From a4be76712d98e529f29665b0216fdffed74913bf Mon Sep 17 00:00:00 2001 From: Owl Bot Date: Tue, 8 Nov 2022 22:13:10 +0000 Subject: [PATCH] =?UTF-8?q?=F0=9F=A6=89=20Updates=20from=20OwlBot=20post-p?= =?UTF-8?q?rocessor?= MIME-Version: 1.0 Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: 8bit See https://github.com/googleapis/repo-automation-bots/blob/main/packages/owl-bot/README.md --- .../v1/AccessContextManagerClient.java | 845 +- .../v1/AccessContextManagerSettings.java | 37 + .../v1/gapic_metadata.json | 9 + .../accesscontextmanager/v1/package-info.java | 16 +- .../v1/stub/AccessContextManagerStub.java | 18 + .../AccessContextManagerStubSettings.java | 79 +- .../v1/stub/GrpcAccessContextManagerStub.java | 97 + .../HttpJsonAccessContextManagerStub.java | 169 + ...ccessContextManagerClientHttpJsonTest.java | 179 + .../v1/AccessContextManagerClientTest.java | 164 + .../v1/MockAccessContextManagerImpl.java | 67 + .../v1/AccessContextManagerGrpc.java | 1285 ++- .../type/DeviceEncryptionStatus.java | 88 +- .../type/DeviceManagementLevel.java | 88 +- .../accesscontextmanager/type/OsType.java | 114 +- .../accesscontextmanager/type/TypeProto.java | 64 + .../type/device_resources.proto | 0 ...AccessContextManagerOperationMetadata.java | 470 + ...textManagerOperationMetadataOrBuilder.java | 24 + .../v1/AccessContextManagerProto.java | 751 ++ .../accesscontextmanager/v1/AccessLevel.java | 880 +- .../v1/AccessLevelName.java | 0 .../v1/AccessLevelOrBuilder.java | 77 +- .../v1/AccessLevelProto.java | 201 + .../accesscontextmanager/v1/AccessPolicy.java | 840 +- .../v1/AccessPolicyName.java | 0 .../v1/AccessPolicyOrBuilder.java | 88 +- .../accesscontextmanager/v1/BasicLevel.java | 570 +- .../v1/BasicLevelOrBuilder.java | 53 +- .../v1/CommitServicePerimetersRequest.java | 542 +- ...mmitServicePerimetersRequestOrBuilder.java | 44 +- .../v1/CommitServicePerimetersResponse.java | 639 +- ...mitServicePerimetersResponseOrBuilder.java | 56 +- .../accesscontextmanager/v1/Condition.java | 813 +- .../v1/ConditionOrBuilder.java | 101 +- .../v1/CreateAccessLevelRequest.java | 530 +- .../v1/CreateAccessLevelRequestOrBuilder.java | 55 +- .../v1/CreateGcpUserAccessBindingRequest.java | 622 +- ...eGcpUserAccessBindingRequestOrBuilder.java | 99 + .../v1/CreateServicePerimeterRequest.java | 558 +- ...reateServicePerimeterRequestOrBuilder.java | 58 +- .../accesscontextmanager/v1/CustomLevel.java | 326 +- .../v1/CustomLevelOrBuilder.java | 26 +- .../v1/DeleteAccessLevelRequest.java | 390 +- .../v1/DeleteAccessLevelRequestOrBuilder.java | 60 + .../v1/DeleteAccessPolicyRequest.java | 390 +- .../DeleteAccessPolicyRequestOrBuilder.java | 56 + .../v1/DeleteGcpUserAccessBindingRequest.java | 464 +- ...eGcpUserAccessBindingRequestOrBuilder.java | 54 + .../v1/DeleteServicePerimeterRequest.java | 407 +- ...eleteServicePerimeterRequestOrBuilder.java | 60 + .../accesscontextmanager/v1/DevicePolicy.java | 1047 +- .../v1/DevicePolicyOrBuilder.java | 133 +- .../v1/GcpUserAccessBinding.java | 614 +- .../v1/GcpUserAccessBindingName.java | 0 ...GcpUserAccessBindingOperationMetadata.java | 474 + ...cessBindingOperationMetadataOrBuilder.java | 24 + .../v1/GcpUserAccessBindingOrBuilder.java | 78 +- .../v1/GcpUserAccessBindingProto.java | 91 + .../v1/GetAccessLevelRequest.java | 461 +- .../v1/GetAccessLevelRequestOrBuilder.java | 41 +- .../v1/GetAccessPolicyRequest.java | 390 +- .../v1/GetAccessPolicyRequestOrBuilder.java | 56 + .../v1/GetGcpUserAccessBindingRequest.java | 463 +- ...tGcpUserAccessBindingRequestOrBuilder.java | 54 + .../v1/GetServicePerimeterRequest.java | 393 +- .../GetServicePerimeterRequestOrBuilder.java | 60 + .../accesscontextmanager/v1/LevelFormat.java | 86 +- .../v1/ListAccessLevelsRequest.java | 571 +- .../v1/ListAccessLevelsRequestOrBuilder.java | 53 +- .../v1/ListAccessLevelsResponse.java | 526 +- .../v1/ListAccessLevelsResponseOrBuilder.java | 42 +- .../v1/ListAccessPoliciesRequest.java | 504 +- .../ListAccessPoliciesRequestOrBuilder.java | 47 +- .../v1/ListAccessPoliciesResponse.java | 611 +- .../ListAccessPoliciesResponseOrBuilder.java | 57 +- .../v1/ListGcpUserAccessBindingsRequest.java | 577 +- ...GcpUserAccessBindingsRequestOrBuilder.java | 47 +- .../v1/ListGcpUserAccessBindingsResponse.java | 712 +- ...cpUserAccessBindingsResponseOrBuilder.java | 69 +- .../v1/ListServicePerimetersRequest.java | 517 +- ...ListServicePerimetersRequestOrBuilder.java | 47 +- .../v1/ListServicePerimetersResponse.java | 660 +- ...istServicePerimetersResponseOrBuilder.java | 65 +- .../v1/OrganizationName.java | 0 .../accesscontextmanager/v1/OsConstraint.java | 438 +- .../v1/OsConstraintOrBuilder.java | 36 +- .../accesscontextmanager/v1/PolicyProto.java | 88 + .../v1/ReplaceAccessLevelsRequest.java | 726 +- .../ReplaceAccessLevelsRequestOrBuilder.java | 79 +- .../v1/ReplaceAccessLevelsResponse.java | 459 +- .../ReplaceAccessLevelsResponseOrBuilder.java | 33 +- .../v1/ReplaceServicePerimetersRequest.java | 811 +- ...laceServicePerimetersRequestOrBuilder.java | 82 +- .../v1/ReplaceServicePerimetersResponse.java | 639 +- ...aceServicePerimetersResponseOrBuilder.java | 56 +- .../v1/ServicePerimeter.java | 1083 +- .../v1/ServicePerimeterConfig.java | 8802 +++++++++++------ .../v1/ServicePerimeterConfigOrBuilder.java | 186 +- .../v1/ServicePerimeterName.java | 0 .../v1/ServicePerimeterOrBuilder.java | 94 +- .../v1/ServicePerimeterProto.java | 312 + .../v1/UpdateAccessLevelRequest.java | 541 +- .../v1/UpdateAccessLevelRequestOrBuilder.java | 55 +- .../v1/UpdateAccessPolicyRequest.java | 539 +- .../UpdateAccessPolicyRequestOrBuilder.java | 55 +- .../v1/UpdateGcpUserAccessBindingRequest.java | 633 +- ...eGcpUserAccessBindingRequestOrBuilder.java | 58 +- .../v1/UpdateServicePerimeterRequest.java | 569 +- ...pdateServicePerimeterRequestOrBuilder.java | 58 +- .../v1/access_context_manager.proto | 0 .../v1/access_level.proto | 0 .../v1/access_policy.proto | 0 .../v1/gcp_user_access_binding.proto | 0 .../v1/service_perimeter.proto | 0 .../accesscontextmanager/type/TypeProto.java | 53 - .../v1/AccessContextManagerClient.java | 4303 -------- .../v1/AccessContextManagerSettings.java | 775 -- .../v1/gapic_metadata.json | 96 - .../accesscontextmanager/v1/package-info.java | 51 - .../v1/stub/AccessContextManagerStub.java | 343 - .../AccessContextManagerStubSettings.java | 2127 ---- ...pcAccessContextManagerCallableFactory.java | 113 - .../v1/stub/GrpcAccessContextManagerStub.java | 1348 --- ...onAccessContextManagerCallableFactory.java | 105 - .../HttpJsonAccessContextManagerStub.java | 2003 ---- ...ccessContextManagerClientHttpJsonTest.java | 2263 ----- .../v1/AccessContextManagerClientTest.java | 2071 ---- .../v1/MockAccessContextManager.java | 59 - .../v1/MockAccessContextManagerImpl.java | 614 -- .../v1/AccessContextManagerGrpc.java | 3043 ------ ...AccessContextManagerOperationMetadata.java | 409 - ...textManagerOperationMetadataOrBuilder.java | 9 - .../v1/AccessContextManagerProto.java | 710 -- .../v1/AccessLevelProto.java | 164 - ...eGcpUserAccessBindingRequestOrBuilder.java | 59 - .../v1/DeleteAccessLevelRequestOrBuilder.java | 35 - .../DeleteAccessPolicyRequestOrBuilder.java | 31 - ...eGcpUserAccessBindingRequestOrBuilder.java | 29 - ...eleteServicePerimeterRequestOrBuilder.java | 35 - ...GcpUserAccessBindingOperationMetadata.java | 413 - ...cessBindingOperationMetadataOrBuilder.java | 9 - .../v1/GcpUserAccessBindingProto.java | 76 - .../v1/GetAccessPolicyRequestOrBuilder.java | 31 - ...tGcpUserAccessBindingRequestOrBuilder.java | 29 - .../GetServicePerimeterRequestOrBuilder.java | 35 - .../accesscontextmanager/v1/PolicyProto.java | 73 - .../v1/ServicePerimeterProto.java | 253 - 148 files changed, 26792 insertions(+), 34600 deletions(-) rename {owl-bot-staging/java-accesscontextmanager/type => java-accesscontextmanager}/proto-google-identity-accesscontextmanager-type/src/main/java/com/google/identity/accesscontextmanager/type/DeviceEncryptionStatus.java (70%) rename {owl-bot-staging/java-accesscontextmanager/type => java-accesscontextmanager}/proto-google-identity-accesscontextmanager-type/src/main/java/com/google/identity/accesscontextmanager/type/DeviceManagementLevel.java (72%) rename {owl-bot-staging/java-accesscontextmanager/type => java-accesscontextmanager}/proto-google-identity-accesscontextmanager-type/src/main/java/com/google/identity/accesscontextmanager/type/OsType.java (70%) create mode 100644 java-accesscontextmanager/proto-google-identity-accesscontextmanager-type/src/main/java/com/google/identity/accesscontextmanager/type/TypeProto.java rename {owl-bot-staging/java-accesscontextmanager/type => java-accesscontextmanager}/proto-google-identity-accesscontextmanager-type/src/main/proto/google/identity/accesscontextmanager/type/device_resources.proto (100%) create mode 100644 java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/AccessContextManagerOperationMetadata.java create mode 100644 java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/AccessContextManagerOperationMetadataOrBuilder.java create mode 100644 java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/AccessContextManagerProto.java rename {owl-bot-staging/java-accesscontextmanager/v1 => java-accesscontextmanager}/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/AccessLevel.java (74%) rename {owl-bot-staging/java-accesscontextmanager/v1 => java-accesscontextmanager}/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/AccessLevelName.java (100%) rename {owl-bot-staging/java-accesscontextmanager/v1 => java-accesscontextmanager}/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/AccessLevelOrBuilder.java (82%) create mode 100644 java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/AccessLevelProto.java rename {owl-bot-staging/java-accesscontextmanager/v1 => java-accesscontextmanager}/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/AccessPolicy.java (78%) rename {owl-bot-staging/java-accesscontextmanager/v1 => java-accesscontextmanager}/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/AccessPolicyName.java (100%) rename {owl-bot-staging/java-accesscontextmanager/v1 => java-accesscontextmanager}/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/AccessPolicyOrBuilder.java (87%) rename {owl-bot-staging/java-accesscontextmanager/v1 => java-accesscontextmanager}/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/BasicLevel.java (71%) rename {owl-bot-staging/java-accesscontextmanager/v1 => java-accesscontextmanager}/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/BasicLevelOrBuilder.java (70%) rename {owl-bot-staging/java-accesscontextmanager/v1 => java-accesscontextmanager}/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/CommitServicePerimetersRequest.java (63%) rename {owl-bot-staging/java-accesscontextmanager/v1 => java-accesscontextmanager}/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/CommitServicePerimetersRequestOrBuilder.java (68%) rename {owl-bot-staging/java-accesscontextmanager/v1 => java-accesscontextmanager}/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/CommitServicePerimetersResponse.java (59%) rename {owl-bot-staging/java-accesscontextmanager/v1 => java-accesscontextmanager}/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/CommitServicePerimetersResponseOrBuilder.java (58%) rename {owl-bot-staging/java-accesscontextmanager/v1 => java-accesscontextmanager}/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/Condition.java (79%) rename {owl-bot-staging/java-accesscontextmanager/v1 => java-accesscontextmanager}/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ConditionOrBuilder.java (87%) rename {owl-bot-staging/java-accesscontextmanager/v1 => java-accesscontextmanager}/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/CreateAccessLevelRequest.java (62%) rename {owl-bot-staging/java-accesscontextmanager/v1 => java-accesscontextmanager}/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/CreateAccessLevelRequestOrBuilder.java (58%) rename {owl-bot-staging/java-accesscontextmanager/v1 => java-accesscontextmanager}/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/CreateGcpUserAccessBindingRequest.java (53%) create mode 100644 java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/CreateGcpUserAccessBindingRequestOrBuilder.java rename {owl-bot-staging/java-accesscontextmanager/v1 => java-accesscontextmanager}/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/CreateServicePerimeterRequest.java (61%) rename {owl-bot-staging/java-accesscontextmanager/v1 => java-accesscontextmanager}/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/CreateServicePerimeterRequestOrBuilder.java (57%) rename {owl-bot-staging/java-accesscontextmanager/v1 => java-accesscontextmanager}/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/CustomLevel.java (68%) rename {owl-bot-staging/java-accesscontextmanager/v1 => java-accesscontextmanager}/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/CustomLevelOrBuilder.java (58%) rename {owl-bot-staging/java-accesscontextmanager/v1 => java-accesscontextmanager}/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/DeleteAccessLevelRequest.java (60%) create mode 100644 java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/DeleteAccessLevelRequestOrBuilder.java rename {owl-bot-staging/java-accesscontextmanager/v1 => java-accesscontextmanager}/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/DeleteAccessPolicyRequest.java (59%) create mode 100644 java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/DeleteAccessPolicyRequestOrBuilder.java rename {owl-bot-staging/java-accesscontextmanager/v1 => java-accesscontextmanager}/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/DeleteGcpUserAccessBindingRequest.java (52%) create mode 100644 java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/DeleteGcpUserAccessBindingRequestOrBuilder.java rename {owl-bot-staging/java-accesscontextmanager/v1 => java-accesscontextmanager}/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/DeleteServicePerimeterRequest.java (58%) create mode 100644 java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/DeleteServicePerimeterRequestOrBuilder.java rename {owl-bot-staging/java-accesscontextmanager/v1 => java-accesscontextmanager}/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/DevicePolicy.java (67%) rename {owl-bot-staging/java-accesscontextmanager/v1 => java-accesscontextmanager}/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/DevicePolicyOrBuilder.java (64%) rename {owl-bot-staging/java-accesscontextmanager/v1 => java-accesscontextmanager}/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/GcpUserAccessBinding.java (68%) rename {owl-bot-staging/java-accesscontextmanager/v1 => java-accesscontextmanager}/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/GcpUserAccessBindingName.java (100%) create mode 100644 java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/GcpUserAccessBindingOperationMetadata.java create mode 100644 java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/GcpUserAccessBindingOperationMetadataOrBuilder.java rename {owl-bot-staging/java-accesscontextmanager/v1 => java-accesscontextmanager}/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/GcpUserAccessBindingOrBuilder.java (68%) create mode 100644 java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/GcpUserAccessBindingProto.java rename {owl-bot-staging/java-accesscontextmanager/v1 => java-accesscontextmanager}/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/GetAccessLevelRequest.java (66%) rename {owl-bot-staging/java-accesscontextmanager/v1 => java-accesscontextmanager}/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/GetAccessLevelRequestOrBuilder.java (70%) rename {owl-bot-staging/java-accesscontextmanager/v1 => java-accesscontextmanager}/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/GetAccessPolicyRequest.java (59%) create mode 100644 java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/GetAccessPolicyRequestOrBuilder.java rename {owl-bot-staging/java-accesscontextmanager/v1 => java-accesscontextmanager}/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/GetGcpUserAccessBindingRequest.java (52%) create mode 100644 java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/GetGcpUserAccessBindingRequestOrBuilder.java rename {owl-bot-staging/java-accesscontextmanager/v1 => java-accesscontextmanager}/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/GetServicePerimeterRequest.java (60%) create mode 100644 java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/GetServicePerimeterRequestOrBuilder.java rename {owl-bot-staging/java-accesscontextmanager/v1 => java-accesscontextmanager}/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/LevelFormat.java (68%) rename {owl-bot-staging/java-accesscontextmanager/v1 => java-accesscontextmanager}/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ListAccessLevelsRequest.java (67%) rename {owl-bot-staging/java-accesscontextmanager/v1 => java-accesscontextmanager}/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ListAccessLevelsRequestOrBuilder.java (70%) rename {owl-bot-staging/java-accesscontextmanager/v1 => java-accesscontextmanager}/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ListAccessLevelsResponse.java (70%) rename {owl-bot-staging/java-accesscontextmanager/v1 => java-accesscontextmanager}/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ListAccessLevelsResponseOrBuilder.java (74%) rename {owl-bot-staging/java-accesscontextmanager/v1 => java-accesscontextmanager}/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ListAccessPoliciesRequest.java (64%) rename {owl-bot-staging/java-accesscontextmanager/v1 => java-accesscontextmanager}/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ListAccessPoliciesRequestOrBuilder.java (57%) rename {owl-bot-staging/java-accesscontextmanager/v1 => java-accesscontextmanager}/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ListAccessPoliciesResponse.java (66%) rename {owl-bot-staging/java-accesscontextmanager/v1 => java-accesscontextmanager}/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ListAccessPoliciesResponseOrBuilder.java (64%) rename {owl-bot-staging/java-accesscontextmanager/v1 => java-accesscontextmanager}/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ListGcpUserAccessBindingsRequest.java (60%) rename {owl-bot-staging/java-accesscontextmanager/v1 => java-accesscontextmanager}/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ListGcpUserAccessBindingsRequestOrBuilder.java (61%) rename {owl-bot-staging/java-accesscontextmanager/v1 => java-accesscontextmanager}/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ListGcpUserAccessBindingsResponse.java (58%) rename {owl-bot-staging/java-accesscontextmanager/v1 => java-accesscontextmanager}/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ListGcpUserAccessBindingsResponseOrBuilder.java (51%) rename {owl-bot-staging/java-accesscontextmanager/v1 => java-accesscontextmanager}/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ListServicePerimetersRequest.java (64%) rename {owl-bot-staging/java-accesscontextmanager/v1 => java-accesscontextmanager}/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ListServicePerimetersRequestOrBuilder.java (62%) rename {owl-bot-staging/java-accesscontextmanager/v1 => java-accesscontextmanager}/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ListServicePerimetersResponse.java (62%) rename {owl-bot-staging/java-accesscontextmanager/v1 => java-accesscontextmanager}/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ListServicePerimetersResponseOrBuilder.java (57%) rename {owl-bot-staging/java-accesscontextmanager/v1 => java-accesscontextmanager}/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/OrganizationName.java (100%) rename {owl-bot-staging/java-accesscontextmanager/v1 => java-accesscontextmanager}/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/OsConstraint.java (70%) rename {owl-bot-staging/java-accesscontextmanager/v1 => java-accesscontextmanager}/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/OsConstraintOrBuilder.java (70%) create mode 100644 java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/PolicyProto.java rename {owl-bot-staging/java-accesscontextmanager/v1 => java-accesscontextmanager}/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ReplaceAccessLevelsRequest.java (68%) rename {owl-bot-staging/java-accesscontextmanager/v1 => java-accesscontextmanager}/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ReplaceAccessLevelsRequestOrBuilder.java (68%) rename {owl-bot-staging/java-accesscontextmanager/v1 => java-accesscontextmanager}/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ReplaceAccessLevelsResponse.java (68%) rename {owl-bot-staging/java-accesscontextmanager/v1 => java-accesscontextmanager}/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ReplaceAccessLevelsResponseOrBuilder.java (71%) rename {owl-bot-staging/java-accesscontextmanager/v1 => java-accesscontextmanager}/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ReplaceServicePerimetersRequest.java (65%) rename {owl-bot-staging/java-accesscontextmanager/v1 => java-accesscontextmanager}/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ReplaceServicePerimetersRequestOrBuilder.java (68%) rename {owl-bot-staging/java-accesscontextmanager/v1 => java-accesscontextmanager}/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ReplaceServicePerimetersResponse.java (57%) rename {owl-bot-staging/java-accesscontextmanager/v1 => java-accesscontextmanager}/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ReplaceServicePerimetersResponseOrBuilder.java (51%) rename {owl-bot-staging/java-accesscontextmanager/v1 => java-accesscontextmanager}/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ServicePerimeter.java (75%) rename {owl-bot-staging/java-accesscontextmanager/v1 => java-accesscontextmanager}/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ServicePerimeterConfig.java (68%) rename {owl-bot-staging/java-accesscontextmanager/v1 => java-accesscontextmanager}/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ServicePerimeterConfigOrBuilder.java (76%) rename {owl-bot-staging/java-accesscontextmanager/v1 => java-accesscontextmanager}/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ServicePerimeterName.java (100%) rename {owl-bot-staging/java-accesscontextmanager/v1 => java-accesscontextmanager}/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ServicePerimeterOrBuilder.java (85%) create mode 100644 java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ServicePerimeterProto.java rename {owl-bot-staging/java-accesscontextmanager/v1 => java-accesscontextmanager}/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/UpdateAccessLevelRequest.java (64%) rename {owl-bot-staging/java-accesscontextmanager/v1 => java-accesscontextmanager}/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/UpdateAccessLevelRequestOrBuilder.java (63%) rename {owl-bot-staging/java-accesscontextmanager/v1 => java-accesscontextmanager}/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/UpdateAccessPolicyRequest.java (61%) rename {owl-bot-staging/java-accesscontextmanager/v1 => java-accesscontextmanager}/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/UpdateAccessPolicyRequestOrBuilder.java (55%) rename {owl-bot-staging/java-accesscontextmanager/v1 => java-accesscontextmanager}/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/UpdateGcpUserAccessBindingRequest.java (59%) rename {owl-bot-staging/java-accesscontextmanager/v1 => java-accesscontextmanager}/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/UpdateGcpUserAccessBindingRequestOrBuilder.java (61%) rename {owl-bot-staging/java-accesscontextmanager/v1 => java-accesscontextmanager}/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/UpdateServicePerimeterRequest.java (60%) rename {owl-bot-staging/java-accesscontextmanager/v1 => java-accesscontextmanager}/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/UpdateServicePerimeterRequestOrBuilder.java (58%) rename {owl-bot-staging/java-accesscontextmanager/v1 => java-accesscontextmanager}/proto-google-identity-accesscontextmanager-v1/src/main/proto/google/identity/accesscontextmanager/v1/access_context_manager.proto (100%) rename {owl-bot-staging/java-accesscontextmanager/v1 => java-accesscontextmanager}/proto-google-identity-accesscontextmanager-v1/src/main/proto/google/identity/accesscontextmanager/v1/access_level.proto (100%) rename {owl-bot-staging/java-accesscontextmanager/v1 => java-accesscontextmanager}/proto-google-identity-accesscontextmanager-v1/src/main/proto/google/identity/accesscontextmanager/v1/access_policy.proto (100%) rename {owl-bot-staging/java-accesscontextmanager/v1 => java-accesscontextmanager}/proto-google-identity-accesscontextmanager-v1/src/main/proto/google/identity/accesscontextmanager/v1/gcp_user_access_binding.proto (100%) rename {owl-bot-staging/java-accesscontextmanager/v1 => java-accesscontextmanager}/proto-google-identity-accesscontextmanager-v1/src/main/proto/google/identity/accesscontextmanager/v1/service_perimeter.proto (100%) delete mode 100644 owl-bot-staging/java-accesscontextmanager/type/proto-google-identity-accesscontextmanager-type/src/main/java/com/google/identity/accesscontextmanager/type/TypeProto.java delete mode 100644 owl-bot-staging/java-accesscontextmanager/v1/google-identity-accesscontextmanager/src/main/java/com/google/identity/accesscontextmanager/v1/AccessContextManagerClient.java delete mode 100644 owl-bot-staging/java-accesscontextmanager/v1/google-identity-accesscontextmanager/src/main/java/com/google/identity/accesscontextmanager/v1/AccessContextManagerSettings.java delete mode 100644 owl-bot-staging/java-accesscontextmanager/v1/google-identity-accesscontextmanager/src/main/java/com/google/identity/accesscontextmanager/v1/gapic_metadata.json delete mode 100644 owl-bot-staging/java-accesscontextmanager/v1/google-identity-accesscontextmanager/src/main/java/com/google/identity/accesscontextmanager/v1/package-info.java delete mode 100644 owl-bot-staging/java-accesscontextmanager/v1/google-identity-accesscontextmanager/src/main/java/com/google/identity/accesscontextmanager/v1/stub/AccessContextManagerStub.java delete mode 100644 owl-bot-staging/java-accesscontextmanager/v1/google-identity-accesscontextmanager/src/main/java/com/google/identity/accesscontextmanager/v1/stub/AccessContextManagerStubSettings.java delete mode 100644 owl-bot-staging/java-accesscontextmanager/v1/google-identity-accesscontextmanager/src/main/java/com/google/identity/accesscontextmanager/v1/stub/GrpcAccessContextManagerCallableFactory.java delete mode 100644 owl-bot-staging/java-accesscontextmanager/v1/google-identity-accesscontextmanager/src/main/java/com/google/identity/accesscontextmanager/v1/stub/GrpcAccessContextManagerStub.java delete mode 100644 owl-bot-staging/java-accesscontextmanager/v1/google-identity-accesscontextmanager/src/main/java/com/google/identity/accesscontextmanager/v1/stub/HttpJsonAccessContextManagerCallableFactory.java delete mode 100644 owl-bot-staging/java-accesscontextmanager/v1/google-identity-accesscontextmanager/src/main/java/com/google/identity/accesscontextmanager/v1/stub/HttpJsonAccessContextManagerStub.java delete mode 100644 owl-bot-staging/java-accesscontextmanager/v1/google-identity-accesscontextmanager/src/test/java/com/google/identity/accesscontextmanager/v1/AccessContextManagerClientHttpJsonTest.java delete mode 100644 owl-bot-staging/java-accesscontextmanager/v1/google-identity-accesscontextmanager/src/test/java/com/google/identity/accesscontextmanager/v1/AccessContextManagerClientTest.java delete mode 100644 owl-bot-staging/java-accesscontextmanager/v1/google-identity-accesscontextmanager/src/test/java/com/google/identity/accesscontextmanager/v1/MockAccessContextManager.java delete mode 100644 owl-bot-staging/java-accesscontextmanager/v1/google-identity-accesscontextmanager/src/test/java/com/google/identity/accesscontextmanager/v1/MockAccessContextManagerImpl.java delete mode 100644 owl-bot-staging/java-accesscontextmanager/v1/grpc-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/AccessContextManagerGrpc.java delete mode 100644 owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/AccessContextManagerOperationMetadata.java delete mode 100644 owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/AccessContextManagerOperationMetadataOrBuilder.java delete mode 100644 owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/AccessContextManagerProto.java delete mode 100644 owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/AccessLevelProto.java delete mode 100644 owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/CreateGcpUserAccessBindingRequestOrBuilder.java delete mode 100644 owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/DeleteAccessLevelRequestOrBuilder.java delete mode 100644 owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/DeleteAccessPolicyRequestOrBuilder.java delete mode 100644 owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/DeleteGcpUserAccessBindingRequestOrBuilder.java delete mode 100644 owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/DeleteServicePerimeterRequestOrBuilder.java delete mode 100644 owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/GcpUserAccessBindingOperationMetadata.java delete mode 100644 owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/GcpUserAccessBindingOperationMetadataOrBuilder.java delete mode 100644 owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/GcpUserAccessBindingProto.java delete mode 100644 owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/GetAccessPolicyRequestOrBuilder.java delete mode 100644 owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/GetGcpUserAccessBindingRequestOrBuilder.java delete mode 100644 owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/GetServicePerimeterRequestOrBuilder.java delete mode 100644 owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/PolicyProto.java delete mode 100644 owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ServicePerimeterProto.java diff --git a/java-accesscontextmanager/google-identity-accesscontextmanager/src/main/java/com/google/identity/accesscontextmanager/v1/AccessContextManagerClient.java b/java-accesscontextmanager/google-identity-accesscontextmanager/src/main/java/com/google/identity/accesscontextmanager/v1/AccessContextManagerClient.java index 1178e3f45c43..2191a1cc9ad4 100644 --- a/java-accesscontextmanager/google-identity-accesscontextmanager/src/main/java/com/google/identity/accesscontextmanager/v1/AccessContextManagerClient.java +++ b/java-accesscontextmanager/google-identity-accesscontextmanager/src/main/java/com/google/identity/accesscontextmanager/v1/AccessContextManagerClient.java @@ -29,6 +29,11 @@ import com.google.api.gax.rpc.PageContext; import com.google.api.gax.rpc.UnaryCallable; import com.google.common.util.concurrent.MoreExecutors; +import com.google.iam.v1.GetIamPolicyRequest; +import com.google.iam.v1.Policy; +import com.google.iam.v1.SetIamPolicyRequest; +import com.google.iam.v1.TestIamPermissionsRequest; +import com.google.iam.v1.TestIamPermissionsResponse; import com.google.identity.accesscontextmanager.v1.stub.AccessContextManagerStub; import com.google.identity.accesscontextmanager.v1.stub.AccessContextManagerStubSettings; import com.google.longrunning.Operation; @@ -41,12 +46,12 @@ // AUTO-GENERATED DOCUMENTATION AND CLASS. /** - * Service Description: API for setting [Access Levels] - * [google.identity.accesscontextmanager.v1.AccessLevel] and [Service Perimeters] - * [google.identity.accesscontextmanager.v1.ServicePerimeter] for Google Cloud Projects. Each - * organization has one [AccessPolicy] [google.identity.accesscontextmanager.v1.AccessPolicy] - * containing the [Access Levels] [google.identity.accesscontextmanager.v1.AccessLevel] and [Service - * Perimeters] [google.identity.accesscontextmanager.v1.ServicePerimeter]. This [AccessPolicy] + * Service Description: API for setting [access levels] + * [google.identity.accesscontextmanager.v1.AccessLevel] and [service perimeters] + * [google.identity.accesscontextmanager.v1.ServicePerimeter] for Google Cloud projects. Each + * organization has one [access policy] [google.identity.accesscontextmanager.v1.AccessPolicy] that + * contains the [access levels] [google.identity.accesscontextmanager.v1.AccessLevel] and [service + * perimeters] [google.identity.accesscontextmanager.v1.ServicePerimeter]. This [access policy] * [google.identity.accesscontextmanager.v1.AccessPolicy] is applicable to all resources in the * organization. AccessPolicies * @@ -217,8 +222,8 @@ public final OperationsClient getHttpJsonOperationsClient() { // AUTO-GENERATED DOCUMENTATION AND METHOD. /** - * List all [AccessPolicies] [google.identity.accesscontextmanager.v1.AccessPolicy] under a - * container. + * Lists all [access policies] [google.identity.accesscontextmanager.v1.AccessPolicy] in an + * organization. * *

Sample code: * @@ -253,8 +258,8 @@ public final ListAccessPoliciesPagedResponse listAccessPolicies( // AUTO-GENERATED DOCUMENTATION AND METHOD. /** - * List all [AccessPolicies] [google.identity.accesscontextmanager.v1.AccessPolicy] under a - * container. + * Lists all [access policies] [google.identity.accesscontextmanager.v1.AccessPolicy] in an + * organization. * *

Sample code: * @@ -288,8 +293,8 @@ public final ListAccessPoliciesPagedResponse listAccessPolicies( // AUTO-GENERATED DOCUMENTATION AND METHOD. /** - * List all [AccessPolicies] [google.identity.accesscontextmanager.v1.AccessPolicy] under a - * container. + * Lists all [access policies] [google.identity.accesscontextmanager.v1.AccessPolicy] in an + * organization. * *

Sample code: * @@ -330,7 +335,8 @@ public final ListAccessPoliciesPagedResponse listAccessPolicies( // AUTO-GENERATED DOCUMENTATION AND METHOD. /** - * Get an [AccessPolicy] [google.identity.accesscontextmanager.v1.AccessPolicy] by name. + * Returns an [access policy] [google.identity.accesscontextmanager.v1.AccessPolicy] based on the + * name. * *

Sample code: * @@ -359,7 +365,8 @@ public final AccessPolicy getAccessPolicy(AccessPolicyName name) { // AUTO-GENERATED DOCUMENTATION AND METHOD. /** - * Get an [AccessPolicy] [google.identity.accesscontextmanager.v1.AccessPolicy] by name. + * Returns an [access policy] [google.identity.accesscontextmanager.v1.AccessPolicy] based on the + * name. * *

Sample code: * @@ -387,7 +394,8 @@ public final AccessPolicy getAccessPolicy(String name) { // AUTO-GENERATED DOCUMENTATION AND METHOD. /** - * Get an [AccessPolicy] [google.identity.accesscontextmanager.v1.AccessPolicy] by name. + * Returns an [access policy] [google.identity.accesscontextmanager.v1.AccessPolicy] based on the + * name. * *

Sample code: * @@ -416,7 +424,8 @@ public final AccessPolicy getAccessPolicy(GetAccessPolicyRequest request) { // AUTO-GENERATED DOCUMENTATION AND METHOD. /** - * Get an [AccessPolicy] [google.identity.accesscontextmanager.v1.AccessPolicy] by name. + * Returns an [access policy] [google.identity.accesscontextmanager.v1.AccessPolicy] based on the + * name. * *

Sample code: * @@ -445,9 +454,9 @@ public final UnaryCallable getAccessPolicy // AUTO-GENERATED DOCUMENTATION AND METHOD. /** - * Create an `AccessPolicy`. Fails if this organization already has a `AccessPolicy`. The - * longrunning Operation will have a successful status once the `AccessPolicy` has propagated to - * long-lasting storage. Syntactic and basic semantic errors will be returned in `metadata` as a + * Creates an access policy. This method fails if the organization already has an access policy. + * The long-running operation has a successful status after the access policy propagates to + * long-lasting storage. Syntactic and basic semantic errors are returned in `metadata` as a * BadRequest proto. * *

Sample code: @@ -465,6 +474,7 @@ public final UnaryCallable getAccessPolicy * .setName(AccessPolicyName.of("[ACCESS_POLICY]").toString()) * .setParent("parent-995424086") * .setTitle("title110371416") + * .addAllScopes(new ArrayList()) * .setCreateTime(Timestamp.newBuilder().build()) * .setUpdateTime(Timestamp.newBuilder().build()) * .setEtag("etag3123477") @@ -483,9 +493,9 @@ public final UnaryCallable getAccessPolicy // AUTO-GENERATED DOCUMENTATION AND METHOD. /** - * Create an `AccessPolicy`. Fails if this organization already has a `AccessPolicy`. The - * longrunning Operation will have a successful status once the `AccessPolicy` has propagated to - * long-lasting storage. Syntactic and basic semantic errors will be returned in `metadata` as a + * Creates an access policy. This method fails if the organization already has an access policy. + * The long-running operation has a successful status after the access policy propagates to + * long-lasting storage. Syntactic and basic semantic errors are returned in `metadata` as a * BadRequest proto. * *

Sample code: @@ -503,6 +513,7 @@ public final UnaryCallable getAccessPolicy * .setName(AccessPolicyName.of("[ACCESS_POLICY]").toString()) * .setParent("parent-995424086") * .setTitle("title110371416") + * .addAllScopes(new ArrayList()) * .setCreateTime(Timestamp.newBuilder().build()) * .setUpdateTime(Timestamp.newBuilder().build()) * .setEtag("etag3123477") @@ -521,9 +532,9 @@ public final UnaryCallable getAccessPolicy // AUTO-GENERATED DOCUMENTATION AND METHOD. /** - * Create an `AccessPolicy`. Fails if this organization already has a `AccessPolicy`. The - * longrunning Operation will have a successful status once the `AccessPolicy` has propagated to - * long-lasting storage. Syntactic and basic semantic errors will be returned in `metadata` as a + * Creates an access policy. This method fails if the organization already has an access policy. + * The long-running operation has a successful status after the access policy propagates to + * long-lasting storage. Syntactic and basic semantic errors are returned in `metadata` as a * BadRequest proto. * *

Sample code: @@ -541,6 +552,7 @@ public final UnaryCallable getAccessPolicy * .setName(AccessPolicyName.of("[ACCESS_POLICY]").toString()) * .setParent("parent-995424086") * .setTitle("title110371416") + * .addAllScopes(new ArrayList()) * .setCreateTime(Timestamp.newBuilder().build()) * .setUpdateTime(Timestamp.newBuilder().build()) * .setEtag("etag3123477") @@ -558,11 +570,10 @@ public final UnaryCallable createAccessPolicyCallable() // AUTO-GENERATED DOCUMENTATION AND METHOD. /** - * Update an [AccessPolicy] [google.identity.accesscontextmanager.v1.AccessPolicy]. The - * longrunning Operation from this RPC will have a successful status once the changes to the - * [AccessPolicy] [google.identity.accesscontextmanager.v1.AccessPolicy] have propagated to - * long-lasting storage. Syntactic and basic semantic errors will be returned in `metadata` as a - * BadRequest proto. + * Updates an [access policy] [google.identity.accesscontextmanager.v1.AccessPolicy]. The + * long-running operation from this RPC has a successful status after the changes to the [access + * policy] [google.identity.accesscontextmanager.v1.AccessPolicy] propagate to long-lasting + * storage. * *

Sample code: * @@ -594,11 +605,10 @@ public final UnaryCallable createAccessPolicyCallable() // AUTO-GENERATED DOCUMENTATION AND METHOD. /** - * Update an [AccessPolicy] [google.identity.accesscontextmanager.v1.AccessPolicy]. The - * longrunning Operation from this RPC will have a successful status once the changes to the - * [AccessPolicy] [google.identity.accesscontextmanager.v1.AccessPolicy] have propagated to - * long-lasting storage. Syntactic and basic semantic errors will be returned in `metadata` as a - * BadRequest proto. + * Updates an [access policy] [google.identity.accesscontextmanager.v1.AccessPolicy]. The + * long-running operation from this RPC has a successful status after the changes to the [access + * policy] [google.identity.accesscontextmanager.v1.AccessPolicy] propagate to long-lasting + * storage. * *

Sample code: * @@ -629,11 +639,10 @@ public final UnaryCallable createAccessPolicyCallable() // AUTO-GENERATED DOCUMENTATION AND METHOD. /** - * Update an [AccessPolicy] [google.identity.accesscontextmanager.v1.AccessPolicy]. The - * longrunning Operation from this RPC will have a successful status once the changes to the - * [AccessPolicy] [google.identity.accesscontextmanager.v1.AccessPolicy] have propagated to - * long-lasting storage. Syntactic and basic semantic errors will be returned in `metadata` as a - * BadRequest proto. + * Updates an [access policy] [google.identity.accesscontextmanager.v1.AccessPolicy]. The + * long-running operation from this RPC has a successful status after the changes to the [access + * policy] [google.identity.accesscontextmanager.v1.AccessPolicy] propagate to long-lasting + * storage. * *

Sample code: * @@ -665,11 +674,10 @@ public final UnaryCallable createAccessPolicyCallable() // AUTO-GENERATED DOCUMENTATION AND METHOD. /** - * Update an [AccessPolicy] [google.identity.accesscontextmanager.v1.AccessPolicy]. The - * longrunning Operation from this RPC will have a successful status once the changes to the - * [AccessPolicy] [google.identity.accesscontextmanager.v1.AccessPolicy] have propagated to - * long-lasting storage. Syntactic and basic semantic errors will be returned in `metadata` as a - * BadRequest proto. + * Updates an [access policy] [google.identity.accesscontextmanager.v1.AccessPolicy]. The + * long-running operation from this RPC has a successful status after the changes to the [access + * policy] [google.identity.accesscontextmanager.v1.AccessPolicy] propagate to long-lasting + * storage. * *

Sample code: * @@ -699,10 +707,9 @@ public final UnaryCallable updateAccessPol // AUTO-GENERATED DOCUMENTATION AND METHOD. /** - * Delete an [AccessPolicy] [google.identity.accesscontextmanager.v1.AccessPolicy] by resource - * name. The longrunning Operation will have a successful status once the [AccessPolicy] - * [google.identity.accesscontextmanager.v1.AccessPolicy] has been removed from long-lasting - * storage. + * Deletes an [access policy] [google.identity.accesscontextmanager.v1.AccessPolicy] based on the + * resource name. The long-running operation has a successful status after the [access policy] + * [google.identity.accesscontextmanager.v1.AccessPolicy] is removed from long-lasting storage. * *

Sample code: * @@ -734,10 +741,9 @@ public final UnaryCallable updateAccessPol // AUTO-GENERATED DOCUMENTATION AND METHOD. /** - * Delete an [AccessPolicy] [google.identity.accesscontextmanager.v1.AccessPolicy] by resource - * name. The longrunning Operation will have a successful status once the [AccessPolicy] - * [google.identity.accesscontextmanager.v1.AccessPolicy] has been removed from long-lasting - * storage. + * Deletes an [access policy] [google.identity.accesscontextmanager.v1.AccessPolicy] based on the + * resource name. The long-running operation has a successful status after the [access policy] + * [google.identity.accesscontextmanager.v1.AccessPolicy] is removed from long-lasting storage. * *

Sample code: * @@ -767,10 +773,9 @@ public final UnaryCallable updateAccessPol // AUTO-GENERATED DOCUMENTATION AND METHOD. /** - * Delete an [AccessPolicy] [google.identity.accesscontextmanager.v1.AccessPolicy] by resource - * name. The longrunning Operation will have a successful status once the [AccessPolicy] - * [google.identity.accesscontextmanager.v1.AccessPolicy] has been removed from long-lasting - * storage. + * Deletes an [access policy] [google.identity.accesscontextmanager.v1.AccessPolicy] based on the + * resource name. The long-running operation has a successful status after the [access policy] + * [google.identity.accesscontextmanager.v1.AccessPolicy] is removed from long-lasting storage. * *

Sample code: * @@ -800,10 +805,9 @@ public final UnaryCallable updateAccessPol // AUTO-GENERATED DOCUMENTATION AND METHOD. /** - * Delete an [AccessPolicy] [google.identity.accesscontextmanager.v1.AccessPolicy] by resource - * name. The longrunning Operation will have a successful status once the [AccessPolicy] - * [google.identity.accesscontextmanager.v1.AccessPolicy] has been removed from long-lasting - * storage. + * Deletes an [access policy] [google.identity.accesscontextmanager.v1.AccessPolicy] based on the + * resource name. The long-running operation has a successful status after the [access policy] + * [google.identity.accesscontextmanager.v1.AccessPolicy] is removed from long-lasting storage. * *

Sample code: * @@ -834,10 +838,9 @@ public final UnaryCallable updateAccessPol // AUTO-GENERATED DOCUMENTATION AND METHOD. /** - * Delete an [AccessPolicy] [google.identity.accesscontextmanager.v1.AccessPolicy] by resource - * name. The longrunning Operation will have a successful status once the [AccessPolicy] - * [google.identity.accesscontextmanager.v1.AccessPolicy] has been removed from long-lasting - * storage. + * Deletes an [access policy] [google.identity.accesscontextmanager.v1.AccessPolicy] based on the + * resource name. The long-running operation has a successful status after the [access policy] + * [google.identity.accesscontextmanager.v1.AccessPolicy] is removed from long-lasting storage. * *

Sample code: * @@ -866,7 +869,7 @@ public final UnaryCallable deleteAccessPol // AUTO-GENERATED DOCUMENTATION AND METHOD. /** - * List all [Access Levels] [google.identity.accesscontextmanager.v1.AccessLevel] for an access + * Lists all [access levels] [google.identity.accesscontextmanager.v1.AccessLevel] for an access * policy. * *

Sample code: @@ -901,7 +904,7 @@ public final ListAccessLevelsPagedResponse listAccessLevels(AccessPolicyName par // AUTO-GENERATED DOCUMENTATION AND METHOD. /** - * List all [Access Levels] [google.identity.accesscontextmanager.v1.AccessLevel] for an access + * Lists all [access levels] [google.identity.accesscontextmanager.v1.AccessLevel] for an access * policy. * *

Sample code: @@ -934,7 +937,7 @@ public final ListAccessLevelsPagedResponse listAccessLevels(String parent) { // AUTO-GENERATED DOCUMENTATION AND METHOD. /** - * List all [Access Levels] [google.identity.accesscontextmanager.v1.AccessLevel] for an access + * Lists all [access levels] [google.identity.accesscontextmanager.v1.AccessLevel] for an access * policy. * *

Sample code: @@ -970,7 +973,7 @@ public final ListAccessLevelsPagedResponse listAccessLevels(ListAccessLevelsRequ // AUTO-GENERATED DOCUMENTATION AND METHOD. /** - * List all [Access Levels] [google.identity.accesscontextmanager.v1.AccessLevel] for an access + * Lists all [access levels] [google.identity.accesscontextmanager.v1.AccessLevel] for an access * policy. * *

Sample code: @@ -1006,7 +1009,7 @@ public final ListAccessLevelsPagedResponse listAccessLevels(ListAccessLevelsRequ // AUTO-GENERATED DOCUMENTATION AND METHOD. /** - * List all [Access Levels] [google.identity.accesscontextmanager.v1.AccessLevel] for an access + * Lists all [access levels] [google.identity.accesscontextmanager.v1.AccessLevel] for an access * policy. * *

Sample code: @@ -1049,7 +1052,8 @@ public final ListAccessLevelsPagedResponse listAccessLevels(ListAccessLevelsRequ // AUTO-GENERATED DOCUMENTATION AND METHOD. /** - * Get an [Access Level] [google.identity.accesscontextmanager.v1.AccessLevel] by resource name. + * Gets an [access level] [google.identity.accesscontextmanager.v1.AccessLevel] based on the + * resource name. * *

Sample code: * @@ -1079,7 +1083,8 @@ public final AccessLevel getAccessLevel(AccessLevelName name) { // AUTO-GENERATED DOCUMENTATION AND METHOD. /** - * Get an [Access Level] [google.identity.accesscontextmanager.v1.AccessLevel] by resource name. + * Gets an [access level] [google.identity.accesscontextmanager.v1.AccessLevel] based on the + * resource name. * *

Sample code: * @@ -1108,7 +1113,8 @@ public final AccessLevel getAccessLevel(String name) { // AUTO-GENERATED DOCUMENTATION AND METHOD. /** - * Get an [Access Level] [google.identity.accesscontextmanager.v1.AccessLevel] by resource name. + * Gets an [access level] [google.identity.accesscontextmanager.v1.AccessLevel] based on the + * resource name. * *

Sample code: * @@ -1138,7 +1144,8 @@ public final AccessLevel getAccessLevel(GetAccessLevelRequest request) { // AUTO-GENERATED DOCUMENTATION AND METHOD. /** - * Get an [Access Level] [google.identity.accesscontextmanager.v1.AccessLevel] by resource name. + * Gets an [access level] [google.identity.accesscontextmanager.v1.AccessLevel] based on the + * resource name. * *

Sample code: * @@ -1168,11 +1175,11 @@ public final UnaryCallable getAccessLevelCal // AUTO-GENERATED DOCUMENTATION AND METHOD. /** - * Create an [Access Level] [google.identity.accesscontextmanager.v1.AccessLevel]. The longrunning - * operation from this RPC will have a successful status once the [Access Level] - * [google.identity.accesscontextmanager.v1.AccessLevel] has propagated to long-lasting storage. - * [Access Levels] [google.identity.accesscontextmanager.v1.AccessLevel] containing errors will - * result in an error response for the first error encountered. + * Creates an [access level] [google.identity.accesscontextmanager.v1.AccessLevel]. The + * long-running operation from this RPC has a successful status after the [access level] + * [google.identity.accesscontextmanager.v1.AccessLevel] propagates to long-lasting storage. If + * [access levels] [google.identity.accesscontextmanager.v1.AccessLevel] contain errors, an error + * response is returned for the first error encountered. * *

Sample code: * @@ -1212,11 +1219,11 @@ public final UnaryCallable getAccessLevelCal // AUTO-GENERATED DOCUMENTATION AND METHOD. /** - * Create an [Access Level] [google.identity.accesscontextmanager.v1.AccessLevel]. The longrunning - * operation from this RPC will have a successful status once the [Access Level] - * [google.identity.accesscontextmanager.v1.AccessLevel] has propagated to long-lasting storage. - * [Access Levels] [google.identity.accesscontextmanager.v1.AccessLevel] containing errors will - * result in an error response for the first error encountered. + * Creates an [access level] [google.identity.accesscontextmanager.v1.AccessLevel]. The + * long-running operation from this RPC has a successful status after the [access level] + * [google.identity.accesscontextmanager.v1.AccessLevel] propagates to long-lasting storage. If + * [access levels] [google.identity.accesscontextmanager.v1.AccessLevel] contain errors, an error + * response is returned for the first error encountered. * *

Sample code: * @@ -1253,11 +1260,11 @@ public final UnaryCallable getAccessLevelCal // AUTO-GENERATED DOCUMENTATION AND METHOD. /** - * Create an [Access Level] [google.identity.accesscontextmanager.v1.AccessLevel]. The longrunning - * operation from this RPC will have a successful status once the [Access Level] - * [google.identity.accesscontextmanager.v1.AccessLevel] has propagated to long-lasting storage. - * [Access Levels] [google.identity.accesscontextmanager.v1.AccessLevel] containing errors will - * result in an error response for the first error encountered. + * Creates an [access level] [google.identity.accesscontextmanager.v1.AccessLevel]. The + * long-running operation from this RPC has a successful status after the [access level] + * [google.identity.accesscontextmanager.v1.AccessLevel] propagates to long-lasting storage. If + * [access levels] [google.identity.accesscontextmanager.v1.AccessLevel] contain errors, an error + * response is returned for the first error encountered. * *

Sample code: * @@ -1288,11 +1295,11 @@ public final UnaryCallable getAccessLevelCal // AUTO-GENERATED DOCUMENTATION AND METHOD. /** - * Create an [Access Level] [google.identity.accesscontextmanager.v1.AccessLevel]. The longrunning - * operation from this RPC will have a successful status once the [Access Level] - * [google.identity.accesscontextmanager.v1.AccessLevel] has propagated to long-lasting storage. - * [Access Levels] [google.identity.accesscontextmanager.v1.AccessLevel] containing errors will - * result in an error response for the first error encountered. + * Creates an [access level] [google.identity.accesscontextmanager.v1.AccessLevel]. The + * long-running operation from this RPC has a successful status after the [access level] + * [google.identity.accesscontextmanager.v1.AccessLevel] propagates to long-lasting storage. If + * [access levels] [google.identity.accesscontextmanager.v1.AccessLevel] contain errors, an error + * response is returned for the first error encountered. * *

Sample code: * @@ -1324,11 +1331,11 @@ public final UnaryCallable getAccessLevelCal // AUTO-GENERATED DOCUMENTATION AND METHOD. /** - * Create an [Access Level] [google.identity.accesscontextmanager.v1.AccessLevel]. The longrunning - * operation from this RPC will have a successful status once the [Access Level] - * [google.identity.accesscontextmanager.v1.AccessLevel] has propagated to long-lasting storage. - * [Access Levels] [google.identity.accesscontextmanager.v1.AccessLevel] containing errors will - * result in an error response for the first error encountered. + * Creates an [access level] [google.identity.accesscontextmanager.v1.AccessLevel]. The + * long-running operation from this RPC has a successful status after the [access level] + * [google.identity.accesscontextmanager.v1.AccessLevel] propagates to long-lasting storage. If + * [access levels] [google.identity.accesscontextmanager.v1.AccessLevel] contain errors, an error + * response is returned for the first error encountered. * *

Sample code: * @@ -1358,11 +1365,11 @@ public final UnaryCallable createAccessLeve // AUTO-GENERATED DOCUMENTATION AND METHOD. /** - * Update an [Access Level] [google.identity.accesscontextmanager.v1.AccessLevel]. The longrunning - * operation from this RPC will have a successful status once the changes to the [Access Level] - * [google.identity.accesscontextmanager.v1.AccessLevel] have propagated to long-lasting storage. - * [Access Levels] [google.identity.accesscontextmanager.v1.AccessLevel] containing errors will - * result in an error response for the first error encountered. + * Updates an [access level] [google.identity.accesscontextmanager.v1.AccessLevel]. The + * long-running operation from this RPC has a successful status after the changes to the [access + * level] [google.identity.accesscontextmanager.v1.AccessLevel] propagate to long-lasting storage. + * If [access levels] [google.identity.accesscontextmanager.v1.AccessLevel] contain errors, an + * error response is returned for the first error encountered. * *

Sample code: * @@ -1400,11 +1407,11 @@ public final UnaryCallable createAccessLeve // AUTO-GENERATED DOCUMENTATION AND METHOD. /** - * Update an [Access Level] [google.identity.accesscontextmanager.v1.AccessLevel]. The longrunning - * operation from this RPC will have a successful status once the changes to the [Access Level] - * [google.identity.accesscontextmanager.v1.AccessLevel] have propagated to long-lasting storage. - * [Access Levels] [google.identity.accesscontextmanager.v1.AccessLevel] containing errors will - * result in an error response for the first error encountered. + * Updates an [access level] [google.identity.accesscontextmanager.v1.AccessLevel]. The + * long-running operation from this RPC has a successful status after the changes to the [access + * level] [google.identity.accesscontextmanager.v1.AccessLevel] propagate to long-lasting storage. + * If [access levels] [google.identity.accesscontextmanager.v1.AccessLevel] contain errors, an + * error response is returned for the first error encountered. * *

Sample code: * @@ -1435,11 +1442,11 @@ public final UnaryCallable createAccessLeve // AUTO-GENERATED DOCUMENTATION AND METHOD. /** - * Update an [Access Level] [google.identity.accesscontextmanager.v1.AccessLevel]. The longrunning - * operation from this RPC will have a successful status once the changes to the [Access Level] - * [google.identity.accesscontextmanager.v1.AccessLevel] have propagated to long-lasting storage. - * [Access Levels] [google.identity.accesscontextmanager.v1.AccessLevel] containing errors will - * result in an error response for the first error encountered. + * Updates an [access level] [google.identity.accesscontextmanager.v1.AccessLevel]. The + * long-running operation from this RPC has a successful status after the changes to the [access + * level] [google.identity.accesscontextmanager.v1.AccessLevel] propagate to long-lasting storage. + * If [access levels] [google.identity.accesscontextmanager.v1.AccessLevel] contain errors, an + * error response is returned for the first error encountered. * *

Sample code: * @@ -1471,11 +1478,11 @@ public final UnaryCallable createAccessLeve // AUTO-GENERATED DOCUMENTATION AND METHOD. /** - * Update an [Access Level] [google.identity.accesscontextmanager.v1.AccessLevel]. The longrunning - * operation from this RPC will have a successful status once the changes to the [Access Level] - * [google.identity.accesscontextmanager.v1.AccessLevel] have propagated to long-lasting storage. - * [Access Levels] [google.identity.accesscontextmanager.v1.AccessLevel] containing errors will - * result in an error response for the first error encountered. + * Updates an [access level] [google.identity.accesscontextmanager.v1.AccessLevel]. The + * long-running operation from this RPC has a successful status after the changes to the [access + * level] [google.identity.accesscontextmanager.v1.AccessLevel] propagate to long-lasting storage. + * If [access levels] [google.identity.accesscontextmanager.v1.AccessLevel] contain errors, an + * error response is returned for the first error encountered. * *

Sample code: * @@ -1505,10 +1512,10 @@ public final UnaryCallable updateAccessLeve // AUTO-GENERATED DOCUMENTATION AND METHOD. /** - * Delete an [Access Level] [google.identity.accesscontextmanager.v1.AccessLevel] by resource - * name. The longrunning operation from this RPC will have a successful status once the [Access - * Level] [google.identity.accesscontextmanager.v1.AccessLevel] has been removed from long-lasting - * storage. + * Deletes an [access level] [google.identity.accesscontextmanager.v1.AccessLevel] based on the + * resource name. The long-running operation from this RPC has a successful status after the + * [access level] [google.identity.accesscontextmanager.v1.AccessLevel] has been removed from + * long-lasting storage. * *

Sample code: * @@ -1541,10 +1548,10 @@ public final OperationFuture delet // AUTO-GENERATED DOCUMENTATION AND METHOD. /** - * Delete an [Access Level] [google.identity.accesscontextmanager.v1.AccessLevel] by resource - * name. The longrunning operation from this RPC will have a successful status once the [Access - * Level] [google.identity.accesscontextmanager.v1.AccessLevel] has been removed from long-lasting - * storage. + * Deletes an [access level] [google.identity.accesscontextmanager.v1.AccessLevel] based on the + * resource name. The long-running operation from this RPC has a successful status after the + * [access level] [google.identity.accesscontextmanager.v1.AccessLevel] has been removed from + * long-lasting storage. * *

Sample code: * @@ -1574,10 +1581,10 @@ public final OperationFuture delet // AUTO-GENERATED DOCUMENTATION AND METHOD. /** - * Delete an [Access Level] [google.identity.accesscontextmanager.v1.AccessLevel] by resource - * name. The longrunning operation from this RPC will have a successful status once the [Access - * Level] [google.identity.accesscontextmanager.v1.AccessLevel] has been removed from long-lasting - * storage. + * Deletes an [access level] [google.identity.accesscontextmanager.v1.AccessLevel] based on the + * resource name. The long-running operation from this RPC has a successful status after the + * [access level] [google.identity.accesscontextmanager.v1.AccessLevel] has been removed from + * long-lasting storage. * *

Sample code: * @@ -1607,10 +1614,10 @@ public final OperationFuture delet // AUTO-GENERATED DOCUMENTATION AND METHOD. /** - * Delete an [Access Level] [google.identity.accesscontextmanager.v1.AccessLevel] by resource - * name. The longrunning operation from this RPC will have a successful status once the [Access - * Level] [google.identity.accesscontextmanager.v1.AccessLevel] has been removed from long-lasting - * storage. + * Deletes an [access level] [google.identity.accesscontextmanager.v1.AccessLevel] based on the + * resource name. The long-running operation from this RPC has a successful status after the + * [access level] [google.identity.accesscontextmanager.v1.AccessLevel] has been removed from + * long-lasting storage. * *

Sample code: * @@ -1641,10 +1648,10 @@ public final OperationFuture delet // AUTO-GENERATED DOCUMENTATION AND METHOD. /** - * Delete an [Access Level] [google.identity.accesscontextmanager.v1.AccessLevel] by resource - * name. The longrunning operation from this RPC will have a successful status once the [Access - * Level] [google.identity.accesscontextmanager.v1.AccessLevel] has been removed from long-lasting - * storage. + * Deletes an [access level] [google.identity.accesscontextmanager.v1.AccessLevel] based on the + * resource name. The long-running operation from this RPC has a successful status after the + * [access level] [google.identity.accesscontextmanager.v1.AccessLevel] has been removed from + * long-lasting storage. * *

Sample code: * @@ -1673,17 +1680,16 @@ public final UnaryCallable deleteAccessLeve // AUTO-GENERATED DOCUMENTATION AND METHOD. /** - * Replace all existing [Access Levels] [google.identity.accesscontextmanager.v1.AccessLevel] in - * an [Access Policy] [google.identity.accesscontextmanager.v1.AccessPolicy] with the [Access - * Levels] [google.identity.accesscontextmanager.v1.AccessLevel] provided. This is done - * atomically. The longrunning operation from this RPC will have a successful status once all - * replacements have propagated to long-lasting storage. Replacements containing errors will - * result in an error response for the first error encountered. Replacement will be cancelled on - * error, existing [Access Levels] [google.identity.accesscontextmanager.v1.AccessLevel] will not - * be affected. Operation.response field will contain ReplaceAccessLevelsResponse. Removing - * [Access Levels] [google.identity.accesscontextmanager.v1.AccessLevel] contained in existing - * [Service Perimeters] [google.identity.accesscontextmanager.v1.ServicePerimeter] will result in - * error. + * Replaces all existing [access levels] [google.identity.accesscontextmanager.v1.AccessLevel] in + * an [access policy] [google.identity.accesscontextmanager.v1.AccessPolicy] with the [access + * levels] [google.identity.accesscontextmanager.v1.AccessLevel] provided. This is done + * atomically. The long-running operation from this RPC has a successful status after all + * replacements propagate to long-lasting storage. If the replacement contains errors, an error + * response is returned for the first error encountered. Upon error, the replacement is cancelled, + * and existing [access levels] [google.identity.accesscontextmanager.v1.AccessLevel] are not + * affected. The Operation.response field contains ReplaceAccessLevelsResponse. Removing [access + * levels] [google.identity.accesscontextmanager.v1.AccessLevel] contained in existing [service + * perimeters] [google.identity.accesscontextmanager.v1.ServicePerimeter] result in an error. * *

Sample code: * @@ -1716,17 +1722,16 @@ public final UnaryCallable deleteAccessLeve // AUTO-GENERATED DOCUMENTATION AND METHOD. /** - * Replace all existing [Access Levels] [google.identity.accesscontextmanager.v1.AccessLevel] in - * an [Access Policy] [google.identity.accesscontextmanager.v1.AccessPolicy] with the [Access - * Levels] [google.identity.accesscontextmanager.v1.AccessLevel] provided. This is done - * atomically. The longrunning operation from this RPC will have a successful status once all - * replacements have propagated to long-lasting storage. Replacements containing errors will - * result in an error response for the first error encountered. Replacement will be cancelled on - * error, existing [Access Levels] [google.identity.accesscontextmanager.v1.AccessLevel] will not - * be affected. Operation.response field will contain ReplaceAccessLevelsResponse. Removing - * [Access Levels] [google.identity.accesscontextmanager.v1.AccessLevel] contained in existing - * [Service Perimeters] [google.identity.accesscontextmanager.v1.ServicePerimeter] will result in - * error. + * Replaces all existing [access levels] [google.identity.accesscontextmanager.v1.AccessLevel] in + * an [access policy] [google.identity.accesscontextmanager.v1.AccessPolicy] with the [access + * levels] [google.identity.accesscontextmanager.v1.AccessLevel] provided. This is done + * atomically. The long-running operation from this RPC has a successful status after all + * replacements propagate to long-lasting storage. If the replacement contains errors, an error + * response is returned for the first error encountered. Upon error, the replacement is cancelled, + * and existing [access levels] [google.identity.accesscontextmanager.v1.AccessLevel] are not + * affected. The Operation.response field contains ReplaceAccessLevelsResponse. Removing [access + * levels] [google.identity.accesscontextmanager.v1.AccessLevel] contained in existing [service + * perimeters] [google.identity.accesscontextmanager.v1.ServicePerimeter] result in an error. * *

Sample code: * @@ -1761,17 +1766,16 @@ public final UnaryCallable deleteAccessLeve // AUTO-GENERATED DOCUMENTATION AND METHOD. /** - * Replace all existing [Access Levels] [google.identity.accesscontextmanager.v1.AccessLevel] in - * an [Access Policy] [google.identity.accesscontextmanager.v1.AccessPolicy] with the [Access - * Levels] [google.identity.accesscontextmanager.v1.AccessLevel] provided. This is done - * atomically. The longrunning operation from this RPC will have a successful status once all - * replacements have propagated to long-lasting storage. Replacements containing errors will - * result in an error response for the first error encountered. Replacement will be cancelled on - * error, existing [Access Levels] [google.identity.accesscontextmanager.v1.AccessLevel] will not - * be affected. Operation.response field will contain ReplaceAccessLevelsResponse. Removing - * [Access Levels] [google.identity.accesscontextmanager.v1.AccessLevel] contained in existing - * [Service Perimeters] [google.identity.accesscontextmanager.v1.ServicePerimeter] will result in - * error. + * Replaces all existing [access levels] [google.identity.accesscontextmanager.v1.AccessLevel] in + * an [access policy] [google.identity.accesscontextmanager.v1.AccessPolicy] with the [access + * levels] [google.identity.accesscontextmanager.v1.AccessLevel] provided. This is done + * atomically. The long-running operation from this RPC has a successful status after all + * replacements propagate to long-lasting storage. If the replacement contains errors, an error + * response is returned for the first error encountered. Upon error, the replacement is cancelled, + * and existing [access levels] [google.identity.accesscontextmanager.v1.AccessLevel] are not + * affected. The Operation.response field contains ReplaceAccessLevelsResponse. Removing [access + * levels] [google.identity.accesscontextmanager.v1.AccessLevel] contained in existing [service + * perimeters] [google.identity.accesscontextmanager.v1.ServicePerimeter] result in an error. * *

Sample code: * @@ -1802,8 +1806,8 @@ public final UnaryCallable replaceAccessL // AUTO-GENERATED DOCUMENTATION AND METHOD. /** - * List all [Service Perimeters] [google.identity.accesscontextmanager.v1.ServicePerimeter] for an - * access policy. + * Lists all [service perimeters] [google.identity.accesscontextmanager.v1.ServicePerimeter] for + * an access policy. * *

Sample code: * @@ -1838,8 +1842,8 @@ public final ListServicePerimetersPagedResponse listServicePerimeters(AccessPoli // AUTO-GENERATED DOCUMENTATION AND METHOD. /** - * List all [Service Perimeters] [google.identity.accesscontextmanager.v1.ServicePerimeter] for an - * access policy. + * Lists all [service perimeters] [google.identity.accesscontextmanager.v1.ServicePerimeter] for + * an access policy. * *

Sample code: * @@ -1872,8 +1876,8 @@ public final ListServicePerimetersPagedResponse listServicePerimeters(String par // AUTO-GENERATED DOCUMENTATION AND METHOD. /** - * List all [Service Perimeters] [google.identity.accesscontextmanager.v1.ServicePerimeter] for an - * access policy. + * Lists all [service perimeters] [google.identity.accesscontextmanager.v1.ServicePerimeter] for + * an access policy. * *

Sample code: * @@ -1908,8 +1912,8 @@ public final ListServicePerimetersPagedResponse listServicePerimeters( // AUTO-GENERATED DOCUMENTATION AND METHOD. /** - * List all [Service Perimeters] [google.identity.accesscontextmanager.v1.ServicePerimeter] for an - * access policy. + * Lists all [service perimeters] [google.identity.accesscontextmanager.v1.ServicePerimeter] for + * an access policy. * *

Sample code: * @@ -1943,8 +1947,8 @@ public final ListServicePerimetersPagedResponse listServicePerimeters( // AUTO-GENERATED DOCUMENTATION AND METHOD. /** - * List all [Service Perimeters] [google.identity.accesscontextmanager.v1.ServicePerimeter] for an - * access policy. + * Lists all [service perimeters] [google.identity.accesscontextmanager.v1.ServicePerimeter] for + * an access policy. * *

Sample code: * @@ -1985,8 +1989,8 @@ public final ListServicePerimetersPagedResponse listServicePerimeters( // AUTO-GENERATED DOCUMENTATION AND METHOD. /** - * Get a [Service Perimeter] [google.identity.accesscontextmanager.v1.ServicePerimeter] by - * resource name. + * Gets a [service perimeter] [google.identity.accesscontextmanager.v1.ServicePerimeter] based on + * the resource name. * *

Sample code: * @@ -2018,8 +2022,8 @@ public final ServicePerimeter getServicePerimeter(ServicePerimeterName name) { // AUTO-GENERATED DOCUMENTATION AND METHOD. /** - * Get a [Service Perimeter] [google.identity.accesscontextmanager.v1.ServicePerimeter] by - * resource name. + * Gets a [service perimeter] [google.identity.accesscontextmanager.v1.ServicePerimeter] based on + * the resource name. * *

Sample code: * @@ -2049,8 +2053,8 @@ public final ServicePerimeter getServicePerimeter(String name) { // AUTO-GENERATED DOCUMENTATION AND METHOD. /** - * Get a [Service Perimeter] [google.identity.accesscontextmanager.v1.ServicePerimeter] by - * resource name. + * Gets a [service perimeter] [google.identity.accesscontextmanager.v1.ServicePerimeter] based on + * the resource name. * *

Sample code: * @@ -2079,8 +2083,8 @@ public final ServicePerimeter getServicePerimeter(GetServicePerimeterRequest req // AUTO-GENERATED DOCUMENTATION AND METHOD. /** - * Get a [Service Perimeter] [google.identity.accesscontextmanager.v1.ServicePerimeter] by - * resource name. + * Gets a [service perimeter] [google.identity.accesscontextmanager.v1.ServicePerimeter] based on + * the resource name. * *

Sample code: * @@ -2110,11 +2114,11 @@ public final ServicePerimeter getServicePerimeter(GetServicePerimeterRequest req // AUTO-GENERATED DOCUMENTATION AND METHOD. /** - * Create a [Service Perimeter] [google.identity.accesscontextmanager.v1.ServicePerimeter]. The - * longrunning operation from this RPC will have a successful status once the [Service Perimeter] - * [google.identity.accesscontextmanager.v1.ServicePerimeter] has propagated to long-lasting - * storage. [Service Perimeters] [google.identity.accesscontextmanager.v1.ServicePerimeter] - * containing errors will result in an error response for the first error encountered. + * Creates a [service perimeter] [google.identity.accesscontextmanager.v1.ServicePerimeter]. The + * long-running operation from this RPC has a successful status after the [service perimeter] + * [google.identity.accesscontextmanager.v1.ServicePerimeter] propagates to long-lasting storage. + * If a [service perimeter] [google.identity.accesscontextmanager.v1.ServicePerimeter] contains + * errors, an error response is returned for the first error encountered. * *

Sample code: * @@ -2154,11 +2158,11 @@ public final ServicePerimeter getServicePerimeter(GetServicePerimeterRequest req // AUTO-GENERATED DOCUMENTATION AND METHOD. /** - * Create a [Service Perimeter] [google.identity.accesscontextmanager.v1.ServicePerimeter]. The - * longrunning operation from this RPC will have a successful status once the [Service Perimeter] - * [google.identity.accesscontextmanager.v1.ServicePerimeter] has propagated to long-lasting - * storage. [Service Perimeters] [google.identity.accesscontextmanager.v1.ServicePerimeter] - * containing errors will result in an error response for the first error encountered. + * Creates a [service perimeter] [google.identity.accesscontextmanager.v1.ServicePerimeter]. The + * long-running operation from this RPC has a successful status after the [service perimeter] + * [google.identity.accesscontextmanager.v1.ServicePerimeter] propagates to long-lasting storage. + * If a [service perimeter] [google.identity.accesscontextmanager.v1.ServicePerimeter] contains + * errors, an error response is returned for the first error encountered. * *

Sample code: * @@ -2198,11 +2202,11 @@ public final ServicePerimeter getServicePerimeter(GetServicePerimeterRequest req // AUTO-GENERATED DOCUMENTATION AND METHOD. /** - * Create a [Service Perimeter] [google.identity.accesscontextmanager.v1.ServicePerimeter]. The - * longrunning operation from this RPC will have a successful status once the [Service Perimeter] - * [google.identity.accesscontextmanager.v1.ServicePerimeter] has propagated to long-lasting - * storage. [Service Perimeters] [google.identity.accesscontextmanager.v1.ServicePerimeter] - * containing errors will result in an error response for the first error encountered. + * Creates a [service perimeter] [google.identity.accesscontextmanager.v1.ServicePerimeter]. The + * long-running operation from this RPC has a successful status after the [service perimeter] + * [google.identity.accesscontextmanager.v1.ServicePerimeter] propagates to long-lasting storage. + * If a [service perimeter] [google.identity.accesscontextmanager.v1.ServicePerimeter] contains + * errors, an error response is returned for the first error encountered. * *

Sample code: * @@ -2234,11 +2238,11 @@ public final ServicePerimeter getServicePerimeter(GetServicePerimeterRequest req // AUTO-GENERATED DOCUMENTATION AND METHOD. /** - * Create a [Service Perimeter] [google.identity.accesscontextmanager.v1.ServicePerimeter]. The - * longrunning operation from this RPC will have a successful status once the [Service Perimeter] - * [google.identity.accesscontextmanager.v1.ServicePerimeter] has propagated to long-lasting - * storage. [Service Perimeters] [google.identity.accesscontextmanager.v1.ServicePerimeter] - * containing errors will result in an error response for the first error encountered. + * Creates a [service perimeter] [google.identity.accesscontextmanager.v1.ServicePerimeter]. The + * long-running operation from this RPC has a successful status after the [service perimeter] + * [google.identity.accesscontextmanager.v1.ServicePerimeter] propagates to long-lasting storage. + * If a [service perimeter] [google.identity.accesscontextmanager.v1.ServicePerimeter] contains + * errors, an error response is returned for the first error encountered. * *

Sample code: * @@ -2270,11 +2274,11 @@ public final ServicePerimeter getServicePerimeter(GetServicePerimeterRequest req // AUTO-GENERATED DOCUMENTATION AND METHOD. /** - * Create a [Service Perimeter] [google.identity.accesscontextmanager.v1.ServicePerimeter]. The - * longrunning operation from this RPC will have a successful status once the [Service Perimeter] - * [google.identity.accesscontextmanager.v1.ServicePerimeter] has propagated to long-lasting - * storage. [Service Perimeters] [google.identity.accesscontextmanager.v1.ServicePerimeter] - * containing errors will result in an error response for the first error encountered. + * Creates a [service perimeter] [google.identity.accesscontextmanager.v1.ServicePerimeter]. The + * long-running operation from this RPC has a successful status after the [service perimeter] + * [google.identity.accesscontextmanager.v1.ServicePerimeter] propagates to long-lasting storage. + * If a [service perimeter] [google.identity.accesscontextmanager.v1.ServicePerimeter] contains + * errors, an error response is returned for the first error encountered. * *

Sample code: * @@ -2305,12 +2309,11 @@ public final ServicePerimeter getServicePerimeter(GetServicePerimeterRequest req // AUTO-GENERATED DOCUMENTATION AND METHOD. /** - * Update a [Service Perimeter] [google.identity.accesscontextmanager.v1.ServicePerimeter]. The - * longrunning operation from this RPC will have a successful status once the changes to the - * [Service Perimeter] [google.identity.accesscontextmanager.v1.ServicePerimeter] have propagated - * to long-lasting storage. [Service Perimeter] - * [google.identity.accesscontextmanager.v1.ServicePerimeter] containing errors will result in an - * error response for the first error encountered. + * Updates a [service perimeter] [google.identity.accesscontextmanager.v1.ServicePerimeter]. The + * long-running operation from this RPC has a successful status after the [service perimeter] + * [google.identity.accesscontextmanager.v1.ServicePerimeter] propagates to long-lasting storage. + * If a [service perimeter] [google.identity.accesscontextmanager.v1.ServicePerimeter] contains + * errors, an error response is returned for the first error encountered. * *

Sample code: * @@ -2348,12 +2351,11 @@ public final ServicePerimeter getServicePerimeter(GetServicePerimeterRequest req // AUTO-GENERATED DOCUMENTATION AND METHOD. /** - * Update a [Service Perimeter] [google.identity.accesscontextmanager.v1.ServicePerimeter]. The - * longrunning operation from this RPC will have a successful status once the changes to the - * [Service Perimeter] [google.identity.accesscontextmanager.v1.ServicePerimeter] have propagated - * to long-lasting storage. [Service Perimeter] - * [google.identity.accesscontextmanager.v1.ServicePerimeter] containing errors will result in an - * error response for the first error encountered. + * Updates a [service perimeter] [google.identity.accesscontextmanager.v1.ServicePerimeter]. The + * long-running operation from this RPC has a successful status after the [service perimeter] + * [google.identity.accesscontextmanager.v1.ServicePerimeter] propagates to long-lasting storage. + * If a [service perimeter] [google.identity.accesscontextmanager.v1.ServicePerimeter] contains + * errors, an error response is returned for the first error encountered. * *

Sample code: * @@ -2385,12 +2387,11 @@ public final ServicePerimeter getServicePerimeter(GetServicePerimeterRequest req // AUTO-GENERATED DOCUMENTATION AND METHOD. /** - * Update a [Service Perimeter] [google.identity.accesscontextmanager.v1.ServicePerimeter]. The - * longrunning operation from this RPC will have a successful status once the changes to the - * [Service Perimeter] [google.identity.accesscontextmanager.v1.ServicePerimeter] have propagated - * to long-lasting storage. [Service Perimeter] - * [google.identity.accesscontextmanager.v1.ServicePerimeter] containing errors will result in an - * error response for the first error encountered. + * Updates a [service perimeter] [google.identity.accesscontextmanager.v1.ServicePerimeter]. The + * long-running operation from this RPC has a successful status after the [service perimeter] + * [google.identity.accesscontextmanager.v1.ServicePerimeter] propagates to long-lasting storage. + * If a [service perimeter] [google.identity.accesscontextmanager.v1.ServicePerimeter] contains + * errors, an error response is returned for the first error encountered. * *

Sample code: * @@ -2422,12 +2423,11 @@ public final ServicePerimeter getServicePerimeter(GetServicePerimeterRequest req // AUTO-GENERATED DOCUMENTATION AND METHOD. /** - * Update a [Service Perimeter] [google.identity.accesscontextmanager.v1.ServicePerimeter]. The - * longrunning operation from this RPC will have a successful status once the changes to the - * [Service Perimeter] [google.identity.accesscontextmanager.v1.ServicePerimeter] have propagated - * to long-lasting storage. [Service Perimeter] - * [google.identity.accesscontextmanager.v1.ServicePerimeter] containing errors will result in an - * error response for the first error encountered. + * Updates a [service perimeter] [google.identity.accesscontextmanager.v1.ServicePerimeter]. The + * long-running operation from this RPC has a successful status after the [service perimeter] + * [google.identity.accesscontextmanager.v1.ServicePerimeter] propagates to long-lasting storage. + * If a [service perimeter] [google.identity.accesscontextmanager.v1.ServicePerimeter] contains + * errors, an error response is returned for the first error encountered. * *

Sample code: * @@ -2458,9 +2458,9 @@ public final ServicePerimeter getServicePerimeter(GetServicePerimeterRequest req // AUTO-GENERATED DOCUMENTATION AND METHOD. /** - * Delete a [Service Perimeter] [google.identity.accesscontextmanager.v1.ServicePerimeter] by - * resource name. The longrunning operation from this RPC will have a successful status once the - * [Service Perimeter] [google.identity.accesscontextmanager.v1.ServicePerimeter] has been removed + * Deletes a [service perimeter] [google.identity.accesscontextmanager.v1.ServicePerimeter] based + * on the resource name. The long-running operation from this RPC has a successful status after + * the [service perimeter] [google.identity.accesscontextmanager.v1.ServicePerimeter] is removed * from long-lasting storage. * *

Sample code: @@ -2494,9 +2494,9 @@ public final ServicePerimeter getServicePerimeter(GetServicePerimeterRequest req // AUTO-GENERATED DOCUMENTATION AND METHOD. /** - * Delete a [Service Perimeter] [google.identity.accesscontextmanager.v1.ServicePerimeter] by - * resource name. The longrunning operation from this RPC will have a successful status once the - * [Service Perimeter] [google.identity.accesscontextmanager.v1.ServicePerimeter] has been removed + * Deletes a [service perimeter] [google.identity.accesscontextmanager.v1.ServicePerimeter] based + * on the resource name. The long-running operation from this RPC has a successful status after + * the [service perimeter] [google.identity.accesscontextmanager.v1.ServicePerimeter] is removed * from long-lasting storage. * *

Sample code: @@ -2528,9 +2528,9 @@ public final ServicePerimeter getServicePerimeter(GetServicePerimeterRequest req // AUTO-GENERATED DOCUMENTATION AND METHOD. /** - * Delete a [Service Perimeter] [google.identity.accesscontextmanager.v1.ServicePerimeter] by - * resource name. The longrunning operation from this RPC will have a successful status once the - * [Service Perimeter] [google.identity.accesscontextmanager.v1.ServicePerimeter] has been removed + * Deletes a [service perimeter] [google.identity.accesscontextmanager.v1.ServicePerimeter] based + * on the resource name. The long-running operation from this RPC has a successful status after + * the [service perimeter] [google.identity.accesscontextmanager.v1.ServicePerimeter] is removed * from long-lasting storage. * *

Sample code: @@ -2561,9 +2561,9 @@ public final ServicePerimeter getServicePerimeter(GetServicePerimeterRequest req // AUTO-GENERATED DOCUMENTATION AND METHOD. /** - * Delete a [Service Perimeter] [google.identity.accesscontextmanager.v1.ServicePerimeter] by - * resource name. The longrunning operation from this RPC will have a successful status once the - * [Service Perimeter] [google.identity.accesscontextmanager.v1.ServicePerimeter] has been removed + * Deletes a [service perimeter] [google.identity.accesscontextmanager.v1.ServicePerimeter] based + * on the resource name. The long-running operation from this RPC has a successful status after + * the [service perimeter] [google.identity.accesscontextmanager.v1.ServicePerimeter] is removed * from long-lasting storage. * *

Sample code: @@ -2595,9 +2595,9 @@ public final ServicePerimeter getServicePerimeter(GetServicePerimeterRequest req // AUTO-GENERATED DOCUMENTATION AND METHOD. /** - * Delete a [Service Perimeter] [google.identity.accesscontextmanager.v1.ServicePerimeter] by - * resource name. The longrunning operation from this RPC will have a successful status once the - * [Service Perimeter] [google.identity.accesscontextmanager.v1.ServicePerimeter] has been removed + * Deletes a [service perimeter] [google.identity.accesscontextmanager.v1.ServicePerimeter] based + * on the resource name. The long-running operation from this RPC has a successful status after + * the [service perimeter] [google.identity.accesscontextmanager.v1.ServicePerimeter] is removed * from long-lasting storage. * *

Sample code: @@ -2628,15 +2628,15 @@ public final ServicePerimeter getServicePerimeter(GetServicePerimeterRequest req // AUTO-GENERATED DOCUMENTATION AND METHOD. /** - * Replace all existing [Service Perimeters] - * [google.identity.accesscontextmanager.v1.ServicePerimeter] in an [Access Policy] - * [google.identity.accesscontextmanager.v1.AccessPolicy] with the [Service Perimeters] + * Replace all existing [service perimeters] + * [google.identity.accesscontextmanager.v1.ServicePerimeter] in an [access policy] + * [google.identity.accesscontextmanager.v1.AccessPolicy] with the [service perimeters] * [google.identity.accesscontextmanager.v1.ServicePerimeter] provided. This is done atomically. - * The longrunning operation from this RPC will have a successful status once all replacements - * have propagated to long-lasting storage. Replacements containing errors will result in an error - * response for the first error encountered. Replacement will be cancelled on error, existing - * [Service Perimeters] [google.identity.accesscontextmanager.v1.ServicePerimeter] will not be - * affected. Operation.response field will contain ReplaceServicePerimetersResponse. + * The long-running operation from this RPC has a successful status after all replacements + * propagate to long-lasting storage. Replacements containing errors result in an error response + * for the first error encountered. Upon an error, replacement are cancelled and existing [service + * perimeters] [google.identity.accesscontextmanager.v1.ServicePerimeter] are not affected. The + * Operation.response field contains ReplaceServicePerimetersResponse. * *

Sample code: * @@ -2670,15 +2670,15 @@ public final ServicePerimeter getServicePerimeter(GetServicePerimeterRequest req // AUTO-GENERATED DOCUMENTATION AND METHOD. /** - * Replace all existing [Service Perimeters] - * [google.identity.accesscontextmanager.v1.ServicePerimeter] in an [Access Policy] - * [google.identity.accesscontextmanager.v1.AccessPolicy] with the [Service Perimeters] + * Replace all existing [service perimeters] + * [google.identity.accesscontextmanager.v1.ServicePerimeter] in an [access policy] + * [google.identity.accesscontextmanager.v1.AccessPolicy] with the [service perimeters] * [google.identity.accesscontextmanager.v1.ServicePerimeter] provided. This is done atomically. - * The longrunning operation from this RPC will have a successful status once all replacements - * have propagated to long-lasting storage. Replacements containing errors will result in an error - * response for the first error encountered. Replacement will be cancelled on error, existing - * [Service Perimeters] [google.identity.accesscontextmanager.v1.ServicePerimeter] will not be - * affected. Operation.response field will contain ReplaceServicePerimetersResponse. + * The long-running operation from this RPC has a successful status after all replacements + * propagate to long-lasting storage. Replacements containing errors result in an error response + * for the first error encountered. Upon an error, replacement are cancelled and existing [service + * perimeters] [google.identity.accesscontextmanager.v1.ServicePerimeter] are not affected. The + * Operation.response field contains ReplaceServicePerimetersResponse. * *

Sample code: * @@ -2716,15 +2716,15 @@ public final ServicePerimeter getServicePerimeter(GetServicePerimeterRequest req // AUTO-GENERATED DOCUMENTATION AND METHOD. /** - * Replace all existing [Service Perimeters] - * [google.identity.accesscontextmanager.v1.ServicePerimeter] in an [Access Policy] - * [google.identity.accesscontextmanager.v1.AccessPolicy] with the [Service Perimeters] + * Replace all existing [service perimeters] + * [google.identity.accesscontextmanager.v1.ServicePerimeter] in an [access policy] + * [google.identity.accesscontextmanager.v1.AccessPolicy] with the [service perimeters] * [google.identity.accesscontextmanager.v1.ServicePerimeter] provided. This is done atomically. - * The longrunning operation from this RPC will have a successful status once all replacements - * have propagated to long-lasting storage. Replacements containing errors will result in an error - * response for the first error encountered. Replacement will be cancelled on error, existing - * [Service Perimeters] [google.identity.accesscontextmanager.v1.ServicePerimeter] will not be - * affected. Operation.response field will contain ReplaceServicePerimetersResponse. + * The long-running operation from this RPC has a successful status after all replacements + * propagate to long-lasting storage. Replacements containing errors result in an error response + * for the first error encountered. Upon an error, replacement are cancelled and existing [service + * perimeters] [google.identity.accesscontextmanager.v1.ServicePerimeter] are not affected. The + * Operation.response field contains ReplaceServicePerimetersResponse. * *

Sample code: * @@ -2756,18 +2756,18 @@ public final ServicePerimeter getServicePerimeter(GetServicePerimeterRequest req // AUTO-GENERATED DOCUMENTATION AND METHOD. /** - * Commit the dry-run spec for all the [Service Perimeters] - * [google.identity.accesscontextmanager.v1.ServicePerimeter] in an [Access - * Policy][google.identity.accesscontextmanager.v1.AccessPolicy]. A commit operation on a Service - * Perimeter involves copying its `spec` field to that Service Perimeter's `status` field. Only - * [Service Perimeters] [google.identity.accesscontextmanager.v1.ServicePerimeter] with + * Commits the dry-run specification for all the [service perimeters] + * [google.identity.accesscontextmanager.v1.ServicePerimeter] in an [access + * policy][google.identity.accesscontextmanager.v1.AccessPolicy]. A commit operation on a service + * perimeter involves copying its `spec` field to the `status` field of the service perimeter. + * Only [service perimeters] [google.identity.accesscontextmanager.v1.ServicePerimeter] with * `use_explicit_dry_run_spec` field set to true are affected by a commit operation. The - * longrunning operation from this RPC will have a successful status once the dry-run specs for - * all the [Service Perimeters] [google.identity.accesscontextmanager.v1.ServicePerimeter] have - * been committed. If a commit fails, it will cause the longrunning operation to return an error - * response and the entire commit operation will be cancelled. When successful, Operation.response - * field will contain CommitServicePerimetersResponse. The `dry_run` and the `spec` fields will be - * cleared after a successful commit operation. + * long-running operation from this RPC has a successful status after the dry-run specifications + * for all the [service perimeters] [google.identity.accesscontextmanager.v1.ServicePerimeter] + * have been committed. If a commit fails, it causes the long-running operation to return an error + * response and the entire commit operation is cancelled. When successful, the Operation.response + * field contains CommitServicePerimetersResponse. The `dry_run` and the `spec` fields are cleared + * after a successful commit operation. * *

Sample code: * @@ -2800,18 +2800,18 @@ public final ServicePerimeter getServicePerimeter(GetServicePerimeterRequest req // AUTO-GENERATED DOCUMENTATION AND METHOD. /** - * Commit the dry-run spec for all the [Service Perimeters] - * [google.identity.accesscontextmanager.v1.ServicePerimeter] in an [Access - * Policy][google.identity.accesscontextmanager.v1.AccessPolicy]. A commit operation on a Service - * Perimeter involves copying its `spec` field to that Service Perimeter's `status` field. Only - * [Service Perimeters] [google.identity.accesscontextmanager.v1.ServicePerimeter] with + * Commits the dry-run specification for all the [service perimeters] + * [google.identity.accesscontextmanager.v1.ServicePerimeter] in an [access + * policy][google.identity.accesscontextmanager.v1.AccessPolicy]. A commit operation on a service + * perimeter involves copying its `spec` field to the `status` field of the service perimeter. + * Only [service perimeters] [google.identity.accesscontextmanager.v1.ServicePerimeter] with * `use_explicit_dry_run_spec` field set to true are affected by a commit operation. The - * longrunning operation from this RPC will have a successful status once the dry-run specs for - * all the [Service Perimeters] [google.identity.accesscontextmanager.v1.ServicePerimeter] have - * been committed. If a commit fails, it will cause the longrunning operation to return an error - * response and the entire commit operation will be cancelled. When successful, Operation.response - * field will contain CommitServicePerimetersResponse. The `dry_run` and the `spec` fields will be - * cleared after a successful commit operation. + * long-running operation from this RPC has a successful status after the dry-run specifications + * for all the [service perimeters] [google.identity.accesscontextmanager.v1.ServicePerimeter] + * have been committed. If a commit fails, it causes the long-running operation to return an error + * response and the entire commit operation is cancelled. When successful, the Operation.response + * field contains CommitServicePerimetersResponse. The `dry_run` and the `spec` fields are cleared + * after a successful commit operation. * *

Sample code: * @@ -2848,18 +2848,18 @@ public final ServicePerimeter getServicePerimeter(GetServicePerimeterRequest req // AUTO-GENERATED DOCUMENTATION AND METHOD. /** - * Commit the dry-run spec for all the [Service Perimeters] - * [google.identity.accesscontextmanager.v1.ServicePerimeter] in an [Access - * Policy][google.identity.accesscontextmanager.v1.AccessPolicy]. A commit operation on a Service - * Perimeter involves copying its `spec` field to that Service Perimeter's `status` field. Only - * [Service Perimeters] [google.identity.accesscontextmanager.v1.ServicePerimeter] with + * Commits the dry-run specification for all the [service perimeters] + * [google.identity.accesscontextmanager.v1.ServicePerimeter] in an [access + * policy][google.identity.accesscontextmanager.v1.AccessPolicy]. A commit operation on a service + * perimeter involves copying its `spec` field to the `status` field of the service perimeter. + * Only [service perimeters] [google.identity.accesscontextmanager.v1.ServicePerimeter] with * `use_explicit_dry_run_spec` field set to true are affected by a commit operation. The - * longrunning operation from this RPC will have a successful status once the dry-run specs for - * all the [Service Perimeters] [google.identity.accesscontextmanager.v1.ServicePerimeter] have - * been committed. If a commit fails, it will cause the longrunning operation to return an error - * response and the entire commit operation will be cancelled. When successful, Operation.response - * field will contain CommitServicePerimetersResponse. The `dry_run` and the `spec` fields will be - * cleared after a successful commit operation. + * long-running operation from this RPC has a successful status after the dry-run specifications + * for all the [service perimeters] [google.identity.accesscontextmanager.v1.ServicePerimeter] + * have been committed. If a commit fails, it causes the long-running operation to return an error + * response and the entire commit operation is cancelled. When successful, the Operation.response + * field contains CommitServicePerimetersResponse. The `dry_run` and the `spec` fields are cleared + * after a successful commit operation. * *

Sample code: * @@ -3201,8 +3201,8 @@ public final GcpUserAccessBinding getGcpUserAccessBinding( /** * Creates a [GcpUserAccessBinding] * [google.identity.accesscontextmanager.v1.GcpUserAccessBinding]. If the client specifies a - * [name] [google.identity.accesscontextmanager.v1.GcpUserAccessBinding.name], the server will - * ignore it. Fails if a resource already exists with the same [group_key] + * [name] [google.identity.accesscontextmanager.v1.GcpUserAccessBinding.name], the server ignores + * it. Fails if a resource already exists with the same [group_key] * [google.identity.accesscontextmanager.v1.GcpUserAccessBinding.group_key]. Completion of this * long-running operation does not necessarily signify that the new binding is deployed onto all * affected users, which may take more time. @@ -3246,8 +3246,8 @@ public final GcpUserAccessBinding getGcpUserAccessBinding( /** * Creates a [GcpUserAccessBinding] * [google.identity.accesscontextmanager.v1.GcpUserAccessBinding]. If the client specifies a - * [name] [google.identity.accesscontextmanager.v1.GcpUserAccessBinding.name], the server will - * ignore it. Fails if a resource already exists with the same [group_key] + * [name] [google.identity.accesscontextmanager.v1.GcpUserAccessBinding.name], the server ignores + * it. Fails if a resource already exists with the same [group_key] * [google.identity.accesscontextmanager.v1.GcpUserAccessBinding.group_key]. Completion of this * long-running operation does not necessarily signify that the new binding is deployed onto all * affected users, which may take more time. @@ -3290,8 +3290,8 @@ public final GcpUserAccessBinding getGcpUserAccessBinding( /** * Creates a [GcpUserAccessBinding] * [google.identity.accesscontextmanager.v1.GcpUserAccessBinding]. If the client specifies a - * [name] [google.identity.accesscontextmanager.v1.GcpUserAccessBinding.name], the server will - * ignore it. Fails if a resource already exists with the same [group_key] + * [name] [google.identity.accesscontextmanager.v1.GcpUserAccessBinding.name], the server ignores + * it. Fails if a resource already exists with the same [group_key] * [google.identity.accesscontextmanager.v1.GcpUserAccessBinding.group_key]. Completion of this * long-running operation does not necessarily signify that the new binding is deployed onto all * affected users, which may take more time. @@ -3328,8 +3328,8 @@ public final GcpUserAccessBinding getGcpUserAccessBinding( /** * Creates a [GcpUserAccessBinding] * [google.identity.accesscontextmanager.v1.GcpUserAccessBinding]. If the client specifies a - * [name] [google.identity.accesscontextmanager.v1.GcpUserAccessBinding.name], the server will - * ignore it. Fails if a resource already exists with the same [group_key] + * [name] [google.identity.accesscontextmanager.v1.GcpUserAccessBinding.name], the server ignores + * it. Fails if a resource already exists with the same [group_key] * [google.identity.accesscontextmanager.v1.GcpUserAccessBinding.group_key]. Completion of this * long-running operation does not necessarily signify that the new binding is deployed onto all * affected users, which may take more time. @@ -3370,8 +3370,8 @@ public final GcpUserAccessBinding getGcpUserAccessBinding( /** * Creates a [GcpUserAccessBinding] * [google.identity.accesscontextmanager.v1.GcpUserAccessBinding]. If the client specifies a - * [name] [google.identity.accesscontextmanager.v1.GcpUserAccessBinding.name], the server will - * ignore it. Fails if a resource already exists with the same [group_key] + * [name] [google.identity.accesscontextmanager.v1.GcpUserAccessBinding.name], the server ignores + * it. Fails if a resource already exists with the same [group_key] * [google.identity.accesscontextmanager.v1.GcpUserAccessBinding.group_key]. Completion of this * long-running operation does not necessarily signify that the new binding is deployed onto all * affected users, which may take more time. @@ -3731,6 +3731,209 @@ public final GcpUserAccessBinding getGcpUserAccessBinding( return stub.deleteGcpUserAccessBindingCallable(); } + // AUTO-GENERATED DOCUMENTATION AND METHOD. + /** + * Sets the IAM policy for the specified Access Context Manager [access + * policy][google.identity.accesscontextmanager.v1.AccessPolicy]. This method replaces the + * existing IAM policy on the access policy. The IAM policy controls the set of users who can + * perform specific operations on the Access Context Manager [access + * policy][google.identity.accesscontextmanager.v1.AccessPolicy]. + * + *

Sample code: + * + *

{@code
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
+   * try (AccessContextManagerClient accessContextManagerClient =
+   *     AccessContextManagerClient.create()) {
+   *   SetIamPolicyRequest request =
+   *       SetIamPolicyRequest.newBuilder()
+   *           .setResource(AccessPolicyName.of("[ACCESS_POLICY]").toString())
+   *           .setPolicy(Policy.newBuilder().build())
+   *           .setUpdateMask(FieldMask.newBuilder().build())
+   *           .build();
+   *   Policy response = accessContextManagerClient.setIamPolicy(request);
+   * }
+   * }
+ * + * @param request The request object containing all of the parameters for the API call. + * @throws com.google.api.gax.rpc.ApiException if the remote call fails + */ + public final Policy setIamPolicy(SetIamPolicyRequest request) { + return setIamPolicyCallable().call(request); + } + + // AUTO-GENERATED DOCUMENTATION AND METHOD. + /** + * Sets the IAM policy for the specified Access Context Manager [access + * policy][google.identity.accesscontextmanager.v1.AccessPolicy]. This method replaces the + * existing IAM policy on the access policy. The IAM policy controls the set of users who can + * perform specific operations on the Access Context Manager [access + * policy][google.identity.accesscontextmanager.v1.AccessPolicy]. + * + *

Sample code: + * + *

{@code
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
+   * try (AccessContextManagerClient accessContextManagerClient =
+   *     AccessContextManagerClient.create()) {
+   *   SetIamPolicyRequest request =
+   *       SetIamPolicyRequest.newBuilder()
+   *           .setResource(AccessPolicyName.of("[ACCESS_POLICY]").toString())
+   *           .setPolicy(Policy.newBuilder().build())
+   *           .setUpdateMask(FieldMask.newBuilder().build())
+   *           .build();
+   *   ApiFuture future =
+   *       accessContextManagerClient.setIamPolicyCallable().futureCall(request);
+   *   // Do something.
+   *   Policy response = future.get();
+   * }
+   * }
+ */ + public final UnaryCallable setIamPolicyCallable() { + return stub.setIamPolicyCallable(); + } + + // AUTO-GENERATED DOCUMENTATION AND METHOD. + /** + * Gets the IAM policy for the specified Access Context Manager [access + * policy][google.identity.accesscontextmanager.v1.AccessPolicy]. + * + *

Sample code: + * + *

{@code
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
+   * try (AccessContextManagerClient accessContextManagerClient =
+   *     AccessContextManagerClient.create()) {
+   *   GetIamPolicyRequest request =
+   *       GetIamPolicyRequest.newBuilder()
+   *           .setResource(AccessPolicyName.of("[ACCESS_POLICY]").toString())
+   *           .setOptions(GetPolicyOptions.newBuilder().build())
+   *           .build();
+   *   Policy response = accessContextManagerClient.getIamPolicy(request);
+   * }
+   * }
+ * + * @param request The request object containing all of the parameters for the API call. + * @throws com.google.api.gax.rpc.ApiException if the remote call fails + */ + public final Policy getIamPolicy(GetIamPolicyRequest request) { + return getIamPolicyCallable().call(request); + } + + // AUTO-GENERATED DOCUMENTATION AND METHOD. + /** + * Gets the IAM policy for the specified Access Context Manager [access + * policy][google.identity.accesscontextmanager.v1.AccessPolicy]. + * + *

Sample code: + * + *

{@code
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
+   * try (AccessContextManagerClient accessContextManagerClient =
+   *     AccessContextManagerClient.create()) {
+   *   GetIamPolicyRequest request =
+   *       GetIamPolicyRequest.newBuilder()
+   *           .setResource(AccessPolicyName.of("[ACCESS_POLICY]").toString())
+   *           .setOptions(GetPolicyOptions.newBuilder().build())
+   *           .build();
+   *   ApiFuture future =
+   *       accessContextManagerClient.getIamPolicyCallable().futureCall(request);
+   *   // Do something.
+   *   Policy response = future.get();
+   * }
+   * }
+ */ + public final UnaryCallable getIamPolicyCallable() { + return stub.getIamPolicyCallable(); + } + + // AUTO-GENERATED DOCUMENTATION AND METHOD. + /** + * Returns the IAM permissions that the caller has on the specified Access Context Manager + * resource. The resource can be an + * [AccessPolicy][google.identity.accesscontextmanager.v1.AccessPolicy], + * [AccessLevel][google.identity.accesscontextmanager.v1.AccessLevel], or + * [ServicePerimeter][google.identity.accesscontextmanager.v1.ServicePerimeter ]. This method does + * not support other resources. + * + *

Sample code: + * + *

{@code
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
+   * try (AccessContextManagerClient accessContextManagerClient =
+   *     AccessContextManagerClient.create()) {
+   *   TestIamPermissionsRequest request =
+   *       TestIamPermissionsRequest.newBuilder()
+   *           .setResource(AccessLevelName.of("[ACCESS_POLICY]", "[ACCESS_LEVEL]").toString())
+   *           .addAllPermissions(new ArrayList())
+   *           .build();
+   *   TestIamPermissionsResponse response = accessContextManagerClient.testIamPermissions(request);
+   * }
+   * }
+ * + * @param request The request object containing all of the parameters for the API call. + * @throws com.google.api.gax.rpc.ApiException if the remote call fails + */ + public final TestIamPermissionsResponse testIamPermissions(TestIamPermissionsRequest request) { + return testIamPermissionsCallable().call(request); + } + + // AUTO-GENERATED DOCUMENTATION AND METHOD. + /** + * Returns the IAM permissions that the caller has on the specified Access Context Manager + * resource. The resource can be an + * [AccessPolicy][google.identity.accesscontextmanager.v1.AccessPolicy], + * [AccessLevel][google.identity.accesscontextmanager.v1.AccessLevel], or + * [ServicePerimeter][google.identity.accesscontextmanager.v1.ServicePerimeter ]. This method does + * not support other resources. + * + *

Sample code: + * + *

{@code
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
+   * try (AccessContextManagerClient accessContextManagerClient =
+   *     AccessContextManagerClient.create()) {
+   *   TestIamPermissionsRequest request =
+   *       TestIamPermissionsRequest.newBuilder()
+   *           .setResource(AccessLevelName.of("[ACCESS_POLICY]", "[ACCESS_LEVEL]").toString())
+   *           .addAllPermissions(new ArrayList())
+   *           .build();
+   *   ApiFuture future =
+   *       accessContextManagerClient.testIamPermissionsCallable().futureCall(request);
+   *   // Do something.
+   *   TestIamPermissionsResponse response = future.get();
+   * }
+   * }
+ */ + public final UnaryCallable + testIamPermissionsCallable() { + return stub.testIamPermissionsCallable(); + } + @Override public final void close() { stub.close(); diff --git a/java-accesscontextmanager/google-identity-accesscontextmanager/src/main/java/com/google/identity/accesscontextmanager/v1/AccessContextManagerSettings.java b/java-accesscontextmanager/google-identity-accesscontextmanager/src/main/java/com/google/identity/accesscontextmanager/v1/AccessContextManagerSettings.java index 6887fe888e0f..7aa5e18b4b66 100644 --- a/java-accesscontextmanager/google-identity-accesscontextmanager/src/main/java/com/google/identity/accesscontextmanager/v1/AccessContextManagerSettings.java +++ b/java-accesscontextmanager/google-identity-accesscontextmanager/src/main/java/com/google/identity/accesscontextmanager/v1/AccessContextManagerSettings.java @@ -34,6 +34,11 @@ import com.google.api.gax.rpc.PagedCallSettings; import com.google.api.gax.rpc.TransportChannelProvider; import com.google.api.gax.rpc.UnaryCallSettings; +import com.google.iam.v1.GetIamPolicyRequest; +import com.google.iam.v1.Policy; +import com.google.iam.v1.SetIamPolicyRequest; +import com.google.iam.v1.TestIamPermissionsRequest; +import com.google.iam.v1.TestIamPermissionsResponse; import com.google.identity.accesscontextmanager.v1.stub.AccessContextManagerStubSettings; import com.google.longrunning.Operation; import com.google.protobuf.Empty; @@ -354,6 +359,22 @@ public UnaryCallSettings replaceAccessLev .deleteGcpUserAccessBindingOperationSettings(); } + /** Returns the object with the settings used for calls to setIamPolicy. */ + public UnaryCallSettings setIamPolicySettings() { + return ((AccessContextManagerStubSettings) getStubSettings()).setIamPolicySettings(); + } + + /** Returns the object with the settings used for calls to getIamPolicy. */ + public UnaryCallSettings getIamPolicySettings() { + return ((AccessContextManagerStubSettings) getStubSettings()).getIamPolicySettings(); + } + + /** Returns the object with the settings used for calls to testIamPermissions. */ + public UnaryCallSettings + testIamPermissionsSettings() { + return ((AccessContextManagerStubSettings) getStubSettings()).testIamPermissionsSettings(); + } + public static final AccessContextManagerSettings create(AccessContextManagerStubSettings stub) throws IOException { return new AccessContextManagerSettings.Builder(stub.toBuilder()).build(); @@ -729,6 +750,22 @@ public UnaryCallSettings.Builder getAccessLe return getStubSettingsBuilder().deleteGcpUserAccessBindingOperationSettings(); } + /** Returns the builder for the settings used for calls to setIamPolicy. */ + public UnaryCallSettings.Builder setIamPolicySettings() { + return getStubSettingsBuilder().setIamPolicySettings(); + } + + /** Returns the builder for the settings used for calls to getIamPolicy. */ + public UnaryCallSettings.Builder getIamPolicySettings() { + return getStubSettingsBuilder().getIamPolicySettings(); + } + + /** Returns the builder for the settings used for calls to testIamPermissions. */ + public UnaryCallSettings.Builder + testIamPermissionsSettings() { + return getStubSettingsBuilder().testIamPermissionsSettings(); + } + @Override public AccessContextManagerSettings build() throws IOException { return new AccessContextManagerSettings(this); diff --git a/java-accesscontextmanager/google-identity-accesscontextmanager/src/main/java/com/google/identity/accesscontextmanager/v1/gapic_metadata.json b/java-accesscontextmanager/google-identity-accesscontextmanager/src/main/java/com/google/identity/accesscontextmanager/v1/gapic_metadata.json index df4097f5fe61..75666c10ba64 100644 --- a/java-accesscontextmanager/google-identity-accesscontextmanager/src/main/java/com/google/identity/accesscontextmanager/v1/gapic_metadata.json +++ b/java-accesscontextmanager/google-identity-accesscontextmanager/src/main/java/com/google/identity/accesscontextmanager/v1/gapic_metadata.json @@ -46,6 +46,9 @@ "GetGcpUserAccessBinding": { "methods": ["getGcpUserAccessBinding", "getGcpUserAccessBinding", "getGcpUserAccessBinding", "getGcpUserAccessBindingCallable"] }, + "GetIamPolicy": { + "methods": ["getIamPolicy", "getIamPolicyCallable"] + }, "GetServicePerimeter": { "methods": ["getServicePerimeter", "getServicePerimeter", "getServicePerimeter", "getServicePerimeterCallable"] }, @@ -67,6 +70,12 @@ "ReplaceServicePerimeters": { "methods": ["replaceServicePerimetersAsync", "replaceServicePerimetersOperationCallable", "replaceServicePerimetersCallable"] }, + "SetIamPolicy": { + "methods": ["setIamPolicy", "setIamPolicyCallable"] + }, + "TestIamPermissions": { + "methods": ["testIamPermissions", "testIamPermissionsCallable"] + }, "UpdateAccessLevel": { "methods": ["updateAccessLevelAsync", "updateAccessLevelAsync", "updateAccessLevelOperationCallable", "updateAccessLevelCallable"] }, diff --git a/java-accesscontextmanager/google-identity-accesscontextmanager/src/main/java/com/google/identity/accesscontextmanager/v1/package-info.java b/java-accesscontextmanager/google-identity-accesscontextmanager/src/main/java/com/google/identity/accesscontextmanager/v1/package-info.java index 8977537f2155..a7b9b2919edb 100644 --- a/java-accesscontextmanager/google-identity-accesscontextmanager/src/main/java/com/google/identity/accesscontextmanager/v1/package-info.java +++ b/java-accesscontextmanager/google-identity-accesscontextmanager/src/main/java/com/google/identity/accesscontextmanager/v1/package-info.java @@ -15,16 +15,18 @@ */ /** - * The interfaces provided are listed below, along with usage samples. + * A client to Access Context Manager API + * + *

The interfaces provided are listed below, along with usage samples. * *

======================= AccessContextManagerClient ======================= * - *

Service Description: API for setting [Access Levels] - * [google.identity.accesscontextmanager.v1.AccessLevel] and [Service Perimeters] - * [google.identity.accesscontextmanager.v1.ServicePerimeter] for Google Cloud Projects. Each - * organization has one [AccessPolicy] [google.identity.accesscontextmanager.v1.AccessPolicy] - * containing the [Access Levels] [google.identity.accesscontextmanager.v1.AccessLevel] and [Service - * Perimeters] [google.identity.accesscontextmanager.v1.ServicePerimeter]. This [AccessPolicy] + *

Service Description: API for setting [access levels] + * [google.identity.accesscontextmanager.v1.AccessLevel] and [service perimeters] + * [google.identity.accesscontextmanager.v1.ServicePerimeter] for Google Cloud projects. Each + * organization has one [access policy] [google.identity.accesscontextmanager.v1.AccessPolicy] that + * contains the [access levels] [google.identity.accesscontextmanager.v1.AccessLevel] and [service + * perimeters] [google.identity.accesscontextmanager.v1.ServicePerimeter]. This [access policy] * [google.identity.accesscontextmanager.v1.AccessPolicy] is applicable to all resources in the * organization. AccessPolicies * diff --git a/java-accesscontextmanager/google-identity-accesscontextmanager/src/main/java/com/google/identity/accesscontextmanager/v1/stub/AccessContextManagerStub.java b/java-accesscontextmanager/google-identity-accesscontextmanager/src/main/java/com/google/identity/accesscontextmanager/v1/stub/AccessContextManagerStub.java index 5ab449ae7541..454837097c49 100644 --- a/java-accesscontextmanager/google-identity-accesscontextmanager/src/main/java/com/google/identity/accesscontextmanager/v1/stub/AccessContextManagerStub.java +++ b/java-accesscontextmanager/google-identity-accesscontextmanager/src/main/java/com/google/identity/accesscontextmanager/v1/stub/AccessContextManagerStub.java @@ -24,6 +24,11 @@ import com.google.api.gax.core.BackgroundResource; import com.google.api.gax.rpc.OperationCallable; import com.google.api.gax.rpc.UnaryCallable; +import com.google.iam.v1.GetIamPolicyRequest; +import com.google.iam.v1.Policy; +import com.google.iam.v1.SetIamPolicyRequest; +import com.google.iam.v1.TestIamPermissionsRequest; +import com.google.iam.v1.TestIamPermissionsResponse; import com.google.identity.accesscontextmanager.v1.AccessContextManagerOperationMetadata; import com.google.identity.accesscontextmanager.v1.AccessLevel; import com.google.identity.accesscontextmanager.v1.AccessPolicy; @@ -320,6 +325,19 @@ public UnaryCallable deleteServicePeri "Not implemented: deleteGcpUserAccessBindingCallable()"); } + public UnaryCallable setIamPolicyCallable() { + throw new UnsupportedOperationException("Not implemented: setIamPolicyCallable()"); + } + + public UnaryCallable getIamPolicyCallable() { + throw new UnsupportedOperationException("Not implemented: getIamPolicyCallable()"); + } + + public UnaryCallable + testIamPermissionsCallable() { + throw new UnsupportedOperationException("Not implemented: testIamPermissionsCallable()"); + } + @Override public abstract void close(); } diff --git a/java-accesscontextmanager/google-identity-accesscontextmanager/src/main/java/com/google/identity/accesscontextmanager/v1/stub/AccessContextManagerStubSettings.java b/java-accesscontextmanager/google-identity-accesscontextmanager/src/main/java/com/google/identity/accesscontextmanager/v1/stub/AccessContextManagerStubSettings.java index 826adde0b486..df5c65278a1d 100644 --- a/java-accesscontextmanager/google-identity-accesscontextmanager/src/main/java/com/google/identity/accesscontextmanager/v1/stub/AccessContextManagerStubSettings.java +++ b/java-accesscontextmanager/google-identity-accesscontextmanager/src/main/java/com/google/identity/accesscontextmanager/v1/stub/AccessContextManagerStubSettings.java @@ -54,6 +54,11 @@ import com.google.common.collect.ImmutableMap; import com.google.common.collect.ImmutableSet; import com.google.common.collect.Lists; +import com.google.iam.v1.GetIamPolicyRequest; +import com.google.iam.v1.Policy; +import com.google.iam.v1.SetIamPolicyRequest; +import com.google.iam.v1.TestIamPermissionsRequest; +import com.google.iam.v1.TestIamPermissionsResponse; import com.google.identity.accesscontextmanager.v1.AccessContextManagerOperationMetadata; import com.google.identity.accesscontextmanager.v1.AccessLevel; import com.google.identity.accesscontextmanager.v1.AccessPolicy; @@ -243,6 +248,10 @@ public class AccessContextManagerStubSettings private final OperationCallSettings< DeleteGcpUserAccessBindingRequest, Empty, GcpUserAccessBindingOperationMetadata> deleteGcpUserAccessBindingOperationSettings; + private final UnaryCallSettings setIamPolicySettings; + private final UnaryCallSettings getIamPolicySettings; + private final UnaryCallSettings + testIamPermissionsSettings; private static final PagedListDescriptor< ListAccessPoliciesRequest, ListAccessPoliciesResponse, AccessPolicy> @@ -755,6 +764,22 @@ public UnaryCallSettings replaceAccessLev return deleteGcpUserAccessBindingOperationSettings; } + /** Returns the object with the settings used for calls to setIamPolicy. */ + public UnaryCallSettings setIamPolicySettings() { + return setIamPolicySettings; + } + + /** Returns the object with the settings used for calls to getIamPolicy. */ + public UnaryCallSettings getIamPolicySettings() { + return getIamPolicySettings; + } + + /** Returns the object with the settings used for calls to testIamPermissions. */ + public UnaryCallSettings + testIamPermissionsSettings() { + return testIamPermissionsSettings; + } + public AccessContextManagerStub createStub() throws IOException { if (getTransportChannelProvider() .getTransportName() @@ -917,6 +942,9 @@ protected AccessContextManagerStubSettings(Builder settingsBuilder) throws IOExc settingsBuilder.deleteGcpUserAccessBindingSettings().build(); deleteGcpUserAccessBindingOperationSettings = settingsBuilder.deleteGcpUserAccessBindingOperationSettings().build(); + setIamPolicySettings = settingsBuilder.setIamPolicySettings().build(); + getIamPolicySettings = settingsBuilder.getIamPolicySettings().build(); + testIamPermissionsSettings = settingsBuilder.testIamPermissionsSettings().build(); } /** Builder for AccessContextManagerStubSettings. */ @@ -1031,6 +1059,10 @@ public static class Builder private final OperationCallSettings.Builder< DeleteGcpUserAccessBindingRequest, Empty, GcpUserAccessBindingOperationMetadata> deleteGcpUserAccessBindingOperationSettings; + private final UnaryCallSettings.Builder setIamPolicySettings; + private final UnaryCallSettings.Builder getIamPolicySettings; + private final UnaryCallSettings.Builder + testIamPermissionsSettings; private static final ImmutableMap> RETRYABLE_CODE_DEFINITIONS; @@ -1105,6 +1137,9 @@ protected Builder(ClientContext clientContext) { updateGcpUserAccessBindingOperationSettings = OperationCallSettings.newBuilder(); deleteGcpUserAccessBindingSettings = UnaryCallSettings.newUnaryCallSettingsBuilder(); deleteGcpUserAccessBindingOperationSettings = OperationCallSettings.newBuilder(); + setIamPolicySettings = UnaryCallSettings.newUnaryCallSettingsBuilder(); + getIamPolicySettings = UnaryCallSettings.newUnaryCallSettingsBuilder(); + testIamPermissionsSettings = UnaryCallSettings.newUnaryCallSettingsBuilder(); unaryMethodSettingsBuilders = ImmutableList.>of( @@ -1130,7 +1165,10 @@ protected Builder(ClientContext clientContext) { getGcpUserAccessBindingSettings, createGcpUserAccessBindingSettings, updateGcpUserAccessBindingSettings, - deleteGcpUserAccessBindingSettings); + deleteGcpUserAccessBindingSettings, + setIamPolicySettings, + getIamPolicySettings, + testIamPermissionsSettings); initDefaults(this); } @@ -1187,6 +1225,9 @@ protected Builder(AccessContextManagerStubSettings settings) { deleteGcpUserAccessBindingSettings = settings.deleteGcpUserAccessBindingSettings.toBuilder(); deleteGcpUserAccessBindingOperationSettings = settings.deleteGcpUserAccessBindingOperationSettings.toBuilder(); + setIamPolicySettings = settings.setIamPolicySettings.toBuilder(); + getIamPolicySettings = settings.getIamPolicySettings.toBuilder(); + testIamPermissionsSettings = settings.testIamPermissionsSettings.toBuilder(); unaryMethodSettingsBuilders = ImmutableList.>of( @@ -1212,7 +1253,10 @@ protected Builder(AccessContextManagerStubSettings settings) { getGcpUserAccessBindingSettings, createGcpUserAccessBindingSettings, updateGcpUserAccessBindingSettings, - deleteGcpUserAccessBindingSettings); + deleteGcpUserAccessBindingSettings, + setIamPolicySettings, + getIamPolicySettings, + testIamPermissionsSettings); } private static Builder createDefault() { @@ -1357,6 +1401,21 @@ private static Builder initDefaults(Builder builder) { .setRetryableCodes(RETRYABLE_CODE_DEFINITIONS.get("no_retry_0_codes")) .setRetrySettings(RETRY_PARAM_DEFINITIONS.get("no_retry_0_params")); + builder + .setIamPolicySettings() + .setRetryableCodes(RETRYABLE_CODE_DEFINITIONS.get("no_retry_0_codes")) + .setRetrySettings(RETRY_PARAM_DEFINITIONS.get("no_retry_0_params")); + + builder + .getIamPolicySettings() + .setRetryableCodes(RETRYABLE_CODE_DEFINITIONS.get("no_retry_0_codes")) + .setRetrySettings(RETRY_PARAM_DEFINITIONS.get("no_retry_0_params")); + + builder + .testIamPermissionsSettings() + .setRetryableCodes(RETRYABLE_CODE_DEFINITIONS.get("no_retry_0_codes")) + .setRetrySettings(RETRY_PARAM_DEFINITIONS.get("no_retry_0_params")); + builder .createAccessPolicyOperationSettings() .setInitialCallSettings( @@ -2044,6 +2103,22 @@ public UnaryCallSettings.Builder getAccessLe return deleteGcpUserAccessBindingOperationSettings; } + /** Returns the builder for the settings used for calls to setIamPolicy. */ + public UnaryCallSettings.Builder setIamPolicySettings() { + return setIamPolicySettings; + } + + /** Returns the builder for the settings used for calls to getIamPolicy. */ + public UnaryCallSettings.Builder getIamPolicySettings() { + return getIamPolicySettings; + } + + /** Returns the builder for the settings used for calls to testIamPermissions. */ + public UnaryCallSettings.Builder + testIamPermissionsSettings() { + return testIamPermissionsSettings; + } + @Override public AccessContextManagerStubSettings build() throws IOException { return new AccessContextManagerStubSettings(this); diff --git a/java-accesscontextmanager/google-identity-accesscontextmanager/src/main/java/com/google/identity/accesscontextmanager/v1/stub/GrpcAccessContextManagerStub.java b/java-accesscontextmanager/google-identity-accesscontextmanager/src/main/java/com/google/identity/accesscontextmanager/v1/stub/GrpcAccessContextManagerStub.java index 755160a1172f..b1a5a2491406 100644 --- a/java-accesscontextmanager/google-identity-accesscontextmanager/src/main/java/com/google/identity/accesscontextmanager/v1/stub/GrpcAccessContextManagerStub.java +++ b/java-accesscontextmanager/google-identity-accesscontextmanager/src/main/java/com/google/identity/accesscontextmanager/v1/stub/GrpcAccessContextManagerStub.java @@ -29,6 +29,11 @@ import com.google.api.gax.rpc.OperationCallable; import com.google.api.gax.rpc.UnaryCallable; import com.google.common.collect.ImmutableMap; +import com.google.iam.v1.GetIamPolicyRequest; +import com.google.iam.v1.Policy; +import com.google.iam.v1.SetIamPolicyRequest; +import com.google.iam.v1.TestIamPermissionsRequest; +import com.google.iam.v1.TestIamPermissionsResponse; import com.google.identity.accesscontextmanager.v1.AccessContextManagerOperationMetadata; import com.google.identity.accesscontextmanager.v1.AccessLevel; import com.google.identity.accesscontextmanager.v1.AccessPolicy; @@ -340,6 +345,36 @@ public class GrpcAccessContextManagerStub extends AccessContextManagerStub { .setResponseMarshaller(ProtoUtils.marshaller(Operation.getDefaultInstance())) .build(); + private static final MethodDescriptor setIamPolicyMethodDescriptor = + MethodDescriptor.newBuilder() + .setType(MethodDescriptor.MethodType.UNARY) + .setFullMethodName( + "google.identity.accesscontextmanager.v1.AccessContextManager/SetIamPolicy") + .setRequestMarshaller(ProtoUtils.marshaller(SetIamPolicyRequest.getDefaultInstance())) + .setResponseMarshaller(ProtoUtils.marshaller(Policy.getDefaultInstance())) + .build(); + + private static final MethodDescriptor getIamPolicyMethodDescriptor = + MethodDescriptor.newBuilder() + .setType(MethodDescriptor.MethodType.UNARY) + .setFullMethodName( + "google.identity.accesscontextmanager.v1.AccessContextManager/GetIamPolicy") + .setRequestMarshaller(ProtoUtils.marshaller(GetIamPolicyRequest.getDefaultInstance())) + .setResponseMarshaller(ProtoUtils.marshaller(Policy.getDefaultInstance())) + .build(); + + private static final MethodDescriptor + testIamPermissionsMethodDescriptor = + MethodDescriptor.newBuilder() + .setType(MethodDescriptor.MethodType.UNARY) + .setFullMethodName( + "google.identity.accesscontextmanager.v1.AccessContextManager/TestIamPermissions") + .setRequestMarshaller( + ProtoUtils.marshaller(TestIamPermissionsRequest.getDefaultInstance())) + .setResponseMarshaller( + ProtoUtils.marshaller(TestIamPermissionsResponse.getDefaultInstance())) + .build(); + private final UnaryCallable listAccessPoliciesCallable; private final UnaryCallable @@ -440,6 +475,10 @@ public class GrpcAccessContextManagerStub extends AccessContextManagerStub { private final OperationCallable< DeleteGcpUserAccessBindingRequest, Empty, GcpUserAccessBindingOperationMetadata> deleteGcpUserAccessBindingOperationCallable; + private final UnaryCallable setIamPolicyCallable; + private final UnaryCallable getIamPolicyCallable; + private final UnaryCallable + testIamPermissionsCallable; private final BackgroundResource backgroundResources; private final GrpcOperationsStub operationsStub; @@ -724,6 +763,37 @@ protected GrpcAccessContextManagerStub( return params.build(); }) .build(); + GrpcCallSettings setIamPolicyTransportSettings = + GrpcCallSettings.newBuilder() + .setMethodDescriptor(setIamPolicyMethodDescriptor) + .setParamsExtractor( + request -> { + ImmutableMap.Builder params = ImmutableMap.builder(); + params.put("resource", String.valueOf(request.getResource())); + return params.build(); + }) + .build(); + GrpcCallSettings getIamPolicyTransportSettings = + GrpcCallSettings.newBuilder() + .setMethodDescriptor(getIamPolicyMethodDescriptor) + .setParamsExtractor( + request -> { + ImmutableMap.Builder params = ImmutableMap.builder(); + params.put("resource", String.valueOf(request.getResource())); + return params.build(); + }) + .build(); + GrpcCallSettings + testIamPermissionsTransportSettings = + GrpcCallSettings.newBuilder() + .setMethodDescriptor(testIamPermissionsMethodDescriptor) + .setParamsExtractor( + request -> { + ImmutableMap.Builder params = ImmutableMap.builder(); + params.put("resource", String.valueOf(request.getResource())); + return params.build(); + }) + .build(); this.listAccessPoliciesCallable = callableFactory.createUnaryCallable( @@ -942,6 +1012,17 @@ protected GrpcAccessContextManagerStub( settings.deleteGcpUserAccessBindingOperationSettings(), clientContext, operationsStub); + this.setIamPolicyCallable = + callableFactory.createUnaryCallable( + setIamPolicyTransportSettings, settings.setIamPolicySettings(), clientContext); + this.getIamPolicyCallable = + callableFactory.createUnaryCallable( + getIamPolicyTransportSettings, settings.getIamPolicySettings(), clientContext); + this.testIamPermissionsCallable = + callableFactory.createUnaryCallable( + testIamPermissionsTransportSettings, + settings.testIamPermissionsSettings(), + clientContext); this.backgroundResources = new BackgroundResourceAggregation(clientContext.getBackgroundResources()); @@ -1212,6 +1293,22 @@ public UnaryCallable deleteServicePeri return deleteGcpUserAccessBindingOperationCallable; } + @Override + public UnaryCallable setIamPolicyCallable() { + return setIamPolicyCallable; + } + + @Override + public UnaryCallable getIamPolicyCallable() { + return getIamPolicyCallable; + } + + @Override + public UnaryCallable + testIamPermissionsCallable() { + return testIamPermissionsCallable; + } + @Override public final void close() { try { diff --git a/java-accesscontextmanager/google-identity-accesscontextmanager/src/main/java/com/google/identity/accesscontextmanager/v1/stub/HttpJsonAccessContextManagerStub.java b/java-accesscontextmanager/google-identity-accesscontextmanager/src/main/java/com/google/identity/accesscontextmanager/v1/stub/HttpJsonAccessContextManagerStub.java index 14b6ac3e9773..ea9424488ff8 100644 --- a/java-accesscontextmanager/google-identity-accesscontextmanager/src/main/java/com/google/identity/accesscontextmanager/v1/stub/HttpJsonAccessContextManagerStub.java +++ b/java-accesscontextmanager/google-identity-accesscontextmanager/src/main/java/com/google/identity/accesscontextmanager/v1/stub/HttpJsonAccessContextManagerStub.java @@ -36,6 +36,11 @@ import com.google.api.gax.rpc.ClientContext; import com.google.api.gax.rpc.OperationCallable; import com.google.api.gax.rpc.UnaryCallable; +import com.google.iam.v1.GetIamPolicyRequest; +import com.google.iam.v1.Policy; +import com.google.iam.v1.SetIamPolicyRequest; +import com.google.iam.v1.TestIamPermissionsRequest; +import com.google.iam.v1.TestIamPermissionsResponse; import com.google.identity.accesscontextmanager.v1.AccessContextManagerOperationMetadata; import com.google.identity.accesscontextmanager.v1.AccessLevel; import com.google.identity.accesscontextmanager.v1.AccessPolicy; @@ -998,6 +1003,120 @@ public class HttpJsonAccessContextManagerStub extends AccessContextManagerStub { HttpJsonOperationSnapshot.create(response)) .build(); + private static final ApiMethodDescriptor + setIamPolicyMethodDescriptor = + ApiMethodDescriptor.newBuilder() + .setFullMethodName( + "google.identity.accesscontextmanager.v1.AccessContextManager/SetIamPolicy") + .setHttpMethod("POST") + .setType(ApiMethodDescriptor.MethodType.UNARY) + .setRequestFormatter( + ProtoMessageRequestFormatter.newBuilder() + .setPath( + "/v1/{resource=accessPolicies/*}:setIamPolicy", + request -> { + Map fields = new HashMap<>(); + ProtoRestSerializer serializer = + ProtoRestSerializer.create(); + serializer.putPathParam(fields, "resource", request.getResource()); + return fields; + }) + .setQueryParamsExtractor( + request -> { + Map> fields = new HashMap<>(); + ProtoRestSerializer serializer = + ProtoRestSerializer.create(); + return fields; + }) + .setRequestBodyExtractor( + request -> + ProtoRestSerializer.create() + .toBody("*", request.toBuilder().clearResource().build(), false)) + .build()) + .setResponseParser( + ProtoMessageResponseParser.newBuilder() + .setDefaultInstance(Policy.getDefaultInstance()) + .setDefaultTypeRegistry(typeRegistry) + .build()) + .build(); + + private static final ApiMethodDescriptor + getIamPolicyMethodDescriptor = + ApiMethodDescriptor.newBuilder() + .setFullMethodName( + "google.identity.accesscontextmanager.v1.AccessContextManager/GetIamPolicy") + .setHttpMethod("POST") + .setType(ApiMethodDescriptor.MethodType.UNARY) + .setRequestFormatter( + ProtoMessageRequestFormatter.newBuilder() + .setPath( + "/v1/{resource=accessPolicies/*}:getIamPolicy", + request -> { + Map fields = new HashMap<>(); + ProtoRestSerializer serializer = + ProtoRestSerializer.create(); + serializer.putPathParam(fields, "resource", request.getResource()); + return fields; + }) + .setQueryParamsExtractor( + request -> { + Map> fields = new HashMap<>(); + ProtoRestSerializer serializer = + ProtoRestSerializer.create(); + return fields; + }) + .setRequestBodyExtractor( + request -> + ProtoRestSerializer.create() + .toBody("*", request.toBuilder().clearResource().build(), false)) + .build()) + .setResponseParser( + ProtoMessageResponseParser.newBuilder() + .setDefaultInstance(Policy.getDefaultInstance()) + .setDefaultTypeRegistry(typeRegistry) + .build()) + .build(); + + private static final ApiMethodDescriptor + testIamPermissionsMethodDescriptor = + ApiMethodDescriptor.newBuilder() + .setFullMethodName( + "google.identity.accesscontextmanager.v1.AccessContextManager/TestIamPermissions") + .setHttpMethod("POST") + .setType(ApiMethodDescriptor.MethodType.UNARY) + .setRequestFormatter( + ProtoMessageRequestFormatter.newBuilder() + .setPath( + "/v1/{resource=accessPolicies/*}:testIamPermissions", + request -> { + Map fields = new HashMap<>(); + ProtoRestSerializer serializer = + ProtoRestSerializer.create(); + serializer.putPathParam(fields, "resource", request.getResource()); + return fields; + }) + .setAdditionalPaths( + "/v1/{resource=accessPolicies/*/accessLevels/*}:testIamPermissions", + "/v1/{resource=accessPolicies/*/servicePerimeters/*}:testIamPermissions") + .setQueryParamsExtractor( + request -> { + Map> fields = new HashMap<>(); + ProtoRestSerializer serializer = + ProtoRestSerializer.create(); + return fields; + }) + .setRequestBodyExtractor( + request -> + ProtoRestSerializer.create() + .toBody("*", request.toBuilder().clearResource().build(), false)) + .build()) + .setResponseParser( + ProtoMessageResponseParser.newBuilder() + .setDefaultInstance(TestIamPermissionsResponse.getDefaultInstance()) + .setDefaultTypeRegistry(typeRegistry) + .build()) + .build(); + private final UnaryCallable listAccessPoliciesCallable; private final UnaryCallable @@ -1098,6 +1217,10 @@ public class HttpJsonAccessContextManagerStub extends AccessContextManagerStub { private final OperationCallable< DeleteGcpUserAccessBindingRequest, Empty, GcpUserAccessBindingOperationMetadata> deleteGcpUserAccessBindingOperationCallable; + private final UnaryCallable setIamPolicyCallable; + private final UnaryCallable getIamPolicyCallable; + private final UnaryCallable + testIamPermissionsCallable; private final BackgroundResource backgroundResources; private final HttpJsonOperationsStub httpJsonOperationsStub; @@ -1278,6 +1401,22 @@ protected HttpJsonAccessContextManagerStub( .setMethodDescriptor(deleteGcpUserAccessBindingMethodDescriptor) .setTypeRegistry(typeRegistry) .build(); + HttpJsonCallSettings setIamPolicyTransportSettings = + HttpJsonCallSettings.newBuilder() + .setMethodDescriptor(setIamPolicyMethodDescriptor) + .setTypeRegistry(typeRegistry) + .build(); + HttpJsonCallSettings getIamPolicyTransportSettings = + HttpJsonCallSettings.newBuilder() + .setMethodDescriptor(getIamPolicyMethodDescriptor) + .setTypeRegistry(typeRegistry) + .build(); + HttpJsonCallSettings + testIamPermissionsTransportSettings = + HttpJsonCallSettings.newBuilder() + .setMethodDescriptor(testIamPermissionsMethodDescriptor) + .setTypeRegistry(typeRegistry) + .build(); this.listAccessPoliciesCallable = callableFactory.createUnaryCallable( @@ -1496,6 +1635,17 @@ protected HttpJsonAccessContextManagerStub( settings.deleteGcpUserAccessBindingOperationSettings(), clientContext, httpJsonOperationsStub); + this.setIamPolicyCallable = + callableFactory.createUnaryCallable( + setIamPolicyTransportSettings, settings.setIamPolicySettings(), clientContext); + this.getIamPolicyCallable = + callableFactory.createUnaryCallable( + getIamPolicyTransportSettings, settings.getIamPolicySettings(), clientContext); + this.testIamPermissionsCallable = + callableFactory.createUnaryCallable( + testIamPermissionsTransportSettings, + settings.testIamPermissionsSettings(), + clientContext); this.backgroundResources = new BackgroundResourceAggregation(clientContext.getBackgroundResources()); @@ -1527,6 +1677,9 @@ public static List getMethodDescriptors() { methodDescriptors.add(createGcpUserAccessBindingMethodDescriptor); methodDescriptors.add(updateGcpUserAccessBindingMethodDescriptor); methodDescriptors.add(deleteGcpUserAccessBindingMethodDescriptor); + methodDescriptors.add(setIamPolicyMethodDescriptor); + methodDescriptors.add(getIamPolicyMethodDescriptor); + methodDescriptors.add(testIamPermissionsMethodDescriptor); return methodDescriptors; } @@ -1795,6 +1948,22 @@ public UnaryCallable deleteServicePeri return deleteGcpUserAccessBindingOperationCallable; } + @Override + public UnaryCallable setIamPolicyCallable() { + return setIamPolicyCallable; + } + + @Override + public UnaryCallable getIamPolicyCallable() { + return getIamPolicyCallable; + } + + @Override + public UnaryCallable + testIamPermissionsCallable() { + return testIamPermissionsCallable; + } + @Override public final void close() { try { diff --git a/java-accesscontextmanager/google-identity-accesscontextmanager/src/test/java/com/google/identity/accesscontextmanager/v1/AccessContextManagerClientHttpJsonTest.java b/java-accesscontextmanager/google-identity-accesscontextmanager/src/test/java/com/google/identity/accesscontextmanager/v1/AccessContextManagerClientHttpJsonTest.java index b126b10e01e1..aa4ece58b995 100644 --- a/java-accesscontextmanager/google-identity-accesscontextmanager/src/test/java/com/google/identity/accesscontextmanager/v1/AccessContextManagerClientHttpJsonTest.java +++ b/java-accesscontextmanager/google-identity-accesscontextmanager/src/test/java/com/google/identity/accesscontextmanager/v1/AccessContextManagerClientHttpJsonTest.java @@ -31,9 +31,18 @@ import com.google.api.gax.rpc.StatusCode; import com.google.api.gax.rpc.testing.FakeStatusCode; import com.google.common.collect.Lists; +import com.google.iam.v1.AuditConfig; +import com.google.iam.v1.Binding; +import com.google.iam.v1.GetIamPolicyRequest; +import com.google.iam.v1.GetPolicyOptions; +import com.google.iam.v1.Policy; +import com.google.iam.v1.SetIamPolicyRequest; +import com.google.iam.v1.TestIamPermissionsRequest; +import com.google.iam.v1.TestIamPermissionsResponse; import com.google.identity.accesscontextmanager.v1.stub.HttpJsonAccessContextManagerStub; import com.google.longrunning.Operation; import com.google.protobuf.Any; +import com.google.protobuf.ByteString; import com.google.protobuf.Empty; import com.google.protobuf.FieldMask; import com.google.protobuf.Timestamp; @@ -152,6 +161,7 @@ public void getAccessPolicyTest() throws Exception { .setName(AccessPolicyName.of("[ACCESS_POLICY]").toString()) .setParent("parent-995424086") .setTitle("title110371416") + .addAllScopes(new ArrayList()) .setCreateTime(Timestamp.newBuilder().build()) .setUpdateTime(Timestamp.newBuilder().build()) .setEtag("etag3123477") @@ -201,6 +211,7 @@ public void getAccessPolicyTest2() throws Exception { .setName(AccessPolicyName.of("[ACCESS_POLICY]").toString()) .setParent("parent-995424086") .setTitle("title110371416") + .addAllScopes(new ArrayList()) .setCreateTime(Timestamp.newBuilder().build()) .setUpdateTime(Timestamp.newBuilder().build()) .setEtag("etag3123477") @@ -250,6 +261,7 @@ public void createAccessPolicyTest() throws Exception { .setName(AccessPolicyName.of("[ACCESS_POLICY]").toString()) .setParent("parent-995424086") .setTitle("title110371416") + .addAllScopes(new ArrayList()) .setCreateTime(Timestamp.newBuilder().build()) .setUpdateTime(Timestamp.newBuilder().build()) .setEtag("etag3123477") @@ -267,6 +279,7 @@ public void createAccessPolicyTest() throws Exception { .setName(AccessPolicyName.of("[ACCESS_POLICY]").toString()) .setParent("parent-995424086") .setTitle("title110371416") + .addAllScopes(new ArrayList()) .setCreateTime(Timestamp.newBuilder().build()) .setUpdateTime(Timestamp.newBuilder().build()) .setEtag("etag3123477") @@ -303,6 +316,7 @@ public void createAccessPolicyExceptionTest() throws Exception { .setName(AccessPolicyName.of("[ACCESS_POLICY]").toString()) .setParent("parent-995424086") .setTitle("title110371416") + .addAllScopes(new ArrayList()) .setCreateTime(Timestamp.newBuilder().build()) .setUpdateTime(Timestamp.newBuilder().build()) .setEtag("etag3123477") @@ -320,6 +334,7 @@ public void updateAccessPolicyTest() throws Exception { .setName(AccessPolicyName.of("[ACCESS_POLICY]").toString()) .setParent("parent-995424086") .setTitle("title110371416") + .addAllScopes(new ArrayList()) .setCreateTime(Timestamp.newBuilder().build()) .setUpdateTime(Timestamp.newBuilder().build()) .setEtag("etag3123477") @@ -337,6 +352,7 @@ public void updateAccessPolicyTest() throws Exception { .setName(AccessPolicyName.of("[ACCESS_POLICY]").toString()) .setParent("parent-995424086") .setTitle("title110371416") + .addAllScopes(new ArrayList()) .setCreateTime(Timestamp.newBuilder().build()) .setUpdateTime(Timestamp.newBuilder().build()) .setEtag("etag3123477") @@ -374,6 +390,7 @@ public void updateAccessPolicyExceptionTest() throws Exception { .setName(AccessPolicyName.of("[ACCESS_POLICY]").toString()) .setParent("parent-995424086") .setTitle("title110371416") + .addAllScopes(new ArrayList()) .setCreateTime(Timestamp.newBuilder().build()) .setUpdateTime(Timestamp.newBuilder().build()) .setEtag("etag3123477") @@ -2081,4 +2098,166 @@ public void deleteGcpUserAccessBindingExceptionTest2() throws Exception { } catch (ExecutionException e) { } } + + @Test + public void setIamPolicyTest() throws Exception { + Policy expectedResponse = + Policy.newBuilder() + .setVersion(351608024) + .addAllBindings(new ArrayList()) + .addAllAuditConfigs(new ArrayList()) + .setEtag(ByteString.EMPTY) + .build(); + mockService.addResponse(expectedResponse); + + SetIamPolicyRequest request = + SetIamPolicyRequest.newBuilder() + .setResource(AccessPolicyName.of("[ACCESS_POLICY]").toString()) + .setPolicy(Policy.newBuilder().build()) + .setUpdateMask(FieldMask.newBuilder().build()) + .build(); + + Policy actualResponse = client.setIamPolicy(request); + Assert.assertEquals(expectedResponse, actualResponse); + + List actualRequests = mockService.getRequestPaths(); + Assert.assertEquals(1, actualRequests.size()); + + String apiClientHeaderKey = + mockService + .getRequestHeaders() + .get(ApiClientHeaderProvider.getDefaultApiClientHeaderKey()) + .iterator() + .next(); + Assert.assertTrue( + GaxHttpJsonProperties.getDefaultApiClientHeaderPattern() + .matcher(apiClientHeaderKey) + .matches()); + } + + @Test + public void setIamPolicyExceptionTest() throws Exception { + ApiException exception = + ApiExceptionFactory.createException( + new Exception(), FakeStatusCode.of(StatusCode.Code.INVALID_ARGUMENT), false); + mockService.addException(exception); + + try { + SetIamPolicyRequest request = + SetIamPolicyRequest.newBuilder() + .setResource(AccessPolicyName.of("[ACCESS_POLICY]").toString()) + .setPolicy(Policy.newBuilder().build()) + .setUpdateMask(FieldMask.newBuilder().build()) + .build(); + client.setIamPolicy(request); + Assert.fail("No exception raised"); + } catch (InvalidArgumentException e) { + // Expected exception. + } + } + + @Test + public void getIamPolicyTest() throws Exception { + Policy expectedResponse = + Policy.newBuilder() + .setVersion(351608024) + .addAllBindings(new ArrayList()) + .addAllAuditConfigs(new ArrayList()) + .setEtag(ByteString.EMPTY) + .build(); + mockService.addResponse(expectedResponse); + + GetIamPolicyRequest request = + GetIamPolicyRequest.newBuilder() + .setResource(AccessPolicyName.of("[ACCESS_POLICY]").toString()) + .setOptions(GetPolicyOptions.newBuilder().build()) + .build(); + + Policy actualResponse = client.getIamPolicy(request); + Assert.assertEquals(expectedResponse, actualResponse); + + List actualRequests = mockService.getRequestPaths(); + Assert.assertEquals(1, actualRequests.size()); + + String apiClientHeaderKey = + mockService + .getRequestHeaders() + .get(ApiClientHeaderProvider.getDefaultApiClientHeaderKey()) + .iterator() + .next(); + Assert.assertTrue( + GaxHttpJsonProperties.getDefaultApiClientHeaderPattern() + .matcher(apiClientHeaderKey) + .matches()); + } + + @Test + public void getIamPolicyExceptionTest() throws Exception { + ApiException exception = + ApiExceptionFactory.createException( + new Exception(), FakeStatusCode.of(StatusCode.Code.INVALID_ARGUMENT), false); + mockService.addException(exception); + + try { + GetIamPolicyRequest request = + GetIamPolicyRequest.newBuilder() + .setResource(AccessPolicyName.of("[ACCESS_POLICY]").toString()) + .setOptions(GetPolicyOptions.newBuilder().build()) + .build(); + client.getIamPolicy(request); + Assert.fail("No exception raised"); + } catch (InvalidArgumentException e) { + // Expected exception. + } + } + + @Test + public void testIamPermissionsTest() throws Exception { + TestIamPermissionsResponse expectedResponse = + TestIamPermissionsResponse.newBuilder().addAllPermissions(new ArrayList()).build(); + mockService.addResponse(expectedResponse); + + TestIamPermissionsRequest request = + TestIamPermissionsRequest.newBuilder() + .setResource(AccessLevelName.of("[ACCESS_POLICY]", "[ACCESS_LEVEL]").toString()) + .addAllPermissions(new ArrayList()) + .build(); + + TestIamPermissionsResponse actualResponse = client.testIamPermissions(request); + Assert.assertEquals(expectedResponse, actualResponse); + + List actualRequests = mockService.getRequestPaths(); + Assert.assertEquals(1, actualRequests.size()); + + String apiClientHeaderKey = + mockService + .getRequestHeaders() + .get(ApiClientHeaderProvider.getDefaultApiClientHeaderKey()) + .iterator() + .next(); + Assert.assertTrue( + GaxHttpJsonProperties.getDefaultApiClientHeaderPattern() + .matcher(apiClientHeaderKey) + .matches()); + } + + @Test + public void testIamPermissionsExceptionTest() throws Exception { + ApiException exception = + ApiExceptionFactory.createException( + new Exception(), FakeStatusCode.of(StatusCode.Code.INVALID_ARGUMENT), false); + mockService.addException(exception); + + try { + TestIamPermissionsRequest request = + TestIamPermissionsRequest.newBuilder() + .setResource(AccessLevelName.of("[ACCESS_POLICY]", "[ACCESS_LEVEL]").toString()) + .addAllPermissions(new ArrayList()) + .build(); + client.testIamPermissions(request); + Assert.fail("No exception raised"); + } catch (InvalidArgumentException e) { + // Expected exception. + } + } } diff --git a/java-accesscontextmanager/google-identity-accesscontextmanager/src/test/java/com/google/identity/accesscontextmanager/v1/AccessContextManagerClientTest.java b/java-accesscontextmanager/google-identity-accesscontextmanager/src/test/java/com/google/identity/accesscontextmanager/v1/AccessContextManagerClientTest.java index 51dbd21459aa..e909247d1a58 100644 --- a/java-accesscontextmanager/google-identity-accesscontextmanager/src/test/java/com/google/identity/accesscontextmanager/v1/AccessContextManagerClientTest.java +++ b/java-accesscontextmanager/google-identity-accesscontextmanager/src/test/java/com/google/identity/accesscontextmanager/v1/AccessContextManagerClientTest.java @@ -30,9 +30,18 @@ import com.google.api.gax.rpc.InvalidArgumentException; import com.google.api.gax.rpc.StatusCode; import com.google.common.collect.Lists; +import com.google.iam.v1.AuditConfig; +import com.google.iam.v1.Binding; +import com.google.iam.v1.GetIamPolicyRequest; +import com.google.iam.v1.GetPolicyOptions; +import com.google.iam.v1.Policy; +import com.google.iam.v1.SetIamPolicyRequest; +import com.google.iam.v1.TestIamPermissionsRequest; +import com.google.iam.v1.TestIamPermissionsResponse; import com.google.longrunning.Operation; import com.google.protobuf.AbstractMessage; import com.google.protobuf.Any; +import com.google.protobuf.ByteString; import com.google.protobuf.Empty; import com.google.protobuf.FieldMask; import com.google.protobuf.Timestamp; @@ -152,6 +161,7 @@ public void getAccessPolicyTest() throws Exception { .setName(AccessPolicyName.of("[ACCESS_POLICY]").toString()) .setParent("parent-995424086") .setTitle("title110371416") + .addAllScopes(new ArrayList()) .setCreateTime(Timestamp.newBuilder().build()) .setUpdateTime(Timestamp.newBuilder().build()) .setEtag("etag3123477") @@ -195,6 +205,7 @@ public void getAccessPolicyTest2() throws Exception { .setName(AccessPolicyName.of("[ACCESS_POLICY]").toString()) .setParent("parent-995424086") .setTitle("title110371416") + .addAllScopes(new ArrayList()) .setCreateTime(Timestamp.newBuilder().build()) .setUpdateTime(Timestamp.newBuilder().build()) .setEtag("etag3123477") @@ -238,6 +249,7 @@ public void createAccessPolicyTest() throws Exception { .setName(AccessPolicyName.of("[ACCESS_POLICY]").toString()) .setParent("parent-995424086") .setTitle("title110371416") + .addAllScopes(new ArrayList()) .setCreateTime(Timestamp.newBuilder().build()) .setUpdateTime(Timestamp.newBuilder().build()) .setEtag("etag3123477") @@ -255,6 +267,7 @@ public void createAccessPolicyTest() throws Exception { .setName(AccessPolicyName.of("[ACCESS_POLICY]").toString()) .setParent("parent-995424086") .setTitle("title110371416") + .addAllScopes(new ArrayList()) .setCreateTime(Timestamp.newBuilder().build()) .setUpdateTime(Timestamp.newBuilder().build()) .setEtag("etag3123477") @@ -270,6 +283,7 @@ public void createAccessPolicyTest() throws Exception { Assert.assertEquals(request.getName(), actualRequest.getName()); Assert.assertEquals(request.getParent(), actualRequest.getParent()); Assert.assertEquals(request.getTitle(), actualRequest.getTitle()); + Assert.assertEquals(request.getScopesList(), actualRequest.getScopesList()); Assert.assertEquals(request.getCreateTime(), actualRequest.getCreateTime()); Assert.assertEquals(request.getUpdateTime(), actualRequest.getUpdateTime()); Assert.assertEquals(request.getEtag(), actualRequest.getEtag()); @@ -290,6 +304,7 @@ public void createAccessPolicyExceptionTest() throws Exception { .setName(AccessPolicyName.of("[ACCESS_POLICY]").toString()) .setParent("parent-995424086") .setTitle("title110371416") + .addAllScopes(new ArrayList()) .setCreateTime(Timestamp.newBuilder().build()) .setUpdateTime(Timestamp.newBuilder().build()) .setEtag("etag3123477") @@ -310,6 +325,7 @@ public void updateAccessPolicyTest() throws Exception { .setName(AccessPolicyName.of("[ACCESS_POLICY]").toString()) .setParent("parent-995424086") .setTitle("title110371416") + .addAllScopes(new ArrayList()) .setCreateTime(Timestamp.newBuilder().build()) .setUpdateTime(Timestamp.newBuilder().build()) .setEtag("etag3123477") @@ -1904,4 +1920,152 @@ public void deleteGcpUserAccessBindingExceptionTest2() throws Exception { Assert.assertEquals(StatusCode.Code.INVALID_ARGUMENT, apiException.getStatusCode().getCode()); } } + + @Test + public void setIamPolicyTest() throws Exception { + Policy expectedResponse = + Policy.newBuilder() + .setVersion(351608024) + .addAllBindings(new ArrayList()) + .addAllAuditConfigs(new ArrayList()) + .setEtag(ByteString.EMPTY) + .build(); + mockAccessContextManager.addResponse(expectedResponse); + + SetIamPolicyRequest request = + SetIamPolicyRequest.newBuilder() + .setResource(AccessPolicyName.of("[ACCESS_POLICY]").toString()) + .setPolicy(Policy.newBuilder().build()) + .setUpdateMask(FieldMask.newBuilder().build()) + .build(); + + Policy actualResponse = client.setIamPolicy(request); + Assert.assertEquals(expectedResponse, actualResponse); + + List actualRequests = mockAccessContextManager.getRequests(); + Assert.assertEquals(1, actualRequests.size()); + SetIamPolicyRequest actualRequest = ((SetIamPolicyRequest) actualRequests.get(0)); + + Assert.assertEquals(request.getResource(), actualRequest.getResource()); + Assert.assertEquals(request.getPolicy(), actualRequest.getPolicy()); + Assert.assertEquals(request.getUpdateMask(), actualRequest.getUpdateMask()); + Assert.assertTrue( + channelProvider.isHeaderSent( + ApiClientHeaderProvider.getDefaultApiClientHeaderKey(), + GaxGrpcProperties.getDefaultApiClientHeaderPattern())); + } + + @Test + public void setIamPolicyExceptionTest() throws Exception { + StatusRuntimeException exception = new StatusRuntimeException(io.grpc.Status.INVALID_ARGUMENT); + mockAccessContextManager.addException(exception); + + try { + SetIamPolicyRequest request = + SetIamPolicyRequest.newBuilder() + .setResource(AccessPolicyName.of("[ACCESS_POLICY]").toString()) + .setPolicy(Policy.newBuilder().build()) + .setUpdateMask(FieldMask.newBuilder().build()) + .build(); + client.setIamPolicy(request); + Assert.fail("No exception raised"); + } catch (InvalidArgumentException e) { + // Expected exception. + } + } + + @Test + public void getIamPolicyTest() throws Exception { + Policy expectedResponse = + Policy.newBuilder() + .setVersion(351608024) + .addAllBindings(new ArrayList()) + .addAllAuditConfigs(new ArrayList()) + .setEtag(ByteString.EMPTY) + .build(); + mockAccessContextManager.addResponse(expectedResponse); + + GetIamPolicyRequest request = + GetIamPolicyRequest.newBuilder() + .setResource(AccessPolicyName.of("[ACCESS_POLICY]").toString()) + .setOptions(GetPolicyOptions.newBuilder().build()) + .build(); + + Policy actualResponse = client.getIamPolicy(request); + Assert.assertEquals(expectedResponse, actualResponse); + + List actualRequests = mockAccessContextManager.getRequests(); + Assert.assertEquals(1, actualRequests.size()); + GetIamPolicyRequest actualRequest = ((GetIamPolicyRequest) actualRequests.get(0)); + + Assert.assertEquals(request.getResource(), actualRequest.getResource()); + Assert.assertEquals(request.getOptions(), actualRequest.getOptions()); + Assert.assertTrue( + channelProvider.isHeaderSent( + ApiClientHeaderProvider.getDefaultApiClientHeaderKey(), + GaxGrpcProperties.getDefaultApiClientHeaderPattern())); + } + + @Test + public void getIamPolicyExceptionTest() throws Exception { + StatusRuntimeException exception = new StatusRuntimeException(io.grpc.Status.INVALID_ARGUMENT); + mockAccessContextManager.addException(exception); + + try { + GetIamPolicyRequest request = + GetIamPolicyRequest.newBuilder() + .setResource(AccessPolicyName.of("[ACCESS_POLICY]").toString()) + .setOptions(GetPolicyOptions.newBuilder().build()) + .build(); + client.getIamPolicy(request); + Assert.fail("No exception raised"); + } catch (InvalidArgumentException e) { + // Expected exception. + } + } + + @Test + public void testIamPermissionsTest() throws Exception { + TestIamPermissionsResponse expectedResponse = + TestIamPermissionsResponse.newBuilder().addAllPermissions(new ArrayList()).build(); + mockAccessContextManager.addResponse(expectedResponse); + + TestIamPermissionsRequest request = + TestIamPermissionsRequest.newBuilder() + .setResource(AccessLevelName.of("[ACCESS_POLICY]", "[ACCESS_LEVEL]").toString()) + .addAllPermissions(new ArrayList()) + .build(); + + TestIamPermissionsResponse actualResponse = client.testIamPermissions(request); + Assert.assertEquals(expectedResponse, actualResponse); + + List actualRequests = mockAccessContextManager.getRequests(); + Assert.assertEquals(1, actualRequests.size()); + TestIamPermissionsRequest actualRequest = ((TestIamPermissionsRequest) actualRequests.get(0)); + + Assert.assertEquals(request.getResource(), actualRequest.getResource()); + Assert.assertEquals(request.getPermissionsList(), actualRequest.getPermissionsList()); + Assert.assertTrue( + channelProvider.isHeaderSent( + ApiClientHeaderProvider.getDefaultApiClientHeaderKey(), + GaxGrpcProperties.getDefaultApiClientHeaderPattern())); + } + + @Test + public void testIamPermissionsExceptionTest() throws Exception { + StatusRuntimeException exception = new StatusRuntimeException(io.grpc.Status.INVALID_ARGUMENT); + mockAccessContextManager.addException(exception); + + try { + TestIamPermissionsRequest request = + TestIamPermissionsRequest.newBuilder() + .setResource(AccessLevelName.of("[ACCESS_POLICY]", "[ACCESS_LEVEL]").toString()) + .addAllPermissions(new ArrayList()) + .build(); + client.testIamPermissions(request); + Assert.fail("No exception raised"); + } catch (InvalidArgumentException e) { + // Expected exception. + } + } } diff --git a/java-accesscontextmanager/google-identity-accesscontextmanager/src/test/java/com/google/identity/accesscontextmanager/v1/MockAccessContextManagerImpl.java b/java-accesscontextmanager/google-identity-accesscontextmanager/src/test/java/com/google/identity/accesscontextmanager/v1/MockAccessContextManagerImpl.java index 8880a78585b8..c3b91717bc2e 100644 --- a/java-accesscontextmanager/google-identity-accesscontextmanager/src/test/java/com/google/identity/accesscontextmanager/v1/MockAccessContextManagerImpl.java +++ b/java-accesscontextmanager/google-identity-accesscontextmanager/src/test/java/com/google/identity/accesscontextmanager/v1/MockAccessContextManagerImpl.java @@ -17,6 +17,11 @@ package com.google.identity.accesscontextmanager.v1; import com.google.api.core.BetaApi; +import com.google.iam.v1.GetIamPolicyRequest; +import com.google.iam.v1.Policy; +import com.google.iam.v1.SetIamPolicyRequest; +import com.google.iam.v1.TestIamPermissionsRequest; +import com.google.iam.v1.TestIamPermissionsResponse; import com.google.identity.accesscontextmanager.v1.AccessContextManagerGrpc.AccessContextManagerImplBase; import com.google.longrunning.Operation; import com.google.protobuf.AbstractMessage; @@ -544,4 +549,66 @@ public void deleteGcpUserAccessBinding( Exception.class.getName()))); } } + + @Override + public void setIamPolicy(SetIamPolicyRequest request, StreamObserver responseObserver) { + Object response = responses.poll(); + if (response instanceof Policy) { + requests.add(request); + responseObserver.onNext(((Policy) response)); + responseObserver.onCompleted(); + } else if (response instanceof Exception) { + responseObserver.onError(((Exception) response)); + } else { + responseObserver.onError( + new IllegalArgumentException( + String.format( + "Unrecognized response type %s for method SetIamPolicy, expected %s or %s", + response == null ? "null" : response.getClass().getName(), + Policy.class.getName(), + Exception.class.getName()))); + } + } + + @Override + public void getIamPolicy(GetIamPolicyRequest request, StreamObserver responseObserver) { + Object response = responses.poll(); + if (response instanceof Policy) { + requests.add(request); + responseObserver.onNext(((Policy) response)); + responseObserver.onCompleted(); + } else if (response instanceof Exception) { + responseObserver.onError(((Exception) response)); + } else { + responseObserver.onError( + new IllegalArgumentException( + String.format( + "Unrecognized response type %s for method GetIamPolicy, expected %s or %s", + response == null ? "null" : response.getClass().getName(), + Policy.class.getName(), + Exception.class.getName()))); + } + } + + @Override + public void testIamPermissions( + TestIamPermissionsRequest request, + StreamObserver responseObserver) { + Object response = responses.poll(); + if (response instanceof TestIamPermissionsResponse) { + requests.add(request); + responseObserver.onNext(((TestIamPermissionsResponse) response)); + responseObserver.onCompleted(); + } else if (response instanceof Exception) { + responseObserver.onError(((Exception) response)); + } else { + responseObserver.onError( + new IllegalArgumentException( + String.format( + "Unrecognized response type %s for method TestIamPermissions, expected %s or %s", + response == null ? "null" : response.getClass().getName(), + TestIamPermissionsResponse.class.getName(), + Exception.class.getName()))); + } + } } diff --git a/java-accesscontextmanager/grpc-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/AccessContextManagerGrpc.java b/java-accesscontextmanager/grpc-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/AccessContextManagerGrpc.java index 01373da282b2..5662cead770a 100644 --- a/java-accesscontextmanager/grpc-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/AccessContextManagerGrpc.java +++ b/java-accesscontextmanager/grpc-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/AccessContextManagerGrpc.java @@ -21,15 +21,15 @@ * * *

- * API for setting [Access Levels]
- * [google.identity.accesscontextmanager.v1.AccessLevel] and [Service
- * Perimeters] [google.identity.accesscontextmanager.v1.ServicePerimeter]
- * for Google Cloud Projects. Each organization has one [AccessPolicy]
- * [google.identity.accesscontextmanager.v1.AccessPolicy] containing the
- * [Access Levels] [google.identity.accesscontextmanager.v1.AccessLevel]
- * and [Service Perimeters]
+ * API for setting [access levels]
+ * [google.identity.accesscontextmanager.v1.AccessLevel] and [service
+ * perimeters] [google.identity.accesscontextmanager.v1.ServicePerimeter]
+ * for Google Cloud projects. Each organization has one [access policy]
+ * [google.identity.accesscontextmanager.v1.AccessPolicy] that contains the
+ * [access levels] [google.identity.accesscontextmanager.v1.AccessLevel]
+ * and [service perimeters]
  * [google.identity.accesscontextmanager.v1.ServicePerimeter]. This
- * [AccessPolicy] [google.identity.accesscontextmanager.v1.AccessPolicy] is
+ * [access policy] [google.identity.accesscontextmanager.v1.AccessPolicy] is
  * applicable to all resources in the organization.
  * AccessPolicies
  * 
@@ -1209,6 +1209,129 @@ private AccessContextManagerGrpc() {} return getDeleteGcpUserAccessBindingMethod; } + private static volatile io.grpc.MethodDescriptor< + com.google.iam.v1.SetIamPolicyRequest, com.google.iam.v1.Policy> + getSetIamPolicyMethod; + + @io.grpc.stub.annotations.RpcMethod( + fullMethodName = SERVICE_NAME + '/' + "SetIamPolicy", + requestType = com.google.iam.v1.SetIamPolicyRequest.class, + responseType = com.google.iam.v1.Policy.class, + methodType = io.grpc.MethodDescriptor.MethodType.UNARY) + public static io.grpc.MethodDescriptor< + com.google.iam.v1.SetIamPolicyRequest, com.google.iam.v1.Policy> + getSetIamPolicyMethod() { + io.grpc.MethodDescriptor + getSetIamPolicyMethod; + if ((getSetIamPolicyMethod = AccessContextManagerGrpc.getSetIamPolicyMethod) == null) { + synchronized (AccessContextManagerGrpc.class) { + if ((getSetIamPolicyMethod = AccessContextManagerGrpc.getSetIamPolicyMethod) == null) { + AccessContextManagerGrpc.getSetIamPolicyMethod = + getSetIamPolicyMethod = + io.grpc.MethodDescriptor + .newBuilder() + .setType(io.grpc.MethodDescriptor.MethodType.UNARY) + .setFullMethodName(generateFullMethodName(SERVICE_NAME, "SetIamPolicy")) + .setSampledToLocalTracing(true) + .setRequestMarshaller( + io.grpc.protobuf.ProtoUtils.marshaller( + com.google.iam.v1.SetIamPolicyRequest.getDefaultInstance())) + .setResponseMarshaller( + io.grpc.protobuf.ProtoUtils.marshaller( + com.google.iam.v1.Policy.getDefaultInstance())) + .setSchemaDescriptor( + new AccessContextManagerMethodDescriptorSupplier("SetIamPolicy")) + .build(); + } + } + } + return getSetIamPolicyMethod; + } + + private static volatile io.grpc.MethodDescriptor< + com.google.iam.v1.GetIamPolicyRequest, com.google.iam.v1.Policy> + getGetIamPolicyMethod; + + @io.grpc.stub.annotations.RpcMethod( + fullMethodName = SERVICE_NAME + '/' + "GetIamPolicy", + requestType = com.google.iam.v1.GetIamPolicyRequest.class, + responseType = com.google.iam.v1.Policy.class, + methodType = io.grpc.MethodDescriptor.MethodType.UNARY) + public static io.grpc.MethodDescriptor< + com.google.iam.v1.GetIamPolicyRequest, com.google.iam.v1.Policy> + getGetIamPolicyMethod() { + io.grpc.MethodDescriptor + getGetIamPolicyMethod; + if ((getGetIamPolicyMethod = AccessContextManagerGrpc.getGetIamPolicyMethod) == null) { + synchronized (AccessContextManagerGrpc.class) { + if ((getGetIamPolicyMethod = AccessContextManagerGrpc.getGetIamPolicyMethod) == null) { + AccessContextManagerGrpc.getGetIamPolicyMethod = + getGetIamPolicyMethod = + io.grpc.MethodDescriptor + .newBuilder() + .setType(io.grpc.MethodDescriptor.MethodType.UNARY) + .setFullMethodName(generateFullMethodName(SERVICE_NAME, "GetIamPolicy")) + .setSampledToLocalTracing(true) + .setRequestMarshaller( + io.grpc.protobuf.ProtoUtils.marshaller( + com.google.iam.v1.GetIamPolicyRequest.getDefaultInstance())) + .setResponseMarshaller( + io.grpc.protobuf.ProtoUtils.marshaller( + com.google.iam.v1.Policy.getDefaultInstance())) + .setSchemaDescriptor( + new AccessContextManagerMethodDescriptorSupplier("GetIamPolicy")) + .build(); + } + } + } + return getGetIamPolicyMethod; + } + + private static volatile io.grpc.MethodDescriptor< + com.google.iam.v1.TestIamPermissionsRequest, com.google.iam.v1.TestIamPermissionsResponse> + getTestIamPermissionsMethod; + + @io.grpc.stub.annotations.RpcMethod( + fullMethodName = SERVICE_NAME + '/' + "TestIamPermissions", + requestType = com.google.iam.v1.TestIamPermissionsRequest.class, + responseType = com.google.iam.v1.TestIamPermissionsResponse.class, + methodType = io.grpc.MethodDescriptor.MethodType.UNARY) + public static io.grpc.MethodDescriptor< + com.google.iam.v1.TestIamPermissionsRequest, com.google.iam.v1.TestIamPermissionsResponse> + getTestIamPermissionsMethod() { + io.grpc.MethodDescriptor< + com.google.iam.v1.TestIamPermissionsRequest, + com.google.iam.v1.TestIamPermissionsResponse> + getTestIamPermissionsMethod; + if ((getTestIamPermissionsMethod = AccessContextManagerGrpc.getTestIamPermissionsMethod) + == null) { + synchronized (AccessContextManagerGrpc.class) { + if ((getTestIamPermissionsMethod = AccessContextManagerGrpc.getTestIamPermissionsMethod) + == null) { + AccessContextManagerGrpc.getTestIamPermissionsMethod = + getTestIamPermissionsMethod = + io.grpc.MethodDescriptor + . + newBuilder() + .setType(io.grpc.MethodDescriptor.MethodType.UNARY) + .setFullMethodName(generateFullMethodName(SERVICE_NAME, "TestIamPermissions")) + .setSampledToLocalTracing(true) + .setRequestMarshaller( + io.grpc.protobuf.ProtoUtils.marshaller( + com.google.iam.v1.TestIamPermissionsRequest.getDefaultInstance())) + .setResponseMarshaller( + io.grpc.protobuf.ProtoUtils.marshaller( + com.google.iam.v1.TestIamPermissionsResponse.getDefaultInstance())) + .setSchemaDescriptor( + new AccessContextManagerMethodDescriptorSupplier("TestIamPermissions")) + .build(); + } + } + } + return getTestIamPermissionsMethod; + } + /** Creates a new async stub that supports all call types for the service */ public static AccessContextManagerStub newStub(io.grpc.Channel channel) { io.grpc.stub.AbstractStub.StubFactory factory = @@ -1254,15 +1377,15 @@ public AccessContextManagerFutureStub newStub( * * *
-   * API for setting [Access Levels]
-   * [google.identity.accesscontextmanager.v1.AccessLevel] and [Service
-   * Perimeters] [google.identity.accesscontextmanager.v1.ServicePerimeter]
-   * for Google Cloud Projects. Each organization has one [AccessPolicy]
-   * [google.identity.accesscontextmanager.v1.AccessPolicy] containing the
-   * [Access Levels] [google.identity.accesscontextmanager.v1.AccessLevel]
-   * and [Service Perimeters]
+   * API for setting [access levels]
+   * [google.identity.accesscontextmanager.v1.AccessLevel] and [service
+   * perimeters] [google.identity.accesscontextmanager.v1.ServicePerimeter]
+   * for Google Cloud projects. Each organization has one [access policy]
+   * [google.identity.accesscontextmanager.v1.AccessPolicy] that contains the
+   * [access levels] [google.identity.accesscontextmanager.v1.AccessLevel]
+   * and [service perimeters]
    * [google.identity.accesscontextmanager.v1.ServicePerimeter]. This
-   * [AccessPolicy] [google.identity.accesscontextmanager.v1.AccessPolicy] is
+   * [access policy] [google.identity.accesscontextmanager.v1.AccessPolicy] is
    * applicable to all resources in the organization.
    * AccessPolicies
    * 
@@ -1273,9 +1396,9 @@ public abstract static class AccessContextManagerImplBase implements io.grpc.Bin * * *
-     * List all [AccessPolicies]
-     * [google.identity.accesscontextmanager.v1.AccessPolicy] under a
-     * container.
+     * Lists all [access policies]
+     * [google.identity.accesscontextmanager.v1.AccessPolicy] in an
+     * organization.
      * 
*/ public void listAccessPolicies( @@ -1291,8 +1414,8 @@ public void listAccessPolicies( * * *
-     * Get an [AccessPolicy]
-     * [google.identity.accesscontextmanager.v1.AccessPolicy] by name.
+     * Returns an [access policy]
+     * [google.identity.accesscontextmanager.v1.AccessPolicy] based on the name.
      * 
*/ public void getAccessPolicy( @@ -1307,10 +1430,10 @@ public void getAccessPolicy( * * *
-     * Create an `AccessPolicy`. Fails if this organization already has a
-     * `AccessPolicy`. The longrunning Operation will have a successful status
-     * once the `AccessPolicy` has propagated to long-lasting storage.
-     * Syntactic and basic semantic errors will be returned in `metadata` as a
+     * Creates an access policy. This method fails if the organization already has
+     * an access policy. The long-running operation has a successful status
+     * after the access policy propagates to long-lasting storage.
+     * Syntactic and basic semantic errors are returned in `metadata` as a
      * BadRequest proto.
      * 
*/ @@ -1325,13 +1448,12 @@ public void createAccessPolicy( * * *
-     * Update an [AccessPolicy]
+     * Updates an [access policy]
      * [google.identity.accesscontextmanager.v1.AccessPolicy]. The
-     * longrunning Operation from this RPC will have a successful status once the
-     * changes to the [AccessPolicy]
-     * [google.identity.accesscontextmanager.v1.AccessPolicy] have propagated
-     * to long-lasting storage. Syntactic and basic semantic errors will be
-     * returned in `metadata` as a BadRequest proto.
+     * long-running operation from this RPC has a successful status after the
+     * changes to the [access policy]
+     * [google.identity.accesscontextmanager.v1.AccessPolicy] propagate
+     * to long-lasting storage.
      * 
*/ public void updateAccessPolicy( @@ -1345,11 +1467,11 @@ public void updateAccessPolicy( * * *
-     * Delete an [AccessPolicy]
-     * [google.identity.accesscontextmanager.v1.AccessPolicy] by resource
-     * name. The longrunning Operation will have a successful status once the
-     * [AccessPolicy] [google.identity.accesscontextmanager.v1.AccessPolicy]
-     * has been removed from long-lasting storage.
+     * Deletes an [access policy]
+     * [google.identity.accesscontextmanager.v1.AccessPolicy] based on the
+     * resource name. The long-running operation has a successful status after the
+     * [access policy] [google.identity.accesscontextmanager.v1.AccessPolicy]
+     * is removed from long-lasting storage.
      * 
*/ public void deleteAccessPolicy( @@ -1363,7 +1485,7 @@ public void deleteAccessPolicy( * * *
-     * List all [Access Levels]
+     * Lists all [access levels]
      * [google.identity.accesscontextmanager.v1.AccessLevel] for an access
      * policy.
      * 
@@ -1381,8 +1503,8 @@ public void listAccessLevels( * * *
-     * Get an [Access Level]
-     * [google.identity.accesscontextmanager.v1.AccessLevel] by resource
+     * Gets an [access level]
+     * [google.identity.accesscontextmanager.v1.AccessLevel] based on the resource
      * name.
      * 
*/ @@ -1398,13 +1520,13 @@ public void getAccessLevel( * * *
-     * Create an [Access Level]
-     * [google.identity.accesscontextmanager.v1.AccessLevel]. The longrunning
-     * operation from this RPC will have a successful status once the [Access
-     * Level] [google.identity.accesscontextmanager.v1.AccessLevel] has
-     * propagated to long-lasting storage. [Access Levels]
-     * [google.identity.accesscontextmanager.v1.AccessLevel] containing
-     * errors will result in an error response for the first error encountered.
+     * Creates an [access level]
+     * [google.identity.accesscontextmanager.v1.AccessLevel]. The long-running
+     * operation from this RPC has a successful status after the [access
+     * level] [google.identity.accesscontextmanager.v1.AccessLevel]
+     * propagates to long-lasting storage. If [access levels]
+     * [google.identity.accesscontextmanager.v1.AccessLevel] contain
+     * errors, an error response is returned for the first error encountered.
      * 
*/ public void createAccessLevel( @@ -1418,14 +1540,14 @@ public void createAccessLevel( * * *
-     * Update an [Access Level]
-     * [google.identity.accesscontextmanager.v1.AccessLevel]. The longrunning
-     * operation from this RPC will have a successful status once the changes to
-     * the [Access Level]
-     * [google.identity.accesscontextmanager.v1.AccessLevel] have propagated
-     * to long-lasting storage. [Access Levels]
-     * [google.identity.accesscontextmanager.v1.AccessLevel] containing
-     * errors will result in an error response for the first error encountered.
+     * Updates an [access level]
+     * [google.identity.accesscontextmanager.v1.AccessLevel]. The long-running
+     * operation from this RPC has a successful status after the changes to
+     * the [access level]
+     * [google.identity.accesscontextmanager.v1.AccessLevel] propagate
+     * to long-lasting storage. If [access levels]
+     * [google.identity.accesscontextmanager.v1.AccessLevel] contain
+     * errors, an error response is returned for the first error encountered.
      * 
*/ public void updateAccessLevel( @@ -1439,10 +1561,10 @@ public void updateAccessLevel( * * *
-     * Delete an [Access Level]
-     * [google.identity.accesscontextmanager.v1.AccessLevel] by resource
-     * name. The longrunning operation from this RPC will have a successful status
-     * once the [Access Level]
+     * Deletes an [access level]
+     * [google.identity.accesscontextmanager.v1.AccessLevel] based on the resource
+     * name. The long-running operation from this RPC has a successful status
+     * after the [access level]
      * [google.identity.accesscontextmanager.v1.AccessLevel] has been removed
      * from long-lasting storage.
      * 
@@ -1458,22 +1580,22 @@ public void deleteAccessLevel( * * *
-     * Replace all existing [Access Levels]
-     * [google.identity.accesscontextmanager.v1.AccessLevel] in an [Access
-     * Policy] [google.identity.accesscontextmanager.v1.AccessPolicy] with
-     * the [Access Levels]
+     * Replaces all existing [access levels]
+     * [google.identity.accesscontextmanager.v1.AccessLevel] in an [access
+     * policy] [google.identity.accesscontextmanager.v1.AccessPolicy] with
+     * the [access levels]
      * [google.identity.accesscontextmanager.v1.AccessLevel] provided. This
-     * is done atomically. The longrunning operation from this RPC will have a
-     * successful status once all replacements have propagated to long-lasting
-     * storage. Replacements containing errors will result in an error response
-     * for the first error encountered.  Replacement will be cancelled on error,
-     * existing [Access Levels]
-     * [google.identity.accesscontextmanager.v1.AccessLevel] will not be
-     * affected. Operation.response field will contain
-     * ReplaceAccessLevelsResponse. Removing [Access Levels]
+     * is done atomically. The long-running operation from this RPC has a
+     * successful status after all replacements propagate to long-lasting
+     * storage. If the replacement contains errors, an error response is returned
+     * for the first error encountered.  Upon error, the replacement is cancelled,
+     * and existing [access levels]
+     * [google.identity.accesscontextmanager.v1.AccessLevel] are not
+     * affected. The Operation.response field contains
+     * ReplaceAccessLevelsResponse. Removing [access levels]
      * [google.identity.accesscontextmanager.v1.AccessLevel] contained in existing
-     * [Service Perimeters]
-     * [google.identity.accesscontextmanager.v1.ServicePerimeter] will result in
+     * [service perimeters]
+     * [google.identity.accesscontextmanager.v1.ServicePerimeter] result in an
      * error.
      * 
*/ @@ -1488,7 +1610,7 @@ public void replaceAccessLevels( * * *
-     * List all [Service Perimeters]
+     * Lists all [service perimeters]
      * [google.identity.accesscontextmanager.v1.ServicePerimeter] for an
      * access policy.
      * 
@@ -1506,9 +1628,9 @@ public void listServicePerimeters( * * *
-     * Get a [Service Perimeter]
-     * [google.identity.accesscontextmanager.v1.ServicePerimeter] by resource
-     * name.
+     * Gets a [service perimeter]
+     * [google.identity.accesscontextmanager.v1.ServicePerimeter] based on the
+     * resource name.
      * 
*/ public void getServicePerimeter( @@ -1523,14 +1645,14 @@ public void getServicePerimeter( * * *
-     * Create a [Service Perimeter]
+     * Creates a [service perimeter]
      * [google.identity.accesscontextmanager.v1.ServicePerimeter]. The
-     * longrunning operation from this RPC will have a successful status once the
-     * [Service Perimeter]
-     * [google.identity.accesscontextmanager.v1.ServicePerimeter] has
-     * propagated to long-lasting storage. [Service Perimeters]
-     * [google.identity.accesscontextmanager.v1.ServicePerimeter] containing
-     * errors will result in an error response for the first error encountered.
+     * long-running operation from this RPC has a successful status after the
+     * [service perimeter]
+     * [google.identity.accesscontextmanager.v1.ServicePerimeter]
+     * propagates to long-lasting storage. If a [service perimeter]
+     * [google.identity.accesscontextmanager.v1.ServicePerimeter] contains
+     * errors, an error response is returned for the first error encountered.
      * 
*/ public void createServicePerimeter( @@ -1544,14 +1666,14 @@ public void createServicePerimeter( * * *
-     * Update a [Service Perimeter]
+     * Updates a [service perimeter]
      * [google.identity.accesscontextmanager.v1.ServicePerimeter]. The
-     * longrunning operation from this RPC will have a successful status once the
-     * changes to the [Service Perimeter]
-     * [google.identity.accesscontextmanager.v1.ServicePerimeter] have
-     * propagated to long-lasting storage. [Service Perimeter]
-     * [google.identity.accesscontextmanager.v1.ServicePerimeter] containing
-     * errors will result in an error response for the first error encountered.
+     * long-running operation from this RPC has a successful status after the
+     * [service perimeter]
+     * [google.identity.accesscontextmanager.v1.ServicePerimeter]
+     * propagates to long-lasting storage. If a [service perimeter]
+     * [google.identity.accesscontextmanager.v1.ServicePerimeter] contains
+     * errors, an error response is returned for the first error encountered.
      * 
*/ public void updateServicePerimeter( @@ -1565,12 +1687,12 @@ public void updateServicePerimeter( * * *
-     * Delete a [Service Perimeter]
-     * [google.identity.accesscontextmanager.v1.ServicePerimeter] by resource
-     * name. The longrunning operation from this RPC will have a successful status
-     * once the [Service Perimeter]
-     * [google.identity.accesscontextmanager.v1.ServicePerimeter] has been
-     * removed from long-lasting storage.
+     * Deletes a [service perimeter]
+     * [google.identity.accesscontextmanager.v1.ServicePerimeter] based on the
+     * resource name. The long-running operation from this RPC has a successful
+     * status after the [service perimeter]
+     * [google.identity.accesscontextmanager.v1.ServicePerimeter] is removed from
+     * long-lasting storage.
      * 
*/ public void deleteServicePerimeter( @@ -1584,18 +1706,18 @@ public void deleteServicePerimeter( * * *
-     * Replace all existing [Service Perimeters]
-     * [google.identity.accesscontextmanager.v1.ServicePerimeter] in an
-     * [Access Policy] [google.identity.accesscontextmanager.v1.AccessPolicy]
-     * with the [Service Perimeters]
-     * [google.identity.accesscontextmanager.v1.ServicePerimeter] provided.
-     * This is done atomically. The longrunning operation from this
-     * RPC will have a successful status once all replacements have propagated to
-     * long-lasting storage. Replacements containing errors will result in an
-     * error response for the first error encountered. Replacement will be
-     * cancelled on error, existing [Service Perimeters]
-     * [google.identity.accesscontextmanager.v1.ServicePerimeter] will not be
-     * affected. Operation.response field will contain
+     * Replace all existing [service perimeters]
+     * [google.identity.accesscontextmanager.v1.ServicePerimeter] in an [access
+     * policy] [google.identity.accesscontextmanager.v1.AccessPolicy] with the
+     * [service perimeters]
+     * [google.identity.accesscontextmanager.v1.ServicePerimeter] provided. This
+     * is done atomically. The long-running operation from this RPC has a
+     * successful status after all replacements propagate to long-lasting storage.
+     * Replacements containing errors result in an error response for the first
+     * error encountered. Upon an error, replacement are cancelled and existing
+     * [service perimeters]
+     * [google.identity.accesscontextmanager.v1.ServicePerimeter] are not
+     * affected. The Operation.response field contains
      * ReplaceServicePerimetersResponse.
      * 
*/ @@ -1610,21 +1732,21 @@ public void replaceServicePerimeters( * * *
-     * Commit the dry-run spec for all the [Service Perimeters]
+     * Commits the dry-run specification for all the [service perimeters]
      * [google.identity.accesscontextmanager.v1.ServicePerimeter] in an
-     * [Access Policy][google.identity.accesscontextmanager.v1.AccessPolicy].
-     * A commit operation on a Service Perimeter involves copying its `spec` field
-     * to that Service Perimeter's `status` field. Only [Service Perimeters]
+     * [access policy][google.identity.accesscontextmanager.v1.AccessPolicy].
+     * A commit operation on a service perimeter involves copying its `spec` field
+     * to the `status` field of the service perimeter. Only [service perimeters]
      * [google.identity.accesscontextmanager.v1.ServicePerimeter] with
      * `use_explicit_dry_run_spec` field set to true are affected by a commit
-     * operation. The longrunning operation from this RPC will have a successful
-     * status once the dry-run specs for all the [Service Perimeters]
+     * operation. The long-running operation from this RPC has a successful
+     * status after the dry-run specifications for all the [service perimeters]
      * [google.identity.accesscontextmanager.v1.ServicePerimeter] have been
-     * committed. If a commit fails, it will cause the longrunning operation to
-     * return an error response and the entire commit operation will be cancelled.
-     * When successful, Operation.response field will contain
-     * CommitServicePerimetersResponse. The `dry_run` and the `spec` fields will
-     * be cleared after a successful commit operation.
+     * committed. If a commit fails, it causes the long-running operation to
+     * return an error response and the entire commit operation is cancelled.
+     * When successful, the Operation.response field contains
+     * CommitServicePerimetersResponse. The `dry_run` and the `spec` fields are
+     * cleared after a successful commit operation.
      * 
*/ public void commitServicePerimeters( @@ -1678,7 +1800,7 @@ public void getGcpUserAccessBinding( * [google.identity.accesscontextmanager.v1.GcpUserAccessBinding]. If the * client specifies a [name] * [google.identity.accesscontextmanager.v1.GcpUserAccessBinding.name], - * the server will ignore it. Fails if a resource already exists with the same + * the server ignores it. Fails if a resource already exists with the same * [group_key] * [google.identity.accesscontextmanager.v1.GcpUserAccessBinding.group_key]. * Completion of this long-running operation does not necessarily signify that @@ -1729,6 +1851,60 @@ public void deleteGcpUserAccessBinding( getDeleteGcpUserAccessBindingMethod(), responseObserver); } + /** + * + * + *
+     * Sets the IAM policy for the specified Access Context Manager
+     * [access policy][google.identity.accesscontextmanager.v1.AccessPolicy].
+     * This method replaces the existing IAM policy on the access policy. The IAM
+     * policy controls the set of users who can perform specific operations on the
+     * Access Context Manager [access
+     * policy][google.identity.accesscontextmanager.v1.AccessPolicy].
+     * 
+ */ + public void setIamPolicy( + com.google.iam.v1.SetIamPolicyRequest request, + io.grpc.stub.StreamObserver responseObserver) { + io.grpc.stub.ServerCalls.asyncUnimplementedUnaryCall( + getSetIamPolicyMethod(), responseObserver); + } + + /** + * + * + *
+     * Gets the IAM policy for the specified Access Context Manager
+     * [access policy][google.identity.accesscontextmanager.v1.AccessPolicy].
+     * 
+ */ + public void getIamPolicy( + com.google.iam.v1.GetIamPolicyRequest request, + io.grpc.stub.StreamObserver responseObserver) { + io.grpc.stub.ServerCalls.asyncUnimplementedUnaryCall( + getGetIamPolicyMethod(), responseObserver); + } + + /** + * + * + *
+     * Returns the IAM permissions that the caller has on the specified Access
+     * Context Manager resource. The resource can be an
+     * [AccessPolicy][google.identity.accesscontextmanager.v1.AccessPolicy],
+     * [AccessLevel][google.identity.accesscontextmanager.v1.AccessLevel], or
+     * [ServicePerimeter][google.identity.accesscontextmanager.v1.ServicePerimeter
+     * ]. This method does not support other resources.
+     * 
+ */ + public void testIamPermissions( + com.google.iam.v1.TestIamPermissionsRequest request, + io.grpc.stub.StreamObserver + responseObserver) { + io.grpc.stub.ServerCalls.asyncUnimplementedUnaryCall( + getTestIamPermissionsMethod(), responseObserver); + } + @java.lang.Override public final io.grpc.ServerServiceDefinition bindService() { return io.grpc.ServerServiceDefinition.builder(getServiceDescriptor()) @@ -1882,6 +2058,25 @@ public final io.grpc.ServerServiceDefinition bindService() { com.google.identity.accesscontextmanager.v1.DeleteGcpUserAccessBindingRequest, com.google.longrunning.Operation>( this, METHODID_DELETE_GCP_USER_ACCESS_BINDING))) + .addMethod( + getSetIamPolicyMethod(), + io.grpc.stub.ServerCalls.asyncUnaryCall( + new MethodHandlers< + com.google.iam.v1.SetIamPolicyRequest, com.google.iam.v1.Policy>( + this, METHODID_SET_IAM_POLICY))) + .addMethod( + getGetIamPolicyMethod(), + io.grpc.stub.ServerCalls.asyncUnaryCall( + new MethodHandlers< + com.google.iam.v1.GetIamPolicyRequest, com.google.iam.v1.Policy>( + this, METHODID_GET_IAM_POLICY))) + .addMethod( + getTestIamPermissionsMethod(), + io.grpc.stub.ServerCalls.asyncUnaryCall( + new MethodHandlers< + com.google.iam.v1.TestIamPermissionsRequest, + com.google.iam.v1.TestIamPermissionsResponse>( + this, METHODID_TEST_IAM_PERMISSIONS))) .build(); } } @@ -1890,15 +2085,15 @@ public final io.grpc.ServerServiceDefinition bindService() { * * *
-   * API for setting [Access Levels]
-   * [google.identity.accesscontextmanager.v1.AccessLevel] and [Service
-   * Perimeters] [google.identity.accesscontextmanager.v1.ServicePerimeter]
-   * for Google Cloud Projects. Each organization has one [AccessPolicy]
-   * [google.identity.accesscontextmanager.v1.AccessPolicy] containing the
-   * [Access Levels] [google.identity.accesscontextmanager.v1.AccessLevel]
-   * and [Service Perimeters]
+   * API for setting [access levels]
+   * [google.identity.accesscontextmanager.v1.AccessLevel] and [service
+   * perimeters] [google.identity.accesscontextmanager.v1.ServicePerimeter]
+   * for Google Cloud projects. Each organization has one [access policy]
+   * [google.identity.accesscontextmanager.v1.AccessPolicy] that contains the
+   * [access levels] [google.identity.accesscontextmanager.v1.AccessLevel]
+   * and [service perimeters]
    * [google.identity.accesscontextmanager.v1.ServicePerimeter]. This
-   * [AccessPolicy] [google.identity.accesscontextmanager.v1.AccessPolicy] is
+   * [access policy] [google.identity.accesscontextmanager.v1.AccessPolicy] is
    * applicable to all resources in the organization.
    * AccessPolicies
    * 
@@ -1919,9 +2114,9 @@ protected AccessContextManagerStub build( * * *
-     * List all [AccessPolicies]
-     * [google.identity.accesscontextmanager.v1.AccessPolicy] under a
-     * container.
+     * Lists all [access policies]
+     * [google.identity.accesscontextmanager.v1.AccessPolicy] in an
+     * organization.
      * 
*/ public void listAccessPolicies( @@ -1939,8 +2134,8 @@ public void listAccessPolicies( * * *
-     * Get an [AccessPolicy]
-     * [google.identity.accesscontextmanager.v1.AccessPolicy] by name.
+     * Returns an [access policy]
+     * [google.identity.accesscontextmanager.v1.AccessPolicy] based on the name.
      * 
*/ public void getAccessPolicy( @@ -1957,10 +2152,10 @@ public void getAccessPolicy( * * *
-     * Create an `AccessPolicy`. Fails if this organization already has a
-     * `AccessPolicy`. The longrunning Operation will have a successful status
-     * once the `AccessPolicy` has propagated to long-lasting storage.
-     * Syntactic and basic semantic errors will be returned in `metadata` as a
+     * Creates an access policy. This method fails if the organization already has
+     * an access policy. The long-running operation has a successful status
+     * after the access policy propagates to long-lasting storage.
+     * Syntactic and basic semantic errors are returned in `metadata` as a
      * BadRequest proto.
      * 
*/ @@ -1977,13 +2172,12 @@ public void createAccessPolicy( * * *
-     * Update an [AccessPolicy]
+     * Updates an [access policy]
      * [google.identity.accesscontextmanager.v1.AccessPolicy]. The
-     * longrunning Operation from this RPC will have a successful status once the
-     * changes to the [AccessPolicy]
-     * [google.identity.accesscontextmanager.v1.AccessPolicy] have propagated
-     * to long-lasting storage. Syntactic and basic semantic errors will be
-     * returned in `metadata` as a BadRequest proto.
+     * long-running operation from this RPC has a successful status after the
+     * changes to the [access policy]
+     * [google.identity.accesscontextmanager.v1.AccessPolicy] propagate
+     * to long-lasting storage.
      * 
*/ public void updateAccessPolicy( @@ -1999,11 +2193,11 @@ public void updateAccessPolicy( * * *
-     * Delete an [AccessPolicy]
-     * [google.identity.accesscontextmanager.v1.AccessPolicy] by resource
-     * name. The longrunning Operation will have a successful status once the
-     * [AccessPolicy] [google.identity.accesscontextmanager.v1.AccessPolicy]
-     * has been removed from long-lasting storage.
+     * Deletes an [access policy]
+     * [google.identity.accesscontextmanager.v1.AccessPolicy] based on the
+     * resource name. The long-running operation has a successful status after the
+     * [access policy] [google.identity.accesscontextmanager.v1.AccessPolicy]
+     * is removed from long-lasting storage.
      * 
*/ public void deleteAccessPolicy( @@ -2019,7 +2213,7 @@ public void deleteAccessPolicy( * * *
-     * List all [Access Levels]
+     * Lists all [access levels]
      * [google.identity.accesscontextmanager.v1.AccessLevel] for an access
      * policy.
      * 
@@ -2039,8 +2233,8 @@ public void listAccessLevels( * * *
-     * Get an [Access Level]
-     * [google.identity.accesscontextmanager.v1.AccessLevel] by resource
+     * Gets an [access level]
+     * [google.identity.accesscontextmanager.v1.AccessLevel] based on the resource
      * name.
      * 
*/ @@ -2058,13 +2252,13 @@ public void getAccessLevel( * * *
-     * Create an [Access Level]
-     * [google.identity.accesscontextmanager.v1.AccessLevel]. The longrunning
-     * operation from this RPC will have a successful status once the [Access
-     * Level] [google.identity.accesscontextmanager.v1.AccessLevel] has
-     * propagated to long-lasting storage. [Access Levels]
-     * [google.identity.accesscontextmanager.v1.AccessLevel] containing
-     * errors will result in an error response for the first error encountered.
+     * Creates an [access level]
+     * [google.identity.accesscontextmanager.v1.AccessLevel]. The long-running
+     * operation from this RPC has a successful status after the [access
+     * level] [google.identity.accesscontextmanager.v1.AccessLevel]
+     * propagates to long-lasting storage. If [access levels]
+     * [google.identity.accesscontextmanager.v1.AccessLevel] contain
+     * errors, an error response is returned for the first error encountered.
      * 
*/ public void createAccessLevel( @@ -2080,14 +2274,14 @@ public void createAccessLevel( * * *
-     * Update an [Access Level]
-     * [google.identity.accesscontextmanager.v1.AccessLevel]. The longrunning
-     * operation from this RPC will have a successful status once the changes to
-     * the [Access Level]
-     * [google.identity.accesscontextmanager.v1.AccessLevel] have propagated
-     * to long-lasting storage. [Access Levels]
-     * [google.identity.accesscontextmanager.v1.AccessLevel] containing
-     * errors will result in an error response for the first error encountered.
+     * Updates an [access level]
+     * [google.identity.accesscontextmanager.v1.AccessLevel]. The long-running
+     * operation from this RPC has a successful status after the changes to
+     * the [access level]
+     * [google.identity.accesscontextmanager.v1.AccessLevel] propagate
+     * to long-lasting storage. If [access levels]
+     * [google.identity.accesscontextmanager.v1.AccessLevel] contain
+     * errors, an error response is returned for the first error encountered.
      * 
*/ public void updateAccessLevel( @@ -2103,10 +2297,10 @@ public void updateAccessLevel( * * *
-     * Delete an [Access Level]
-     * [google.identity.accesscontextmanager.v1.AccessLevel] by resource
-     * name. The longrunning operation from this RPC will have a successful status
-     * once the [Access Level]
+     * Deletes an [access level]
+     * [google.identity.accesscontextmanager.v1.AccessLevel] based on the resource
+     * name. The long-running operation from this RPC has a successful status
+     * after the [access level]
      * [google.identity.accesscontextmanager.v1.AccessLevel] has been removed
      * from long-lasting storage.
      * 
@@ -2124,22 +2318,22 @@ public void deleteAccessLevel( * * *
-     * Replace all existing [Access Levels]
-     * [google.identity.accesscontextmanager.v1.AccessLevel] in an [Access
-     * Policy] [google.identity.accesscontextmanager.v1.AccessPolicy] with
-     * the [Access Levels]
+     * Replaces all existing [access levels]
+     * [google.identity.accesscontextmanager.v1.AccessLevel] in an [access
+     * policy] [google.identity.accesscontextmanager.v1.AccessPolicy] with
+     * the [access levels]
      * [google.identity.accesscontextmanager.v1.AccessLevel] provided. This
-     * is done atomically. The longrunning operation from this RPC will have a
-     * successful status once all replacements have propagated to long-lasting
-     * storage. Replacements containing errors will result in an error response
-     * for the first error encountered.  Replacement will be cancelled on error,
-     * existing [Access Levels]
-     * [google.identity.accesscontextmanager.v1.AccessLevel] will not be
-     * affected. Operation.response field will contain
-     * ReplaceAccessLevelsResponse. Removing [Access Levels]
+     * is done atomically. The long-running operation from this RPC has a
+     * successful status after all replacements propagate to long-lasting
+     * storage. If the replacement contains errors, an error response is returned
+     * for the first error encountered.  Upon error, the replacement is cancelled,
+     * and existing [access levels]
+     * [google.identity.accesscontextmanager.v1.AccessLevel] are not
+     * affected. The Operation.response field contains
+     * ReplaceAccessLevelsResponse. Removing [access levels]
      * [google.identity.accesscontextmanager.v1.AccessLevel] contained in existing
-     * [Service Perimeters]
-     * [google.identity.accesscontextmanager.v1.ServicePerimeter] will result in
+     * [service perimeters]
+     * [google.identity.accesscontextmanager.v1.ServicePerimeter] result in an
      * error.
      * 
*/ @@ -2156,7 +2350,7 @@ public void replaceAccessLevels( * * *
-     * List all [Service Perimeters]
+     * Lists all [service perimeters]
      * [google.identity.accesscontextmanager.v1.ServicePerimeter] for an
      * access policy.
      * 
@@ -2176,9 +2370,9 @@ public void listServicePerimeters( * * *
-     * Get a [Service Perimeter]
-     * [google.identity.accesscontextmanager.v1.ServicePerimeter] by resource
-     * name.
+     * Gets a [service perimeter]
+     * [google.identity.accesscontextmanager.v1.ServicePerimeter] based on the
+     * resource name.
      * 
*/ public void getServicePerimeter( @@ -2195,14 +2389,14 @@ public void getServicePerimeter( * * *
-     * Create a [Service Perimeter]
+     * Creates a [service perimeter]
      * [google.identity.accesscontextmanager.v1.ServicePerimeter]. The
-     * longrunning operation from this RPC will have a successful status once the
-     * [Service Perimeter]
-     * [google.identity.accesscontextmanager.v1.ServicePerimeter] has
-     * propagated to long-lasting storage. [Service Perimeters]
-     * [google.identity.accesscontextmanager.v1.ServicePerimeter] containing
-     * errors will result in an error response for the first error encountered.
+     * long-running operation from this RPC has a successful status after the
+     * [service perimeter]
+     * [google.identity.accesscontextmanager.v1.ServicePerimeter]
+     * propagates to long-lasting storage. If a [service perimeter]
+     * [google.identity.accesscontextmanager.v1.ServicePerimeter] contains
+     * errors, an error response is returned for the first error encountered.
      * 
*/ public void createServicePerimeter( @@ -2218,14 +2412,14 @@ public void createServicePerimeter( * * *
-     * Update a [Service Perimeter]
+     * Updates a [service perimeter]
      * [google.identity.accesscontextmanager.v1.ServicePerimeter]. The
-     * longrunning operation from this RPC will have a successful status once the
-     * changes to the [Service Perimeter]
-     * [google.identity.accesscontextmanager.v1.ServicePerimeter] have
-     * propagated to long-lasting storage. [Service Perimeter]
-     * [google.identity.accesscontextmanager.v1.ServicePerimeter] containing
-     * errors will result in an error response for the first error encountered.
+     * long-running operation from this RPC has a successful status after the
+     * [service perimeter]
+     * [google.identity.accesscontextmanager.v1.ServicePerimeter]
+     * propagates to long-lasting storage. If a [service perimeter]
+     * [google.identity.accesscontextmanager.v1.ServicePerimeter] contains
+     * errors, an error response is returned for the first error encountered.
      * 
*/ public void updateServicePerimeter( @@ -2241,12 +2435,12 @@ public void updateServicePerimeter( * * *
-     * Delete a [Service Perimeter]
-     * [google.identity.accesscontextmanager.v1.ServicePerimeter] by resource
-     * name. The longrunning operation from this RPC will have a successful status
-     * once the [Service Perimeter]
-     * [google.identity.accesscontextmanager.v1.ServicePerimeter] has been
-     * removed from long-lasting storage.
+     * Deletes a [service perimeter]
+     * [google.identity.accesscontextmanager.v1.ServicePerimeter] based on the
+     * resource name. The long-running operation from this RPC has a successful
+     * status after the [service perimeter]
+     * [google.identity.accesscontextmanager.v1.ServicePerimeter] is removed from
+     * long-lasting storage.
      * 
*/ public void deleteServicePerimeter( @@ -2262,18 +2456,18 @@ public void deleteServicePerimeter( * * *
-     * Replace all existing [Service Perimeters]
-     * [google.identity.accesscontextmanager.v1.ServicePerimeter] in an
-     * [Access Policy] [google.identity.accesscontextmanager.v1.AccessPolicy]
-     * with the [Service Perimeters]
-     * [google.identity.accesscontextmanager.v1.ServicePerimeter] provided.
-     * This is done atomically. The longrunning operation from this
-     * RPC will have a successful status once all replacements have propagated to
-     * long-lasting storage. Replacements containing errors will result in an
-     * error response for the first error encountered. Replacement will be
-     * cancelled on error, existing [Service Perimeters]
-     * [google.identity.accesscontextmanager.v1.ServicePerimeter] will not be
-     * affected. Operation.response field will contain
+     * Replace all existing [service perimeters]
+     * [google.identity.accesscontextmanager.v1.ServicePerimeter] in an [access
+     * policy] [google.identity.accesscontextmanager.v1.AccessPolicy] with the
+     * [service perimeters]
+     * [google.identity.accesscontextmanager.v1.ServicePerimeter] provided. This
+     * is done atomically. The long-running operation from this RPC has a
+     * successful status after all replacements propagate to long-lasting storage.
+     * Replacements containing errors result in an error response for the first
+     * error encountered. Upon an error, replacement are cancelled and existing
+     * [service perimeters]
+     * [google.identity.accesscontextmanager.v1.ServicePerimeter] are not
+     * affected. The Operation.response field contains
      * ReplaceServicePerimetersResponse.
      * 
*/ @@ -2290,21 +2484,21 @@ public void replaceServicePerimeters( * * *
-     * Commit the dry-run spec for all the [Service Perimeters]
+     * Commits the dry-run specification for all the [service perimeters]
      * [google.identity.accesscontextmanager.v1.ServicePerimeter] in an
-     * [Access Policy][google.identity.accesscontextmanager.v1.AccessPolicy].
-     * A commit operation on a Service Perimeter involves copying its `spec` field
-     * to that Service Perimeter's `status` field. Only [Service Perimeters]
+     * [access policy][google.identity.accesscontextmanager.v1.AccessPolicy].
+     * A commit operation on a service perimeter involves copying its `spec` field
+     * to the `status` field of the service perimeter. Only [service perimeters]
      * [google.identity.accesscontextmanager.v1.ServicePerimeter] with
      * `use_explicit_dry_run_spec` field set to true are affected by a commit
-     * operation. The longrunning operation from this RPC will have a successful
-     * status once the dry-run specs for all the [Service Perimeters]
+     * operation. The long-running operation from this RPC has a successful
+     * status after the dry-run specifications for all the [service perimeters]
      * [google.identity.accesscontextmanager.v1.ServicePerimeter] have been
-     * committed. If a commit fails, it will cause the longrunning operation to
-     * return an error response and the entire commit operation will be cancelled.
-     * When successful, Operation.response field will contain
-     * CommitServicePerimetersResponse. The `dry_run` and the `spec` fields will
-     * be cleared after a successful commit operation.
+     * committed. If a commit fails, it causes the long-running operation to
+     * return an error response and the entire commit operation is cancelled.
+     * When successful, the Operation.response field contains
+     * CommitServicePerimetersResponse. The `dry_run` and the `spec` fields are
+     * cleared after a successful commit operation.
      * 
*/ public void commitServicePerimeters( @@ -2364,7 +2558,7 @@ public void getGcpUserAccessBinding( * [google.identity.accesscontextmanager.v1.GcpUserAccessBinding]. If the * client specifies a [name] * [google.identity.accesscontextmanager.v1.GcpUserAccessBinding.name], - * the server will ignore it. Fails if a resource already exists with the same + * the server ignores it. Fails if a resource already exists with the same * [group_key] * [google.identity.accesscontextmanager.v1.GcpUserAccessBinding.group_key]. * Completion of this long-running operation does not necessarily signify that @@ -2420,21 +2614,81 @@ public void deleteGcpUserAccessBinding( request, responseObserver); } + + /** + * + * + *
+     * Sets the IAM policy for the specified Access Context Manager
+     * [access policy][google.identity.accesscontextmanager.v1.AccessPolicy].
+     * This method replaces the existing IAM policy on the access policy. The IAM
+     * policy controls the set of users who can perform specific operations on the
+     * Access Context Manager [access
+     * policy][google.identity.accesscontextmanager.v1.AccessPolicy].
+     * 
+ */ + public void setIamPolicy( + com.google.iam.v1.SetIamPolicyRequest request, + io.grpc.stub.StreamObserver responseObserver) { + io.grpc.stub.ClientCalls.asyncUnaryCall( + getChannel().newCall(getSetIamPolicyMethod(), getCallOptions()), + request, + responseObserver); + } + + /** + * + * + *
+     * Gets the IAM policy for the specified Access Context Manager
+     * [access policy][google.identity.accesscontextmanager.v1.AccessPolicy].
+     * 
+ */ + public void getIamPolicy( + com.google.iam.v1.GetIamPolicyRequest request, + io.grpc.stub.StreamObserver responseObserver) { + io.grpc.stub.ClientCalls.asyncUnaryCall( + getChannel().newCall(getGetIamPolicyMethod(), getCallOptions()), + request, + responseObserver); + } + + /** + * + * + *
+     * Returns the IAM permissions that the caller has on the specified Access
+     * Context Manager resource. The resource can be an
+     * [AccessPolicy][google.identity.accesscontextmanager.v1.AccessPolicy],
+     * [AccessLevel][google.identity.accesscontextmanager.v1.AccessLevel], or
+     * [ServicePerimeter][google.identity.accesscontextmanager.v1.ServicePerimeter
+     * ]. This method does not support other resources.
+     * 
+ */ + public void testIamPermissions( + com.google.iam.v1.TestIamPermissionsRequest request, + io.grpc.stub.StreamObserver + responseObserver) { + io.grpc.stub.ClientCalls.asyncUnaryCall( + getChannel().newCall(getTestIamPermissionsMethod(), getCallOptions()), + request, + responseObserver); + } } /** * * *
-   * API for setting [Access Levels]
-   * [google.identity.accesscontextmanager.v1.AccessLevel] and [Service
-   * Perimeters] [google.identity.accesscontextmanager.v1.ServicePerimeter]
-   * for Google Cloud Projects. Each organization has one [AccessPolicy]
-   * [google.identity.accesscontextmanager.v1.AccessPolicy] containing the
-   * [Access Levels] [google.identity.accesscontextmanager.v1.AccessLevel]
-   * and [Service Perimeters]
+   * API for setting [access levels]
+   * [google.identity.accesscontextmanager.v1.AccessLevel] and [service
+   * perimeters] [google.identity.accesscontextmanager.v1.ServicePerimeter]
+   * for Google Cloud projects. Each organization has one [access policy]
+   * [google.identity.accesscontextmanager.v1.AccessPolicy] that contains the
+   * [access levels] [google.identity.accesscontextmanager.v1.AccessLevel]
+   * and [service perimeters]
    * [google.identity.accesscontextmanager.v1.ServicePerimeter]. This
-   * [AccessPolicy] [google.identity.accesscontextmanager.v1.AccessPolicy] is
+   * [access policy] [google.identity.accesscontextmanager.v1.AccessPolicy] is
    * applicable to all resources in the organization.
    * AccessPolicies
    * 
@@ -2456,9 +2710,9 @@ protected AccessContextManagerBlockingStub build( * * *
-     * List all [AccessPolicies]
-     * [google.identity.accesscontextmanager.v1.AccessPolicy] under a
-     * container.
+     * Lists all [access policies]
+     * [google.identity.accesscontextmanager.v1.AccessPolicy] in an
+     * organization.
      * 
*/ public com.google.identity.accesscontextmanager.v1.ListAccessPoliciesResponse @@ -2472,8 +2726,8 @@ protected AccessContextManagerBlockingStub build( * * *
-     * Get an [AccessPolicy]
-     * [google.identity.accesscontextmanager.v1.AccessPolicy] by name.
+     * Returns an [access policy]
+     * [google.identity.accesscontextmanager.v1.AccessPolicy] based on the name.
      * 
*/ public com.google.identity.accesscontextmanager.v1.AccessPolicy getAccessPolicy( @@ -2486,10 +2740,10 @@ public com.google.identity.accesscontextmanager.v1.AccessPolicy getAccessPolicy( * * *
-     * Create an `AccessPolicy`. Fails if this organization already has a
-     * `AccessPolicy`. The longrunning Operation will have a successful status
-     * once the `AccessPolicy` has propagated to long-lasting storage.
-     * Syntactic and basic semantic errors will be returned in `metadata` as a
+     * Creates an access policy. This method fails if the organization already has
+     * an access policy. The long-running operation has a successful status
+     * after the access policy propagates to long-lasting storage.
+     * Syntactic and basic semantic errors are returned in `metadata` as a
      * BadRequest proto.
      * 
*/ @@ -2503,13 +2757,12 @@ public com.google.longrunning.Operation createAccessPolicy( * * *
-     * Update an [AccessPolicy]
+     * Updates an [access policy]
      * [google.identity.accesscontextmanager.v1.AccessPolicy]. The
-     * longrunning Operation from this RPC will have a successful status once the
-     * changes to the [AccessPolicy]
-     * [google.identity.accesscontextmanager.v1.AccessPolicy] have propagated
-     * to long-lasting storage. Syntactic and basic semantic errors will be
-     * returned in `metadata` as a BadRequest proto.
+     * long-running operation from this RPC has a successful status after the
+     * changes to the [access policy]
+     * [google.identity.accesscontextmanager.v1.AccessPolicy] propagate
+     * to long-lasting storage.
      * 
*/ public com.google.longrunning.Operation updateAccessPolicy( @@ -2522,11 +2775,11 @@ public com.google.longrunning.Operation updateAccessPolicy( * * *
-     * Delete an [AccessPolicy]
-     * [google.identity.accesscontextmanager.v1.AccessPolicy] by resource
-     * name. The longrunning Operation will have a successful status once the
-     * [AccessPolicy] [google.identity.accesscontextmanager.v1.AccessPolicy]
-     * has been removed from long-lasting storage.
+     * Deletes an [access policy]
+     * [google.identity.accesscontextmanager.v1.AccessPolicy] based on the
+     * resource name. The long-running operation has a successful status after the
+     * [access policy] [google.identity.accesscontextmanager.v1.AccessPolicy]
+     * is removed from long-lasting storage.
      * 
*/ public com.google.longrunning.Operation deleteAccessPolicy( @@ -2539,7 +2792,7 @@ public com.google.longrunning.Operation deleteAccessPolicy( * * *
-     * List all [Access Levels]
+     * Lists all [access levels]
      * [google.identity.accesscontextmanager.v1.AccessLevel] for an access
      * policy.
      * 
@@ -2554,8 +2807,8 @@ public com.google.identity.accesscontextmanager.v1.ListAccessLevelsResponse list * * *
-     * Get an [Access Level]
-     * [google.identity.accesscontextmanager.v1.AccessLevel] by resource
+     * Gets an [access level]
+     * [google.identity.accesscontextmanager.v1.AccessLevel] based on the resource
      * name.
      * 
*/ @@ -2569,13 +2822,13 @@ public com.google.identity.accesscontextmanager.v1.AccessLevel getAccessLevel( * * *
-     * Create an [Access Level]
-     * [google.identity.accesscontextmanager.v1.AccessLevel]. The longrunning
-     * operation from this RPC will have a successful status once the [Access
-     * Level] [google.identity.accesscontextmanager.v1.AccessLevel] has
-     * propagated to long-lasting storage. [Access Levels]
-     * [google.identity.accesscontextmanager.v1.AccessLevel] containing
-     * errors will result in an error response for the first error encountered.
+     * Creates an [access level]
+     * [google.identity.accesscontextmanager.v1.AccessLevel]. The long-running
+     * operation from this RPC has a successful status after the [access
+     * level] [google.identity.accesscontextmanager.v1.AccessLevel]
+     * propagates to long-lasting storage. If [access levels]
+     * [google.identity.accesscontextmanager.v1.AccessLevel] contain
+     * errors, an error response is returned for the first error encountered.
      * 
*/ public com.google.longrunning.Operation createAccessLevel( @@ -2588,14 +2841,14 @@ public com.google.longrunning.Operation createAccessLevel( * * *
-     * Update an [Access Level]
-     * [google.identity.accesscontextmanager.v1.AccessLevel]. The longrunning
-     * operation from this RPC will have a successful status once the changes to
-     * the [Access Level]
-     * [google.identity.accesscontextmanager.v1.AccessLevel] have propagated
-     * to long-lasting storage. [Access Levels]
-     * [google.identity.accesscontextmanager.v1.AccessLevel] containing
-     * errors will result in an error response for the first error encountered.
+     * Updates an [access level]
+     * [google.identity.accesscontextmanager.v1.AccessLevel]. The long-running
+     * operation from this RPC has a successful status after the changes to
+     * the [access level]
+     * [google.identity.accesscontextmanager.v1.AccessLevel] propagate
+     * to long-lasting storage. If [access levels]
+     * [google.identity.accesscontextmanager.v1.AccessLevel] contain
+     * errors, an error response is returned for the first error encountered.
      * 
*/ public com.google.longrunning.Operation updateAccessLevel( @@ -2608,10 +2861,10 @@ public com.google.longrunning.Operation updateAccessLevel( * * *
-     * Delete an [Access Level]
-     * [google.identity.accesscontextmanager.v1.AccessLevel] by resource
-     * name. The longrunning operation from this RPC will have a successful status
-     * once the [Access Level]
+     * Deletes an [access level]
+     * [google.identity.accesscontextmanager.v1.AccessLevel] based on the resource
+     * name. The long-running operation from this RPC has a successful status
+     * after the [access level]
      * [google.identity.accesscontextmanager.v1.AccessLevel] has been removed
      * from long-lasting storage.
      * 
@@ -2626,22 +2879,22 @@ public com.google.longrunning.Operation deleteAccessLevel( * * *
-     * Replace all existing [Access Levels]
-     * [google.identity.accesscontextmanager.v1.AccessLevel] in an [Access
-     * Policy] [google.identity.accesscontextmanager.v1.AccessPolicy] with
-     * the [Access Levels]
+     * Replaces all existing [access levels]
+     * [google.identity.accesscontextmanager.v1.AccessLevel] in an [access
+     * policy] [google.identity.accesscontextmanager.v1.AccessPolicy] with
+     * the [access levels]
      * [google.identity.accesscontextmanager.v1.AccessLevel] provided. This
-     * is done atomically. The longrunning operation from this RPC will have a
-     * successful status once all replacements have propagated to long-lasting
-     * storage. Replacements containing errors will result in an error response
-     * for the first error encountered.  Replacement will be cancelled on error,
-     * existing [Access Levels]
-     * [google.identity.accesscontextmanager.v1.AccessLevel] will not be
-     * affected. Operation.response field will contain
-     * ReplaceAccessLevelsResponse. Removing [Access Levels]
+     * is done atomically. The long-running operation from this RPC has a
+     * successful status after all replacements propagate to long-lasting
+     * storage. If the replacement contains errors, an error response is returned
+     * for the first error encountered.  Upon error, the replacement is cancelled,
+     * and existing [access levels]
+     * [google.identity.accesscontextmanager.v1.AccessLevel] are not
+     * affected. The Operation.response field contains
+     * ReplaceAccessLevelsResponse. Removing [access levels]
      * [google.identity.accesscontextmanager.v1.AccessLevel] contained in existing
-     * [Service Perimeters]
-     * [google.identity.accesscontextmanager.v1.ServicePerimeter] will result in
+     * [service perimeters]
+     * [google.identity.accesscontextmanager.v1.ServicePerimeter] result in an
      * error.
      * 
*/ @@ -2655,7 +2908,7 @@ public com.google.longrunning.Operation replaceAccessLevels( * * *
-     * List all [Service Perimeters]
+     * Lists all [service perimeters]
      * [google.identity.accesscontextmanager.v1.ServicePerimeter] for an
      * access policy.
      * 
@@ -2671,9 +2924,9 @@ public com.google.longrunning.Operation replaceAccessLevels( * * *
-     * Get a [Service Perimeter]
-     * [google.identity.accesscontextmanager.v1.ServicePerimeter] by resource
-     * name.
+     * Gets a [service perimeter]
+     * [google.identity.accesscontextmanager.v1.ServicePerimeter] based on the
+     * resource name.
      * 
*/ public com.google.identity.accesscontextmanager.v1.ServicePerimeter getServicePerimeter( @@ -2686,14 +2939,14 @@ public com.google.identity.accesscontextmanager.v1.ServicePerimeter getServicePe * * *
-     * Create a [Service Perimeter]
+     * Creates a [service perimeter]
      * [google.identity.accesscontextmanager.v1.ServicePerimeter]. The
-     * longrunning operation from this RPC will have a successful status once the
-     * [Service Perimeter]
-     * [google.identity.accesscontextmanager.v1.ServicePerimeter] has
-     * propagated to long-lasting storage. [Service Perimeters]
-     * [google.identity.accesscontextmanager.v1.ServicePerimeter] containing
-     * errors will result in an error response for the first error encountered.
+     * long-running operation from this RPC has a successful status after the
+     * [service perimeter]
+     * [google.identity.accesscontextmanager.v1.ServicePerimeter]
+     * propagates to long-lasting storage. If a [service perimeter]
+     * [google.identity.accesscontextmanager.v1.ServicePerimeter] contains
+     * errors, an error response is returned for the first error encountered.
      * 
*/ public com.google.longrunning.Operation createServicePerimeter( @@ -2706,14 +2959,14 @@ public com.google.longrunning.Operation createServicePerimeter( * * *
-     * Update a [Service Perimeter]
+     * Updates a [service perimeter]
      * [google.identity.accesscontextmanager.v1.ServicePerimeter]. The
-     * longrunning operation from this RPC will have a successful status once the
-     * changes to the [Service Perimeter]
-     * [google.identity.accesscontextmanager.v1.ServicePerimeter] have
-     * propagated to long-lasting storage. [Service Perimeter]
-     * [google.identity.accesscontextmanager.v1.ServicePerimeter] containing
-     * errors will result in an error response for the first error encountered.
+     * long-running operation from this RPC has a successful status after the
+     * [service perimeter]
+     * [google.identity.accesscontextmanager.v1.ServicePerimeter]
+     * propagates to long-lasting storage. If a [service perimeter]
+     * [google.identity.accesscontextmanager.v1.ServicePerimeter] contains
+     * errors, an error response is returned for the first error encountered.
      * 
*/ public com.google.longrunning.Operation updateServicePerimeter( @@ -2726,12 +2979,12 @@ public com.google.longrunning.Operation updateServicePerimeter( * * *
-     * Delete a [Service Perimeter]
-     * [google.identity.accesscontextmanager.v1.ServicePerimeter] by resource
-     * name. The longrunning operation from this RPC will have a successful status
-     * once the [Service Perimeter]
-     * [google.identity.accesscontextmanager.v1.ServicePerimeter] has been
-     * removed from long-lasting storage.
+     * Deletes a [service perimeter]
+     * [google.identity.accesscontextmanager.v1.ServicePerimeter] based on the
+     * resource name. The long-running operation from this RPC has a successful
+     * status after the [service perimeter]
+     * [google.identity.accesscontextmanager.v1.ServicePerimeter] is removed from
+     * long-lasting storage.
      * 
*/ public com.google.longrunning.Operation deleteServicePerimeter( @@ -2744,18 +2997,18 @@ public com.google.longrunning.Operation deleteServicePerimeter( * * *
-     * Replace all existing [Service Perimeters]
-     * [google.identity.accesscontextmanager.v1.ServicePerimeter] in an
-     * [Access Policy] [google.identity.accesscontextmanager.v1.AccessPolicy]
-     * with the [Service Perimeters]
-     * [google.identity.accesscontextmanager.v1.ServicePerimeter] provided.
-     * This is done atomically. The longrunning operation from this
-     * RPC will have a successful status once all replacements have propagated to
-     * long-lasting storage. Replacements containing errors will result in an
-     * error response for the first error encountered. Replacement will be
-     * cancelled on error, existing [Service Perimeters]
-     * [google.identity.accesscontextmanager.v1.ServicePerimeter] will not be
-     * affected. Operation.response field will contain
+     * Replace all existing [service perimeters]
+     * [google.identity.accesscontextmanager.v1.ServicePerimeter] in an [access
+     * policy] [google.identity.accesscontextmanager.v1.AccessPolicy] with the
+     * [service perimeters]
+     * [google.identity.accesscontextmanager.v1.ServicePerimeter] provided. This
+     * is done atomically. The long-running operation from this RPC has a
+     * successful status after all replacements propagate to long-lasting storage.
+     * Replacements containing errors result in an error response for the first
+     * error encountered. Upon an error, replacement are cancelled and existing
+     * [service perimeters]
+     * [google.identity.accesscontextmanager.v1.ServicePerimeter] are not
+     * affected. The Operation.response field contains
      * ReplaceServicePerimetersResponse.
      * 
*/ @@ -2769,21 +3022,21 @@ public com.google.longrunning.Operation replaceServicePerimeters( * * *
-     * Commit the dry-run spec for all the [Service Perimeters]
+     * Commits the dry-run specification for all the [service perimeters]
      * [google.identity.accesscontextmanager.v1.ServicePerimeter] in an
-     * [Access Policy][google.identity.accesscontextmanager.v1.AccessPolicy].
-     * A commit operation on a Service Perimeter involves copying its `spec` field
-     * to that Service Perimeter's `status` field. Only [Service Perimeters]
+     * [access policy][google.identity.accesscontextmanager.v1.AccessPolicy].
+     * A commit operation on a service perimeter involves copying its `spec` field
+     * to the `status` field of the service perimeter. Only [service perimeters]
      * [google.identity.accesscontextmanager.v1.ServicePerimeter] with
      * `use_explicit_dry_run_spec` field set to true are affected by a commit
-     * operation. The longrunning operation from this RPC will have a successful
-     * status once the dry-run specs for all the [Service Perimeters]
+     * operation. The long-running operation from this RPC has a successful
+     * status after the dry-run specifications for all the [service perimeters]
      * [google.identity.accesscontextmanager.v1.ServicePerimeter] have been
-     * committed. If a commit fails, it will cause the longrunning operation to
-     * return an error response and the entire commit operation will be cancelled.
-     * When successful, Operation.response field will contain
-     * CommitServicePerimetersResponse. The `dry_run` and the `spec` fields will
-     * be cleared after a successful commit operation.
+     * committed. If a commit fails, it causes the long-running operation to
+     * return an error response and the entire commit operation is cancelled.
+     * When successful, the Operation.response field contains
+     * CommitServicePerimetersResponse. The `dry_run` and the `spec` fields are
+     * cleared after a successful commit operation.
      * 
*/ public com.google.longrunning.Operation commitServicePerimeters( @@ -2831,7 +3084,7 @@ public com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding getGcpUs * [google.identity.accesscontextmanager.v1.GcpUserAccessBinding]. If the * client specifies a [name] * [google.identity.accesscontextmanager.v1.GcpUserAccessBinding.name], - * the server will ignore it. Fails if a resource already exists with the same + * the server ignores it. Fails if a resource already exists with the same * [group_key] * [google.identity.accesscontextmanager.v1.GcpUserAccessBinding.group_key]. * Completion of this long-running operation does not necessarily signify that @@ -2878,21 +3131,69 @@ public com.google.longrunning.Operation deleteGcpUserAccessBinding( return io.grpc.stub.ClientCalls.blockingUnaryCall( getChannel(), getDeleteGcpUserAccessBindingMethod(), getCallOptions(), request); } + + /** + * + * + *
+     * Sets the IAM policy for the specified Access Context Manager
+     * [access policy][google.identity.accesscontextmanager.v1.AccessPolicy].
+     * This method replaces the existing IAM policy on the access policy. The IAM
+     * policy controls the set of users who can perform specific operations on the
+     * Access Context Manager [access
+     * policy][google.identity.accesscontextmanager.v1.AccessPolicy].
+     * 
+ */ + public com.google.iam.v1.Policy setIamPolicy(com.google.iam.v1.SetIamPolicyRequest request) { + return io.grpc.stub.ClientCalls.blockingUnaryCall( + getChannel(), getSetIamPolicyMethod(), getCallOptions(), request); + } + + /** + * + * + *
+     * Gets the IAM policy for the specified Access Context Manager
+     * [access policy][google.identity.accesscontextmanager.v1.AccessPolicy].
+     * 
+ */ + public com.google.iam.v1.Policy getIamPolicy(com.google.iam.v1.GetIamPolicyRequest request) { + return io.grpc.stub.ClientCalls.blockingUnaryCall( + getChannel(), getGetIamPolicyMethod(), getCallOptions(), request); + } + + /** + * + * + *
+     * Returns the IAM permissions that the caller has on the specified Access
+     * Context Manager resource. The resource can be an
+     * [AccessPolicy][google.identity.accesscontextmanager.v1.AccessPolicy],
+     * [AccessLevel][google.identity.accesscontextmanager.v1.AccessLevel], or
+     * [ServicePerimeter][google.identity.accesscontextmanager.v1.ServicePerimeter
+     * ]. This method does not support other resources.
+     * 
+ */ + public com.google.iam.v1.TestIamPermissionsResponse testIamPermissions( + com.google.iam.v1.TestIamPermissionsRequest request) { + return io.grpc.stub.ClientCalls.blockingUnaryCall( + getChannel(), getTestIamPermissionsMethod(), getCallOptions(), request); + } } /** * * *
-   * API for setting [Access Levels]
-   * [google.identity.accesscontextmanager.v1.AccessLevel] and [Service
-   * Perimeters] [google.identity.accesscontextmanager.v1.ServicePerimeter]
-   * for Google Cloud Projects. Each organization has one [AccessPolicy]
-   * [google.identity.accesscontextmanager.v1.AccessPolicy] containing the
-   * [Access Levels] [google.identity.accesscontextmanager.v1.AccessLevel]
-   * and [Service Perimeters]
+   * API for setting [access levels]
+   * [google.identity.accesscontextmanager.v1.AccessLevel] and [service
+   * perimeters] [google.identity.accesscontextmanager.v1.ServicePerimeter]
+   * for Google Cloud projects. Each organization has one [access policy]
+   * [google.identity.accesscontextmanager.v1.AccessPolicy] that contains the
+   * [access levels] [google.identity.accesscontextmanager.v1.AccessLevel]
+   * and [service perimeters]
    * [google.identity.accesscontextmanager.v1.ServicePerimeter]. This
-   * [AccessPolicy] [google.identity.accesscontextmanager.v1.AccessPolicy] is
+   * [access policy] [google.identity.accesscontextmanager.v1.AccessPolicy] is
    * applicable to all resources in the organization.
    * AccessPolicies
    * 
@@ -2914,9 +3215,9 @@ protected AccessContextManagerFutureStub build( * * *
-     * List all [AccessPolicies]
-     * [google.identity.accesscontextmanager.v1.AccessPolicy] under a
-     * container.
+     * Lists all [access policies]
+     * [google.identity.accesscontextmanager.v1.AccessPolicy] in an
+     * organization.
      * 
*/ public com.google.common.util.concurrent.ListenableFuture< @@ -2931,8 +3232,8 @@ protected AccessContextManagerFutureStub build( * * *
-     * Get an [AccessPolicy]
-     * [google.identity.accesscontextmanager.v1.AccessPolicy] by name.
+     * Returns an [access policy]
+     * [google.identity.accesscontextmanager.v1.AccessPolicy] based on the name.
      * 
*/ public com.google.common.util.concurrent.ListenableFuture< @@ -2947,10 +3248,10 @@ protected AccessContextManagerFutureStub build( * * *
-     * Create an `AccessPolicy`. Fails if this organization already has a
-     * `AccessPolicy`. The longrunning Operation will have a successful status
-     * once the `AccessPolicy` has propagated to long-lasting storage.
-     * Syntactic and basic semantic errors will be returned in `metadata` as a
+     * Creates an access policy. This method fails if the organization already has
+     * an access policy. The long-running operation has a successful status
+     * after the access policy propagates to long-lasting storage.
+     * Syntactic and basic semantic errors are returned in `metadata` as a
      * BadRequest proto.
      * 
*/ @@ -2964,13 +3265,12 @@ protected AccessContextManagerFutureStub build( * * *
-     * Update an [AccessPolicy]
+     * Updates an [access policy]
      * [google.identity.accesscontextmanager.v1.AccessPolicy]. The
-     * longrunning Operation from this RPC will have a successful status once the
-     * changes to the [AccessPolicy]
-     * [google.identity.accesscontextmanager.v1.AccessPolicy] have propagated
-     * to long-lasting storage. Syntactic and basic semantic errors will be
-     * returned in `metadata` as a BadRequest proto.
+     * long-running operation from this RPC has a successful status after the
+     * changes to the [access policy]
+     * [google.identity.accesscontextmanager.v1.AccessPolicy] propagate
+     * to long-lasting storage.
      * 
*/ public com.google.common.util.concurrent.ListenableFuture @@ -2984,11 +3284,11 @@ protected AccessContextManagerFutureStub build( * * *
-     * Delete an [AccessPolicy]
-     * [google.identity.accesscontextmanager.v1.AccessPolicy] by resource
-     * name. The longrunning Operation will have a successful status once the
-     * [AccessPolicy] [google.identity.accesscontextmanager.v1.AccessPolicy]
-     * has been removed from long-lasting storage.
+     * Deletes an [access policy]
+     * [google.identity.accesscontextmanager.v1.AccessPolicy] based on the
+     * resource name. The long-running operation has a successful status after the
+     * [access policy] [google.identity.accesscontextmanager.v1.AccessPolicy]
+     * is removed from long-lasting storage.
      * 
*/ public com.google.common.util.concurrent.ListenableFuture @@ -3002,7 +3302,7 @@ protected AccessContextManagerFutureStub build( * * *
-     * List all [Access Levels]
+     * Lists all [access levels]
      * [google.identity.accesscontextmanager.v1.AccessLevel] for an access
      * policy.
      * 
@@ -3019,8 +3319,8 @@ protected AccessContextManagerFutureStub build( * * *
-     * Get an [Access Level]
-     * [google.identity.accesscontextmanager.v1.AccessLevel] by resource
+     * Gets an [access level]
+     * [google.identity.accesscontextmanager.v1.AccessLevel] based on the resource
      * name.
      * 
*/ @@ -3035,13 +3335,13 @@ protected AccessContextManagerFutureStub build( * * *
-     * Create an [Access Level]
-     * [google.identity.accesscontextmanager.v1.AccessLevel]. The longrunning
-     * operation from this RPC will have a successful status once the [Access
-     * Level] [google.identity.accesscontextmanager.v1.AccessLevel] has
-     * propagated to long-lasting storage. [Access Levels]
-     * [google.identity.accesscontextmanager.v1.AccessLevel] containing
-     * errors will result in an error response for the first error encountered.
+     * Creates an [access level]
+     * [google.identity.accesscontextmanager.v1.AccessLevel]. The long-running
+     * operation from this RPC has a successful status after the [access
+     * level] [google.identity.accesscontextmanager.v1.AccessLevel]
+     * propagates to long-lasting storage. If [access levels]
+     * [google.identity.accesscontextmanager.v1.AccessLevel] contain
+     * errors, an error response is returned for the first error encountered.
      * 
*/ public com.google.common.util.concurrent.ListenableFuture @@ -3055,14 +3355,14 @@ protected AccessContextManagerFutureStub build( * * *
-     * Update an [Access Level]
-     * [google.identity.accesscontextmanager.v1.AccessLevel]. The longrunning
-     * operation from this RPC will have a successful status once the changes to
-     * the [Access Level]
-     * [google.identity.accesscontextmanager.v1.AccessLevel] have propagated
-     * to long-lasting storage. [Access Levels]
-     * [google.identity.accesscontextmanager.v1.AccessLevel] containing
-     * errors will result in an error response for the first error encountered.
+     * Updates an [access level]
+     * [google.identity.accesscontextmanager.v1.AccessLevel]. The long-running
+     * operation from this RPC has a successful status after the changes to
+     * the [access level]
+     * [google.identity.accesscontextmanager.v1.AccessLevel] propagate
+     * to long-lasting storage. If [access levels]
+     * [google.identity.accesscontextmanager.v1.AccessLevel] contain
+     * errors, an error response is returned for the first error encountered.
      * 
*/ public com.google.common.util.concurrent.ListenableFuture @@ -3076,10 +3376,10 @@ protected AccessContextManagerFutureStub build( * * *
-     * Delete an [Access Level]
-     * [google.identity.accesscontextmanager.v1.AccessLevel] by resource
-     * name. The longrunning operation from this RPC will have a successful status
-     * once the [Access Level]
+     * Deletes an [access level]
+     * [google.identity.accesscontextmanager.v1.AccessLevel] based on the resource
+     * name. The long-running operation from this RPC has a successful status
+     * after the [access level]
      * [google.identity.accesscontextmanager.v1.AccessLevel] has been removed
      * from long-lasting storage.
      * 
@@ -3095,22 +3395,22 @@ protected AccessContextManagerFutureStub build( * * *
-     * Replace all existing [Access Levels]
-     * [google.identity.accesscontextmanager.v1.AccessLevel] in an [Access
-     * Policy] [google.identity.accesscontextmanager.v1.AccessPolicy] with
-     * the [Access Levels]
+     * Replaces all existing [access levels]
+     * [google.identity.accesscontextmanager.v1.AccessLevel] in an [access
+     * policy] [google.identity.accesscontextmanager.v1.AccessPolicy] with
+     * the [access levels]
      * [google.identity.accesscontextmanager.v1.AccessLevel] provided. This
-     * is done atomically. The longrunning operation from this RPC will have a
-     * successful status once all replacements have propagated to long-lasting
-     * storage. Replacements containing errors will result in an error response
-     * for the first error encountered.  Replacement will be cancelled on error,
-     * existing [Access Levels]
-     * [google.identity.accesscontextmanager.v1.AccessLevel] will not be
-     * affected. Operation.response field will contain
-     * ReplaceAccessLevelsResponse. Removing [Access Levels]
+     * is done atomically. The long-running operation from this RPC has a
+     * successful status after all replacements propagate to long-lasting
+     * storage. If the replacement contains errors, an error response is returned
+     * for the first error encountered.  Upon error, the replacement is cancelled,
+     * and existing [access levels]
+     * [google.identity.accesscontextmanager.v1.AccessLevel] are not
+     * affected. The Operation.response field contains
+     * ReplaceAccessLevelsResponse. Removing [access levels]
      * [google.identity.accesscontextmanager.v1.AccessLevel] contained in existing
-     * [Service Perimeters]
-     * [google.identity.accesscontextmanager.v1.ServicePerimeter] will result in
+     * [service perimeters]
+     * [google.identity.accesscontextmanager.v1.ServicePerimeter] result in an
      * error.
      * 
*/ @@ -3125,7 +3425,7 @@ protected AccessContextManagerFutureStub build( * * *
-     * List all [Service Perimeters]
+     * Lists all [service perimeters]
      * [google.identity.accesscontextmanager.v1.ServicePerimeter] for an
      * access policy.
      * 
@@ -3142,9 +3442,9 @@ protected AccessContextManagerFutureStub build( * * *
-     * Get a [Service Perimeter]
-     * [google.identity.accesscontextmanager.v1.ServicePerimeter] by resource
-     * name.
+     * Gets a [service perimeter]
+     * [google.identity.accesscontextmanager.v1.ServicePerimeter] based on the
+     * resource name.
      * 
*/ public com.google.common.util.concurrent.ListenableFuture< @@ -3159,14 +3459,14 @@ protected AccessContextManagerFutureStub build( * * *
-     * Create a [Service Perimeter]
+     * Creates a [service perimeter]
      * [google.identity.accesscontextmanager.v1.ServicePerimeter]. The
-     * longrunning operation from this RPC will have a successful status once the
-     * [Service Perimeter]
-     * [google.identity.accesscontextmanager.v1.ServicePerimeter] has
-     * propagated to long-lasting storage. [Service Perimeters]
-     * [google.identity.accesscontextmanager.v1.ServicePerimeter] containing
-     * errors will result in an error response for the first error encountered.
+     * long-running operation from this RPC has a successful status after the
+     * [service perimeter]
+     * [google.identity.accesscontextmanager.v1.ServicePerimeter]
+     * propagates to long-lasting storage. If a [service perimeter]
+     * [google.identity.accesscontextmanager.v1.ServicePerimeter] contains
+     * errors, an error response is returned for the first error encountered.
      * 
*/ public com.google.common.util.concurrent.ListenableFuture @@ -3180,14 +3480,14 @@ protected AccessContextManagerFutureStub build( * * *
-     * Update a [Service Perimeter]
+     * Updates a [service perimeter]
      * [google.identity.accesscontextmanager.v1.ServicePerimeter]. The
-     * longrunning operation from this RPC will have a successful status once the
-     * changes to the [Service Perimeter]
-     * [google.identity.accesscontextmanager.v1.ServicePerimeter] have
-     * propagated to long-lasting storage. [Service Perimeter]
-     * [google.identity.accesscontextmanager.v1.ServicePerimeter] containing
-     * errors will result in an error response for the first error encountered.
+     * long-running operation from this RPC has a successful status after the
+     * [service perimeter]
+     * [google.identity.accesscontextmanager.v1.ServicePerimeter]
+     * propagates to long-lasting storage. If a [service perimeter]
+     * [google.identity.accesscontextmanager.v1.ServicePerimeter] contains
+     * errors, an error response is returned for the first error encountered.
      * 
*/ public com.google.common.util.concurrent.ListenableFuture @@ -3201,12 +3501,12 @@ protected AccessContextManagerFutureStub build( * * *
-     * Delete a [Service Perimeter]
-     * [google.identity.accesscontextmanager.v1.ServicePerimeter] by resource
-     * name. The longrunning operation from this RPC will have a successful status
-     * once the [Service Perimeter]
-     * [google.identity.accesscontextmanager.v1.ServicePerimeter] has been
-     * removed from long-lasting storage.
+     * Deletes a [service perimeter]
+     * [google.identity.accesscontextmanager.v1.ServicePerimeter] based on the
+     * resource name. The long-running operation from this RPC has a successful
+     * status after the [service perimeter]
+     * [google.identity.accesscontextmanager.v1.ServicePerimeter] is removed from
+     * long-lasting storage.
      * 
*/ public com.google.common.util.concurrent.ListenableFuture @@ -3220,18 +3520,18 @@ protected AccessContextManagerFutureStub build( * * *
-     * Replace all existing [Service Perimeters]
-     * [google.identity.accesscontextmanager.v1.ServicePerimeter] in an
-     * [Access Policy] [google.identity.accesscontextmanager.v1.AccessPolicy]
-     * with the [Service Perimeters]
-     * [google.identity.accesscontextmanager.v1.ServicePerimeter] provided.
-     * This is done atomically. The longrunning operation from this
-     * RPC will have a successful status once all replacements have propagated to
-     * long-lasting storage. Replacements containing errors will result in an
-     * error response for the first error encountered. Replacement will be
-     * cancelled on error, existing [Service Perimeters]
-     * [google.identity.accesscontextmanager.v1.ServicePerimeter] will not be
-     * affected. Operation.response field will contain
+     * Replace all existing [service perimeters]
+     * [google.identity.accesscontextmanager.v1.ServicePerimeter] in an [access
+     * policy] [google.identity.accesscontextmanager.v1.AccessPolicy] with the
+     * [service perimeters]
+     * [google.identity.accesscontextmanager.v1.ServicePerimeter] provided. This
+     * is done atomically. The long-running operation from this RPC has a
+     * successful status after all replacements propagate to long-lasting storage.
+     * Replacements containing errors result in an error response for the first
+     * error encountered. Upon an error, replacement are cancelled and existing
+     * [service perimeters]
+     * [google.identity.accesscontextmanager.v1.ServicePerimeter] are not
+     * affected. The Operation.response field contains
      * ReplaceServicePerimetersResponse.
      * 
*/ @@ -3246,21 +3546,21 @@ protected AccessContextManagerFutureStub build( * * *
-     * Commit the dry-run spec for all the [Service Perimeters]
+     * Commits the dry-run specification for all the [service perimeters]
      * [google.identity.accesscontextmanager.v1.ServicePerimeter] in an
-     * [Access Policy][google.identity.accesscontextmanager.v1.AccessPolicy].
-     * A commit operation on a Service Perimeter involves copying its `spec` field
-     * to that Service Perimeter's `status` field. Only [Service Perimeters]
+     * [access policy][google.identity.accesscontextmanager.v1.AccessPolicy].
+     * A commit operation on a service perimeter involves copying its `spec` field
+     * to the `status` field of the service perimeter. Only [service perimeters]
      * [google.identity.accesscontextmanager.v1.ServicePerimeter] with
      * `use_explicit_dry_run_spec` field set to true are affected by a commit
-     * operation. The longrunning operation from this RPC will have a successful
-     * status once the dry-run specs for all the [Service Perimeters]
+     * operation. The long-running operation from this RPC has a successful
+     * status after the dry-run specifications for all the [service perimeters]
      * [google.identity.accesscontextmanager.v1.ServicePerimeter] have been
-     * committed. If a commit fails, it will cause the longrunning operation to
-     * return an error response and the entire commit operation will be cancelled.
-     * When successful, Operation.response field will contain
-     * CommitServicePerimetersResponse. The `dry_run` and the `spec` fields will
-     * be cleared after a successful commit operation.
+     * committed. If a commit fails, it causes the long-running operation to
+     * return an error response and the entire commit operation is cancelled.
+     * When successful, the Operation.response field contains
+     * CommitServicePerimetersResponse. The `dry_run` and the `spec` fields are
+     * cleared after a successful commit operation.
      * 
*/ public com.google.common.util.concurrent.ListenableFuture @@ -3312,7 +3612,7 @@ protected AccessContextManagerFutureStub build( * [google.identity.accesscontextmanager.v1.GcpUserAccessBinding]. If the * client specifies a [name] * [google.identity.accesscontextmanager.v1.GcpUserAccessBinding.name], - * the server will ignore it. Fails if a resource already exists with the same + * the server ignores it. Fails if a resource already exists with the same * [group_key] * [google.identity.accesscontextmanager.v1.GcpUserAccessBinding.group_key]. * Completion of this long-running operation does not necessarily signify that @@ -3362,6 +3662,57 @@ protected AccessContextManagerFutureStub build( return io.grpc.stub.ClientCalls.futureUnaryCall( getChannel().newCall(getDeleteGcpUserAccessBindingMethod(), getCallOptions()), request); } + + /** + * + * + *
+     * Sets the IAM policy for the specified Access Context Manager
+     * [access policy][google.identity.accesscontextmanager.v1.AccessPolicy].
+     * This method replaces the existing IAM policy on the access policy. The IAM
+     * policy controls the set of users who can perform specific operations on the
+     * Access Context Manager [access
+     * policy][google.identity.accesscontextmanager.v1.AccessPolicy].
+     * 
+ */ + public com.google.common.util.concurrent.ListenableFuture + setIamPolicy(com.google.iam.v1.SetIamPolicyRequest request) { + return io.grpc.stub.ClientCalls.futureUnaryCall( + getChannel().newCall(getSetIamPolicyMethod(), getCallOptions()), request); + } + + /** + * + * + *
+     * Gets the IAM policy for the specified Access Context Manager
+     * [access policy][google.identity.accesscontextmanager.v1.AccessPolicy].
+     * 
+ */ + public com.google.common.util.concurrent.ListenableFuture + getIamPolicy(com.google.iam.v1.GetIamPolicyRequest request) { + return io.grpc.stub.ClientCalls.futureUnaryCall( + getChannel().newCall(getGetIamPolicyMethod(), getCallOptions()), request); + } + + /** + * + * + *
+     * Returns the IAM permissions that the caller has on the specified Access
+     * Context Manager resource. The resource can be an
+     * [AccessPolicy][google.identity.accesscontextmanager.v1.AccessPolicy],
+     * [AccessLevel][google.identity.accesscontextmanager.v1.AccessLevel], or
+     * [ServicePerimeter][google.identity.accesscontextmanager.v1.ServicePerimeter
+     * ]. This method does not support other resources.
+     * 
+ */ + public com.google.common.util.concurrent.ListenableFuture< + com.google.iam.v1.TestIamPermissionsResponse> + testIamPermissions(com.google.iam.v1.TestIamPermissionsRequest request) { + return io.grpc.stub.ClientCalls.futureUnaryCall( + getChannel().newCall(getTestIamPermissionsMethod(), getCallOptions()), request); + } } private static final int METHODID_LIST_ACCESS_POLICIES = 0; @@ -3387,6 +3738,9 @@ protected AccessContextManagerFutureStub build( private static final int METHODID_CREATE_GCP_USER_ACCESS_BINDING = 20; private static final int METHODID_UPDATE_GCP_USER_ACCESS_BINDING = 21; private static final int METHODID_DELETE_GCP_USER_ACCESS_BINDING = 22; + private static final int METHODID_SET_IAM_POLICY = 23; + private static final int METHODID_GET_IAM_POLICY = 24; + private static final int METHODID_TEST_IAM_PERMISSIONS = 25; private static final class MethodHandlers implements io.grpc.stub.ServerCalls.UnaryMethod, @@ -3540,6 +3894,22 @@ public void invoke(Req request, io.grpc.stub.StreamObserver responseObserv request, (io.grpc.stub.StreamObserver) responseObserver); break; + case METHODID_SET_IAM_POLICY: + serviceImpl.setIamPolicy( + (com.google.iam.v1.SetIamPolicyRequest) request, + (io.grpc.stub.StreamObserver) responseObserver); + break; + case METHODID_GET_IAM_POLICY: + serviceImpl.getIamPolicy( + (com.google.iam.v1.GetIamPolicyRequest) request, + (io.grpc.stub.StreamObserver) responseObserver); + break; + case METHODID_TEST_IAM_PERMISSIONS: + serviceImpl.testIamPermissions( + (com.google.iam.v1.TestIamPermissionsRequest) request, + (io.grpc.stub.StreamObserver) + responseObserver); + break; default: throw new AssertionError(); } @@ -3627,6 +3997,9 @@ public static io.grpc.ServiceDescriptor getServiceDescriptor() { .addMethod(getCreateGcpUserAccessBindingMethod()) .addMethod(getUpdateGcpUserAccessBindingMethod()) .addMethod(getDeleteGcpUserAccessBindingMethod()) + .addMethod(getSetIamPolicyMethod()) + .addMethod(getGetIamPolicyMethod()) + .addMethod(getTestIamPermissionsMethod()) .build(); } } diff --git a/owl-bot-staging/java-accesscontextmanager/type/proto-google-identity-accesscontextmanager-type/src/main/java/com/google/identity/accesscontextmanager/type/DeviceEncryptionStatus.java b/java-accesscontextmanager/proto-google-identity-accesscontextmanager-type/src/main/java/com/google/identity/accesscontextmanager/type/DeviceEncryptionStatus.java similarity index 70% rename from owl-bot-staging/java-accesscontextmanager/type/proto-google-identity-accesscontextmanager-type/src/main/java/com/google/identity/accesscontextmanager/type/DeviceEncryptionStatus.java rename to java-accesscontextmanager/proto-google-identity-accesscontextmanager-type/src/main/java/com/google/identity/accesscontextmanager/type/DeviceEncryptionStatus.java index e6222d5d9d86..484ac902139a 100644 --- a/owl-bot-staging/java-accesscontextmanager/type/proto-google-identity-accesscontextmanager-type/src/main/java/com/google/identity/accesscontextmanager/type/DeviceEncryptionStatus.java +++ b/java-accesscontextmanager/proto-google-identity-accesscontextmanager-type/src/main/java/com/google/identity/accesscontextmanager/type/DeviceEncryptionStatus.java @@ -1,18 +1,36 @@ +/* + * Copyright 2020 Google LLC + * + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at + * + * https://www.apache.org/licenses/LICENSE-2.0 + * + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. + */ // Generated by the protocol buffer compiler. DO NOT EDIT! // source: google/identity/accesscontextmanager/type/device_resources.proto package com.google.identity.accesscontextmanager.type; /** + * + * *
  * The encryption state of the device.
  * 
* * Protobuf enum {@code google.identity.accesscontextmanager.type.DeviceEncryptionStatus} */ -public enum DeviceEncryptionStatus - implements com.google.protobuf.ProtocolMessageEnum { +public enum DeviceEncryptionStatus implements com.google.protobuf.ProtocolMessageEnum { /** + * + * *
    * The encryption status of the device is not specified or not known.
    * 
@@ -21,6 +39,8 @@ public enum DeviceEncryptionStatus */ ENCRYPTION_UNSPECIFIED(0), /** + * + * *
    * The device does not support encryption.
    * 
@@ -29,6 +49,8 @@ public enum DeviceEncryptionStatus */ ENCRYPTION_UNSUPPORTED(1), /** + * + * *
    * The device supports encryption, but is currently unencrypted.
    * 
@@ -37,6 +59,8 @@ public enum DeviceEncryptionStatus */ UNENCRYPTED(2), /** + * + * *
    * The device is encrypted.
    * 
@@ -48,6 +72,8 @@ public enum DeviceEncryptionStatus ; /** + * + * *
    * The encryption status of the device is not specified or not known.
    * 
@@ -56,6 +82,8 @@ public enum DeviceEncryptionStatus */ public static final int ENCRYPTION_UNSPECIFIED_VALUE = 0; /** + * + * *
    * The device does not support encryption.
    * 
@@ -64,6 +92,8 @@ public enum DeviceEncryptionStatus */ public static final int ENCRYPTION_UNSUPPORTED_VALUE = 1; /** + * + * *
    * The device supports encryption, but is currently unencrypted.
    * 
@@ -72,6 +102,8 @@ public enum DeviceEncryptionStatus */ public static final int UNENCRYPTED_VALUE = 2; /** + * + * *
    * The device is encrypted.
    * 
@@ -80,7 +112,6 @@ public enum DeviceEncryptionStatus */ public static final int ENCRYPTED_VALUE = 3; - public final int getNumber() { if (this == UNRECOGNIZED) { throw new java.lang.IllegalArgumentException( @@ -105,11 +136,16 @@ public static DeviceEncryptionStatus valueOf(int value) { */ public static DeviceEncryptionStatus forNumber(int value) { switch (value) { - case 0: return ENCRYPTION_UNSPECIFIED; - case 1: return ENCRYPTION_UNSUPPORTED; - case 2: return UNENCRYPTED; - case 3: return ENCRYPTED; - default: return null; + case 0: + return ENCRYPTION_UNSPECIFIED; + case 1: + return ENCRYPTION_UNSUPPORTED; + case 2: + return UNENCRYPTED; + case 3: + return ENCRYPTED; + default: + return null; } } @@ -117,29 +153,31 @@ public static DeviceEncryptionStatus forNumber(int value) { internalGetValueMap() { return internalValueMap; } - private static final com.google.protobuf.Internal.EnumLiteMap< - DeviceEncryptionStatus> internalValueMap = - new com.google.protobuf.Internal.EnumLiteMap() { - public DeviceEncryptionStatus findValueByNumber(int number) { - return DeviceEncryptionStatus.forNumber(number); - } - }; - - public final com.google.protobuf.Descriptors.EnumValueDescriptor - getValueDescriptor() { + + private static final com.google.protobuf.Internal.EnumLiteMap + internalValueMap = + new com.google.protobuf.Internal.EnumLiteMap() { + public DeviceEncryptionStatus findValueByNumber(int number) { + return DeviceEncryptionStatus.forNumber(number); + } + }; + + public final com.google.protobuf.Descriptors.EnumValueDescriptor getValueDescriptor() { if (this == UNRECOGNIZED) { throw new java.lang.IllegalStateException( "Can't get the descriptor of an unrecognized enum value."); } return getDescriptor().getValues().get(ordinal()); } - public final com.google.protobuf.Descriptors.EnumDescriptor - getDescriptorForType() { + + public final com.google.protobuf.Descriptors.EnumDescriptor getDescriptorForType() { return getDescriptor(); } - public static final com.google.protobuf.Descriptors.EnumDescriptor - getDescriptor() { - return com.google.identity.accesscontextmanager.type.TypeProto.getDescriptor().getEnumTypes().get(0); + + public static final com.google.protobuf.Descriptors.EnumDescriptor getDescriptor() { + return com.google.identity.accesscontextmanager.type.TypeProto.getDescriptor() + .getEnumTypes() + .get(0); } private static final DeviceEncryptionStatus[] VALUES = values(); @@ -147,8 +185,7 @@ public DeviceEncryptionStatus findValueByNumber(int number) { public static DeviceEncryptionStatus valueOf( com.google.protobuf.Descriptors.EnumValueDescriptor desc) { if (desc.getType() != getDescriptor()) { - throw new java.lang.IllegalArgumentException( - "EnumValueDescriptor is not for this type."); + throw new java.lang.IllegalArgumentException("EnumValueDescriptor is not for this type."); } if (desc.getIndex() == -1) { return UNRECOGNIZED; @@ -164,4 +201,3 @@ private DeviceEncryptionStatus(int value) { // @@protoc_insertion_point(enum_scope:google.identity.accesscontextmanager.type.DeviceEncryptionStatus) } - diff --git a/owl-bot-staging/java-accesscontextmanager/type/proto-google-identity-accesscontextmanager-type/src/main/java/com/google/identity/accesscontextmanager/type/DeviceManagementLevel.java b/java-accesscontextmanager/proto-google-identity-accesscontextmanager-type/src/main/java/com/google/identity/accesscontextmanager/type/DeviceManagementLevel.java similarity index 72% rename from owl-bot-staging/java-accesscontextmanager/type/proto-google-identity-accesscontextmanager-type/src/main/java/com/google/identity/accesscontextmanager/type/DeviceManagementLevel.java rename to java-accesscontextmanager/proto-google-identity-accesscontextmanager-type/src/main/java/com/google/identity/accesscontextmanager/type/DeviceManagementLevel.java index 29c5f7cbaf9a..88902c8d31f9 100644 --- a/owl-bot-staging/java-accesscontextmanager/type/proto-google-identity-accesscontextmanager-type/src/main/java/com/google/identity/accesscontextmanager/type/DeviceManagementLevel.java +++ b/java-accesscontextmanager/proto-google-identity-accesscontextmanager-type/src/main/java/com/google/identity/accesscontextmanager/type/DeviceManagementLevel.java @@ -1,18 +1,36 @@ +/* + * Copyright 2020 Google LLC + * + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at + * + * https://www.apache.org/licenses/LICENSE-2.0 + * + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. + */ // Generated by the protocol buffer compiler. DO NOT EDIT! // source: google/identity/accesscontextmanager/type/device_resources.proto package com.google.identity.accesscontextmanager.type; /** + * + * *
  * The degree to which the device is managed by the Cloud organization.
  * 
* * Protobuf enum {@code google.identity.accesscontextmanager.type.DeviceManagementLevel} */ -public enum DeviceManagementLevel - implements com.google.protobuf.ProtocolMessageEnum { +public enum DeviceManagementLevel implements com.google.protobuf.ProtocolMessageEnum { /** + * + * *
    * The device's management level is not specified or not known.
    * 
@@ -21,6 +39,8 @@ public enum DeviceManagementLevel */ MANAGEMENT_UNSPECIFIED(0), /** + * + * *
    * The device is not managed.
    * 
@@ -29,6 +49,8 @@ public enum DeviceManagementLevel */ NONE(1), /** + * + * *
    * Basic management is enabled, which is generally limited to monitoring and
    * wiping the corporate account.
@@ -38,6 +60,8 @@ public enum DeviceManagementLevel
    */
   BASIC(2),
   /**
+   *
+   *
    * 
    * Complete device management. This includes more thorough monitoring and the
    * ability to directly manage the device (such as remote wiping). This can be
@@ -51,6 +75,8 @@ public enum DeviceManagementLevel
   ;
 
   /**
+   *
+   *
    * 
    * The device's management level is not specified or not known.
    * 
@@ -59,6 +85,8 @@ public enum DeviceManagementLevel */ public static final int MANAGEMENT_UNSPECIFIED_VALUE = 0; /** + * + * *
    * The device is not managed.
    * 
@@ -67,6 +95,8 @@ public enum DeviceManagementLevel */ public static final int NONE_VALUE = 1; /** + * + * *
    * Basic management is enabled, which is generally limited to monitoring and
    * wiping the corporate account.
@@ -76,6 +106,8 @@ public enum DeviceManagementLevel
    */
   public static final int BASIC_VALUE = 2;
   /**
+   *
+   *
    * 
    * Complete device management. This includes more thorough monitoring and the
    * ability to directly manage the device (such as remote wiping). This can be
@@ -86,7 +118,6 @@ public enum DeviceManagementLevel
    */
   public static final int COMPLETE_VALUE = 3;
 
-
   public final int getNumber() {
     if (this == UNRECOGNIZED) {
       throw new java.lang.IllegalArgumentException(
@@ -111,11 +142,16 @@ public static DeviceManagementLevel valueOf(int value) {
    */
   public static DeviceManagementLevel forNumber(int value) {
     switch (value) {
-      case 0: return MANAGEMENT_UNSPECIFIED;
-      case 1: return NONE;
-      case 2: return BASIC;
-      case 3: return COMPLETE;
-      default: return null;
+      case 0:
+        return MANAGEMENT_UNSPECIFIED;
+      case 1:
+        return NONE;
+      case 2:
+        return BASIC;
+      case 3:
+        return COMPLETE;
+      default:
+        return null;
     }
   }
 
@@ -123,29 +159,31 @@ public static DeviceManagementLevel forNumber(int value) {
       internalGetValueMap() {
     return internalValueMap;
   }
-  private static final com.google.protobuf.Internal.EnumLiteMap<
-      DeviceManagementLevel> internalValueMap =
-        new com.google.protobuf.Internal.EnumLiteMap() {
-          public DeviceManagementLevel findValueByNumber(int number) {
-            return DeviceManagementLevel.forNumber(number);
-          }
-        };
-
-  public final com.google.protobuf.Descriptors.EnumValueDescriptor
-      getValueDescriptor() {
+
+  private static final com.google.protobuf.Internal.EnumLiteMap
+      internalValueMap =
+          new com.google.protobuf.Internal.EnumLiteMap() {
+            public DeviceManagementLevel findValueByNumber(int number) {
+              return DeviceManagementLevel.forNumber(number);
+            }
+          };
+
+  public final com.google.protobuf.Descriptors.EnumValueDescriptor getValueDescriptor() {
     if (this == UNRECOGNIZED) {
       throw new java.lang.IllegalStateException(
           "Can't get the descriptor of an unrecognized enum value.");
     }
     return getDescriptor().getValues().get(ordinal());
   }
-  public final com.google.protobuf.Descriptors.EnumDescriptor
-      getDescriptorForType() {
+
+  public final com.google.protobuf.Descriptors.EnumDescriptor getDescriptorForType() {
     return getDescriptor();
   }
-  public static final com.google.protobuf.Descriptors.EnumDescriptor
-      getDescriptor() {
-    return com.google.identity.accesscontextmanager.type.TypeProto.getDescriptor().getEnumTypes().get(2);
+
+  public static final com.google.protobuf.Descriptors.EnumDescriptor getDescriptor() {
+    return com.google.identity.accesscontextmanager.type.TypeProto.getDescriptor()
+        .getEnumTypes()
+        .get(2);
   }
 
   private static final DeviceManagementLevel[] VALUES = values();
@@ -153,8 +191,7 @@ public DeviceManagementLevel findValueByNumber(int number) {
   public static DeviceManagementLevel valueOf(
       com.google.protobuf.Descriptors.EnumValueDescriptor desc) {
     if (desc.getType() != getDescriptor()) {
-      throw new java.lang.IllegalArgumentException(
-        "EnumValueDescriptor is not for this type.");
+      throw new java.lang.IllegalArgumentException("EnumValueDescriptor is not for this type.");
     }
     if (desc.getIndex() == -1) {
       return UNRECOGNIZED;
@@ -170,4 +207,3 @@ private DeviceManagementLevel(int value) {
 
   // @@protoc_insertion_point(enum_scope:google.identity.accesscontextmanager.type.DeviceManagementLevel)
 }
-
diff --git a/owl-bot-staging/java-accesscontextmanager/type/proto-google-identity-accesscontextmanager-type/src/main/java/com/google/identity/accesscontextmanager/type/OsType.java b/java-accesscontextmanager/proto-google-identity-accesscontextmanager-type/src/main/java/com/google/identity/accesscontextmanager/type/OsType.java
similarity index 70%
rename from owl-bot-staging/java-accesscontextmanager/type/proto-google-identity-accesscontextmanager-type/src/main/java/com/google/identity/accesscontextmanager/type/OsType.java
rename to java-accesscontextmanager/proto-google-identity-accesscontextmanager-type/src/main/java/com/google/identity/accesscontextmanager/type/OsType.java
index 30403ab457d2..ad02b96e46e2 100644
--- a/owl-bot-staging/java-accesscontextmanager/type/proto-google-identity-accesscontextmanager-type/src/main/java/com/google/identity/accesscontextmanager/type/OsType.java
+++ b/java-accesscontextmanager/proto-google-identity-accesscontextmanager-type/src/main/java/com/google/identity/accesscontextmanager/type/OsType.java
@@ -1,9 +1,26 @@
+/*
+ * Copyright 2020 Google LLC
+ *
+ * Licensed under the Apache License, Version 2.0 (the "License");
+ * you may not use this file except in compliance with the License.
+ * You may obtain a copy of the License at
+ *
+ *     https://www.apache.org/licenses/LICENSE-2.0
+ *
+ * Unless required by applicable law or agreed to in writing, software
+ * distributed under the License is distributed on an "AS IS" BASIS,
+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+ * See the License for the specific language governing permissions and
+ * limitations under the License.
+ */
 // Generated by the protocol buffer compiler.  DO NOT EDIT!
 // source: google/identity/accesscontextmanager/type/device_resources.proto
 
 package com.google.identity.accesscontextmanager.type;
 
 /**
+ *
+ *
  * 
  * The operating system type of the device.
  * Next id: 7
@@ -11,9 +28,10 @@
  *
  * Protobuf enum {@code google.identity.accesscontextmanager.type.OsType}
  */
-public enum OsType
-    implements com.google.protobuf.ProtocolMessageEnum {
+public enum OsType implements com.google.protobuf.ProtocolMessageEnum {
   /**
+   *
+   *
    * 
    * The operating system of the device is not specified or not known.
    * 
@@ -22,6 +40,8 @@ public enum OsType */ OS_UNSPECIFIED(0), /** + * + * *
    * A desktop Mac operating system.
    * 
@@ -30,6 +50,8 @@ public enum OsType */ DESKTOP_MAC(1), /** + * + * *
    * A desktop Windows operating system.
    * 
@@ -38,6 +60,8 @@ public enum OsType */ DESKTOP_WINDOWS(2), /** + * + * *
    * A desktop Linux operating system.
    * 
@@ -46,6 +70,8 @@ public enum OsType */ DESKTOP_LINUX(3), /** + * + * *
    * A desktop ChromeOS operating system.
    * 
@@ -54,6 +80,8 @@ public enum OsType */ DESKTOP_CHROME_OS(6), /** + * + * *
    * An Android operating system.
    * 
@@ -62,6 +90,8 @@ public enum OsType */ ANDROID(4), /** + * + * *
    * An iOS operating system.
    * 
@@ -73,6 +103,8 @@ public enum OsType ; /** + * + * *
    * The operating system of the device is not specified or not known.
    * 
@@ -81,6 +113,8 @@ public enum OsType */ public static final int OS_UNSPECIFIED_VALUE = 0; /** + * + * *
    * A desktop Mac operating system.
    * 
@@ -89,6 +123,8 @@ public enum OsType */ public static final int DESKTOP_MAC_VALUE = 1; /** + * + * *
    * A desktop Windows operating system.
    * 
@@ -97,6 +133,8 @@ public enum OsType */ public static final int DESKTOP_WINDOWS_VALUE = 2; /** + * + * *
    * A desktop Linux operating system.
    * 
@@ -105,6 +143,8 @@ public enum OsType */ public static final int DESKTOP_LINUX_VALUE = 3; /** + * + * *
    * A desktop ChromeOS operating system.
    * 
@@ -113,6 +153,8 @@ public enum OsType */ public static final int DESKTOP_CHROME_OS_VALUE = 6; /** + * + * *
    * An Android operating system.
    * 
@@ -121,6 +163,8 @@ public enum OsType */ public static final int ANDROID_VALUE = 4; /** + * + * *
    * An iOS operating system.
    * 
@@ -129,7 +173,6 @@ public enum OsType */ public static final int IOS_VALUE = 5; - public final int getNumber() { if (this == UNRECOGNIZED) { throw new java.lang.IllegalArgumentException( @@ -154,53 +197,59 @@ public static OsType valueOf(int value) { */ public static OsType forNumber(int value) { switch (value) { - case 0: return OS_UNSPECIFIED; - case 1: return DESKTOP_MAC; - case 2: return DESKTOP_WINDOWS; - case 3: return DESKTOP_LINUX; - case 6: return DESKTOP_CHROME_OS; - case 4: return ANDROID; - case 5: return IOS; - default: return null; + case 0: + return OS_UNSPECIFIED; + case 1: + return DESKTOP_MAC; + case 2: + return DESKTOP_WINDOWS; + case 3: + return DESKTOP_LINUX; + case 6: + return DESKTOP_CHROME_OS; + case 4: + return ANDROID; + case 5: + return IOS; + default: + return null; } } - public static com.google.protobuf.Internal.EnumLiteMap - internalGetValueMap() { + public static com.google.protobuf.Internal.EnumLiteMap internalGetValueMap() { return internalValueMap; } - private static final com.google.protobuf.Internal.EnumLiteMap< - OsType> internalValueMap = - new com.google.protobuf.Internal.EnumLiteMap() { - public OsType findValueByNumber(int number) { - return OsType.forNumber(number); - } - }; - - public final com.google.protobuf.Descriptors.EnumValueDescriptor - getValueDescriptor() { + + private static final com.google.protobuf.Internal.EnumLiteMap internalValueMap = + new com.google.protobuf.Internal.EnumLiteMap() { + public OsType findValueByNumber(int number) { + return OsType.forNumber(number); + } + }; + + public final com.google.protobuf.Descriptors.EnumValueDescriptor getValueDescriptor() { if (this == UNRECOGNIZED) { throw new java.lang.IllegalStateException( "Can't get the descriptor of an unrecognized enum value."); } return getDescriptor().getValues().get(ordinal()); } - public final com.google.protobuf.Descriptors.EnumDescriptor - getDescriptorForType() { + + public final com.google.protobuf.Descriptors.EnumDescriptor getDescriptorForType() { return getDescriptor(); } - public static final com.google.protobuf.Descriptors.EnumDescriptor - getDescriptor() { - return com.google.identity.accesscontextmanager.type.TypeProto.getDescriptor().getEnumTypes().get(1); + + public static final com.google.protobuf.Descriptors.EnumDescriptor getDescriptor() { + return com.google.identity.accesscontextmanager.type.TypeProto.getDescriptor() + .getEnumTypes() + .get(1); } private static final OsType[] VALUES = values(); - public static OsType valueOf( - com.google.protobuf.Descriptors.EnumValueDescriptor desc) { + public static OsType valueOf(com.google.protobuf.Descriptors.EnumValueDescriptor desc) { if (desc.getType() != getDescriptor()) { - throw new java.lang.IllegalArgumentException( - "EnumValueDescriptor is not for this type."); + throw new java.lang.IllegalArgumentException("EnumValueDescriptor is not for this type."); } if (desc.getIndex() == -1) { return UNRECOGNIZED; @@ -216,4 +265,3 @@ private OsType(int value) { // @@protoc_insertion_point(enum_scope:google.identity.accesscontextmanager.type.OsType) } - diff --git a/java-accesscontextmanager/proto-google-identity-accesscontextmanager-type/src/main/java/com/google/identity/accesscontextmanager/type/TypeProto.java b/java-accesscontextmanager/proto-google-identity-accesscontextmanager-type/src/main/java/com/google/identity/accesscontextmanager/type/TypeProto.java new file mode 100644 index 000000000000..09129fcb9174 --- /dev/null +++ b/java-accesscontextmanager/proto-google-identity-accesscontextmanager-type/src/main/java/com/google/identity/accesscontextmanager/type/TypeProto.java @@ -0,0 +1,64 @@ +/* + * Copyright 2020 Google LLC + * + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at + * + * https://www.apache.org/licenses/LICENSE-2.0 + * + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. + */ +// Generated by the protocol buffer compiler. DO NOT EDIT! +// source: google/identity/accesscontextmanager/type/device_resources.proto + +package com.google.identity.accesscontextmanager.type; + +public final class TypeProto { + private TypeProto() {} + + public static void registerAllExtensions(com.google.protobuf.ExtensionRegistryLite registry) {} + + public static void registerAllExtensions(com.google.protobuf.ExtensionRegistry registry) { + registerAllExtensions((com.google.protobuf.ExtensionRegistryLite) registry); + } + + public static com.google.protobuf.Descriptors.FileDescriptor getDescriptor() { + return descriptor; + } + + private static com.google.protobuf.Descriptors.FileDescriptor descriptor; + + static { + java.lang.String[] descriptorData = { + "\n@google/identity/accesscontextmanager/t" + + "ype/device_resources.proto\022)google.ident" + + "ity.accesscontextmanager.type*p\n\026DeviceE" + + "ncryptionStatus\022\032\n\026ENCRYPTION_UNSPECIFIE" + + "D\020\000\022\032\n\026ENCRYPTION_UNSUPPORTED\020\001\022\017\n\013UNENC" + + "RYPTED\020\002\022\r\n\tENCRYPTED\020\003*\202\001\n\006OsType\022\022\n\016OS" + + "_UNSPECIFIED\020\000\022\017\n\013DESKTOP_MAC\020\001\022\023\n\017DESKT" + + "OP_WINDOWS\020\002\022\021\n\rDESKTOP_LINUX\020\003\022\025\n\021DESKT" + + "OP_CHROME_OS\020\006\022\013\n\007ANDROID\020\004\022\007\n\003IOS\020\005*V\n\025" + + "DeviceManagementLevel\022\032\n\026MANAGEMENT_UNSP" + + "ECIFIED\020\000\022\010\n\004NONE\020\001\022\t\n\005BASIC\020\002\022\014\n\010COMPLE" + + "TE\020\003B\215\002\n-com.google.identity.accessconte" + + "xtmanager.typeB\tTypeProtoP\001ZHgoogle.gola" + + "ng.org/genproto/googleapis/identity/acce" + + "sscontextmanager/type\252\002)Google.Identity." + + "AccessContextManager.Type\312\002)Google\\Ident" + + "ity\\AccessContextManager\\Type\352\002,Google::" + + "Identity::AccessContextManager::Typeb\006pr" + + "oto3" + }; + descriptor = + com.google.protobuf.Descriptors.FileDescriptor.internalBuildGeneratedFileFrom( + descriptorData, new com.google.protobuf.Descriptors.FileDescriptor[] {}); + } + + // @@protoc_insertion_point(outer_class_scope) +} diff --git a/owl-bot-staging/java-accesscontextmanager/type/proto-google-identity-accesscontextmanager-type/src/main/proto/google/identity/accesscontextmanager/type/device_resources.proto b/java-accesscontextmanager/proto-google-identity-accesscontextmanager-type/src/main/proto/google/identity/accesscontextmanager/type/device_resources.proto similarity index 100% rename from owl-bot-staging/java-accesscontextmanager/type/proto-google-identity-accesscontextmanager-type/src/main/proto/google/identity/accesscontextmanager/type/device_resources.proto rename to java-accesscontextmanager/proto-google-identity-accesscontextmanager-type/src/main/proto/google/identity/accesscontextmanager/type/device_resources.proto diff --git a/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/AccessContextManagerOperationMetadata.java b/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/AccessContextManagerOperationMetadata.java new file mode 100644 index 000000000000..f96c63a3b26b --- /dev/null +++ b/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/AccessContextManagerOperationMetadata.java @@ -0,0 +1,470 @@ +/* + * Copyright 2020 Google LLC + * + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at + * + * https://www.apache.org/licenses/LICENSE-2.0 + * + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. + */ +// Generated by the protocol buffer compiler. DO NOT EDIT! +// source: google/identity/accesscontextmanager/v1/access_context_manager.proto + +package com.google.identity.accesscontextmanager.v1; + +/** + * + * + *
+ * Metadata of Access Context Manager's Long Running Operations.
+ * 
+ * + * Protobuf type {@code + * google.identity.accesscontextmanager.v1.AccessContextManagerOperationMetadata} + */ +public final class AccessContextManagerOperationMetadata + extends com.google.protobuf.GeneratedMessageV3 + implements + // @@protoc_insertion_point(message_implements:google.identity.accesscontextmanager.v1.AccessContextManagerOperationMetadata) + AccessContextManagerOperationMetadataOrBuilder { + private static final long serialVersionUID = 0L; + // Use AccessContextManagerOperationMetadata.newBuilder() to construct. + private AccessContextManagerOperationMetadata( + com.google.protobuf.GeneratedMessageV3.Builder builder) { + super(builder); + } + + private AccessContextManagerOperationMetadata() {} + + @java.lang.Override + @SuppressWarnings({"unused"}) + protected java.lang.Object newInstance(UnusedPrivateParameter unused) { + return new AccessContextManagerOperationMetadata(); + } + + @java.lang.Override + public final com.google.protobuf.UnknownFieldSet getUnknownFields() { + return this.unknownFields; + } + + public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() { + return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto + .internal_static_google_identity_accesscontextmanager_v1_AccessContextManagerOperationMetadata_descriptor; + } + + @java.lang.Override + protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable + internalGetFieldAccessorTable() { + return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto + .internal_static_google_identity_accesscontextmanager_v1_AccessContextManagerOperationMetadata_fieldAccessorTable + .ensureFieldAccessorsInitialized( + com.google.identity.accesscontextmanager.v1.AccessContextManagerOperationMetadata.class, + com.google.identity.accesscontextmanager.v1.AccessContextManagerOperationMetadata + .Builder.class); + } + + private byte memoizedIsInitialized = -1; + + @java.lang.Override + public final boolean isInitialized() { + byte isInitialized = memoizedIsInitialized; + if (isInitialized == 1) return true; + if (isInitialized == 0) return false; + + memoizedIsInitialized = 1; + return true; + } + + @java.lang.Override + public void writeTo(com.google.protobuf.CodedOutputStream output) throws java.io.IOException { + getUnknownFields().writeTo(output); + } + + @java.lang.Override + public int getSerializedSize() { + int size = memoizedSize; + if (size != -1) return size; + + size = 0; + size += getUnknownFields().getSerializedSize(); + memoizedSize = size; + return size; + } + + @java.lang.Override + public boolean equals(final java.lang.Object obj) { + if (obj == this) { + return true; + } + if (!(obj + instanceof + com.google.identity.accesscontextmanager.v1.AccessContextManagerOperationMetadata)) { + return super.equals(obj); + } + com.google.identity.accesscontextmanager.v1.AccessContextManagerOperationMetadata other = + (com.google.identity.accesscontextmanager.v1.AccessContextManagerOperationMetadata) obj; + + if (!getUnknownFields().equals(other.getUnknownFields())) return false; + return true; + } + + @java.lang.Override + public int hashCode() { + if (memoizedHashCode != 0) { + return memoizedHashCode; + } + int hash = 41; + hash = (19 * hash) + getDescriptor().hashCode(); + hash = (29 * hash) + getUnknownFields().hashCode(); + memoizedHashCode = hash; + return hash; + } + + public static com.google.identity.accesscontextmanager.v1.AccessContextManagerOperationMetadata + parseFrom(java.nio.ByteBuffer data) + throws com.google.protobuf.InvalidProtocolBufferException { + return PARSER.parseFrom(data); + } + + public static com.google.identity.accesscontextmanager.v1.AccessContextManagerOperationMetadata + parseFrom( + java.nio.ByteBuffer data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { + return PARSER.parseFrom(data, extensionRegistry); + } + + public static com.google.identity.accesscontextmanager.v1.AccessContextManagerOperationMetadata + parseFrom(com.google.protobuf.ByteString data) + throws com.google.protobuf.InvalidProtocolBufferException { + return PARSER.parseFrom(data); + } + + public static com.google.identity.accesscontextmanager.v1.AccessContextManagerOperationMetadata + parseFrom( + com.google.protobuf.ByteString data, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { + return PARSER.parseFrom(data, extensionRegistry); + } + + public static com.google.identity.accesscontextmanager.v1.AccessContextManagerOperationMetadata + parseFrom(byte[] data) throws com.google.protobuf.InvalidProtocolBufferException { + return PARSER.parseFrom(data); + } + + public static com.google.identity.accesscontextmanager.v1.AccessContextManagerOperationMetadata + parseFrom(byte[] data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { + return PARSER.parseFrom(data, extensionRegistry); + } + + public static com.google.identity.accesscontextmanager.v1.AccessContextManagerOperationMetadata + parseFrom(java.io.InputStream input) throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input); + } + + public static com.google.identity.accesscontextmanager.v1.AccessContextManagerOperationMetadata + parseFrom( + java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseWithIOException( + PARSER, input, extensionRegistry); + } + + public static com.google.identity.accesscontextmanager.v1.AccessContextManagerOperationMetadata + parseDelimitedFrom(java.io.InputStream input) throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException(PARSER, input); + } + + public static com.google.identity.accesscontextmanager.v1.AccessContextManagerOperationMetadata + parseDelimitedFrom( + java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException( + PARSER, input, extensionRegistry); + } + + public static com.google.identity.accesscontextmanager.v1.AccessContextManagerOperationMetadata + parseFrom(com.google.protobuf.CodedInputStream input) throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input); + } + + public static com.google.identity.accesscontextmanager.v1.AccessContextManagerOperationMetadata + parseFrom( + com.google.protobuf.CodedInputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseWithIOException( + PARSER, input, extensionRegistry); + } + + @java.lang.Override + public Builder newBuilderForType() { + return newBuilder(); + } + + public static Builder newBuilder() { + return DEFAULT_INSTANCE.toBuilder(); + } + + public static Builder newBuilder( + com.google.identity.accesscontextmanager.v1.AccessContextManagerOperationMetadata prototype) { + return DEFAULT_INSTANCE.toBuilder().mergeFrom(prototype); + } + + @java.lang.Override + public Builder toBuilder() { + return this == DEFAULT_INSTANCE ? new Builder() : new Builder().mergeFrom(this); + } + + @java.lang.Override + protected Builder newBuilderForType(com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { + Builder builder = new Builder(parent); + return builder; + } + /** + * + * + *
+   * Metadata of Access Context Manager's Long Running Operations.
+   * 
+ * + * Protobuf type {@code + * google.identity.accesscontextmanager.v1.AccessContextManagerOperationMetadata} + */ + public static final class Builder extends com.google.protobuf.GeneratedMessageV3.Builder + implements + // @@protoc_insertion_point(builder_implements:google.identity.accesscontextmanager.v1.AccessContextManagerOperationMetadata) + com.google.identity.accesscontextmanager.v1.AccessContextManagerOperationMetadataOrBuilder { + public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() { + return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto + .internal_static_google_identity_accesscontextmanager_v1_AccessContextManagerOperationMetadata_descriptor; + } + + @java.lang.Override + protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable + internalGetFieldAccessorTable() { + return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto + .internal_static_google_identity_accesscontextmanager_v1_AccessContextManagerOperationMetadata_fieldAccessorTable + .ensureFieldAccessorsInitialized( + com.google.identity.accesscontextmanager.v1.AccessContextManagerOperationMetadata + .class, + com.google.identity.accesscontextmanager.v1.AccessContextManagerOperationMetadata + .Builder.class); + } + + // Construct using + // com.google.identity.accesscontextmanager.v1.AccessContextManagerOperationMetadata.newBuilder() + private Builder() {} + + private Builder(com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { + super(parent); + } + + @java.lang.Override + public Builder clear() { + super.clear(); + return this; + } + + @java.lang.Override + public com.google.protobuf.Descriptors.Descriptor getDescriptorForType() { + return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto + .internal_static_google_identity_accesscontextmanager_v1_AccessContextManagerOperationMetadata_descriptor; + } + + @java.lang.Override + public com.google.identity.accesscontextmanager.v1.AccessContextManagerOperationMetadata + getDefaultInstanceForType() { + return com.google.identity.accesscontextmanager.v1.AccessContextManagerOperationMetadata + .getDefaultInstance(); + } + + @java.lang.Override + public com.google.identity.accesscontextmanager.v1.AccessContextManagerOperationMetadata + build() { + com.google.identity.accesscontextmanager.v1.AccessContextManagerOperationMetadata result = + buildPartial(); + if (!result.isInitialized()) { + throw newUninitializedMessageException(result); + } + return result; + } + + @java.lang.Override + public com.google.identity.accesscontextmanager.v1.AccessContextManagerOperationMetadata + buildPartial() { + com.google.identity.accesscontextmanager.v1.AccessContextManagerOperationMetadata result = + new com.google.identity.accesscontextmanager.v1.AccessContextManagerOperationMetadata( + this); + onBuilt(); + return result; + } + + @java.lang.Override + public Builder clone() { + return super.clone(); + } + + @java.lang.Override + public Builder setField( + com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) { + return super.setField(field, value); + } + + @java.lang.Override + public Builder clearField(com.google.protobuf.Descriptors.FieldDescriptor field) { + return super.clearField(field); + } + + @java.lang.Override + public Builder clearOneof(com.google.protobuf.Descriptors.OneofDescriptor oneof) { + return super.clearOneof(oneof); + } + + @java.lang.Override + public Builder setRepeatedField( + com.google.protobuf.Descriptors.FieldDescriptor field, int index, java.lang.Object value) { + return super.setRepeatedField(field, index, value); + } + + @java.lang.Override + public Builder addRepeatedField( + com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) { + return super.addRepeatedField(field, value); + } + + @java.lang.Override + public Builder mergeFrom(com.google.protobuf.Message other) { + if (other + instanceof + com.google.identity.accesscontextmanager.v1.AccessContextManagerOperationMetadata) { + return mergeFrom( + (com.google.identity.accesscontextmanager.v1.AccessContextManagerOperationMetadata) + other); + } else { + super.mergeFrom(other); + return this; + } + } + + public Builder mergeFrom( + com.google.identity.accesscontextmanager.v1.AccessContextManagerOperationMetadata other) { + if (other + == com.google.identity.accesscontextmanager.v1.AccessContextManagerOperationMetadata + .getDefaultInstance()) return this; + this.mergeUnknownFields(other.getUnknownFields()); + onChanged(); + return this; + } + + @java.lang.Override + public final boolean isInitialized() { + return true; + } + + @java.lang.Override + public Builder mergeFrom( + com.google.protobuf.CodedInputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws java.io.IOException { + if (extensionRegistry == null) { + throw new java.lang.NullPointerException(); + } + try { + boolean done = false; + while (!done) { + int tag = input.readTag(); + switch (tag) { + case 0: + done = true; + break; + default: + { + if (!super.parseUnknownField(input, extensionRegistry, tag)) { + done = true; // was an endgroup tag + } + break; + } // default: + } // switch (tag) + } // while (!done) + } catch (com.google.protobuf.InvalidProtocolBufferException e) { + throw e.unwrapIOException(); + } finally { + onChanged(); + } // finally + return this; + } + + @java.lang.Override + public final Builder setUnknownFields(final com.google.protobuf.UnknownFieldSet unknownFields) { + return super.setUnknownFields(unknownFields); + } + + @java.lang.Override + public final Builder mergeUnknownFields( + final com.google.protobuf.UnknownFieldSet unknownFields) { + return super.mergeUnknownFields(unknownFields); + } + + // @@protoc_insertion_point(builder_scope:google.identity.accesscontextmanager.v1.AccessContextManagerOperationMetadata) + } + + // @@protoc_insertion_point(class_scope:google.identity.accesscontextmanager.v1.AccessContextManagerOperationMetadata) + private static final com.google.identity.accesscontextmanager.v1 + .AccessContextManagerOperationMetadata + DEFAULT_INSTANCE; + + static { + DEFAULT_INSTANCE = + new com.google.identity.accesscontextmanager.v1.AccessContextManagerOperationMetadata(); + } + + public static com.google.identity.accesscontextmanager.v1.AccessContextManagerOperationMetadata + getDefaultInstance() { + return DEFAULT_INSTANCE; + } + + private static final com.google.protobuf.Parser PARSER = + new com.google.protobuf.AbstractParser() { + @java.lang.Override + public AccessContextManagerOperationMetadata parsePartialFrom( + com.google.protobuf.CodedInputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { + Builder builder = newBuilder(); + try { + builder.mergeFrom(input, extensionRegistry); + } catch (com.google.protobuf.InvalidProtocolBufferException e) { + throw e.setUnfinishedMessage(builder.buildPartial()); + } catch (com.google.protobuf.UninitializedMessageException e) { + throw e.asInvalidProtocolBufferException().setUnfinishedMessage(builder.buildPartial()); + } catch (java.io.IOException e) { + throw new com.google.protobuf.InvalidProtocolBufferException(e) + .setUnfinishedMessage(builder.buildPartial()); + } + return builder.buildPartial(); + } + }; + + public static com.google.protobuf.Parser parser() { + return PARSER; + } + + @java.lang.Override + public com.google.protobuf.Parser getParserForType() { + return PARSER; + } + + @java.lang.Override + public com.google.identity.accesscontextmanager.v1.AccessContextManagerOperationMetadata + getDefaultInstanceForType() { + return DEFAULT_INSTANCE; + } +} diff --git a/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/AccessContextManagerOperationMetadataOrBuilder.java b/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/AccessContextManagerOperationMetadataOrBuilder.java new file mode 100644 index 000000000000..35abea54cba9 --- /dev/null +++ b/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/AccessContextManagerOperationMetadataOrBuilder.java @@ -0,0 +1,24 @@ +/* + * Copyright 2020 Google LLC + * + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at + * + * https://www.apache.org/licenses/LICENSE-2.0 + * + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. + */ +// Generated by the protocol buffer compiler. DO NOT EDIT! +// source: google/identity/accesscontextmanager/v1/access_context_manager.proto + +package com.google.identity.accesscontextmanager.v1; + +public interface AccessContextManagerOperationMetadataOrBuilder + extends + // @@protoc_insertion_point(interface_extends:google.identity.accesscontextmanager.v1.AccessContextManagerOperationMetadata) + com.google.protobuf.MessageOrBuilder {} diff --git a/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/AccessContextManagerProto.java b/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/AccessContextManagerProto.java new file mode 100644 index 000000000000..8b7461f7fffb --- /dev/null +++ b/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/AccessContextManagerProto.java @@ -0,0 +1,751 @@ +/* + * Copyright 2020 Google LLC + * + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at + * + * https://www.apache.org/licenses/LICENSE-2.0 + * + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. + */ +// Generated by the protocol buffer compiler. DO NOT EDIT! +// source: google/identity/accesscontextmanager/v1/access_context_manager.proto + +package com.google.identity.accesscontextmanager.v1; + +public final class AccessContextManagerProto { + private AccessContextManagerProto() {} + + public static void registerAllExtensions(com.google.protobuf.ExtensionRegistryLite registry) {} + + public static void registerAllExtensions(com.google.protobuf.ExtensionRegistry registry) { + registerAllExtensions((com.google.protobuf.ExtensionRegistryLite) registry); + } + + static final com.google.protobuf.Descriptors.Descriptor + internal_static_google_identity_accesscontextmanager_v1_ListAccessPoliciesRequest_descriptor; + static final com.google.protobuf.GeneratedMessageV3.FieldAccessorTable + internal_static_google_identity_accesscontextmanager_v1_ListAccessPoliciesRequest_fieldAccessorTable; + static final com.google.protobuf.Descriptors.Descriptor + internal_static_google_identity_accesscontextmanager_v1_ListAccessPoliciesResponse_descriptor; + static final com.google.protobuf.GeneratedMessageV3.FieldAccessorTable + internal_static_google_identity_accesscontextmanager_v1_ListAccessPoliciesResponse_fieldAccessorTable; + static final com.google.protobuf.Descriptors.Descriptor + internal_static_google_identity_accesscontextmanager_v1_GetAccessPolicyRequest_descriptor; + static final com.google.protobuf.GeneratedMessageV3.FieldAccessorTable + internal_static_google_identity_accesscontextmanager_v1_GetAccessPolicyRequest_fieldAccessorTable; + static final com.google.protobuf.Descriptors.Descriptor + internal_static_google_identity_accesscontextmanager_v1_UpdateAccessPolicyRequest_descriptor; + static final com.google.protobuf.GeneratedMessageV3.FieldAccessorTable + internal_static_google_identity_accesscontextmanager_v1_UpdateAccessPolicyRequest_fieldAccessorTable; + static final com.google.protobuf.Descriptors.Descriptor + internal_static_google_identity_accesscontextmanager_v1_DeleteAccessPolicyRequest_descriptor; + static final com.google.protobuf.GeneratedMessageV3.FieldAccessorTable + internal_static_google_identity_accesscontextmanager_v1_DeleteAccessPolicyRequest_fieldAccessorTable; + static final com.google.protobuf.Descriptors.Descriptor + internal_static_google_identity_accesscontextmanager_v1_ListAccessLevelsRequest_descriptor; + static final com.google.protobuf.GeneratedMessageV3.FieldAccessorTable + internal_static_google_identity_accesscontextmanager_v1_ListAccessLevelsRequest_fieldAccessorTable; + static final com.google.protobuf.Descriptors.Descriptor + internal_static_google_identity_accesscontextmanager_v1_ListAccessLevelsResponse_descriptor; + static final com.google.protobuf.GeneratedMessageV3.FieldAccessorTable + internal_static_google_identity_accesscontextmanager_v1_ListAccessLevelsResponse_fieldAccessorTable; + static final com.google.protobuf.Descriptors.Descriptor + internal_static_google_identity_accesscontextmanager_v1_GetAccessLevelRequest_descriptor; + static final com.google.protobuf.GeneratedMessageV3.FieldAccessorTable + internal_static_google_identity_accesscontextmanager_v1_GetAccessLevelRequest_fieldAccessorTable; + static final com.google.protobuf.Descriptors.Descriptor + internal_static_google_identity_accesscontextmanager_v1_CreateAccessLevelRequest_descriptor; + static final com.google.protobuf.GeneratedMessageV3.FieldAccessorTable + internal_static_google_identity_accesscontextmanager_v1_CreateAccessLevelRequest_fieldAccessorTable; + static final com.google.protobuf.Descriptors.Descriptor + internal_static_google_identity_accesscontextmanager_v1_UpdateAccessLevelRequest_descriptor; + static final com.google.protobuf.GeneratedMessageV3.FieldAccessorTable + internal_static_google_identity_accesscontextmanager_v1_UpdateAccessLevelRequest_fieldAccessorTable; + static final com.google.protobuf.Descriptors.Descriptor + internal_static_google_identity_accesscontextmanager_v1_DeleteAccessLevelRequest_descriptor; + static final com.google.protobuf.GeneratedMessageV3.FieldAccessorTable + internal_static_google_identity_accesscontextmanager_v1_DeleteAccessLevelRequest_fieldAccessorTable; + static final com.google.protobuf.Descriptors.Descriptor + internal_static_google_identity_accesscontextmanager_v1_ReplaceAccessLevelsRequest_descriptor; + static final com.google.protobuf.GeneratedMessageV3.FieldAccessorTable + internal_static_google_identity_accesscontextmanager_v1_ReplaceAccessLevelsRequest_fieldAccessorTable; + static final com.google.protobuf.Descriptors.Descriptor + internal_static_google_identity_accesscontextmanager_v1_ReplaceAccessLevelsResponse_descriptor; + static final com.google.protobuf.GeneratedMessageV3.FieldAccessorTable + internal_static_google_identity_accesscontextmanager_v1_ReplaceAccessLevelsResponse_fieldAccessorTable; + static final com.google.protobuf.Descriptors.Descriptor + internal_static_google_identity_accesscontextmanager_v1_ListServicePerimetersRequest_descriptor; + static final com.google.protobuf.GeneratedMessageV3.FieldAccessorTable + internal_static_google_identity_accesscontextmanager_v1_ListServicePerimetersRequest_fieldAccessorTable; + static final com.google.protobuf.Descriptors.Descriptor + internal_static_google_identity_accesscontextmanager_v1_ListServicePerimetersResponse_descriptor; + static final com.google.protobuf.GeneratedMessageV3.FieldAccessorTable + internal_static_google_identity_accesscontextmanager_v1_ListServicePerimetersResponse_fieldAccessorTable; + static final com.google.protobuf.Descriptors.Descriptor + internal_static_google_identity_accesscontextmanager_v1_GetServicePerimeterRequest_descriptor; + static final com.google.protobuf.GeneratedMessageV3.FieldAccessorTable + internal_static_google_identity_accesscontextmanager_v1_GetServicePerimeterRequest_fieldAccessorTable; + static final com.google.protobuf.Descriptors.Descriptor + internal_static_google_identity_accesscontextmanager_v1_CreateServicePerimeterRequest_descriptor; + static final com.google.protobuf.GeneratedMessageV3.FieldAccessorTable + internal_static_google_identity_accesscontextmanager_v1_CreateServicePerimeterRequest_fieldAccessorTable; + static final com.google.protobuf.Descriptors.Descriptor + internal_static_google_identity_accesscontextmanager_v1_UpdateServicePerimeterRequest_descriptor; + static final com.google.protobuf.GeneratedMessageV3.FieldAccessorTable + internal_static_google_identity_accesscontextmanager_v1_UpdateServicePerimeterRequest_fieldAccessorTable; + static final com.google.protobuf.Descriptors.Descriptor + internal_static_google_identity_accesscontextmanager_v1_DeleteServicePerimeterRequest_descriptor; + static final com.google.protobuf.GeneratedMessageV3.FieldAccessorTable + internal_static_google_identity_accesscontextmanager_v1_DeleteServicePerimeterRequest_fieldAccessorTable; + static final com.google.protobuf.Descriptors.Descriptor + internal_static_google_identity_accesscontextmanager_v1_ReplaceServicePerimetersRequest_descriptor; + static final com.google.protobuf.GeneratedMessageV3.FieldAccessorTable + internal_static_google_identity_accesscontextmanager_v1_ReplaceServicePerimetersRequest_fieldAccessorTable; + static final com.google.protobuf.Descriptors.Descriptor + internal_static_google_identity_accesscontextmanager_v1_ReplaceServicePerimetersResponse_descriptor; + static final com.google.protobuf.GeneratedMessageV3.FieldAccessorTable + internal_static_google_identity_accesscontextmanager_v1_ReplaceServicePerimetersResponse_fieldAccessorTable; + static final com.google.protobuf.Descriptors.Descriptor + internal_static_google_identity_accesscontextmanager_v1_CommitServicePerimetersRequest_descriptor; + static final com.google.protobuf.GeneratedMessageV3.FieldAccessorTable + internal_static_google_identity_accesscontextmanager_v1_CommitServicePerimetersRequest_fieldAccessorTable; + static final com.google.protobuf.Descriptors.Descriptor + internal_static_google_identity_accesscontextmanager_v1_CommitServicePerimetersResponse_descriptor; + static final com.google.protobuf.GeneratedMessageV3.FieldAccessorTable + internal_static_google_identity_accesscontextmanager_v1_CommitServicePerimetersResponse_fieldAccessorTable; + static final com.google.protobuf.Descriptors.Descriptor + internal_static_google_identity_accesscontextmanager_v1_ListGcpUserAccessBindingsRequest_descriptor; + static final com.google.protobuf.GeneratedMessageV3.FieldAccessorTable + internal_static_google_identity_accesscontextmanager_v1_ListGcpUserAccessBindingsRequest_fieldAccessorTable; + static final com.google.protobuf.Descriptors.Descriptor + internal_static_google_identity_accesscontextmanager_v1_ListGcpUserAccessBindingsResponse_descriptor; + static final com.google.protobuf.GeneratedMessageV3.FieldAccessorTable + internal_static_google_identity_accesscontextmanager_v1_ListGcpUserAccessBindingsResponse_fieldAccessorTable; + static final com.google.protobuf.Descriptors.Descriptor + internal_static_google_identity_accesscontextmanager_v1_GetGcpUserAccessBindingRequest_descriptor; + static final com.google.protobuf.GeneratedMessageV3.FieldAccessorTable + internal_static_google_identity_accesscontextmanager_v1_GetGcpUserAccessBindingRequest_fieldAccessorTable; + static final com.google.protobuf.Descriptors.Descriptor + internal_static_google_identity_accesscontextmanager_v1_CreateGcpUserAccessBindingRequest_descriptor; + static final com.google.protobuf.GeneratedMessageV3.FieldAccessorTable + internal_static_google_identity_accesscontextmanager_v1_CreateGcpUserAccessBindingRequest_fieldAccessorTable; + static final com.google.protobuf.Descriptors.Descriptor + internal_static_google_identity_accesscontextmanager_v1_UpdateGcpUserAccessBindingRequest_descriptor; + static final com.google.protobuf.GeneratedMessageV3.FieldAccessorTable + internal_static_google_identity_accesscontextmanager_v1_UpdateGcpUserAccessBindingRequest_fieldAccessorTable; + static final com.google.protobuf.Descriptors.Descriptor + internal_static_google_identity_accesscontextmanager_v1_DeleteGcpUserAccessBindingRequest_descriptor; + static final com.google.protobuf.GeneratedMessageV3.FieldAccessorTable + internal_static_google_identity_accesscontextmanager_v1_DeleteGcpUserAccessBindingRequest_fieldAccessorTable; + static final com.google.protobuf.Descriptors.Descriptor + internal_static_google_identity_accesscontextmanager_v1_GcpUserAccessBindingOperationMetadata_descriptor; + static final com.google.protobuf.GeneratedMessageV3.FieldAccessorTable + internal_static_google_identity_accesscontextmanager_v1_GcpUserAccessBindingOperationMetadata_fieldAccessorTable; + static final com.google.protobuf.Descriptors.Descriptor + internal_static_google_identity_accesscontextmanager_v1_AccessContextManagerOperationMetadata_descriptor; + static final com.google.protobuf.GeneratedMessageV3.FieldAccessorTable + internal_static_google_identity_accesscontextmanager_v1_AccessContextManagerOperationMetadata_fieldAccessorTable; + + public static com.google.protobuf.Descriptors.FileDescriptor getDescriptor() { + return descriptor; + } + + private static com.google.protobuf.Descriptors.FileDescriptor descriptor; + + static { + java.lang.String[] descriptorData = { + "\nDgoogle/identity/accesscontextmanager/v" + + "1/access_context_manager.proto\022\'google.i" + + "dentity.accesscontextmanager.v1\032\034google/" + + "api/annotations.proto\032\027google/api/client" + + ".proto\032\037google/api/field_behavior.proto\032" + + "\031google/api/resource.proto\032\036google/iam/v" + + "1/iam_policy.proto\032\032google/iam/v1/policy" + + ".proto\032:google/identity/accesscontextman" + + "ager/v1/access_level.proto\032;google/ident" + + "ity/accesscontextmanager/v1/access_polic" + + "y.proto\032Egoogle/identity/accesscontextma" + + "nager/v1/gcp_user_access_binding.proto\032?" + + "google/identity/accesscontextmanager/v1/" + + "service_perimeter.proto\032#google/longrunn" + + "ing/operations.proto\032 google/protobuf/fi" + + "eld_mask.proto\"\214\001\n\031ListAccessPoliciesReq" + + "uest\022H\n\006parent\030\001 \001(\tB8\340A\002\372A2\n0cloudresou" + + "rcemanager.googleapis.com/Organization\022\021" + + "\n\tpage_size\030\002 \001(\005\022\022\n\npage_token\030\003 \001(\t\"\205\001" + + "\n\032ListAccessPoliciesResponse\022N\n\017access_p" + + "olicies\030\001 \003(\01325.google.identity.accessco" + + "ntextmanager.v1.AccessPolicy\022\027\n\017next_pag" + + "e_token\030\002 \001(\t\"`\n\026GetAccessPolicyRequest\022" + + "F\n\004name\030\001 \001(\tB8\340A\002\372A2\n0accesscontextmana" + + "ger.googleapis.com/AccessPolicy\"\235\001\n\031Upda" + + "teAccessPolicyRequest\022J\n\006policy\030\001 \001(\01325." + + "google.identity.accesscontextmanager.v1." + + "AccessPolicyB\003\340A\002\0224\n\013update_mask\030\002 \001(\0132\032" + + ".google.protobuf.FieldMaskB\003\340A\002\"c\n\031Delet" + + "eAccessPolicyRequest\022F\n\004name\030\001 \001(\tB8\340A\002\372" + + "A2\n0accesscontextmanager.googleapis.com/" + + "AccessPolicy\"\334\001\n\027ListAccessLevelsRequest" + + "\022G\n\006parent\030\001 \001(\tB7\340A\002\372A1\022/accesscontextm" + + "anager.googleapis.com/AccessLevel\022\021\n\tpag" + + "e_size\030\002 \001(\005\022\022\n\npage_token\030\003 \001(\t\022Q\n\023acce" + + "ss_level_format\030\004 \001(\01624.google.identity." + + "accesscontextmanager.v1.LevelFormat\"\200\001\n\030" + + "ListAccessLevelsResponse\022K\n\raccess_level" + + "s\030\001 \003(\01324.google.identity.accesscontextm" + + "anager.v1.AccessLevel\022\027\n\017next_page_token" + + "\030\002 \001(\t\"\261\001\n\025GetAccessLevelRequest\022E\n\004name" + + "\030\001 \001(\tB7\340A\002\372A1\n/accesscontextmanager.goo" + + "gleapis.com/AccessLevel\022Q\n\023access_level_" + + "format\030\002 \001(\01624.google.identity.accesscon" + + "textmanager.v1.LevelFormat\"\264\001\n\030CreateAcc" + + "essLevelRequest\022G\n\006parent\030\001 \001(\tB7\340A\002\372A1\022" + + "/accesscontextmanager.googleapis.com/Acc" + + "essLevel\022O\n\014access_level\030\002 \001(\01324.google." + + "identity.accesscontextmanager.v1.AccessL" + + "evelB\003\340A\002\"\241\001\n\030UpdateAccessLevelRequest\022O" + + "\n\014access_level\030\001 \001(\01324.google.identity.a" + + "ccesscontextmanager.v1.AccessLevelB\003\340A\002\022" + + "4\n\013update_mask\030\002 \001(\0132\032.google.protobuf.F" + + "ieldMaskB\003\340A\002\"a\n\030DeleteAccessLevelReques" + + "t\022E\n\004name\030\001 \001(\tB7\340A\002\372A1\n/accesscontextma" + + "nager.googleapis.com/AccessLevel\"\305\001\n\032Rep" + + "laceAccessLevelsRequest\022G\n\006parent\030\001 \001(\tB" + + "7\340A\002\372A1\022/accesscontextmanager.googleapis" + + ".com/AccessLevel\022P\n\raccess_levels\030\002 \003(\0132" + + "4.google.identity.accesscontextmanager.v" + + "1.AccessLevelB\003\340A\002\022\014\n\004etag\030\004 \001(\t\"j\n\033Repl" + + "aceAccessLevelsResponse\022K\n\raccess_levels" + + "\030\001 \003(\01324.google.identity.accesscontextma" + + "nager.v1.AccessLevel\"\223\001\n\034ListServicePeri" + + "metersRequest\022L\n\006parent\030\001 \001(\tB<\340A\002\372A6\0224a" + + "ccesscontextmanager.googleapis.com/Servi" + + "cePerimeter\022\021\n\tpage_size\030\002 \001(\005\022\022\n\npage_t" + + "oken\030\003 \001(\t\"\217\001\n\035ListServicePerimetersResp" + + "onse\022U\n\022service_perimeters\030\001 \003(\01329.googl" + + "e.identity.accesscontextmanager.v1.Servi" + + "cePerimeter\022\027\n\017next_page_token\030\002 \001(\t\"h\n\032" + + "GetServicePerimeterRequest\022J\n\004name\030\001 \001(\t" + + "B<\340A\002\372A6\n4accesscontextmanager.googleapi" + + "s.com/ServicePerimeter\"\310\001\n\035CreateService" + + "PerimeterRequest\022L\n\006parent\030\001 \001(\tB<\340A\002\372A6" + + "\0224accesscontextmanager.googleapis.com/Se" + + "rvicePerimeter\022Y\n\021service_perimeter\030\002 \001(" + + "\01329.google.identity.accesscontextmanager" + + ".v1.ServicePerimeterB\003\340A\002\"\260\001\n\035UpdateServ" + + "icePerimeterRequest\022Y\n\021service_perimeter" + + "\030\001 \001(\01329.google.identity.accesscontextma" + + "nager.v1.ServicePerimeterB\003\340A\002\0224\n\013update" + + "_mask\030\002 \001(\0132\032.google.protobuf.FieldMaskB" + + "\003\340A\002\"k\n\035DeleteServicePerimeterRequest\022J\n" + + "\004name\030\001 \001(\tB<\340A\002\372A6\n4accesscontextmanage" + + "r.googleapis.com/ServicePerimeter\"\331\001\n\037Re" + + "placeServicePerimetersRequest\022L\n\006parent\030" + + "\001 \001(\tB<\340A\002\372A6\0224accesscontextmanager.goog" + + "leapis.com/ServicePerimeter\022Z\n\022service_p" + + "erimeters\030\002 \003(\01329.google.identity.access" + + "contextmanager.v1.ServicePerimeterB\003\340A\002\022" + + "\014\n\004etag\030\003 \001(\t\"y\n ReplaceServicePerimeter" + + "sResponse\022U\n\022service_perimeters\030\001 \003(\01329." + + "google.identity.accesscontextmanager.v1." + + "ServicePerimeter\"|\n\036CommitServicePerimet" + + "ersRequest\022L\n\006parent\030\001 \001(\tB<\340A\002\372A6\0224acce" + + "sscontextmanager.googleapis.com/ServiceP" + + "erimeter\022\014\n\004etag\030\002 \001(\t\"x\n\037CommitServiceP" + + "erimetersResponse\022U\n\022service_perimeters\030" + + "\001 \003(\01329.google.identity.accesscontextman" + + "ager.v1.ServicePerimeter\"\235\001\n ListGcpUser" + + "AccessBindingsRequest\022H\n\006parent\030\001 \001(\tB8\340" + + "A\002\372A2\n0cloudresourcemanager.googleapis.c" + + "om/Organization\022\026\n\tpage_size\030\002 \001(\005B\003\340A\001\022" + + "\027\n\npage_token\030\003 \001(\tB\003\340A\001\"\235\001\n!ListGcpUser" + + "AccessBindingsResponse\022_\n\030gcp_user_acces" + + "s_bindings\030\001 \003(\0132=.google.identity.acces" + + "scontextmanager.v1.GcpUserAccessBinding\022" + + "\027\n\017next_page_token\030\002 \001(\t\"p\n\036GetGcpUserAc" + + "cessBindingRequest\022N\n\004name\030\001 \001(\tB@\340A\002\372A:" + + "\n8accesscontextmanager.googleapis.com/Gc" + + "pUserAccessBinding\"\322\001\n!CreateGcpUserAcce" + + "ssBindingRequest\022H\n\006parent\030\001 \001(\tB8\340A\002\372A2" + + "\n0cloudresourcemanager.googleapis.com/Or" + + "ganization\022c\n\027gcp_user_access_binding\030\002 " + + "\001(\0132=.google.identity.accesscontextmanag" + + "er.v1.GcpUserAccessBindingB\003\340A\002\"\276\001\n!Upda" + + "teGcpUserAccessBindingRequest\022c\n\027gcp_use" + + "r_access_binding\030\001 \001(\0132=.google.identity" + + ".accesscontextmanager.v1.GcpUserAccessBi" + + "ndingB\003\340A\002\0224\n\013update_mask\030\002 \001(\0132\032.google" + + ".protobuf.FieldMaskB\003\340A\002\"s\n!DeleteGcpUse" + + "rAccessBindingRequest\022N\n\004name\030\001 \001(\tB@\340A\002" + + "\372A:\n8accesscontextmanager.googleapis.com" + + "/GcpUserAccessBinding\"\'\n%GcpUserAccessBi" + + "ndingOperationMetadata\"\'\n%AccessContextM" + + "anagerOperationMetadata*D\n\013LevelFormat\022\034" + + "\n\030LEVEL_FORMAT_UNSPECIFIED\020\000\022\016\n\nAS_DEFIN" + + "ED\020\001\022\007\n\003CEL\020\0022\3612\n\024AccessContextManager\022\271" + + "\001\n\022ListAccessPolicies\022B.google.identity." + + "accesscontextmanager.v1.ListAccessPolici" + + "esRequest\032C.google.identity.accesscontex" + + "tmanager.v1.ListAccessPoliciesResponse\"\032" + + "\202\323\344\223\002\024\022\022/v1/accessPolicies\022\265\001\n\017GetAccess" + + "Policy\022?.google.identity.accesscontextma" + + "nager.v1.GetAccessPolicyRequest\0325.google" + + ".identity.accesscontextmanager.v1.Access" + + "Policy\"*\202\323\344\223\002\035\022\033/v1/{name=accessPolicies" + + "/*}\332A\004name\022\301\001\n\022CreateAccessPolicy\0225.goog" + + "le.identity.accesscontextmanager.v1.Acce" + + "ssPolicy\032\035.google.longrunning.Operation\"" + + "U\202\323\344\223\002\027\"\022/v1/accessPolicies:\001*\312A5\n\014Acces" + + "sPolicy\022%AccessContextManagerOperationMe" + + "tadata\022\370\001\n\022UpdateAccessPolicy\022B.google.i" + + "dentity.accesscontextmanager.v1.UpdateAc" + + "cessPolicyRequest\032\035.google.longrunning.O" + + "peration\"\177\202\323\344\223\002,2\"/v1/{policy.name=acces" + + "sPolicies/*}:\006policy\332A\022policy,update_mas" + + "k\312A5\n\014AccessPolicy\022%AccessContextManager" + + "OperationMetadata\022\344\001\n\022DeleteAccessPolicy" + + "\022B.google.identity.accesscontextmanager." + + "v1.DeleteAccessPolicyRequest\032\035.google.lo" + + "ngrunning.Operation\"k\202\323\344\223\002\035*\033/v1/{name=a" + + "ccessPolicies/*}\332A\004name\312A>\n\025google.proto" + + "buf.Empty\022%AccessContextManagerOperation" + + "Metadata\022\324\001\n\020ListAccessLevels\022@.google.i" + + "dentity.accesscontextmanager.v1.ListAcce" + + "ssLevelsRequest\032A.google.identity.access" + + "contextmanager.v1.ListAccessLevelsRespon" + + "se\";\202\323\344\223\002,\022*/v1/{parent=accessPolicies/*" + + "}/accessLevels\332A\006parent\022\301\001\n\016GetAccessLev" + + "el\022>.google.identity.accesscontextmanage" + + "r.v1.GetAccessLevelRequest\0324.google.iden" + + "tity.accesscontextmanager.v1.AccessLevel" + + "\"9\202\323\344\223\002,\022*/v1/{name=accessPolicies/*/acc" + + "essLevels/*}\332A\004name\022\205\002\n\021CreateAccessLeve" + + "l\022A.google.identity.accesscontextmanager" + + ".v1.CreateAccessLevelRequest\032\035.google.lo" + + "ngrunning.Operation\"\215\001\202\323\344\223\002:\"*/v1/{paren" + + "t=accessPolicies/*}/accessLevels:\014access" + + "_level\332A\023parent,access_level\312A4\n\013AccessL" + + "evel\022%AccessContextManagerOperationMetad" + + "ata\022\227\002\n\021UpdateAccessLevel\022A.google.ident" + + "ity.accesscontextmanager.v1.UpdateAccess" + + "LevelRequest\032\035.google.longrunning.Operat" + + "ion\"\237\001\202\323\344\223\002G27/v1/{access_level.name=acc" + + "essPolicies/*/accessLevels/*}:\014access_le" + + "vel\332A\030access_level,update_mask\312A4\n\013Acces" + + "sLevel\022%AccessContextManagerOperationMet" + + "adata\022\361\001\n\021DeleteAccessLevel\022A.google.ide" + + "ntity.accesscontextmanager.v1.DeleteAcce" + + "ssLevelRequest\032\035.google.longrunning.Oper" + + "ation\"z\202\323\344\223\002,**/v1/{name=accessPolicies/" + + "*/accessLevels/*}\332A\004name\312A>\n\025google.prot" + + "obuf.Empty\022%AccessContextManagerOperatio" + + "nMetadata\022\203\002\n\023ReplaceAccessLevels\022C.goog" + + "le.identity.accesscontextmanager.v1.Repl" + + "aceAccessLevelsRequest\032\035.google.longrunn" + + "ing.Operation\"\207\001\202\323\344\223\002:\"5/v1/{parent=acce" + + "ssPolicies/*}/accessLevels:replaceAll:\001*" + + "\312AD\n\033ReplaceAccessLevelsResponse\022%Access" + + "ContextManagerOperationMetadata\022\350\001\n\025List" + + "ServicePerimeters\022E.google.identity.acce" + + "sscontextmanager.v1.ListServicePerimeter" + + "sRequest\032F.google.identity.accesscontext" + + "manager.v1.ListServicePerimetersResponse" + + "\"@\202\323\344\223\0021\022//v1/{parent=accessPolicies/*}/" + + "servicePerimeters\332A\006parent\022\325\001\n\023GetServic" + + "ePerimeter\022C.google.identity.accessconte" + + "xtmanager.v1.GetServicePerimeterRequest\032" + + "9.google.identity.accesscontextmanager.v" + + "1.ServicePerimeter\">\202\323\344\223\0021\022//v1/{name=ac" + + "cessPolicies/*/servicePerimeters/*}\332A\004na" + + "me\022\243\002\n\026CreateServicePerimeter\022F.google.i" + + "dentity.accesscontextmanager.v1.CreateSe" + + "rvicePerimeterRequest\032\035.google.longrunni" + + "ng.Operation\"\241\001\202\323\344\223\002D\"//v1/{parent=acces" + + "sPolicies/*}/servicePerimeters:\021service_" + + "perimeter\332A\030parent,service_perimeter\312A9\n" + + "\020ServicePerimeter\022%AccessContextManagerO" + + "perationMetadata\022\272\002\n\026UpdateServicePerime" + + "ter\022F.google.identity.accesscontextmanag" + + "er.v1.UpdateServicePerimeterRequest\032\035.go" + + "ogle.longrunning.Operation\"\270\001\202\323\344\223\002V2A/v1" + + "/{service_perimeter.name=accessPolicies/" + + "*/servicePerimeters/*}:\021service_perimete" + + "r\332A\035service_perimeter,update_mask\312A9\n\020Se" + + "rvicePerimeter\022%AccessContextManagerOper" + + "ationMetadata\022\200\002\n\026DeleteServicePerimeter" + + "\022F.google.identity.accesscontextmanager." + + "v1.DeleteServicePerimeterRequest\032\035.googl" + + "e.longrunning.Operation\"\177\202\323\344\223\0021*//v1/{na" + + "me=accessPolicies/*/servicePerimeters/*}" + + "\332A\004name\312A>\n\025google.protobuf.Empty\022%Acces" + + "sContextManagerOperationMetadata\022\227\002\n\030Rep" + + "laceServicePerimeters\022H.google.identity." + + "accesscontextmanager.v1.ReplaceServicePe" + + "rimetersRequest\032\035.google.longrunning.Ope" + + "ration\"\221\001\202\323\344\223\002?\":/v1/{parent=accessPolic" + + "ies/*}/servicePerimeters:replaceAll:\001*\312A" + + "I\n ReplaceServicePerimetersResponse\022%Acc" + + "essContextManagerOperationMetadata\022\220\002\n\027C" + + "ommitServicePerimeters\022G.google.identity" + + ".accesscontextmanager.v1.CommitServicePe" + + "rimetersRequest\032\035.google.longrunning.Ope" + + "ration\"\214\001\202\323\344\223\002;\"6/v1/{parent=accessPolic" + + "ies/*}/servicePerimeters:commit:\001*\312AH\n\037C" + + "ommitServicePerimetersResponse\022%AccessCo" + + "ntextManagerOperationMetadata\022\367\001\n\031ListGc" + + "pUserAccessBindings\022I.google.identity.ac" + + "cesscontextmanager.v1.ListGcpUserAccessB" + + "indingsRequest\032J.google.identity.accessc" + + "ontextmanager.v1.ListGcpUserAccessBindin" + + "gsResponse\"C\202\323\344\223\0024\0222/v1/{parent=organiza" + + "tions/*}/gcpUserAccessBindings\332A\006parent\022" + + "\344\001\n\027GetGcpUserAccessBinding\022G.google.ide" + + "ntity.accesscontextmanager.v1.GetGcpUser" + + "AccessBindingRequest\032=.google.identity.a" + + "ccesscontextmanager.v1.GcpUserAccessBind" + + "ing\"A\202\323\344\223\0024\0222/v1/{name=organizations/*/g" + + "cpUserAccessBindings/*}\332A\004name\022\276\002\n\032Creat" + + "eGcpUserAccessBinding\022J.google.identity." + + "accesscontextmanager.v1.CreateGcpUserAcc" + + "essBindingRequest\032\035.google.longrunning.O" + + "peration\"\264\001\202\323\344\223\002M\"2/v1/{parent=organizat" + + "ions/*}/gcpUserAccessBindings:\027gcp_user_" + + "access_binding\332A\036parent,gcp_user_access_" + + "binding\312A=\n\024GcpUserAccessBinding\022%GcpUse" + + "rAccessBindingOperationMetadata\022\333\002\n\032Upda" + + "teGcpUserAccessBinding\022J.google.identity" + + ".accesscontextmanager.v1.UpdateGcpUserAc" + + "cessBindingRequest\032\035.google.longrunning." + + "Operation\"\321\001\202\323\344\223\002e2J/v1/{gcp_user_access" + + "_binding.name=organizations/*/gcpUserAcc" + + "essBindings/*}:\027gcp_user_access_binding\332" + + "A#gcp_user_access_binding,update_mask\312A=" + + "\n\024GcpUserAccessBinding\022%GcpUserAccessBin" + + "dingOperationMetadata\022\214\002\n\032DeleteGcpUserA" + + "ccessBinding\022J.google.identity.accesscon" + + "textmanager.v1.DeleteGcpUserAccessBindin" + + "gRequest\032\035.google.longrunning.Operation\"" + + "\202\001\202\323\344\223\0024*2/v1/{name=organizations/*/gcpU" + + "serAccessBindings/*}\332A\004name\312A>\n\025google.p" + + "rotobuf.Empty\022%GcpUserAccessBindingOpera" + + "tionMetadata\022\202\001\n\014SetIamPolicy\022\".google.i" + + "am.v1.SetIamPolicyRequest\032\025.google.iam.v" + + "1.Policy\"7\202\323\344\223\0021\",/v1/{resource=accessPo" + + "licies/*}:setIamPolicy:\001*\022\202\001\n\014GetIamPoli" + + "cy\022\".google.iam.v1.GetIamPolicyRequest\032\025" + + ".google.iam.v1.Policy\"7\202\323\344\223\0021\",/v1/{reso" + + "urce=accessPolicies/*}:getIamPolicy:\001*\022\277" + + "\002\n\022TestIamPermissions\022(.google.iam.v1.Te" + + "stIamPermissionsRequest\032).google.iam.v1." + + "TestIamPermissionsResponse\"\323\001\202\323\344\223\002\314\001\"2/v" + + "1/{resource=accessPolicies/*}:testIamPer" + + "missions:\001*ZF\"A/v1/{resource=accessPolic" + + "ies/*/accessLevels/*}:testIamPermissions" + + ":\001*ZK\"F/v1/{resource=accessPolicies/*/se" + + "rvicePerimeters/*}:testIamPermissions:\001*" + + "\032W\312A#accesscontextmanager.googleapis.com" + + "\322A.https://www.googleapis.com/auth/cloud" + + "-platformB\257\002\n+com.google.identity.access" + + "contextmanager.v1B\031AccessContextManagerP" + + "rotoP\001Z[google.golang.org/genproto/googl" + + "eapis/identity/accesscontextmanager/v1;a" + + "ccesscontextmanager\242\002\004GACM\252\002\'Google.Iden" + + "tity.AccessContextManager.V1\312\002\'Google\\Id" + + "entity\\AccessContextManager\\V1\352\002*Google:" + + ":Identity::AccessContextManager::V1b\006pro" + + "to3" + }; + descriptor = + com.google.protobuf.Descriptors.FileDescriptor.internalBuildGeneratedFileFrom( + descriptorData, + new com.google.protobuf.Descriptors.FileDescriptor[] { + com.google.api.AnnotationsProto.getDescriptor(), + com.google.api.ClientProto.getDescriptor(), + com.google.api.FieldBehaviorProto.getDescriptor(), + com.google.api.ResourceProto.getDescriptor(), + com.google.iam.v1.IamPolicyProto.getDescriptor(), + com.google.iam.v1.PolicyProto.getDescriptor(), + com.google.identity.accesscontextmanager.v1.AccessLevelProto.getDescriptor(), + com.google.identity.accesscontextmanager.v1.PolicyProto.getDescriptor(), + com.google.identity.accesscontextmanager.v1.GcpUserAccessBindingProto.getDescriptor(), + com.google.identity.accesscontextmanager.v1.ServicePerimeterProto.getDescriptor(), + com.google.longrunning.OperationsProto.getDescriptor(), + com.google.protobuf.FieldMaskProto.getDescriptor(), + }); + internal_static_google_identity_accesscontextmanager_v1_ListAccessPoliciesRequest_descriptor = + getDescriptor().getMessageTypes().get(0); + internal_static_google_identity_accesscontextmanager_v1_ListAccessPoliciesRequest_fieldAccessorTable = + new com.google.protobuf.GeneratedMessageV3.FieldAccessorTable( + internal_static_google_identity_accesscontextmanager_v1_ListAccessPoliciesRequest_descriptor, + new java.lang.String[] { + "Parent", "PageSize", "PageToken", + }); + internal_static_google_identity_accesscontextmanager_v1_ListAccessPoliciesResponse_descriptor = + getDescriptor().getMessageTypes().get(1); + internal_static_google_identity_accesscontextmanager_v1_ListAccessPoliciesResponse_fieldAccessorTable = + new com.google.protobuf.GeneratedMessageV3.FieldAccessorTable( + internal_static_google_identity_accesscontextmanager_v1_ListAccessPoliciesResponse_descriptor, + new java.lang.String[] { + "AccessPolicies", "NextPageToken", + }); + internal_static_google_identity_accesscontextmanager_v1_GetAccessPolicyRequest_descriptor = + getDescriptor().getMessageTypes().get(2); + internal_static_google_identity_accesscontextmanager_v1_GetAccessPolicyRequest_fieldAccessorTable = + new com.google.protobuf.GeneratedMessageV3.FieldAccessorTable( + internal_static_google_identity_accesscontextmanager_v1_GetAccessPolicyRequest_descriptor, + new java.lang.String[] { + "Name", + }); + internal_static_google_identity_accesscontextmanager_v1_UpdateAccessPolicyRequest_descriptor = + getDescriptor().getMessageTypes().get(3); + internal_static_google_identity_accesscontextmanager_v1_UpdateAccessPolicyRequest_fieldAccessorTable = + new com.google.protobuf.GeneratedMessageV3.FieldAccessorTable( + internal_static_google_identity_accesscontextmanager_v1_UpdateAccessPolicyRequest_descriptor, + new java.lang.String[] { + "Policy", "UpdateMask", + }); + internal_static_google_identity_accesscontextmanager_v1_DeleteAccessPolicyRequest_descriptor = + getDescriptor().getMessageTypes().get(4); + internal_static_google_identity_accesscontextmanager_v1_DeleteAccessPolicyRequest_fieldAccessorTable = + new com.google.protobuf.GeneratedMessageV3.FieldAccessorTable( + internal_static_google_identity_accesscontextmanager_v1_DeleteAccessPolicyRequest_descriptor, + new java.lang.String[] { + "Name", + }); + internal_static_google_identity_accesscontextmanager_v1_ListAccessLevelsRequest_descriptor = + getDescriptor().getMessageTypes().get(5); + internal_static_google_identity_accesscontextmanager_v1_ListAccessLevelsRequest_fieldAccessorTable = + new com.google.protobuf.GeneratedMessageV3.FieldAccessorTable( + internal_static_google_identity_accesscontextmanager_v1_ListAccessLevelsRequest_descriptor, + new java.lang.String[] { + "Parent", "PageSize", "PageToken", "AccessLevelFormat", + }); + internal_static_google_identity_accesscontextmanager_v1_ListAccessLevelsResponse_descriptor = + getDescriptor().getMessageTypes().get(6); + internal_static_google_identity_accesscontextmanager_v1_ListAccessLevelsResponse_fieldAccessorTable = + new com.google.protobuf.GeneratedMessageV3.FieldAccessorTable( + internal_static_google_identity_accesscontextmanager_v1_ListAccessLevelsResponse_descriptor, + new java.lang.String[] { + "AccessLevels", "NextPageToken", + }); + internal_static_google_identity_accesscontextmanager_v1_GetAccessLevelRequest_descriptor = + getDescriptor().getMessageTypes().get(7); + internal_static_google_identity_accesscontextmanager_v1_GetAccessLevelRequest_fieldAccessorTable = + new com.google.protobuf.GeneratedMessageV3.FieldAccessorTable( + internal_static_google_identity_accesscontextmanager_v1_GetAccessLevelRequest_descriptor, + new java.lang.String[] { + "Name", "AccessLevelFormat", + }); + internal_static_google_identity_accesscontextmanager_v1_CreateAccessLevelRequest_descriptor = + getDescriptor().getMessageTypes().get(8); + internal_static_google_identity_accesscontextmanager_v1_CreateAccessLevelRequest_fieldAccessorTable = + new com.google.protobuf.GeneratedMessageV3.FieldAccessorTable( + internal_static_google_identity_accesscontextmanager_v1_CreateAccessLevelRequest_descriptor, + new java.lang.String[] { + "Parent", "AccessLevel", + }); + internal_static_google_identity_accesscontextmanager_v1_UpdateAccessLevelRequest_descriptor = + getDescriptor().getMessageTypes().get(9); + internal_static_google_identity_accesscontextmanager_v1_UpdateAccessLevelRequest_fieldAccessorTable = + new com.google.protobuf.GeneratedMessageV3.FieldAccessorTable( + internal_static_google_identity_accesscontextmanager_v1_UpdateAccessLevelRequest_descriptor, + new java.lang.String[] { + "AccessLevel", "UpdateMask", + }); + internal_static_google_identity_accesscontextmanager_v1_DeleteAccessLevelRequest_descriptor = + getDescriptor().getMessageTypes().get(10); + internal_static_google_identity_accesscontextmanager_v1_DeleteAccessLevelRequest_fieldAccessorTable = + new com.google.protobuf.GeneratedMessageV3.FieldAccessorTable( + internal_static_google_identity_accesscontextmanager_v1_DeleteAccessLevelRequest_descriptor, + new java.lang.String[] { + "Name", + }); + internal_static_google_identity_accesscontextmanager_v1_ReplaceAccessLevelsRequest_descriptor = + getDescriptor().getMessageTypes().get(11); + internal_static_google_identity_accesscontextmanager_v1_ReplaceAccessLevelsRequest_fieldAccessorTable = + new com.google.protobuf.GeneratedMessageV3.FieldAccessorTable( + internal_static_google_identity_accesscontextmanager_v1_ReplaceAccessLevelsRequest_descriptor, + new java.lang.String[] { + "Parent", "AccessLevels", "Etag", + }); + internal_static_google_identity_accesscontextmanager_v1_ReplaceAccessLevelsResponse_descriptor = + getDescriptor().getMessageTypes().get(12); + internal_static_google_identity_accesscontextmanager_v1_ReplaceAccessLevelsResponse_fieldAccessorTable = + new com.google.protobuf.GeneratedMessageV3.FieldAccessorTable( + internal_static_google_identity_accesscontextmanager_v1_ReplaceAccessLevelsResponse_descriptor, + new java.lang.String[] { + "AccessLevels", + }); + internal_static_google_identity_accesscontextmanager_v1_ListServicePerimetersRequest_descriptor = + getDescriptor().getMessageTypes().get(13); + internal_static_google_identity_accesscontextmanager_v1_ListServicePerimetersRequest_fieldAccessorTable = + new com.google.protobuf.GeneratedMessageV3.FieldAccessorTable( + internal_static_google_identity_accesscontextmanager_v1_ListServicePerimetersRequest_descriptor, + new java.lang.String[] { + "Parent", "PageSize", "PageToken", + }); + internal_static_google_identity_accesscontextmanager_v1_ListServicePerimetersResponse_descriptor = + getDescriptor().getMessageTypes().get(14); + internal_static_google_identity_accesscontextmanager_v1_ListServicePerimetersResponse_fieldAccessorTable = + new com.google.protobuf.GeneratedMessageV3.FieldAccessorTable( + internal_static_google_identity_accesscontextmanager_v1_ListServicePerimetersResponse_descriptor, + new java.lang.String[] { + "ServicePerimeters", "NextPageToken", + }); + internal_static_google_identity_accesscontextmanager_v1_GetServicePerimeterRequest_descriptor = + getDescriptor().getMessageTypes().get(15); + internal_static_google_identity_accesscontextmanager_v1_GetServicePerimeterRequest_fieldAccessorTable = + new com.google.protobuf.GeneratedMessageV3.FieldAccessorTable( + internal_static_google_identity_accesscontextmanager_v1_GetServicePerimeterRequest_descriptor, + new java.lang.String[] { + "Name", + }); + internal_static_google_identity_accesscontextmanager_v1_CreateServicePerimeterRequest_descriptor = + getDescriptor().getMessageTypes().get(16); + internal_static_google_identity_accesscontextmanager_v1_CreateServicePerimeterRequest_fieldAccessorTable = + new com.google.protobuf.GeneratedMessageV3.FieldAccessorTable( + internal_static_google_identity_accesscontextmanager_v1_CreateServicePerimeterRequest_descriptor, + new java.lang.String[] { + "Parent", "ServicePerimeter", + }); + internal_static_google_identity_accesscontextmanager_v1_UpdateServicePerimeterRequest_descriptor = + getDescriptor().getMessageTypes().get(17); + internal_static_google_identity_accesscontextmanager_v1_UpdateServicePerimeterRequest_fieldAccessorTable = + new com.google.protobuf.GeneratedMessageV3.FieldAccessorTable( + internal_static_google_identity_accesscontextmanager_v1_UpdateServicePerimeterRequest_descriptor, + new java.lang.String[] { + "ServicePerimeter", "UpdateMask", + }); + internal_static_google_identity_accesscontextmanager_v1_DeleteServicePerimeterRequest_descriptor = + getDescriptor().getMessageTypes().get(18); + internal_static_google_identity_accesscontextmanager_v1_DeleteServicePerimeterRequest_fieldAccessorTable = + new com.google.protobuf.GeneratedMessageV3.FieldAccessorTable( + internal_static_google_identity_accesscontextmanager_v1_DeleteServicePerimeterRequest_descriptor, + new java.lang.String[] { + "Name", + }); + internal_static_google_identity_accesscontextmanager_v1_ReplaceServicePerimetersRequest_descriptor = + getDescriptor().getMessageTypes().get(19); + internal_static_google_identity_accesscontextmanager_v1_ReplaceServicePerimetersRequest_fieldAccessorTable = + new com.google.protobuf.GeneratedMessageV3.FieldAccessorTable( + internal_static_google_identity_accesscontextmanager_v1_ReplaceServicePerimetersRequest_descriptor, + new java.lang.String[] { + "Parent", "ServicePerimeters", "Etag", + }); + internal_static_google_identity_accesscontextmanager_v1_ReplaceServicePerimetersResponse_descriptor = + getDescriptor().getMessageTypes().get(20); + internal_static_google_identity_accesscontextmanager_v1_ReplaceServicePerimetersResponse_fieldAccessorTable = + new com.google.protobuf.GeneratedMessageV3.FieldAccessorTable( + internal_static_google_identity_accesscontextmanager_v1_ReplaceServicePerimetersResponse_descriptor, + new java.lang.String[] { + "ServicePerimeters", + }); + internal_static_google_identity_accesscontextmanager_v1_CommitServicePerimetersRequest_descriptor = + getDescriptor().getMessageTypes().get(21); + internal_static_google_identity_accesscontextmanager_v1_CommitServicePerimetersRequest_fieldAccessorTable = + new com.google.protobuf.GeneratedMessageV3.FieldAccessorTable( + internal_static_google_identity_accesscontextmanager_v1_CommitServicePerimetersRequest_descriptor, + new java.lang.String[] { + "Parent", "Etag", + }); + internal_static_google_identity_accesscontextmanager_v1_CommitServicePerimetersResponse_descriptor = + getDescriptor().getMessageTypes().get(22); + internal_static_google_identity_accesscontextmanager_v1_CommitServicePerimetersResponse_fieldAccessorTable = + new com.google.protobuf.GeneratedMessageV3.FieldAccessorTable( + internal_static_google_identity_accesscontextmanager_v1_CommitServicePerimetersResponse_descriptor, + new java.lang.String[] { + "ServicePerimeters", + }); + internal_static_google_identity_accesscontextmanager_v1_ListGcpUserAccessBindingsRequest_descriptor = + getDescriptor().getMessageTypes().get(23); + internal_static_google_identity_accesscontextmanager_v1_ListGcpUserAccessBindingsRequest_fieldAccessorTable = + new com.google.protobuf.GeneratedMessageV3.FieldAccessorTable( + internal_static_google_identity_accesscontextmanager_v1_ListGcpUserAccessBindingsRequest_descriptor, + new java.lang.String[] { + "Parent", "PageSize", "PageToken", + }); + internal_static_google_identity_accesscontextmanager_v1_ListGcpUserAccessBindingsResponse_descriptor = + getDescriptor().getMessageTypes().get(24); + internal_static_google_identity_accesscontextmanager_v1_ListGcpUserAccessBindingsResponse_fieldAccessorTable = + new com.google.protobuf.GeneratedMessageV3.FieldAccessorTable( + internal_static_google_identity_accesscontextmanager_v1_ListGcpUserAccessBindingsResponse_descriptor, + new java.lang.String[] { + "GcpUserAccessBindings", "NextPageToken", + }); + internal_static_google_identity_accesscontextmanager_v1_GetGcpUserAccessBindingRequest_descriptor = + getDescriptor().getMessageTypes().get(25); + internal_static_google_identity_accesscontextmanager_v1_GetGcpUserAccessBindingRequest_fieldAccessorTable = + new com.google.protobuf.GeneratedMessageV3.FieldAccessorTable( + internal_static_google_identity_accesscontextmanager_v1_GetGcpUserAccessBindingRequest_descriptor, + new java.lang.String[] { + "Name", + }); + internal_static_google_identity_accesscontextmanager_v1_CreateGcpUserAccessBindingRequest_descriptor = + getDescriptor().getMessageTypes().get(26); + internal_static_google_identity_accesscontextmanager_v1_CreateGcpUserAccessBindingRequest_fieldAccessorTable = + new com.google.protobuf.GeneratedMessageV3.FieldAccessorTable( + internal_static_google_identity_accesscontextmanager_v1_CreateGcpUserAccessBindingRequest_descriptor, + new java.lang.String[] { + "Parent", "GcpUserAccessBinding", + }); + internal_static_google_identity_accesscontextmanager_v1_UpdateGcpUserAccessBindingRequest_descriptor = + getDescriptor().getMessageTypes().get(27); + internal_static_google_identity_accesscontextmanager_v1_UpdateGcpUserAccessBindingRequest_fieldAccessorTable = + new com.google.protobuf.GeneratedMessageV3.FieldAccessorTable( + internal_static_google_identity_accesscontextmanager_v1_UpdateGcpUserAccessBindingRequest_descriptor, + new java.lang.String[] { + "GcpUserAccessBinding", "UpdateMask", + }); + internal_static_google_identity_accesscontextmanager_v1_DeleteGcpUserAccessBindingRequest_descriptor = + getDescriptor().getMessageTypes().get(28); + internal_static_google_identity_accesscontextmanager_v1_DeleteGcpUserAccessBindingRequest_fieldAccessorTable = + new com.google.protobuf.GeneratedMessageV3.FieldAccessorTable( + internal_static_google_identity_accesscontextmanager_v1_DeleteGcpUserAccessBindingRequest_descriptor, + new java.lang.String[] { + "Name", + }); + internal_static_google_identity_accesscontextmanager_v1_GcpUserAccessBindingOperationMetadata_descriptor = + getDescriptor().getMessageTypes().get(29); + internal_static_google_identity_accesscontextmanager_v1_GcpUserAccessBindingOperationMetadata_fieldAccessorTable = + new com.google.protobuf.GeneratedMessageV3.FieldAccessorTable( + internal_static_google_identity_accesscontextmanager_v1_GcpUserAccessBindingOperationMetadata_descriptor, + new java.lang.String[] {}); + internal_static_google_identity_accesscontextmanager_v1_AccessContextManagerOperationMetadata_descriptor = + getDescriptor().getMessageTypes().get(30); + internal_static_google_identity_accesscontextmanager_v1_AccessContextManagerOperationMetadata_fieldAccessorTable = + new com.google.protobuf.GeneratedMessageV3.FieldAccessorTable( + internal_static_google_identity_accesscontextmanager_v1_AccessContextManagerOperationMetadata_descriptor, + new java.lang.String[] {}); + com.google.protobuf.ExtensionRegistry registry = + com.google.protobuf.ExtensionRegistry.newInstance(); + registry.add(com.google.api.ClientProto.defaultHost); + registry.add(com.google.api.FieldBehaviorProto.fieldBehavior); + registry.add(com.google.api.AnnotationsProto.http); + registry.add(com.google.api.ClientProto.methodSignature); + registry.add(com.google.api.ClientProto.oauthScopes); + registry.add(com.google.api.ResourceProto.resourceReference); + registry.add(com.google.longrunning.OperationsProto.operationInfo); + com.google.protobuf.Descriptors.FileDescriptor.internalUpdateFileDescriptor( + descriptor, registry); + com.google.api.AnnotationsProto.getDescriptor(); + com.google.api.ClientProto.getDescriptor(); + com.google.api.FieldBehaviorProto.getDescriptor(); + com.google.api.ResourceProto.getDescriptor(); + com.google.iam.v1.IamPolicyProto.getDescriptor(); + com.google.iam.v1.PolicyProto.getDescriptor(); + com.google.identity.accesscontextmanager.v1.AccessLevelProto.getDescriptor(); + com.google.identity.accesscontextmanager.v1.PolicyProto.getDescriptor(); + com.google.identity.accesscontextmanager.v1.GcpUserAccessBindingProto.getDescriptor(); + com.google.identity.accesscontextmanager.v1.ServicePerimeterProto.getDescriptor(); + com.google.longrunning.OperationsProto.getDescriptor(); + com.google.protobuf.FieldMaskProto.getDescriptor(); + } + + // @@protoc_insertion_point(outer_class_scope) +} diff --git a/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/AccessLevel.java b/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/AccessLevel.java similarity index 74% rename from owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/AccessLevel.java rename to java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/AccessLevel.java index 8e49d9ecf58b..159113e780f3 100644 --- a/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/AccessLevel.java +++ b/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/AccessLevel.java @@ -1,9 +1,26 @@ +/* + * Copyright 2020 Google LLC + * + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at + * + * https://www.apache.org/licenses/LICENSE-2.0 + * + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. + */ // Generated by the protocol buffer compiler. DO NOT EDIT! // source: google/identity/accesscontextmanager/v1/access_level.proto package com.google.identity.accesscontextmanager.v1; /** + * + * *
  * An `AccessLevel` is a label that can be applied to requests to Google Cloud
  * services, along with a list of requirements necessary for the label to be
@@ -12,15 +29,16 @@
  *
  * Protobuf type {@code google.identity.accesscontextmanager.v1.AccessLevel}
  */
-public final class AccessLevel extends
-    com.google.protobuf.GeneratedMessageV3 implements
+public final class AccessLevel extends com.google.protobuf.GeneratedMessageV3
+    implements
     // @@protoc_insertion_point(message_implements:google.identity.accesscontextmanager.v1.AccessLevel)
     AccessLevelOrBuilder {
-private static final long serialVersionUID = 0L;
+  private static final long serialVersionUID = 0L;
   // Use AccessLevel.newBuilder() to construct.
   private AccessLevel(com.google.protobuf.GeneratedMessageV3.Builder builder) {
     super(builder);
   }
+
   private AccessLevel() {
     name_ = "";
     title_ = "";
@@ -29,38 +47,42 @@ private AccessLevel() {
 
   @java.lang.Override
   @SuppressWarnings({"unused"})
-  protected java.lang.Object newInstance(
-      UnusedPrivateParameter unused) {
+  protected java.lang.Object newInstance(UnusedPrivateParameter unused) {
     return new AccessLevel();
   }
 
   @java.lang.Override
-  public final com.google.protobuf.UnknownFieldSet
-  getUnknownFields() {
+  public final com.google.protobuf.UnknownFieldSet getUnknownFields() {
     return this.unknownFields;
   }
-  public static final com.google.protobuf.Descriptors.Descriptor
-      getDescriptor() {
-    return com.google.identity.accesscontextmanager.v1.AccessLevelProto.internal_static_google_identity_accesscontextmanager_v1_AccessLevel_descriptor;
+
+  public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() {
+    return com.google.identity.accesscontextmanager.v1.AccessLevelProto
+        .internal_static_google_identity_accesscontextmanager_v1_AccessLevel_descriptor;
   }
 
   @java.lang.Override
   protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable
       internalGetFieldAccessorTable() {
-    return com.google.identity.accesscontextmanager.v1.AccessLevelProto.internal_static_google_identity_accesscontextmanager_v1_AccessLevel_fieldAccessorTable
+    return com.google.identity.accesscontextmanager.v1.AccessLevelProto
+        .internal_static_google_identity_accesscontextmanager_v1_AccessLevel_fieldAccessorTable
         .ensureFieldAccessorsInitialized(
-            com.google.identity.accesscontextmanager.v1.AccessLevel.class, com.google.identity.accesscontextmanager.v1.AccessLevel.Builder.class);
+            com.google.identity.accesscontextmanager.v1.AccessLevel.class,
+            com.google.identity.accesscontextmanager.v1.AccessLevel.Builder.class);
   }
 
   private int levelCase_ = 0;
   private java.lang.Object level_;
+
   public enum LevelCase
-      implements com.google.protobuf.Internal.EnumLite,
+      implements
+          com.google.protobuf.Internal.EnumLite,
           com.google.protobuf.AbstractMessage.InternalOneOfEnum {
     BASIC(4),
     CUSTOM(5),
     LEVEL_NOT_SET(0);
     private final int value;
+
     private LevelCase(int value) {
       this.value = value;
     }
@@ -76,26 +98,31 @@ public static LevelCase valueOf(int value) {
 
     public static LevelCase forNumber(int value) {
       switch (value) {
-        case 4: return BASIC;
-        case 5: return CUSTOM;
-        case 0: return LEVEL_NOT_SET;
-        default: return null;
+        case 4:
+          return BASIC;
+        case 5:
+          return CUSTOM;
+        case 0:
+          return LEVEL_NOT_SET;
+        default:
+          return null;
       }
     }
+
     public int getNumber() {
       return this.value;
     }
   };
 
-  public LevelCase
-  getLevelCase() {
-    return LevelCase.forNumber(
-        levelCase_);
+  public LevelCase getLevelCase() {
+    return LevelCase.forNumber(levelCase_);
   }
 
   public static final int NAME_FIELD_NUMBER = 1;
   private volatile java.lang.Object name_;
   /**
+   *
+   *
    * 
    * Required. Resource name for the Access Level. The `short_name` component
    * must begin with a letter and only include alphanumeric and '_'. Format:
@@ -104,6 +131,7 @@ public int getNumber() {
    * 
* * string name = 1; + * * @return The name. */ @java.lang.Override @@ -112,14 +140,15 @@ public java.lang.String getName() { if (ref instanceof java.lang.String) { return (java.lang.String) ref; } else { - com.google.protobuf.ByteString bs = - (com.google.protobuf.ByteString) ref; + com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; java.lang.String s = bs.toStringUtf8(); name_ = s; return s; } } /** + * + * *
    * Required. Resource name for the Access Level. The `short_name` component
    * must begin with a letter and only include alphanumeric and '_'. Format:
@@ -128,16 +157,15 @@ public java.lang.String getName() {
    * 
* * string name = 1; + * * @return The bytes for name. */ @java.lang.Override - public com.google.protobuf.ByteString - getNameBytes() { + public com.google.protobuf.ByteString getNameBytes() { java.lang.Object ref = name_; if (ref instanceof java.lang.String) { - com.google.protobuf.ByteString b = - com.google.protobuf.ByteString.copyFromUtf8( - (java.lang.String) ref); + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); name_ = b; return b; } else { @@ -148,11 +176,14 @@ public java.lang.String getName() { public static final int TITLE_FIELD_NUMBER = 2; private volatile java.lang.Object title_; /** + * + * *
    * Human readable title. Must be unique within the Policy.
    * 
* * string title = 2; + * * @return The title. */ @java.lang.Override @@ -161,29 +192,29 @@ public java.lang.String getTitle() { if (ref instanceof java.lang.String) { return (java.lang.String) ref; } else { - com.google.protobuf.ByteString bs = - (com.google.protobuf.ByteString) ref; + com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; java.lang.String s = bs.toStringUtf8(); title_ = s; return s; } } /** + * + * *
    * Human readable title. Must be unique within the Policy.
    * 
* * string title = 2; + * * @return The bytes for title. */ @java.lang.Override - public com.google.protobuf.ByteString - getTitleBytes() { + public com.google.protobuf.ByteString getTitleBytes() { java.lang.Object ref = title_; if (ref instanceof java.lang.String) { - com.google.protobuf.ByteString b = - com.google.protobuf.ByteString.copyFromUtf8( - (java.lang.String) ref); + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); title_ = b; return b; } else { @@ -194,11 +225,14 @@ public java.lang.String getTitle() { public static final int DESCRIPTION_FIELD_NUMBER = 3; private volatile java.lang.Object description_; /** + * + * *
    * Description of the `AccessLevel` and its use. Does not affect behavior.
    * 
* * string description = 3; + * * @return The description. */ @java.lang.Override @@ -207,29 +241,29 @@ public java.lang.String getDescription() { if (ref instanceof java.lang.String) { return (java.lang.String) ref; } else { - com.google.protobuf.ByteString bs = - (com.google.protobuf.ByteString) ref; + com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; java.lang.String s = bs.toStringUtf8(); description_ = s; return s; } } /** + * + * *
    * Description of the `AccessLevel` and its use. Does not affect behavior.
    * 
* * string description = 3; + * * @return The bytes for description. */ @java.lang.Override - public com.google.protobuf.ByteString - getDescriptionBytes() { + public com.google.protobuf.ByteString getDescriptionBytes() { java.lang.Object ref = description_; if (ref instanceof java.lang.String) { - com.google.protobuf.ByteString b = - com.google.protobuf.ByteString.copyFromUtf8( - (java.lang.String) ref); + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); description_ = b; return b; } else { @@ -239,11 +273,14 @@ public java.lang.String getDescription() { public static final int BASIC_FIELD_NUMBER = 4; /** + * + * *
    * A `BasicLevel` composed of `Conditions`.
    * 
* * .google.identity.accesscontextmanager.v1.BasicLevel basic = 4; + * * @return Whether the basic field is set. */ @java.lang.Override @@ -251,21 +288,26 @@ public boolean hasBasic() { return levelCase_ == 4; } /** + * + * *
    * A `BasicLevel` composed of `Conditions`.
    * 
* * .google.identity.accesscontextmanager.v1.BasicLevel basic = 4; + * * @return The basic. */ @java.lang.Override public com.google.identity.accesscontextmanager.v1.BasicLevel getBasic() { if (levelCase_ == 4) { - return (com.google.identity.accesscontextmanager.v1.BasicLevel) level_; + return (com.google.identity.accesscontextmanager.v1.BasicLevel) level_; } return com.google.identity.accesscontextmanager.v1.BasicLevel.getDefaultInstance(); } /** + * + * *
    * A `BasicLevel` composed of `Conditions`.
    * 
@@ -275,18 +317,21 @@ public com.google.identity.accesscontextmanager.v1.BasicLevel getBasic() { @java.lang.Override public com.google.identity.accesscontextmanager.v1.BasicLevelOrBuilder getBasicOrBuilder() { if (levelCase_ == 4) { - return (com.google.identity.accesscontextmanager.v1.BasicLevel) level_; + return (com.google.identity.accesscontextmanager.v1.BasicLevel) level_; } return com.google.identity.accesscontextmanager.v1.BasicLevel.getDefaultInstance(); } public static final int CUSTOM_FIELD_NUMBER = 5; /** + * + * *
    * A `CustomLevel` written in the Common Expression Language.
    * 
* * .google.identity.accesscontextmanager.v1.CustomLevel custom = 5; + * * @return Whether the custom field is set. */ @java.lang.Override @@ -294,21 +339,26 @@ public boolean hasCustom() { return levelCase_ == 5; } /** + * + * *
    * A `CustomLevel` written in the Common Expression Language.
    * 
* * .google.identity.accesscontextmanager.v1.CustomLevel custom = 5; + * * @return The custom. */ @java.lang.Override public com.google.identity.accesscontextmanager.v1.CustomLevel getCustom() { if (levelCase_ == 5) { - return (com.google.identity.accesscontextmanager.v1.CustomLevel) level_; + return (com.google.identity.accesscontextmanager.v1.CustomLevel) level_; } return com.google.identity.accesscontextmanager.v1.CustomLevel.getDefaultInstance(); } /** + * + * *
    * A `CustomLevel` written in the Common Expression Language.
    * 
@@ -318,7 +368,7 @@ public com.google.identity.accesscontextmanager.v1.CustomLevel getCustom() { @java.lang.Override public com.google.identity.accesscontextmanager.v1.CustomLevelOrBuilder getCustomOrBuilder() { if (levelCase_ == 5) { - return (com.google.identity.accesscontextmanager.v1.CustomLevel) level_; + return (com.google.identity.accesscontextmanager.v1.CustomLevel) level_; } return com.google.identity.accesscontextmanager.v1.CustomLevel.getDefaultInstance(); } @@ -326,11 +376,14 @@ public com.google.identity.accesscontextmanager.v1.CustomLevelOrBuilder getCusto public static final int CREATE_TIME_FIELD_NUMBER = 6; private com.google.protobuf.Timestamp createTime_; /** + * + * *
    * Output only. Time the `AccessLevel` was created in UTC.
    * 
* * .google.protobuf.Timestamp create_time = 6; + * * @return Whether the createTime field is set. */ @java.lang.Override @@ -338,11 +391,14 @@ public boolean hasCreateTime() { return createTime_ != null; } /** + * + * *
    * Output only. Time the `AccessLevel` was created in UTC.
    * 
* * .google.protobuf.Timestamp create_time = 6; + * * @return The createTime. */ @java.lang.Override @@ -350,6 +406,8 @@ public com.google.protobuf.Timestamp getCreateTime() { return createTime_ == null ? com.google.protobuf.Timestamp.getDefaultInstance() : createTime_; } /** + * + * *
    * Output only. Time the `AccessLevel` was created in UTC.
    * 
@@ -364,11 +422,14 @@ public com.google.protobuf.TimestampOrBuilder getCreateTimeOrBuilder() { public static final int UPDATE_TIME_FIELD_NUMBER = 7; private com.google.protobuf.Timestamp updateTime_; /** + * + * *
    * Output only. Time the `AccessLevel` was updated in UTC.
    * 
* * .google.protobuf.Timestamp update_time = 7; + * * @return Whether the updateTime field is set. */ @java.lang.Override @@ -376,11 +437,14 @@ public boolean hasUpdateTime() { return updateTime_ != null; } /** + * + * *
    * Output only. Time the `AccessLevel` was updated in UTC.
    * 
* * .google.protobuf.Timestamp update_time = 7; + * * @return The updateTime. */ @java.lang.Override @@ -388,6 +452,8 @@ public com.google.protobuf.Timestamp getUpdateTime() { return updateTime_ == null ? com.google.protobuf.Timestamp.getDefaultInstance() : updateTime_; } /** + * + * *
    * Output only. Time the `AccessLevel` was updated in UTC.
    * 
@@ -400,6 +466,7 @@ public com.google.protobuf.TimestampOrBuilder getUpdateTimeOrBuilder() { } private byte memoizedIsInitialized = -1; + @java.lang.Override public final boolean isInitialized() { byte isInitialized = memoizedIsInitialized; @@ -411,8 +478,7 @@ public final boolean isInitialized() { } @java.lang.Override - public void writeTo(com.google.protobuf.CodedOutputStream output) - throws java.io.IOException { + public void writeTo(com.google.protobuf.CodedOutputStream output) throws java.io.IOException { if (!com.google.protobuf.GeneratedMessageV3.isStringEmpty(name_)) { com.google.protobuf.GeneratedMessageV3.writeString(output, 1, name_); } @@ -453,20 +519,20 @@ public int getSerializedSize() { size += com.google.protobuf.GeneratedMessageV3.computeStringSize(3, description_); } if (levelCase_ == 4) { - size += com.google.protobuf.CodedOutputStream - .computeMessageSize(4, (com.google.identity.accesscontextmanager.v1.BasicLevel) level_); + size += + com.google.protobuf.CodedOutputStream.computeMessageSize( + 4, (com.google.identity.accesscontextmanager.v1.BasicLevel) level_); } if (levelCase_ == 5) { - size += com.google.protobuf.CodedOutputStream - .computeMessageSize(5, (com.google.identity.accesscontextmanager.v1.CustomLevel) level_); + size += + com.google.protobuf.CodedOutputStream.computeMessageSize( + 5, (com.google.identity.accesscontextmanager.v1.CustomLevel) level_); } if (createTime_ != null) { - size += com.google.protobuf.CodedOutputStream - .computeMessageSize(6, getCreateTime()); + size += com.google.protobuf.CodedOutputStream.computeMessageSize(6, getCreateTime()); } if (updateTime_ != null) { - size += com.google.protobuf.CodedOutputStream - .computeMessageSize(7, getUpdateTime()); + size += com.google.protobuf.CodedOutputStream.computeMessageSize(7, getUpdateTime()); } size += getUnknownFields().getSerializedSize(); memoizedSize = size; @@ -476,38 +542,32 @@ public int getSerializedSize() { @java.lang.Override public boolean equals(final java.lang.Object obj) { if (obj == this) { - return true; + return true; } if (!(obj instanceof com.google.identity.accesscontextmanager.v1.AccessLevel)) { return super.equals(obj); } - com.google.identity.accesscontextmanager.v1.AccessLevel other = (com.google.identity.accesscontextmanager.v1.AccessLevel) obj; + com.google.identity.accesscontextmanager.v1.AccessLevel other = + (com.google.identity.accesscontextmanager.v1.AccessLevel) obj; - if (!getName() - .equals(other.getName())) return false; - if (!getTitle() - .equals(other.getTitle())) return false; - if (!getDescription() - .equals(other.getDescription())) return false; + if (!getName().equals(other.getName())) return false; + if (!getTitle().equals(other.getTitle())) return false; + if (!getDescription().equals(other.getDescription())) return false; if (hasCreateTime() != other.hasCreateTime()) return false; if (hasCreateTime()) { - if (!getCreateTime() - .equals(other.getCreateTime())) return false; + if (!getCreateTime().equals(other.getCreateTime())) return false; } if (hasUpdateTime() != other.hasUpdateTime()) return false; if (hasUpdateTime()) { - if (!getUpdateTime() - .equals(other.getUpdateTime())) return false; + if (!getUpdateTime().equals(other.getUpdateTime())) return false; } if (!getLevelCase().equals(other.getLevelCase())) return false; switch (levelCase_) { case 4: - if (!getBasic() - .equals(other.getBasic())) return false; + if (!getBasic().equals(other.getBasic())) return false; break; case 5: - if (!getCustom() - .equals(other.getCustom())) return false; + if (!getCustom().equals(other.getCustom())) return false; break; case 0: default: @@ -555,96 +615,104 @@ public int hashCode() { } public static com.google.identity.accesscontextmanager.v1.AccessLevel parseFrom( - java.nio.ByteBuffer data) - throws com.google.protobuf.InvalidProtocolBufferException { + java.nio.ByteBuffer data) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } + public static com.google.identity.accesscontextmanager.v1.AccessLevel parseFrom( - java.nio.ByteBuffer data, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) + java.nio.ByteBuffer data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } + public static com.google.identity.accesscontextmanager.v1.AccessLevel parseFrom( com.google.protobuf.ByteString data) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } + public static com.google.identity.accesscontextmanager.v1.AccessLevel parseFrom( com.google.protobuf.ByteString data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } + public static com.google.identity.accesscontextmanager.v1.AccessLevel parseFrom(byte[] data) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } + public static com.google.identity.accesscontextmanager.v1.AccessLevel parseFrom( - byte[] data, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) + byte[] data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } - public static com.google.identity.accesscontextmanager.v1.AccessLevel parseFrom(java.io.InputStream input) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseWithIOException(PARSER, input); + + public static com.google.identity.accesscontextmanager.v1.AccessLevel parseFrom( + java.io.InputStream input) throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input); } + public static com.google.identity.accesscontextmanager.v1.AccessLevel parseFrom( - java.io.InputStream input, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) + java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseWithIOException(PARSER, input, extensionRegistry); + return com.google.protobuf.GeneratedMessageV3.parseWithIOException( + PARSER, input, extensionRegistry); } - public static com.google.identity.accesscontextmanager.v1.AccessLevel parseDelimitedFrom(java.io.InputStream input) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseDelimitedWithIOException(PARSER, input); + + public static com.google.identity.accesscontextmanager.v1.AccessLevel parseDelimitedFrom( + java.io.InputStream input) throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException(PARSER, input); } + public static com.google.identity.accesscontextmanager.v1.AccessLevel parseDelimitedFrom( - java.io.InputStream input, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) + java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseDelimitedWithIOException(PARSER, input, extensionRegistry); + return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException( + PARSER, input, extensionRegistry); } + public static com.google.identity.accesscontextmanager.v1.AccessLevel parseFrom( - com.google.protobuf.CodedInputStream input) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseWithIOException(PARSER, input); + com.google.protobuf.CodedInputStream input) throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input); } + public static com.google.identity.accesscontextmanager.v1.AccessLevel parseFrom( com.google.protobuf.CodedInputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseWithIOException(PARSER, input, extensionRegistry); + return com.google.protobuf.GeneratedMessageV3.parseWithIOException( + PARSER, input, extensionRegistry); } @java.lang.Override - public Builder newBuilderForType() { return newBuilder(); } + public Builder newBuilderForType() { + return newBuilder(); + } + public static Builder newBuilder() { return DEFAULT_INSTANCE.toBuilder(); } - public static Builder newBuilder(com.google.identity.accesscontextmanager.v1.AccessLevel prototype) { + + public static Builder newBuilder( + com.google.identity.accesscontextmanager.v1.AccessLevel prototype) { return DEFAULT_INSTANCE.toBuilder().mergeFrom(prototype); } + @java.lang.Override public Builder toBuilder() { - return this == DEFAULT_INSTANCE - ? new Builder() : new Builder().mergeFrom(this); + return this == DEFAULT_INSTANCE ? new Builder() : new Builder().mergeFrom(this); } @java.lang.Override - protected Builder newBuilderForType( - com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { + protected Builder newBuilderForType(com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { Builder builder = new Builder(parent); return builder; } /** + * + * *
    * An `AccessLevel` is a label that can be applied to requests to Google Cloud
    * services, along with a list of requirements necessary for the label to be
@@ -653,33 +721,32 @@ protected Builder newBuilderForType(
    *
    * Protobuf type {@code google.identity.accesscontextmanager.v1.AccessLevel}
    */
-  public static final class Builder extends
-      com.google.protobuf.GeneratedMessageV3.Builder implements
+  public static final class Builder extends com.google.protobuf.GeneratedMessageV3.Builder
+      implements
       // @@protoc_insertion_point(builder_implements:google.identity.accesscontextmanager.v1.AccessLevel)
       com.google.identity.accesscontextmanager.v1.AccessLevelOrBuilder {
-    public static final com.google.protobuf.Descriptors.Descriptor
-        getDescriptor() {
-      return com.google.identity.accesscontextmanager.v1.AccessLevelProto.internal_static_google_identity_accesscontextmanager_v1_AccessLevel_descriptor;
+    public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() {
+      return com.google.identity.accesscontextmanager.v1.AccessLevelProto
+          .internal_static_google_identity_accesscontextmanager_v1_AccessLevel_descriptor;
     }
 
     @java.lang.Override
     protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable
         internalGetFieldAccessorTable() {
-      return com.google.identity.accesscontextmanager.v1.AccessLevelProto.internal_static_google_identity_accesscontextmanager_v1_AccessLevel_fieldAccessorTable
+      return com.google.identity.accesscontextmanager.v1.AccessLevelProto
+          .internal_static_google_identity_accesscontextmanager_v1_AccessLevel_fieldAccessorTable
           .ensureFieldAccessorsInitialized(
-              com.google.identity.accesscontextmanager.v1.AccessLevel.class, com.google.identity.accesscontextmanager.v1.AccessLevel.Builder.class);
+              com.google.identity.accesscontextmanager.v1.AccessLevel.class,
+              com.google.identity.accesscontextmanager.v1.AccessLevel.Builder.class);
     }
 
     // Construct using com.google.identity.accesscontextmanager.v1.AccessLevel.newBuilder()
-    private Builder() {
-
-    }
+    private Builder() {}
 
-    private Builder(
-        com.google.protobuf.GeneratedMessageV3.BuilderParent parent) {
+    private Builder(com.google.protobuf.GeneratedMessageV3.BuilderParent parent) {
       super(parent);
-
     }
+
     @java.lang.Override
     public Builder clear() {
       super.clear();
@@ -713,9 +780,9 @@ public Builder clear() {
     }
 
     @java.lang.Override
-    public com.google.protobuf.Descriptors.Descriptor
-        getDescriptorForType() {
-      return com.google.identity.accesscontextmanager.v1.AccessLevelProto.internal_static_google_identity_accesscontextmanager_v1_AccessLevel_descriptor;
+    public com.google.protobuf.Descriptors.Descriptor getDescriptorForType() {
+      return com.google.identity.accesscontextmanager.v1.AccessLevelProto
+          .internal_static_google_identity_accesscontextmanager_v1_AccessLevel_descriptor;
     }
 
     @java.lang.Override
@@ -734,7 +801,8 @@ public com.google.identity.accesscontextmanager.v1.AccessLevel build() {
 
     @java.lang.Override
     public com.google.identity.accesscontextmanager.v1.AccessLevel buildPartial() {
-      com.google.identity.accesscontextmanager.v1.AccessLevel result = new com.google.identity.accesscontextmanager.v1.AccessLevel(this);
+      com.google.identity.accesscontextmanager.v1.AccessLevel result =
+          new com.google.identity.accesscontextmanager.v1.AccessLevel(this);
       result.name_ = name_;
       result.title_ = title_;
       result.description_ = description_;
@@ -771,38 +839,39 @@ public com.google.identity.accesscontextmanager.v1.AccessLevel buildPartial() {
     public Builder clone() {
       return super.clone();
     }
+
     @java.lang.Override
     public Builder setField(
-        com.google.protobuf.Descriptors.FieldDescriptor field,
-        java.lang.Object value) {
+        com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) {
       return super.setField(field, value);
     }
+
     @java.lang.Override
-    public Builder clearField(
-        com.google.protobuf.Descriptors.FieldDescriptor field) {
+    public Builder clearField(com.google.protobuf.Descriptors.FieldDescriptor field) {
       return super.clearField(field);
     }
+
     @java.lang.Override
-    public Builder clearOneof(
-        com.google.protobuf.Descriptors.OneofDescriptor oneof) {
+    public Builder clearOneof(com.google.protobuf.Descriptors.OneofDescriptor oneof) {
       return super.clearOneof(oneof);
     }
+
     @java.lang.Override
     public Builder setRepeatedField(
-        com.google.protobuf.Descriptors.FieldDescriptor field,
-        int index, java.lang.Object value) {
+        com.google.protobuf.Descriptors.FieldDescriptor field, int index, java.lang.Object value) {
       return super.setRepeatedField(field, index, value);
     }
+
     @java.lang.Override
     public Builder addRepeatedField(
-        com.google.protobuf.Descriptors.FieldDescriptor field,
-        java.lang.Object value) {
+        com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) {
       return super.addRepeatedField(field, value);
     }
+
     @java.lang.Override
     public Builder mergeFrom(com.google.protobuf.Message other) {
       if (other instanceof com.google.identity.accesscontextmanager.v1.AccessLevel) {
-        return mergeFrom((com.google.identity.accesscontextmanager.v1.AccessLevel)other);
+        return mergeFrom((com.google.identity.accesscontextmanager.v1.AccessLevel) other);
       } else {
         super.mergeFrom(other);
         return this;
@@ -810,7 +879,8 @@ public Builder mergeFrom(com.google.protobuf.Message other) {
     }
 
     public Builder mergeFrom(com.google.identity.accesscontextmanager.v1.AccessLevel other) {
-      if (other == com.google.identity.accesscontextmanager.v1.AccessLevel.getDefaultInstance()) return this;
+      if (other == com.google.identity.accesscontextmanager.v1.AccessLevel.getDefaultInstance())
+        return this;
       if (!other.getName().isEmpty()) {
         name_ = other.name_;
         onChanged();
@@ -830,17 +900,20 @@ public Builder mergeFrom(com.google.identity.accesscontextmanager.v1.AccessLevel
         mergeUpdateTime(other.getUpdateTime());
       }
       switch (other.getLevelCase()) {
-        case BASIC: {
-          mergeBasic(other.getBasic());
-          break;
-        }
-        case CUSTOM: {
-          mergeCustom(other.getCustom());
-          break;
-        }
-        case LEVEL_NOT_SET: {
-          break;
-        }
+        case BASIC:
+          {
+            mergeBasic(other.getBasic());
+            break;
+          }
+        case CUSTOM:
+          {
+            mergeCustom(other.getCustom());
+            break;
+          }
+        case LEVEL_NOT_SET:
+          {
+            break;
+          }
       }
       this.mergeUnknownFields(other.getUnknownFields());
       onChanged();
@@ -868,55 +941,55 @@ public Builder mergeFrom(
             case 0:
               done = true;
               break;
-            case 10: {
-              name_ = input.readStringRequireUtf8();
-
-              break;
-            } // case 10
-            case 18: {
-              title_ = input.readStringRequireUtf8();
-
-              break;
-            } // case 18
-            case 26: {
-              description_ = input.readStringRequireUtf8();
-
-              break;
-            } // case 26
-            case 34: {
-              input.readMessage(
-                  getBasicFieldBuilder().getBuilder(),
-                  extensionRegistry);
-              levelCase_ = 4;
-              break;
-            } // case 34
-            case 42: {
-              input.readMessage(
-                  getCustomFieldBuilder().getBuilder(),
-                  extensionRegistry);
-              levelCase_ = 5;
-              break;
-            } // case 42
-            case 50: {
-              input.readMessage(
-                  getCreateTimeFieldBuilder().getBuilder(),
-                  extensionRegistry);
-
-              break;
-            } // case 50
-            case 58: {
-              input.readMessage(
-                  getUpdateTimeFieldBuilder().getBuilder(),
-                  extensionRegistry);
-
-              break;
-            } // case 58
-            default: {
-              if (!super.parseUnknownField(input, extensionRegistry, tag)) {
-                done = true; // was an endgroup tag
-              }
-              break;
-            } // default:
+            case 10:
+              {
+                name_ = input.readStringRequireUtf8();
+
+                break;
+              } // case 10
+            case 18:
+              {
+                title_ = input.readStringRequireUtf8();
+
+                break;
+              } // case 18
+            case 26:
+              {
+                description_ = input.readStringRequireUtf8();
+
+                break;
+              } // case 26
+            case 34:
+              {
+                input.readMessage(getBasicFieldBuilder().getBuilder(), extensionRegistry);
+                levelCase_ = 4;
+                break;
+              } // case 34
+            case 42:
+              {
+                input.readMessage(getCustomFieldBuilder().getBuilder(), extensionRegistry);
+                levelCase_ = 5;
+                break;
+              } // case 42
+            case 50:
+              {
+                input.readMessage(getCreateTimeFieldBuilder().getBuilder(), extensionRegistry);
+
+                break;
+              } // case 50
+            case 58:
+              {
+                input.readMessage(getUpdateTimeFieldBuilder().getBuilder(), extensionRegistry);
+
+                break;
+              } // case 58
+            default:
+              {
+                if (!super.parseUnknownField(input, extensionRegistry, tag)) {
+                  done = true; // was an endgroup tag
+                }
+                break;
+              } // default:
           } // switch (tag)
         } // while (!done)
       } catch (com.google.protobuf.InvalidProtocolBufferException e) {
@@ -926,12 +999,12 @@ public Builder mergeFrom(
       } // finally
       return this;
     }
+
     private int levelCase_ = 0;
     private java.lang.Object level_;
-    public LevelCase
-        getLevelCase() {
-      return LevelCase.forNumber(
-          levelCase_);
+
+    public LevelCase getLevelCase() {
+      return LevelCase.forNumber(levelCase_);
     }
 
     public Builder clearLevel() {
@@ -941,9 +1014,10 @@ public Builder clearLevel() {
       return this;
     }
 
-
     private java.lang.Object name_ = "";
     /**
+     *
+     *
      * 
      * Required. Resource name for the Access Level. The `short_name` component
      * must begin with a letter and only include alphanumeric and '_'. Format:
@@ -952,13 +1026,13 @@ public Builder clearLevel() {
      * 
* * string name = 1; + * * @return The name. */ public java.lang.String getName() { java.lang.Object ref = name_; if (!(ref instanceof java.lang.String)) { - com.google.protobuf.ByteString bs = - (com.google.protobuf.ByteString) ref; + com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; java.lang.String s = bs.toStringUtf8(); name_ = s; return s; @@ -967,6 +1041,8 @@ public java.lang.String getName() { } } /** + * + * *
      * Required. Resource name for the Access Level. The `short_name` component
      * must begin with a letter and only include alphanumeric and '_'. Format:
@@ -975,15 +1051,14 @@ public java.lang.String getName() {
      * 
* * string name = 1; + * * @return The bytes for name. */ - public com.google.protobuf.ByteString - getNameBytes() { + public com.google.protobuf.ByteString getNameBytes() { java.lang.Object ref = name_; if (ref instanceof String) { - com.google.protobuf.ByteString b = - com.google.protobuf.ByteString.copyFromUtf8( - (java.lang.String) ref); + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); name_ = b; return b; } else { @@ -991,6 +1066,8 @@ public java.lang.String getName() { } } /** + * + * *
      * Required. Resource name for the Access Level. The `short_name` component
      * must begin with a letter and only include alphanumeric and '_'. Format:
@@ -999,20 +1076,22 @@ public java.lang.String getName() {
      * 
* * string name = 1; + * * @param value The name to set. * @return This builder for chaining. */ - public Builder setName( - java.lang.String value) { + public Builder setName(java.lang.String value) { if (value == null) { - throw new NullPointerException(); - } - + throw new NullPointerException(); + } + name_ = value; onChanged(); return this; } /** + * + * *
      * Required. Resource name for the Access Level. The `short_name` component
      * must begin with a letter and only include alphanumeric and '_'. Format:
@@ -1021,15 +1100,18 @@ public Builder setName(
      * 
* * string name = 1; + * * @return This builder for chaining. */ public Builder clearName() { - + name_ = getDefaultInstance().getName(); onChanged(); return this; } /** + * + * *
      * Required. Resource name for the Access Level. The `short_name` component
      * must begin with a letter and only include alphanumeric and '_'. Format:
@@ -1038,16 +1120,16 @@ public Builder clearName() {
      * 
* * string name = 1; + * * @param value The bytes for name to set. * @return This builder for chaining. */ - public Builder setNameBytes( - com.google.protobuf.ByteString value) { + public Builder setNameBytes(com.google.protobuf.ByteString value) { if (value == null) { - throw new NullPointerException(); - } - checkByteStringIsUtf8(value); - + throw new NullPointerException(); + } + checkByteStringIsUtf8(value); + name_ = value; onChanged(); return this; @@ -1055,18 +1137,20 @@ public Builder setNameBytes( private java.lang.Object title_ = ""; /** + * + * *
      * Human readable title. Must be unique within the Policy.
      * 
* * string title = 2; + * * @return The title. */ public java.lang.String getTitle() { java.lang.Object ref = title_; if (!(ref instanceof java.lang.String)) { - com.google.protobuf.ByteString bs = - (com.google.protobuf.ByteString) ref; + com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; java.lang.String s = bs.toStringUtf8(); title_ = s; return s; @@ -1075,20 +1159,21 @@ public java.lang.String getTitle() { } } /** + * + * *
      * Human readable title. Must be unique within the Policy.
      * 
* * string title = 2; + * * @return The bytes for title. */ - public com.google.protobuf.ByteString - getTitleBytes() { + public com.google.protobuf.ByteString getTitleBytes() { java.lang.Object ref = title_; if (ref instanceof String) { - com.google.protobuf.ByteString b = - com.google.protobuf.ByteString.copyFromUtf8( - (java.lang.String) ref); + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); title_ = b; return b; } else { @@ -1096,54 +1181,61 @@ public java.lang.String getTitle() { } } /** + * + * *
      * Human readable title. Must be unique within the Policy.
      * 
* * string title = 2; + * * @param value The title to set. * @return This builder for chaining. */ - public Builder setTitle( - java.lang.String value) { + public Builder setTitle(java.lang.String value) { if (value == null) { - throw new NullPointerException(); - } - + throw new NullPointerException(); + } + title_ = value; onChanged(); return this; } /** + * + * *
      * Human readable title. Must be unique within the Policy.
      * 
* * string title = 2; + * * @return This builder for chaining. */ public Builder clearTitle() { - + title_ = getDefaultInstance().getTitle(); onChanged(); return this; } /** + * + * *
      * Human readable title. Must be unique within the Policy.
      * 
* * string title = 2; + * * @param value The bytes for title to set. * @return This builder for chaining. */ - public Builder setTitleBytes( - com.google.protobuf.ByteString value) { + public Builder setTitleBytes(com.google.protobuf.ByteString value) { if (value == null) { - throw new NullPointerException(); - } - checkByteStringIsUtf8(value); - + throw new NullPointerException(); + } + checkByteStringIsUtf8(value); + title_ = value; onChanged(); return this; @@ -1151,18 +1243,20 @@ public Builder setTitleBytes( private java.lang.Object description_ = ""; /** + * + * *
      * Description of the `AccessLevel` and its use. Does not affect behavior.
      * 
* * string description = 3; + * * @return The description. */ public java.lang.String getDescription() { java.lang.Object ref = description_; if (!(ref instanceof java.lang.String)) { - com.google.protobuf.ByteString bs = - (com.google.protobuf.ByteString) ref; + com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; java.lang.String s = bs.toStringUtf8(); description_ = s; return s; @@ -1171,20 +1265,21 @@ public java.lang.String getDescription() { } } /** + * + * *
      * Description of the `AccessLevel` and its use. Does not affect behavior.
      * 
* * string description = 3; + * * @return The bytes for description. */ - public com.google.protobuf.ByteString - getDescriptionBytes() { + public com.google.protobuf.ByteString getDescriptionBytes() { java.lang.Object ref = description_; if (ref instanceof String) { - com.google.protobuf.ByteString b = - com.google.protobuf.ByteString.copyFromUtf8( - (java.lang.String) ref); + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); description_ = b; return b; } else { @@ -1192,67 +1287,80 @@ public java.lang.String getDescription() { } } /** + * + * *
      * Description of the `AccessLevel` and its use. Does not affect behavior.
      * 
* * string description = 3; + * * @param value The description to set. * @return This builder for chaining. */ - public Builder setDescription( - java.lang.String value) { + public Builder setDescription(java.lang.String value) { if (value == null) { - throw new NullPointerException(); - } - + throw new NullPointerException(); + } + description_ = value; onChanged(); return this; } /** + * + * *
      * Description of the `AccessLevel` and its use. Does not affect behavior.
      * 
* * string description = 3; + * * @return This builder for chaining. */ public Builder clearDescription() { - + description_ = getDefaultInstance().getDescription(); onChanged(); return this; } /** + * + * *
      * Description of the `AccessLevel` and its use. Does not affect behavior.
      * 
* * string description = 3; + * * @param value The bytes for description to set. * @return This builder for chaining. */ - public Builder setDescriptionBytes( - com.google.protobuf.ByteString value) { + public Builder setDescriptionBytes(com.google.protobuf.ByteString value) { if (value == null) { - throw new NullPointerException(); - } - checkByteStringIsUtf8(value); - + throw new NullPointerException(); + } + checkByteStringIsUtf8(value); + description_ = value; onChanged(); return this; } private com.google.protobuf.SingleFieldBuilderV3< - com.google.identity.accesscontextmanager.v1.BasicLevel, com.google.identity.accesscontextmanager.v1.BasicLevel.Builder, com.google.identity.accesscontextmanager.v1.BasicLevelOrBuilder> basicBuilder_; + com.google.identity.accesscontextmanager.v1.BasicLevel, + com.google.identity.accesscontextmanager.v1.BasicLevel.Builder, + com.google.identity.accesscontextmanager.v1.BasicLevelOrBuilder> + basicBuilder_; /** + * + * *
      * A `BasicLevel` composed of `Conditions`.
      * 
* * .google.identity.accesscontextmanager.v1.BasicLevel basic = 4; + * * @return Whether the basic field is set. */ @java.lang.Override @@ -1260,11 +1368,14 @@ public boolean hasBasic() { return levelCase_ == 4; } /** + * + * *
      * A `BasicLevel` composed of `Conditions`.
      * 
* * .google.identity.accesscontextmanager.v1.BasicLevel basic = 4; + * * @return The basic. */ @java.lang.Override @@ -1282,6 +1393,8 @@ public com.google.identity.accesscontextmanager.v1.BasicLevel getBasic() { } } /** + * + * *
      * A `BasicLevel` composed of `Conditions`.
      * 
@@ -1302,6 +1415,8 @@ public Builder setBasic(com.google.identity.accesscontextmanager.v1.BasicLevel v return this; } /** + * + * *
      * A `BasicLevel` composed of `Conditions`.
      * 
@@ -1320,6 +1435,8 @@ public Builder setBasic( return this; } /** + * + * *
      * A `BasicLevel` composed of `Conditions`.
      * 
@@ -1328,10 +1445,14 @@ public Builder setBasic( */ public Builder mergeBasic(com.google.identity.accesscontextmanager.v1.BasicLevel value) { if (basicBuilder_ == null) { - if (levelCase_ == 4 && - level_ != com.google.identity.accesscontextmanager.v1.BasicLevel.getDefaultInstance()) { - level_ = com.google.identity.accesscontextmanager.v1.BasicLevel.newBuilder((com.google.identity.accesscontextmanager.v1.BasicLevel) level_) - .mergeFrom(value).buildPartial(); + if (levelCase_ == 4 + && level_ + != com.google.identity.accesscontextmanager.v1.BasicLevel.getDefaultInstance()) { + level_ = + com.google.identity.accesscontextmanager.v1.BasicLevel.newBuilder( + (com.google.identity.accesscontextmanager.v1.BasicLevel) level_) + .mergeFrom(value) + .buildPartial(); } else { level_ = value; } @@ -1347,6 +1468,8 @@ public Builder mergeBasic(com.google.identity.accesscontextmanager.v1.BasicLevel return this; } /** + * + * *
      * A `BasicLevel` composed of `Conditions`.
      * 
@@ -1370,6 +1493,8 @@ public Builder clearBasic() { return this; } /** + * + * *
      * A `BasicLevel` composed of `Conditions`.
      * 
@@ -1380,6 +1505,8 @@ public com.google.identity.accesscontextmanager.v1.BasicLevel.Builder getBasicBu return getBasicFieldBuilder().getBuilder(); } /** + * + * *
      * A `BasicLevel` composed of `Conditions`.
      * 
@@ -1398,6 +1525,8 @@ public com.google.identity.accesscontextmanager.v1.BasicLevelOrBuilder getBasicO } } /** + * + * *
      * A `BasicLevel` composed of `Conditions`.
      * 
@@ -1405,32 +1534,44 @@ public com.google.identity.accesscontextmanager.v1.BasicLevelOrBuilder getBasicO * .google.identity.accesscontextmanager.v1.BasicLevel basic = 4; */ private com.google.protobuf.SingleFieldBuilderV3< - com.google.identity.accesscontextmanager.v1.BasicLevel, com.google.identity.accesscontextmanager.v1.BasicLevel.Builder, com.google.identity.accesscontextmanager.v1.BasicLevelOrBuilder> + com.google.identity.accesscontextmanager.v1.BasicLevel, + com.google.identity.accesscontextmanager.v1.BasicLevel.Builder, + com.google.identity.accesscontextmanager.v1.BasicLevelOrBuilder> getBasicFieldBuilder() { if (basicBuilder_ == null) { if (!(levelCase_ == 4)) { level_ = com.google.identity.accesscontextmanager.v1.BasicLevel.getDefaultInstance(); } - basicBuilder_ = new com.google.protobuf.SingleFieldBuilderV3< - com.google.identity.accesscontextmanager.v1.BasicLevel, com.google.identity.accesscontextmanager.v1.BasicLevel.Builder, com.google.identity.accesscontextmanager.v1.BasicLevelOrBuilder>( + basicBuilder_ = + new com.google.protobuf.SingleFieldBuilderV3< + com.google.identity.accesscontextmanager.v1.BasicLevel, + com.google.identity.accesscontextmanager.v1.BasicLevel.Builder, + com.google.identity.accesscontextmanager.v1.BasicLevelOrBuilder>( (com.google.identity.accesscontextmanager.v1.BasicLevel) level_, getParentForChildren(), isClean()); level_ = null; } levelCase_ = 4; - onChanged();; + onChanged(); + ; return basicBuilder_; } private com.google.protobuf.SingleFieldBuilderV3< - com.google.identity.accesscontextmanager.v1.CustomLevel, com.google.identity.accesscontextmanager.v1.CustomLevel.Builder, com.google.identity.accesscontextmanager.v1.CustomLevelOrBuilder> customBuilder_; + com.google.identity.accesscontextmanager.v1.CustomLevel, + com.google.identity.accesscontextmanager.v1.CustomLevel.Builder, + com.google.identity.accesscontextmanager.v1.CustomLevelOrBuilder> + customBuilder_; /** + * + * *
      * A `CustomLevel` written in the Common Expression Language.
      * 
* * .google.identity.accesscontextmanager.v1.CustomLevel custom = 5; + * * @return Whether the custom field is set. */ @java.lang.Override @@ -1438,11 +1579,14 @@ public boolean hasCustom() { return levelCase_ == 5; } /** + * + * *
      * A `CustomLevel` written in the Common Expression Language.
      * 
* * .google.identity.accesscontextmanager.v1.CustomLevel custom = 5; + * * @return The custom. */ @java.lang.Override @@ -1460,6 +1604,8 @@ public com.google.identity.accesscontextmanager.v1.CustomLevel getCustom() { } } /** + * + * *
      * A `CustomLevel` written in the Common Expression Language.
      * 
@@ -1480,6 +1626,8 @@ public Builder setCustom(com.google.identity.accesscontextmanager.v1.CustomLevel return this; } /** + * + * *
      * A `CustomLevel` written in the Common Expression Language.
      * 
@@ -1498,6 +1646,8 @@ public Builder setCustom( return this; } /** + * + * *
      * A `CustomLevel` written in the Common Expression Language.
      * 
@@ -1506,10 +1656,14 @@ public Builder setCustom( */ public Builder mergeCustom(com.google.identity.accesscontextmanager.v1.CustomLevel value) { if (customBuilder_ == null) { - if (levelCase_ == 5 && - level_ != com.google.identity.accesscontextmanager.v1.CustomLevel.getDefaultInstance()) { - level_ = com.google.identity.accesscontextmanager.v1.CustomLevel.newBuilder((com.google.identity.accesscontextmanager.v1.CustomLevel) level_) - .mergeFrom(value).buildPartial(); + if (levelCase_ == 5 + && level_ + != com.google.identity.accesscontextmanager.v1.CustomLevel.getDefaultInstance()) { + level_ = + com.google.identity.accesscontextmanager.v1.CustomLevel.newBuilder( + (com.google.identity.accesscontextmanager.v1.CustomLevel) level_) + .mergeFrom(value) + .buildPartial(); } else { level_ = value; } @@ -1525,6 +1679,8 @@ public Builder mergeCustom(com.google.identity.accesscontextmanager.v1.CustomLev return this; } /** + * + * *
      * A `CustomLevel` written in the Common Expression Language.
      * 
@@ -1548,6 +1704,8 @@ public Builder clearCustom() { return this; } /** + * + * *
      * A `CustomLevel` written in the Common Expression Language.
      * 
@@ -1558,6 +1716,8 @@ public com.google.identity.accesscontextmanager.v1.CustomLevel.Builder getCustom return getCustomFieldBuilder().getBuilder(); } /** + * + * *
      * A `CustomLevel` written in the Common Expression Language.
      * 
@@ -1576,6 +1736,8 @@ public com.google.identity.accesscontextmanager.v1.CustomLevelOrBuilder getCusto } } /** + * + * *
      * A `CustomLevel` written in the Common Expression Language.
      * 
@@ -1583,54 +1745,73 @@ public com.google.identity.accesscontextmanager.v1.CustomLevelOrBuilder getCusto * .google.identity.accesscontextmanager.v1.CustomLevel custom = 5; */ private com.google.protobuf.SingleFieldBuilderV3< - com.google.identity.accesscontextmanager.v1.CustomLevel, com.google.identity.accesscontextmanager.v1.CustomLevel.Builder, com.google.identity.accesscontextmanager.v1.CustomLevelOrBuilder> + com.google.identity.accesscontextmanager.v1.CustomLevel, + com.google.identity.accesscontextmanager.v1.CustomLevel.Builder, + com.google.identity.accesscontextmanager.v1.CustomLevelOrBuilder> getCustomFieldBuilder() { if (customBuilder_ == null) { if (!(levelCase_ == 5)) { level_ = com.google.identity.accesscontextmanager.v1.CustomLevel.getDefaultInstance(); } - customBuilder_ = new com.google.protobuf.SingleFieldBuilderV3< - com.google.identity.accesscontextmanager.v1.CustomLevel, com.google.identity.accesscontextmanager.v1.CustomLevel.Builder, com.google.identity.accesscontextmanager.v1.CustomLevelOrBuilder>( + customBuilder_ = + new com.google.protobuf.SingleFieldBuilderV3< + com.google.identity.accesscontextmanager.v1.CustomLevel, + com.google.identity.accesscontextmanager.v1.CustomLevel.Builder, + com.google.identity.accesscontextmanager.v1.CustomLevelOrBuilder>( (com.google.identity.accesscontextmanager.v1.CustomLevel) level_, getParentForChildren(), isClean()); level_ = null; } levelCase_ = 5; - onChanged();; + onChanged(); + ; return customBuilder_; } private com.google.protobuf.Timestamp createTime_; private com.google.protobuf.SingleFieldBuilderV3< - com.google.protobuf.Timestamp, com.google.protobuf.Timestamp.Builder, com.google.protobuf.TimestampOrBuilder> createTimeBuilder_; + com.google.protobuf.Timestamp, + com.google.protobuf.Timestamp.Builder, + com.google.protobuf.TimestampOrBuilder> + createTimeBuilder_; /** + * + * *
      * Output only. Time the `AccessLevel` was created in UTC.
      * 
* * .google.protobuf.Timestamp create_time = 6; + * * @return Whether the createTime field is set. */ public boolean hasCreateTime() { return createTimeBuilder_ != null || createTime_ != null; } /** + * + * *
      * Output only. Time the `AccessLevel` was created in UTC.
      * 
* * .google.protobuf.Timestamp create_time = 6; + * * @return The createTime. */ public com.google.protobuf.Timestamp getCreateTime() { if (createTimeBuilder_ == null) { - return createTime_ == null ? com.google.protobuf.Timestamp.getDefaultInstance() : createTime_; + return createTime_ == null + ? com.google.protobuf.Timestamp.getDefaultInstance() + : createTime_; } else { return createTimeBuilder_.getMessage(); } } /** + * + * *
      * Output only. Time the `AccessLevel` was created in UTC.
      * 
@@ -1651,14 +1832,15 @@ public Builder setCreateTime(com.google.protobuf.Timestamp value) { return this; } /** + * + * *
      * Output only. Time the `AccessLevel` was created in UTC.
      * 
* * .google.protobuf.Timestamp create_time = 6; */ - public Builder setCreateTime( - com.google.protobuf.Timestamp.Builder builderForValue) { + public Builder setCreateTime(com.google.protobuf.Timestamp.Builder builderForValue) { if (createTimeBuilder_ == null) { createTime_ = builderForValue.build(); onChanged(); @@ -1669,6 +1851,8 @@ public Builder setCreateTime( return this; } /** + * + * *
      * Output only. Time the `AccessLevel` was created in UTC.
      * 
@@ -1679,7 +1863,7 @@ public Builder mergeCreateTime(com.google.protobuf.Timestamp value) { if (createTimeBuilder_ == null) { if (createTime_ != null) { createTime_ = - com.google.protobuf.Timestamp.newBuilder(createTime_).mergeFrom(value).buildPartial(); + com.google.protobuf.Timestamp.newBuilder(createTime_).mergeFrom(value).buildPartial(); } else { createTime_ = value; } @@ -1691,6 +1875,8 @@ public Builder mergeCreateTime(com.google.protobuf.Timestamp value) { return this; } /** + * + * *
      * Output only. Time the `AccessLevel` was created in UTC.
      * 
@@ -1709,6 +1895,8 @@ public Builder clearCreateTime() { return this; } /** + * + * *
      * Output only. Time the `AccessLevel` was created in UTC.
      * 
@@ -1716,11 +1904,13 @@ public Builder clearCreateTime() { * .google.protobuf.Timestamp create_time = 6; */ public com.google.protobuf.Timestamp.Builder getCreateTimeBuilder() { - + onChanged(); return getCreateTimeFieldBuilder().getBuilder(); } /** + * + * *
      * Output only. Time the `AccessLevel` was created in UTC.
      * 
@@ -1731,11 +1921,14 @@ public com.google.protobuf.TimestampOrBuilder getCreateTimeOrBuilder() { if (createTimeBuilder_ != null) { return createTimeBuilder_.getMessageOrBuilder(); } else { - return createTime_ == null ? - com.google.protobuf.Timestamp.getDefaultInstance() : createTime_; + return createTime_ == null + ? com.google.protobuf.Timestamp.getDefaultInstance() + : createTime_; } } /** + * + * *
      * Output only. Time the `AccessLevel` was created in UTC.
      * 
@@ -1743,14 +1936,17 @@ public com.google.protobuf.TimestampOrBuilder getCreateTimeOrBuilder() { * .google.protobuf.Timestamp create_time = 6; */ private com.google.protobuf.SingleFieldBuilderV3< - com.google.protobuf.Timestamp, com.google.protobuf.Timestamp.Builder, com.google.protobuf.TimestampOrBuilder> + com.google.protobuf.Timestamp, + com.google.protobuf.Timestamp.Builder, + com.google.protobuf.TimestampOrBuilder> getCreateTimeFieldBuilder() { if (createTimeBuilder_ == null) { - createTimeBuilder_ = new com.google.protobuf.SingleFieldBuilderV3< - com.google.protobuf.Timestamp, com.google.protobuf.Timestamp.Builder, com.google.protobuf.TimestampOrBuilder>( - getCreateTime(), - getParentForChildren(), - isClean()); + createTimeBuilder_ = + new com.google.protobuf.SingleFieldBuilderV3< + com.google.protobuf.Timestamp, + com.google.protobuf.Timestamp.Builder, + com.google.protobuf.TimestampOrBuilder>( + getCreateTime(), getParentForChildren(), isClean()); createTime_ = null; } return createTimeBuilder_; @@ -1758,34 +1954,47 @@ public com.google.protobuf.TimestampOrBuilder getCreateTimeOrBuilder() { private com.google.protobuf.Timestamp updateTime_; private com.google.protobuf.SingleFieldBuilderV3< - com.google.protobuf.Timestamp, com.google.protobuf.Timestamp.Builder, com.google.protobuf.TimestampOrBuilder> updateTimeBuilder_; + com.google.protobuf.Timestamp, + com.google.protobuf.Timestamp.Builder, + com.google.protobuf.TimestampOrBuilder> + updateTimeBuilder_; /** + * + * *
      * Output only. Time the `AccessLevel` was updated in UTC.
      * 
* * .google.protobuf.Timestamp update_time = 7; + * * @return Whether the updateTime field is set. */ public boolean hasUpdateTime() { return updateTimeBuilder_ != null || updateTime_ != null; } /** + * + * *
      * Output only. Time the `AccessLevel` was updated in UTC.
      * 
* * .google.protobuf.Timestamp update_time = 7; + * * @return The updateTime. */ public com.google.protobuf.Timestamp getUpdateTime() { if (updateTimeBuilder_ == null) { - return updateTime_ == null ? com.google.protobuf.Timestamp.getDefaultInstance() : updateTime_; + return updateTime_ == null + ? com.google.protobuf.Timestamp.getDefaultInstance() + : updateTime_; } else { return updateTimeBuilder_.getMessage(); } } /** + * + * *
      * Output only. Time the `AccessLevel` was updated in UTC.
      * 
@@ -1806,14 +2015,15 @@ public Builder setUpdateTime(com.google.protobuf.Timestamp value) { return this; } /** + * + * *
      * Output only. Time the `AccessLevel` was updated in UTC.
      * 
* * .google.protobuf.Timestamp update_time = 7; */ - public Builder setUpdateTime( - com.google.protobuf.Timestamp.Builder builderForValue) { + public Builder setUpdateTime(com.google.protobuf.Timestamp.Builder builderForValue) { if (updateTimeBuilder_ == null) { updateTime_ = builderForValue.build(); onChanged(); @@ -1824,6 +2034,8 @@ public Builder setUpdateTime( return this; } /** + * + * *
      * Output only. Time the `AccessLevel` was updated in UTC.
      * 
@@ -1834,7 +2046,7 @@ public Builder mergeUpdateTime(com.google.protobuf.Timestamp value) { if (updateTimeBuilder_ == null) { if (updateTime_ != null) { updateTime_ = - com.google.protobuf.Timestamp.newBuilder(updateTime_).mergeFrom(value).buildPartial(); + com.google.protobuf.Timestamp.newBuilder(updateTime_).mergeFrom(value).buildPartial(); } else { updateTime_ = value; } @@ -1846,6 +2058,8 @@ public Builder mergeUpdateTime(com.google.protobuf.Timestamp value) { return this; } /** + * + * *
      * Output only. Time the `AccessLevel` was updated in UTC.
      * 
@@ -1864,6 +2078,8 @@ public Builder clearUpdateTime() { return this; } /** + * + * *
      * Output only. Time the `AccessLevel` was updated in UTC.
      * 
@@ -1871,11 +2087,13 @@ public Builder clearUpdateTime() { * .google.protobuf.Timestamp update_time = 7; */ public com.google.protobuf.Timestamp.Builder getUpdateTimeBuilder() { - + onChanged(); return getUpdateTimeFieldBuilder().getBuilder(); } /** + * + * *
      * Output only. Time the `AccessLevel` was updated in UTC.
      * 
@@ -1886,11 +2104,14 @@ public com.google.protobuf.TimestampOrBuilder getUpdateTimeOrBuilder() { if (updateTimeBuilder_ != null) { return updateTimeBuilder_.getMessageOrBuilder(); } else { - return updateTime_ == null ? - com.google.protobuf.Timestamp.getDefaultInstance() : updateTime_; + return updateTime_ == null + ? com.google.protobuf.Timestamp.getDefaultInstance() + : updateTime_; } } /** + * + * *
      * Output only. Time the `AccessLevel` was updated in UTC.
      * 
@@ -1898,21 +2119,24 @@ public com.google.protobuf.TimestampOrBuilder getUpdateTimeOrBuilder() { * .google.protobuf.Timestamp update_time = 7; */ private com.google.protobuf.SingleFieldBuilderV3< - com.google.protobuf.Timestamp, com.google.protobuf.Timestamp.Builder, com.google.protobuf.TimestampOrBuilder> + com.google.protobuf.Timestamp, + com.google.protobuf.Timestamp.Builder, + com.google.protobuf.TimestampOrBuilder> getUpdateTimeFieldBuilder() { if (updateTimeBuilder_ == null) { - updateTimeBuilder_ = new com.google.protobuf.SingleFieldBuilderV3< - com.google.protobuf.Timestamp, com.google.protobuf.Timestamp.Builder, com.google.protobuf.TimestampOrBuilder>( - getUpdateTime(), - getParentForChildren(), - isClean()); + updateTimeBuilder_ = + new com.google.protobuf.SingleFieldBuilderV3< + com.google.protobuf.Timestamp, + com.google.protobuf.Timestamp.Builder, + com.google.protobuf.TimestampOrBuilder>( + getUpdateTime(), getParentForChildren(), isClean()); updateTime_ = null; } return updateTimeBuilder_; } + @java.lang.Override - public final Builder setUnknownFields( - final com.google.protobuf.UnknownFieldSet unknownFields) { + public final Builder setUnknownFields(final com.google.protobuf.UnknownFieldSet unknownFields) { return super.setUnknownFields(unknownFields); } @@ -1922,12 +2146,12 @@ public final Builder mergeUnknownFields( return super.mergeUnknownFields(unknownFields); } - // @@protoc_insertion_point(builder_scope:google.identity.accesscontextmanager.v1.AccessLevel) } // @@protoc_insertion_point(class_scope:google.identity.accesscontextmanager.v1.AccessLevel) private static final com.google.identity.accesscontextmanager.v1.AccessLevel DEFAULT_INSTANCE; + static { DEFAULT_INSTANCE = new com.google.identity.accesscontextmanager.v1.AccessLevel(); } @@ -1936,27 +2160,27 @@ public static com.google.identity.accesscontextmanager.v1.AccessLevel getDefault return DEFAULT_INSTANCE; } - private static final com.google.protobuf.Parser - PARSER = new com.google.protobuf.AbstractParser() { - @java.lang.Override - public AccessLevel parsePartialFrom( - com.google.protobuf.CodedInputStream input, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws com.google.protobuf.InvalidProtocolBufferException { - Builder builder = newBuilder(); - try { - builder.mergeFrom(input, extensionRegistry); - } catch (com.google.protobuf.InvalidProtocolBufferException e) { - throw e.setUnfinishedMessage(builder.buildPartial()); - } catch (com.google.protobuf.UninitializedMessageException e) { - throw e.asInvalidProtocolBufferException().setUnfinishedMessage(builder.buildPartial()); - } catch (java.io.IOException e) { - throw new com.google.protobuf.InvalidProtocolBufferException(e) - .setUnfinishedMessage(builder.buildPartial()); - } - return builder.buildPartial(); - } - }; + private static final com.google.protobuf.Parser PARSER = + new com.google.protobuf.AbstractParser() { + @java.lang.Override + public AccessLevel parsePartialFrom( + com.google.protobuf.CodedInputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { + Builder builder = newBuilder(); + try { + builder.mergeFrom(input, extensionRegistry); + } catch (com.google.protobuf.InvalidProtocolBufferException e) { + throw e.setUnfinishedMessage(builder.buildPartial()); + } catch (com.google.protobuf.UninitializedMessageException e) { + throw e.asInvalidProtocolBufferException().setUnfinishedMessage(builder.buildPartial()); + } catch (java.io.IOException e) { + throw new com.google.protobuf.InvalidProtocolBufferException(e) + .setUnfinishedMessage(builder.buildPartial()); + } + return builder.buildPartial(); + } + }; public static com.google.protobuf.Parser parser() { return PARSER; @@ -1971,6 +2195,4 @@ public com.google.protobuf.Parser getParserForType() { public com.google.identity.accesscontextmanager.v1.AccessLevel getDefaultInstanceForType() { return DEFAULT_INSTANCE; } - } - diff --git a/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/AccessLevelName.java b/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/AccessLevelName.java similarity index 100% rename from owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/AccessLevelName.java rename to java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/AccessLevelName.java diff --git a/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/AccessLevelOrBuilder.java b/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/AccessLevelOrBuilder.java similarity index 82% rename from owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/AccessLevelOrBuilder.java rename to java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/AccessLevelOrBuilder.java index 21b9220492db..b7ee82228a26 100644 --- a/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/AccessLevelOrBuilder.java +++ b/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/AccessLevelOrBuilder.java @@ -1,13 +1,31 @@ +/* + * Copyright 2020 Google LLC + * + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at + * + * https://www.apache.org/licenses/LICENSE-2.0 + * + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. + */ // Generated by the protocol buffer compiler. DO NOT EDIT! // source: google/identity/accesscontextmanager/v1/access_level.proto package com.google.identity.accesscontextmanager.v1; -public interface AccessLevelOrBuilder extends +public interface AccessLevelOrBuilder + extends // @@protoc_insertion_point(interface_extends:google.identity.accesscontextmanager.v1.AccessLevel) com.google.protobuf.MessageOrBuilder { /** + * + * *
    * Required. Resource name for the Access Level. The `short_name` component
    * must begin with a letter and only include alphanumeric and '_'. Format:
@@ -16,10 +34,13 @@ public interface AccessLevelOrBuilder extends
    * 
* * string name = 1; + * * @return The name. */ java.lang.String getName(); /** + * + * *
    * Required. Resource name for the Access Level. The `short_name` component
    * must begin with a letter and only include alphanumeric and '_'. Format:
@@ -28,70 +49,88 @@ public interface AccessLevelOrBuilder extends
    * 
* * string name = 1; + * * @return The bytes for name. */ - com.google.protobuf.ByteString - getNameBytes(); + com.google.protobuf.ByteString getNameBytes(); /** + * + * *
    * Human readable title. Must be unique within the Policy.
    * 
* * string title = 2; + * * @return The title. */ java.lang.String getTitle(); /** + * + * *
    * Human readable title. Must be unique within the Policy.
    * 
* * string title = 2; + * * @return The bytes for title. */ - com.google.protobuf.ByteString - getTitleBytes(); + com.google.protobuf.ByteString getTitleBytes(); /** + * + * *
    * Description of the `AccessLevel` and its use. Does not affect behavior.
    * 
* * string description = 3; + * * @return The description. */ java.lang.String getDescription(); /** + * + * *
    * Description of the `AccessLevel` and its use. Does not affect behavior.
    * 
* * string description = 3; + * * @return The bytes for description. */ - com.google.protobuf.ByteString - getDescriptionBytes(); + com.google.protobuf.ByteString getDescriptionBytes(); /** + * + * *
    * A `BasicLevel` composed of `Conditions`.
    * 
* * .google.identity.accesscontextmanager.v1.BasicLevel basic = 4; + * * @return Whether the basic field is set. */ boolean hasBasic(); /** + * + * *
    * A `BasicLevel` composed of `Conditions`.
    * 
* * .google.identity.accesscontextmanager.v1.BasicLevel basic = 4; + * * @return The basic. */ com.google.identity.accesscontextmanager.v1.BasicLevel getBasic(); /** + * + * *
    * A `BasicLevel` composed of `Conditions`.
    * 
@@ -101,24 +140,32 @@ public interface AccessLevelOrBuilder extends com.google.identity.accesscontextmanager.v1.BasicLevelOrBuilder getBasicOrBuilder(); /** + * + * *
    * A `CustomLevel` written in the Common Expression Language.
    * 
* * .google.identity.accesscontextmanager.v1.CustomLevel custom = 5; + * * @return Whether the custom field is set. */ boolean hasCustom(); /** + * + * *
    * A `CustomLevel` written in the Common Expression Language.
    * 
* * .google.identity.accesscontextmanager.v1.CustomLevel custom = 5; + * * @return The custom. */ com.google.identity.accesscontextmanager.v1.CustomLevel getCustom(); /** + * + * *
    * A `CustomLevel` written in the Common Expression Language.
    * 
@@ -128,24 +175,32 @@ public interface AccessLevelOrBuilder extends com.google.identity.accesscontextmanager.v1.CustomLevelOrBuilder getCustomOrBuilder(); /** + * + * *
    * Output only. Time the `AccessLevel` was created in UTC.
    * 
* * .google.protobuf.Timestamp create_time = 6; + * * @return Whether the createTime field is set. */ boolean hasCreateTime(); /** + * + * *
    * Output only. Time the `AccessLevel` was created in UTC.
    * 
* * .google.protobuf.Timestamp create_time = 6; + * * @return The createTime. */ com.google.protobuf.Timestamp getCreateTime(); /** + * + * *
    * Output only. Time the `AccessLevel` was created in UTC.
    * 
@@ -155,24 +210,32 @@ public interface AccessLevelOrBuilder extends com.google.protobuf.TimestampOrBuilder getCreateTimeOrBuilder(); /** + * + * *
    * Output only. Time the `AccessLevel` was updated in UTC.
    * 
* * .google.protobuf.Timestamp update_time = 7; + * * @return Whether the updateTime field is set. */ boolean hasUpdateTime(); /** + * + * *
    * Output only. Time the `AccessLevel` was updated in UTC.
    * 
* * .google.protobuf.Timestamp update_time = 7; + * * @return The updateTime. */ com.google.protobuf.Timestamp getUpdateTime(); /** + * + * *
    * Output only. Time the `AccessLevel` was updated in UTC.
    * 
diff --git a/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/AccessLevelProto.java b/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/AccessLevelProto.java new file mode 100644 index 000000000000..4ae7330645bb --- /dev/null +++ b/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/AccessLevelProto.java @@ -0,0 +1,201 @@ +/* + * Copyright 2020 Google LLC + * + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at + * + * https://www.apache.org/licenses/LICENSE-2.0 + * + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. + */ +// Generated by the protocol buffer compiler. DO NOT EDIT! +// source: google/identity/accesscontextmanager/v1/access_level.proto + +package com.google.identity.accesscontextmanager.v1; + +public final class AccessLevelProto { + private AccessLevelProto() {} + + public static void registerAllExtensions(com.google.protobuf.ExtensionRegistryLite registry) {} + + public static void registerAllExtensions(com.google.protobuf.ExtensionRegistry registry) { + registerAllExtensions((com.google.protobuf.ExtensionRegistryLite) registry); + } + + static final com.google.protobuf.Descriptors.Descriptor + internal_static_google_identity_accesscontextmanager_v1_AccessLevel_descriptor; + static final com.google.protobuf.GeneratedMessageV3.FieldAccessorTable + internal_static_google_identity_accesscontextmanager_v1_AccessLevel_fieldAccessorTable; + static final com.google.protobuf.Descriptors.Descriptor + internal_static_google_identity_accesscontextmanager_v1_BasicLevel_descriptor; + static final com.google.protobuf.GeneratedMessageV3.FieldAccessorTable + internal_static_google_identity_accesscontextmanager_v1_BasicLevel_fieldAccessorTable; + static final com.google.protobuf.Descriptors.Descriptor + internal_static_google_identity_accesscontextmanager_v1_Condition_descriptor; + static final com.google.protobuf.GeneratedMessageV3.FieldAccessorTable + internal_static_google_identity_accesscontextmanager_v1_Condition_fieldAccessorTable; + static final com.google.protobuf.Descriptors.Descriptor + internal_static_google_identity_accesscontextmanager_v1_CustomLevel_descriptor; + static final com.google.protobuf.GeneratedMessageV3.FieldAccessorTable + internal_static_google_identity_accesscontextmanager_v1_CustomLevel_fieldAccessorTable; + static final com.google.protobuf.Descriptors.Descriptor + internal_static_google_identity_accesscontextmanager_v1_DevicePolicy_descriptor; + static final com.google.protobuf.GeneratedMessageV3.FieldAccessorTable + internal_static_google_identity_accesscontextmanager_v1_DevicePolicy_fieldAccessorTable; + static final com.google.protobuf.Descriptors.Descriptor + internal_static_google_identity_accesscontextmanager_v1_OsConstraint_descriptor; + static final com.google.protobuf.GeneratedMessageV3.FieldAccessorTable + internal_static_google_identity_accesscontextmanager_v1_OsConstraint_fieldAccessorTable; + + public static com.google.protobuf.Descriptors.FileDescriptor getDescriptor() { + return descriptor; + } + + private static com.google.protobuf.Descriptors.FileDescriptor descriptor; + + static { + java.lang.String[] descriptorData = { + "\n:google/identity/accesscontextmanager/v" + + "1/access_level.proto\022\'google.identity.ac" + + "cesscontextmanager.v1\032\031google/api/resour" + + "ce.proto\032@google/identity/accesscontextm" + + "anager/type/device_resources.proto\032\037goog" + + "le/protobuf/timestamp.proto\032\026google/type" + + "/expr.proto\"\252\003\n\013AccessLevel\022\014\n\004name\030\001 \001(" + + "\t\022\r\n\005title\030\002 \001(\t\022\023\n\013description\030\003 \001(\t\022D\n" + + "\005basic\030\004 \001(\01323.google.identity.accesscon" + + "textmanager.v1.BasicLevelH\000\022F\n\006custom\030\005 " + + "\001(\01324.google.identity.accesscontextmanag" + + "er.v1.CustomLevelH\000\022/\n\013create_time\030\006 \001(\013" + + "2\032.google.protobuf.Timestamp\022/\n\013update_t" + + "ime\030\007 \001(\0132\032.google.protobuf.Timestamp:p\352" + + "Am\n/accesscontextmanager.googleapis.com/" + + "AccessLevel\022:accessPolicies/{access_poli" + + "cy}/accessLevels/{access_level}B\007\n\005level" + + "\"\357\001\n\nBasicLevel\022F\n\nconditions\030\001 \003(\01322.go" + + "ogle.identity.accesscontextmanager.v1.Co" + + "ndition\022j\n\022combining_function\030\002 \001(\0162N.go" + + "ogle.identity.accesscontextmanager.v1.Ba" + + "sicLevel.ConditionCombiningFunction\"-\n\032C" + + "onditionCombiningFunction\022\007\n\003AND\020\000\022\006\n\002OR" + + "\020\001\"\303\001\n\tCondition\022\026\n\016ip_subnetworks\030\001 \003(\t" + + "\022L\n\rdevice_policy\030\002 \001(\01325.google.identit" + + "y.accesscontextmanager.v1.DevicePolicy\022\036" + + "\n\026required_access_levels\030\003 \003(\t\022\016\n\006negate" + + "\030\005 \001(\010\022\017\n\007members\030\006 \003(\t\022\017\n\007regions\030\007 \003(\t" + + "\".\n\013CustomLevel\022\037\n\004expr\030\001 \001(\0132\021.google.t" + + "ype.Expr\"\211\003\n\014DevicePolicy\022\032\n\022require_scr" + + "eenlock\030\001 \001(\010\022f\n\033allowed_encryption_stat" + + "uses\030\002 \003(\0162A.google.identity.accessconte" + + "xtmanager.type.DeviceEncryptionStatus\022M\n" + + "\016os_constraints\030\003 \003(\01325.google.identity." + + "accesscontextmanager.v1.OsConstraint\022j\n " + + "allowed_device_management_levels\030\006 \003(\0162@" + + ".google.identity.accesscontextmanager.ty" + + "pe.DeviceManagementLevel\022\036\n\026require_admi" + + "n_approval\030\007 \001(\010\022\032\n\022require_corp_owned\030\010" + + " \001(\010\"\217\001\n\014OsConstraint\022B\n\007os_type\030\001 \001(\01621" + + ".google.identity.accesscontextmanager.ty" + + "pe.OsType\022\027\n\017minimum_version\030\002 \001(\t\022\"\n\032re" + + "quire_verified_chrome_os\030\003 \001(\010B\246\002\n+com.g" + + "oogle.identity.accesscontextmanager.v1B\020" + + "AccessLevelProtoP\001Z[google.golang.org/ge" + + "nproto/googleapis/identity/accesscontext" + + "manager/v1;accesscontextmanager\242\002\004GACM\252\002" + + "\'Google.Identity.AccessContextManager.V1" + + "\312\002\'Google\\Identity\\AccessContextManager\\" + + "V1\352\002*Google::Identity::AccessContextMana" + + "ger::V1b\006proto3" + }; + descriptor = + com.google.protobuf.Descriptors.FileDescriptor.internalBuildGeneratedFileFrom( + descriptorData, + new com.google.protobuf.Descriptors.FileDescriptor[] { + com.google.api.ResourceProto.getDescriptor(), + com.google.identity.accesscontextmanager.type.TypeProto.getDescriptor(), + com.google.protobuf.TimestampProto.getDescriptor(), + com.google.type.ExprProto.getDescriptor(), + }); + internal_static_google_identity_accesscontextmanager_v1_AccessLevel_descriptor = + getDescriptor().getMessageTypes().get(0); + internal_static_google_identity_accesscontextmanager_v1_AccessLevel_fieldAccessorTable = + new com.google.protobuf.GeneratedMessageV3.FieldAccessorTable( + internal_static_google_identity_accesscontextmanager_v1_AccessLevel_descriptor, + new java.lang.String[] { + "Name", + "Title", + "Description", + "Basic", + "Custom", + "CreateTime", + "UpdateTime", + "Level", + }); + internal_static_google_identity_accesscontextmanager_v1_BasicLevel_descriptor = + getDescriptor().getMessageTypes().get(1); + internal_static_google_identity_accesscontextmanager_v1_BasicLevel_fieldAccessorTable = + new com.google.protobuf.GeneratedMessageV3.FieldAccessorTable( + internal_static_google_identity_accesscontextmanager_v1_BasicLevel_descriptor, + new java.lang.String[] { + "Conditions", "CombiningFunction", + }); + internal_static_google_identity_accesscontextmanager_v1_Condition_descriptor = + getDescriptor().getMessageTypes().get(2); + internal_static_google_identity_accesscontextmanager_v1_Condition_fieldAccessorTable = + new com.google.protobuf.GeneratedMessageV3.FieldAccessorTable( + internal_static_google_identity_accesscontextmanager_v1_Condition_descriptor, + new java.lang.String[] { + "IpSubnetworks", + "DevicePolicy", + "RequiredAccessLevels", + "Negate", + "Members", + "Regions", + }); + internal_static_google_identity_accesscontextmanager_v1_CustomLevel_descriptor = + getDescriptor().getMessageTypes().get(3); + internal_static_google_identity_accesscontextmanager_v1_CustomLevel_fieldAccessorTable = + new com.google.protobuf.GeneratedMessageV3.FieldAccessorTable( + internal_static_google_identity_accesscontextmanager_v1_CustomLevel_descriptor, + new java.lang.String[] { + "Expr", + }); + internal_static_google_identity_accesscontextmanager_v1_DevicePolicy_descriptor = + getDescriptor().getMessageTypes().get(4); + internal_static_google_identity_accesscontextmanager_v1_DevicePolicy_fieldAccessorTable = + new com.google.protobuf.GeneratedMessageV3.FieldAccessorTable( + internal_static_google_identity_accesscontextmanager_v1_DevicePolicy_descriptor, + new java.lang.String[] { + "RequireScreenlock", + "AllowedEncryptionStatuses", + "OsConstraints", + "AllowedDeviceManagementLevels", + "RequireAdminApproval", + "RequireCorpOwned", + }); + internal_static_google_identity_accesscontextmanager_v1_OsConstraint_descriptor = + getDescriptor().getMessageTypes().get(5); + internal_static_google_identity_accesscontextmanager_v1_OsConstraint_fieldAccessorTable = + new com.google.protobuf.GeneratedMessageV3.FieldAccessorTable( + internal_static_google_identity_accesscontextmanager_v1_OsConstraint_descriptor, + new java.lang.String[] { + "OsType", "MinimumVersion", "RequireVerifiedChromeOs", + }); + com.google.protobuf.ExtensionRegistry registry = + com.google.protobuf.ExtensionRegistry.newInstance(); + registry.add(com.google.api.ResourceProto.resource); + com.google.protobuf.Descriptors.FileDescriptor.internalUpdateFileDescriptor( + descriptor, registry); + com.google.api.ResourceProto.getDescriptor(); + com.google.identity.accesscontextmanager.type.TypeProto.getDescriptor(); + com.google.protobuf.TimestampProto.getDescriptor(); + com.google.type.ExprProto.getDescriptor(); + } + + // @@protoc_insertion_point(outer_class_scope) +} diff --git a/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/AccessPolicy.java b/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/AccessPolicy.java similarity index 78% rename from owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/AccessPolicy.java rename to java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/AccessPolicy.java index a01aa2aae8de..86df17efbc56 100644 --- a/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/AccessPolicy.java +++ b/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/AccessPolicy.java @@ -1,9 +1,26 @@ +/* + * Copyright 2020 Google LLC + * + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at + * + * https://www.apache.org/licenses/LICENSE-2.0 + * + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. + */ // Generated by the protocol buffer compiler. DO NOT EDIT! // source: google/identity/accesscontextmanager/v1/access_policy.proto package com.google.identity.accesscontextmanager.v1; /** + * + * *
  * `AccessPolicy` is a container for `AccessLevels` (which define the necessary
  * attributes to use Google Cloud services) and `ServicePerimeters` (which
@@ -14,15 +31,16 @@
  *
  * Protobuf type {@code google.identity.accesscontextmanager.v1.AccessPolicy}
  */
-public final class AccessPolicy extends
-    com.google.protobuf.GeneratedMessageV3 implements
+public final class AccessPolicy extends com.google.protobuf.GeneratedMessageV3
+    implements
     // @@protoc_insertion_point(message_implements:google.identity.accesscontextmanager.v1.AccessPolicy)
     AccessPolicyOrBuilder {
-private static final long serialVersionUID = 0L;
+  private static final long serialVersionUID = 0L;
   // Use AccessPolicy.newBuilder() to construct.
   private AccessPolicy(com.google.protobuf.GeneratedMessageV3.Builder builder) {
     super(builder);
   }
+
   private AccessPolicy() {
     name_ = "";
     parent_ = "";
@@ -33,38 +51,42 @@ private AccessPolicy() {
 
   @java.lang.Override
   @SuppressWarnings({"unused"})
-  protected java.lang.Object newInstance(
-      UnusedPrivateParameter unused) {
+  protected java.lang.Object newInstance(UnusedPrivateParameter unused) {
     return new AccessPolicy();
   }
 
   @java.lang.Override
-  public final com.google.protobuf.UnknownFieldSet
-  getUnknownFields() {
+  public final com.google.protobuf.UnknownFieldSet getUnknownFields() {
     return this.unknownFields;
   }
-  public static final com.google.protobuf.Descriptors.Descriptor
-      getDescriptor() {
-    return com.google.identity.accesscontextmanager.v1.PolicyProto.internal_static_google_identity_accesscontextmanager_v1_AccessPolicy_descriptor;
+
+  public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() {
+    return com.google.identity.accesscontextmanager.v1.PolicyProto
+        .internal_static_google_identity_accesscontextmanager_v1_AccessPolicy_descriptor;
   }
 
   @java.lang.Override
   protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable
       internalGetFieldAccessorTable() {
-    return com.google.identity.accesscontextmanager.v1.PolicyProto.internal_static_google_identity_accesscontextmanager_v1_AccessPolicy_fieldAccessorTable
+    return com.google.identity.accesscontextmanager.v1.PolicyProto
+        .internal_static_google_identity_accesscontextmanager_v1_AccessPolicy_fieldAccessorTable
         .ensureFieldAccessorsInitialized(
-            com.google.identity.accesscontextmanager.v1.AccessPolicy.class, com.google.identity.accesscontextmanager.v1.AccessPolicy.Builder.class);
+            com.google.identity.accesscontextmanager.v1.AccessPolicy.class,
+            com.google.identity.accesscontextmanager.v1.AccessPolicy.Builder.class);
   }
 
   public static final int NAME_FIELD_NUMBER = 1;
   private volatile java.lang.Object name_;
   /**
+   *
+   *
    * 
    * Output only. Resource name of the `AccessPolicy`. Format:
    * `accessPolicies/{access_policy}`
    * 
* * string name = 1; + * * @return The name. */ @java.lang.Override @@ -73,30 +95,30 @@ public java.lang.String getName() { if (ref instanceof java.lang.String) { return (java.lang.String) ref; } else { - com.google.protobuf.ByteString bs = - (com.google.protobuf.ByteString) ref; + com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; java.lang.String s = bs.toStringUtf8(); name_ = s; return s; } } /** + * + * *
    * Output only. Resource name of the `AccessPolicy`. Format:
    * `accessPolicies/{access_policy}`
    * 
* * string name = 1; + * * @return The bytes for name. */ @java.lang.Override - public com.google.protobuf.ByteString - getNameBytes() { + public com.google.protobuf.ByteString getNameBytes() { java.lang.Object ref = name_; if (ref instanceof java.lang.String) { - com.google.protobuf.ByteString b = - com.google.protobuf.ByteString.copyFromUtf8( - (java.lang.String) ref); + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); name_ = b; return b; } else { @@ -107,6 +129,8 @@ public java.lang.String getName() { public static final int PARENT_FIELD_NUMBER = 2; private volatile java.lang.Object parent_; /** + * + * *
    * Required. The parent of this `AccessPolicy` in the Cloud Resource
    * Hierarchy. Currently immutable once created. Format:
@@ -114,6 +138,7 @@ public java.lang.String getName() {
    * 
* * string parent = 2; + * * @return The parent. */ @java.lang.Override @@ -122,14 +147,15 @@ public java.lang.String getParent() { if (ref instanceof java.lang.String) { return (java.lang.String) ref; } else { - com.google.protobuf.ByteString bs = - (com.google.protobuf.ByteString) ref; + com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; java.lang.String s = bs.toStringUtf8(); parent_ = s; return s; } } /** + * + * *
    * Required. The parent of this `AccessPolicy` in the Cloud Resource
    * Hierarchy. Currently immutable once created. Format:
@@ -137,16 +163,15 @@ public java.lang.String getParent() {
    * 
* * string parent = 2; + * * @return The bytes for parent. */ @java.lang.Override - public com.google.protobuf.ByteString - getParentBytes() { + public com.google.protobuf.ByteString getParentBytes() { java.lang.Object ref = parent_; if (ref instanceof java.lang.String) { - com.google.protobuf.ByteString b = - com.google.protobuf.ByteString.copyFromUtf8( - (java.lang.String) ref); + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); parent_ = b; return b; } else { @@ -157,11 +182,14 @@ public java.lang.String getParent() { public static final int TITLE_FIELD_NUMBER = 3; private volatile java.lang.Object title_; /** + * + * *
    * Required. Human readable title. Does not affect behavior.
    * 
* * string title = 3; + * * @return The title. */ @java.lang.Override @@ -170,29 +198,29 @@ public java.lang.String getTitle() { if (ref instanceof java.lang.String) { return (java.lang.String) ref; } else { - com.google.protobuf.ByteString bs = - (com.google.protobuf.ByteString) ref; + com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; java.lang.String s = bs.toStringUtf8(); title_ = s; return s; } } /** + * + * *
    * Required. Human readable title. Does not affect behavior.
    * 
* * string title = 3; + * * @return The bytes for title. */ @java.lang.Override - public com.google.protobuf.ByteString - getTitleBytes() { + public com.google.protobuf.ByteString getTitleBytes() { java.lang.Object ref = title_; if (ref instanceof java.lang.String) { - com.google.protobuf.ByteString b = - com.google.protobuf.ByteString.copyFromUtf8( - (java.lang.String) ref); + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); title_ = b; return b; } else { @@ -203,6 +231,8 @@ public java.lang.String getTitle() { public static final int SCOPES_FIELD_NUMBER = 7; private com.google.protobuf.LazyStringList scopes_; /** + * + * *
    * The scopes of a policy define which resources an ACM policy can restrict,
    * and where ACM resources can be referenced.
@@ -221,13 +251,15 @@ public java.lang.String getTitle() {
    * 
* * repeated string scopes = 7; + * * @return A list containing the scopes. */ - public com.google.protobuf.ProtocolStringList - getScopesList() { + public com.google.protobuf.ProtocolStringList getScopesList() { return scopes_; } /** + * + * *
    * The scopes of a policy define which resources an ACM policy can restrict,
    * and where ACM resources can be referenced.
@@ -246,12 +278,15 @@ public java.lang.String getTitle() {
    * 
* * repeated string scopes = 7; + * * @return The count of scopes. */ public int getScopesCount() { return scopes_.size(); } /** + * + * *
    * The scopes of a policy define which resources an ACM policy can restrict,
    * and where ACM resources can be referenced.
@@ -270,6 +305,7 @@ public int getScopesCount() {
    * 
* * repeated string scopes = 7; + * * @param index The index of the element to return. * @return The scopes at the given index. */ @@ -277,6 +313,8 @@ public java.lang.String getScopes(int index) { return scopes_.get(index); } /** + * + * *
    * The scopes of a policy define which resources an ACM policy can restrict,
    * and where ACM resources can be referenced.
@@ -295,22 +333,25 @@ public java.lang.String getScopes(int index) {
    * 
* * repeated string scopes = 7; + * * @param index The index of the value to return. * @return The bytes of the scopes at the given index. */ - public com.google.protobuf.ByteString - getScopesBytes(int index) { + public com.google.protobuf.ByteString getScopesBytes(int index) { return scopes_.getByteString(index); } public static final int CREATE_TIME_FIELD_NUMBER = 4; private com.google.protobuf.Timestamp createTime_; /** + * + * *
    * Output only. Time the `AccessPolicy` was created in UTC.
    * 
* * .google.protobuf.Timestamp create_time = 4; + * * @return Whether the createTime field is set. */ @java.lang.Override @@ -318,11 +359,14 @@ public boolean hasCreateTime() { return createTime_ != null; } /** + * + * *
    * Output only. Time the `AccessPolicy` was created in UTC.
    * 
* * .google.protobuf.Timestamp create_time = 4; + * * @return The createTime. */ @java.lang.Override @@ -330,6 +374,8 @@ public com.google.protobuf.Timestamp getCreateTime() { return createTime_ == null ? com.google.protobuf.Timestamp.getDefaultInstance() : createTime_; } /** + * + * *
    * Output only. Time the `AccessPolicy` was created in UTC.
    * 
@@ -344,11 +390,14 @@ public com.google.protobuf.TimestampOrBuilder getCreateTimeOrBuilder() { public static final int UPDATE_TIME_FIELD_NUMBER = 5; private com.google.protobuf.Timestamp updateTime_; /** + * + * *
    * Output only. Time the `AccessPolicy` was updated in UTC.
    * 
* * .google.protobuf.Timestamp update_time = 5; + * * @return Whether the updateTime field is set. */ @java.lang.Override @@ -356,11 +405,14 @@ public boolean hasUpdateTime() { return updateTime_ != null; } /** + * + * *
    * Output only. Time the `AccessPolicy` was updated in UTC.
    * 
* * .google.protobuf.Timestamp update_time = 5; + * * @return The updateTime. */ @java.lang.Override @@ -368,6 +420,8 @@ public com.google.protobuf.Timestamp getUpdateTime() { return updateTime_ == null ? com.google.protobuf.Timestamp.getDefaultInstance() : updateTime_; } /** + * + * *
    * Output only. Time the `AccessPolicy` was updated in UTC.
    * 
@@ -382,6 +436,8 @@ public com.google.protobuf.TimestampOrBuilder getUpdateTimeOrBuilder() { public static final int ETAG_FIELD_NUMBER = 6; private volatile java.lang.Object etag_; /** + * + * *
    * Output only. An opaque identifier for the current version of the
    * `AccessPolicy`. This will always be a strongly validated etag, meaning that
@@ -390,6 +446,7 @@ public com.google.protobuf.TimestampOrBuilder getUpdateTimeOrBuilder() {
    * 
* * string etag = 6; + * * @return The etag. */ @java.lang.Override @@ -398,14 +455,15 @@ public java.lang.String getEtag() { if (ref instanceof java.lang.String) { return (java.lang.String) ref; } else { - com.google.protobuf.ByteString bs = - (com.google.protobuf.ByteString) ref; + com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; java.lang.String s = bs.toStringUtf8(); etag_ = s; return s; } } /** + * + * *
    * Output only. An opaque identifier for the current version of the
    * `AccessPolicy`. This will always be a strongly validated etag, meaning that
@@ -414,16 +472,15 @@ public java.lang.String getEtag() {
    * 
* * string etag = 6; + * * @return The bytes for etag. */ @java.lang.Override - public com.google.protobuf.ByteString - getEtagBytes() { + public com.google.protobuf.ByteString getEtagBytes() { java.lang.Object ref = etag_; if (ref instanceof java.lang.String) { - com.google.protobuf.ByteString b = - com.google.protobuf.ByteString.copyFromUtf8( - (java.lang.String) ref); + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); etag_ = b; return b; } else { @@ -432,6 +489,7 @@ public java.lang.String getEtag() { } private byte memoizedIsInitialized = -1; + @java.lang.Override public final boolean isInitialized() { byte isInitialized = memoizedIsInitialized; @@ -443,8 +501,7 @@ public final boolean isInitialized() { } @java.lang.Override - public void writeTo(com.google.protobuf.CodedOutputStream output) - throws java.io.IOException { + public void writeTo(com.google.protobuf.CodedOutputStream output) throws java.io.IOException { if (!com.google.protobuf.GeneratedMessageV3.isStringEmpty(name_)) { com.google.protobuf.GeneratedMessageV3.writeString(output, 1, name_); } @@ -485,12 +542,10 @@ public int getSerializedSize() { size += com.google.protobuf.GeneratedMessageV3.computeStringSize(3, title_); } if (createTime_ != null) { - size += com.google.protobuf.CodedOutputStream - .computeMessageSize(4, getCreateTime()); + size += com.google.protobuf.CodedOutputStream.computeMessageSize(4, getCreateTime()); } if (updateTime_ != null) { - size += com.google.protobuf.CodedOutputStream - .computeMessageSize(5, getUpdateTime()); + size += com.google.protobuf.CodedOutputStream.computeMessageSize(5, getUpdateTime()); } if (!com.google.protobuf.GeneratedMessageV3.isStringEmpty(etag_)) { size += com.google.protobuf.GeneratedMessageV3.computeStringSize(6, etag_); @@ -511,33 +566,27 @@ public int getSerializedSize() { @java.lang.Override public boolean equals(final java.lang.Object obj) { if (obj == this) { - return true; + return true; } if (!(obj instanceof com.google.identity.accesscontextmanager.v1.AccessPolicy)) { return super.equals(obj); } - com.google.identity.accesscontextmanager.v1.AccessPolicy other = (com.google.identity.accesscontextmanager.v1.AccessPolicy) obj; + com.google.identity.accesscontextmanager.v1.AccessPolicy other = + (com.google.identity.accesscontextmanager.v1.AccessPolicy) obj; - if (!getName() - .equals(other.getName())) return false; - if (!getParent() - .equals(other.getParent())) return false; - if (!getTitle() - .equals(other.getTitle())) return false; - if (!getScopesList() - .equals(other.getScopesList())) return false; + if (!getName().equals(other.getName())) return false; + if (!getParent().equals(other.getParent())) return false; + if (!getTitle().equals(other.getTitle())) return false; + if (!getScopesList().equals(other.getScopesList())) return false; if (hasCreateTime() != other.hasCreateTime()) return false; if (hasCreateTime()) { - if (!getCreateTime() - .equals(other.getCreateTime())) return false; + if (!getCreateTime().equals(other.getCreateTime())) return false; } if (hasUpdateTime() != other.hasUpdateTime()) return false; if (hasUpdateTime()) { - if (!getUpdateTime() - .equals(other.getUpdateTime())) return false; + if (!getUpdateTime().equals(other.getUpdateTime())) return false; } - if (!getEtag() - .equals(other.getEtag())) return false; + if (!getEtag().equals(other.getEtag())) return false; if (!getUnknownFields().equals(other.getUnknownFields())) return false; return true; } @@ -575,96 +624,104 @@ public int hashCode() { } public static com.google.identity.accesscontextmanager.v1.AccessPolicy parseFrom( - java.nio.ByteBuffer data) - throws com.google.protobuf.InvalidProtocolBufferException { + java.nio.ByteBuffer data) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } + public static com.google.identity.accesscontextmanager.v1.AccessPolicy parseFrom( - java.nio.ByteBuffer data, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) + java.nio.ByteBuffer data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } + public static com.google.identity.accesscontextmanager.v1.AccessPolicy parseFrom( com.google.protobuf.ByteString data) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } + public static com.google.identity.accesscontextmanager.v1.AccessPolicy parseFrom( com.google.protobuf.ByteString data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } + public static com.google.identity.accesscontextmanager.v1.AccessPolicy parseFrom(byte[] data) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } + public static com.google.identity.accesscontextmanager.v1.AccessPolicy parseFrom( - byte[] data, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) + byte[] data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } - public static com.google.identity.accesscontextmanager.v1.AccessPolicy parseFrom(java.io.InputStream input) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseWithIOException(PARSER, input); + + public static com.google.identity.accesscontextmanager.v1.AccessPolicy parseFrom( + java.io.InputStream input) throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input); } + public static com.google.identity.accesscontextmanager.v1.AccessPolicy parseFrom( - java.io.InputStream input, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) + java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseWithIOException(PARSER, input, extensionRegistry); + return com.google.protobuf.GeneratedMessageV3.parseWithIOException( + PARSER, input, extensionRegistry); } - public static com.google.identity.accesscontextmanager.v1.AccessPolicy parseDelimitedFrom(java.io.InputStream input) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseDelimitedWithIOException(PARSER, input); + + public static com.google.identity.accesscontextmanager.v1.AccessPolicy parseDelimitedFrom( + java.io.InputStream input) throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException(PARSER, input); } + public static com.google.identity.accesscontextmanager.v1.AccessPolicy parseDelimitedFrom( - java.io.InputStream input, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) + java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseDelimitedWithIOException(PARSER, input, extensionRegistry); + return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException( + PARSER, input, extensionRegistry); } + public static com.google.identity.accesscontextmanager.v1.AccessPolicy parseFrom( - com.google.protobuf.CodedInputStream input) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseWithIOException(PARSER, input); + com.google.protobuf.CodedInputStream input) throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input); } + public static com.google.identity.accesscontextmanager.v1.AccessPolicy parseFrom( com.google.protobuf.CodedInputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseWithIOException(PARSER, input, extensionRegistry); + return com.google.protobuf.GeneratedMessageV3.parseWithIOException( + PARSER, input, extensionRegistry); } @java.lang.Override - public Builder newBuilderForType() { return newBuilder(); } + public Builder newBuilderForType() { + return newBuilder(); + } + public static Builder newBuilder() { return DEFAULT_INSTANCE.toBuilder(); } - public static Builder newBuilder(com.google.identity.accesscontextmanager.v1.AccessPolicy prototype) { + + public static Builder newBuilder( + com.google.identity.accesscontextmanager.v1.AccessPolicy prototype) { return DEFAULT_INSTANCE.toBuilder().mergeFrom(prototype); } + @java.lang.Override public Builder toBuilder() { - return this == DEFAULT_INSTANCE - ? new Builder() : new Builder().mergeFrom(this); + return this == DEFAULT_INSTANCE ? new Builder() : new Builder().mergeFrom(this); } @java.lang.Override - protected Builder newBuilderForType( - com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { + protected Builder newBuilderForType(com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { Builder builder = new Builder(parent); return builder; } /** + * + * *
    * `AccessPolicy` is a container for `AccessLevels` (which define the necessary
    * attributes to use Google Cloud services) and `ServicePerimeters` (which
@@ -675,33 +732,32 @@ protected Builder newBuilderForType(
    *
    * Protobuf type {@code google.identity.accesscontextmanager.v1.AccessPolicy}
    */
-  public static final class Builder extends
-      com.google.protobuf.GeneratedMessageV3.Builder implements
+  public static final class Builder extends com.google.protobuf.GeneratedMessageV3.Builder
+      implements
       // @@protoc_insertion_point(builder_implements:google.identity.accesscontextmanager.v1.AccessPolicy)
       com.google.identity.accesscontextmanager.v1.AccessPolicyOrBuilder {
-    public static final com.google.protobuf.Descriptors.Descriptor
-        getDescriptor() {
-      return com.google.identity.accesscontextmanager.v1.PolicyProto.internal_static_google_identity_accesscontextmanager_v1_AccessPolicy_descriptor;
+    public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() {
+      return com.google.identity.accesscontextmanager.v1.PolicyProto
+          .internal_static_google_identity_accesscontextmanager_v1_AccessPolicy_descriptor;
     }
 
     @java.lang.Override
     protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable
         internalGetFieldAccessorTable() {
-      return com.google.identity.accesscontextmanager.v1.PolicyProto.internal_static_google_identity_accesscontextmanager_v1_AccessPolicy_fieldAccessorTable
+      return com.google.identity.accesscontextmanager.v1.PolicyProto
+          .internal_static_google_identity_accesscontextmanager_v1_AccessPolicy_fieldAccessorTable
           .ensureFieldAccessorsInitialized(
-              com.google.identity.accesscontextmanager.v1.AccessPolicy.class, com.google.identity.accesscontextmanager.v1.AccessPolicy.Builder.class);
+              com.google.identity.accesscontextmanager.v1.AccessPolicy.class,
+              com.google.identity.accesscontextmanager.v1.AccessPolicy.Builder.class);
     }
 
     // Construct using com.google.identity.accesscontextmanager.v1.AccessPolicy.newBuilder()
-    private Builder() {
+    private Builder() {}
 
-    }
-
-    private Builder(
-        com.google.protobuf.GeneratedMessageV3.BuilderParent parent) {
+    private Builder(com.google.protobuf.GeneratedMessageV3.BuilderParent parent) {
       super(parent);
-
     }
+
     @java.lang.Override
     public Builder clear() {
       super.clear();
@@ -731,9 +787,9 @@ public Builder clear() {
     }
 
     @java.lang.Override
-    public com.google.protobuf.Descriptors.Descriptor
-        getDescriptorForType() {
-      return com.google.identity.accesscontextmanager.v1.PolicyProto.internal_static_google_identity_accesscontextmanager_v1_AccessPolicy_descriptor;
+    public com.google.protobuf.Descriptors.Descriptor getDescriptorForType() {
+      return com.google.identity.accesscontextmanager.v1.PolicyProto
+          .internal_static_google_identity_accesscontextmanager_v1_AccessPolicy_descriptor;
     }
 
     @java.lang.Override
@@ -752,7 +808,8 @@ public com.google.identity.accesscontextmanager.v1.AccessPolicy build() {
 
     @java.lang.Override
     public com.google.identity.accesscontextmanager.v1.AccessPolicy buildPartial() {
-      com.google.identity.accesscontextmanager.v1.AccessPolicy result = new com.google.identity.accesscontextmanager.v1.AccessPolicy(this);
+      com.google.identity.accesscontextmanager.v1.AccessPolicy result =
+          new com.google.identity.accesscontextmanager.v1.AccessPolicy(this);
       int from_bitField0_ = bitField0_;
       result.name_ = name_;
       result.parent_ = parent_;
@@ -781,38 +838,39 @@ public com.google.identity.accesscontextmanager.v1.AccessPolicy buildPartial() {
     public Builder clone() {
       return super.clone();
     }
+
     @java.lang.Override
     public Builder setField(
-        com.google.protobuf.Descriptors.FieldDescriptor field,
-        java.lang.Object value) {
+        com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) {
       return super.setField(field, value);
     }
+
     @java.lang.Override
-    public Builder clearField(
-        com.google.protobuf.Descriptors.FieldDescriptor field) {
+    public Builder clearField(com.google.protobuf.Descriptors.FieldDescriptor field) {
       return super.clearField(field);
     }
+
     @java.lang.Override
-    public Builder clearOneof(
-        com.google.protobuf.Descriptors.OneofDescriptor oneof) {
+    public Builder clearOneof(com.google.protobuf.Descriptors.OneofDescriptor oneof) {
       return super.clearOneof(oneof);
     }
+
     @java.lang.Override
     public Builder setRepeatedField(
-        com.google.protobuf.Descriptors.FieldDescriptor field,
-        int index, java.lang.Object value) {
+        com.google.protobuf.Descriptors.FieldDescriptor field, int index, java.lang.Object value) {
       return super.setRepeatedField(field, index, value);
     }
+
     @java.lang.Override
     public Builder addRepeatedField(
-        com.google.protobuf.Descriptors.FieldDescriptor field,
-        java.lang.Object value) {
+        com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) {
       return super.addRepeatedField(field, value);
     }
+
     @java.lang.Override
     public Builder mergeFrom(com.google.protobuf.Message other) {
       if (other instanceof com.google.identity.accesscontextmanager.v1.AccessPolicy) {
-        return mergeFrom((com.google.identity.accesscontextmanager.v1.AccessPolicy)other);
+        return mergeFrom((com.google.identity.accesscontextmanager.v1.AccessPolicy) other);
       } else {
         super.mergeFrom(other);
         return this;
@@ -820,7 +878,8 @@ public Builder mergeFrom(com.google.protobuf.Message other) {
     }
 
     public Builder mergeFrom(com.google.identity.accesscontextmanager.v1.AccessPolicy other) {
-      if (other == com.google.identity.accesscontextmanager.v1.AccessPolicy.getDefaultInstance()) return this;
+      if (other == com.google.identity.accesscontextmanager.v1.AccessPolicy.getDefaultInstance())
+        return this;
       if (!other.getName().isEmpty()) {
         name_ = other.name_;
         onChanged();
@@ -879,52 +938,56 @@ public Builder mergeFrom(
             case 0:
               done = true;
               break;
-            case 10: {
-              name_ = input.readStringRequireUtf8();
-
-              break;
-            } // case 10
-            case 18: {
-              parent_ = input.readStringRequireUtf8();
-
-              break;
-            } // case 18
-            case 26: {
-              title_ = input.readStringRequireUtf8();
-
-              break;
-            } // case 26
-            case 34: {
-              input.readMessage(
-                  getCreateTimeFieldBuilder().getBuilder(),
-                  extensionRegistry);
-
-              break;
-            } // case 34
-            case 42: {
-              input.readMessage(
-                  getUpdateTimeFieldBuilder().getBuilder(),
-                  extensionRegistry);
-
-              break;
-            } // case 42
-            case 50: {
-              etag_ = input.readStringRequireUtf8();
-
-              break;
-            } // case 50
-            case 58: {
-              java.lang.String s = input.readStringRequireUtf8();
-              ensureScopesIsMutable();
-              scopes_.add(s);
-              break;
-            } // case 58
-            default: {
-              if (!super.parseUnknownField(input, extensionRegistry, tag)) {
-                done = true; // was an endgroup tag
-              }
-              break;
-            } // default:
+            case 10:
+              {
+                name_ = input.readStringRequireUtf8();
+
+                break;
+              } // case 10
+            case 18:
+              {
+                parent_ = input.readStringRequireUtf8();
+
+                break;
+              } // case 18
+            case 26:
+              {
+                title_ = input.readStringRequireUtf8();
+
+                break;
+              } // case 26
+            case 34:
+              {
+                input.readMessage(getCreateTimeFieldBuilder().getBuilder(), extensionRegistry);
+
+                break;
+              } // case 34
+            case 42:
+              {
+                input.readMessage(getUpdateTimeFieldBuilder().getBuilder(), extensionRegistry);
+
+                break;
+              } // case 42
+            case 50:
+              {
+                etag_ = input.readStringRequireUtf8();
+
+                break;
+              } // case 50
+            case 58:
+              {
+                java.lang.String s = input.readStringRequireUtf8();
+                ensureScopesIsMutable();
+                scopes_.add(s);
+                break;
+              } // case 58
+            default:
+              {
+                if (!super.parseUnknownField(input, extensionRegistry, tag)) {
+                  done = true; // was an endgroup tag
+                }
+                break;
+              } // default:
           } // switch (tag)
         } // while (!done)
       } catch (com.google.protobuf.InvalidProtocolBufferException e) {
@@ -934,23 +997,26 @@ public Builder mergeFrom(
       } // finally
       return this;
     }
+
     private int bitField0_;
 
     private java.lang.Object name_ = "";
     /**
+     *
+     *
      * 
      * Output only. Resource name of the `AccessPolicy`. Format:
      * `accessPolicies/{access_policy}`
      * 
* * string name = 1; + * * @return The name. */ public java.lang.String getName() { java.lang.Object ref = name_; if (!(ref instanceof java.lang.String)) { - com.google.protobuf.ByteString bs = - (com.google.protobuf.ByteString) ref; + com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; java.lang.String s = bs.toStringUtf8(); name_ = s; return s; @@ -959,21 +1025,22 @@ public java.lang.String getName() { } } /** + * + * *
      * Output only. Resource name of the `AccessPolicy`. Format:
      * `accessPolicies/{access_policy}`
      * 
* * string name = 1; + * * @return The bytes for name. */ - public com.google.protobuf.ByteString - getNameBytes() { + public com.google.protobuf.ByteString getNameBytes() { java.lang.Object ref = name_; if (ref instanceof String) { - com.google.protobuf.ByteString b = - com.google.protobuf.ByteString.copyFromUtf8( - (java.lang.String) ref); + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); name_ = b; return b; } else { @@ -981,57 +1048,64 @@ public java.lang.String getName() { } } /** + * + * *
      * Output only. Resource name of the `AccessPolicy`. Format:
      * `accessPolicies/{access_policy}`
      * 
* * string name = 1; + * * @param value The name to set. * @return This builder for chaining. */ - public Builder setName( - java.lang.String value) { + public Builder setName(java.lang.String value) { if (value == null) { - throw new NullPointerException(); - } - + throw new NullPointerException(); + } + name_ = value; onChanged(); return this; } /** + * + * *
      * Output only. Resource name of the `AccessPolicy`. Format:
      * `accessPolicies/{access_policy}`
      * 
* * string name = 1; + * * @return This builder for chaining. */ public Builder clearName() { - + name_ = getDefaultInstance().getName(); onChanged(); return this; } /** + * + * *
      * Output only. Resource name of the `AccessPolicy`. Format:
      * `accessPolicies/{access_policy}`
      * 
* * string name = 1; + * * @param value The bytes for name to set. * @return This builder for chaining. */ - public Builder setNameBytes( - com.google.protobuf.ByteString value) { + public Builder setNameBytes(com.google.protobuf.ByteString value) { if (value == null) { - throw new NullPointerException(); - } - checkByteStringIsUtf8(value); - + throw new NullPointerException(); + } + checkByteStringIsUtf8(value); + name_ = value; onChanged(); return this; @@ -1039,6 +1113,8 @@ public Builder setNameBytes( private java.lang.Object parent_ = ""; /** + * + * *
      * Required. The parent of this `AccessPolicy` in the Cloud Resource
      * Hierarchy. Currently immutable once created. Format:
@@ -1046,13 +1122,13 @@ public Builder setNameBytes(
      * 
* * string parent = 2; + * * @return The parent. */ public java.lang.String getParent() { java.lang.Object ref = parent_; if (!(ref instanceof java.lang.String)) { - com.google.protobuf.ByteString bs = - (com.google.protobuf.ByteString) ref; + com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; java.lang.String s = bs.toStringUtf8(); parent_ = s; return s; @@ -1061,6 +1137,8 @@ public java.lang.String getParent() { } } /** + * + * *
      * Required. The parent of this `AccessPolicy` in the Cloud Resource
      * Hierarchy. Currently immutable once created. Format:
@@ -1068,15 +1146,14 @@ public java.lang.String getParent() {
      * 
* * string parent = 2; + * * @return The bytes for parent. */ - public com.google.protobuf.ByteString - getParentBytes() { + public com.google.protobuf.ByteString getParentBytes() { java.lang.Object ref = parent_; if (ref instanceof String) { - com.google.protobuf.ByteString b = - com.google.protobuf.ByteString.copyFromUtf8( - (java.lang.String) ref); + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); parent_ = b; return b; } else { @@ -1084,6 +1161,8 @@ public java.lang.String getParent() { } } /** + * + * *
      * Required. The parent of this `AccessPolicy` in the Cloud Resource
      * Hierarchy. Currently immutable once created. Format:
@@ -1091,20 +1170,22 @@ public java.lang.String getParent() {
      * 
* * string parent = 2; + * * @param value The parent to set. * @return This builder for chaining. */ - public Builder setParent( - java.lang.String value) { + public Builder setParent(java.lang.String value) { if (value == null) { - throw new NullPointerException(); - } - + throw new NullPointerException(); + } + parent_ = value; onChanged(); return this; } /** + * + * *
      * Required. The parent of this `AccessPolicy` in the Cloud Resource
      * Hierarchy. Currently immutable once created. Format:
@@ -1112,15 +1193,18 @@ public Builder setParent(
      * 
* * string parent = 2; + * * @return This builder for chaining. */ public Builder clearParent() { - + parent_ = getDefaultInstance().getParent(); onChanged(); return this; } /** + * + * *
      * Required. The parent of this `AccessPolicy` in the Cloud Resource
      * Hierarchy. Currently immutable once created. Format:
@@ -1128,16 +1212,16 @@ public Builder clearParent() {
      * 
* * string parent = 2; + * * @param value The bytes for parent to set. * @return This builder for chaining. */ - public Builder setParentBytes( - com.google.protobuf.ByteString value) { + public Builder setParentBytes(com.google.protobuf.ByteString value) { if (value == null) { - throw new NullPointerException(); - } - checkByteStringIsUtf8(value); - + throw new NullPointerException(); + } + checkByteStringIsUtf8(value); + parent_ = value; onChanged(); return this; @@ -1145,18 +1229,20 @@ public Builder setParentBytes( private java.lang.Object title_ = ""; /** + * + * *
      * Required. Human readable title. Does not affect behavior.
      * 
* * string title = 3; + * * @return The title. */ public java.lang.String getTitle() { java.lang.Object ref = title_; if (!(ref instanceof java.lang.String)) { - com.google.protobuf.ByteString bs = - (com.google.protobuf.ByteString) ref; + com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; java.lang.String s = bs.toStringUtf8(); title_ = s; return s; @@ -1165,20 +1251,21 @@ public java.lang.String getTitle() { } } /** + * + * *
      * Required. Human readable title. Does not affect behavior.
      * 
* * string title = 3; + * * @return The bytes for title. */ - public com.google.protobuf.ByteString - getTitleBytes() { + public com.google.protobuf.ByteString getTitleBytes() { java.lang.Object ref = title_; if (ref instanceof String) { - com.google.protobuf.ByteString b = - com.google.protobuf.ByteString.copyFromUtf8( - (java.lang.String) ref); + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); title_ = b; return b; } else { @@ -1186,67 +1273,78 @@ public java.lang.String getTitle() { } } /** + * + * *
      * Required. Human readable title. Does not affect behavior.
      * 
* * string title = 3; + * * @param value The title to set. * @return This builder for chaining. */ - public Builder setTitle( - java.lang.String value) { + public Builder setTitle(java.lang.String value) { if (value == null) { - throw new NullPointerException(); - } - + throw new NullPointerException(); + } + title_ = value; onChanged(); return this; } /** + * + * *
      * Required. Human readable title. Does not affect behavior.
      * 
* * string title = 3; + * * @return This builder for chaining. */ public Builder clearTitle() { - + title_ = getDefaultInstance().getTitle(); onChanged(); return this; } /** + * + * *
      * Required. Human readable title. Does not affect behavior.
      * 
* * string title = 3; + * * @param value The bytes for title to set. * @return This builder for chaining. */ - public Builder setTitleBytes( - com.google.protobuf.ByteString value) { + public Builder setTitleBytes(com.google.protobuf.ByteString value) { if (value == null) { - throw new NullPointerException(); - } - checkByteStringIsUtf8(value); - + throw new NullPointerException(); + } + checkByteStringIsUtf8(value); + title_ = value; onChanged(); return this; } - private com.google.protobuf.LazyStringList scopes_ = com.google.protobuf.LazyStringArrayList.EMPTY; + private com.google.protobuf.LazyStringList scopes_ = + com.google.protobuf.LazyStringArrayList.EMPTY; + private void ensureScopesIsMutable() { if (!((bitField0_ & 0x00000001) != 0)) { scopes_ = new com.google.protobuf.LazyStringArrayList(scopes_); bitField0_ |= 0x00000001; - } + } } /** + * + * *
      * The scopes of a policy define which resources an ACM policy can restrict,
      * and where ACM resources can be referenced.
@@ -1265,13 +1363,15 @@ private void ensureScopesIsMutable() {
      * 
* * repeated string scopes = 7; + * * @return A list containing the scopes. */ - public com.google.protobuf.ProtocolStringList - getScopesList() { + public com.google.protobuf.ProtocolStringList getScopesList() { return scopes_.getUnmodifiableView(); } /** + * + * *
      * The scopes of a policy define which resources an ACM policy can restrict,
      * and where ACM resources can be referenced.
@@ -1290,12 +1390,15 @@ private void ensureScopesIsMutable() {
      * 
* * repeated string scopes = 7; + * * @return The count of scopes. */ public int getScopesCount() { return scopes_.size(); } /** + * + * *
      * The scopes of a policy define which resources an ACM policy can restrict,
      * and where ACM resources can be referenced.
@@ -1314,6 +1417,7 @@ public int getScopesCount() {
      * 
* * repeated string scopes = 7; + * * @param index The index of the element to return. * @return The scopes at the given index. */ @@ -1321,6 +1425,8 @@ public java.lang.String getScopes(int index) { return scopes_.get(index); } /** + * + * *
      * The scopes of a policy define which resources an ACM policy can restrict,
      * and where ACM resources can be referenced.
@@ -1339,14 +1445,16 @@ public java.lang.String getScopes(int index) {
      * 
* * repeated string scopes = 7; + * * @param index The index of the value to return. * @return The bytes of the scopes at the given index. */ - public com.google.protobuf.ByteString - getScopesBytes(int index) { + public com.google.protobuf.ByteString getScopesBytes(int index) { return scopes_.getByteString(index); } /** + * + * *
      * The scopes of a policy define which resources an ACM policy can restrict,
      * and where ACM resources can be referenced.
@@ -1365,21 +1473,23 @@ public java.lang.String getScopes(int index) {
      * 
* * repeated string scopes = 7; + * * @param index The index to set the value at. * @param value The scopes to set. * @return This builder for chaining. */ - public Builder setScopes( - int index, java.lang.String value) { + public Builder setScopes(int index, java.lang.String value) { if (value == null) { - throw new NullPointerException(); - } - ensureScopesIsMutable(); + throw new NullPointerException(); + } + ensureScopesIsMutable(); scopes_.set(index, value); onChanged(); return this; } /** + * + * *
      * The scopes of a policy define which resources an ACM policy can restrict,
      * and where ACM resources can be referenced.
@@ -1398,20 +1508,22 @@ public Builder setScopes(
      * 
* * repeated string scopes = 7; + * * @param value The scopes to add. * @return This builder for chaining. */ - public Builder addScopes( - java.lang.String value) { + public Builder addScopes(java.lang.String value) { if (value == null) { - throw new NullPointerException(); - } - ensureScopesIsMutable(); + throw new NullPointerException(); + } + ensureScopesIsMutable(); scopes_.add(value); onChanged(); return this; } /** + * + * *
      * The scopes of a policy define which resources an ACM policy can restrict,
      * and where ACM resources can be referenced.
@@ -1430,18 +1542,19 @@ public Builder addScopes(
      * 
* * repeated string scopes = 7; + * * @param values The scopes to add. * @return This builder for chaining. */ - public Builder addAllScopes( - java.lang.Iterable values) { + public Builder addAllScopes(java.lang.Iterable values) { ensureScopesIsMutable(); - com.google.protobuf.AbstractMessageLite.Builder.addAll( - values, scopes_); + com.google.protobuf.AbstractMessageLite.Builder.addAll(values, scopes_); onChanged(); return this; } /** + * + * *
      * The scopes of a policy define which resources an ACM policy can restrict,
      * and where ACM resources can be referenced.
@@ -1460,6 +1573,7 @@ public Builder addAllScopes(
      * 
* * repeated string scopes = 7; + * * @return This builder for chaining. */ public Builder clearScopes() { @@ -1469,6 +1583,8 @@ public Builder clearScopes() { return this; } /** + * + * *
      * The scopes of a policy define which resources an ACM policy can restrict,
      * and where ACM resources can be referenced.
@@ -1487,15 +1603,15 @@ public Builder clearScopes() {
      * 
* * repeated string scopes = 7; + * * @param value The bytes of the scopes to add. * @return This builder for chaining. */ - public Builder addScopesBytes( - com.google.protobuf.ByteString value) { + public Builder addScopesBytes(com.google.protobuf.ByteString value) { if (value == null) { - throw new NullPointerException(); - } - checkByteStringIsUtf8(value); + throw new NullPointerException(); + } + checkByteStringIsUtf8(value); ensureScopesIsMutable(); scopes_.add(value); onChanged(); @@ -1504,34 +1620,47 @@ public Builder addScopesBytes( private com.google.protobuf.Timestamp createTime_; private com.google.protobuf.SingleFieldBuilderV3< - com.google.protobuf.Timestamp, com.google.protobuf.Timestamp.Builder, com.google.protobuf.TimestampOrBuilder> createTimeBuilder_; + com.google.protobuf.Timestamp, + com.google.protobuf.Timestamp.Builder, + com.google.protobuf.TimestampOrBuilder> + createTimeBuilder_; /** + * + * *
      * Output only. Time the `AccessPolicy` was created in UTC.
      * 
* * .google.protobuf.Timestamp create_time = 4; + * * @return Whether the createTime field is set. */ public boolean hasCreateTime() { return createTimeBuilder_ != null || createTime_ != null; } /** + * + * *
      * Output only. Time the `AccessPolicy` was created in UTC.
      * 
* * .google.protobuf.Timestamp create_time = 4; + * * @return The createTime. */ public com.google.protobuf.Timestamp getCreateTime() { if (createTimeBuilder_ == null) { - return createTime_ == null ? com.google.protobuf.Timestamp.getDefaultInstance() : createTime_; + return createTime_ == null + ? com.google.protobuf.Timestamp.getDefaultInstance() + : createTime_; } else { return createTimeBuilder_.getMessage(); } } /** + * + * *
      * Output only. Time the `AccessPolicy` was created in UTC.
      * 
@@ -1552,14 +1681,15 @@ public Builder setCreateTime(com.google.protobuf.Timestamp value) { return this; } /** + * + * *
      * Output only. Time the `AccessPolicy` was created in UTC.
      * 
* * .google.protobuf.Timestamp create_time = 4; */ - public Builder setCreateTime( - com.google.protobuf.Timestamp.Builder builderForValue) { + public Builder setCreateTime(com.google.protobuf.Timestamp.Builder builderForValue) { if (createTimeBuilder_ == null) { createTime_ = builderForValue.build(); onChanged(); @@ -1570,6 +1700,8 @@ public Builder setCreateTime( return this; } /** + * + * *
      * Output only. Time the `AccessPolicy` was created in UTC.
      * 
@@ -1580,7 +1712,7 @@ public Builder mergeCreateTime(com.google.protobuf.Timestamp value) { if (createTimeBuilder_ == null) { if (createTime_ != null) { createTime_ = - com.google.protobuf.Timestamp.newBuilder(createTime_).mergeFrom(value).buildPartial(); + com.google.protobuf.Timestamp.newBuilder(createTime_).mergeFrom(value).buildPartial(); } else { createTime_ = value; } @@ -1592,6 +1724,8 @@ public Builder mergeCreateTime(com.google.protobuf.Timestamp value) { return this; } /** + * + * *
      * Output only. Time the `AccessPolicy` was created in UTC.
      * 
@@ -1610,6 +1744,8 @@ public Builder clearCreateTime() { return this; } /** + * + * *
      * Output only. Time the `AccessPolicy` was created in UTC.
      * 
@@ -1617,11 +1753,13 @@ public Builder clearCreateTime() { * .google.protobuf.Timestamp create_time = 4; */ public com.google.protobuf.Timestamp.Builder getCreateTimeBuilder() { - + onChanged(); return getCreateTimeFieldBuilder().getBuilder(); } /** + * + * *
      * Output only. Time the `AccessPolicy` was created in UTC.
      * 
@@ -1632,11 +1770,14 @@ public com.google.protobuf.TimestampOrBuilder getCreateTimeOrBuilder() { if (createTimeBuilder_ != null) { return createTimeBuilder_.getMessageOrBuilder(); } else { - return createTime_ == null ? - com.google.protobuf.Timestamp.getDefaultInstance() : createTime_; + return createTime_ == null + ? com.google.protobuf.Timestamp.getDefaultInstance() + : createTime_; } } /** + * + * *
      * Output only. Time the `AccessPolicy` was created in UTC.
      * 
@@ -1644,14 +1785,17 @@ public com.google.protobuf.TimestampOrBuilder getCreateTimeOrBuilder() { * .google.protobuf.Timestamp create_time = 4; */ private com.google.protobuf.SingleFieldBuilderV3< - com.google.protobuf.Timestamp, com.google.protobuf.Timestamp.Builder, com.google.protobuf.TimestampOrBuilder> + com.google.protobuf.Timestamp, + com.google.protobuf.Timestamp.Builder, + com.google.protobuf.TimestampOrBuilder> getCreateTimeFieldBuilder() { if (createTimeBuilder_ == null) { - createTimeBuilder_ = new com.google.protobuf.SingleFieldBuilderV3< - com.google.protobuf.Timestamp, com.google.protobuf.Timestamp.Builder, com.google.protobuf.TimestampOrBuilder>( - getCreateTime(), - getParentForChildren(), - isClean()); + createTimeBuilder_ = + new com.google.protobuf.SingleFieldBuilderV3< + com.google.protobuf.Timestamp, + com.google.protobuf.Timestamp.Builder, + com.google.protobuf.TimestampOrBuilder>( + getCreateTime(), getParentForChildren(), isClean()); createTime_ = null; } return createTimeBuilder_; @@ -1659,34 +1803,47 @@ public com.google.protobuf.TimestampOrBuilder getCreateTimeOrBuilder() { private com.google.protobuf.Timestamp updateTime_; private com.google.protobuf.SingleFieldBuilderV3< - com.google.protobuf.Timestamp, com.google.protobuf.Timestamp.Builder, com.google.protobuf.TimestampOrBuilder> updateTimeBuilder_; + com.google.protobuf.Timestamp, + com.google.protobuf.Timestamp.Builder, + com.google.protobuf.TimestampOrBuilder> + updateTimeBuilder_; /** + * + * *
      * Output only. Time the `AccessPolicy` was updated in UTC.
      * 
* * .google.protobuf.Timestamp update_time = 5; + * * @return Whether the updateTime field is set. */ public boolean hasUpdateTime() { return updateTimeBuilder_ != null || updateTime_ != null; } /** + * + * *
      * Output only. Time the `AccessPolicy` was updated in UTC.
      * 
* * .google.protobuf.Timestamp update_time = 5; + * * @return The updateTime. */ public com.google.protobuf.Timestamp getUpdateTime() { if (updateTimeBuilder_ == null) { - return updateTime_ == null ? com.google.protobuf.Timestamp.getDefaultInstance() : updateTime_; + return updateTime_ == null + ? com.google.protobuf.Timestamp.getDefaultInstance() + : updateTime_; } else { return updateTimeBuilder_.getMessage(); } } /** + * + * *
      * Output only. Time the `AccessPolicy` was updated in UTC.
      * 
@@ -1707,14 +1864,15 @@ public Builder setUpdateTime(com.google.protobuf.Timestamp value) { return this; } /** + * + * *
      * Output only. Time the `AccessPolicy` was updated in UTC.
      * 
* * .google.protobuf.Timestamp update_time = 5; */ - public Builder setUpdateTime( - com.google.protobuf.Timestamp.Builder builderForValue) { + public Builder setUpdateTime(com.google.protobuf.Timestamp.Builder builderForValue) { if (updateTimeBuilder_ == null) { updateTime_ = builderForValue.build(); onChanged(); @@ -1725,6 +1883,8 @@ public Builder setUpdateTime( return this; } /** + * + * *
      * Output only. Time the `AccessPolicy` was updated in UTC.
      * 
@@ -1735,7 +1895,7 @@ public Builder mergeUpdateTime(com.google.protobuf.Timestamp value) { if (updateTimeBuilder_ == null) { if (updateTime_ != null) { updateTime_ = - com.google.protobuf.Timestamp.newBuilder(updateTime_).mergeFrom(value).buildPartial(); + com.google.protobuf.Timestamp.newBuilder(updateTime_).mergeFrom(value).buildPartial(); } else { updateTime_ = value; } @@ -1747,6 +1907,8 @@ public Builder mergeUpdateTime(com.google.protobuf.Timestamp value) { return this; } /** + * + * *
      * Output only. Time the `AccessPolicy` was updated in UTC.
      * 
@@ -1765,6 +1927,8 @@ public Builder clearUpdateTime() { return this; } /** + * + * *
      * Output only. Time the `AccessPolicy` was updated in UTC.
      * 
@@ -1772,11 +1936,13 @@ public Builder clearUpdateTime() { * .google.protobuf.Timestamp update_time = 5; */ public com.google.protobuf.Timestamp.Builder getUpdateTimeBuilder() { - + onChanged(); return getUpdateTimeFieldBuilder().getBuilder(); } /** + * + * *
      * Output only. Time the `AccessPolicy` was updated in UTC.
      * 
@@ -1787,11 +1953,14 @@ public com.google.protobuf.TimestampOrBuilder getUpdateTimeOrBuilder() { if (updateTimeBuilder_ != null) { return updateTimeBuilder_.getMessageOrBuilder(); } else { - return updateTime_ == null ? - com.google.protobuf.Timestamp.getDefaultInstance() : updateTime_; + return updateTime_ == null + ? com.google.protobuf.Timestamp.getDefaultInstance() + : updateTime_; } } /** + * + * *
      * Output only. Time the `AccessPolicy` was updated in UTC.
      * 
@@ -1799,14 +1968,17 @@ public com.google.protobuf.TimestampOrBuilder getUpdateTimeOrBuilder() { * .google.protobuf.Timestamp update_time = 5; */ private com.google.protobuf.SingleFieldBuilderV3< - com.google.protobuf.Timestamp, com.google.protobuf.Timestamp.Builder, com.google.protobuf.TimestampOrBuilder> + com.google.protobuf.Timestamp, + com.google.protobuf.Timestamp.Builder, + com.google.protobuf.TimestampOrBuilder> getUpdateTimeFieldBuilder() { if (updateTimeBuilder_ == null) { - updateTimeBuilder_ = new com.google.protobuf.SingleFieldBuilderV3< - com.google.protobuf.Timestamp, com.google.protobuf.Timestamp.Builder, com.google.protobuf.TimestampOrBuilder>( - getUpdateTime(), - getParentForChildren(), - isClean()); + updateTimeBuilder_ = + new com.google.protobuf.SingleFieldBuilderV3< + com.google.protobuf.Timestamp, + com.google.protobuf.Timestamp.Builder, + com.google.protobuf.TimestampOrBuilder>( + getUpdateTime(), getParentForChildren(), isClean()); updateTime_ = null; } return updateTimeBuilder_; @@ -1814,6 +1986,8 @@ public com.google.protobuf.TimestampOrBuilder getUpdateTimeOrBuilder() { private java.lang.Object etag_ = ""; /** + * + * *
      * Output only. An opaque identifier for the current version of the
      * `AccessPolicy`. This will always be a strongly validated etag, meaning that
@@ -1822,13 +1996,13 @@ public com.google.protobuf.TimestampOrBuilder getUpdateTimeOrBuilder() {
      * 
* * string etag = 6; + * * @return The etag. */ public java.lang.String getEtag() { java.lang.Object ref = etag_; if (!(ref instanceof java.lang.String)) { - com.google.protobuf.ByteString bs = - (com.google.protobuf.ByteString) ref; + com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; java.lang.String s = bs.toStringUtf8(); etag_ = s; return s; @@ -1837,6 +2011,8 @@ public java.lang.String getEtag() { } } /** + * + * *
      * Output only. An opaque identifier for the current version of the
      * `AccessPolicy`. This will always be a strongly validated etag, meaning that
@@ -1845,15 +2021,14 @@ public java.lang.String getEtag() {
      * 
* * string etag = 6; + * * @return The bytes for etag. */ - public com.google.protobuf.ByteString - getEtagBytes() { + public com.google.protobuf.ByteString getEtagBytes() { java.lang.Object ref = etag_; if (ref instanceof String) { - com.google.protobuf.ByteString b = - com.google.protobuf.ByteString.copyFromUtf8( - (java.lang.String) ref); + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); etag_ = b; return b; } else { @@ -1861,6 +2036,8 @@ public java.lang.String getEtag() { } } /** + * + * *
      * Output only. An opaque identifier for the current version of the
      * `AccessPolicy`. This will always be a strongly validated etag, meaning that
@@ -1869,20 +2046,22 @@ public java.lang.String getEtag() {
      * 
* * string etag = 6; + * * @param value The etag to set. * @return This builder for chaining. */ - public Builder setEtag( - java.lang.String value) { + public Builder setEtag(java.lang.String value) { if (value == null) { - throw new NullPointerException(); - } - + throw new NullPointerException(); + } + etag_ = value; onChanged(); return this; } /** + * + * *
      * Output only. An opaque identifier for the current version of the
      * `AccessPolicy`. This will always be a strongly validated etag, meaning that
@@ -1891,15 +2070,18 @@ public Builder setEtag(
      * 
* * string etag = 6; + * * @return This builder for chaining. */ public Builder clearEtag() { - + etag_ = getDefaultInstance().getEtag(); onChanged(); return this; } /** + * + * *
      * Output only. An opaque identifier for the current version of the
      * `AccessPolicy`. This will always be a strongly validated etag, meaning that
@@ -1908,23 +2090,23 @@ public Builder clearEtag() {
      * 
* * string etag = 6; + * * @param value The bytes for etag to set. * @return This builder for chaining. */ - public Builder setEtagBytes( - com.google.protobuf.ByteString value) { + public Builder setEtagBytes(com.google.protobuf.ByteString value) { if (value == null) { - throw new NullPointerException(); - } - checkByteStringIsUtf8(value); - + throw new NullPointerException(); + } + checkByteStringIsUtf8(value); + etag_ = value; onChanged(); return this; } + @java.lang.Override - public final Builder setUnknownFields( - final com.google.protobuf.UnknownFieldSet unknownFields) { + public final Builder setUnknownFields(final com.google.protobuf.UnknownFieldSet unknownFields) { return super.setUnknownFields(unknownFields); } @@ -1934,12 +2116,12 @@ public final Builder mergeUnknownFields( return super.mergeUnknownFields(unknownFields); } - // @@protoc_insertion_point(builder_scope:google.identity.accesscontextmanager.v1.AccessPolicy) } // @@protoc_insertion_point(class_scope:google.identity.accesscontextmanager.v1.AccessPolicy) private static final com.google.identity.accesscontextmanager.v1.AccessPolicy DEFAULT_INSTANCE; + static { DEFAULT_INSTANCE = new com.google.identity.accesscontextmanager.v1.AccessPolicy(); } @@ -1948,27 +2130,27 @@ public static com.google.identity.accesscontextmanager.v1.AccessPolicy getDefaul return DEFAULT_INSTANCE; } - private static final com.google.protobuf.Parser - PARSER = new com.google.protobuf.AbstractParser() { - @java.lang.Override - public AccessPolicy parsePartialFrom( - com.google.protobuf.CodedInputStream input, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws com.google.protobuf.InvalidProtocolBufferException { - Builder builder = newBuilder(); - try { - builder.mergeFrom(input, extensionRegistry); - } catch (com.google.protobuf.InvalidProtocolBufferException e) { - throw e.setUnfinishedMessage(builder.buildPartial()); - } catch (com.google.protobuf.UninitializedMessageException e) { - throw e.asInvalidProtocolBufferException().setUnfinishedMessage(builder.buildPartial()); - } catch (java.io.IOException e) { - throw new com.google.protobuf.InvalidProtocolBufferException(e) - .setUnfinishedMessage(builder.buildPartial()); - } - return builder.buildPartial(); - } - }; + private static final com.google.protobuf.Parser PARSER = + new com.google.protobuf.AbstractParser() { + @java.lang.Override + public AccessPolicy parsePartialFrom( + com.google.protobuf.CodedInputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { + Builder builder = newBuilder(); + try { + builder.mergeFrom(input, extensionRegistry); + } catch (com.google.protobuf.InvalidProtocolBufferException e) { + throw e.setUnfinishedMessage(builder.buildPartial()); + } catch (com.google.protobuf.UninitializedMessageException e) { + throw e.asInvalidProtocolBufferException().setUnfinishedMessage(builder.buildPartial()); + } catch (java.io.IOException e) { + throw new com.google.protobuf.InvalidProtocolBufferException(e) + .setUnfinishedMessage(builder.buildPartial()); + } + return builder.buildPartial(); + } + }; public static com.google.protobuf.Parser parser() { return PARSER; @@ -1983,6 +2165,4 @@ public com.google.protobuf.Parser getParserForType() { public com.google.identity.accesscontextmanager.v1.AccessPolicy getDefaultInstanceForType() { return DEFAULT_INSTANCE; } - } - diff --git a/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/AccessPolicyName.java b/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/AccessPolicyName.java similarity index 100% rename from owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/AccessPolicyName.java rename to java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/AccessPolicyName.java diff --git a/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/AccessPolicyOrBuilder.java b/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/AccessPolicyOrBuilder.java similarity index 87% rename from owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/AccessPolicyOrBuilder.java rename to java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/AccessPolicyOrBuilder.java index cf4115a74e4c..d14d40515ba0 100644 --- a/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/AccessPolicyOrBuilder.java +++ b/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/AccessPolicyOrBuilder.java @@ -1,35 +1,58 @@ +/* + * Copyright 2020 Google LLC + * + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at + * + * https://www.apache.org/licenses/LICENSE-2.0 + * + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. + */ // Generated by the protocol buffer compiler. DO NOT EDIT! // source: google/identity/accesscontextmanager/v1/access_policy.proto package com.google.identity.accesscontextmanager.v1; -public interface AccessPolicyOrBuilder extends +public interface AccessPolicyOrBuilder + extends // @@protoc_insertion_point(interface_extends:google.identity.accesscontextmanager.v1.AccessPolicy) com.google.protobuf.MessageOrBuilder { /** + * + * *
    * Output only. Resource name of the `AccessPolicy`. Format:
    * `accessPolicies/{access_policy}`
    * 
* * string name = 1; + * * @return The name. */ java.lang.String getName(); /** + * + * *
    * Output only. Resource name of the `AccessPolicy`. Format:
    * `accessPolicies/{access_policy}`
    * 
* * string name = 1; + * * @return The bytes for name. */ - com.google.protobuf.ByteString - getNameBytes(); + com.google.protobuf.ByteString getNameBytes(); /** + * + * *
    * Required. The parent of this `AccessPolicy` in the Cloud Resource
    * Hierarchy. Currently immutable once created. Format:
@@ -37,10 +60,13 @@ public interface AccessPolicyOrBuilder extends
    * 
* * string parent = 2; + * * @return The parent. */ java.lang.String getParent(); /** + * + * *
    * Required. The parent of this `AccessPolicy` in the Cloud Resource
    * Hierarchy. Currently immutable once created. Format:
@@ -48,32 +74,39 @@ public interface AccessPolicyOrBuilder extends
    * 
* * string parent = 2; + * * @return The bytes for parent. */ - com.google.protobuf.ByteString - getParentBytes(); + com.google.protobuf.ByteString getParentBytes(); /** + * + * *
    * Required. Human readable title. Does not affect behavior.
    * 
* * string title = 3; + * * @return The title. */ java.lang.String getTitle(); /** + * + * *
    * Required. Human readable title. Does not affect behavior.
    * 
* * string title = 3; + * * @return The bytes for title. */ - com.google.protobuf.ByteString - getTitleBytes(); + com.google.protobuf.ByteString getTitleBytes(); /** + * + * *
    * The scopes of a policy define which resources an ACM policy can restrict,
    * and where ACM resources can be referenced.
@@ -92,11 +125,13 @@ public interface AccessPolicyOrBuilder extends
    * 
* * repeated string scopes = 7; + * * @return A list containing the scopes. */ - java.util.List - getScopesList(); + java.util.List getScopesList(); /** + * + * *
    * The scopes of a policy define which resources an ACM policy can restrict,
    * and where ACM resources can be referenced.
@@ -115,10 +150,13 @@ public interface AccessPolicyOrBuilder extends
    * 
* * repeated string scopes = 7; + * * @return The count of scopes. */ int getScopesCount(); /** + * + * *
    * The scopes of a policy define which resources an ACM policy can restrict,
    * and where ACM resources can be referenced.
@@ -137,11 +175,14 @@ public interface AccessPolicyOrBuilder extends
    * 
* * repeated string scopes = 7; + * * @param index The index of the element to return. * @return The scopes at the given index. */ java.lang.String getScopes(int index); /** + * + * *
    * The scopes of a policy define which resources an ACM policy can restrict,
    * and where ACM resources can be referenced.
@@ -160,31 +201,39 @@ public interface AccessPolicyOrBuilder extends
    * 
* * repeated string scopes = 7; + * * @param index The index of the value to return. * @return The bytes of the scopes at the given index. */ - com.google.protobuf.ByteString - getScopesBytes(int index); + com.google.protobuf.ByteString getScopesBytes(int index); /** + * + * *
    * Output only. Time the `AccessPolicy` was created in UTC.
    * 
* * .google.protobuf.Timestamp create_time = 4; + * * @return Whether the createTime field is set. */ boolean hasCreateTime(); /** + * + * *
    * Output only. Time the `AccessPolicy` was created in UTC.
    * 
* * .google.protobuf.Timestamp create_time = 4; + * * @return The createTime. */ com.google.protobuf.Timestamp getCreateTime(); /** + * + * *
    * Output only. Time the `AccessPolicy` was created in UTC.
    * 
@@ -194,24 +243,32 @@ public interface AccessPolicyOrBuilder extends com.google.protobuf.TimestampOrBuilder getCreateTimeOrBuilder(); /** + * + * *
    * Output only. Time the `AccessPolicy` was updated in UTC.
    * 
* * .google.protobuf.Timestamp update_time = 5; + * * @return Whether the updateTime field is set. */ boolean hasUpdateTime(); /** + * + * *
    * Output only. Time the `AccessPolicy` was updated in UTC.
    * 
* * .google.protobuf.Timestamp update_time = 5; + * * @return The updateTime. */ com.google.protobuf.Timestamp getUpdateTime(); /** + * + * *
    * Output only. Time the `AccessPolicy` was updated in UTC.
    * 
@@ -221,6 +278,8 @@ public interface AccessPolicyOrBuilder extends com.google.protobuf.TimestampOrBuilder getUpdateTimeOrBuilder(); /** + * + * *
    * Output only. An opaque identifier for the current version of the
    * `AccessPolicy`. This will always be a strongly validated etag, meaning that
@@ -229,10 +288,13 @@ public interface AccessPolicyOrBuilder extends
    * 
* * string etag = 6; + * * @return The etag. */ java.lang.String getEtag(); /** + * + * *
    * Output only. An opaque identifier for the current version of the
    * `AccessPolicy`. This will always be a strongly validated etag, meaning that
@@ -241,8 +303,8 @@ public interface AccessPolicyOrBuilder extends
    * 
* * string etag = 6; + * * @return The bytes for etag. */ - com.google.protobuf.ByteString - getEtagBytes(); + com.google.protobuf.ByteString getEtagBytes(); } diff --git a/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/BasicLevel.java b/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/BasicLevel.java similarity index 71% rename from owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/BasicLevel.java rename to java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/BasicLevel.java index 3f6ae6eca5dc..f9e33209ffd1 100644 --- a/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/BasicLevel.java +++ b/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/BasicLevel.java @@ -1,24 +1,42 @@ +/* + * Copyright 2020 Google LLC + * + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at + * + * https://www.apache.org/licenses/LICENSE-2.0 + * + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. + */ // Generated by the protocol buffer compiler. DO NOT EDIT! // source: google/identity/accesscontextmanager/v1/access_level.proto package com.google.identity.accesscontextmanager.v1; /** + * + * *
  * `BasicLevel` is an `AccessLevel` using a set of recommended features.
  * 
* * Protobuf type {@code google.identity.accesscontextmanager.v1.BasicLevel} */ -public final class BasicLevel extends - com.google.protobuf.GeneratedMessageV3 implements +public final class BasicLevel extends com.google.protobuf.GeneratedMessageV3 + implements // @@protoc_insertion_point(message_implements:google.identity.accesscontextmanager.v1.BasicLevel) BasicLevelOrBuilder { -private static final long serialVersionUID = 0L; + private static final long serialVersionUID = 0L; // Use BasicLevel.newBuilder() to construct. private BasicLevel(com.google.protobuf.GeneratedMessageV3.Builder builder) { super(builder); } + private BasicLevel() { conditions_ = java.util.Collections.emptyList(); combiningFunction_ = 0; @@ -26,40 +44,45 @@ private BasicLevel() { @java.lang.Override @SuppressWarnings({"unused"}) - protected java.lang.Object newInstance( - UnusedPrivateParameter unused) { + protected java.lang.Object newInstance(UnusedPrivateParameter unused) { return new BasicLevel(); } @java.lang.Override - public final com.google.protobuf.UnknownFieldSet - getUnknownFields() { + public final com.google.protobuf.UnknownFieldSet getUnknownFields() { return this.unknownFields; } - public static final com.google.protobuf.Descriptors.Descriptor - getDescriptor() { - return com.google.identity.accesscontextmanager.v1.AccessLevelProto.internal_static_google_identity_accesscontextmanager_v1_BasicLevel_descriptor; + + public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() { + return com.google.identity.accesscontextmanager.v1.AccessLevelProto + .internal_static_google_identity_accesscontextmanager_v1_BasicLevel_descriptor; } @java.lang.Override protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable internalGetFieldAccessorTable() { - return com.google.identity.accesscontextmanager.v1.AccessLevelProto.internal_static_google_identity_accesscontextmanager_v1_BasicLevel_fieldAccessorTable + return com.google.identity.accesscontextmanager.v1.AccessLevelProto + .internal_static_google_identity_accesscontextmanager_v1_BasicLevel_fieldAccessorTable .ensureFieldAccessorsInitialized( - com.google.identity.accesscontextmanager.v1.BasicLevel.class, com.google.identity.accesscontextmanager.v1.BasicLevel.Builder.class); + com.google.identity.accesscontextmanager.v1.BasicLevel.class, + com.google.identity.accesscontextmanager.v1.BasicLevel.Builder.class); } /** + * + * *
    * Options for how the `conditions` list should be combined to determine if
    * this `AccessLevel` is applied. Default is AND.
    * 
* - * Protobuf enum {@code google.identity.accesscontextmanager.v1.BasicLevel.ConditionCombiningFunction} + * Protobuf enum {@code + * google.identity.accesscontextmanager.v1.BasicLevel.ConditionCombiningFunction} */ - public enum ConditionCombiningFunction - implements com.google.protobuf.ProtocolMessageEnum { + public enum ConditionCombiningFunction implements com.google.protobuf.ProtocolMessageEnum { /** + * + * *
      * All `Conditions` must be true for the `BasicLevel` to be true.
      * 
@@ -68,6 +91,8 @@ public enum ConditionCombiningFunction */ AND(0), /** + * + * *
      * If at least one `Condition` is true, then the `BasicLevel` is true.
      * 
@@ -79,6 +104,8 @@ public enum ConditionCombiningFunction ; /** + * + * *
      * All `Conditions` must be true for the `BasicLevel` to be true.
      * 
@@ -87,6 +114,8 @@ public enum ConditionCombiningFunction */ public static final int AND_VALUE = 0; /** + * + * *
      * If at least one `Condition` is true, then the `BasicLevel` is true.
      * 
@@ -95,7 +124,6 @@ public enum ConditionCombiningFunction */ public static final int OR_VALUE = 1; - public final int getNumber() { if (this == UNRECOGNIZED) { throw new java.lang.IllegalArgumentException( @@ -120,9 +148,12 @@ public static ConditionCombiningFunction valueOf(int value) { */ public static ConditionCombiningFunction forNumber(int value) { switch (value) { - case 0: return AND; - case 1: return OR; - default: return null; + case 0: + return AND; + case 1: + return OR; + default: + return null; } } @@ -130,29 +161,31 @@ public static ConditionCombiningFunction forNumber(int value) { internalGetValueMap() { return internalValueMap; } - private static final com.google.protobuf.Internal.EnumLiteMap< - ConditionCombiningFunction> internalValueMap = - new com.google.protobuf.Internal.EnumLiteMap() { - public ConditionCombiningFunction findValueByNumber(int number) { - return ConditionCombiningFunction.forNumber(number); - } - }; - - public final com.google.protobuf.Descriptors.EnumValueDescriptor - getValueDescriptor() { + + private static final com.google.protobuf.Internal.EnumLiteMap + internalValueMap = + new com.google.protobuf.Internal.EnumLiteMap() { + public ConditionCombiningFunction findValueByNumber(int number) { + return ConditionCombiningFunction.forNumber(number); + } + }; + + public final com.google.protobuf.Descriptors.EnumValueDescriptor getValueDescriptor() { if (this == UNRECOGNIZED) { throw new java.lang.IllegalStateException( "Can't get the descriptor of an unrecognized enum value."); } return getDescriptor().getValues().get(ordinal()); } - public final com.google.protobuf.Descriptors.EnumDescriptor - getDescriptorForType() { + + public final com.google.protobuf.Descriptors.EnumDescriptor getDescriptorForType() { return getDescriptor(); } - public static final com.google.protobuf.Descriptors.EnumDescriptor - getDescriptor() { - return com.google.identity.accesscontextmanager.v1.BasicLevel.getDescriptor().getEnumTypes().get(0); + + public static final com.google.protobuf.Descriptors.EnumDescriptor getDescriptor() { + return com.google.identity.accesscontextmanager.v1.BasicLevel.getDescriptor() + .getEnumTypes() + .get(0); } private static final ConditionCombiningFunction[] VALUES = values(); @@ -160,8 +193,7 @@ public ConditionCombiningFunction findValueByNumber(int number) { public static ConditionCombiningFunction valueOf( com.google.protobuf.Descriptors.EnumValueDescriptor desc) { if (desc.getType() != getDescriptor()) { - throw new java.lang.IllegalArgumentException( - "EnumValueDescriptor is not for this type."); + throw new java.lang.IllegalArgumentException("EnumValueDescriptor is not for this type."); } if (desc.getIndex() == -1) { return UNRECOGNIZED; @@ -181,6 +213,8 @@ private ConditionCombiningFunction(int value) { public static final int CONDITIONS_FIELD_NUMBER = 1; private java.util.List conditions_; /** + * + * *
    * Required. A list of requirements for the `AccessLevel` to be granted.
    * 
@@ -192,6 +226,8 @@ public java.util.List get return conditions_; } /** + * + * *
    * Required. A list of requirements for the `AccessLevel` to be granted.
    * 
@@ -199,11 +235,13 @@ public java.util.List get * repeated .google.identity.accesscontextmanager.v1.Condition conditions = 1; */ @java.lang.Override - public java.util.List + public java.util.List getConditionsOrBuilderList() { return conditions_; } /** + * + * *
    * Required. A list of requirements for the `AccessLevel` to be granted.
    * 
@@ -215,6 +253,8 @@ public int getConditionsCount() { return conditions_.size(); } /** + * + * *
    * Required. A list of requirements for the `AccessLevel` to be granted.
    * 
@@ -226,6 +266,8 @@ public com.google.identity.accesscontextmanager.v1.Condition getConditions(int i return conditions_.get(index); } /** + * + * *
    * Required. A list of requirements for the `AccessLevel` to be granted.
    * 
@@ -241,6 +283,8 @@ public com.google.identity.accesscontextmanager.v1.ConditionOrBuilder getConditi public static final int COMBINING_FUNCTION_FIELD_NUMBER = 2; private int combiningFunction_; /** + * + * *
    * How the `conditions` list should be combined to determine if a request is
    * granted this `AccessLevel`. If AND is used, each `Condition` in
@@ -249,13 +293,19 @@ public com.google.identity.accesscontextmanager.v1.ConditionOrBuilder getConditi
    * `AccessLevel` to be applied. Default behavior is AND.
    * 
* - * .google.identity.accesscontextmanager.v1.BasicLevel.ConditionCombiningFunction combining_function = 2; + * + * .google.identity.accesscontextmanager.v1.BasicLevel.ConditionCombiningFunction combining_function = 2; + * + * * @return The enum numeric value on the wire for combiningFunction. */ - @java.lang.Override public int getCombiningFunctionValue() { + @java.lang.Override + public int getCombiningFunctionValue() { return combiningFunction_; } /** + * + * *
    * How the `conditions` list should be combined to determine if a request is
    * granted this `AccessLevel`. If AND is used, each `Condition` in
@@ -264,16 +314,27 @@ public com.google.identity.accesscontextmanager.v1.ConditionOrBuilder getConditi
    * `AccessLevel` to be applied. Default behavior is AND.
    * 
* - * .google.identity.accesscontextmanager.v1.BasicLevel.ConditionCombiningFunction combining_function = 2; + * + * .google.identity.accesscontextmanager.v1.BasicLevel.ConditionCombiningFunction combining_function = 2; + * + * * @return The combiningFunction. */ - @java.lang.Override public com.google.identity.accesscontextmanager.v1.BasicLevel.ConditionCombiningFunction getCombiningFunction() { + @java.lang.Override + public com.google.identity.accesscontextmanager.v1.BasicLevel.ConditionCombiningFunction + getCombiningFunction() { @SuppressWarnings("deprecation") - com.google.identity.accesscontextmanager.v1.BasicLevel.ConditionCombiningFunction result = com.google.identity.accesscontextmanager.v1.BasicLevel.ConditionCombiningFunction.valueOf(combiningFunction_); - return result == null ? com.google.identity.accesscontextmanager.v1.BasicLevel.ConditionCombiningFunction.UNRECOGNIZED : result; + com.google.identity.accesscontextmanager.v1.BasicLevel.ConditionCombiningFunction result = + com.google.identity.accesscontextmanager.v1.BasicLevel.ConditionCombiningFunction.valueOf( + combiningFunction_); + return result == null + ? com.google.identity.accesscontextmanager.v1.BasicLevel.ConditionCombiningFunction + .UNRECOGNIZED + : result; } private byte memoizedIsInitialized = -1; + @java.lang.Override public final boolean isInitialized() { byte isInitialized = memoizedIsInitialized; @@ -285,12 +346,13 @@ public final boolean isInitialized() { } @java.lang.Override - public void writeTo(com.google.protobuf.CodedOutputStream output) - throws java.io.IOException { + public void writeTo(com.google.protobuf.CodedOutputStream output) throws java.io.IOException { for (int i = 0; i < conditions_.size(); i++) { output.writeMessage(1, conditions_.get(i)); } - if (combiningFunction_ != com.google.identity.accesscontextmanager.v1.BasicLevel.ConditionCombiningFunction.AND.getNumber()) { + if (combiningFunction_ + != com.google.identity.accesscontextmanager.v1.BasicLevel.ConditionCombiningFunction.AND + .getNumber()) { output.writeEnum(2, combiningFunction_); } getUnknownFields().writeTo(output); @@ -303,12 +365,12 @@ public int getSerializedSize() { size = 0; for (int i = 0; i < conditions_.size(); i++) { - size += com.google.protobuf.CodedOutputStream - .computeMessageSize(1, conditions_.get(i)); + size += com.google.protobuf.CodedOutputStream.computeMessageSize(1, conditions_.get(i)); } - if (combiningFunction_ != com.google.identity.accesscontextmanager.v1.BasicLevel.ConditionCombiningFunction.AND.getNumber()) { - size += com.google.protobuf.CodedOutputStream - .computeEnumSize(2, combiningFunction_); + if (combiningFunction_ + != com.google.identity.accesscontextmanager.v1.BasicLevel.ConditionCombiningFunction.AND + .getNumber()) { + size += com.google.protobuf.CodedOutputStream.computeEnumSize(2, combiningFunction_); } size += getUnknownFields().getSerializedSize(); memoizedSize = size; @@ -318,15 +380,15 @@ public int getSerializedSize() { @java.lang.Override public boolean equals(final java.lang.Object obj) { if (obj == this) { - return true; + return true; } if (!(obj instanceof com.google.identity.accesscontextmanager.v1.BasicLevel)) { return super.equals(obj); } - com.google.identity.accesscontextmanager.v1.BasicLevel other = (com.google.identity.accesscontextmanager.v1.BasicLevel) obj; + com.google.identity.accesscontextmanager.v1.BasicLevel other = + (com.google.identity.accesscontextmanager.v1.BasicLevel) obj; - if (!getConditionsList() - .equals(other.getConditionsList())) return false; + if (!getConditionsList().equals(other.getConditionsList())) return false; if (combiningFunction_ != other.combiningFunction_) return false; if (!getUnknownFields().equals(other.getUnknownFields())) return false; return true; @@ -351,129 +413,136 @@ public int hashCode() { } public static com.google.identity.accesscontextmanager.v1.BasicLevel parseFrom( - java.nio.ByteBuffer data) - throws com.google.protobuf.InvalidProtocolBufferException { + java.nio.ByteBuffer data) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } + public static com.google.identity.accesscontextmanager.v1.BasicLevel parseFrom( - java.nio.ByteBuffer data, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) + java.nio.ByteBuffer data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } + public static com.google.identity.accesscontextmanager.v1.BasicLevel parseFrom( com.google.protobuf.ByteString data) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } + public static com.google.identity.accesscontextmanager.v1.BasicLevel parseFrom( com.google.protobuf.ByteString data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } + public static com.google.identity.accesscontextmanager.v1.BasicLevel parseFrom(byte[] data) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } + public static com.google.identity.accesscontextmanager.v1.BasicLevel parseFrom( - byte[] data, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) + byte[] data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } - public static com.google.identity.accesscontextmanager.v1.BasicLevel parseFrom(java.io.InputStream input) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseWithIOException(PARSER, input); + + public static com.google.identity.accesscontextmanager.v1.BasicLevel parseFrom( + java.io.InputStream input) throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input); } + public static com.google.identity.accesscontextmanager.v1.BasicLevel parseFrom( - java.io.InputStream input, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) + java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseWithIOException(PARSER, input, extensionRegistry); + return com.google.protobuf.GeneratedMessageV3.parseWithIOException( + PARSER, input, extensionRegistry); } - public static com.google.identity.accesscontextmanager.v1.BasicLevel parseDelimitedFrom(java.io.InputStream input) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseDelimitedWithIOException(PARSER, input); + + public static com.google.identity.accesscontextmanager.v1.BasicLevel parseDelimitedFrom( + java.io.InputStream input) throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException(PARSER, input); } + public static com.google.identity.accesscontextmanager.v1.BasicLevel parseDelimitedFrom( - java.io.InputStream input, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) + java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseDelimitedWithIOException(PARSER, input, extensionRegistry); + return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException( + PARSER, input, extensionRegistry); } + public static com.google.identity.accesscontextmanager.v1.BasicLevel parseFrom( - com.google.protobuf.CodedInputStream input) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseWithIOException(PARSER, input); + com.google.protobuf.CodedInputStream input) throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input); } + public static com.google.identity.accesscontextmanager.v1.BasicLevel parseFrom( com.google.protobuf.CodedInputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseWithIOException(PARSER, input, extensionRegistry); + return com.google.protobuf.GeneratedMessageV3.parseWithIOException( + PARSER, input, extensionRegistry); } @java.lang.Override - public Builder newBuilderForType() { return newBuilder(); } + public Builder newBuilderForType() { + return newBuilder(); + } + public static Builder newBuilder() { return DEFAULT_INSTANCE.toBuilder(); } - public static Builder newBuilder(com.google.identity.accesscontextmanager.v1.BasicLevel prototype) { + + public static Builder newBuilder( + com.google.identity.accesscontextmanager.v1.BasicLevel prototype) { return DEFAULT_INSTANCE.toBuilder().mergeFrom(prototype); } + @java.lang.Override public Builder toBuilder() { - return this == DEFAULT_INSTANCE - ? new Builder() : new Builder().mergeFrom(this); + return this == DEFAULT_INSTANCE ? new Builder() : new Builder().mergeFrom(this); } @java.lang.Override - protected Builder newBuilderForType( - com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { + protected Builder newBuilderForType(com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { Builder builder = new Builder(parent); return builder; } /** + * + * *
    * `BasicLevel` is an `AccessLevel` using a set of recommended features.
    * 
* * Protobuf type {@code google.identity.accesscontextmanager.v1.BasicLevel} */ - public static final class Builder extends - com.google.protobuf.GeneratedMessageV3.Builder implements + public static final class Builder extends com.google.protobuf.GeneratedMessageV3.Builder + implements // @@protoc_insertion_point(builder_implements:google.identity.accesscontextmanager.v1.BasicLevel) com.google.identity.accesscontextmanager.v1.BasicLevelOrBuilder { - public static final com.google.protobuf.Descriptors.Descriptor - getDescriptor() { - return com.google.identity.accesscontextmanager.v1.AccessLevelProto.internal_static_google_identity_accesscontextmanager_v1_BasicLevel_descriptor; + public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() { + return com.google.identity.accesscontextmanager.v1.AccessLevelProto + .internal_static_google_identity_accesscontextmanager_v1_BasicLevel_descriptor; } @java.lang.Override protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable internalGetFieldAccessorTable() { - return com.google.identity.accesscontextmanager.v1.AccessLevelProto.internal_static_google_identity_accesscontextmanager_v1_BasicLevel_fieldAccessorTable + return com.google.identity.accesscontextmanager.v1.AccessLevelProto + .internal_static_google_identity_accesscontextmanager_v1_BasicLevel_fieldAccessorTable .ensureFieldAccessorsInitialized( - com.google.identity.accesscontextmanager.v1.BasicLevel.class, com.google.identity.accesscontextmanager.v1.BasicLevel.Builder.class); + com.google.identity.accesscontextmanager.v1.BasicLevel.class, + com.google.identity.accesscontextmanager.v1.BasicLevel.Builder.class); } // Construct using com.google.identity.accesscontextmanager.v1.BasicLevel.newBuilder() - private Builder() { + private Builder() {} - } - - private Builder( - com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { + private Builder(com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { super(parent); - } + @java.lang.Override public Builder clear() { super.clear(); @@ -490,9 +559,9 @@ public Builder clear() { } @java.lang.Override - public com.google.protobuf.Descriptors.Descriptor - getDescriptorForType() { - return com.google.identity.accesscontextmanager.v1.AccessLevelProto.internal_static_google_identity_accesscontextmanager_v1_BasicLevel_descriptor; + public com.google.protobuf.Descriptors.Descriptor getDescriptorForType() { + return com.google.identity.accesscontextmanager.v1.AccessLevelProto + .internal_static_google_identity_accesscontextmanager_v1_BasicLevel_descriptor; } @java.lang.Override @@ -511,7 +580,8 @@ public com.google.identity.accesscontextmanager.v1.BasicLevel build() { @java.lang.Override public com.google.identity.accesscontextmanager.v1.BasicLevel buildPartial() { - com.google.identity.accesscontextmanager.v1.BasicLevel result = new com.google.identity.accesscontextmanager.v1.BasicLevel(this); + com.google.identity.accesscontextmanager.v1.BasicLevel result = + new com.google.identity.accesscontextmanager.v1.BasicLevel(this); int from_bitField0_ = bitField0_; if (conditionsBuilder_ == null) { if (((bitField0_ & 0x00000001) != 0)) { @@ -531,38 +601,39 @@ public com.google.identity.accesscontextmanager.v1.BasicLevel buildPartial() { public Builder clone() { return super.clone(); } + @java.lang.Override public Builder setField( - com.google.protobuf.Descriptors.FieldDescriptor field, - java.lang.Object value) { + com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) { return super.setField(field, value); } + @java.lang.Override - public Builder clearField( - com.google.protobuf.Descriptors.FieldDescriptor field) { + public Builder clearField(com.google.protobuf.Descriptors.FieldDescriptor field) { return super.clearField(field); } + @java.lang.Override - public Builder clearOneof( - com.google.protobuf.Descriptors.OneofDescriptor oneof) { + public Builder clearOneof(com.google.protobuf.Descriptors.OneofDescriptor oneof) { return super.clearOneof(oneof); } + @java.lang.Override public Builder setRepeatedField( - com.google.protobuf.Descriptors.FieldDescriptor field, - int index, java.lang.Object value) { + com.google.protobuf.Descriptors.FieldDescriptor field, int index, java.lang.Object value) { return super.setRepeatedField(field, index, value); } + @java.lang.Override public Builder addRepeatedField( - com.google.protobuf.Descriptors.FieldDescriptor field, - java.lang.Object value) { + com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) { return super.addRepeatedField(field, value); } + @java.lang.Override public Builder mergeFrom(com.google.protobuf.Message other) { if (other instanceof com.google.identity.accesscontextmanager.v1.BasicLevel) { - return mergeFrom((com.google.identity.accesscontextmanager.v1.BasicLevel)other); + return mergeFrom((com.google.identity.accesscontextmanager.v1.BasicLevel) other); } else { super.mergeFrom(other); return this; @@ -570,7 +641,8 @@ public Builder mergeFrom(com.google.protobuf.Message other) { } public Builder mergeFrom(com.google.identity.accesscontextmanager.v1.BasicLevel other) { - if (other == com.google.identity.accesscontextmanager.v1.BasicLevel.getDefaultInstance()) return this; + if (other == com.google.identity.accesscontextmanager.v1.BasicLevel.getDefaultInstance()) + return this; if (conditionsBuilder_ == null) { if (!other.conditions_.isEmpty()) { if (conditions_.isEmpty()) { @@ -589,9 +661,10 @@ public Builder mergeFrom(com.google.identity.accesscontextmanager.v1.BasicLevel conditionsBuilder_ = null; conditions_ = other.conditions_; bitField0_ = (bitField0_ & ~0x00000001); - conditionsBuilder_ = - com.google.protobuf.GeneratedMessageV3.alwaysUseFieldBuilders ? - getConditionsFieldBuilder() : null; + conditionsBuilder_ = + com.google.protobuf.GeneratedMessageV3.alwaysUseFieldBuilders + ? getConditionsFieldBuilder() + : null; } else { conditionsBuilder_.addAllMessages(other.conditions_); } @@ -626,30 +699,33 @@ public Builder mergeFrom( case 0: done = true; break; - case 10: { - com.google.identity.accesscontextmanager.v1.Condition m = - input.readMessage( - com.google.identity.accesscontextmanager.v1.Condition.parser(), - extensionRegistry); - if (conditionsBuilder_ == null) { - ensureConditionsIsMutable(); - conditions_.add(m); - } else { - conditionsBuilder_.addMessage(m); - } - break; - } // case 10 - case 16: { - combiningFunction_ = input.readEnum(); + case 10: + { + com.google.identity.accesscontextmanager.v1.Condition m = + input.readMessage( + com.google.identity.accesscontextmanager.v1.Condition.parser(), + extensionRegistry); + if (conditionsBuilder_ == null) { + ensureConditionsIsMutable(); + conditions_.add(m); + } else { + conditionsBuilder_.addMessage(m); + } + break; + } // case 10 + case 16: + { + combiningFunction_ = input.readEnum(); - break; - } // case 16 - default: { - if (!super.parseUnknownField(input, extensionRegistry, tag)) { - done = true; // was an endgroup tag - } - break; - } // default: + break; + } // case 16 + default: + { + if (!super.parseUnknownField(input, extensionRegistry, tag)) { + done = true; // was an endgroup tag + } + break; + } // default: } // switch (tag) } // while (!done) } catch (com.google.protobuf.InvalidProtocolBufferException e) { @@ -659,28 +735,38 @@ public Builder mergeFrom( } // finally return this; } + private int bitField0_; private java.util.List conditions_ = - java.util.Collections.emptyList(); + java.util.Collections.emptyList(); + private void ensureConditionsIsMutable() { if (!((bitField0_ & 0x00000001) != 0)) { - conditions_ = new java.util.ArrayList(conditions_); + conditions_ = + new java.util.ArrayList( + conditions_); bitField0_ |= 0x00000001; - } + } } private com.google.protobuf.RepeatedFieldBuilderV3< - com.google.identity.accesscontextmanager.v1.Condition, com.google.identity.accesscontextmanager.v1.Condition.Builder, com.google.identity.accesscontextmanager.v1.ConditionOrBuilder> conditionsBuilder_; + com.google.identity.accesscontextmanager.v1.Condition, + com.google.identity.accesscontextmanager.v1.Condition.Builder, + com.google.identity.accesscontextmanager.v1.ConditionOrBuilder> + conditionsBuilder_; /** + * + * *
      * Required. A list of requirements for the `AccessLevel` to be granted.
      * 
* * repeated .google.identity.accesscontextmanager.v1.Condition conditions = 1; */ - public java.util.List getConditionsList() { + public java.util.List + getConditionsList() { if (conditionsBuilder_ == null) { return java.util.Collections.unmodifiableList(conditions_); } else { @@ -688,6 +774,8 @@ public java.util.List get } } /** + * + * *
      * Required. A list of requirements for the `AccessLevel` to be granted.
      * 
@@ -702,6 +790,8 @@ public int getConditionsCount() { } } /** + * + * *
      * Required. A list of requirements for the `AccessLevel` to be granted.
      * 
@@ -716,6 +806,8 @@ public com.google.identity.accesscontextmanager.v1.Condition getConditions(int i } } /** + * + * *
      * Required. A list of requirements for the `AccessLevel` to be granted.
      * 
@@ -737,6 +829,8 @@ public Builder setConditions( return this; } /** + * + * *
      * Required. A list of requirements for the `AccessLevel` to be granted.
      * 
@@ -755,6 +849,8 @@ public Builder setConditions( return this; } /** + * + * *
      * Required. A list of requirements for the `AccessLevel` to be granted.
      * 
@@ -775,6 +871,8 @@ public Builder addConditions(com.google.identity.accesscontextmanager.v1.Conditi return this; } /** + * + * *
      * Required. A list of requirements for the `AccessLevel` to be granted.
      * 
@@ -796,6 +894,8 @@ public Builder addConditions( return this; } /** + * + * *
      * Required. A list of requirements for the `AccessLevel` to be granted.
      * 
@@ -814,6 +914,8 @@ public Builder addConditions( return this; } /** + * + * *
      * Required. A list of requirements for the `AccessLevel` to be granted.
      * 
@@ -832,6 +934,8 @@ public Builder addConditions( return this; } /** + * + * *
      * Required. A list of requirements for the `AccessLevel` to be granted.
      * 
@@ -839,11 +943,11 @@ public Builder addConditions( * repeated .google.identity.accesscontextmanager.v1.Condition conditions = 1; */ public Builder addAllConditions( - java.lang.Iterable values) { + java.lang.Iterable + values) { if (conditionsBuilder_ == null) { ensureConditionsIsMutable(); - com.google.protobuf.AbstractMessageLite.Builder.addAll( - values, conditions_); + com.google.protobuf.AbstractMessageLite.Builder.addAll(values, conditions_); onChanged(); } else { conditionsBuilder_.addAllMessages(values); @@ -851,6 +955,8 @@ public Builder addAllConditions( return this; } /** + * + * *
      * Required. A list of requirements for the `AccessLevel` to be granted.
      * 
@@ -868,6 +974,8 @@ public Builder clearConditions() { return this; } /** + * + * *
      * Required. A list of requirements for the `AccessLevel` to be granted.
      * 
@@ -885,6 +993,8 @@ public Builder removeConditions(int index) { return this; } /** + * + * *
      * Required. A list of requirements for the `AccessLevel` to be granted.
      * 
@@ -896,6 +1006,8 @@ public com.google.identity.accesscontextmanager.v1.Condition.Builder getConditio return getConditionsFieldBuilder().getBuilder(index); } /** + * + * *
      * Required. A list of requirements for the `AccessLevel` to be granted.
      * 
@@ -905,19 +1017,22 @@ public com.google.identity.accesscontextmanager.v1.Condition.Builder getConditio public com.google.identity.accesscontextmanager.v1.ConditionOrBuilder getConditionsOrBuilder( int index) { if (conditionsBuilder_ == null) { - return conditions_.get(index); } else { + return conditions_.get(index); + } else { return conditionsBuilder_.getMessageOrBuilder(index); } } /** + * + * *
      * Required. A list of requirements for the `AccessLevel` to be granted.
      * 
* * repeated .google.identity.accesscontextmanager.v1.Condition conditions = 1; */ - public java.util.List - getConditionsOrBuilderList() { + public java.util.List + getConditionsOrBuilderList() { if (conditionsBuilder_ != null) { return conditionsBuilder_.getMessageOrBuilderList(); } else { @@ -925,6 +1040,8 @@ public com.google.identity.accesscontextmanager.v1.ConditionOrBuilder getConditi } } /** + * + * *
      * Required. A list of requirements for the `AccessLevel` to be granted.
      * 
@@ -932,10 +1049,12 @@ public com.google.identity.accesscontextmanager.v1.ConditionOrBuilder getConditi * repeated .google.identity.accesscontextmanager.v1.Condition conditions = 1; */ public com.google.identity.accesscontextmanager.v1.Condition.Builder addConditionsBuilder() { - return getConditionsFieldBuilder().addBuilder( - com.google.identity.accesscontextmanager.v1.Condition.getDefaultInstance()); + return getConditionsFieldBuilder() + .addBuilder(com.google.identity.accesscontextmanager.v1.Condition.getDefaultInstance()); } /** + * + * *
      * Required. A list of requirements for the `AccessLevel` to be granted.
      * 
@@ -944,30 +1063,36 @@ public com.google.identity.accesscontextmanager.v1.Condition.Builder addConditio */ public com.google.identity.accesscontextmanager.v1.Condition.Builder addConditionsBuilder( int index) { - return getConditionsFieldBuilder().addBuilder( - index, com.google.identity.accesscontextmanager.v1.Condition.getDefaultInstance()); + return getConditionsFieldBuilder() + .addBuilder( + index, com.google.identity.accesscontextmanager.v1.Condition.getDefaultInstance()); } /** + * + * *
      * Required. A list of requirements for the `AccessLevel` to be granted.
      * 
* * repeated .google.identity.accesscontextmanager.v1.Condition conditions = 1; */ - public java.util.List - getConditionsBuilderList() { + public java.util.List + getConditionsBuilderList() { return getConditionsFieldBuilder().getBuilderList(); } + private com.google.protobuf.RepeatedFieldBuilderV3< - com.google.identity.accesscontextmanager.v1.Condition, com.google.identity.accesscontextmanager.v1.Condition.Builder, com.google.identity.accesscontextmanager.v1.ConditionOrBuilder> + com.google.identity.accesscontextmanager.v1.Condition, + com.google.identity.accesscontextmanager.v1.Condition.Builder, + com.google.identity.accesscontextmanager.v1.ConditionOrBuilder> getConditionsFieldBuilder() { if (conditionsBuilder_ == null) { - conditionsBuilder_ = new com.google.protobuf.RepeatedFieldBuilderV3< - com.google.identity.accesscontextmanager.v1.Condition, com.google.identity.accesscontextmanager.v1.Condition.Builder, com.google.identity.accesscontextmanager.v1.ConditionOrBuilder>( - conditions_, - ((bitField0_ & 0x00000001) != 0), - getParentForChildren(), - isClean()); + conditionsBuilder_ = + new com.google.protobuf.RepeatedFieldBuilderV3< + com.google.identity.accesscontextmanager.v1.Condition, + com.google.identity.accesscontextmanager.v1.Condition.Builder, + com.google.identity.accesscontextmanager.v1.ConditionOrBuilder>( + conditions_, ((bitField0_ & 0x00000001) != 0), getParentForChildren(), isClean()); conditions_ = null; } return conditionsBuilder_; @@ -975,6 +1100,8 @@ public com.google.identity.accesscontextmanager.v1.Condition.Builder addConditio private int combiningFunction_ = 0; /** + * + * *
      * How the `conditions` list should be combined to determine if a request is
      * granted this `AccessLevel`. If AND is used, each `Condition` in
@@ -983,13 +1110,19 @@ public com.google.identity.accesscontextmanager.v1.Condition.Builder addConditio
      * `AccessLevel` to be applied. Default behavior is AND.
      * 
* - * .google.identity.accesscontextmanager.v1.BasicLevel.ConditionCombiningFunction combining_function = 2; + * + * .google.identity.accesscontextmanager.v1.BasicLevel.ConditionCombiningFunction combining_function = 2; + * + * * @return The enum numeric value on the wire for combiningFunction. */ - @java.lang.Override public int getCombiningFunctionValue() { + @java.lang.Override + public int getCombiningFunctionValue() { return combiningFunction_; } /** + * + * *
      * How the `conditions` list should be combined to determine if a request is
      * granted this `AccessLevel`. If AND is used, each `Condition` in
@@ -998,17 +1131,22 @@ public com.google.identity.accesscontextmanager.v1.Condition.Builder addConditio
      * `AccessLevel` to be applied. Default behavior is AND.
      * 
* - * .google.identity.accesscontextmanager.v1.BasicLevel.ConditionCombiningFunction combining_function = 2; + * + * .google.identity.accesscontextmanager.v1.BasicLevel.ConditionCombiningFunction combining_function = 2; + * + * * @param value The enum numeric value on the wire for combiningFunction to set. * @return This builder for chaining. */ public Builder setCombiningFunctionValue(int value) { - + combiningFunction_ = value; onChanged(); return this; } /** + * + * *
      * How the `conditions` list should be combined to determine if a request is
      * granted this `AccessLevel`. If AND is used, each `Condition` in
@@ -1017,16 +1155,27 @@ public Builder setCombiningFunctionValue(int value) {
      * `AccessLevel` to be applied. Default behavior is AND.
      * 
* - * .google.identity.accesscontextmanager.v1.BasicLevel.ConditionCombiningFunction combining_function = 2; + * + * .google.identity.accesscontextmanager.v1.BasicLevel.ConditionCombiningFunction combining_function = 2; + * + * * @return The combiningFunction. */ @java.lang.Override - public com.google.identity.accesscontextmanager.v1.BasicLevel.ConditionCombiningFunction getCombiningFunction() { + public com.google.identity.accesscontextmanager.v1.BasicLevel.ConditionCombiningFunction + getCombiningFunction() { @SuppressWarnings("deprecation") - com.google.identity.accesscontextmanager.v1.BasicLevel.ConditionCombiningFunction result = com.google.identity.accesscontextmanager.v1.BasicLevel.ConditionCombiningFunction.valueOf(combiningFunction_); - return result == null ? com.google.identity.accesscontextmanager.v1.BasicLevel.ConditionCombiningFunction.UNRECOGNIZED : result; + com.google.identity.accesscontextmanager.v1.BasicLevel.ConditionCombiningFunction result = + com.google.identity.accesscontextmanager.v1.BasicLevel.ConditionCombiningFunction.valueOf( + combiningFunction_); + return result == null + ? com.google.identity.accesscontextmanager.v1.BasicLevel.ConditionCombiningFunction + .UNRECOGNIZED + : result; } /** + * + * *
      * How the `conditions` list should be combined to determine if a request is
      * granted this `AccessLevel`. If AND is used, each `Condition` in
@@ -1035,20 +1184,26 @@ public com.google.identity.accesscontextmanager.v1.BasicLevel.ConditionCombining
      * `AccessLevel` to be applied. Default behavior is AND.
      * 
* - * .google.identity.accesscontextmanager.v1.BasicLevel.ConditionCombiningFunction combining_function = 2; + * + * .google.identity.accesscontextmanager.v1.BasicLevel.ConditionCombiningFunction combining_function = 2; + * + * * @param value The combiningFunction to set. * @return This builder for chaining. */ - public Builder setCombiningFunction(com.google.identity.accesscontextmanager.v1.BasicLevel.ConditionCombiningFunction value) { + public Builder setCombiningFunction( + com.google.identity.accesscontextmanager.v1.BasicLevel.ConditionCombiningFunction value) { if (value == null) { throw new NullPointerException(); } - + combiningFunction_ = value.getNumber(); onChanged(); return this; } /** + * + * *
      * How the `conditions` list should be combined to determine if a request is
      * granted this `AccessLevel`. If AND is used, each `Condition` in
@@ -1057,18 +1212,21 @@ public Builder setCombiningFunction(com.google.identity.accesscontextmanager.v1.
      * `AccessLevel` to be applied. Default behavior is AND.
      * 
* - * .google.identity.accesscontextmanager.v1.BasicLevel.ConditionCombiningFunction combining_function = 2; + * + * .google.identity.accesscontextmanager.v1.BasicLevel.ConditionCombiningFunction combining_function = 2; + * + * * @return This builder for chaining. */ public Builder clearCombiningFunction() { - + combiningFunction_ = 0; onChanged(); return this; } + @java.lang.Override - public final Builder setUnknownFields( - final com.google.protobuf.UnknownFieldSet unknownFields) { + public final Builder setUnknownFields(final com.google.protobuf.UnknownFieldSet unknownFields) { return super.setUnknownFields(unknownFields); } @@ -1078,12 +1236,12 @@ public final Builder mergeUnknownFields( return super.mergeUnknownFields(unknownFields); } - // @@protoc_insertion_point(builder_scope:google.identity.accesscontextmanager.v1.BasicLevel) } // @@protoc_insertion_point(class_scope:google.identity.accesscontextmanager.v1.BasicLevel) private static final com.google.identity.accesscontextmanager.v1.BasicLevel DEFAULT_INSTANCE; + static { DEFAULT_INSTANCE = new com.google.identity.accesscontextmanager.v1.BasicLevel(); } @@ -1092,27 +1250,27 @@ public static com.google.identity.accesscontextmanager.v1.BasicLevel getDefaultI return DEFAULT_INSTANCE; } - private static final com.google.protobuf.Parser - PARSER = new com.google.protobuf.AbstractParser() { - @java.lang.Override - public BasicLevel parsePartialFrom( - com.google.protobuf.CodedInputStream input, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws com.google.protobuf.InvalidProtocolBufferException { - Builder builder = newBuilder(); - try { - builder.mergeFrom(input, extensionRegistry); - } catch (com.google.protobuf.InvalidProtocolBufferException e) { - throw e.setUnfinishedMessage(builder.buildPartial()); - } catch (com.google.protobuf.UninitializedMessageException e) { - throw e.asInvalidProtocolBufferException().setUnfinishedMessage(builder.buildPartial()); - } catch (java.io.IOException e) { - throw new com.google.protobuf.InvalidProtocolBufferException(e) - .setUnfinishedMessage(builder.buildPartial()); - } - return builder.buildPartial(); - } - }; + private static final com.google.protobuf.Parser PARSER = + new com.google.protobuf.AbstractParser() { + @java.lang.Override + public BasicLevel parsePartialFrom( + com.google.protobuf.CodedInputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { + Builder builder = newBuilder(); + try { + builder.mergeFrom(input, extensionRegistry); + } catch (com.google.protobuf.InvalidProtocolBufferException e) { + throw e.setUnfinishedMessage(builder.buildPartial()); + } catch (com.google.protobuf.UninitializedMessageException e) { + throw e.asInvalidProtocolBufferException().setUnfinishedMessage(builder.buildPartial()); + } catch (java.io.IOException e) { + throw new com.google.protobuf.InvalidProtocolBufferException(e) + .setUnfinishedMessage(builder.buildPartial()); + } + return builder.buildPartial(); + } + }; public static com.google.protobuf.Parser parser() { return PARSER; @@ -1127,6 +1285,4 @@ public com.google.protobuf.Parser getParserForType() { public com.google.identity.accesscontextmanager.v1.BasicLevel getDefaultInstanceForType() { return DEFAULT_INSTANCE; } - } - diff --git a/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/BasicLevelOrBuilder.java b/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/BasicLevelOrBuilder.java similarity index 70% rename from owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/BasicLevelOrBuilder.java rename to java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/BasicLevelOrBuilder.java index 032b2b69903b..4104fb95a232 100644 --- a/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/BasicLevelOrBuilder.java +++ b/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/BasicLevelOrBuilder.java @@ -1,22 +1,41 @@ +/* + * Copyright 2020 Google LLC + * + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at + * + * https://www.apache.org/licenses/LICENSE-2.0 + * + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. + */ // Generated by the protocol buffer compiler. DO NOT EDIT! // source: google/identity/accesscontextmanager/v1/access_level.proto package com.google.identity.accesscontextmanager.v1; -public interface BasicLevelOrBuilder extends +public interface BasicLevelOrBuilder + extends // @@protoc_insertion_point(interface_extends:google.identity.accesscontextmanager.v1.BasicLevel) com.google.protobuf.MessageOrBuilder { /** + * + * *
    * Required. A list of requirements for the `AccessLevel` to be granted.
    * 
* * repeated .google.identity.accesscontextmanager.v1.Condition conditions = 1; */ - java.util.List - getConditionsList(); + java.util.List getConditionsList(); /** + * + * *
    * Required. A list of requirements for the `AccessLevel` to be granted.
    * 
@@ -25,6 +44,8 @@ public interface BasicLevelOrBuilder extends */ com.google.identity.accesscontextmanager.v1.Condition getConditions(int index); /** + * + * *
    * Required. A list of requirements for the `AccessLevel` to be granted.
    * 
@@ -33,25 +54,30 @@ public interface BasicLevelOrBuilder extends */ int getConditionsCount(); /** + * + * *
    * Required. A list of requirements for the `AccessLevel` to be granted.
    * 
* * repeated .google.identity.accesscontextmanager.v1.Condition conditions = 1; */ - java.util.List + java.util.List getConditionsOrBuilderList(); /** + * + * *
    * Required. A list of requirements for the `AccessLevel` to be granted.
    * 
* * repeated .google.identity.accesscontextmanager.v1.Condition conditions = 1; */ - com.google.identity.accesscontextmanager.v1.ConditionOrBuilder getConditionsOrBuilder( - int index); + com.google.identity.accesscontextmanager.v1.ConditionOrBuilder getConditionsOrBuilder(int index); /** + * + * *
    * How the `conditions` list should be combined to determine if a request is
    * granted this `AccessLevel`. If AND is used, each `Condition` in
@@ -60,11 +86,16 @@ com.google.identity.accesscontextmanager.v1.ConditionOrBuilder getConditionsOrBu
    * `AccessLevel` to be applied. Default behavior is AND.
    * 
* - * .google.identity.accesscontextmanager.v1.BasicLevel.ConditionCombiningFunction combining_function = 2; + * + * .google.identity.accesscontextmanager.v1.BasicLevel.ConditionCombiningFunction combining_function = 2; + * + * * @return The enum numeric value on the wire for combiningFunction. */ int getCombiningFunctionValue(); /** + * + * *
    * How the `conditions` list should be combined to determine if a request is
    * granted this `AccessLevel`. If AND is used, each `Condition` in
@@ -73,8 +104,12 @@ com.google.identity.accesscontextmanager.v1.ConditionOrBuilder getConditionsOrBu
    * `AccessLevel` to be applied. Default behavior is AND.
    * 
* - * .google.identity.accesscontextmanager.v1.BasicLevel.ConditionCombiningFunction combining_function = 2; + * + * .google.identity.accesscontextmanager.v1.BasicLevel.ConditionCombiningFunction combining_function = 2; + * + * * @return The combiningFunction. */ - com.google.identity.accesscontextmanager.v1.BasicLevel.ConditionCombiningFunction getCombiningFunction(); + com.google.identity.accesscontextmanager.v1.BasicLevel.ConditionCombiningFunction + getCombiningFunction(); } diff --git a/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/CommitServicePerimetersRequest.java b/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/CommitServicePerimetersRequest.java similarity index 63% rename from owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/CommitServicePerimetersRequest.java rename to java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/CommitServicePerimetersRequest.java index 6ca0a9414ab3..4c882086f456 100644 --- a/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/CommitServicePerimetersRequest.java +++ b/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/CommitServicePerimetersRequest.java @@ -1,9 +1,26 @@ +/* + * Copyright 2020 Google LLC + * + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at + * + * https://www.apache.org/licenses/LICENSE-2.0 + * + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. + */ // Generated by the protocol buffer compiler. DO NOT EDIT! // source: google/identity/accesscontextmanager/v1/access_context_manager.proto package com.google.identity.accesscontextmanager.v1; /** + * + * *
  * A request to commit dry-run specs in all [Service Perimeters]
  * [google.identity.accesscontextmanager.v1.ServicePerimeter] belonging to
@@ -12,15 +29,17 @@
  *
  * Protobuf type {@code google.identity.accesscontextmanager.v1.CommitServicePerimetersRequest}
  */
-public final class CommitServicePerimetersRequest extends
-    com.google.protobuf.GeneratedMessageV3 implements
+public final class CommitServicePerimetersRequest extends com.google.protobuf.GeneratedMessageV3
+    implements
     // @@protoc_insertion_point(message_implements:google.identity.accesscontextmanager.v1.CommitServicePerimetersRequest)
     CommitServicePerimetersRequestOrBuilder {
-private static final long serialVersionUID = 0L;
+  private static final long serialVersionUID = 0L;
   // Use CommitServicePerimetersRequest.newBuilder() to construct.
-  private CommitServicePerimetersRequest(com.google.protobuf.GeneratedMessageV3.Builder builder) {
+  private CommitServicePerimetersRequest(
+      com.google.protobuf.GeneratedMessageV3.Builder builder) {
     super(builder);
   }
+
   private CommitServicePerimetersRequest() {
     parent_ = "";
     etag_ = "";
@@ -28,32 +47,36 @@ private CommitServicePerimetersRequest() {
 
   @java.lang.Override
   @SuppressWarnings({"unused"})
-  protected java.lang.Object newInstance(
-      UnusedPrivateParameter unused) {
+  protected java.lang.Object newInstance(UnusedPrivateParameter unused) {
     return new CommitServicePerimetersRequest();
   }
 
   @java.lang.Override
-  public final com.google.protobuf.UnknownFieldSet
-  getUnknownFields() {
+  public final com.google.protobuf.UnknownFieldSet getUnknownFields() {
     return this.unknownFields;
   }
-  public static final com.google.protobuf.Descriptors.Descriptor
-      getDescriptor() {
-    return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto.internal_static_google_identity_accesscontextmanager_v1_CommitServicePerimetersRequest_descriptor;
+
+  public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() {
+    return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto
+        .internal_static_google_identity_accesscontextmanager_v1_CommitServicePerimetersRequest_descriptor;
   }
 
   @java.lang.Override
   protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable
       internalGetFieldAccessorTable() {
-    return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto.internal_static_google_identity_accesscontextmanager_v1_CommitServicePerimetersRequest_fieldAccessorTable
+    return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto
+        .internal_static_google_identity_accesscontextmanager_v1_CommitServicePerimetersRequest_fieldAccessorTable
         .ensureFieldAccessorsInitialized(
-            com.google.identity.accesscontextmanager.v1.CommitServicePerimetersRequest.class, com.google.identity.accesscontextmanager.v1.CommitServicePerimetersRequest.Builder.class);
+            com.google.identity.accesscontextmanager.v1.CommitServicePerimetersRequest.class,
+            com.google.identity.accesscontextmanager.v1.CommitServicePerimetersRequest.Builder
+                .class);
   }
 
   public static final int PARENT_FIELD_NUMBER = 1;
   private volatile java.lang.Object parent_;
   /**
+   *
+   *
    * 
    * Required. Resource name for the parent [Access Policy]
    * [google.identity.accesscontextmanager.v1.AccessPolicy] which owns all
@@ -63,7 +86,10 @@ protected java.lang.Object newInstance(
    * Format: `accessPolicies/{policy_id}`
    * 
* - * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * * @return The parent. */ @java.lang.Override @@ -72,14 +98,15 @@ public java.lang.String getParent() { if (ref instanceof java.lang.String) { return (java.lang.String) ref; } else { - com.google.protobuf.ByteString bs = - (com.google.protobuf.ByteString) ref; + com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; java.lang.String s = bs.toStringUtf8(); parent_ = s; return s; } } /** + * + * *
    * Required. Resource name for the parent [Access Policy]
    * [google.identity.accesscontextmanager.v1.AccessPolicy] which owns all
@@ -89,17 +116,18 @@ public java.lang.String getParent() {
    * Format: `accessPolicies/{policy_id}`
    * 
* - * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * * @return The bytes for parent. */ @java.lang.Override - public com.google.protobuf.ByteString - getParentBytes() { + public com.google.protobuf.ByteString getParentBytes() { java.lang.Object ref = parent_; if (ref instanceof java.lang.String) { - com.google.protobuf.ByteString b = - com.google.protobuf.ByteString.copyFromUtf8( - (java.lang.String) ref); + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); parent_ = b; return b; } else { @@ -110,6 +138,8 @@ public java.lang.String getParent() { public static final int ETAG_FIELD_NUMBER = 2; private volatile java.lang.Object etag_; /** + * + * *
    * Optional. The etag for the version of the [Access Policy]
    * [google.identity.accesscontextmanager.v1.AccessPolicy] that this
@@ -121,6 +151,7 @@ public java.lang.String getParent() {
    * 
* * string etag = 2; + * * @return The etag. */ @java.lang.Override @@ -129,14 +160,15 @@ public java.lang.String getEtag() { if (ref instanceof java.lang.String) { return (java.lang.String) ref; } else { - com.google.protobuf.ByteString bs = - (com.google.protobuf.ByteString) ref; + com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; java.lang.String s = bs.toStringUtf8(); etag_ = s; return s; } } /** + * + * *
    * Optional. The etag for the version of the [Access Policy]
    * [google.identity.accesscontextmanager.v1.AccessPolicy] that this
@@ -148,16 +180,15 @@ public java.lang.String getEtag() {
    * 
* * string etag = 2; + * * @return The bytes for etag. */ @java.lang.Override - public com.google.protobuf.ByteString - getEtagBytes() { + public com.google.protobuf.ByteString getEtagBytes() { java.lang.Object ref = etag_; if (ref instanceof java.lang.String) { - com.google.protobuf.ByteString b = - com.google.protobuf.ByteString.copyFromUtf8( - (java.lang.String) ref); + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); etag_ = b; return b; } else { @@ -166,6 +197,7 @@ public java.lang.String getEtag() { } private byte memoizedIsInitialized = -1; + @java.lang.Override public final boolean isInitialized() { byte isInitialized = memoizedIsInitialized; @@ -177,8 +209,7 @@ public final boolean isInitialized() { } @java.lang.Override - public void writeTo(com.google.protobuf.CodedOutputStream output) - throws java.io.IOException { + public void writeTo(com.google.protobuf.CodedOutputStream output) throws java.io.IOException { if (!com.google.protobuf.GeneratedMessageV3.isStringEmpty(parent_)) { com.google.protobuf.GeneratedMessageV3.writeString(output, 1, parent_); } @@ -208,17 +239,17 @@ public int getSerializedSize() { @java.lang.Override public boolean equals(final java.lang.Object obj) { if (obj == this) { - return true; + return true; } - if (!(obj instanceof com.google.identity.accesscontextmanager.v1.CommitServicePerimetersRequest)) { + if (!(obj + instanceof com.google.identity.accesscontextmanager.v1.CommitServicePerimetersRequest)) { return super.equals(obj); } - com.google.identity.accesscontextmanager.v1.CommitServicePerimetersRequest other = (com.google.identity.accesscontextmanager.v1.CommitServicePerimetersRequest) obj; + com.google.identity.accesscontextmanager.v1.CommitServicePerimetersRequest other = + (com.google.identity.accesscontextmanager.v1.CommitServicePerimetersRequest) obj; - if (!getParent() - .equals(other.getParent())) return false; - if (!getEtag() - .equals(other.getEtag())) return false; + if (!getParent().equals(other.getParent())) return false; + if (!getEtag().equals(other.getEtag())) return false; if (!getUnknownFields().equals(other.getUnknownFields())) return false; return true; } @@ -239,97 +270,111 @@ public int hashCode() { return hash; } - public static com.google.identity.accesscontextmanager.v1.CommitServicePerimetersRequest parseFrom( - java.nio.ByteBuffer data) - throws com.google.protobuf.InvalidProtocolBufferException { + public static com.google.identity.accesscontextmanager.v1.CommitServicePerimetersRequest + parseFrom(java.nio.ByteBuffer data) + throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } - public static com.google.identity.accesscontextmanager.v1.CommitServicePerimetersRequest parseFrom( - java.nio.ByteBuffer data, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws com.google.protobuf.InvalidProtocolBufferException { + + public static com.google.identity.accesscontextmanager.v1.CommitServicePerimetersRequest + parseFrom( + java.nio.ByteBuffer data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } - public static com.google.identity.accesscontextmanager.v1.CommitServicePerimetersRequest parseFrom( - com.google.protobuf.ByteString data) - throws com.google.protobuf.InvalidProtocolBufferException { + + public static com.google.identity.accesscontextmanager.v1.CommitServicePerimetersRequest + parseFrom(com.google.protobuf.ByteString data) + throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } - public static com.google.identity.accesscontextmanager.v1.CommitServicePerimetersRequest parseFrom( - com.google.protobuf.ByteString data, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws com.google.protobuf.InvalidProtocolBufferException { + + public static com.google.identity.accesscontextmanager.v1.CommitServicePerimetersRequest + parseFrom( + com.google.protobuf.ByteString data, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } - public static com.google.identity.accesscontextmanager.v1.CommitServicePerimetersRequest parseFrom(byte[] data) - throws com.google.protobuf.InvalidProtocolBufferException { + + public static com.google.identity.accesscontextmanager.v1.CommitServicePerimetersRequest + parseFrom(byte[] data) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } - public static com.google.identity.accesscontextmanager.v1.CommitServicePerimetersRequest parseFrom( - byte[] data, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws com.google.protobuf.InvalidProtocolBufferException { + + public static com.google.identity.accesscontextmanager.v1.CommitServicePerimetersRequest + parseFrom(byte[] data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } - public static com.google.identity.accesscontextmanager.v1.CommitServicePerimetersRequest parseFrom(java.io.InputStream input) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseWithIOException(PARSER, input); - } - public static com.google.identity.accesscontextmanager.v1.CommitServicePerimetersRequest parseFrom( - java.io.InputStream input, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseWithIOException(PARSER, input, extensionRegistry); - } - public static com.google.identity.accesscontextmanager.v1.CommitServicePerimetersRequest parseDelimitedFrom(java.io.InputStream input) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseDelimitedWithIOException(PARSER, input); - } - public static com.google.identity.accesscontextmanager.v1.CommitServicePerimetersRequest parseDelimitedFrom( - java.io.InputStream input, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseDelimitedWithIOException(PARSER, input, extensionRegistry); - } - public static com.google.identity.accesscontextmanager.v1.CommitServicePerimetersRequest parseFrom( - com.google.protobuf.CodedInputStream input) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseWithIOException(PARSER, input); - } - public static com.google.identity.accesscontextmanager.v1.CommitServicePerimetersRequest parseFrom( - com.google.protobuf.CodedInputStream input, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseWithIOException(PARSER, input, extensionRegistry); + + public static com.google.identity.accesscontextmanager.v1.CommitServicePerimetersRequest + parseFrom(java.io.InputStream input) throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input); + } + + public static com.google.identity.accesscontextmanager.v1.CommitServicePerimetersRequest + parseFrom( + java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseWithIOException( + PARSER, input, extensionRegistry); + } + + public static com.google.identity.accesscontextmanager.v1.CommitServicePerimetersRequest + parseDelimitedFrom(java.io.InputStream input) throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException(PARSER, input); + } + + public static com.google.identity.accesscontextmanager.v1.CommitServicePerimetersRequest + parseDelimitedFrom( + java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException( + PARSER, input, extensionRegistry); + } + + public static com.google.identity.accesscontextmanager.v1.CommitServicePerimetersRequest + parseFrom(com.google.protobuf.CodedInputStream input) throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input); + } + + public static com.google.identity.accesscontextmanager.v1.CommitServicePerimetersRequest + parseFrom( + com.google.protobuf.CodedInputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseWithIOException( + PARSER, input, extensionRegistry); } @java.lang.Override - public Builder newBuilderForType() { return newBuilder(); } + public Builder newBuilderForType() { + return newBuilder(); + } + public static Builder newBuilder() { return DEFAULT_INSTANCE.toBuilder(); } - public static Builder newBuilder(com.google.identity.accesscontextmanager.v1.CommitServicePerimetersRequest prototype) { + + public static Builder newBuilder( + com.google.identity.accesscontextmanager.v1.CommitServicePerimetersRequest prototype) { return DEFAULT_INSTANCE.toBuilder().mergeFrom(prototype); } + @java.lang.Override public Builder toBuilder() { - return this == DEFAULT_INSTANCE - ? new Builder() : new Builder().mergeFrom(this); + return this == DEFAULT_INSTANCE ? new Builder() : new Builder().mergeFrom(this); } @java.lang.Override - protected Builder newBuilderForType( - com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { + protected Builder newBuilderForType(com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { Builder builder = new Builder(parent); return builder; } /** + * + * *
    * A request to commit dry-run specs in all [Service Perimeters]
    * [google.identity.accesscontextmanager.v1.ServicePerimeter] belonging to
@@ -338,33 +383,34 @@ protected Builder newBuilderForType(
    *
    * Protobuf type {@code google.identity.accesscontextmanager.v1.CommitServicePerimetersRequest}
    */
-  public static final class Builder extends
-      com.google.protobuf.GeneratedMessageV3.Builder implements
+  public static final class Builder extends com.google.protobuf.GeneratedMessageV3.Builder
+      implements
       // @@protoc_insertion_point(builder_implements:google.identity.accesscontextmanager.v1.CommitServicePerimetersRequest)
       com.google.identity.accesscontextmanager.v1.CommitServicePerimetersRequestOrBuilder {
-    public static final com.google.protobuf.Descriptors.Descriptor
-        getDescriptor() {
-      return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto.internal_static_google_identity_accesscontextmanager_v1_CommitServicePerimetersRequest_descriptor;
+    public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() {
+      return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto
+          .internal_static_google_identity_accesscontextmanager_v1_CommitServicePerimetersRequest_descriptor;
     }
 
     @java.lang.Override
     protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable
         internalGetFieldAccessorTable() {
-      return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto.internal_static_google_identity_accesscontextmanager_v1_CommitServicePerimetersRequest_fieldAccessorTable
+      return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto
+          .internal_static_google_identity_accesscontextmanager_v1_CommitServicePerimetersRequest_fieldAccessorTable
           .ensureFieldAccessorsInitialized(
-              com.google.identity.accesscontextmanager.v1.CommitServicePerimetersRequest.class, com.google.identity.accesscontextmanager.v1.CommitServicePerimetersRequest.Builder.class);
+              com.google.identity.accesscontextmanager.v1.CommitServicePerimetersRequest.class,
+              com.google.identity.accesscontextmanager.v1.CommitServicePerimetersRequest.Builder
+                  .class);
     }
 
-    // Construct using com.google.identity.accesscontextmanager.v1.CommitServicePerimetersRequest.newBuilder()
-    private Builder() {
+    // Construct using
+    // com.google.identity.accesscontextmanager.v1.CommitServicePerimetersRequest.newBuilder()
+    private Builder() {}
 
-    }
-
-    private Builder(
-        com.google.protobuf.GeneratedMessageV3.BuilderParent parent) {
+    private Builder(com.google.protobuf.GeneratedMessageV3.BuilderParent parent) {
       super(parent);
-
     }
+
     @java.lang.Override
     public Builder clear() {
       super.clear();
@@ -376,19 +422,22 @@ public Builder clear() {
     }
 
     @java.lang.Override
-    public com.google.protobuf.Descriptors.Descriptor
-        getDescriptorForType() {
-      return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto.internal_static_google_identity_accesscontextmanager_v1_CommitServicePerimetersRequest_descriptor;
+    public com.google.protobuf.Descriptors.Descriptor getDescriptorForType() {
+      return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto
+          .internal_static_google_identity_accesscontextmanager_v1_CommitServicePerimetersRequest_descriptor;
     }
 
     @java.lang.Override
-    public com.google.identity.accesscontextmanager.v1.CommitServicePerimetersRequest getDefaultInstanceForType() {
-      return com.google.identity.accesscontextmanager.v1.CommitServicePerimetersRequest.getDefaultInstance();
+    public com.google.identity.accesscontextmanager.v1.CommitServicePerimetersRequest
+        getDefaultInstanceForType() {
+      return com.google.identity.accesscontextmanager.v1.CommitServicePerimetersRequest
+          .getDefaultInstance();
     }
 
     @java.lang.Override
     public com.google.identity.accesscontextmanager.v1.CommitServicePerimetersRequest build() {
-      com.google.identity.accesscontextmanager.v1.CommitServicePerimetersRequest result = buildPartial();
+      com.google.identity.accesscontextmanager.v1.CommitServicePerimetersRequest result =
+          buildPartial();
       if (!result.isInitialized()) {
         throw newUninitializedMessageException(result);
       }
@@ -396,8 +445,10 @@ public com.google.identity.accesscontextmanager.v1.CommitServicePerimetersReques
     }
 
     @java.lang.Override
-    public com.google.identity.accesscontextmanager.v1.CommitServicePerimetersRequest buildPartial() {
-      com.google.identity.accesscontextmanager.v1.CommitServicePerimetersRequest result = new com.google.identity.accesscontextmanager.v1.CommitServicePerimetersRequest(this);
+    public com.google.identity.accesscontextmanager.v1.CommitServicePerimetersRequest
+        buildPartial() {
+      com.google.identity.accesscontextmanager.v1.CommitServicePerimetersRequest result =
+          new com.google.identity.accesscontextmanager.v1.CommitServicePerimetersRequest(this);
       result.parent_ = parent_;
       result.etag_ = etag_;
       onBuilt();
@@ -408,46 +459,52 @@ public com.google.identity.accesscontextmanager.v1.CommitServicePerimetersReques
     public Builder clone() {
       return super.clone();
     }
+
     @java.lang.Override
     public Builder setField(
-        com.google.protobuf.Descriptors.FieldDescriptor field,
-        java.lang.Object value) {
+        com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) {
       return super.setField(field, value);
     }
+
     @java.lang.Override
-    public Builder clearField(
-        com.google.protobuf.Descriptors.FieldDescriptor field) {
+    public Builder clearField(com.google.protobuf.Descriptors.FieldDescriptor field) {
       return super.clearField(field);
     }
+
     @java.lang.Override
-    public Builder clearOneof(
-        com.google.protobuf.Descriptors.OneofDescriptor oneof) {
+    public Builder clearOneof(com.google.protobuf.Descriptors.OneofDescriptor oneof) {
       return super.clearOneof(oneof);
     }
+
     @java.lang.Override
     public Builder setRepeatedField(
-        com.google.protobuf.Descriptors.FieldDescriptor field,
-        int index, java.lang.Object value) {
+        com.google.protobuf.Descriptors.FieldDescriptor field, int index, java.lang.Object value) {
       return super.setRepeatedField(field, index, value);
     }
+
     @java.lang.Override
     public Builder addRepeatedField(
-        com.google.protobuf.Descriptors.FieldDescriptor field,
-        java.lang.Object value) {
+        com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) {
       return super.addRepeatedField(field, value);
     }
+
     @java.lang.Override
     public Builder mergeFrom(com.google.protobuf.Message other) {
-      if (other instanceof com.google.identity.accesscontextmanager.v1.CommitServicePerimetersRequest) {
-        return mergeFrom((com.google.identity.accesscontextmanager.v1.CommitServicePerimetersRequest)other);
+      if (other
+          instanceof com.google.identity.accesscontextmanager.v1.CommitServicePerimetersRequest) {
+        return mergeFrom(
+            (com.google.identity.accesscontextmanager.v1.CommitServicePerimetersRequest) other);
       } else {
         super.mergeFrom(other);
         return this;
       }
     }
 
-    public Builder mergeFrom(com.google.identity.accesscontextmanager.v1.CommitServicePerimetersRequest other) {
-      if (other == com.google.identity.accesscontextmanager.v1.CommitServicePerimetersRequest.getDefaultInstance()) return this;
+    public Builder mergeFrom(
+        com.google.identity.accesscontextmanager.v1.CommitServicePerimetersRequest other) {
+      if (other
+          == com.google.identity.accesscontextmanager.v1.CommitServicePerimetersRequest
+              .getDefaultInstance()) return this;
       if (!other.getParent().isEmpty()) {
         parent_ = other.parent_;
         onChanged();
@@ -482,22 +539,25 @@ public Builder mergeFrom(
             case 0:
               done = true;
               break;
-            case 10: {
-              parent_ = input.readStringRequireUtf8();
-
-              break;
-            } // case 10
-            case 18: {
-              etag_ = input.readStringRequireUtf8();
-
-              break;
-            } // case 18
-            default: {
-              if (!super.parseUnknownField(input, extensionRegistry, tag)) {
-                done = true; // was an endgroup tag
-              }
-              break;
-            } // default:
+            case 10:
+              {
+                parent_ = input.readStringRequireUtf8();
+
+                break;
+              } // case 10
+            case 18:
+              {
+                etag_ = input.readStringRequireUtf8();
+
+                break;
+              } // case 18
+            default:
+              {
+                if (!super.parseUnknownField(input, extensionRegistry, tag)) {
+                  done = true; // was an endgroup tag
+                }
+                break;
+              } // default:
           } // switch (tag)
         } // while (!done)
       } catch (com.google.protobuf.InvalidProtocolBufferException e) {
@@ -510,6 +570,8 @@ public Builder mergeFrom(
 
     private java.lang.Object parent_ = "";
     /**
+     *
+     *
      * 
      * Required. Resource name for the parent [Access Policy]
      * [google.identity.accesscontextmanager.v1.AccessPolicy] which owns all
@@ -519,14 +581,16 @@ public Builder mergeFrom(
      * Format: `accessPolicies/{policy_id}`
      * 
* - * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * * @return The parent. */ public java.lang.String getParent() { java.lang.Object ref = parent_; if (!(ref instanceof java.lang.String)) { - com.google.protobuf.ByteString bs = - (com.google.protobuf.ByteString) ref; + com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; java.lang.String s = bs.toStringUtf8(); parent_ = s; return s; @@ -535,6 +599,8 @@ public java.lang.String getParent() { } } /** + * + * *
      * Required. Resource name for the parent [Access Policy]
      * [google.identity.accesscontextmanager.v1.AccessPolicy] which owns all
@@ -544,16 +610,17 @@ public java.lang.String getParent() {
      * Format: `accessPolicies/{policy_id}`
      * 
* - * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * * @return The bytes for parent. */ - public com.google.protobuf.ByteString - getParentBytes() { + public com.google.protobuf.ByteString getParentBytes() { java.lang.Object ref = parent_; if (ref instanceof String) { - com.google.protobuf.ByteString b = - com.google.protobuf.ByteString.copyFromUtf8( - (java.lang.String) ref); + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); parent_ = b; return b; } else { @@ -561,6 +628,8 @@ public java.lang.String getParent() { } } /** + * + * *
      * Required. Resource name for the parent [Access Policy]
      * [google.identity.accesscontextmanager.v1.AccessPolicy] which owns all
@@ -570,21 +639,25 @@ public java.lang.String getParent() {
      * Format: `accessPolicies/{policy_id}`
      * 
* - * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * * @param value The parent to set. * @return This builder for chaining. */ - public Builder setParent( - java.lang.String value) { + public Builder setParent(java.lang.String value) { if (value == null) { - throw new NullPointerException(); - } - + throw new NullPointerException(); + } + parent_ = value; onChanged(); return this; } /** + * + * *
      * Required. Resource name for the parent [Access Policy]
      * [google.identity.accesscontextmanager.v1.AccessPolicy] which owns all
@@ -594,16 +667,21 @@ public Builder setParent(
      * Format: `accessPolicies/{policy_id}`
      * 
* - * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * * @return This builder for chaining. */ public Builder clearParent() { - + parent_ = getDefaultInstance().getParent(); onChanged(); return this; } /** + * + * *
      * Required. Resource name for the parent [Access Policy]
      * [google.identity.accesscontextmanager.v1.AccessPolicy] which owns all
@@ -613,17 +691,19 @@ public Builder clearParent() {
      * Format: `accessPolicies/{policy_id}`
      * 
* - * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * * @param value The bytes for parent to set. * @return This builder for chaining. */ - public Builder setParentBytes( - com.google.protobuf.ByteString value) { + public Builder setParentBytes(com.google.protobuf.ByteString value) { if (value == null) { - throw new NullPointerException(); - } - checkByteStringIsUtf8(value); - + throw new NullPointerException(); + } + checkByteStringIsUtf8(value); + parent_ = value; onChanged(); return this; @@ -631,6 +711,8 @@ public Builder setParentBytes( private java.lang.Object etag_ = ""; /** + * + * *
      * Optional. The etag for the version of the [Access Policy]
      * [google.identity.accesscontextmanager.v1.AccessPolicy] that this
@@ -642,13 +724,13 @@ public Builder setParentBytes(
      * 
* * string etag = 2; + * * @return The etag. */ public java.lang.String getEtag() { java.lang.Object ref = etag_; if (!(ref instanceof java.lang.String)) { - com.google.protobuf.ByteString bs = - (com.google.protobuf.ByteString) ref; + com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; java.lang.String s = bs.toStringUtf8(); etag_ = s; return s; @@ -657,6 +739,8 @@ public java.lang.String getEtag() { } } /** + * + * *
      * Optional. The etag for the version of the [Access Policy]
      * [google.identity.accesscontextmanager.v1.AccessPolicy] that this
@@ -668,15 +752,14 @@ public java.lang.String getEtag() {
      * 
* * string etag = 2; + * * @return The bytes for etag. */ - public com.google.protobuf.ByteString - getEtagBytes() { + public com.google.protobuf.ByteString getEtagBytes() { java.lang.Object ref = etag_; if (ref instanceof String) { - com.google.protobuf.ByteString b = - com.google.protobuf.ByteString.copyFromUtf8( - (java.lang.String) ref); + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); etag_ = b; return b; } else { @@ -684,6 +767,8 @@ public java.lang.String getEtag() { } } /** + * + * *
      * Optional. The etag for the version of the [Access Policy]
      * [google.identity.accesscontextmanager.v1.AccessPolicy] that this
@@ -695,20 +780,22 @@ public java.lang.String getEtag() {
      * 
* * string etag = 2; + * * @param value The etag to set. * @return This builder for chaining. */ - public Builder setEtag( - java.lang.String value) { + public Builder setEtag(java.lang.String value) { if (value == null) { - throw new NullPointerException(); - } - + throw new NullPointerException(); + } + etag_ = value; onChanged(); return this; } /** + * + * *
      * Optional. The etag for the version of the [Access Policy]
      * [google.identity.accesscontextmanager.v1.AccessPolicy] that this
@@ -720,15 +807,18 @@ public Builder setEtag(
      * 
* * string etag = 2; + * * @return This builder for chaining. */ public Builder clearEtag() { - + etag_ = getDefaultInstance().getEtag(); onChanged(); return this; } /** + * + * *
      * Optional. The etag for the version of the [Access Policy]
      * [google.identity.accesscontextmanager.v1.AccessPolicy] that this
@@ -740,23 +830,23 @@ public Builder clearEtag() {
      * 
* * string etag = 2; + * * @param value The bytes for etag to set. * @return This builder for chaining. */ - public Builder setEtagBytes( - com.google.protobuf.ByteString value) { + public Builder setEtagBytes(com.google.protobuf.ByteString value) { if (value == null) { - throw new NullPointerException(); - } - checkByteStringIsUtf8(value); - + throw new NullPointerException(); + } + checkByteStringIsUtf8(value); + etag_ = value; onChanged(); return this; } + @java.lang.Override - public final Builder setUnknownFields( - final com.google.protobuf.UnknownFieldSet unknownFields) { + public final Builder setUnknownFields(final com.google.protobuf.UnknownFieldSet unknownFields) { return super.setUnknownFields(unknownFields); } @@ -766,41 +856,44 @@ public final Builder mergeUnknownFields( return super.mergeUnknownFields(unknownFields); } - // @@protoc_insertion_point(builder_scope:google.identity.accesscontextmanager.v1.CommitServicePerimetersRequest) } // @@protoc_insertion_point(class_scope:google.identity.accesscontextmanager.v1.CommitServicePerimetersRequest) - private static final com.google.identity.accesscontextmanager.v1.CommitServicePerimetersRequest DEFAULT_INSTANCE; + private static final com.google.identity.accesscontextmanager.v1.CommitServicePerimetersRequest + DEFAULT_INSTANCE; + static { - DEFAULT_INSTANCE = new com.google.identity.accesscontextmanager.v1.CommitServicePerimetersRequest(); + DEFAULT_INSTANCE = + new com.google.identity.accesscontextmanager.v1.CommitServicePerimetersRequest(); } - public static com.google.identity.accesscontextmanager.v1.CommitServicePerimetersRequest getDefaultInstance() { + public static com.google.identity.accesscontextmanager.v1.CommitServicePerimetersRequest + getDefaultInstance() { return DEFAULT_INSTANCE; } - private static final com.google.protobuf.Parser - PARSER = new com.google.protobuf.AbstractParser() { - @java.lang.Override - public CommitServicePerimetersRequest parsePartialFrom( - com.google.protobuf.CodedInputStream input, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws com.google.protobuf.InvalidProtocolBufferException { - Builder builder = newBuilder(); - try { - builder.mergeFrom(input, extensionRegistry); - } catch (com.google.protobuf.InvalidProtocolBufferException e) { - throw e.setUnfinishedMessage(builder.buildPartial()); - } catch (com.google.protobuf.UninitializedMessageException e) { - throw e.asInvalidProtocolBufferException().setUnfinishedMessage(builder.buildPartial()); - } catch (java.io.IOException e) { - throw new com.google.protobuf.InvalidProtocolBufferException(e) - .setUnfinishedMessage(builder.buildPartial()); - } - return builder.buildPartial(); - } - }; + private static final com.google.protobuf.Parser PARSER = + new com.google.protobuf.AbstractParser() { + @java.lang.Override + public CommitServicePerimetersRequest parsePartialFrom( + com.google.protobuf.CodedInputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { + Builder builder = newBuilder(); + try { + builder.mergeFrom(input, extensionRegistry); + } catch (com.google.protobuf.InvalidProtocolBufferException e) { + throw e.setUnfinishedMessage(builder.buildPartial()); + } catch (com.google.protobuf.UninitializedMessageException e) { + throw e.asInvalidProtocolBufferException().setUnfinishedMessage(builder.buildPartial()); + } catch (java.io.IOException e) { + throw new com.google.protobuf.InvalidProtocolBufferException(e) + .setUnfinishedMessage(builder.buildPartial()); + } + return builder.buildPartial(); + } + }; public static com.google.protobuf.Parser parser() { return PARSER; @@ -812,9 +905,8 @@ public com.google.protobuf.Parser getParserForTy } @java.lang.Override - public com.google.identity.accesscontextmanager.v1.CommitServicePerimetersRequest getDefaultInstanceForType() { + public com.google.identity.accesscontextmanager.v1.CommitServicePerimetersRequest + getDefaultInstanceForType() { return DEFAULT_INSTANCE; } - } - diff --git a/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/CommitServicePerimetersRequestOrBuilder.java b/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/CommitServicePerimetersRequestOrBuilder.java similarity index 68% rename from owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/CommitServicePerimetersRequestOrBuilder.java rename to java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/CommitServicePerimetersRequestOrBuilder.java index ab2f11ece7a1..ded2c1921f6f 100644 --- a/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/CommitServicePerimetersRequestOrBuilder.java +++ b/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/CommitServicePerimetersRequestOrBuilder.java @@ -1,13 +1,31 @@ +/* + * Copyright 2020 Google LLC + * + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at + * + * https://www.apache.org/licenses/LICENSE-2.0 + * + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. + */ // Generated by the protocol buffer compiler. DO NOT EDIT! // source: google/identity/accesscontextmanager/v1/access_context_manager.proto package com.google.identity.accesscontextmanager.v1; -public interface CommitServicePerimetersRequestOrBuilder extends +public interface CommitServicePerimetersRequestOrBuilder + extends // @@protoc_insertion_point(interface_extends:google.identity.accesscontextmanager.v1.CommitServicePerimetersRequest) com.google.protobuf.MessageOrBuilder { /** + * + * *
    * Required. Resource name for the parent [Access Policy]
    * [google.identity.accesscontextmanager.v1.AccessPolicy] which owns all
@@ -17,11 +35,16 @@ public interface CommitServicePerimetersRequestOrBuilder extends
    * Format: `accessPolicies/{policy_id}`
    * 
* - * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * * @return The parent. */ java.lang.String getParent(); /** + * + * *
    * Required. Resource name for the parent [Access Policy]
    * [google.identity.accesscontextmanager.v1.AccessPolicy] which owns all
@@ -31,13 +54,17 @@ public interface CommitServicePerimetersRequestOrBuilder extends
    * Format: `accessPolicies/{policy_id}`
    * 
* - * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * * @return The bytes for parent. */ - com.google.protobuf.ByteString - getParentBytes(); + com.google.protobuf.ByteString getParentBytes(); /** + * + * *
    * Optional. The etag for the version of the [Access Policy]
    * [google.identity.accesscontextmanager.v1.AccessPolicy] that this
@@ -49,10 +76,13 @@ public interface CommitServicePerimetersRequestOrBuilder extends
    * 
* * string etag = 2; + * * @return The etag. */ java.lang.String getEtag(); /** + * + * *
    * Optional. The etag for the version of the [Access Policy]
    * [google.identity.accesscontextmanager.v1.AccessPolicy] that this
@@ -64,8 +94,8 @@ public interface CommitServicePerimetersRequestOrBuilder extends
    * 
* * string etag = 2; + * * @return The bytes for etag. */ - com.google.protobuf.ByteString - getEtagBytes(); + com.google.protobuf.ByteString getEtagBytes(); } diff --git a/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/CommitServicePerimetersResponse.java b/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/CommitServicePerimetersResponse.java similarity index 59% rename from owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/CommitServicePerimetersResponse.java rename to java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/CommitServicePerimetersResponse.java index 1fd845c8168e..d83ac61cf0ab 100644 --- a/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/CommitServicePerimetersResponse.java +++ b/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/CommitServicePerimetersResponse.java @@ -1,9 +1,26 @@ +/* + * Copyright 2020 Google LLC + * + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at + * + * https://www.apache.org/licenses/LICENSE-2.0 + * + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. + */ // Generated by the protocol buffer compiler. DO NOT EDIT! // source: google/identity/accesscontextmanager/v1/access_context_manager.proto package com.google.identity.accesscontextmanager.v1; /** + * + * *
  * A response to CommitServicePerimetersRequest. This will be put inside of
  * Operation.response field.
@@ -11,47 +28,54 @@
  *
  * Protobuf type {@code google.identity.accesscontextmanager.v1.CommitServicePerimetersResponse}
  */
-public final class CommitServicePerimetersResponse extends
-    com.google.protobuf.GeneratedMessageV3 implements
+public final class CommitServicePerimetersResponse extends com.google.protobuf.GeneratedMessageV3
+    implements
     // @@protoc_insertion_point(message_implements:google.identity.accesscontextmanager.v1.CommitServicePerimetersResponse)
     CommitServicePerimetersResponseOrBuilder {
-private static final long serialVersionUID = 0L;
+  private static final long serialVersionUID = 0L;
   // Use CommitServicePerimetersResponse.newBuilder() to construct.
-  private CommitServicePerimetersResponse(com.google.protobuf.GeneratedMessageV3.Builder builder) {
+  private CommitServicePerimetersResponse(
+      com.google.protobuf.GeneratedMessageV3.Builder builder) {
     super(builder);
   }
+
   private CommitServicePerimetersResponse() {
     servicePerimeters_ = java.util.Collections.emptyList();
   }
 
   @java.lang.Override
   @SuppressWarnings({"unused"})
-  protected java.lang.Object newInstance(
-      UnusedPrivateParameter unused) {
+  protected java.lang.Object newInstance(UnusedPrivateParameter unused) {
     return new CommitServicePerimetersResponse();
   }
 
   @java.lang.Override
-  public final com.google.protobuf.UnknownFieldSet
-  getUnknownFields() {
+  public final com.google.protobuf.UnknownFieldSet getUnknownFields() {
     return this.unknownFields;
   }
-  public static final com.google.protobuf.Descriptors.Descriptor
-      getDescriptor() {
-    return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto.internal_static_google_identity_accesscontextmanager_v1_CommitServicePerimetersResponse_descriptor;
+
+  public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() {
+    return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto
+        .internal_static_google_identity_accesscontextmanager_v1_CommitServicePerimetersResponse_descriptor;
   }
 
   @java.lang.Override
   protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable
       internalGetFieldAccessorTable() {
-    return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto.internal_static_google_identity_accesscontextmanager_v1_CommitServicePerimetersResponse_fieldAccessorTable
+    return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto
+        .internal_static_google_identity_accesscontextmanager_v1_CommitServicePerimetersResponse_fieldAccessorTable
         .ensureFieldAccessorsInitialized(
-            com.google.identity.accesscontextmanager.v1.CommitServicePerimetersResponse.class, com.google.identity.accesscontextmanager.v1.CommitServicePerimetersResponse.Builder.class);
+            com.google.identity.accesscontextmanager.v1.CommitServicePerimetersResponse.class,
+            com.google.identity.accesscontextmanager.v1.CommitServicePerimetersResponse.Builder
+                .class);
   }
 
   public static final int SERVICE_PERIMETERS_FIELD_NUMBER = 1;
-  private java.util.List servicePerimeters_;
+  private java.util.List
+      servicePerimeters_;
   /**
+   *
+   *
    * 
    * List of all the [Service Perimeter]
    * [google.identity.accesscontextmanager.v1.ServicePerimeter] instances in
@@ -59,13 +83,18 @@ protected java.lang.Object newInstance(
    * [google.identity.accesscontextmanager.v1.AccessPolicy].
    * 
* - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; + * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; + * */ @java.lang.Override - public java.util.List getServicePerimetersList() { + public java.util.List + getServicePerimetersList() { return servicePerimeters_; } /** + * + * *
    * List of all the [Service Perimeter]
    * [google.identity.accesscontextmanager.v1.ServicePerimeter] instances in
@@ -73,14 +102,19 @@ public java.util.List
    *
-   * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1;
+   * 
+   * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1;
+   * 
    */
   @java.lang.Override
-  public java.util.List 
+  public java.util.List<
+          ? extends com.google.identity.accesscontextmanager.v1.ServicePerimeterOrBuilder>
       getServicePerimetersOrBuilderList() {
     return servicePerimeters_;
   }
   /**
+   *
+   *
    * 
    * List of all the [Service Perimeter]
    * [google.identity.accesscontextmanager.v1.ServicePerimeter] instances in
@@ -88,13 +122,17 @@ public java.util.List
    *
-   * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1;
+   * 
+   * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1;
+   * 
    */
   @java.lang.Override
   public int getServicePerimetersCount() {
     return servicePerimeters_.size();
   }
   /**
+   *
+   *
    * 
    * List of all the [Service Perimeter]
    * [google.identity.accesscontextmanager.v1.ServicePerimeter] instances in
@@ -102,13 +140,18 @@ public int getServicePerimetersCount() {
    * [google.identity.accesscontextmanager.v1.AccessPolicy].
    * 
* - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; + * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; + * */ @java.lang.Override - public com.google.identity.accesscontextmanager.v1.ServicePerimeter getServicePerimeters(int index) { + public com.google.identity.accesscontextmanager.v1.ServicePerimeter getServicePerimeters( + int index) { return servicePerimeters_.get(index); } /** + * + * *
    * List of all the [Service Perimeter]
    * [google.identity.accesscontextmanager.v1.ServicePerimeter] instances in
@@ -116,15 +159,18 @@ public com.google.identity.accesscontextmanager.v1.ServicePerimeter getServicePe
    * [google.identity.accesscontextmanager.v1.AccessPolicy].
    * 
* - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; + * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; + * */ @java.lang.Override - public com.google.identity.accesscontextmanager.v1.ServicePerimeterOrBuilder getServicePerimetersOrBuilder( - int index) { + public com.google.identity.accesscontextmanager.v1.ServicePerimeterOrBuilder + getServicePerimetersOrBuilder(int index) { return servicePerimeters_.get(index); } private byte memoizedIsInitialized = -1; + @java.lang.Override public final boolean isInitialized() { byte isInitialized = memoizedIsInitialized; @@ -136,8 +182,7 @@ public final boolean isInitialized() { } @java.lang.Override - public void writeTo(com.google.protobuf.CodedOutputStream output) - throws java.io.IOException { + public void writeTo(com.google.protobuf.CodedOutputStream output) throws java.io.IOException { for (int i = 0; i < servicePerimeters_.size(); i++) { output.writeMessage(1, servicePerimeters_.get(i)); } @@ -151,8 +196,8 @@ public int getSerializedSize() { size = 0; for (int i = 0; i < servicePerimeters_.size(); i++) { - size += com.google.protobuf.CodedOutputStream - .computeMessageSize(1, servicePerimeters_.get(i)); + size += + com.google.protobuf.CodedOutputStream.computeMessageSize(1, servicePerimeters_.get(i)); } size += getUnknownFields().getSerializedSize(); memoizedSize = size; @@ -162,15 +207,16 @@ public int getSerializedSize() { @java.lang.Override public boolean equals(final java.lang.Object obj) { if (obj == this) { - return true; + return true; } - if (!(obj instanceof com.google.identity.accesscontextmanager.v1.CommitServicePerimetersResponse)) { + if (!(obj + instanceof com.google.identity.accesscontextmanager.v1.CommitServicePerimetersResponse)) { return super.equals(obj); } - com.google.identity.accesscontextmanager.v1.CommitServicePerimetersResponse other = (com.google.identity.accesscontextmanager.v1.CommitServicePerimetersResponse) obj; + com.google.identity.accesscontextmanager.v1.CommitServicePerimetersResponse other = + (com.google.identity.accesscontextmanager.v1.CommitServicePerimetersResponse) obj; - if (!getServicePerimetersList() - .equals(other.getServicePerimetersList())) return false; + if (!getServicePerimetersList().equals(other.getServicePerimetersList())) return false; if (!getUnknownFields().equals(other.getUnknownFields())) return false; return true; } @@ -191,97 +237,111 @@ public int hashCode() { return hash; } - public static com.google.identity.accesscontextmanager.v1.CommitServicePerimetersResponse parseFrom( - java.nio.ByteBuffer data) - throws com.google.protobuf.InvalidProtocolBufferException { + public static com.google.identity.accesscontextmanager.v1.CommitServicePerimetersResponse + parseFrom(java.nio.ByteBuffer data) + throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } - public static com.google.identity.accesscontextmanager.v1.CommitServicePerimetersResponse parseFrom( - java.nio.ByteBuffer data, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws com.google.protobuf.InvalidProtocolBufferException { + + public static com.google.identity.accesscontextmanager.v1.CommitServicePerimetersResponse + parseFrom( + java.nio.ByteBuffer data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } - public static com.google.identity.accesscontextmanager.v1.CommitServicePerimetersResponse parseFrom( - com.google.protobuf.ByteString data) - throws com.google.protobuf.InvalidProtocolBufferException { + + public static com.google.identity.accesscontextmanager.v1.CommitServicePerimetersResponse + parseFrom(com.google.protobuf.ByteString data) + throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } - public static com.google.identity.accesscontextmanager.v1.CommitServicePerimetersResponse parseFrom( - com.google.protobuf.ByteString data, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws com.google.protobuf.InvalidProtocolBufferException { + + public static com.google.identity.accesscontextmanager.v1.CommitServicePerimetersResponse + parseFrom( + com.google.protobuf.ByteString data, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } - public static com.google.identity.accesscontextmanager.v1.CommitServicePerimetersResponse parseFrom(byte[] data) - throws com.google.protobuf.InvalidProtocolBufferException { + + public static com.google.identity.accesscontextmanager.v1.CommitServicePerimetersResponse + parseFrom(byte[] data) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } - public static com.google.identity.accesscontextmanager.v1.CommitServicePerimetersResponse parseFrom( - byte[] data, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws com.google.protobuf.InvalidProtocolBufferException { + + public static com.google.identity.accesscontextmanager.v1.CommitServicePerimetersResponse + parseFrom(byte[] data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } - public static com.google.identity.accesscontextmanager.v1.CommitServicePerimetersResponse parseFrom(java.io.InputStream input) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseWithIOException(PARSER, input); - } - public static com.google.identity.accesscontextmanager.v1.CommitServicePerimetersResponse parseFrom( - java.io.InputStream input, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseWithIOException(PARSER, input, extensionRegistry); - } - public static com.google.identity.accesscontextmanager.v1.CommitServicePerimetersResponse parseDelimitedFrom(java.io.InputStream input) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseDelimitedWithIOException(PARSER, input); - } - public static com.google.identity.accesscontextmanager.v1.CommitServicePerimetersResponse parseDelimitedFrom( - java.io.InputStream input, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseDelimitedWithIOException(PARSER, input, extensionRegistry); - } - public static com.google.identity.accesscontextmanager.v1.CommitServicePerimetersResponse parseFrom( - com.google.protobuf.CodedInputStream input) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseWithIOException(PARSER, input); - } - public static com.google.identity.accesscontextmanager.v1.CommitServicePerimetersResponse parseFrom( - com.google.protobuf.CodedInputStream input, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseWithIOException(PARSER, input, extensionRegistry); + + public static com.google.identity.accesscontextmanager.v1.CommitServicePerimetersResponse + parseFrom(java.io.InputStream input) throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input); + } + + public static com.google.identity.accesscontextmanager.v1.CommitServicePerimetersResponse + parseFrom( + java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseWithIOException( + PARSER, input, extensionRegistry); + } + + public static com.google.identity.accesscontextmanager.v1.CommitServicePerimetersResponse + parseDelimitedFrom(java.io.InputStream input) throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException(PARSER, input); + } + + public static com.google.identity.accesscontextmanager.v1.CommitServicePerimetersResponse + parseDelimitedFrom( + java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException( + PARSER, input, extensionRegistry); + } + + public static com.google.identity.accesscontextmanager.v1.CommitServicePerimetersResponse + parseFrom(com.google.protobuf.CodedInputStream input) throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input); + } + + public static com.google.identity.accesscontextmanager.v1.CommitServicePerimetersResponse + parseFrom( + com.google.protobuf.CodedInputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseWithIOException( + PARSER, input, extensionRegistry); } @java.lang.Override - public Builder newBuilderForType() { return newBuilder(); } + public Builder newBuilderForType() { + return newBuilder(); + } + public static Builder newBuilder() { return DEFAULT_INSTANCE.toBuilder(); } - public static Builder newBuilder(com.google.identity.accesscontextmanager.v1.CommitServicePerimetersResponse prototype) { + + public static Builder newBuilder( + com.google.identity.accesscontextmanager.v1.CommitServicePerimetersResponse prototype) { return DEFAULT_INSTANCE.toBuilder().mergeFrom(prototype); } + @java.lang.Override public Builder toBuilder() { - return this == DEFAULT_INSTANCE - ? new Builder() : new Builder().mergeFrom(this); + return this == DEFAULT_INSTANCE ? new Builder() : new Builder().mergeFrom(this); } @java.lang.Override - protected Builder newBuilderForType( - com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { + protected Builder newBuilderForType(com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { Builder builder = new Builder(parent); return builder; } /** + * + * *
    * A response to CommitServicePerimetersRequest. This will be put inside of
    * Operation.response field.
@@ -289,33 +349,34 @@ protected Builder newBuilderForType(
    *
    * Protobuf type {@code google.identity.accesscontextmanager.v1.CommitServicePerimetersResponse}
    */
-  public static final class Builder extends
-      com.google.protobuf.GeneratedMessageV3.Builder implements
+  public static final class Builder extends com.google.protobuf.GeneratedMessageV3.Builder
+      implements
       // @@protoc_insertion_point(builder_implements:google.identity.accesscontextmanager.v1.CommitServicePerimetersResponse)
       com.google.identity.accesscontextmanager.v1.CommitServicePerimetersResponseOrBuilder {
-    public static final com.google.protobuf.Descriptors.Descriptor
-        getDescriptor() {
-      return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto.internal_static_google_identity_accesscontextmanager_v1_CommitServicePerimetersResponse_descriptor;
+    public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() {
+      return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto
+          .internal_static_google_identity_accesscontextmanager_v1_CommitServicePerimetersResponse_descriptor;
     }
 
     @java.lang.Override
     protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable
         internalGetFieldAccessorTable() {
-      return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto.internal_static_google_identity_accesscontextmanager_v1_CommitServicePerimetersResponse_fieldAccessorTable
+      return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto
+          .internal_static_google_identity_accesscontextmanager_v1_CommitServicePerimetersResponse_fieldAccessorTable
           .ensureFieldAccessorsInitialized(
-              com.google.identity.accesscontextmanager.v1.CommitServicePerimetersResponse.class, com.google.identity.accesscontextmanager.v1.CommitServicePerimetersResponse.Builder.class);
+              com.google.identity.accesscontextmanager.v1.CommitServicePerimetersResponse.class,
+              com.google.identity.accesscontextmanager.v1.CommitServicePerimetersResponse.Builder
+                  .class);
     }
 
-    // Construct using com.google.identity.accesscontextmanager.v1.CommitServicePerimetersResponse.newBuilder()
-    private Builder() {
-
-    }
+    // Construct using
+    // com.google.identity.accesscontextmanager.v1.CommitServicePerimetersResponse.newBuilder()
+    private Builder() {}
 
-    private Builder(
-        com.google.protobuf.GeneratedMessageV3.BuilderParent parent) {
+    private Builder(com.google.protobuf.GeneratedMessageV3.BuilderParent parent) {
       super(parent);
-
     }
+
     @java.lang.Override
     public Builder clear() {
       super.clear();
@@ -330,19 +391,22 @@ public Builder clear() {
     }
 
     @java.lang.Override
-    public com.google.protobuf.Descriptors.Descriptor
-        getDescriptorForType() {
-      return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto.internal_static_google_identity_accesscontextmanager_v1_CommitServicePerimetersResponse_descriptor;
+    public com.google.protobuf.Descriptors.Descriptor getDescriptorForType() {
+      return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto
+          .internal_static_google_identity_accesscontextmanager_v1_CommitServicePerimetersResponse_descriptor;
     }
 
     @java.lang.Override
-    public com.google.identity.accesscontextmanager.v1.CommitServicePerimetersResponse getDefaultInstanceForType() {
-      return com.google.identity.accesscontextmanager.v1.CommitServicePerimetersResponse.getDefaultInstance();
+    public com.google.identity.accesscontextmanager.v1.CommitServicePerimetersResponse
+        getDefaultInstanceForType() {
+      return com.google.identity.accesscontextmanager.v1.CommitServicePerimetersResponse
+          .getDefaultInstance();
     }
 
     @java.lang.Override
     public com.google.identity.accesscontextmanager.v1.CommitServicePerimetersResponse build() {
-      com.google.identity.accesscontextmanager.v1.CommitServicePerimetersResponse result = buildPartial();
+      com.google.identity.accesscontextmanager.v1.CommitServicePerimetersResponse result =
+          buildPartial();
       if (!result.isInitialized()) {
         throw newUninitializedMessageException(result);
       }
@@ -350,8 +414,10 @@ public com.google.identity.accesscontextmanager.v1.CommitServicePerimetersRespon
     }
 
     @java.lang.Override
-    public com.google.identity.accesscontextmanager.v1.CommitServicePerimetersResponse buildPartial() {
-      com.google.identity.accesscontextmanager.v1.CommitServicePerimetersResponse result = new com.google.identity.accesscontextmanager.v1.CommitServicePerimetersResponse(this);
+    public com.google.identity.accesscontextmanager.v1.CommitServicePerimetersResponse
+        buildPartial() {
+      com.google.identity.accesscontextmanager.v1.CommitServicePerimetersResponse result =
+          new com.google.identity.accesscontextmanager.v1.CommitServicePerimetersResponse(this);
       int from_bitField0_ = bitField0_;
       if (servicePerimetersBuilder_ == null) {
         if (((bitField0_ & 0x00000001) != 0)) {
@@ -370,46 +436,52 @@ public com.google.identity.accesscontextmanager.v1.CommitServicePerimetersRespon
     public Builder clone() {
       return super.clone();
     }
+
     @java.lang.Override
     public Builder setField(
-        com.google.protobuf.Descriptors.FieldDescriptor field,
-        java.lang.Object value) {
+        com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) {
       return super.setField(field, value);
     }
+
     @java.lang.Override
-    public Builder clearField(
-        com.google.protobuf.Descriptors.FieldDescriptor field) {
+    public Builder clearField(com.google.protobuf.Descriptors.FieldDescriptor field) {
       return super.clearField(field);
     }
+
     @java.lang.Override
-    public Builder clearOneof(
-        com.google.protobuf.Descriptors.OneofDescriptor oneof) {
+    public Builder clearOneof(com.google.protobuf.Descriptors.OneofDescriptor oneof) {
       return super.clearOneof(oneof);
     }
+
     @java.lang.Override
     public Builder setRepeatedField(
-        com.google.protobuf.Descriptors.FieldDescriptor field,
-        int index, java.lang.Object value) {
+        com.google.protobuf.Descriptors.FieldDescriptor field, int index, java.lang.Object value) {
       return super.setRepeatedField(field, index, value);
     }
+
     @java.lang.Override
     public Builder addRepeatedField(
-        com.google.protobuf.Descriptors.FieldDescriptor field,
-        java.lang.Object value) {
+        com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) {
       return super.addRepeatedField(field, value);
     }
+
     @java.lang.Override
     public Builder mergeFrom(com.google.protobuf.Message other) {
-      if (other instanceof com.google.identity.accesscontextmanager.v1.CommitServicePerimetersResponse) {
-        return mergeFrom((com.google.identity.accesscontextmanager.v1.CommitServicePerimetersResponse)other);
+      if (other
+          instanceof com.google.identity.accesscontextmanager.v1.CommitServicePerimetersResponse) {
+        return mergeFrom(
+            (com.google.identity.accesscontextmanager.v1.CommitServicePerimetersResponse) other);
       } else {
         super.mergeFrom(other);
         return this;
       }
     }
 
-    public Builder mergeFrom(com.google.identity.accesscontextmanager.v1.CommitServicePerimetersResponse other) {
-      if (other == com.google.identity.accesscontextmanager.v1.CommitServicePerimetersResponse.getDefaultInstance()) return this;
+    public Builder mergeFrom(
+        com.google.identity.accesscontextmanager.v1.CommitServicePerimetersResponse other) {
+      if (other
+          == com.google.identity.accesscontextmanager.v1.CommitServicePerimetersResponse
+              .getDefaultInstance()) return this;
       if (servicePerimetersBuilder_ == null) {
         if (!other.servicePerimeters_.isEmpty()) {
           if (servicePerimeters_.isEmpty()) {
@@ -428,9 +500,10 @@ public Builder mergeFrom(com.google.identity.accesscontextmanager.v1.CommitServi
             servicePerimetersBuilder_ = null;
             servicePerimeters_ = other.servicePerimeters_;
             bitField0_ = (bitField0_ & ~0x00000001);
-            servicePerimetersBuilder_ = 
-              com.google.protobuf.GeneratedMessageV3.alwaysUseFieldBuilders ?
-                 getServicePerimetersFieldBuilder() : null;
+            servicePerimetersBuilder_ =
+                com.google.protobuf.GeneratedMessageV3.alwaysUseFieldBuilders
+                    ? getServicePerimetersFieldBuilder()
+                    : null;
           } else {
             servicePerimetersBuilder_.addAllMessages(other.servicePerimeters_);
           }
@@ -462,25 +535,27 @@ public Builder mergeFrom(
             case 0:
               done = true;
               break;
-            case 10: {
-              com.google.identity.accesscontextmanager.v1.ServicePerimeter m =
-                  input.readMessage(
-                      com.google.identity.accesscontextmanager.v1.ServicePerimeter.parser(),
-                      extensionRegistry);
-              if (servicePerimetersBuilder_ == null) {
-                ensureServicePerimetersIsMutable();
-                servicePerimeters_.add(m);
-              } else {
-                servicePerimetersBuilder_.addMessage(m);
-              }
-              break;
-            } // case 10
-            default: {
-              if (!super.parseUnknownField(input, extensionRegistry, tag)) {
-                done = true; // was an endgroup tag
-              }
-              break;
-            } // default:
+            case 10:
+              {
+                com.google.identity.accesscontextmanager.v1.ServicePerimeter m =
+                    input.readMessage(
+                        com.google.identity.accesscontextmanager.v1.ServicePerimeter.parser(),
+                        extensionRegistry);
+                if (servicePerimetersBuilder_ == null) {
+                  ensureServicePerimetersIsMutable();
+                  servicePerimeters_.add(m);
+                } else {
+                  servicePerimetersBuilder_.addMessage(m);
+                }
+                break;
+              } // case 10
+            default:
+              {
+                if (!super.parseUnknownField(input, extensionRegistry, tag)) {
+                  done = true; // was an endgroup tag
+                }
+                break;
+              } // default:
           } // switch (tag)
         } // while (!done)
       } catch (com.google.protobuf.InvalidProtocolBufferException e) {
@@ -490,21 +565,30 @@ public Builder mergeFrom(
       } // finally
       return this;
     }
+
     private int bitField0_;
 
-    private java.util.List servicePerimeters_ =
-      java.util.Collections.emptyList();
+    private java.util.List
+        servicePerimeters_ = java.util.Collections.emptyList();
+
     private void ensureServicePerimetersIsMutable() {
       if (!((bitField0_ & 0x00000001) != 0)) {
-        servicePerimeters_ = new java.util.ArrayList(servicePerimeters_);
+        servicePerimeters_ =
+            new java.util.ArrayList(
+                servicePerimeters_);
         bitField0_ |= 0x00000001;
-       }
+      }
     }
 
     private com.google.protobuf.RepeatedFieldBuilderV3<
-        com.google.identity.accesscontextmanager.v1.ServicePerimeter, com.google.identity.accesscontextmanager.v1.ServicePerimeter.Builder, com.google.identity.accesscontextmanager.v1.ServicePerimeterOrBuilder> servicePerimetersBuilder_;
+            com.google.identity.accesscontextmanager.v1.ServicePerimeter,
+            com.google.identity.accesscontextmanager.v1.ServicePerimeter.Builder,
+            com.google.identity.accesscontextmanager.v1.ServicePerimeterOrBuilder>
+        servicePerimetersBuilder_;
 
     /**
+     *
+     *
      * 
      * List of all the [Service Perimeter]
      * [google.identity.accesscontextmanager.v1.ServicePerimeter] instances in
@@ -512,9 +596,12 @@ private void ensureServicePerimetersIsMutable() {
      * [google.identity.accesscontextmanager.v1.AccessPolicy].
      * 
* - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; + * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; + * */ - public java.util.List getServicePerimetersList() { + public java.util.List + getServicePerimetersList() { if (servicePerimetersBuilder_ == null) { return java.util.Collections.unmodifiableList(servicePerimeters_); } else { @@ -522,6 +609,8 @@ public java.util.List * List of all the [Service Perimeter] * [google.identity.accesscontextmanager.v1.ServicePerimeter] instances in @@ -529,7 +618,9 @@ public java.util.List * - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; + * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; + * */ public int getServicePerimetersCount() { if (servicePerimetersBuilder_ == null) { @@ -539,6 +630,8 @@ public int getServicePerimetersCount() { } } /** + * + * *
      * List of all the [Service Perimeter]
      * [google.identity.accesscontextmanager.v1.ServicePerimeter] instances in
@@ -546,9 +639,12 @@ public int getServicePerimetersCount() {
      * [google.identity.accesscontextmanager.v1.AccessPolicy].
      * 
* - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; + * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; + * */ - public com.google.identity.accesscontextmanager.v1.ServicePerimeter getServicePerimeters(int index) { + public com.google.identity.accesscontextmanager.v1.ServicePerimeter getServicePerimeters( + int index) { if (servicePerimetersBuilder_ == null) { return servicePerimeters_.get(index); } else { @@ -556,6 +652,8 @@ public com.google.identity.accesscontextmanager.v1.ServicePerimeter getServicePe } } /** + * + * *
      * List of all the [Service Perimeter]
      * [google.identity.accesscontextmanager.v1.ServicePerimeter] instances in
@@ -563,7 +661,9 @@ public com.google.identity.accesscontextmanager.v1.ServicePerimeter getServicePe
      * [google.identity.accesscontextmanager.v1.AccessPolicy].
      * 
* - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; + * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; + * */ public Builder setServicePerimeters( int index, com.google.identity.accesscontextmanager.v1.ServicePerimeter value) { @@ -580,6 +680,8 @@ public Builder setServicePerimeters( return this; } /** + * + * *
      * List of all the [Service Perimeter]
      * [google.identity.accesscontextmanager.v1.ServicePerimeter] instances in
@@ -587,10 +689,13 @@ public Builder setServicePerimeters(
      * [google.identity.accesscontextmanager.v1.AccessPolicy].
      * 
* - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; + * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; + * */ public Builder setServicePerimeters( - int index, com.google.identity.accesscontextmanager.v1.ServicePerimeter.Builder builderForValue) { + int index, + com.google.identity.accesscontextmanager.v1.ServicePerimeter.Builder builderForValue) { if (servicePerimetersBuilder_ == null) { ensureServicePerimetersIsMutable(); servicePerimeters_.set(index, builderForValue.build()); @@ -601,6 +706,8 @@ public Builder setServicePerimeters( return this; } /** + * + * *
      * List of all the [Service Perimeter]
      * [google.identity.accesscontextmanager.v1.ServicePerimeter] instances in
@@ -608,9 +715,12 @@ public Builder setServicePerimeters(
      * [google.identity.accesscontextmanager.v1.AccessPolicy].
      * 
* - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; + * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; + * */ - public Builder addServicePerimeters(com.google.identity.accesscontextmanager.v1.ServicePerimeter value) { + public Builder addServicePerimeters( + com.google.identity.accesscontextmanager.v1.ServicePerimeter value) { if (servicePerimetersBuilder_ == null) { if (value == null) { throw new NullPointerException(); @@ -624,6 +734,8 @@ public Builder addServicePerimeters(com.google.identity.accesscontextmanager.v1. return this; } /** + * + * *
      * List of all the [Service Perimeter]
      * [google.identity.accesscontextmanager.v1.ServicePerimeter] instances in
@@ -631,7 +743,9 @@ public Builder addServicePerimeters(com.google.identity.accesscontextmanager.v1.
      * [google.identity.accesscontextmanager.v1.AccessPolicy].
      * 
* - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; + * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; + * */ public Builder addServicePerimeters( int index, com.google.identity.accesscontextmanager.v1.ServicePerimeter value) { @@ -648,6 +762,8 @@ public Builder addServicePerimeters( return this; } /** + * + * *
      * List of all the [Service Perimeter]
      * [google.identity.accesscontextmanager.v1.ServicePerimeter] instances in
@@ -655,7 +771,9 @@ public Builder addServicePerimeters(
      * [google.identity.accesscontextmanager.v1.AccessPolicy].
      * 
* - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; + * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; + * */ public Builder addServicePerimeters( com.google.identity.accesscontextmanager.v1.ServicePerimeter.Builder builderForValue) { @@ -669,6 +787,8 @@ public Builder addServicePerimeters( return this; } /** + * + * *
      * List of all the [Service Perimeter]
      * [google.identity.accesscontextmanager.v1.ServicePerimeter] instances in
@@ -676,10 +796,13 @@ public Builder addServicePerimeters(
      * [google.identity.accesscontextmanager.v1.AccessPolicy].
      * 
* - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; + * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; + * */ public Builder addServicePerimeters( - int index, com.google.identity.accesscontextmanager.v1.ServicePerimeter.Builder builderForValue) { + int index, + com.google.identity.accesscontextmanager.v1.ServicePerimeter.Builder builderForValue) { if (servicePerimetersBuilder_ == null) { ensureServicePerimetersIsMutable(); servicePerimeters_.add(index, builderForValue.build()); @@ -690,6 +813,8 @@ public Builder addServicePerimeters( return this; } /** + * + * *
      * List of all the [Service Perimeter]
      * [google.identity.accesscontextmanager.v1.ServicePerimeter] instances in
@@ -697,14 +822,16 @@ public Builder addServicePerimeters(
      * [google.identity.accesscontextmanager.v1.AccessPolicy].
      * 
* - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; + * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; + * */ public Builder addAllServicePerimeters( - java.lang.Iterable values) { + java.lang.Iterable + values) { if (servicePerimetersBuilder_ == null) { ensureServicePerimetersIsMutable(); - com.google.protobuf.AbstractMessageLite.Builder.addAll( - values, servicePerimeters_); + com.google.protobuf.AbstractMessageLite.Builder.addAll(values, servicePerimeters_); onChanged(); } else { servicePerimetersBuilder_.addAllMessages(values); @@ -712,6 +839,8 @@ public Builder addAllServicePerimeters( return this; } /** + * + * *
      * List of all the [Service Perimeter]
      * [google.identity.accesscontextmanager.v1.ServicePerimeter] instances in
@@ -719,7 +848,9 @@ public Builder addAllServicePerimeters(
      * [google.identity.accesscontextmanager.v1.AccessPolicy].
      * 
* - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; + * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; + * */ public Builder clearServicePerimeters() { if (servicePerimetersBuilder_ == null) { @@ -732,6 +863,8 @@ public Builder clearServicePerimeters() { return this; } /** + * + * *
      * List of all the [Service Perimeter]
      * [google.identity.accesscontextmanager.v1.ServicePerimeter] instances in
@@ -739,7 +872,9 @@ public Builder clearServicePerimeters() {
      * [google.identity.accesscontextmanager.v1.AccessPolicy].
      * 
* - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; + * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; + * */ public Builder removeServicePerimeters(int index) { if (servicePerimetersBuilder_ == null) { @@ -752,6 +887,8 @@ public Builder removeServicePerimeters(int index) { return this; } /** + * + * *
      * List of all the [Service Perimeter]
      * [google.identity.accesscontextmanager.v1.ServicePerimeter] instances in
@@ -759,13 +896,17 @@ public Builder removeServicePerimeters(int index) {
      * [google.identity.accesscontextmanager.v1.AccessPolicy].
      * 
* - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; + * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; + * */ - public com.google.identity.accesscontextmanager.v1.ServicePerimeter.Builder getServicePerimetersBuilder( - int index) { + public com.google.identity.accesscontextmanager.v1.ServicePerimeter.Builder + getServicePerimetersBuilder(int index) { return getServicePerimetersFieldBuilder().getBuilder(index); } /** + * + * *
      * List of all the [Service Perimeter]
      * [google.identity.accesscontextmanager.v1.ServicePerimeter] instances in
@@ -773,16 +914,21 @@ public com.google.identity.accesscontextmanager.v1.ServicePerimeter.Builder getS
      * [google.identity.accesscontextmanager.v1.AccessPolicy].
      * 
* - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; + * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; + * */ - public com.google.identity.accesscontextmanager.v1.ServicePerimeterOrBuilder getServicePerimetersOrBuilder( - int index) { + public com.google.identity.accesscontextmanager.v1.ServicePerimeterOrBuilder + getServicePerimetersOrBuilder(int index) { if (servicePerimetersBuilder_ == null) { - return servicePerimeters_.get(index); } else { + return servicePerimeters_.get(index); + } else { return servicePerimetersBuilder_.getMessageOrBuilder(index); } } /** + * + * *
      * List of all the [Service Perimeter]
      * [google.identity.accesscontextmanager.v1.ServicePerimeter] instances in
@@ -790,10 +936,13 @@ public com.google.identity.accesscontextmanager.v1.ServicePerimeterOrBuilder get
      * [google.identity.accesscontextmanager.v1.AccessPolicy].
      * 
* - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; + * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; + * */ - public java.util.List - getServicePerimetersOrBuilderList() { + public java.util.List< + ? extends com.google.identity.accesscontextmanager.v1.ServicePerimeterOrBuilder> + getServicePerimetersOrBuilderList() { if (servicePerimetersBuilder_ != null) { return servicePerimetersBuilder_.getMessageOrBuilderList(); } else { @@ -801,6 +950,8 @@ public com.google.identity.accesscontextmanager.v1.ServicePerimeterOrBuilder get } } /** + * + * *
      * List of all the [Service Perimeter]
      * [google.identity.accesscontextmanager.v1.ServicePerimeter] instances in
@@ -808,13 +959,19 @@ public com.google.identity.accesscontextmanager.v1.ServicePerimeterOrBuilder get
      * [google.identity.accesscontextmanager.v1.AccessPolicy].
      * 
* - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; + * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; + * */ - public com.google.identity.accesscontextmanager.v1.ServicePerimeter.Builder addServicePerimetersBuilder() { - return getServicePerimetersFieldBuilder().addBuilder( - com.google.identity.accesscontextmanager.v1.ServicePerimeter.getDefaultInstance()); + public com.google.identity.accesscontextmanager.v1.ServicePerimeter.Builder + addServicePerimetersBuilder() { + return getServicePerimetersFieldBuilder() + .addBuilder( + com.google.identity.accesscontextmanager.v1.ServicePerimeter.getDefaultInstance()); } /** + * + * *
      * List of all the [Service Perimeter]
      * [google.identity.accesscontextmanager.v1.ServicePerimeter] instances in
@@ -822,14 +979,20 @@ public com.google.identity.accesscontextmanager.v1.ServicePerimeter.Builder addS
      * [google.identity.accesscontextmanager.v1.AccessPolicy].
      * 
* - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; + * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; + * */ - public com.google.identity.accesscontextmanager.v1.ServicePerimeter.Builder addServicePerimetersBuilder( - int index) { - return getServicePerimetersFieldBuilder().addBuilder( - index, com.google.identity.accesscontextmanager.v1.ServicePerimeter.getDefaultInstance()); + public com.google.identity.accesscontextmanager.v1.ServicePerimeter.Builder + addServicePerimetersBuilder(int index) { + return getServicePerimetersFieldBuilder() + .addBuilder( + index, + com.google.identity.accesscontextmanager.v1.ServicePerimeter.getDefaultInstance()); } /** + * + * *
      * List of all the [Service Perimeter]
      * [google.identity.accesscontextmanager.v1.ServicePerimeter] instances in
@@ -837,18 +1000,26 @@ public com.google.identity.accesscontextmanager.v1.ServicePerimeter.Builder addS
      * [google.identity.accesscontextmanager.v1.AccessPolicy].
      * 
* - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; + * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; + * */ - public java.util.List - getServicePerimetersBuilderList() { + public java.util.List + getServicePerimetersBuilderList() { return getServicePerimetersFieldBuilder().getBuilderList(); } + private com.google.protobuf.RepeatedFieldBuilderV3< - com.google.identity.accesscontextmanager.v1.ServicePerimeter, com.google.identity.accesscontextmanager.v1.ServicePerimeter.Builder, com.google.identity.accesscontextmanager.v1.ServicePerimeterOrBuilder> + com.google.identity.accesscontextmanager.v1.ServicePerimeter, + com.google.identity.accesscontextmanager.v1.ServicePerimeter.Builder, + com.google.identity.accesscontextmanager.v1.ServicePerimeterOrBuilder> getServicePerimetersFieldBuilder() { if (servicePerimetersBuilder_ == null) { - servicePerimetersBuilder_ = new com.google.protobuf.RepeatedFieldBuilderV3< - com.google.identity.accesscontextmanager.v1.ServicePerimeter, com.google.identity.accesscontextmanager.v1.ServicePerimeter.Builder, com.google.identity.accesscontextmanager.v1.ServicePerimeterOrBuilder>( + servicePerimetersBuilder_ = + new com.google.protobuf.RepeatedFieldBuilderV3< + com.google.identity.accesscontextmanager.v1.ServicePerimeter, + com.google.identity.accesscontextmanager.v1.ServicePerimeter.Builder, + com.google.identity.accesscontextmanager.v1.ServicePerimeterOrBuilder>( servicePerimeters_, ((bitField0_ & 0x00000001) != 0), getParentForChildren(), @@ -857,9 +1028,9 @@ public com.google.identity.accesscontextmanager.v1.ServicePerimeter.Builder addS } return servicePerimetersBuilder_; } + @java.lang.Override - public final Builder setUnknownFields( - final com.google.protobuf.UnknownFieldSet unknownFields) { + public final Builder setUnknownFields(final com.google.protobuf.UnknownFieldSet unknownFields) { return super.setUnknownFields(unknownFields); } @@ -869,41 +1040,44 @@ public final Builder mergeUnknownFields( return super.mergeUnknownFields(unknownFields); } - // @@protoc_insertion_point(builder_scope:google.identity.accesscontextmanager.v1.CommitServicePerimetersResponse) } // @@protoc_insertion_point(class_scope:google.identity.accesscontextmanager.v1.CommitServicePerimetersResponse) - private static final com.google.identity.accesscontextmanager.v1.CommitServicePerimetersResponse DEFAULT_INSTANCE; + private static final com.google.identity.accesscontextmanager.v1.CommitServicePerimetersResponse + DEFAULT_INSTANCE; + static { - DEFAULT_INSTANCE = new com.google.identity.accesscontextmanager.v1.CommitServicePerimetersResponse(); + DEFAULT_INSTANCE = + new com.google.identity.accesscontextmanager.v1.CommitServicePerimetersResponse(); } - public static com.google.identity.accesscontextmanager.v1.CommitServicePerimetersResponse getDefaultInstance() { + public static com.google.identity.accesscontextmanager.v1.CommitServicePerimetersResponse + getDefaultInstance() { return DEFAULT_INSTANCE; } - private static final com.google.protobuf.Parser - PARSER = new com.google.protobuf.AbstractParser() { - @java.lang.Override - public CommitServicePerimetersResponse parsePartialFrom( - com.google.protobuf.CodedInputStream input, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws com.google.protobuf.InvalidProtocolBufferException { - Builder builder = newBuilder(); - try { - builder.mergeFrom(input, extensionRegistry); - } catch (com.google.protobuf.InvalidProtocolBufferException e) { - throw e.setUnfinishedMessage(builder.buildPartial()); - } catch (com.google.protobuf.UninitializedMessageException e) { - throw e.asInvalidProtocolBufferException().setUnfinishedMessage(builder.buildPartial()); - } catch (java.io.IOException e) { - throw new com.google.protobuf.InvalidProtocolBufferException(e) - .setUnfinishedMessage(builder.buildPartial()); - } - return builder.buildPartial(); - } - }; + private static final com.google.protobuf.Parser PARSER = + new com.google.protobuf.AbstractParser() { + @java.lang.Override + public CommitServicePerimetersResponse parsePartialFrom( + com.google.protobuf.CodedInputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { + Builder builder = newBuilder(); + try { + builder.mergeFrom(input, extensionRegistry); + } catch (com.google.protobuf.InvalidProtocolBufferException e) { + throw e.setUnfinishedMessage(builder.buildPartial()); + } catch (com.google.protobuf.UninitializedMessageException e) { + throw e.asInvalidProtocolBufferException().setUnfinishedMessage(builder.buildPartial()); + } catch (java.io.IOException e) { + throw new com.google.protobuf.InvalidProtocolBufferException(e) + .setUnfinishedMessage(builder.buildPartial()); + } + return builder.buildPartial(); + } + }; public static com.google.protobuf.Parser parser() { return PARSER; @@ -915,9 +1089,8 @@ public com.google.protobuf.Parser getParserForT } @java.lang.Override - public com.google.identity.accesscontextmanager.v1.CommitServicePerimetersResponse getDefaultInstanceForType() { + public com.google.identity.accesscontextmanager.v1.CommitServicePerimetersResponse + getDefaultInstanceForType() { return DEFAULT_INSTANCE; } - } - diff --git a/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/CommitServicePerimetersResponseOrBuilder.java b/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/CommitServicePerimetersResponseOrBuilder.java similarity index 58% rename from owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/CommitServicePerimetersResponseOrBuilder.java rename to java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/CommitServicePerimetersResponseOrBuilder.java index e5c0e5acc387..2ec27d1513cb 100644 --- a/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/CommitServicePerimetersResponseOrBuilder.java +++ b/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/CommitServicePerimetersResponseOrBuilder.java @@ -1,13 +1,31 @@ +/* + * Copyright 2020 Google LLC + * + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at + * + * https://www.apache.org/licenses/LICENSE-2.0 + * + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. + */ // Generated by the protocol buffer compiler. DO NOT EDIT! // source: google/identity/accesscontextmanager/v1/access_context_manager.proto package com.google.identity.accesscontextmanager.v1; -public interface CommitServicePerimetersResponseOrBuilder extends +public interface CommitServicePerimetersResponseOrBuilder + extends // @@protoc_insertion_point(interface_extends:google.identity.accesscontextmanager.v1.CommitServicePerimetersResponse) com.google.protobuf.MessageOrBuilder { /** + * + * *
    * List of all the [Service Perimeter]
    * [google.identity.accesscontextmanager.v1.ServicePerimeter] instances in
@@ -15,11 +33,15 @@ public interface CommitServicePerimetersResponseOrBuilder extends
    * [google.identity.accesscontextmanager.v1.AccessPolicy].
    * 
* - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; + * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; + * */ - java.util.List + java.util.List getServicePerimetersList(); /** + * + * *
    * List of all the [Service Perimeter]
    * [google.identity.accesscontextmanager.v1.ServicePerimeter] instances in
@@ -27,10 +49,14 @@ public interface CommitServicePerimetersResponseOrBuilder extends
    * [google.identity.accesscontextmanager.v1.AccessPolicy].
    * 
* - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; + * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; + * */ com.google.identity.accesscontextmanager.v1.ServicePerimeter getServicePerimeters(int index); /** + * + * *
    * List of all the [Service Perimeter]
    * [google.identity.accesscontextmanager.v1.ServicePerimeter] instances in
@@ -38,10 +64,14 @@ public interface CommitServicePerimetersResponseOrBuilder extends
    * [google.identity.accesscontextmanager.v1.AccessPolicy].
    * 
* - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; + * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; + * */ int getServicePerimetersCount(); /** + * + * *
    * List of all the [Service Perimeter]
    * [google.identity.accesscontextmanager.v1.ServicePerimeter] instances in
@@ -49,11 +79,15 @@ public interface CommitServicePerimetersResponseOrBuilder extends
    * [google.identity.accesscontextmanager.v1.AccessPolicy].
    * 
* - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; + * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; + * */ - java.util.List + java.util.List getServicePerimetersOrBuilderList(); /** + * + * *
    * List of all the [Service Perimeter]
    * [google.identity.accesscontextmanager.v1.ServicePerimeter] instances in
@@ -61,8 +95,10 @@ public interface CommitServicePerimetersResponseOrBuilder extends
    * [google.identity.accesscontextmanager.v1.AccessPolicy].
    * 
* - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; + * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; + * */ - com.google.identity.accesscontextmanager.v1.ServicePerimeterOrBuilder getServicePerimetersOrBuilder( - int index); + com.google.identity.accesscontextmanager.v1.ServicePerimeterOrBuilder + getServicePerimetersOrBuilder(int index); } diff --git a/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/Condition.java b/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/Condition.java similarity index 79% rename from owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/Condition.java rename to java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/Condition.java index c2dc49bbe24c..16e9f5d71a42 100644 --- a/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/Condition.java +++ b/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/Condition.java @@ -1,9 +1,26 @@ +/* + * Copyright 2020 Google LLC + * + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at + * + * https://www.apache.org/licenses/LICENSE-2.0 + * + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. + */ // Generated by the protocol buffer compiler. DO NOT EDIT! // source: google/identity/accesscontextmanager/v1/access_level.proto package com.google.identity.accesscontextmanager.v1; /** + * + * *
  * A condition necessary for an `AccessLevel` to be granted. The Condition is an
  * AND over its fields. So a Condition is true if: 1) the request IP is from one
@@ -14,15 +31,16 @@
  *
  * Protobuf type {@code google.identity.accesscontextmanager.v1.Condition}
  */
-public final class Condition extends
-    com.google.protobuf.GeneratedMessageV3 implements
+public final class Condition extends com.google.protobuf.GeneratedMessageV3
+    implements
     // @@protoc_insertion_point(message_implements:google.identity.accesscontextmanager.v1.Condition)
     ConditionOrBuilder {
-private static final long serialVersionUID = 0L;
+  private static final long serialVersionUID = 0L;
   // Use Condition.newBuilder() to construct.
   private Condition(com.google.protobuf.GeneratedMessageV3.Builder builder) {
     super(builder);
   }
+
   private Condition() {
     ipSubnetworks_ = com.google.protobuf.LazyStringArrayList.EMPTY;
     requiredAccessLevels_ = com.google.protobuf.LazyStringArrayList.EMPTY;
@@ -32,32 +50,35 @@ private Condition() {
 
   @java.lang.Override
   @SuppressWarnings({"unused"})
-  protected java.lang.Object newInstance(
-      UnusedPrivateParameter unused) {
+  protected java.lang.Object newInstance(UnusedPrivateParameter unused) {
     return new Condition();
   }
 
   @java.lang.Override
-  public final com.google.protobuf.UnknownFieldSet
-  getUnknownFields() {
+  public final com.google.protobuf.UnknownFieldSet getUnknownFields() {
     return this.unknownFields;
   }
-  public static final com.google.protobuf.Descriptors.Descriptor
-      getDescriptor() {
-    return com.google.identity.accesscontextmanager.v1.AccessLevelProto.internal_static_google_identity_accesscontextmanager_v1_Condition_descriptor;
+
+  public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() {
+    return com.google.identity.accesscontextmanager.v1.AccessLevelProto
+        .internal_static_google_identity_accesscontextmanager_v1_Condition_descriptor;
   }
 
   @java.lang.Override
   protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable
       internalGetFieldAccessorTable() {
-    return com.google.identity.accesscontextmanager.v1.AccessLevelProto.internal_static_google_identity_accesscontextmanager_v1_Condition_fieldAccessorTable
+    return com.google.identity.accesscontextmanager.v1.AccessLevelProto
+        .internal_static_google_identity_accesscontextmanager_v1_Condition_fieldAccessorTable
         .ensureFieldAccessorsInitialized(
-            com.google.identity.accesscontextmanager.v1.Condition.class, com.google.identity.accesscontextmanager.v1.Condition.Builder.class);
+            com.google.identity.accesscontextmanager.v1.Condition.class,
+            com.google.identity.accesscontextmanager.v1.Condition.Builder.class);
   }
 
   public static final int IP_SUBNETWORKS_FIELD_NUMBER = 1;
   private com.google.protobuf.LazyStringList ipSubnetworks_;
   /**
+   *
+   *
    * 
    * CIDR block IP subnetwork specification. May be IPv4 or IPv6. Note that for
    * a CIDR IP address block, the specified IP address portion must be properly
@@ -70,13 +91,15 @@ protected java.lang.Object newInstance(
    * 
* * repeated string ip_subnetworks = 1; + * * @return A list containing the ipSubnetworks. */ - public com.google.protobuf.ProtocolStringList - getIpSubnetworksList() { + public com.google.protobuf.ProtocolStringList getIpSubnetworksList() { return ipSubnetworks_; } /** + * + * *
    * CIDR block IP subnetwork specification. May be IPv4 or IPv6. Note that for
    * a CIDR IP address block, the specified IP address portion must be properly
@@ -89,12 +112,15 @@ protected java.lang.Object newInstance(
    * 
* * repeated string ip_subnetworks = 1; + * * @return The count of ipSubnetworks. */ public int getIpSubnetworksCount() { return ipSubnetworks_.size(); } /** + * + * *
    * CIDR block IP subnetwork specification. May be IPv4 or IPv6. Note that for
    * a CIDR IP address block, the specified IP address portion must be properly
@@ -107,6 +133,7 @@ public int getIpSubnetworksCount() {
    * 
* * repeated string ip_subnetworks = 1; + * * @param index The index of the element to return. * @return The ipSubnetworks at the given index. */ @@ -114,6 +141,8 @@ public java.lang.String getIpSubnetworks(int index) { return ipSubnetworks_.get(index); } /** + * + * *
    * CIDR block IP subnetwork specification. May be IPv4 or IPv6. Note that for
    * a CIDR IP address block, the specified IP address portion must be properly
@@ -126,23 +155,26 @@ public java.lang.String getIpSubnetworks(int index) {
    * 
* * repeated string ip_subnetworks = 1; + * * @param index The index of the value to return. * @return The bytes of the ipSubnetworks at the given index. */ - public com.google.protobuf.ByteString - getIpSubnetworksBytes(int index) { + public com.google.protobuf.ByteString getIpSubnetworksBytes(int index) { return ipSubnetworks_.getByteString(index); } public static final int DEVICE_POLICY_FIELD_NUMBER = 2; private com.google.identity.accesscontextmanager.v1.DevicePolicy devicePolicy_; /** + * + * *
    * Device specific restrictions, all restrictions must hold for the
    * Condition to be true. If not specified, all devices are allowed.
    * 
* * .google.identity.accesscontextmanager.v1.DevicePolicy device_policy = 2; + * * @return Whether the devicePolicy field is set. */ @java.lang.Override @@ -150,19 +182,26 @@ public boolean hasDevicePolicy() { return devicePolicy_ != null; } /** + * + * *
    * Device specific restrictions, all restrictions must hold for the
    * Condition to be true. If not specified, all devices are allowed.
    * 
* * .google.identity.accesscontextmanager.v1.DevicePolicy device_policy = 2; + * * @return The devicePolicy. */ @java.lang.Override public com.google.identity.accesscontextmanager.v1.DevicePolicy getDevicePolicy() { - return devicePolicy_ == null ? com.google.identity.accesscontextmanager.v1.DevicePolicy.getDefaultInstance() : devicePolicy_; + return devicePolicy_ == null + ? com.google.identity.accesscontextmanager.v1.DevicePolicy.getDefaultInstance() + : devicePolicy_; } /** + * + * *
    * Device specific restrictions, all restrictions must hold for the
    * Condition to be true. If not specified, all devices are allowed.
@@ -171,13 +210,16 @@ public com.google.identity.accesscontextmanager.v1.DevicePolicy getDevicePolicy(
    * .google.identity.accesscontextmanager.v1.DevicePolicy device_policy = 2;
    */
   @java.lang.Override
-  public com.google.identity.accesscontextmanager.v1.DevicePolicyOrBuilder getDevicePolicyOrBuilder() {
+  public com.google.identity.accesscontextmanager.v1.DevicePolicyOrBuilder
+      getDevicePolicyOrBuilder() {
     return getDevicePolicy();
   }
 
   public static final int REQUIRED_ACCESS_LEVELS_FIELD_NUMBER = 3;
   private com.google.protobuf.LazyStringList requiredAccessLevels_;
   /**
+   *
+   *
    * 
    * A list of other access levels defined in the same `Policy`, referenced by
    * resource name. Referencing an `AccessLevel` which does not exist is an
@@ -187,13 +229,15 @@ public com.google.identity.accesscontextmanager.v1.DevicePolicyOrBuilder getDevi
    * 
* * repeated string required_access_levels = 3; + * * @return A list containing the requiredAccessLevels. */ - public com.google.protobuf.ProtocolStringList - getRequiredAccessLevelsList() { + public com.google.protobuf.ProtocolStringList getRequiredAccessLevelsList() { return requiredAccessLevels_; } /** + * + * *
    * A list of other access levels defined in the same `Policy`, referenced by
    * resource name. Referencing an `AccessLevel` which does not exist is an
@@ -203,12 +247,15 @@ public com.google.identity.accesscontextmanager.v1.DevicePolicyOrBuilder getDevi
    * 
* * repeated string required_access_levels = 3; + * * @return The count of requiredAccessLevels. */ public int getRequiredAccessLevelsCount() { return requiredAccessLevels_.size(); } /** + * + * *
    * A list of other access levels defined in the same `Policy`, referenced by
    * resource name. Referencing an `AccessLevel` which does not exist is an
@@ -218,6 +265,7 @@ public int getRequiredAccessLevelsCount() {
    * 
* * repeated string required_access_levels = 3; + * * @param index The index of the element to return. * @return The requiredAccessLevels at the given index. */ @@ -225,6 +273,8 @@ public java.lang.String getRequiredAccessLevels(int index) { return requiredAccessLevels_.get(index); } /** + * + * *
    * A list of other access levels defined in the same `Policy`, referenced by
    * resource name. Referencing an `AccessLevel` which does not exist is an
@@ -234,17 +284,19 @@ public java.lang.String getRequiredAccessLevels(int index) {
    * 
* * repeated string required_access_levels = 3; + * * @param index The index of the value to return. * @return The bytes of the requiredAccessLevels at the given index. */ - public com.google.protobuf.ByteString - getRequiredAccessLevelsBytes(int index) { + public com.google.protobuf.ByteString getRequiredAccessLevelsBytes(int index) { return requiredAccessLevels_.getByteString(index); } public static final int NEGATE_FIELD_NUMBER = 5; private boolean negate_; /** + * + * *
    * Whether to negate the Condition. If true, the Condition becomes a NAND over
    * its non-empty fields, each field must be false for the Condition overall to
@@ -252,6 +304,7 @@ public java.lang.String getRequiredAccessLevels(int index) {
    * 
* * bool negate = 5; + * * @return The negate. */ @java.lang.Override @@ -262,6 +315,8 @@ public boolean getNegate() { public static final int MEMBERS_FIELD_NUMBER = 6; private com.google.protobuf.LazyStringList members_; /** + * + * *
    * The request must be made by one of the provided user or service
    * accounts. Groups are not supported.
@@ -272,13 +327,15 @@ public boolean getNegate() {
    * 
* * repeated string members = 6; + * * @return A list containing the members. */ - public com.google.protobuf.ProtocolStringList - getMembersList() { + public com.google.protobuf.ProtocolStringList getMembersList() { return members_; } /** + * + * *
    * The request must be made by one of the provided user or service
    * accounts. Groups are not supported.
@@ -289,12 +346,15 @@ public boolean getNegate() {
    * 
* * repeated string members = 6; + * * @return The count of members. */ public int getMembersCount() { return members_.size(); } /** + * + * *
    * The request must be made by one of the provided user or service
    * accounts. Groups are not supported.
@@ -305,6 +365,7 @@ public int getMembersCount() {
    * 
* * repeated string members = 6; + * * @param index The index of the element to return. * @return The members at the given index. */ @@ -312,6 +373,8 @@ public java.lang.String getMembers(int index) { return members_.get(index); } /** + * + * *
    * The request must be made by one of the provided user or service
    * accounts. Groups are not supported.
@@ -322,48 +385,56 @@ public java.lang.String getMembers(int index) {
    * 
* * repeated string members = 6; + * * @param index The index of the value to return. * @return The bytes of the members at the given index. */ - public com.google.protobuf.ByteString - getMembersBytes(int index) { + public com.google.protobuf.ByteString getMembersBytes(int index) { return members_.getByteString(index); } public static final int REGIONS_FIELD_NUMBER = 7; private com.google.protobuf.LazyStringList regions_; /** + * + * *
    * The request must originate from one of the provided countries/regions.
    * Must be valid ISO 3166-1 alpha-2 codes.
    * 
* * repeated string regions = 7; + * * @return A list containing the regions. */ - public com.google.protobuf.ProtocolStringList - getRegionsList() { + public com.google.protobuf.ProtocolStringList getRegionsList() { return regions_; } /** + * + * *
    * The request must originate from one of the provided countries/regions.
    * Must be valid ISO 3166-1 alpha-2 codes.
    * 
* * repeated string regions = 7; + * * @return The count of regions. */ public int getRegionsCount() { return regions_.size(); } /** + * + * *
    * The request must originate from one of the provided countries/regions.
    * Must be valid ISO 3166-1 alpha-2 codes.
    * 
* * repeated string regions = 7; + * * @param index The index of the element to return. * @return The regions at the given index. */ @@ -371,21 +442,24 @@ public java.lang.String getRegions(int index) { return regions_.get(index); } /** + * + * *
    * The request must originate from one of the provided countries/regions.
    * Must be valid ISO 3166-1 alpha-2 codes.
    * 
* * repeated string regions = 7; + * * @param index The index of the value to return. * @return The bytes of the regions at the given index. */ - public com.google.protobuf.ByteString - getRegionsBytes(int index) { + public com.google.protobuf.ByteString getRegionsBytes(int index) { return regions_.getByteString(index); } private byte memoizedIsInitialized = -1; + @java.lang.Override public final boolean isInitialized() { byte isInitialized = memoizedIsInitialized; @@ -397,8 +471,7 @@ public final boolean isInitialized() { } @java.lang.Override - public void writeTo(com.google.protobuf.CodedOutputStream output) - throws java.io.IOException { + public void writeTo(com.google.protobuf.CodedOutputStream output) throws java.io.IOException { for (int i = 0; i < ipSubnetworks_.size(); i++) { com.google.protobuf.GeneratedMessageV3.writeString(output, 1, ipSubnetworks_.getRaw(i)); } @@ -406,7 +479,8 @@ public void writeTo(com.google.protobuf.CodedOutputStream output) output.writeMessage(2, getDevicePolicy()); } for (int i = 0; i < requiredAccessLevels_.size(); i++) { - com.google.protobuf.GeneratedMessageV3.writeString(output, 3, requiredAccessLevels_.getRaw(i)); + com.google.protobuf.GeneratedMessageV3.writeString( + output, 3, requiredAccessLevels_.getRaw(i)); } if (negate_ != false) { output.writeBool(5, negate_); @@ -435,8 +509,7 @@ public int getSerializedSize() { size += 1 * getIpSubnetworksList().size(); } if (devicePolicy_ != null) { - size += com.google.protobuf.CodedOutputStream - .computeMessageSize(2, getDevicePolicy()); + size += com.google.protobuf.CodedOutputStream.computeMessageSize(2, getDevicePolicy()); } { int dataSize = 0; @@ -447,8 +520,7 @@ public int getSerializedSize() { size += 1 * getRequiredAccessLevelsList().size(); } if (negate_ != false) { - size += com.google.protobuf.CodedOutputStream - .computeBoolSize(5, negate_); + size += com.google.protobuf.CodedOutputStream.computeBoolSize(5, negate_); } { int dataSize = 0; @@ -474,28 +546,23 @@ public int getSerializedSize() { @java.lang.Override public boolean equals(final java.lang.Object obj) { if (obj == this) { - return true; + return true; } if (!(obj instanceof com.google.identity.accesscontextmanager.v1.Condition)) { return super.equals(obj); } - com.google.identity.accesscontextmanager.v1.Condition other = (com.google.identity.accesscontextmanager.v1.Condition) obj; + com.google.identity.accesscontextmanager.v1.Condition other = + (com.google.identity.accesscontextmanager.v1.Condition) obj; - if (!getIpSubnetworksList() - .equals(other.getIpSubnetworksList())) return false; + if (!getIpSubnetworksList().equals(other.getIpSubnetworksList())) return false; if (hasDevicePolicy() != other.hasDevicePolicy()) return false; if (hasDevicePolicy()) { - if (!getDevicePolicy() - .equals(other.getDevicePolicy())) return false; - } - if (!getRequiredAccessLevelsList() - .equals(other.getRequiredAccessLevelsList())) return false; - if (getNegate() - != other.getNegate()) return false; - if (!getMembersList() - .equals(other.getMembersList())) return false; - if (!getRegionsList() - .equals(other.getRegionsList())) return false; + if (!getDevicePolicy().equals(other.getDevicePolicy())) return false; + } + if (!getRequiredAccessLevelsList().equals(other.getRequiredAccessLevelsList())) return false; + if (getNegate() != other.getNegate()) return false; + if (!getMembersList().equals(other.getMembersList())) return false; + if (!getRegionsList().equals(other.getRegionsList())) return false; if (!getUnknownFields().equals(other.getUnknownFields())) return false; return true; } @@ -520,8 +587,7 @@ public int hashCode() { hash = (53 * hash) + getRequiredAccessLevelsList().hashCode(); } hash = (37 * hash) + NEGATE_FIELD_NUMBER; - hash = (53 * hash) + com.google.protobuf.Internal.hashBoolean( - getNegate()); + hash = (53 * hash) + com.google.protobuf.Internal.hashBoolean(getNegate()); if (getMembersCount() > 0) { hash = (37 * hash) + MEMBERS_FIELD_NUMBER; hash = (53 * hash) + getMembersList().hashCode(); @@ -536,96 +602,104 @@ public int hashCode() { } public static com.google.identity.accesscontextmanager.v1.Condition parseFrom( - java.nio.ByteBuffer data) - throws com.google.protobuf.InvalidProtocolBufferException { + java.nio.ByteBuffer data) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } + public static com.google.identity.accesscontextmanager.v1.Condition parseFrom( - java.nio.ByteBuffer data, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) + java.nio.ByteBuffer data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } + public static com.google.identity.accesscontextmanager.v1.Condition parseFrom( com.google.protobuf.ByteString data) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } + public static com.google.identity.accesscontextmanager.v1.Condition parseFrom( com.google.protobuf.ByteString data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } + public static com.google.identity.accesscontextmanager.v1.Condition parseFrom(byte[] data) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } + public static com.google.identity.accesscontextmanager.v1.Condition parseFrom( - byte[] data, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) + byte[] data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } - public static com.google.identity.accesscontextmanager.v1.Condition parseFrom(java.io.InputStream input) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseWithIOException(PARSER, input); + + public static com.google.identity.accesscontextmanager.v1.Condition parseFrom( + java.io.InputStream input) throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input); } + public static com.google.identity.accesscontextmanager.v1.Condition parseFrom( - java.io.InputStream input, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) + java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseWithIOException(PARSER, input, extensionRegistry); + return com.google.protobuf.GeneratedMessageV3.parseWithIOException( + PARSER, input, extensionRegistry); } - public static com.google.identity.accesscontextmanager.v1.Condition parseDelimitedFrom(java.io.InputStream input) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseDelimitedWithIOException(PARSER, input); + + public static com.google.identity.accesscontextmanager.v1.Condition parseDelimitedFrom( + java.io.InputStream input) throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException(PARSER, input); } + public static com.google.identity.accesscontextmanager.v1.Condition parseDelimitedFrom( - java.io.InputStream input, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) + java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseDelimitedWithIOException(PARSER, input, extensionRegistry); + return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException( + PARSER, input, extensionRegistry); } + public static com.google.identity.accesscontextmanager.v1.Condition parseFrom( - com.google.protobuf.CodedInputStream input) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseWithIOException(PARSER, input); + com.google.protobuf.CodedInputStream input) throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input); } + public static com.google.identity.accesscontextmanager.v1.Condition parseFrom( com.google.protobuf.CodedInputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseWithIOException(PARSER, input, extensionRegistry); + return com.google.protobuf.GeneratedMessageV3.parseWithIOException( + PARSER, input, extensionRegistry); } @java.lang.Override - public Builder newBuilderForType() { return newBuilder(); } + public Builder newBuilderForType() { + return newBuilder(); + } + public static Builder newBuilder() { return DEFAULT_INSTANCE.toBuilder(); } - public static Builder newBuilder(com.google.identity.accesscontextmanager.v1.Condition prototype) { + + public static Builder newBuilder( + com.google.identity.accesscontextmanager.v1.Condition prototype) { return DEFAULT_INSTANCE.toBuilder().mergeFrom(prototype); } + @java.lang.Override public Builder toBuilder() { - return this == DEFAULT_INSTANCE - ? new Builder() : new Builder().mergeFrom(this); + return this == DEFAULT_INSTANCE ? new Builder() : new Builder().mergeFrom(this); } @java.lang.Override - protected Builder newBuilderForType( - com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { + protected Builder newBuilderForType(com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { Builder builder = new Builder(parent); return builder; } /** + * + * *
    * A condition necessary for an `AccessLevel` to be granted. The Condition is an
    * AND over its fields. So a Condition is true if: 1) the request IP is from one
@@ -636,33 +710,32 @@ protected Builder newBuilderForType(
    *
    * Protobuf type {@code google.identity.accesscontextmanager.v1.Condition}
    */
-  public static final class Builder extends
-      com.google.protobuf.GeneratedMessageV3.Builder implements
+  public static final class Builder extends com.google.protobuf.GeneratedMessageV3.Builder
+      implements
       // @@protoc_insertion_point(builder_implements:google.identity.accesscontextmanager.v1.Condition)
       com.google.identity.accesscontextmanager.v1.ConditionOrBuilder {
-    public static final com.google.protobuf.Descriptors.Descriptor
-        getDescriptor() {
-      return com.google.identity.accesscontextmanager.v1.AccessLevelProto.internal_static_google_identity_accesscontextmanager_v1_Condition_descriptor;
+    public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() {
+      return com.google.identity.accesscontextmanager.v1.AccessLevelProto
+          .internal_static_google_identity_accesscontextmanager_v1_Condition_descriptor;
     }
 
     @java.lang.Override
     protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable
         internalGetFieldAccessorTable() {
-      return com.google.identity.accesscontextmanager.v1.AccessLevelProto.internal_static_google_identity_accesscontextmanager_v1_Condition_fieldAccessorTable
+      return com.google.identity.accesscontextmanager.v1.AccessLevelProto
+          .internal_static_google_identity_accesscontextmanager_v1_Condition_fieldAccessorTable
           .ensureFieldAccessorsInitialized(
-              com.google.identity.accesscontextmanager.v1.Condition.class, com.google.identity.accesscontextmanager.v1.Condition.Builder.class);
+              com.google.identity.accesscontextmanager.v1.Condition.class,
+              com.google.identity.accesscontextmanager.v1.Condition.Builder.class);
     }
 
     // Construct using com.google.identity.accesscontextmanager.v1.Condition.newBuilder()
-    private Builder() {
+    private Builder() {}
 
-    }
-
-    private Builder(
-        com.google.protobuf.GeneratedMessageV3.BuilderParent parent) {
+    private Builder(com.google.protobuf.GeneratedMessageV3.BuilderParent parent) {
       super(parent);
-
     }
+
     @java.lang.Override
     public Builder clear() {
       super.clear();
@@ -686,9 +759,9 @@ public Builder clear() {
     }
 
     @java.lang.Override
-    public com.google.protobuf.Descriptors.Descriptor
-        getDescriptorForType() {
-      return com.google.identity.accesscontextmanager.v1.AccessLevelProto.internal_static_google_identity_accesscontextmanager_v1_Condition_descriptor;
+    public com.google.protobuf.Descriptors.Descriptor getDescriptorForType() {
+      return com.google.identity.accesscontextmanager.v1.AccessLevelProto
+          .internal_static_google_identity_accesscontextmanager_v1_Condition_descriptor;
     }
 
     @java.lang.Override
@@ -707,7 +780,8 @@ public com.google.identity.accesscontextmanager.v1.Condition build() {
 
     @java.lang.Override
     public com.google.identity.accesscontextmanager.v1.Condition buildPartial() {
-      com.google.identity.accesscontextmanager.v1.Condition result = new com.google.identity.accesscontextmanager.v1.Condition(this);
+      com.google.identity.accesscontextmanager.v1.Condition result =
+          new com.google.identity.accesscontextmanager.v1.Condition(this);
       int from_bitField0_ = bitField0_;
       if (((bitField0_ & 0x00000001) != 0)) {
         ipSubnetworks_ = ipSubnetworks_.getUnmodifiableView();
@@ -743,38 +817,39 @@ public com.google.identity.accesscontextmanager.v1.Condition buildPartial() {
     public Builder clone() {
       return super.clone();
     }
+
     @java.lang.Override
     public Builder setField(
-        com.google.protobuf.Descriptors.FieldDescriptor field,
-        java.lang.Object value) {
+        com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) {
       return super.setField(field, value);
     }
+
     @java.lang.Override
-    public Builder clearField(
-        com.google.protobuf.Descriptors.FieldDescriptor field) {
+    public Builder clearField(com.google.protobuf.Descriptors.FieldDescriptor field) {
       return super.clearField(field);
     }
+
     @java.lang.Override
-    public Builder clearOneof(
-        com.google.protobuf.Descriptors.OneofDescriptor oneof) {
+    public Builder clearOneof(com.google.protobuf.Descriptors.OneofDescriptor oneof) {
       return super.clearOneof(oneof);
     }
+
     @java.lang.Override
     public Builder setRepeatedField(
-        com.google.protobuf.Descriptors.FieldDescriptor field,
-        int index, java.lang.Object value) {
+        com.google.protobuf.Descriptors.FieldDescriptor field, int index, java.lang.Object value) {
       return super.setRepeatedField(field, index, value);
     }
+
     @java.lang.Override
     public Builder addRepeatedField(
-        com.google.protobuf.Descriptors.FieldDescriptor field,
-        java.lang.Object value) {
+        com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) {
       return super.addRepeatedField(field, value);
     }
+
     @java.lang.Override
     public Builder mergeFrom(com.google.protobuf.Message other) {
       if (other instanceof com.google.identity.accesscontextmanager.v1.Condition) {
-        return mergeFrom((com.google.identity.accesscontextmanager.v1.Condition)other);
+        return mergeFrom((com.google.identity.accesscontextmanager.v1.Condition) other);
       } else {
         super.mergeFrom(other);
         return this;
@@ -782,7 +857,8 @@ public Builder mergeFrom(com.google.protobuf.Message other) {
     }
 
     public Builder mergeFrom(com.google.identity.accesscontextmanager.v1.Condition other) {
-      if (other == com.google.identity.accesscontextmanager.v1.Condition.getDefaultInstance()) return this;
+      if (other == com.google.identity.accesscontextmanager.v1.Condition.getDefaultInstance())
+        return this;
       if (!other.ipSubnetworks_.isEmpty()) {
         if (ipSubnetworks_.isEmpty()) {
           ipSubnetworks_ = other.ipSubnetworks_;
@@ -855,48 +931,53 @@ public Builder mergeFrom(
             case 0:
               done = true;
               break;
-            case 10: {
-              java.lang.String s = input.readStringRequireUtf8();
-              ensureIpSubnetworksIsMutable();
-              ipSubnetworks_.add(s);
-              break;
-            } // case 10
-            case 18: {
-              input.readMessage(
-                  getDevicePolicyFieldBuilder().getBuilder(),
-                  extensionRegistry);
+            case 10:
+              {
+                java.lang.String s = input.readStringRequireUtf8();
+                ensureIpSubnetworksIsMutable();
+                ipSubnetworks_.add(s);
+                break;
+              } // case 10
+            case 18:
+              {
+                input.readMessage(getDevicePolicyFieldBuilder().getBuilder(), extensionRegistry);
 
-              break;
-            } // case 18
-            case 26: {
-              java.lang.String s = input.readStringRequireUtf8();
-              ensureRequiredAccessLevelsIsMutable();
-              requiredAccessLevels_.add(s);
-              break;
-            } // case 26
-            case 40: {
-              negate_ = input.readBool();
+                break;
+              } // case 18
+            case 26:
+              {
+                java.lang.String s = input.readStringRequireUtf8();
+                ensureRequiredAccessLevelsIsMutable();
+                requiredAccessLevels_.add(s);
+                break;
+              } // case 26
+            case 40:
+              {
+                negate_ = input.readBool();
 
-              break;
-            } // case 40
-            case 50: {
-              java.lang.String s = input.readStringRequireUtf8();
-              ensureMembersIsMutable();
-              members_.add(s);
-              break;
-            } // case 50
-            case 58: {
-              java.lang.String s = input.readStringRequireUtf8();
-              ensureRegionsIsMutable();
-              regions_.add(s);
-              break;
-            } // case 58
-            default: {
-              if (!super.parseUnknownField(input, extensionRegistry, tag)) {
-                done = true; // was an endgroup tag
-              }
-              break;
-            } // default:
+                break;
+              } // case 40
+            case 50:
+              {
+                java.lang.String s = input.readStringRequireUtf8();
+                ensureMembersIsMutable();
+                members_.add(s);
+                break;
+              } // case 50
+            case 58:
+              {
+                java.lang.String s = input.readStringRequireUtf8();
+                ensureRegionsIsMutable();
+                regions_.add(s);
+                break;
+              } // case 58
+            default:
+              {
+                if (!super.parseUnknownField(input, extensionRegistry, tag)) {
+                  done = true; // was an endgroup tag
+                }
+                break;
+              } // default:
           } // switch (tag)
         } // while (!done)
       } catch (com.google.protobuf.InvalidProtocolBufferException e) {
@@ -906,16 +987,21 @@ public Builder mergeFrom(
       } // finally
       return this;
     }
+
     private int bitField0_;
 
-    private com.google.protobuf.LazyStringList ipSubnetworks_ = com.google.protobuf.LazyStringArrayList.EMPTY;
+    private com.google.protobuf.LazyStringList ipSubnetworks_ =
+        com.google.protobuf.LazyStringArrayList.EMPTY;
+
     private void ensureIpSubnetworksIsMutable() {
       if (!((bitField0_ & 0x00000001) != 0)) {
         ipSubnetworks_ = new com.google.protobuf.LazyStringArrayList(ipSubnetworks_);
         bitField0_ |= 0x00000001;
-       }
+      }
     }
     /**
+     *
+     *
      * 
      * CIDR block IP subnetwork specification. May be IPv4 or IPv6. Note that for
      * a CIDR IP address block, the specified IP address portion must be properly
@@ -928,13 +1014,15 @@ private void ensureIpSubnetworksIsMutable() {
      * 
* * repeated string ip_subnetworks = 1; + * * @return A list containing the ipSubnetworks. */ - public com.google.protobuf.ProtocolStringList - getIpSubnetworksList() { + public com.google.protobuf.ProtocolStringList getIpSubnetworksList() { return ipSubnetworks_.getUnmodifiableView(); } /** + * + * *
      * CIDR block IP subnetwork specification. May be IPv4 or IPv6. Note that for
      * a CIDR IP address block, the specified IP address portion must be properly
@@ -947,12 +1035,15 @@ private void ensureIpSubnetworksIsMutable() {
      * 
* * repeated string ip_subnetworks = 1; + * * @return The count of ipSubnetworks. */ public int getIpSubnetworksCount() { return ipSubnetworks_.size(); } /** + * + * *
      * CIDR block IP subnetwork specification. May be IPv4 or IPv6. Note that for
      * a CIDR IP address block, the specified IP address portion must be properly
@@ -965,6 +1056,7 @@ public int getIpSubnetworksCount() {
      * 
* * repeated string ip_subnetworks = 1; + * * @param index The index of the element to return. * @return The ipSubnetworks at the given index. */ @@ -972,6 +1064,8 @@ public java.lang.String getIpSubnetworks(int index) { return ipSubnetworks_.get(index); } /** + * + * *
      * CIDR block IP subnetwork specification. May be IPv4 or IPv6. Note that for
      * a CIDR IP address block, the specified IP address portion must be properly
@@ -984,14 +1078,16 @@ public java.lang.String getIpSubnetworks(int index) {
      * 
* * repeated string ip_subnetworks = 1; + * * @param index The index of the value to return. * @return The bytes of the ipSubnetworks at the given index. */ - public com.google.protobuf.ByteString - getIpSubnetworksBytes(int index) { + public com.google.protobuf.ByteString getIpSubnetworksBytes(int index) { return ipSubnetworks_.getByteString(index); } /** + * + * *
      * CIDR block IP subnetwork specification. May be IPv4 or IPv6. Note that for
      * a CIDR IP address block, the specified IP address portion must be properly
@@ -1004,21 +1100,23 @@ public java.lang.String getIpSubnetworks(int index) {
      * 
* * repeated string ip_subnetworks = 1; + * * @param index The index to set the value at. * @param value The ipSubnetworks to set. * @return This builder for chaining. */ - public Builder setIpSubnetworks( - int index, java.lang.String value) { + public Builder setIpSubnetworks(int index, java.lang.String value) { if (value == null) { - throw new NullPointerException(); - } - ensureIpSubnetworksIsMutable(); + throw new NullPointerException(); + } + ensureIpSubnetworksIsMutable(); ipSubnetworks_.set(index, value); onChanged(); return this; } /** + * + * *
      * CIDR block IP subnetwork specification. May be IPv4 or IPv6. Note that for
      * a CIDR IP address block, the specified IP address portion must be properly
@@ -1031,20 +1129,22 @@ public Builder setIpSubnetworks(
      * 
* * repeated string ip_subnetworks = 1; + * * @param value The ipSubnetworks to add. * @return This builder for chaining. */ - public Builder addIpSubnetworks( - java.lang.String value) { + public Builder addIpSubnetworks(java.lang.String value) { if (value == null) { - throw new NullPointerException(); - } - ensureIpSubnetworksIsMutable(); + throw new NullPointerException(); + } + ensureIpSubnetworksIsMutable(); ipSubnetworks_.add(value); onChanged(); return this; } /** + * + * *
      * CIDR block IP subnetwork specification. May be IPv4 or IPv6. Note that for
      * a CIDR IP address block, the specified IP address portion must be properly
@@ -1057,18 +1157,19 @@ public Builder addIpSubnetworks(
      * 
* * repeated string ip_subnetworks = 1; + * * @param values The ipSubnetworks to add. * @return This builder for chaining. */ - public Builder addAllIpSubnetworks( - java.lang.Iterable values) { + public Builder addAllIpSubnetworks(java.lang.Iterable values) { ensureIpSubnetworksIsMutable(); - com.google.protobuf.AbstractMessageLite.Builder.addAll( - values, ipSubnetworks_); + com.google.protobuf.AbstractMessageLite.Builder.addAll(values, ipSubnetworks_); onChanged(); return this; } /** + * + * *
      * CIDR block IP subnetwork specification. May be IPv4 or IPv6. Note that for
      * a CIDR IP address block, the specified IP address portion must be properly
@@ -1081,6 +1182,7 @@ public Builder addAllIpSubnetworks(
      * 
* * repeated string ip_subnetworks = 1; + * * @return This builder for chaining. */ public Builder clearIpSubnetworks() { @@ -1090,6 +1192,8 @@ public Builder clearIpSubnetworks() { return this; } /** + * + * *
      * CIDR block IP subnetwork specification. May be IPv4 or IPv6. Note that for
      * a CIDR IP address block, the specified IP address portion must be properly
@@ -1102,15 +1206,15 @@ public Builder clearIpSubnetworks() {
      * 
* * repeated string ip_subnetworks = 1; + * * @param value The bytes of the ipSubnetworks to add. * @return This builder for chaining. */ - public Builder addIpSubnetworksBytes( - com.google.protobuf.ByteString value) { + public Builder addIpSubnetworksBytes(com.google.protobuf.ByteString value) { if (value == null) { - throw new NullPointerException(); - } - checkByteStringIsUtf8(value); + throw new NullPointerException(); + } + checkByteStringIsUtf8(value); ensureIpSubnetworksIsMutable(); ipSubnetworks_.add(value); onChanged(); @@ -1119,36 +1223,49 @@ public Builder addIpSubnetworksBytes( private com.google.identity.accesscontextmanager.v1.DevicePolicy devicePolicy_; private com.google.protobuf.SingleFieldBuilderV3< - com.google.identity.accesscontextmanager.v1.DevicePolicy, com.google.identity.accesscontextmanager.v1.DevicePolicy.Builder, com.google.identity.accesscontextmanager.v1.DevicePolicyOrBuilder> devicePolicyBuilder_; + com.google.identity.accesscontextmanager.v1.DevicePolicy, + com.google.identity.accesscontextmanager.v1.DevicePolicy.Builder, + com.google.identity.accesscontextmanager.v1.DevicePolicyOrBuilder> + devicePolicyBuilder_; /** + * + * *
      * Device specific restrictions, all restrictions must hold for the
      * Condition to be true. If not specified, all devices are allowed.
      * 
* * .google.identity.accesscontextmanager.v1.DevicePolicy device_policy = 2; + * * @return Whether the devicePolicy field is set. */ public boolean hasDevicePolicy() { return devicePolicyBuilder_ != null || devicePolicy_ != null; } /** + * + * *
      * Device specific restrictions, all restrictions must hold for the
      * Condition to be true. If not specified, all devices are allowed.
      * 
* * .google.identity.accesscontextmanager.v1.DevicePolicy device_policy = 2; + * * @return The devicePolicy. */ public com.google.identity.accesscontextmanager.v1.DevicePolicy getDevicePolicy() { if (devicePolicyBuilder_ == null) { - return devicePolicy_ == null ? com.google.identity.accesscontextmanager.v1.DevicePolicy.getDefaultInstance() : devicePolicy_; + return devicePolicy_ == null + ? com.google.identity.accesscontextmanager.v1.DevicePolicy.getDefaultInstance() + : devicePolicy_; } else { return devicePolicyBuilder_.getMessage(); } } /** + * + * *
      * Device specific restrictions, all restrictions must hold for the
      * Condition to be true. If not specified, all devices are allowed.
@@ -1170,6 +1287,8 @@ public Builder setDevicePolicy(com.google.identity.accesscontextmanager.v1.Devic
       return this;
     }
     /**
+     *
+     *
      * 
      * Device specific restrictions, all restrictions must hold for the
      * Condition to be true. If not specified, all devices are allowed.
@@ -1189,6 +1308,8 @@ public Builder setDevicePolicy(
       return this;
     }
     /**
+     *
+     *
      * 
      * Device specific restrictions, all restrictions must hold for the
      * Condition to be true. If not specified, all devices are allowed.
@@ -1196,11 +1317,14 @@ public Builder setDevicePolicy(
      *
      * .google.identity.accesscontextmanager.v1.DevicePolicy device_policy = 2;
      */
-    public Builder mergeDevicePolicy(com.google.identity.accesscontextmanager.v1.DevicePolicy value) {
+    public Builder mergeDevicePolicy(
+        com.google.identity.accesscontextmanager.v1.DevicePolicy value) {
       if (devicePolicyBuilder_ == null) {
         if (devicePolicy_ != null) {
           devicePolicy_ =
-            com.google.identity.accesscontextmanager.v1.DevicePolicy.newBuilder(devicePolicy_).mergeFrom(value).buildPartial();
+              com.google.identity.accesscontextmanager.v1.DevicePolicy.newBuilder(devicePolicy_)
+                  .mergeFrom(value)
+                  .buildPartial();
         } else {
           devicePolicy_ = value;
         }
@@ -1212,6 +1336,8 @@ public Builder mergeDevicePolicy(com.google.identity.accesscontextmanager.v1.Dev
       return this;
     }
     /**
+     *
+     *
      * 
      * Device specific restrictions, all restrictions must hold for the
      * Condition to be true. If not specified, all devices are allowed.
@@ -1231,6 +1357,8 @@ public Builder clearDevicePolicy() {
       return this;
     }
     /**
+     *
+     *
      * 
      * Device specific restrictions, all restrictions must hold for the
      * Condition to be true. If not specified, all devices are allowed.
@@ -1238,12 +1366,15 @@ public Builder clearDevicePolicy() {
      *
      * .google.identity.accesscontextmanager.v1.DevicePolicy device_policy = 2;
      */
-    public com.google.identity.accesscontextmanager.v1.DevicePolicy.Builder getDevicePolicyBuilder() {
-      
+    public com.google.identity.accesscontextmanager.v1.DevicePolicy.Builder
+        getDevicePolicyBuilder() {
+
       onChanged();
       return getDevicePolicyFieldBuilder().getBuilder();
     }
     /**
+     *
+     *
      * 
      * Device specific restrictions, all restrictions must hold for the
      * Condition to be true. If not specified, all devices are allowed.
@@ -1251,15 +1382,19 @@ public com.google.identity.accesscontextmanager.v1.DevicePolicy.Builder getDevic
      *
      * .google.identity.accesscontextmanager.v1.DevicePolicy device_policy = 2;
      */
-    public com.google.identity.accesscontextmanager.v1.DevicePolicyOrBuilder getDevicePolicyOrBuilder() {
+    public com.google.identity.accesscontextmanager.v1.DevicePolicyOrBuilder
+        getDevicePolicyOrBuilder() {
       if (devicePolicyBuilder_ != null) {
         return devicePolicyBuilder_.getMessageOrBuilder();
       } else {
-        return devicePolicy_ == null ?
-            com.google.identity.accesscontextmanager.v1.DevicePolicy.getDefaultInstance() : devicePolicy_;
+        return devicePolicy_ == null
+            ? com.google.identity.accesscontextmanager.v1.DevicePolicy.getDefaultInstance()
+            : devicePolicy_;
       }
     }
     /**
+     *
+     *
      * 
      * Device specific restrictions, all restrictions must hold for the
      * Condition to be true. If not specified, all devices are allowed.
@@ -1268,27 +1403,34 @@ public com.google.identity.accesscontextmanager.v1.DevicePolicyOrBuilder getDevi
      * .google.identity.accesscontextmanager.v1.DevicePolicy device_policy = 2;
      */
     private com.google.protobuf.SingleFieldBuilderV3<
-        com.google.identity.accesscontextmanager.v1.DevicePolicy, com.google.identity.accesscontextmanager.v1.DevicePolicy.Builder, com.google.identity.accesscontextmanager.v1.DevicePolicyOrBuilder> 
+            com.google.identity.accesscontextmanager.v1.DevicePolicy,
+            com.google.identity.accesscontextmanager.v1.DevicePolicy.Builder,
+            com.google.identity.accesscontextmanager.v1.DevicePolicyOrBuilder>
         getDevicePolicyFieldBuilder() {
       if (devicePolicyBuilder_ == null) {
-        devicePolicyBuilder_ = new com.google.protobuf.SingleFieldBuilderV3<
-            com.google.identity.accesscontextmanager.v1.DevicePolicy, com.google.identity.accesscontextmanager.v1.DevicePolicy.Builder, com.google.identity.accesscontextmanager.v1.DevicePolicyOrBuilder>(
-                getDevicePolicy(),
-                getParentForChildren(),
-                isClean());
+        devicePolicyBuilder_ =
+            new com.google.protobuf.SingleFieldBuilderV3<
+                com.google.identity.accesscontextmanager.v1.DevicePolicy,
+                com.google.identity.accesscontextmanager.v1.DevicePolicy.Builder,
+                com.google.identity.accesscontextmanager.v1.DevicePolicyOrBuilder>(
+                getDevicePolicy(), getParentForChildren(), isClean());
         devicePolicy_ = null;
       }
       return devicePolicyBuilder_;
     }
 
-    private com.google.protobuf.LazyStringList requiredAccessLevels_ = com.google.protobuf.LazyStringArrayList.EMPTY;
+    private com.google.protobuf.LazyStringList requiredAccessLevels_ =
+        com.google.protobuf.LazyStringArrayList.EMPTY;
+
     private void ensureRequiredAccessLevelsIsMutable() {
       if (!((bitField0_ & 0x00000002) != 0)) {
         requiredAccessLevels_ = new com.google.protobuf.LazyStringArrayList(requiredAccessLevels_);
         bitField0_ |= 0x00000002;
-       }
+      }
     }
     /**
+     *
+     *
      * 
      * A list of other access levels defined in the same `Policy`, referenced by
      * resource name. Referencing an `AccessLevel` which does not exist is an
@@ -1298,13 +1440,15 @@ private void ensureRequiredAccessLevelsIsMutable() {
      * 
* * repeated string required_access_levels = 3; + * * @return A list containing the requiredAccessLevels. */ - public com.google.protobuf.ProtocolStringList - getRequiredAccessLevelsList() { + public com.google.protobuf.ProtocolStringList getRequiredAccessLevelsList() { return requiredAccessLevels_.getUnmodifiableView(); } /** + * + * *
      * A list of other access levels defined in the same `Policy`, referenced by
      * resource name. Referencing an `AccessLevel` which does not exist is an
@@ -1314,12 +1458,15 @@ private void ensureRequiredAccessLevelsIsMutable() {
      * 
* * repeated string required_access_levels = 3; + * * @return The count of requiredAccessLevels. */ public int getRequiredAccessLevelsCount() { return requiredAccessLevels_.size(); } /** + * + * *
      * A list of other access levels defined in the same `Policy`, referenced by
      * resource name. Referencing an `AccessLevel` which does not exist is an
@@ -1329,6 +1476,7 @@ public int getRequiredAccessLevelsCount() {
      * 
* * repeated string required_access_levels = 3; + * * @param index The index of the element to return. * @return The requiredAccessLevels at the given index. */ @@ -1336,6 +1484,8 @@ public java.lang.String getRequiredAccessLevels(int index) { return requiredAccessLevels_.get(index); } /** + * + * *
      * A list of other access levels defined in the same `Policy`, referenced by
      * resource name. Referencing an `AccessLevel` which does not exist is an
@@ -1345,14 +1495,16 @@ public java.lang.String getRequiredAccessLevels(int index) {
      * 
* * repeated string required_access_levels = 3; + * * @param index The index of the value to return. * @return The bytes of the requiredAccessLevels at the given index. */ - public com.google.protobuf.ByteString - getRequiredAccessLevelsBytes(int index) { + public com.google.protobuf.ByteString getRequiredAccessLevelsBytes(int index) { return requiredAccessLevels_.getByteString(index); } /** + * + * *
      * A list of other access levels defined in the same `Policy`, referenced by
      * resource name. Referencing an `AccessLevel` which does not exist is an
@@ -1362,21 +1514,23 @@ public java.lang.String getRequiredAccessLevels(int index) {
      * 
* * repeated string required_access_levels = 3; + * * @param index The index to set the value at. * @param value The requiredAccessLevels to set. * @return This builder for chaining. */ - public Builder setRequiredAccessLevels( - int index, java.lang.String value) { + public Builder setRequiredAccessLevels(int index, java.lang.String value) { if (value == null) { - throw new NullPointerException(); - } - ensureRequiredAccessLevelsIsMutable(); + throw new NullPointerException(); + } + ensureRequiredAccessLevelsIsMutable(); requiredAccessLevels_.set(index, value); onChanged(); return this; } /** + * + * *
      * A list of other access levels defined in the same `Policy`, referenced by
      * resource name. Referencing an `AccessLevel` which does not exist is an
@@ -1386,20 +1540,22 @@ public Builder setRequiredAccessLevels(
      * 
* * repeated string required_access_levels = 3; + * * @param value The requiredAccessLevels to add. * @return This builder for chaining. */ - public Builder addRequiredAccessLevels( - java.lang.String value) { + public Builder addRequiredAccessLevels(java.lang.String value) { if (value == null) { - throw new NullPointerException(); - } - ensureRequiredAccessLevelsIsMutable(); + throw new NullPointerException(); + } + ensureRequiredAccessLevelsIsMutable(); requiredAccessLevels_.add(value); onChanged(); return this; } /** + * + * *
      * A list of other access levels defined in the same `Policy`, referenced by
      * resource name. Referencing an `AccessLevel` which does not exist is an
@@ -1409,18 +1565,19 @@ public Builder addRequiredAccessLevels(
      * 
* * repeated string required_access_levels = 3; + * * @param values The requiredAccessLevels to add. * @return This builder for chaining. */ - public Builder addAllRequiredAccessLevels( - java.lang.Iterable values) { + public Builder addAllRequiredAccessLevels(java.lang.Iterable values) { ensureRequiredAccessLevelsIsMutable(); - com.google.protobuf.AbstractMessageLite.Builder.addAll( - values, requiredAccessLevels_); + com.google.protobuf.AbstractMessageLite.Builder.addAll(values, requiredAccessLevels_); onChanged(); return this; } /** + * + * *
      * A list of other access levels defined in the same `Policy`, referenced by
      * resource name. Referencing an `AccessLevel` which does not exist is an
@@ -1430,6 +1587,7 @@ public Builder addAllRequiredAccessLevels(
      * 
* * repeated string required_access_levels = 3; + * * @return This builder for chaining. */ public Builder clearRequiredAccessLevels() { @@ -1439,6 +1597,8 @@ public Builder clearRequiredAccessLevels() { return this; } /** + * + * *
      * A list of other access levels defined in the same `Policy`, referenced by
      * resource name. Referencing an `AccessLevel` which does not exist is an
@@ -1448,23 +1608,25 @@ public Builder clearRequiredAccessLevels() {
      * 
* * repeated string required_access_levels = 3; + * * @param value The bytes of the requiredAccessLevels to add. * @return This builder for chaining. */ - public Builder addRequiredAccessLevelsBytes( - com.google.protobuf.ByteString value) { + public Builder addRequiredAccessLevelsBytes(com.google.protobuf.ByteString value) { if (value == null) { - throw new NullPointerException(); - } - checkByteStringIsUtf8(value); + throw new NullPointerException(); + } + checkByteStringIsUtf8(value); ensureRequiredAccessLevelsIsMutable(); requiredAccessLevels_.add(value); onChanged(); return this; } - private boolean negate_ ; + private boolean negate_; /** + * + * *
      * Whether to negate the Condition. If true, the Condition becomes a NAND over
      * its non-empty fields, each field must be false for the Condition overall to
@@ -1472,6 +1634,7 @@ public Builder addRequiredAccessLevelsBytes(
      * 
* * bool negate = 5; + * * @return The negate. */ @java.lang.Override @@ -1479,6 +1642,8 @@ public boolean getNegate() { return negate_; } /** + * + * *
      * Whether to negate the Condition. If true, the Condition becomes a NAND over
      * its non-empty fields, each field must be false for the Condition overall to
@@ -1486,16 +1651,19 @@ public boolean getNegate() {
      * 
* * bool negate = 5; + * * @param value The negate to set. * @return This builder for chaining. */ public Builder setNegate(boolean value) { - + negate_ = value; onChanged(); return this; } /** + * + * *
      * Whether to negate the Condition. If true, the Condition becomes a NAND over
      * its non-empty fields, each field must be false for the Condition overall to
@@ -1503,23 +1671,28 @@ public Builder setNegate(boolean value) {
      * 
* * bool negate = 5; + * * @return This builder for chaining. */ public Builder clearNegate() { - + negate_ = false; onChanged(); return this; } - private com.google.protobuf.LazyStringList members_ = com.google.protobuf.LazyStringArrayList.EMPTY; + private com.google.protobuf.LazyStringList members_ = + com.google.protobuf.LazyStringArrayList.EMPTY; + private void ensureMembersIsMutable() { if (!((bitField0_ & 0x00000004) != 0)) { members_ = new com.google.protobuf.LazyStringArrayList(members_); bitField0_ |= 0x00000004; - } + } } /** + * + * *
      * The request must be made by one of the provided user or service
      * accounts. Groups are not supported.
@@ -1530,13 +1703,15 @@ private void ensureMembersIsMutable() {
      * 
* * repeated string members = 6; + * * @return A list containing the members. */ - public com.google.protobuf.ProtocolStringList - getMembersList() { + public com.google.protobuf.ProtocolStringList getMembersList() { return members_.getUnmodifiableView(); } /** + * + * *
      * The request must be made by one of the provided user or service
      * accounts. Groups are not supported.
@@ -1547,12 +1722,15 @@ private void ensureMembersIsMutable() {
      * 
* * repeated string members = 6; + * * @return The count of members. */ public int getMembersCount() { return members_.size(); } /** + * + * *
      * The request must be made by one of the provided user or service
      * accounts. Groups are not supported.
@@ -1563,6 +1741,7 @@ public int getMembersCount() {
      * 
* * repeated string members = 6; + * * @param index The index of the element to return. * @return The members at the given index. */ @@ -1570,6 +1749,8 @@ public java.lang.String getMembers(int index) { return members_.get(index); } /** + * + * *
      * The request must be made by one of the provided user or service
      * accounts. Groups are not supported.
@@ -1580,14 +1761,16 @@ public java.lang.String getMembers(int index) {
      * 
* * repeated string members = 6; + * * @param index The index of the value to return. * @return The bytes of the members at the given index. */ - public com.google.protobuf.ByteString - getMembersBytes(int index) { + public com.google.protobuf.ByteString getMembersBytes(int index) { return members_.getByteString(index); } /** + * + * *
      * The request must be made by one of the provided user or service
      * accounts. Groups are not supported.
@@ -1598,21 +1781,23 @@ public java.lang.String getMembers(int index) {
      * 
* * repeated string members = 6; + * * @param index The index to set the value at. * @param value The members to set. * @return This builder for chaining. */ - public Builder setMembers( - int index, java.lang.String value) { + public Builder setMembers(int index, java.lang.String value) { if (value == null) { - throw new NullPointerException(); - } - ensureMembersIsMutable(); + throw new NullPointerException(); + } + ensureMembersIsMutable(); members_.set(index, value); onChanged(); return this; } /** + * + * *
      * The request must be made by one of the provided user or service
      * accounts. Groups are not supported.
@@ -1623,20 +1808,22 @@ public Builder setMembers(
      * 
* * repeated string members = 6; + * * @param value The members to add. * @return This builder for chaining. */ - public Builder addMembers( - java.lang.String value) { + public Builder addMembers(java.lang.String value) { if (value == null) { - throw new NullPointerException(); - } - ensureMembersIsMutable(); + throw new NullPointerException(); + } + ensureMembersIsMutable(); members_.add(value); onChanged(); return this; } /** + * + * *
      * The request must be made by one of the provided user or service
      * accounts. Groups are not supported.
@@ -1647,18 +1834,19 @@ public Builder addMembers(
      * 
* * repeated string members = 6; + * * @param values The members to add. * @return This builder for chaining. */ - public Builder addAllMembers( - java.lang.Iterable values) { + public Builder addAllMembers(java.lang.Iterable values) { ensureMembersIsMutable(); - com.google.protobuf.AbstractMessageLite.Builder.addAll( - values, members_); + com.google.protobuf.AbstractMessageLite.Builder.addAll(values, members_); onChanged(); return this; } /** + * + * *
      * The request must be made by one of the provided user or service
      * accounts. Groups are not supported.
@@ -1669,6 +1857,7 @@ public Builder addAllMembers(
      * 
* * repeated string members = 6; + * * @return This builder for chaining. */ public Builder clearMembers() { @@ -1678,6 +1867,8 @@ public Builder clearMembers() { return this; } /** + * + * *
      * The request must be made by one of the provided user or service
      * accounts. Groups are not supported.
@@ -1688,60 +1879,70 @@ public Builder clearMembers() {
      * 
* * repeated string members = 6; + * * @param value The bytes of the members to add. * @return This builder for chaining. */ - public Builder addMembersBytes( - com.google.protobuf.ByteString value) { + public Builder addMembersBytes(com.google.protobuf.ByteString value) { if (value == null) { - throw new NullPointerException(); - } - checkByteStringIsUtf8(value); + throw new NullPointerException(); + } + checkByteStringIsUtf8(value); ensureMembersIsMutable(); members_.add(value); onChanged(); return this; } - private com.google.protobuf.LazyStringList regions_ = com.google.protobuf.LazyStringArrayList.EMPTY; + private com.google.protobuf.LazyStringList regions_ = + com.google.protobuf.LazyStringArrayList.EMPTY; + private void ensureRegionsIsMutable() { if (!((bitField0_ & 0x00000008) != 0)) { regions_ = new com.google.protobuf.LazyStringArrayList(regions_); bitField0_ |= 0x00000008; - } + } } /** + * + * *
      * The request must originate from one of the provided countries/regions.
      * Must be valid ISO 3166-1 alpha-2 codes.
      * 
* * repeated string regions = 7; + * * @return A list containing the regions. */ - public com.google.protobuf.ProtocolStringList - getRegionsList() { + public com.google.protobuf.ProtocolStringList getRegionsList() { return regions_.getUnmodifiableView(); } /** + * + * *
      * The request must originate from one of the provided countries/regions.
      * Must be valid ISO 3166-1 alpha-2 codes.
      * 
* * repeated string regions = 7; + * * @return The count of regions. */ public int getRegionsCount() { return regions_.size(); } /** + * + * *
      * The request must originate from one of the provided countries/regions.
      * Must be valid ISO 3166-1 alpha-2 codes.
      * 
* * repeated string regions = 7; + * * @param index The index of the element to return. * @return The regions at the given index. */ @@ -1749,85 +1950,95 @@ public java.lang.String getRegions(int index) { return regions_.get(index); } /** + * + * *
      * The request must originate from one of the provided countries/regions.
      * Must be valid ISO 3166-1 alpha-2 codes.
      * 
* * repeated string regions = 7; + * * @param index The index of the value to return. * @return The bytes of the regions at the given index. */ - public com.google.protobuf.ByteString - getRegionsBytes(int index) { + public com.google.protobuf.ByteString getRegionsBytes(int index) { return regions_.getByteString(index); } /** + * + * *
      * The request must originate from one of the provided countries/regions.
      * Must be valid ISO 3166-1 alpha-2 codes.
      * 
* * repeated string regions = 7; + * * @param index The index to set the value at. * @param value The regions to set. * @return This builder for chaining. */ - public Builder setRegions( - int index, java.lang.String value) { + public Builder setRegions(int index, java.lang.String value) { if (value == null) { - throw new NullPointerException(); - } - ensureRegionsIsMutable(); + throw new NullPointerException(); + } + ensureRegionsIsMutable(); regions_.set(index, value); onChanged(); return this; } /** + * + * *
      * The request must originate from one of the provided countries/regions.
      * Must be valid ISO 3166-1 alpha-2 codes.
      * 
* * repeated string regions = 7; + * * @param value The regions to add. * @return This builder for chaining. */ - public Builder addRegions( - java.lang.String value) { + public Builder addRegions(java.lang.String value) { if (value == null) { - throw new NullPointerException(); - } - ensureRegionsIsMutable(); + throw new NullPointerException(); + } + ensureRegionsIsMutable(); regions_.add(value); onChanged(); return this; } /** + * + * *
      * The request must originate from one of the provided countries/regions.
      * Must be valid ISO 3166-1 alpha-2 codes.
      * 
* * repeated string regions = 7; + * * @param values The regions to add. * @return This builder for chaining. */ - public Builder addAllRegions( - java.lang.Iterable values) { + public Builder addAllRegions(java.lang.Iterable values) { ensureRegionsIsMutable(); - com.google.protobuf.AbstractMessageLite.Builder.addAll( - values, regions_); + com.google.protobuf.AbstractMessageLite.Builder.addAll(values, regions_); onChanged(); return this; } /** + * + * *
      * The request must originate from one of the provided countries/regions.
      * Must be valid ISO 3166-1 alpha-2 codes.
      * 
* * repeated string regions = 7; + * * @return This builder for chaining. */ public Builder clearRegions() { @@ -1837,29 +2048,31 @@ public Builder clearRegions() { return this; } /** + * + * *
      * The request must originate from one of the provided countries/regions.
      * Must be valid ISO 3166-1 alpha-2 codes.
      * 
* * repeated string regions = 7; + * * @param value The bytes of the regions to add. * @return This builder for chaining. */ - public Builder addRegionsBytes( - com.google.protobuf.ByteString value) { + public Builder addRegionsBytes(com.google.protobuf.ByteString value) { if (value == null) { - throw new NullPointerException(); - } - checkByteStringIsUtf8(value); + throw new NullPointerException(); + } + checkByteStringIsUtf8(value); ensureRegionsIsMutable(); regions_.add(value); onChanged(); return this; } + @java.lang.Override - public final Builder setUnknownFields( - final com.google.protobuf.UnknownFieldSet unknownFields) { + public final Builder setUnknownFields(final com.google.protobuf.UnknownFieldSet unknownFields) { return super.setUnknownFields(unknownFields); } @@ -1869,12 +2082,12 @@ public final Builder mergeUnknownFields( return super.mergeUnknownFields(unknownFields); } - // @@protoc_insertion_point(builder_scope:google.identity.accesscontextmanager.v1.Condition) } // @@protoc_insertion_point(class_scope:google.identity.accesscontextmanager.v1.Condition) private static final com.google.identity.accesscontextmanager.v1.Condition DEFAULT_INSTANCE; + static { DEFAULT_INSTANCE = new com.google.identity.accesscontextmanager.v1.Condition(); } @@ -1883,27 +2096,27 @@ public static com.google.identity.accesscontextmanager.v1.Condition getDefaultIn return DEFAULT_INSTANCE; } - private static final com.google.protobuf.Parser - PARSER = new com.google.protobuf.AbstractParser() { - @java.lang.Override - public Condition parsePartialFrom( - com.google.protobuf.CodedInputStream input, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws com.google.protobuf.InvalidProtocolBufferException { - Builder builder = newBuilder(); - try { - builder.mergeFrom(input, extensionRegistry); - } catch (com.google.protobuf.InvalidProtocolBufferException e) { - throw e.setUnfinishedMessage(builder.buildPartial()); - } catch (com.google.protobuf.UninitializedMessageException e) { - throw e.asInvalidProtocolBufferException().setUnfinishedMessage(builder.buildPartial()); - } catch (java.io.IOException e) { - throw new com.google.protobuf.InvalidProtocolBufferException(e) - .setUnfinishedMessage(builder.buildPartial()); - } - return builder.buildPartial(); - } - }; + private static final com.google.protobuf.Parser PARSER = + new com.google.protobuf.AbstractParser() { + @java.lang.Override + public Condition parsePartialFrom( + com.google.protobuf.CodedInputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { + Builder builder = newBuilder(); + try { + builder.mergeFrom(input, extensionRegistry); + } catch (com.google.protobuf.InvalidProtocolBufferException e) { + throw e.setUnfinishedMessage(builder.buildPartial()); + } catch (com.google.protobuf.UninitializedMessageException e) { + throw e.asInvalidProtocolBufferException().setUnfinishedMessage(builder.buildPartial()); + } catch (java.io.IOException e) { + throw new com.google.protobuf.InvalidProtocolBufferException(e) + .setUnfinishedMessage(builder.buildPartial()); + } + return builder.buildPartial(); + } + }; public static com.google.protobuf.Parser parser() { return PARSER; @@ -1918,6 +2131,4 @@ public com.google.protobuf.Parser getParserForType() { public com.google.identity.accesscontextmanager.v1.Condition getDefaultInstanceForType() { return DEFAULT_INSTANCE; } - } - diff --git a/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ConditionOrBuilder.java b/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ConditionOrBuilder.java similarity index 87% rename from owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ConditionOrBuilder.java rename to java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ConditionOrBuilder.java index ba3c9a976a0b..26ed0d203471 100644 --- a/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ConditionOrBuilder.java +++ b/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ConditionOrBuilder.java @@ -1,13 +1,31 @@ +/* + * Copyright 2020 Google LLC + * + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at + * + * https://www.apache.org/licenses/LICENSE-2.0 + * + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. + */ // Generated by the protocol buffer compiler. DO NOT EDIT! // source: google/identity/accesscontextmanager/v1/access_level.proto package com.google.identity.accesscontextmanager.v1; -public interface ConditionOrBuilder extends +public interface ConditionOrBuilder + extends // @@protoc_insertion_point(interface_extends:google.identity.accesscontextmanager.v1.Condition) com.google.protobuf.MessageOrBuilder { /** + * + * *
    * CIDR block IP subnetwork specification. May be IPv4 or IPv6. Note that for
    * a CIDR IP address block, the specified IP address portion must be properly
@@ -20,11 +38,13 @@ public interface ConditionOrBuilder extends
    * 
* * repeated string ip_subnetworks = 1; + * * @return A list containing the ipSubnetworks. */ - java.util.List - getIpSubnetworksList(); + java.util.List getIpSubnetworksList(); /** + * + * *
    * CIDR block IP subnetwork specification. May be IPv4 or IPv6. Note that for
    * a CIDR IP address block, the specified IP address portion must be properly
@@ -37,10 +57,13 @@ public interface ConditionOrBuilder extends
    * 
* * repeated string ip_subnetworks = 1; + * * @return The count of ipSubnetworks. */ int getIpSubnetworksCount(); /** + * + * *
    * CIDR block IP subnetwork specification. May be IPv4 or IPv6. Note that for
    * a CIDR IP address block, the specified IP address portion must be properly
@@ -53,11 +76,14 @@ public interface ConditionOrBuilder extends
    * 
* * repeated string ip_subnetworks = 1; + * * @param index The index of the element to return. * @return The ipSubnetworks at the given index. */ java.lang.String getIpSubnetworks(int index); /** + * + * *
    * CIDR block IP subnetwork specification. May be IPv4 or IPv6. Note that for
    * a CIDR IP address block, the specified IP address portion must be properly
@@ -70,33 +96,41 @@ public interface ConditionOrBuilder extends
    * 
* * repeated string ip_subnetworks = 1; + * * @param index The index of the value to return. * @return The bytes of the ipSubnetworks at the given index. */ - com.google.protobuf.ByteString - getIpSubnetworksBytes(int index); + com.google.protobuf.ByteString getIpSubnetworksBytes(int index); /** + * + * *
    * Device specific restrictions, all restrictions must hold for the
    * Condition to be true. If not specified, all devices are allowed.
    * 
* * .google.identity.accesscontextmanager.v1.DevicePolicy device_policy = 2; + * * @return Whether the devicePolicy field is set. */ boolean hasDevicePolicy(); /** + * + * *
    * Device specific restrictions, all restrictions must hold for the
    * Condition to be true. If not specified, all devices are allowed.
    * 
* * .google.identity.accesscontextmanager.v1.DevicePolicy device_policy = 2; + * * @return The devicePolicy. */ com.google.identity.accesscontextmanager.v1.DevicePolicy getDevicePolicy(); /** + * + * *
    * Device specific restrictions, all restrictions must hold for the
    * Condition to be true. If not specified, all devices are allowed.
@@ -107,6 +141,8 @@ public interface ConditionOrBuilder extends
   com.google.identity.accesscontextmanager.v1.DevicePolicyOrBuilder getDevicePolicyOrBuilder();
 
   /**
+   *
+   *
    * 
    * A list of other access levels defined in the same `Policy`, referenced by
    * resource name. Referencing an `AccessLevel` which does not exist is an
@@ -116,11 +152,13 @@ public interface ConditionOrBuilder extends
    * 
* * repeated string required_access_levels = 3; + * * @return A list containing the requiredAccessLevels. */ - java.util.List - getRequiredAccessLevelsList(); + java.util.List getRequiredAccessLevelsList(); /** + * + * *
    * A list of other access levels defined in the same `Policy`, referenced by
    * resource name. Referencing an `AccessLevel` which does not exist is an
@@ -130,10 +168,13 @@ public interface ConditionOrBuilder extends
    * 
* * repeated string required_access_levels = 3; + * * @return The count of requiredAccessLevels. */ int getRequiredAccessLevelsCount(); /** + * + * *
    * A list of other access levels defined in the same `Policy`, referenced by
    * resource name. Referencing an `AccessLevel` which does not exist is an
@@ -143,11 +184,14 @@ public interface ConditionOrBuilder extends
    * 
* * repeated string required_access_levels = 3; + * * @param index The index of the element to return. * @return The requiredAccessLevels at the given index. */ java.lang.String getRequiredAccessLevels(int index); /** + * + * *
    * A list of other access levels defined in the same `Policy`, referenced by
    * resource name. Referencing an `AccessLevel` which does not exist is an
@@ -157,13 +201,15 @@ public interface ConditionOrBuilder extends
    * 
* * repeated string required_access_levels = 3; + * * @param index The index of the value to return. * @return The bytes of the requiredAccessLevels at the given index. */ - com.google.protobuf.ByteString - getRequiredAccessLevelsBytes(int index); + com.google.protobuf.ByteString getRequiredAccessLevelsBytes(int index); /** + * + * *
    * Whether to negate the Condition. If true, the Condition becomes a NAND over
    * its non-empty fields, each field must be false for the Condition overall to
@@ -171,11 +217,14 @@ public interface ConditionOrBuilder extends
    * 
* * bool negate = 5; + * * @return The negate. */ boolean getNegate(); /** + * + * *
    * The request must be made by one of the provided user or service
    * accounts. Groups are not supported.
@@ -186,11 +235,13 @@ public interface ConditionOrBuilder extends
    * 
* * repeated string members = 6; + * * @return A list containing the members. */ - java.util.List - getMembersList(); + java.util.List getMembersList(); /** + * + * *
    * The request must be made by one of the provided user or service
    * accounts. Groups are not supported.
@@ -201,10 +252,13 @@ public interface ConditionOrBuilder extends
    * 
* * repeated string members = 6; + * * @return The count of members. */ int getMembersCount(); /** + * + * *
    * The request must be made by one of the provided user or service
    * accounts. Groups are not supported.
@@ -215,11 +269,14 @@ public interface ConditionOrBuilder extends
    * 
* * repeated string members = 6; + * * @param index The index of the element to return. * @return The members at the given index. */ java.lang.String getMembers(int index); /** + * + * *
    * The request must be made by one of the provided user or service
    * accounts. Groups are not supported.
@@ -230,54 +287,64 @@ public interface ConditionOrBuilder extends
    * 
* * repeated string members = 6; + * * @param index The index of the value to return. * @return The bytes of the members at the given index. */ - com.google.protobuf.ByteString - getMembersBytes(int index); + com.google.protobuf.ByteString getMembersBytes(int index); /** + * + * *
    * The request must originate from one of the provided countries/regions.
    * Must be valid ISO 3166-1 alpha-2 codes.
    * 
* * repeated string regions = 7; + * * @return A list containing the regions. */ - java.util.List - getRegionsList(); + java.util.List getRegionsList(); /** + * + * *
    * The request must originate from one of the provided countries/regions.
    * Must be valid ISO 3166-1 alpha-2 codes.
    * 
* * repeated string regions = 7; + * * @return The count of regions. */ int getRegionsCount(); /** + * + * *
    * The request must originate from one of the provided countries/regions.
    * Must be valid ISO 3166-1 alpha-2 codes.
    * 
* * repeated string regions = 7; + * * @param index The index of the element to return. * @return The regions at the given index. */ java.lang.String getRegions(int index); /** + * + * *
    * The request must originate from one of the provided countries/regions.
    * Must be valid ISO 3166-1 alpha-2 codes.
    * 
* * repeated string regions = 7; + * * @param index The index of the value to return. * @return The bytes of the regions at the given index. */ - com.google.protobuf.ByteString - getRegionsBytes(int index); + com.google.protobuf.ByteString getRegionsBytes(int index); } diff --git a/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/CreateAccessLevelRequest.java b/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/CreateAccessLevelRequest.java similarity index 62% rename from owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/CreateAccessLevelRequest.java rename to java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/CreateAccessLevelRequest.java index 7f44f2942590..5b0463298cee 100644 --- a/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/CreateAccessLevelRequest.java +++ b/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/CreateAccessLevelRequest.java @@ -1,63 +1,87 @@ +/* + * Copyright 2020 Google LLC + * + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at + * + * https://www.apache.org/licenses/LICENSE-2.0 + * + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. + */ // Generated by the protocol buffer compiler. DO NOT EDIT! // source: google/identity/accesscontextmanager/v1/access_context_manager.proto package com.google.identity.accesscontextmanager.v1; /** + * + * *
  * A request to create an `AccessLevel`.
  * 
* * Protobuf type {@code google.identity.accesscontextmanager.v1.CreateAccessLevelRequest} */ -public final class CreateAccessLevelRequest extends - com.google.protobuf.GeneratedMessageV3 implements +public final class CreateAccessLevelRequest extends com.google.protobuf.GeneratedMessageV3 + implements // @@protoc_insertion_point(message_implements:google.identity.accesscontextmanager.v1.CreateAccessLevelRequest) CreateAccessLevelRequestOrBuilder { -private static final long serialVersionUID = 0L; + private static final long serialVersionUID = 0L; // Use CreateAccessLevelRequest.newBuilder() to construct. private CreateAccessLevelRequest(com.google.protobuf.GeneratedMessageV3.Builder builder) { super(builder); } + private CreateAccessLevelRequest() { parent_ = ""; } @java.lang.Override @SuppressWarnings({"unused"}) - protected java.lang.Object newInstance( - UnusedPrivateParameter unused) { + protected java.lang.Object newInstance(UnusedPrivateParameter unused) { return new CreateAccessLevelRequest(); } @java.lang.Override - public final com.google.protobuf.UnknownFieldSet - getUnknownFields() { + public final com.google.protobuf.UnknownFieldSet getUnknownFields() { return this.unknownFields; } - public static final com.google.protobuf.Descriptors.Descriptor - getDescriptor() { - return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto.internal_static_google_identity_accesscontextmanager_v1_CreateAccessLevelRequest_descriptor; + + public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() { + return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto + .internal_static_google_identity_accesscontextmanager_v1_CreateAccessLevelRequest_descriptor; } @java.lang.Override protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable internalGetFieldAccessorTable() { - return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto.internal_static_google_identity_accesscontextmanager_v1_CreateAccessLevelRequest_fieldAccessorTable + return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto + .internal_static_google_identity_accesscontextmanager_v1_CreateAccessLevelRequest_fieldAccessorTable .ensureFieldAccessorsInitialized( - com.google.identity.accesscontextmanager.v1.CreateAccessLevelRequest.class, com.google.identity.accesscontextmanager.v1.CreateAccessLevelRequest.Builder.class); + com.google.identity.accesscontextmanager.v1.CreateAccessLevelRequest.class, + com.google.identity.accesscontextmanager.v1.CreateAccessLevelRequest.Builder.class); } public static final int PARENT_FIELD_NUMBER = 1; private volatile java.lang.Object parent_; /** + * + * *
    * Required. Resource name for the access policy which owns this [Access
    * Level] [google.identity.accesscontextmanager.v1.AccessLevel].
    * Format: `accessPolicies/{policy_id}`
    * 
* - * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * * @return The parent. */ @java.lang.Override @@ -66,31 +90,33 @@ public java.lang.String getParent() { if (ref instanceof java.lang.String) { return (java.lang.String) ref; } else { - com.google.protobuf.ByteString bs = - (com.google.protobuf.ByteString) ref; + com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; java.lang.String s = bs.toStringUtf8(); parent_ = s; return s; } } /** + * + * *
    * Required. Resource name for the access policy which owns this [Access
    * Level] [google.identity.accesscontextmanager.v1.AccessLevel].
    * Format: `accessPolicies/{policy_id}`
    * 
* - * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * * @return The bytes for parent. */ @java.lang.Override - public com.google.protobuf.ByteString - getParentBytes() { + public com.google.protobuf.ByteString getParentBytes() { java.lang.Object ref = parent_; if (ref instanceof java.lang.String) { - com.google.protobuf.ByteString b = - com.google.protobuf.ByteString.copyFromUtf8( - (java.lang.String) ref); + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); parent_ = b; return b; } else { @@ -101,6 +127,8 @@ public java.lang.String getParent() { public static final int ACCESS_LEVEL_FIELD_NUMBER = 2; private com.google.identity.accesscontextmanager.v1.AccessLevel accessLevel_; /** + * + * *
    * Required. The [Access Level]
    * [google.identity.accesscontextmanager.v1.AccessLevel] to create.
@@ -109,7 +137,10 @@ public java.lang.String getParent() {
    * precondition for creation.
    * 
* - * .google.identity.accesscontextmanager.v1.AccessLevel access_level = 2 [(.google.api.field_behavior) = REQUIRED]; + * + * .google.identity.accesscontextmanager.v1.AccessLevel access_level = 2 [(.google.api.field_behavior) = REQUIRED]; + * + * * @return Whether the accessLevel field is set. */ @java.lang.Override @@ -117,6 +148,8 @@ public boolean hasAccessLevel() { return accessLevel_ != null; } /** + * + * *
    * Required. The [Access Level]
    * [google.identity.accesscontextmanager.v1.AccessLevel] to create.
@@ -125,14 +158,21 @@ public boolean hasAccessLevel() {
    * precondition for creation.
    * 
* - * .google.identity.accesscontextmanager.v1.AccessLevel access_level = 2 [(.google.api.field_behavior) = REQUIRED]; + * + * .google.identity.accesscontextmanager.v1.AccessLevel access_level = 2 [(.google.api.field_behavior) = REQUIRED]; + * + * * @return The accessLevel. */ @java.lang.Override public com.google.identity.accesscontextmanager.v1.AccessLevel getAccessLevel() { - return accessLevel_ == null ? com.google.identity.accesscontextmanager.v1.AccessLevel.getDefaultInstance() : accessLevel_; + return accessLevel_ == null + ? com.google.identity.accesscontextmanager.v1.AccessLevel.getDefaultInstance() + : accessLevel_; } /** + * + * *
    * Required. The [Access Level]
    * [google.identity.accesscontextmanager.v1.AccessLevel] to create.
@@ -141,14 +181,18 @@ public com.google.identity.accesscontextmanager.v1.AccessLevel getAccessLevel()
    * precondition for creation.
    * 
* - * .google.identity.accesscontextmanager.v1.AccessLevel access_level = 2 [(.google.api.field_behavior) = REQUIRED]; + * + * .google.identity.accesscontextmanager.v1.AccessLevel access_level = 2 [(.google.api.field_behavior) = REQUIRED]; + * */ @java.lang.Override - public com.google.identity.accesscontextmanager.v1.AccessLevelOrBuilder getAccessLevelOrBuilder() { + public com.google.identity.accesscontextmanager.v1.AccessLevelOrBuilder + getAccessLevelOrBuilder() { return getAccessLevel(); } private byte memoizedIsInitialized = -1; + @java.lang.Override public final boolean isInitialized() { byte isInitialized = memoizedIsInitialized; @@ -160,8 +204,7 @@ public final boolean isInitialized() { } @java.lang.Override - public void writeTo(com.google.protobuf.CodedOutputStream output) - throws java.io.IOException { + public void writeTo(com.google.protobuf.CodedOutputStream output) throws java.io.IOException { if (!com.google.protobuf.GeneratedMessageV3.isStringEmpty(parent_)) { com.google.protobuf.GeneratedMessageV3.writeString(output, 1, parent_); } @@ -181,8 +224,7 @@ public int getSerializedSize() { size += com.google.protobuf.GeneratedMessageV3.computeStringSize(1, parent_); } if (accessLevel_ != null) { - size += com.google.protobuf.CodedOutputStream - .computeMessageSize(2, getAccessLevel()); + size += com.google.protobuf.CodedOutputStream.computeMessageSize(2, getAccessLevel()); } size += getUnknownFields().getSerializedSize(); memoizedSize = size; @@ -192,19 +234,18 @@ public int getSerializedSize() { @java.lang.Override public boolean equals(final java.lang.Object obj) { if (obj == this) { - return true; + return true; } if (!(obj instanceof com.google.identity.accesscontextmanager.v1.CreateAccessLevelRequest)) { return super.equals(obj); } - com.google.identity.accesscontextmanager.v1.CreateAccessLevelRequest other = (com.google.identity.accesscontextmanager.v1.CreateAccessLevelRequest) obj; + com.google.identity.accesscontextmanager.v1.CreateAccessLevelRequest other = + (com.google.identity.accesscontextmanager.v1.CreateAccessLevelRequest) obj; - if (!getParent() - .equals(other.getParent())) return false; + if (!getParent().equals(other.getParent())) return false; if (hasAccessLevel() != other.hasAccessLevel()) return false; if (hasAccessLevel()) { - if (!getAccessLevel() - .equals(other.getAccessLevel())) return false; + if (!getAccessLevel().equals(other.getAccessLevel())) return false; } if (!getUnknownFields().equals(other.getUnknownFields())) return false; return true; @@ -229,129 +270,138 @@ public int hashCode() { } public static com.google.identity.accesscontextmanager.v1.CreateAccessLevelRequest parseFrom( - java.nio.ByteBuffer data) - throws com.google.protobuf.InvalidProtocolBufferException { + java.nio.ByteBuffer data) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } + public static com.google.identity.accesscontextmanager.v1.CreateAccessLevelRequest parseFrom( - java.nio.ByteBuffer data, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) + java.nio.ByteBuffer data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } + public static com.google.identity.accesscontextmanager.v1.CreateAccessLevelRequest parseFrom( com.google.protobuf.ByteString data) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } + public static com.google.identity.accesscontextmanager.v1.CreateAccessLevelRequest parseFrom( com.google.protobuf.ByteString data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } - public static com.google.identity.accesscontextmanager.v1.CreateAccessLevelRequest parseFrom(byte[] data) - throws com.google.protobuf.InvalidProtocolBufferException { + + public static com.google.identity.accesscontextmanager.v1.CreateAccessLevelRequest parseFrom( + byte[] data) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } + public static com.google.identity.accesscontextmanager.v1.CreateAccessLevelRequest parseFrom( - byte[] data, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) + byte[] data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } - public static com.google.identity.accesscontextmanager.v1.CreateAccessLevelRequest parseFrom(java.io.InputStream input) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseWithIOException(PARSER, input); + + public static com.google.identity.accesscontextmanager.v1.CreateAccessLevelRequest parseFrom( + java.io.InputStream input) throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input); } + public static com.google.identity.accesscontextmanager.v1.CreateAccessLevelRequest parseFrom( - java.io.InputStream input, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) + java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseWithIOException(PARSER, input, extensionRegistry); + return com.google.protobuf.GeneratedMessageV3.parseWithIOException( + PARSER, input, extensionRegistry); } - public static com.google.identity.accesscontextmanager.v1.CreateAccessLevelRequest parseDelimitedFrom(java.io.InputStream input) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseDelimitedWithIOException(PARSER, input); + + public static com.google.identity.accesscontextmanager.v1.CreateAccessLevelRequest + parseDelimitedFrom(java.io.InputStream input) throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException(PARSER, input); } - public static com.google.identity.accesscontextmanager.v1.CreateAccessLevelRequest parseDelimitedFrom( - java.io.InputStream input, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseDelimitedWithIOException(PARSER, input, extensionRegistry); + + public static com.google.identity.accesscontextmanager.v1.CreateAccessLevelRequest + parseDelimitedFrom( + java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException( + PARSER, input, extensionRegistry); } + public static com.google.identity.accesscontextmanager.v1.CreateAccessLevelRequest parseFrom( - com.google.protobuf.CodedInputStream input) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseWithIOException(PARSER, input); + com.google.protobuf.CodedInputStream input) throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input); } + public static com.google.identity.accesscontextmanager.v1.CreateAccessLevelRequest parseFrom( com.google.protobuf.CodedInputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseWithIOException(PARSER, input, extensionRegistry); + return com.google.protobuf.GeneratedMessageV3.parseWithIOException( + PARSER, input, extensionRegistry); } @java.lang.Override - public Builder newBuilderForType() { return newBuilder(); } + public Builder newBuilderForType() { + return newBuilder(); + } + public static Builder newBuilder() { return DEFAULT_INSTANCE.toBuilder(); } - public static Builder newBuilder(com.google.identity.accesscontextmanager.v1.CreateAccessLevelRequest prototype) { + + public static Builder newBuilder( + com.google.identity.accesscontextmanager.v1.CreateAccessLevelRequest prototype) { return DEFAULT_INSTANCE.toBuilder().mergeFrom(prototype); } + @java.lang.Override public Builder toBuilder() { - return this == DEFAULT_INSTANCE - ? new Builder() : new Builder().mergeFrom(this); + return this == DEFAULT_INSTANCE ? new Builder() : new Builder().mergeFrom(this); } @java.lang.Override - protected Builder newBuilderForType( - com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { + protected Builder newBuilderForType(com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { Builder builder = new Builder(parent); return builder; } /** + * + * *
    * A request to create an `AccessLevel`.
    * 
* * Protobuf type {@code google.identity.accesscontextmanager.v1.CreateAccessLevelRequest} */ - public static final class Builder extends - com.google.protobuf.GeneratedMessageV3.Builder implements + public static final class Builder extends com.google.protobuf.GeneratedMessageV3.Builder + implements // @@protoc_insertion_point(builder_implements:google.identity.accesscontextmanager.v1.CreateAccessLevelRequest) com.google.identity.accesscontextmanager.v1.CreateAccessLevelRequestOrBuilder { - public static final com.google.protobuf.Descriptors.Descriptor - getDescriptor() { - return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto.internal_static_google_identity_accesscontextmanager_v1_CreateAccessLevelRequest_descriptor; + public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() { + return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto + .internal_static_google_identity_accesscontextmanager_v1_CreateAccessLevelRequest_descriptor; } @java.lang.Override protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable internalGetFieldAccessorTable() { - return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto.internal_static_google_identity_accesscontextmanager_v1_CreateAccessLevelRequest_fieldAccessorTable + return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto + .internal_static_google_identity_accesscontextmanager_v1_CreateAccessLevelRequest_fieldAccessorTable .ensureFieldAccessorsInitialized( - com.google.identity.accesscontextmanager.v1.CreateAccessLevelRequest.class, com.google.identity.accesscontextmanager.v1.CreateAccessLevelRequest.Builder.class); + com.google.identity.accesscontextmanager.v1.CreateAccessLevelRequest.class, + com.google.identity.accesscontextmanager.v1.CreateAccessLevelRequest.Builder.class); } - // Construct using com.google.identity.accesscontextmanager.v1.CreateAccessLevelRequest.newBuilder() - private Builder() { - - } + // Construct using + // com.google.identity.accesscontextmanager.v1.CreateAccessLevelRequest.newBuilder() + private Builder() {} - private Builder( - com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { + private Builder(com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { super(parent); - } + @java.lang.Override public Builder clear() { super.clear(); @@ -367,14 +417,16 @@ public Builder clear() { } @java.lang.Override - public com.google.protobuf.Descriptors.Descriptor - getDescriptorForType() { - return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto.internal_static_google_identity_accesscontextmanager_v1_CreateAccessLevelRequest_descriptor; + public com.google.protobuf.Descriptors.Descriptor getDescriptorForType() { + return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto + .internal_static_google_identity_accesscontextmanager_v1_CreateAccessLevelRequest_descriptor; } @java.lang.Override - public com.google.identity.accesscontextmanager.v1.CreateAccessLevelRequest getDefaultInstanceForType() { - return com.google.identity.accesscontextmanager.v1.CreateAccessLevelRequest.getDefaultInstance(); + public com.google.identity.accesscontextmanager.v1.CreateAccessLevelRequest + getDefaultInstanceForType() { + return com.google.identity.accesscontextmanager.v1.CreateAccessLevelRequest + .getDefaultInstance(); } @java.lang.Override @@ -388,7 +440,8 @@ public com.google.identity.accesscontextmanager.v1.CreateAccessLevelRequest buil @java.lang.Override public com.google.identity.accesscontextmanager.v1.CreateAccessLevelRequest buildPartial() { - com.google.identity.accesscontextmanager.v1.CreateAccessLevelRequest result = new com.google.identity.accesscontextmanager.v1.CreateAccessLevelRequest(this); + com.google.identity.accesscontextmanager.v1.CreateAccessLevelRequest result = + new com.google.identity.accesscontextmanager.v1.CreateAccessLevelRequest(this); result.parent_ = parent_; if (accessLevelBuilder_ == null) { result.accessLevel_ = accessLevel_; @@ -403,46 +456,51 @@ public com.google.identity.accesscontextmanager.v1.CreateAccessLevelRequest buil public Builder clone() { return super.clone(); } + @java.lang.Override public Builder setField( - com.google.protobuf.Descriptors.FieldDescriptor field, - java.lang.Object value) { + com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) { return super.setField(field, value); } + @java.lang.Override - public Builder clearField( - com.google.protobuf.Descriptors.FieldDescriptor field) { + public Builder clearField(com.google.protobuf.Descriptors.FieldDescriptor field) { return super.clearField(field); } + @java.lang.Override - public Builder clearOneof( - com.google.protobuf.Descriptors.OneofDescriptor oneof) { + public Builder clearOneof(com.google.protobuf.Descriptors.OneofDescriptor oneof) { return super.clearOneof(oneof); } + @java.lang.Override public Builder setRepeatedField( - com.google.protobuf.Descriptors.FieldDescriptor field, - int index, java.lang.Object value) { + com.google.protobuf.Descriptors.FieldDescriptor field, int index, java.lang.Object value) { return super.setRepeatedField(field, index, value); } + @java.lang.Override public Builder addRepeatedField( - com.google.protobuf.Descriptors.FieldDescriptor field, - java.lang.Object value) { + com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) { return super.addRepeatedField(field, value); } + @java.lang.Override public Builder mergeFrom(com.google.protobuf.Message other) { if (other instanceof com.google.identity.accesscontextmanager.v1.CreateAccessLevelRequest) { - return mergeFrom((com.google.identity.accesscontextmanager.v1.CreateAccessLevelRequest)other); + return mergeFrom( + (com.google.identity.accesscontextmanager.v1.CreateAccessLevelRequest) other); } else { super.mergeFrom(other); return this; } } - public Builder mergeFrom(com.google.identity.accesscontextmanager.v1.CreateAccessLevelRequest other) { - if (other == com.google.identity.accesscontextmanager.v1.CreateAccessLevelRequest.getDefaultInstance()) return this; + public Builder mergeFrom( + com.google.identity.accesscontextmanager.v1.CreateAccessLevelRequest other) { + if (other + == com.google.identity.accesscontextmanager.v1.CreateAccessLevelRequest + .getDefaultInstance()) return this; if (!other.getParent().isEmpty()) { parent_ = other.parent_; onChanged(); @@ -476,24 +534,25 @@ public Builder mergeFrom( case 0: done = true; break; - case 10: { - parent_ = input.readStringRequireUtf8(); - - break; - } // case 10 - case 18: { - input.readMessage( - getAccessLevelFieldBuilder().getBuilder(), - extensionRegistry); - - break; - } // case 18 - default: { - if (!super.parseUnknownField(input, extensionRegistry, tag)) { - done = true; // was an endgroup tag - } - break; - } // default: + case 10: + { + parent_ = input.readStringRequireUtf8(); + + break; + } // case 10 + case 18: + { + input.readMessage(getAccessLevelFieldBuilder().getBuilder(), extensionRegistry); + + break; + } // case 18 + default: + { + if (!super.parseUnknownField(input, extensionRegistry, tag)) { + done = true; // was an endgroup tag + } + break; + } // default: } // switch (tag) } // while (!done) } catch (com.google.protobuf.InvalidProtocolBufferException e) { @@ -506,20 +565,24 @@ public Builder mergeFrom( private java.lang.Object parent_ = ""; /** + * + * *
      * Required. Resource name for the access policy which owns this [Access
      * Level] [google.identity.accesscontextmanager.v1.AccessLevel].
      * Format: `accessPolicies/{policy_id}`
      * 
* - * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * * @return The parent. */ public java.lang.String getParent() { java.lang.Object ref = parent_; if (!(ref instanceof java.lang.String)) { - com.google.protobuf.ByteString bs = - (com.google.protobuf.ByteString) ref; + com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; java.lang.String s = bs.toStringUtf8(); parent_ = s; return s; @@ -528,22 +591,25 @@ public java.lang.String getParent() { } } /** + * + * *
      * Required. Resource name for the access policy which owns this [Access
      * Level] [google.identity.accesscontextmanager.v1.AccessLevel].
      * Format: `accessPolicies/{policy_id}`
      * 
* - * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * * @return The bytes for parent. */ - public com.google.protobuf.ByteString - getParentBytes() { + public com.google.protobuf.ByteString getParentBytes() { java.lang.Object ref = parent_; if (ref instanceof String) { - com.google.protobuf.ByteString b = - com.google.protobuf.ByteString.copyFromUtf8( - (java.lang.String) ref); + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); parent_ = b; return b; } else { @@ -551,60 +617,73 @@ public java.lang.String getParent() { } } /** + * + * *
      * Required. Resource name for the access policy which owns this [Access
      * Level] [google.identity.accesscontextmanager.v1.AccessLevel].
      * Format: `accessPolicies/{policy_id}`
      * 
* - * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * * @param value The parent to set. * @return This builder for chaining. */ - public Builder setParent( - java.lang.String value) { + public Builder setParent(java.lang.String value) { if (value == null) { - throw new NullPointerException(); - } - + throw new NullPointerException(); + } + parent_ = value; onChanged(); return this; } /** + * + * *
      * Required. Resource name for the access policy which owns this [Access
      * Level] [google.identity.accesscontextmanager.v1.AccessLevel].
      * Format: `accessPolicies/{policy_id}`
      * 
* - * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * * @return This builder for chaining. */ public Builder clearParent() { - + parent_ = getDefaultInstance().getParent(); onChanged(); return this; } /** + * + * *
      * Required. Resource name for the access policy which owns this [Access
      * Level] [google.identity.accesscontextmanager.v1.AccessLevel].
      * Format: `accessPolicies/{policy_id}`
      * 
* - * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * * @param value The bytes for parent to set. * @return This builder for chaining. */ - public Builder setParentBytes( - com.google.protobuf.ByteString value) { + public Builder setParentBytes(com.google.protobuf.ByteString value) { if (value == null) { - throw new NullPointerException(); - } - checkByteStringIsUtf8(value); - + throw new NullPointerException(); + } + checkByteStringIsUtf8(value); + parent_ = value; onChanged(); return this; @@ -612,8 +691,13 @@ public Builder setParentBytes( private com.google.identity.accesscontextmanager.v1.AccessLevel accessLevel_; private com.google.protobuf.SingleFieldBuilderV3< - com.google.identity.accesscontextmanager.v1.AccessLevel, com.google.identity.accesscontextmanager.v1.AccessLevel.Builder, com.google.identity.accesscontextmanager.v1.AccessLevelOrBuilder> accessLevelBuilder_; + com.google.identity.accesscontextmanager.v1.AccessLevel, + com.google.identity.accesscontextmanager.v1.AccessLevel.Builder, + com.google.identity.accesscontextmanager.v1.AccessLevelOrBuilder> + accessLevelBuilder_; /** + * + * *
      * Required. The [Access Level]
      * [google.identity.accesscontextmanager.v1.AccessLevel] to create.
@@ -622,13 +706,18 @@ public Builder setParentBytes(
      * precondition for creation.
      * 
* - * .google.identity.accesscontextmanager.v1.AccessLevel access_level = 2 [(.google.api.field_behavior) = REQUIRED]; + * + * .google.identity.accesscontextmanager.v1.AccessLevel access_level = 2 [(.google.api.field_behavior) = REQUIRED]; + * + * * @return Whether the accessLevel field is set. */ public boolean hasAccessLevel() { return accessLevelBuilder_ != null || accessLevel_ != null; } /** + * + * *
      * Required. The [Access Level]
      * [google.identity.accesscontextmanager.v1.AccessLevel] to create.
@@ -637,17 +726,24 @@ public boolean hasAccessLevel() {
      * precondition for creation.
      * 
* - * .google.identity.accesscontextmanager.v1.AccessLevel access_level = 2 [(.google.api.field_behavior) = REQUIRED]; + * + * .google.identity.accesscontextmanager.v1.AccessLevel access_level = 2 [(.google.api.field_behavior) = REQUIRED]; + * + * * @return The accessLevel. */ public com.google.identity.accesscontextmanager.v1.AccessLevel getAccessLevel() { if (accessLevelBuilder_ == null) { - return accessLevel_ == null ? com.google.identity.accesscontextmanager.v1.AccessLevel.getDefaultInstance() : accessLevel_; + return accessLevel_ == null + ? com.google.identity.accesscontextmanager.v1.AccessLevel.getDefaultInstance() + : accessLevel_; } else { return accessLevelBuilder_.getMessage(); } } /** + * + * *
      * Required. The [Access Level]
      * [google.identity.accesscontextmanager.v1.AccessLevel] to create.
@@ -656,7 +752,9 @@ public com.google.identity.accesscontextmanager.v1.AccessLevel getAccessLevel()
      * precondition for creation.
      * 
* - * .google.identity.accesscontextmanager.v1.AccessLevel access_level = 2 [(.google.api.field_behavior) = REQUIRED]; + * + * .google.identity.accesscontextmanager.v1.AccessLevel access_level = 2 [(.google.api.field_behavior) = REQUIRED]; + * */ public Builder setAccessLevel(com.google.identity.accesscontextmanager.v1.AccessLevel value) { if (accessLevelBuilder_ == null) { @@ -672,6 +770,8 @@ public Builder setAccessLevel(com.google.identity.accesscontextmanager.v1.Access return this; } /** + * + * *
      * Required. The [Access Level]
      * [google.identity.accesscontextmanager.v1.AccessLevel] to create.
@@ -680,7 +780,9 @@ public Builder setAccessLevel(com.google.identity.accesscontextmanager.v1.Access
      * precondition for creation.
      * 
* - * .google.identity.accesscontextmanager.v1.AccessLevel access_level = 2 [(.google.api.field_behavior) = REQUIRED]; + * + * .google.identity.accesscontextmanager.v1.AccessLevel access_level = 2 [(.google.api.field_behavior) = REQUIRED]; + * */ public Builder setAccessLevel( com.google.identity.accesscontextmanager.v1.AccessLevel.Builder builderForValue) { @@ -694,6 +796,8 @@ public Builder setAccessLevel( return this; } /** + * + * *
      * Required. The [Access Level]
      * [google.identity.accesscontextmanager.v1.AccessLevel] to create.
@@ -702,13 +806,17 @@ public Builder setAccessLevel(
      * precondition for creation.
      * 
* - * .google.identity.accesscontextmanager.v1.AccessLevel access_level = 2 [(.google.api.field_behavior) = REQUIRED]; + * + * .google.identity.accesscontextmanager.v1.AccessLevel access_level = 2 [(.google.api.field_behavior) = REQUIRED]; + * */ public Builder mergeAccessLevel(com.google.identity.accesscontextmanager.v1.AccessLevel value) { if (accessLevelBuilder_ == null) { if (accessLevel_ != null) { accessLevel_ = - com.google.identity.accesscontextmanager.v1.AccessLevel.newBuilder(accessLevel_).mergeFrom(value).buildPartial(); + com.google.identity.accesscontextmanager.v1.AccessLevel.newBuilder(accessLevel_) + .mergeFrom(value) + .buildPartial(); } else { accessLevel_ = value; } @@ -720,6 +828,8 @@ public Builder mergeAccessLevel(com.google.identity.accesscontextmanager.v1.Acce return this; } /** + * + * *
      * Required. The [Access Level]
      * [google.identity.accesscontextmanager.v1.AccessLevel] to create.
@@ -728,7 +838,9 @@ public Builder mergeAccessLevel(com.google.identity.accesscontextmanager.v1.Acce
      * precondition for creation.
      * 
* - * .google.identity.accesscontextmanager.v1.AccessLevel access_level = 2 [(.google.api.field_behavior) = REQUIRED]; + * + * .google.identity.accesscontextmanager.v1.AccessLevel access_level = 2 [(.google.api.field_behavior) = REQUIRED]; + * */ public Builder clearAccessLevel() { if (accessLevelBuilder_ == null) { @@ -742,6 +854,8 @@ public Builder clearAccessLevel() { return this; } /** + * + * *
      * Required. The [Access Level]
      * [google.identity.accesscontextmanager.v1.AccessLevel] to create.
@@ -750,14 +864,18 @@ public Builder clearAccessLevel() {
      * precondition for creation.
      * 
* - * .google.identity.accesscontextmanager.v1.AccessLevel access_level = 2 [(.google.api.field_behavior) = REQUIRED]; + * + * .google.identity.accesscontextmanager.v1.AccessLevel access_level = 2 [(.google.api.field_behavior) = REQUIRED]; + * */ public com.google.identity.accesscontextmanager.v1.AccessLevel.Builder getAccessLevelBuilder() { - + onChanged(); return getAccessLevelFieldBuilder().getBuilder(); } /** + * + * *
      * Required. The [Access Level]
      * [google.identity.accesscontextmanager.v1.AccessLevel] to create.
@@ -766,17 +884,23 @@ public com.google.identity.accesscontextmanager.v1.AccessLevel.Builder getAccess
      * precondition for creation.
      * 
* - * .google.identity.accesscontextmanager.v1.AccessLevel access_level = 2 [(.google.api.field_behavior) = REQUIRED]; + * + * .google.identity.accesscontextmanager.v1.AccessLevel access_level = 2 [(.google.api.field_behavior) = REQUIRED]; + * */ - public com.google.identity.accesscontextmanager.v1.AccessLevelOrBuilder getAccessLevelOrBuilder() { + public com.google.identity.accesscontextmanager.v1.AccessLevelOrBuilder + getAccessLevelOrBuilder() { if (accessLevelBuilder_ != null) { return accessLevelBuilder_.getMessageOrBuilder(); } else { - return accessLevel_ == null ? - com.google.identity.accesscontextmanager.v1.AccessLevel.getDefaultInstance() : accessLevel_; + return accessLevel_ == null + ? com.google.identity.accesscontextmanager.v1.AccessLevel.getDefaultInstance() + : accessLevel_; } } /** + * + * *
      * Required. The [Access Level]
      * [google.identity.accesscontextmanager.v1.AccessLevel] to create.
@@ -785,24 +909,29 @@ public com.google.identity.accesscontextmanager.v1.AccessLevelOrBuilder getAcces
      * precondition for creation.
      * 
* - * .google.identity.accesscontextmanager.v1.AccessLevel access_level = 2 [(.google.api.field_behavior) = REQUIRED]; + * + * .google.identity.accesscontextmanager.v1.AccessLevel access_level = 2 [(.google.api.field_behavior) = REQUIRED]; + * */ private com.google.protobuf.SingleFieldBuilderV3< - com.google.identity.accesscontextmanager.v1.AccessLevel, com.google.identity.accesscontextmanager.v1.AccessLevel.Builder, com.google.identity.accesscontextmanager.v1.AccessLevelOrBuilder> + com.google.identity.accesscontextmanager.v1.AccessLevel, + com.google.identity.accesscontextmanager.v1.AccessLevel.Builder, + com.google.identity.accesscontextmanager.v1.AccessLevelOrBuilder> getAccessLevelFieldBuilder() { if (accessLevelBuilder_ == null) { - accessLevelBuilder_ = new com.google.protobuf.SingleFieldBuilderV3< - com.google.identity.accesscontextmanager.v1.AccessLevel, com.google.identity.accesscontextmanager.v1.AccessLevel.Builder, com.google.identity.accesscontextmanager.v1.AccessLevelOrBuilder>( - getAccessLevel(), - getParentForChildren(), - isClean()); + accessLevelBuilder_ = + new com.google.protobuf.SingleFieldBuilderV3< + com.google.identity.accesscontextmanager.v1.AccessLevel, + com.google.identity.accesscontextmanager.v1.AccessLevel.Builder, + com.google.identity.accesscontextmanager.v1.AccessLevelOrBuilder>( + getAccessLevel(), getParentForChildren(), isClean()); accessLevel_ = null; } return accessLevelBuilder_; } + @java.lang.Override - public final Builder setUnknownFields( - final com.google.protobuf.UnknownFieldSet unknownFields) { + public final Builder setUnknownFields(final com.google.protobuf.UnknownFieldSet unknownFields) { return super.setUnknownFields(unknownFields); } @@ -812,41 +941,43 @@ public final Builder mergeUnknownFields( return super.mergeUnknownFields(unknownFields); } - // @@protoc_insertion_point(builder_scope:google.identity.accesscontextmanager.v1.CreateAccessLevelRequest) } // @@protoc_insertion_point(class_scope:google.identity.accesscontextmanager.v1.CreateAccessLevelRequest) - private static final com.google.identity.accesscontextmanager.v1.CreateAccessLevelRequest DEFAULT_INSTANCE; + private static final com.google.identity.accesscontextmanager.v1.CreateAccessLevelRequest + DEFAULT_INSTANCE; + static { DEFAULT_INSTANCE = new com.google.identity.accesscontextmanager.v1.CreateAccessLevelRequest(); } - public static com.google.identity.accesscontextmanager.v1.CreateAccessLevelRequest getDefaultInstance() { + public static com.google.identity.accesscontextmanager.v1.CreateAccessLevelRequest + getDefaultInstance() { return DEFAULT_INSTANCE; } - private static final com.google.protobuf.Parser - PARSER = new com.google.protobuf.AbstractParser() { - @java.lang.Override - public CreateAccessLevelRequest parsePartialFrom( - com.google.protobuf.CodedInputStream input, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws com.google.protobuf.InvalidProtocolBufferException { - Builder builder = newBuilder(); - try { - builder.mergeFrom(input, extensionRegistry); - } catch (com.google.protobuf.InvalidProtocolBufferException e) { - throw e.setUnfinishedMessage(builder.buildPartial()); - } catch (com.google.protobuf.UninitializedMessageException e) { - throw e.asInvalidProtocolBufferException().setUnfinishedMessage(builder.buildPartial()); - } catch (java.io.IOException e) { - throw new com.google.protobuf.InvalidProtocolBufferException(e) - .setUnfinishedMessage(builder.buildPartial()); - } - return builder.buildPartial(); - } - }; + private static final com.google.protobuf.Parser PARSER = + new com.google.protobuf.AbstractParser() { + @java.lang.Override + public CreateAccessLevelRequest parsePartialFrom( + com.google.protobuf.CodedInputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { + Builder builder = newBuilder(); + try { + builder.mergeFrom(input, extensionRegistry); + } catch (com.google.protobuf.InvalidProtocolBufferException e) { + throw e.setUnfinishedMessage(builder.buildPartial()); + } catch (com.google.protobuf.UninitializedMessageException e) { + throw e.asInvalidProtocolBufferException().setUnfinishedMessage(builder.buildPartial()); + } catch (java.io.IOException e) { + throw new com.google.protobuf.InvalidProtocolBufferException(e) + .setUnfinishedMessage(builder.buildPartial()); + } + return builder.buildPartial(); + } + }; public static com.google.protobuf.Parser parser() { return PARSER; @@ -858,9 +989,8 @@ public com.google.protobuf.Parser getParserForType() { } @java.lang.Override - public com.google.identity.accesscontextmanager.v1.CreateAccessLevelRequest getDefaultInstanceForType() { + public com.google.identity.accesscontextmanager.v1.CreateAccessLevelRequest + getDefaultInstanceForType() { return DEFAULT_INSTANCE; } - } - diff --git a/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/CreateAccessLevelRequestOrBuilder.java b/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/CreateAccessLevelRequestOrBuilder.java similarity index 58% rename from owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/CreateAccessLevelRequestOrBuilder.java rename to java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/CreateAccessLevelRequestOrBuilder.java index 3c22614fca64..7d05030d2356 100644 --- a/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/CreateAccessLevelRequestOrBuilder.java +++ b/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/CreateAccessLevelRequestOrBuilder.java @@ -1,37 +1,64 @@ +/* + * Copyright 2020 Google LLC + * + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at + * + * https://www.apache.org/licenses/LICENSE-2.0 + * + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. + */ // Generated by the protocol buffer compiler. DO NOT EDIT! // source: google/identity/accesscontextmanager/v1/access_context_manager.proto package com.google.identity.accesscontextmanager.v1; -public interface CreateAccessLevelRequestOrBuilder extends +public interface CreateAccessLevelRequestOrBuilder + extends // @@protoc_insertion_point(interface_extends:google.identity.accesscontextmanager.v1.CreateAccessLevelRequest) com.google.protobuf.MessageOrBuilder { /** + * + * *
    * Required. Resource name for the access policy which owns this [Access
    * Level] [google.identity.accesscontextmanager.v1.AccessLevel].
    * Format: `accessPolicies/{policy_id}`
    * 
* - * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * * @return The parent. */ java.lang.String getParent(); /** + * + * *
    * Required. Resource name for the access policy which owns this [Access
    * Level] [google.identity.accesscontextmanager.v1.AccessLevel].
    * Format: `accessPolicies/{policy_id}`
    * 
* - * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * * @return The bytes for parent. */ - com.google.protobuf.ByteString - getParentBytes(); + com.google.protobuf.ByteString getParentBytes(); /** + * + * *
    * Required. The [Access Level]
    * [google.identity.accesscontextmanager.v1.AccessLevel] to create.
@@ -40,11 +67,16 @@ public interface CreateAccessLevelRequestOrBuilder extends
    * precondition for creation.
    * 
* - * .google.identity.accesscontextmanager.v1.AccessLevel access_level = 2 [(.google.api.field_behavior) = REQUIRED]; + * + * .google.identity.accesscontextmanager.v1.AccessLevel access_level = 2 [(.google.api.field_behavior) = REQUIRED]; + * + * * @return Whether the accessLevel field is set. */ boolean hasAccessLevel(); /** + * + * *
    * Required. The [Access Level]
    * [google.identity.accesscontextmanager.v1.AccessLevel] to create.
@@ -53,11 +85,16 @@ public interface CreateAccessLevelRequestOrBuilder extends
    * precondition for creation.
    * 
* - * .google.identity.accesscontextmanager.v1.AccessLevel access_level = 2 [(.google.api.field_behavior) = REQUIRED]; + * + * .google.identity.accesscontextmanager.v1.AccessLevel access_level = 2 [(.google.api.field_behavior) = REQUIRED]; + * + * * @return The accessLevel. */ com.google.identity.accesscontextmanager.v1.AccessLevel getAccessLevel(); /** + * + * *
    * Required. The [Access Level]
    * [google.identity.accesscontextmanager.v1.AccessLevel] to create.
@@ -66,7 +103,9 @@ public interface CreateAccessLevelRequestOrBuilder extends
    * precondition for creation.
    * 
* - * .google.identity.accesscontextmanager.v1.AccessLevel access_level = 2 [(.google.api.field_behavior) = REQUIRED]; + * + * .google.identity.accesscontextmanager.v1.AccessLevel access_level = 2 [(.google.api.field_behavior) = REQUIRED]; + * */ com.google.identity.accesscontextmanager.v1.AccessLevelOrBuilder getAccessLevelOrBuilder(); } diff --git a/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/CreateGcpUserAccessBindingRequest.java b/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/CreateGcpUserAccessBindingRequest.java similarity index 53% rename from owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/CreateGcpUserAccessBindingRequest.java rename to java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/CreateGcpUserAccessBindingRequest.java index 4d34c0a81632..3ae62cc53204 100644 --- a/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/CreateGcpUserAccessBindingRequest.java +++ b/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/CreateGcpUserAccessBindingRequest.java @@ -1,9 +1,26 @@ +/* + * Copyright 2020 Google LLC + * + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at + * + * https://www.apache.org/licenses/LICENSE-2.0 + * + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. + */ // Generated by the protocol buffer compiler. DO NOT EDIT! // source: google/identity/accesscontextmanager/v1/access_context_manager.proto package com.google.identity.accesscontextmanager.v1; /** + * + * *
  * Request of [CreateGcpUserAccessBinding]
  * [google.identity.accesscontextmanager.v1.AccessContextManager.CreateGcpUserAccessBinding].
@@ -11,52 +28,61 @@
  *
  * Protobuf type {@code google.identity.accesscontextmanager.v1.CreateGcpUserAccessBindingRequest}
  */
-public final class CreateGcpUserAccessBindingRequest extends
-    com.google.protobuf.GeneratedMessageV3 implements
+public final class CreateGcpUserAccessBindingRequest extends com.google.protobuf.GeneratedMessageV3
+    implements
     // @@protoc_insertion_point(message_implements:google.identity.accesscontextmanager.v1.CreateGcpUserAccessBindingRequest)
     CreateGcpUserAccessBindingRequestOrBuilder {
-private static final long serialVersionUID = 0L;
+  private static final long serialVersionUID = 0L;
   // Use CreateGcpUserAccessBindingRequest.newBuilder() to construct.
-  private CreateGcpUserAccessBindingRequest(com.google.protobuf.GeneratedMessageV3.Builder builder) {
+  private CreateGcpUserAccessBindingRequest(
+      com.google.protobuf.GeneratedMessageV3.Builder builder) {
     super(builder);
   }
+
   private CreateGcpUserAccessBindingRequest() {
     parent_ = "";
   }
 
   @java.lang.Override
   @SuppressWarnings({"unused"})
-  protected java.lang.Object newInstance(
-      UnusedPrivateParameter unused) {
+  protected java.lang.Object newInstance(UnusedPrivateParameter unused) {
     return new CreateGcpUserAccessBindingRequest();
   }
 
   @java.lang.Override
-  public final com.google.protobuf.UnknownFieldSet
-  getUnknownFields() {
+  public final com.google.protobuf.UnknownFieldSet getUnknownFields() {
     return this.unknownFields;
   }
-  public static final com.google.protobuf.Descriptors.Descriptor
-      getDescriptor() {
-    return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto.internal_static_google_identity_accesscontextmanager_v1_CreateGcpUserAccessBindingRequest_descriptor;
+
+  public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() {
+    return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto
+        .internal_static_google_identity_accesscontextmanager_v1_CreateGcpUserAccessBindingRequest_descriptor;
   }
 
   @java.lang.Override
   protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable
       internalGetFieldAccessorTable() {
-    return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto.internal_static_google_identity_accesscontextmanager_v1_CreateGcpUserAccessBindingRequest_fieldAccessorTable
+    return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto
+        .internal_static_google_identity_accesscontextmanager_v1_CreateGcpUserAccessBindingRequest_fieldAccessorTable
         .ensureFieldAccessorsInitialized(
-            com.google.identity.accesscontextmanager.v1.CreateGcpUserAccessBindingRequest.class, com.google.identity.accesscontextmanager.v1.CreateGcpUserAccessBindingRequest.Builder.class);
+            com.google.identity.accesscontextmanager.v1.CreateGcpUserAccessBindingRequest.class,
+            com.google.identity.accesscontextmanager.v1.CreateGcpUserAccessBindingRequest.Builder
+                .class);
   }
 
   public static final int PARENT_FIELD_NUMBER = 1;
   private volatile java.lang.Object parent_;
   /**
+   *
+   *
    * 
    * Required. Example: "organizations/256"
    * 
* - * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * * @return The parent. */ @java.lang.Override @@ -65,29 +91,31 @@ public java.lang.String getParent() { if (ref instanceof java.lang.String) { return (java.lang.String) ref; } else { - com.google.protobuf.ByteString bs = - (com.google.protobuf.ByteString) ref; + com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; java.lang.String s = bs.toStringUtf8(); parent_ = s; return s; } } /** + * + * *
    * Required. Example: "organizations/256"
    * 
* - * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * * @return The bytes for parent. */ @java.lang.Override - public com.google.protobuf.ByteString - getParentBytes() { + public com.google.protobuf.ByteString getParentBytes() { java.lang.Object ref = parent_; if (ref instanceof java.lang.String) { - com.google.protobuf.ByteString b = - com.google.protobuf.ByteString.copyFromUtf8( - (java.lang.String) ref); + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); parent_ = b; return b; } else { @@ -98,12 +126,17 @@ public java.lang.String getParent() { public static final int GCP_USER_ACCESS_BINDING_FIELD_NUMBER = 2; private com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding gcpUserAccessBinding_; /** + * + * *
    * Required. [GcpUserAccessBinding]
    * [google.identity.accesscontextmanager.v1.GcpUserAccessBinding]
    * 
* - * .google.identity.accesscontextmanager.v1.GcpUserAccessBinding gcp_user_access_binding = 2 [(.google.api.field_behavior) = REQUIRED]; + * + * .google.identity.accesscontextmanager.v1.GcpUserAccessBinding gcp_user_access_binding = 2 [(.google.api.field_behavior) = REQUIRED]; + * + * * @return Whether the gcpUserAccessBinding field is set. */ @java.lang.Override @@ -111,32 +144,46 @@ public boolean hasGcpUserAccessBinding() { return gcpUserAccessBinding_ != null; } /** + * + * *
    * Required. [GcpUserAccessBinding]
    * [google.identity.accesscontextmanager.v1.GcpUserAccessBinding]
    * 
* - * .google.identity.accesscontextmanager.v1.GcpUserAccessBinding gcp_user_access_binding = 2 [(.google.api.field_behavior) = REQUIRED]; + * + * .google.identity.accesscontextmanager.v1.GcpUserAccessBinding gcp_user_access_binding = 2 [(.google.api.field_behavior) = REQUIRED]; + * + * * @return The gcpUserAccessBinding. */ @java.lang.Override - public com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding getGcpUserAccessBinding() { - return gcpUserAccessBinding_ == null ? com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding.getDefaultInstance() : gcpUserAccessBinding_; + public com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding + getGcpUserAccessBinding() { + return gcpUserAccessBinding_ == null + ? com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding.getDefaultInstance() + : gcpUserAccessBinding_; } /** + * + * *
    * Required. [GcpUserAccessBinding]
    * [google.identity.accesscontextmanager.v1.GcpUserAccessBinding]
    * 
* - * .google.identity.accesscontextmanager.v1.GcpUserAccessBinding gcp_user_access_binding = 2 [(.google.api.field_behavior) = REQUIRED]; + * + * .google.identity.accesscontextmanager.v1.GcpUserAccessBinding gcp_user_access_binding = 2 [(.google.api.field_behavior) = REQUIRED]; + * */ @java.lang.Override - public com.google.identity.accesscontextmanager.v1.GcpUserAccessBindingOrBuilder getGcpUserAccessBindingOrBuilder() { + public com.google.identity.accesscontextmanager.v1.GcpUserAccessBindingOrBuilder + getGcpUserAccessBindingOrBuilder() { return getGcpUserAccessBinding(); } private byte memoizedIsInitialized = -1; + @java.lang.Override public final boolean isInitialized() { byte isInitialized = memoizedIsInitialized; @@ -148,8 +195,7 @@ public final boolean isInitialized() { } @java.lang.Override - public void writeTo(com.google.protobuf.CodedOutputStream output) - throws java.io.IOException { + public void writeTo(com.google.protobuf.CodedOutputStream output) throws java.io.IOException { if (!com.google.protobuf.GeneratedMessageV3.isStringEmpty(parent_)) { com.google.protobuf.GeneratedMessageV3.writeString(output, 1, parent_); } @@ -169,8 +215,8 @@ public int getSerializedSize() { size += com.google.protobuf.GeneratedMessageV3.computeStringSize(1, parent_); } if (gcpUserAccessBinding_ != null) { - size += com.google.protobuf.CodedOutputStream - .computeMessageSize(2, getGcpUserAccessBinding()); + size += + com.google.protobuf.CodedOutputStream.computeMessageSize(2, getGcpUserAccessBinding()); } size += getUnknownFields().getSerializedSize(); memoizedSize = size; @@ -180,19 +226,19 @@ public int getSerializedSize() { @java.lang.Override public boolean equals(final java.lang.Object obj) { if (obj == this) { - return true; + return true; } - if (!(obj instanceof com.google.identity.accesscontextmanager.v1.CreateGcpUserAccessBindingRequest)) { + if (!(obj + instanceof com.google.identity.accesscontextmanager.v1.CreateGcpUserAccessBindingRequest)) { return super.equals(obj); } - com.google.identity.accesscontextmanager.v1.CreateGcpUserAccessBindingRequest other = (com.google.identity.accesscontextmanager.v1.CreateGcpUserAccessBindingRequest) obj; + com.google.identity.accesscontextmanager.v1.CreateGcpUserAccessBindingRequest other = + (com.google.identity.accesscontextmanager.v1.CreateGcpUserAccessBindingRequest) obj; - if (!getParent() - .equals(other.getParent())) return false; + if (!getParent().equals(other.getParent())) return false; if (hasGcpUserAccessBinding() != other.hasGcpUserAccessBinding()) return false; if (hasGcpUserAccessBinding()) { - if (!getGcpUserAccessBinding() - .equals(other.getGcpUserAccessBinding())) return false; + if (!getGcpUserAccessBinding().equals(other.getGcpUserAccessBinding())) return false; } if (!getUnknownFields().equals(other.getUnknownFields())) return false; return true; @@ -216,97 +262,111 @@ public int hashCode() { return hash; } - public static com.google.identity.accesscontextmanager.v1.CreateGcpUserAccessBindingRequest parseFrom( - java.nio.ByteBuffer data) - throws com.google.protobuf.InvalidProtocolBufferException { + public static com.google.identity.accesscontextmanager.v1.CreateGcpUserAccessBindingRequest + parseFrom(java.nio.ByteBuffer data) + throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } - public static com.google.identity.accesscontextmanager.v1.CreateGcpUserAccessBindingRequest parseFrom( - java.nio.ByteBuffer data, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws com.google.protobuf.InvalidProtocolBufferException { + + public static com.google.identity.accesscontextmanager.v1.CreateGcpUserAccessBindingRequest + parseFrom( + java.nio.ByteBuffer data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } - public static com.google.identity.accesscontextmanager.v1.CreateGcpUserAccessBindingRequest parseFrom( - com.google.protobuf.ByteString data) - throws com.google.protobuf.InvalidProtocolBufferException { + + public static com.google.identity.accesscontextmanager.v1.CreateGcpUserAccessBindingRequest + parseFrom(com.google.protobuf.ByteString data) + throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } - public static com.google.identity.accesscontextmanager.v1.CreateGcpUserAccessBindingRequest parseFrom( - com.google.protobuf.ByteString data, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws com.google.protobuf.InvalidProtocolBufferException { + + public static com.google.identity.accesscontextmanager.v1.CreateGcpUserAccessBindingRequest + parseFrom( + com.google.protobuf.ByteString data, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } - public static com.google.identity.accesscontextmanager.v1.CreateGcpUserAccessBindingRequest parseFrom(byte[] data) - throws com.google.protobuf.InvalidProtocolBufferException { + + public static com.google.identity.accesscontextmanager.v1.CreateGcpUserAccessBindingRequest + parseFrom(byte[] data) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } - public static com.google.identity.accesscontextmanager.v1.CreateGcpUserAccessBindingRequest parseFrom( - byte[] data, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws com.google.protobuf.InvalidProtocolBufferException { + + public static com.google.identity.accesscontextmanager.v1.CreateGcpUserAccessBindingRequest + parseFrom(byte[] data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } - public static com.google.identity.accesscontextmanager.v1.CreateGcpUserAccessBindingRequest parseFrom(java.io.InputStream input) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseWithIOException(PARSER, input); - } - public static com.google.identity.accesscontextmanager.v1.CreateGcpUserAccessBindingRequest parseFrom( - java.io.InputStream input, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseWithIOException(PARSER, input, extensionRegistry); - } - public static com.google.identity.accesscontextmanager.v1.CreateGcpUserAccessBindingRequest parseDelimitedFrom(java.io.InputStream input) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseDelimitedWithIOException(PARSER, input); - } - public static com.google.identity.accesscontextmanager.v1.CreateGcpUserAccessBindingRequest parseDelimitedFrom( - java.io.InputStream input, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseDelimitedWithIOException(PARSER, input, extensionRegistry); - } - public static com.google.identity.accesscontextmanager.v1.CreateGcpUserAccessBindingRequest parseFrom( - com.google.protobuf.CodedInputStream input) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseWithIOException(PARSER, input); - } - public static com.google.identity.accesscontextmanager.v1.CreateGcpUserAccessBindingRequest parseFrom( - com.google.protobuf.CodedInputStream input, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseWithIOException(PARSER, input, extensionRegistry); + + public static com.google.identity.accesscontextmanager.v1.CreateGcpUserAccessBindingRequest + parseFrom(java.io.InputStream input) throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input); + } + + public static com.google.identity.accesscontextmanager.v1.CreateGcpUserAccessBindingRequest + parseFrom( + java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseWithIOException( + PARSER, input, extensionRegistry); + } + + public static com.google.identity.accesscontextmanager.v1.CreateGcpUserAccessBindingRequest + parseDelimitedFrom(java.io.InputStream input) throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException(PARSER, input); + } + + public static com.google.identity.accesscontextmanager.v1.CreateGcpUserAccessBindingRequest + parseDelimitedFrom( + java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException( + PARSER, input, extensionRegistry); + } + + public static com.google.identity.accesscontextmanager.v1.CreateGcpUserAccessBindingRequest + parseFrom(com.google.protobuf.CodedInputStream input) throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input); + } + + public static com.google.identity.accesscontextmanager.v1.CreateGcpUserAccessBindingRequest + parseFrom( + com.google.protobuf.CodedInputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseWithIOException( + PARSER, input, extensionRegistry); } @java.lang.Override - public Builder newBuilderForType() { return newBuilder(); } + public Builder newBuilderForType() { + return newBuilder(); + } + public static Builder newBuilder() { return DEFAULT_INSTANCE.toBuilder(); } - public static Builder newBuilder(com.google.identity.accesscontextmanager.v1.CreateGcpUserAccessBindingRequest prototype) { + + public static Builder newBuilder( + com.google.identity.accesscontextmanager.v1.CreateGcpUserAccessBindingRequest prototype) { return DEFAULT_INSTANCE.toBuilder().mergeFrom(prototype); } + @java.lang.Override public Builder toBuilder() { - return this == DEFAULT_INSTANCE - ? new Builder() : new Builder().mergeFrom(this); + return this == DEFAULT_INSTANCE ? new Builder() : new Builder().mergeFrom(this); } @java.lang.Override - protected Builder newBuilderForType( - com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { + protected Builder newBuilderForType(com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { Builder builder = new Builder(parent); return builder; } /** + * + * *
    * Request of [CreateGcpUserAccessBinding]
    * [google.identity.accesscontextmanager.v1.AccessContextManager.CreateGcpUserAccessBinding].
@@ -314,33 +374,34 @@ protected Builder newBuilderForType(
    *
    * Protobuf type {@code google.identity.accesscontextmanager.v1.CreateGcpUserAccessBindingRequest}
    */
-  public static final class Builder extends
-      com.google.protobuf.GeneratedMessageV3.Builder implements
+  public static final class Builder extends com.google.protobuf.GeneratedMessageV3.Builder
+      implements
       // @@protoc_insertion_point(builder_implements:google.identity.accesscontextmanager.v1.CreateGcpUserAccessBindingRequest)
       com.google.identity.accesscontextmanager.v1.CreateGcpUserAccessBindingRequestOrBuilder {
-    public static final com.google.protobuf.Descriptors.Descriptor
-        getDescriptor() {
-      return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto.internal_static_google_identity_accesscontextmanager_v1_CreateGcpUserAccessBindingRequest_descriptor;
+    public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() {
+      return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto
+          .internal_static_google_identity_accesscontextmanager_v1_CreateGcpUserAccessBindingRequest_descriptor;
     }
 
     @java.lang.Override
     protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable
         internalGetFieldAccessorTable() {
-      return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto.internal_static_google_identity_accesscontextmanager_v1_CreateGcpUserAccessBindingRequest_fieldAccessorTable
+      return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto
+          .internal_static_google_identity_accesscontextmanager_v1_CreateGcpUserAccessBindingRequest_fieldAccessorTable
           .ensureFieldAccessorsInitialized(
-              com.google.identity.accesscontextmanager.v1.CreateGcpUserAccessBindingRequest.class, com.google.identity.accesscontextmanager.v1.CreateGcpUserAccessBindingRequest.Builder.class);
+              com.google.identity.accesscontextmanager.v1.CreateGcpUserAccessBindingRequest.class,
+              com.google.identity.accesscontextmanager.v1.CreateGcpUserAccessBindingRequest.Builder
+                  .class);
     }
 
-    // Construct using com.google.identity.accesscontextmanager.v1.CreateGcpUserAccessBindingRequest.newBuilder()
-    private Builder() {
-
-    }
+    // Construct using
+    // com.google.identity.accesscontextmanager.v1.CreateGcpUserAccessBindingRequest.newBuilder()
+    private Builder() {}
 
-    private Builder(
-        com.google.protobuf.GeneratedMessageV3.BuilderParent parent) {
+    private Builder(com.google.protobuf.GeneratedMessageV3.BuilderParent parent) {
       super(parent);
-
     }
+
     @java.lang.Override
     public Builder clear() {
       super.clear();
@@ -356,19 +417,22 @@ public Builder clear() {
     }
 
     @java.lang.Override
-    public com.google.protobuf.Descriptors.Descriptor
-        getDescriptorForType() {
-      return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto.internal_static_google_identity_accesscontextmanager_v1_CreateGcpUserAccessBindingRequest_descriptor;
+    public com.google.protobuf.Descriptors.Descriptor getDescriptorForType() {
+      return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto
+          .internal_static_google_identity_accesscontextmanager_v1_CreateGcpUserAccessBindingRequest_descriptor;
     }
 
     @java.lang.Override
-    public com.google.identity.accesscontextmanager.v1.CreateGcpUserAccessBindingRequest getDefaultInstanceForType() {
-      return com.google.identity.accesscontextmanager.v1.CreateGcpUserAccessBindingRequest.getDefaultInstance();
+    public com.google.identity.accesscontextmanager.v1.CreateGcpUserAccessBindingRequest
+        getDefaultInstanceForType() {
+      return com.google.identity.accesscontextmanager.v1.CreateGcpUserAccessBindingRequest
+          .getDefaultInstance();
     }
 
     @java.lang.Override
     public com.google.identity.accesscontextmanager.v1.CreateGcpUserAccessBindingRequest build() {
-      com.google.identity.accesscontextmanager.v1.CreateGcpUserAccessBindingRequest result = buildPartial();
+      com.google.identity.accesscontextmanager.v1.CreateGcpUserAccessBindingRequest result =
+          buildPartial();
       if (!result.isInitialized()) {
         throw newUninitializedMessageException(result);
       }
@@ -376,8 +440,10 @@ public com.google.identity.accesscontextmanager.v1.CreateGcpUserAccessBindingReq
     }
 
     @java.lang.Override
-    public com.google.identity.accesscontextmanager.v1.CreateGcpUserAccessBindingRequest buildPartial() {
-      com.google.identity.accesscontextmanager.v1.CreateGcpUserAccessBindingRequest result = new com.google.identity.accesscontextmanager.v1.CreateGcpUserAccessBindingRequest(this);
+    public com.google.identity.accesscontextmanager.v1.CreateGcpUserAccessBindingRequest
+        buildPartial() {
+      com.google.identity.accesscontextmanager.v1.CreateGcpUserAccessBindingRequest result =
+          new com.google.identity.accesscontextmanager.v1.CreateGcpUserAccessBindingRequest(this);
       result.parent_ = parent_;
       if (gcpUserAccessBindingBuilder_ == null) {
         result.gcpUserAccessBinding_ = gcpUserAccessBinding_;
@@ -392,46 +458,53 @@ public com.google.identity.accesscontextmanager.v1.CreateGcpUserAccessBindingReq
     public Builder clone() {
       return super.clone();
     }
+
     @java.lang.Override
     public Builder setField(
-        com.google.protobuf.Descriptors.FieldDescriptor field,
-        java.lang.Object value) {
+        com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) {
       return super.setField(field, value);
     }
+
     @java.lang.Override
-    public Builder clearField(
-        com.google.protobuf.Descriptors.FieldDescriptor field) {
+    public Builder clearField(com.google.protobuf.Descriptors.FieldDescriptor field) {
       return super.clearField(field);
     }
+
     @java.lang.Override
-    public Builder clearOneof(
-        com.google.protobuf.Descriptors.OneofDescriptor oneof) {
+    public Builder clearOneof(com.google.protobuf.Descriptors.OneofDescriptor oneof) {
       return super.clearOneof(oneof);
     }
+
     @java.lang.Override
     public Builder setRepeatedField(
-        com.google.protobuf.Descriptors.FieldDescriptor field,
-        int index, java.lang.Object value) {
+        com.google.protobuf.Descriptors.FieldDescriptor field, int index, java.lang.Object value) {
       return super.setRepeatedField(field, index, value);
     }
+
     @java.lang.Override
     public Builder addRepeatedField(
-        com.google.protobuf.Descriptors.FieldDescriptor field,
-        java.lang.Object value) {
+        com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) {
       return super.addRepeatedField(field, value);
     }
+
     @java.lang.Override
     public Builder mergeFrom(com.google.protobuf.Message other) {
-      if (other instanceof com.google.identity.accesscontextmanager.v1.CreateGcpUserAccessBindingRequest) {
-        return mergeFrom((com.google.identity.accesscontextmanager.v1.CreateGcpUserAccessBindingRequest)other);
+      if (other
+          instanceof
+          com.google.identity.accesscontextmanager.v1.CreateGcpUserAccessBindingRequest) {
+        return mergeFrom(
+            (com.google.identity.accesscontextmanager.v1.CreateGcpUserAccessBindingRequest) other);
       } else {
         super.mergeFrom(other);
         return this;
       }
     }
 
-    public Builder mergeFrom(com.google.identity.accesscontextmanager.v1.CreateGcpUserAccessBindingRequest other) {
-      if (other == com.google.identity.accesscontextmanager.v1.CreateGcpUserAccessBindingRequest.getDefaultInstance()) return this;
+    public Builder mergeFrom(
+        com.google.identity.accesscontextmanager.v1.CreateGcpUserAccessBindingRequest other) {
+      if (other
+          == com.google.identity.accesscontextmanager.v1.CreateGcpUserAccessBindingRequest
+              .getDefaultInstance()) return this;
       if (!other.getParent().isEmpty()) {
         parent_ = other.parent_;
         onChanged();
@@ -465,24 +538,26 @@ public Builder mergeFrom(
             case 0:
               done = true;
               break;
-            case 10: {
-              parent_ = input.readStringRequireUtf8();
-
-              break;
-            } // case 10
-            case 18: {
-              input.readMessage(
-                  getGcpUserAccessBindingFieldBuilder().getBuilder(),
-                  extensionRegistry);
-
-              break;
-            } // case 18
-            default: {
-              if (!super.parseUnknownField(input, extensionRegistry, tag)) {
-                done = true; // was an endgroup tag
-              }
-              break;
-            } // default:
+            case 10:
+              {
+                parent_ = input.readStringRequireUtf8();
+
+                break;
+              } // case 10
+            case 18:
+              {
+                input.readMessage(
+                    getGcpUserAccessBindingFieldBuilder().getBuilder(), extensionRegistry);
+
+                break;
+              } // case 18
+            default:
+              {
+                if (!super.parseUnknownField(input, extensionRegistry, tag)) {
+                  done = true; // was an endgroup tag
+                }
+                break;
+              } // default:
           } // switch (tag)
         } // while (!done)
       } catch (com.google.protobuf.InvalidProtocolBufferException e) {
@@ -495,18 +570,22 @@ public Builder mergeFrom(
 
     private java.lang.Object parent_ = "";
     /**
+     *
+     *
      * 
      * Required. Example: "organizations/256"
      * 
* - * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * * @return The parent. */ public java.lang.String getParent() { java.lang.Object ref = parent_; if (!(ref instanceof java.lang.String)) { - com.google.protobuf.ByteString bs = - (com.google.protobuf.ByteString) ref; + com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; java.lang.String s = bs.toStringUtf8(); parent_ = s; return s; @@ -515,20 +594,23 @@ public java.lang.String getParent() { } } /** + * + * *
      * Required. Example: "organizations/256"
      * 
* - * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * * @return The bytes for parent. */ - public com.google.protobuf.ByteString - getParentBytes() { + public com.google.protobuf.ByteString getParentBytes() { java.lang.Object ref = parent_; if (ref instanceof String) { - com.google.protobuf.ByteString b = - com.google.protobuf.ByteString.copyFromUtf8( - (java.lang.String) ref); + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); parent_ = b; return b; } else { @@ -536,54 +618,67 @@ public java.lang.String getParent() { } } /** + * + * *
      * Required. Example: "organizations/256"
      * 
* - * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * * @param value The parent to set. * @return This builder for chaining. */ - public Builder setParent( - java.lang.String value) { + public Builder setParent(java.lang.String value) { if (value == null) { - throw new NullPointerException(); - } - + throw new NullPointerException(); + } + parent_ = value; onChanged(); return this; } /** + * + * *
      * Required. Example: "organizations/256"
      * 
* - * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * * @return This builder for chaining. */ public Builder clearParent() { - + parent_ = getDefaultInstance().getParent(); onChanged(); return this; } /** + * + * *
      * Required. Example: "organizations/256"
      * 
* - * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * * @param value The bytes for parent to set. * @return This builder for chaining. */ - public Builder setParentBytes( - com.google.protobuf.ByteString value) { + public Builder setParentBytes(com.google.protobuf.ByteString value) { if (value == null) { - throw new NullPointerException(); - } - checkByteStringIsUtf8(value); - + throw new NullPointerException(); + } + checkByteStringIsUtf8(value); + parent_ = value; onChanged(); return this; @@ -591,44 +686,65 @@ public Builder setParentBytes( private com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding gcpUserAccessBinding_; private com.google.protobuf.SingleFieldBuilderV3< - com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding, com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding.Builder, com.google.identity.accesscontextmanager.v1.GcpUserAccessBindingOrBuilder> gcpUserAccessBindingBuilder_; + com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding, + com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding.Builder, + com.google.identity.accesscontextmanager.v1.GcpUserAccessBindingOrBuilder> + gcpUserAccessBindingBuilder_; /** + * + * *
      * Required. [GcpUserAccessBinding]
      * [google.identity.accesscontextmanager.v1.GcpUserAccessBinding]
      * 
* - * .google.identity.accesscontextmanager.v1.GcpUserAccessBinding gcp_user_access_binding = 2 [(.google.api.field_behavior) = REQUIRED]; + * + * .google.identity.accesscontextmanager.v1.GcpUserAccessBinding gcp_user_access_binding = 2 [(.google.api.field_behavior) = REQUIRED]; + * + * * @return Whether the gcpUserAccessBinding field is set. */ public boolean hasGcpUserAccessBinding() { return gcpUserAccessBindingBuilder_ != null || gcpUserAccessBinding_ != null; } /** + * + * *
      * Required. [GcpUserAccessBinding]
      * [google.identity.accesscontextmanager.v1.GcpUserAccessBinding]
      * 
* - * .google.identity.accesscontextmanager.v1.GcpUserAccessBinding gcp_user_access_binding = 2 [(.google.api.field_behavior) = REQUIRED]; + * + * .google.identity.accesscontextmanager.v1.GcpUserAccessBinding gcp_user_access_binding = 2 [(.google.api.field_behavior) = REQUIRED]; + * + * * @return The gcpUserAccessBinding. */ - public com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding getGcpUserAccessBinding() { + public com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding + getGcpUserAccessBinding() { if (gcpUserAccessBindingBuilder_ == null) { - return gcpUserAccessBinding_ == null ? com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding.getDefaultInstance() : gcpUserAccessBinding_; + return gcpUserAccessBinding_ == null + ? com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding.getDefaultInstance() + : gcpUserAccessBinding_; } else { return gcpUserAccessBindingBuilder_.getMessage(); } } /** + * + * *
      * Required. [GcpUserAccessBinding]
      * [google.identity.accesscontextmanager.v1.GcpUserAccessBinding]
      * 
* - * .google.identity.accesscontextmanager.v1.GcpUserAccessBinding gcp_user_access_binding = 2 [(.google.api.field_behavior) = REQUIRED]; + * + * .google.identity.accesscontextmanager.v1.GcpUserAccessBinding gcp_user_access_binding = 2 [(.google.api.field_behavior) = REQUIRED]; + * */ - public Builder setGcpUserAccessBinding(com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding value) { + public Builder setGcpUserAccessBinding( + com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding value) { if (gcpUserAccessBindingBuilder_ == null) { if (value == null) { throw new NullPointerException(); @@ -642,12 +758,16 @@ public Builder setGcpUserAccessBinding(com.google.identity.accesscontextmanager. return this; } /** + * + * *
      * Required. [GcpUserAccessBinding]
      * [google.identity.accesscontextmanager.v1.GcpUserAccessBinding]
      * 
* - * .google.identity.accesscontextmanager.v1.GcpUserAccessBinding gcp_user_access_binding = 2 [(.google.api.field_behavior) = REQUIRED]; + * + * .google.identity.accesscontextmanager.v1.GcpUserAccessBinding gcp_user_access_binding = 2 [(.google.api.field_behavior) = REQUIRED]; + * */ public Builder setGcpUserAccessBinding( com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding.Builder builderForValue) { @@ -661,18 +781,26 @@ public Builder setGcpUserAccessBinding( return this; } /** + * + * *
      * Required. [GcpUserAccessBinding]
      * [google.identity.accesscontextmanager.v1.GcpUserAccessBinding]
      * 
* - * .google.identity.accesscontextmanager.v1.GcpUserAccessBinding gcp_user_access_binding = 2 [(.google.api.field_behavior) = REQUIRED]; + * + * .google.identity.accesscontextmanager.v1.GcpUserAccessBinding gcp_user_access_binding = 2 [(.google.api.field_behavior) = REQUIRED]; + * */ - public Builder mergeGcpUserAccessBinding(com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding value) { + public Builder mergeGcpUserAccessBinding( + com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding value) { if (gcpUserAccessBindingBuilder_ == null) { if (gcpUserAccessBinding_ != null) { gcpUserAccessBinding_ = - com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding.newBuilder(gcpUserAccessBinding_).mergeFrom(value).buildPartial(); + com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding.newBuilder( + gcpUserAccessBinding_) + .mergeFrom(value) + .buildPartial(); } else { gcpUserAccessBinding_ = value; } @@ -684,12 +812,16 @@ public Builder mergeGcpUserAccessBinding(com.google.identity.accesscontextmanage return this; } /** + * + * *
      * Required. [GcpUserAccessBinding]
      * [google.identity.accesscontextmanager.v1.GcpUserAccessBinding]
      * 
* - * .google.identity.accesscontextmanager.v1.GcpUserAccessBinding gcp_user_access_binding = 2 [(.google.api.field_behavior) = REQUIRED]; + * + * .google.identity.accesscontextmanager.v1.GcpUserAccessBinding gcp_user_access_binding = 2 [(.google.api.field_behavior) = REQUIRED]; + * */ public Builder clearGcpUserAccessBinding() { if (gcpUserAccessBindingBuilder_ == null) { @@ -703,58 +835,76 @@ public Builder clearGcpUserAccessBinding() { return this; } /** + * + * *
      * Required. [GcpUserAccessBinding]
      * [google.identity.accesscontextmanager.v1.GcpUserAccessBinding]
      * 
* - * .google.identity.accesscontextmanager.v1.GcpUserAccessBinding gcp_user_access_binding = 2 [(.google.api.field_behavior) = REQUIRED]; + * + * .google.identity.accesscontextmanager.v1.GcpUserAccessBinding gcp_user_access_binding = 2 [(.google.api.field_behavior) = REQUIRED]; + * */ - public com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding.Builder getGcpUserAccessBindingBuilder() { - + public com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding.Builder + getGcpUserAccessBindingBuilder() { + onChanged(); return getGcpUserAccessBindingFieldBuilder().getBuilder(); } /** + * + * *
      * Required. [GcpUserAccessBinding]
      * [google.identity.accesscontextmanager.v1.GcpUserAccessBinding]
      * 
* - * .google.identity.accesscontextmanager.v1.GcpUserAccessBinding gcp_user_access_binding = 2 [(.google.api.field_behavior) = REQUIRED]; + * + * .google.identity.accesscontextmanager.v1.GcpUserAccessBinding gcp_user_access_binding = 2 [(.google.api.field_behavior) = REQUIRED]; + * */ - public com.google.identity.accesscontextmanager.v1.GcpUserAccessBindingOrBuilder getGcpUserAccessBindingOrBuilder() { + public com.google.identity.accesscontextmanager.v1.GcpUserAccessBindingOrBuilder + getGcpUserAccessBindingOrBuilder() { if (gcpUserAccessBindingBuilder_ != null) { return gcpUserAccessBindingBuilder_.getMessageOrBuilder(); } else { - return gcpUserAccessBinding_ == null ? - com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding.getDefaultInstance() : gcpUserAccessBinding_; + return gcpUserAccessBinding_ == null + ? com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding.getDefaultInstance() + : gcpUserAccessBinding_; } } /** + * + * *
      * Required. [GcpUserAccessBinding]
      * [google.identity.accesscontextmanager.v1.GcpUserAccessBinding]
      * 
* - * .google.identity.accesscontextmanager.v1.GcpUserAccessBinding gcp_user_access_binding = 2 [(.google.api.field_behavior) = REQUIRED]; + * + * .google.identity.accesscontextmanager.v1.GcpUserAccessBinding gcp_user_access_binding = 2 [(.google.api.field_behavior) = REQUIRED]; + * */ private com.google.protobuf.SingleFieldBuilderV3< - com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding, com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding.Builder, com.google.identity.accesscontextmanager.v1.GcpUserAccessBindingOrBuilder> + com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding, + com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding.Builder, + com.google.identity.accesscontextmanager.v1.GcpUserAccessBindingOrBuilder> getGcpUserAccessBindingFieldBuilder() { if (gcpUserAccessBindingBuilder_ == null) { - gcpUserAccessBindingBuilder_ = new com.google.protobuf.SingleFieldBuilderV3< - com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding, com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding.Builder, com.google.identity.accesscontextmanager.v1.GcpUserAccessBindingOrBuilder>( - getGcpUserAccessBinding(), - getParentForChildren(), - isClean()); + gcpUserAccessBindingBuilder_ = + new com.google.protobuf.SingleFieldBuilderV3< + com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding, + com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding.Builder, + com.google.identity.accesscontextmanager.v1.GcpUserAccessBindingOrBuilder>( + getGcpUserAccessBinding(), getParentForChildren(), isClean()); gcpUserAccessBinding_ = null; } return gcpUserAccessBindingBuilder_; } + @java.lang.Override - public final Builder setUnknownFields( - final com.google.protobuf.UnknownFieldSet unknownFields) { + public final Builder setUnknownFields(final com.google.protobuf.UnknownFieldSet unknownFields) { return super.setUnknownFields(unknownFields); } @@ -764,41 +914,44 @@ public final Builder mergeUnknownFields( return super.mergeUnknownFields(unknownFields); } - // @@protoc_insertion_point(builder_scope:google.identity.accesscontextmanager.v1.CreateGcpUserAccessBindingRequest) } // @@protoc_insertion_point(class_scope:google.identity.accesscontextmanager.v1.CreateGcpUserAccessBindingRequest) - private static final com.google.identity.accesscontextmanager.v1.CreateGcpUserAccessBindingRequest DEFAULT_INSTANCE; + private static final com.google.identity.accesscontextmanager.v1.CreateGcpUserAccessBindingRequest + DEFAULT_INSTANCE; + static { - DEFAULT_INSTANCE = new com.google.identity.accesscontextmanager.v1.CreateGcpUserAccessBindingRequest(); + DEFAULT_INSTANCE = + new com.google.identity.accesscontextmanager.v1.CreateGcpUserAccessBindingRequest(); } - public static com.google.identity.accesscontextmanager.v1.CreateGcpUserAccessBindingRequest getDefaultInstance() { + public static com.google.identity.accesscontextmanager.v1.CreateGcpUserAccessBindingRequest + getDefaultInstance() { return DEFAULT_INSTANCE; } - private static final com.google.protobuf.Parser - PARSER = new com.google.protobuf.AbstractParser() { - @java.lang.Override - public CreateGcpUserAccessBindingRequest parsePartialFrom( - com.google.protobuf.CodedInputStream input, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws com.google.protobuf.InvalidProtocolBufferException { - Builder builder = newBuilder(); - try { - builder.mergeFrom(input, extensionRegistry); - } catch (com.google.protobuf.InvalidProtocolBufferException e) { - throw e.setUnfinishedMessage(builder.buildPartial()); - } catch (com.google.protobuf.UninitializedMessageException e) { - throw e.asInvalidProtocolBufferException().setUnfinishedMessage(builder.buildPartial()); - } catch (java.io.IOException e) { - throw new com.google.protobuf.InvalidProtocolBufferException(e) - .setUnfinishedMessage(builder.buildPartial()); - } - return builder.buildPartial(); - } - }; + private static final com.google.protobuf.Parser PARSER = + new com.google.protobuf.AbstractParser() { + @java.lang.Override + public CreateGcpUserAccessBindingRequest parsePartialFrom( + com.google.protobuf.CodedInputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { + Builder builder = newBuilder(); + try { + builder.mergeFrom(input, extensionRegistry); + } catch (com.google.protobuf.InvalidProtocolBufferException e) { + throw e.setUnfinishedMessage(builder.buildPartial()); + } catch (com.google.protobuf.UninitializedMessageException e) { + throw e.asInvalidProtocolBufferException().setUnfinishedMessage(builder.buildPartial()); + } catch (java.io.IOException e) { + throw new com.google.protobuf.InvalidProtocolBufferException(e) + .setUnfinishedMessage(builder.buildPartial()); + } + return builder.buildPartial(); + } + }; public static com.google.protobuf.Parser parser() { return PARSER; @@ -810,9 +963,8 @@ public com.google.protobuf.Parser getParserFo } @java.lang.Override - public com.google.identity.accesscontextmanager.v1.CreateGcpUserAccessBindingRequest getDefaultInstanceForType() { + public com.google.identity.accesscontextmanager.v1.CreateGcpUserAccessBindingRequest + getDefaultInstanceForType() { return DEFAULT_INSTANCE; } - } - diff --git a/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/CreateGcpUserAccessBindingRequestOrBuilder.java b/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/CreateGcpUserAccessBindingRequestOrBuilder.java new file mode 100644 index 000000000000..0063ace5cdfb --- /dev/null +++ b/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/CreateGcpUserAccessBindingRequestOrBuilder.java @@ -0,0 +1,99 @@ +/* + * Copyright 2020 Google LLC + * + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at + * + * https://www.apache.org/licenses/LICENSE-2.0 + * + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. + */ +// Generated by the protocol buffer compiler. DO NOT EDIT! +// source: google/identity/accesscontextmanager/v1/access_context_manager.proto + +package com.google.identity.accesscontextmanager.v1; + +public interface CreateGcpUserAccessBindingRequestOrBuilder + extends + // @@protoc_insertion_point(interface_extends:google.identity.accesscontextmanager.v1.CreateGcpUserAccessBindingRequest) + com.google.protobuf.MessageOrBuilder { + + /** + * + * + *
+   * Required. Example: "organizations/256"
+   * 
+ * + * + * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * + * @return The parent. + */ + java.lang.String getParent(); + /** + * + * + *
+   * Required. Example: "organizations/256"
+   * 
+ * + * + * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * + * @return The bytes for parent. + */ + com.google.protobuf.ByteString getParentBytes(); + + /** + * + * + *
+   * Required. [GcpUserAccessBinding]
+   * [google.identity.accesscontextmanager.v1.GcpUserAccessBinding]
+   * 
+ * + * + * .google.identity.accesscontextmanager.v1.GcpUserAccessBinding gcp_user_access_binding = 2 [(.google.api.field_behavior) = REQUIRED]; + * + * + * @return Whether the gcpUserAccessBinding field is set. + */ + boolean hasGcpUserAccessBinding(); + /** + * + * + *
+   * Required. [GcpUserAccessBinding]
+   * [google.identity.accesscontextmanager.v1.GcpUserAccessBinding]
+   * 
+ * + * + * .google.identity.accesscontextmanager.v1.GcpUserAccessBinding gcp_user_access_binding = 2 [(.google.api.field_behavior) = REQUIRED]; + * + * + * @return The gcpUserAccessBinding. + */ + com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding getGcpUserAccessBinding(); + /** + * + * + *
+   * Required. [GcpUserAccessBinding]
+   * [google.identity.accesscontextmanager.v1.GcpUserAccessBinding]
+   * 
+ * + * + * .google.identity.accesscontextmanager.v1.GcpUserAccessBinding gcp_user_access_binding = 2 [(.google.api.field_behavior) = REQUIRED]; + * + */ + com.google.identity.accesscontextmanager.v1.GcpUserAccessBindingOrBuilder + getGcpUserAccessBindingOrBuilder(); +} diff --git a/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/CreateServicePerimeterRequest.java b/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/CreateServicePerimeterRequest.java similarity index 61% rename from owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/CreateServicePerimeterRequest.java rename to java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/CreateServicePerimeterRequest.java index 52700e5b8cde..91013205df75 100644 --- a/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/CreateServicePerimeterRequest.java +++ b/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/CreateServicePerimeterRequest.java @@ -1,63 +1,88 @@ +/* + * Copyright 2020 Google LLC + * + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at + * + * https://www.apache.org/licenses/LICENSE-2.0 + * + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. + */ // Generated by the protocol buffer compiler. DO NOT EDIT! // source: google/identity/accesscontextmanager/v1/access_context_manager.proto package com.google.identity.accesscontextmanager.v1; /** + * + * *
  * A request to create a `ServicePerimeter`.
  * 
* * Protobuf type {@code google.identity.accesscontextmanager.v1.CreateServicePerimeterRequest} */ -public final class CreateServicePerimeterRequest extends - com.google.protobuf.GeneratedMessageV3 implements +public final class CreateServicePerimeterRequest extends com.google.protobuf.GeneratedMessageV3 + implements // @@protoc_insertion_point(message_implements:google.identity.accesscontextmanager.v1.CreateServicePerimeterRequest) CreateServicePerimeterRequestOrBuilder { -private static final long serialVersionUID = 0L; + private static final long serialVersionUID = 0L; // Use CreateServicePerimeterRequest.newBuilder() to construct. private CreateServicePerimeterRequest(com.google.protobuf.GeneratedMessageV3.Builder builder) { super(builder); } + private CreateServicePerimeterRequest() { parent_ = ""; } @java.lang.Override @SuppressWarnings({"unused"}) - protected java.lang.Object newInstance( - UnusedPrivateParameter unused) { + protected java.lang.Object newInstance(UnusedPrivateParameter unused) { return new CreateServicePerimeterRequest(); } @java.lang.Override - public final com.google.protobuf.UnknownFieldSet - getUnknownFields() { + public final com.google.protobuf.UnknownFieldSet getUnknownFields() { return this.unknownFields; } - public static final com.google.protobuf.Descriptors.Descriptor - getDescriptor() { - return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto.internal_static_google_identity_accesscontextmanager_v1_CreateServicePerimeterRequest_descriptor; + + public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() { + return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto + .internal_static_google_identity_accesscontextmanager_v1_CreateServicePerimeterRequest_descriptor; } @java.lang.Override protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable internalGetFieldAccessorTable() { - return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto.internal_static_google_identity_accesscontextmanager_v1_CreateServicePerimeterRequest_fieldAccessorTable + return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto + .internal_static_google_identity_accesscontextmanager_v1_CreateServicePerimeterRequest_fieldAccessorTable .ensureFieldAccessorsInitialized( - com.google.identity.accesscontextmanager.v1.CreateServicePerimeterRequest.class, com.google.identity.accesscontextmanager.v1.CreateServicePerimeterRequest.Builder.class); + com.google.identity.accesscontextmanager.v1.CreateServicePerimeterRequest.class, + com.google.identity.accesscontextmanager.v1.CreateServicePerimeterRequest.Builder + .class); } public static final int PARENT_FIELD_NUMBER = 1; private volatile java.lang.Object parent_; /** + * + * *
    * Required. Resource name for the access policy which owns this [Service
    * Perimeter] [google.identity.accesscontextmanager.v1.ServicePerimeter].
    * Format: `accessPolicies/{policy_id}`
    * 
* - * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * * @return The parent. */ @java.lang.Override @@ -66,31 +91,33 @@ public java.lang.String getParent() { if (ref instanceof java.lang.String) { return (java.lang.String) ref; } else { - com.google.protobuf.ByteString bs = - (com.google.protobuf.ByteString) ref; + com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; java.lang.String s = bs.toStringUtf8(); parent_ = s; return s; } } /** + * + * *
    * Required. Resource name for the access policy which owns this [Service
    * Perimeter] [google.identity.accesscontextmanager.v1.ServicePerimeter].
    * Format: `accessPolicies/{policy_id}`
    * 
* - * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * * @return The bytes for parent. */ @java.lang.Override - public com.google.protobuf.ByteString - getParentBytes() { + public com.google.protobuf.ByteString getParentBytes() { java.lang.Object ref = parent_; if (ref instanceof java.lang.String) { - com.google.protobuf.ByteString b = - com.google.protobuf.ByteString.copyFromUtf8( - (java.lang.String) ref); + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); parent_ = b; return b; } else { @@ -101,6 +128,8 @@ public java.lang.String getParent() { public static final int SERVICE_PERIMETER_FIELD_NUMBER = 2; private com.google.identity.accesscontextmanager.v1.ServicePerimeter servicePerimeter_; /** + * + * *
    * Required. The [Service Perimeter]
    * [google.identity.accesscontextmanager.v1.ServicePerimeter] to create.
@@ -109,7 +138,10 @@ public java.lang.String getParent() {
    * precondition for creation.
    * 
* - * .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeter = 2 [(.google.api.field_behavior) = REQUIRED]; + * + * .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeter = 2 [(.google.api.field_behavior) = REQUIRED]; + * + * * @return Whether the servicePerimeter field is set. */ @java.lang.Override @@ -117,6 +149,8 @@ public boolean hasServicePerimeter() { return servicePerimeter_ != null; } /** + * + * *
    * Required. The [Service Perimeter]
    * [google.identity.accesscontextmanager.v1.ServicePerimeter] to create.
@@ -125,14 +159,21 @@ public boolean hasServicePerimeter() {
    * precondition for creation.
    * 
* - * .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeter = 2 [(.google.api.field_behavior) = REQUIRED]; + * + * .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeter = 2 [(.google.api.field_behavior) = REQUIRED]; + * + * * @return The servicePerimeter. */ @java.lang.Override public com.google.identity.accesscontextmanager.v1.ServicePerimeter getServicePerimeter() { - return servicePerimeter_ == null ? com.google.identity.accesscontextmanager.v1.ServicePerimeter.getDefaultInstance() : servicePerimeter_; + return servicePerimeter_ == null + ? com.google.identity.accesscontextmanager.v1.ServicePerimeter.getDefaultInstance() + : servicePerimeter_; } /** + * + * *
    * Required. The [Service Perimeter]
    * [google.identity.accesscontextmanager.v1.ServicePerimeter] to create.
@@ -141,14 +182,18 @@ public com.google.identity.accesscontextmanager.v1.ServicePerimeter getServicePe
    * precondition for creation.
    * 
* - * .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeter = 2 [(.google.api.field_behavior) = REQUIRED]; + * + * .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeter = 2 [(.google.api.field_behavior) = REQUIRED]; + * */ @java.lang.Override - public com.google.identity.accesscontextmanager.v1.ServicePerimeterOrBuilder getServicePerimeterOrBuilder() { + public com.google.identity.accesscontextmanager.v1.ServicePerimeterOrBuilder + getServicePerimeterOrBuilder() { return getServicePerimeter(); } private byte memoizedIsInitialized = -1; + @java.lang.Override public final boolean isInitialized() { byte isInitialized = memoizedIsInitialized; @@ -160,8 +205,7 @@ public final boolean isInitialized() { } @java.lang.Override - public void writeTo(com.google.protobuf.CodedOutputStream output) - throws java.io.IOException { + public void writeTo(com.google.protobuf.CodedOutputStream output) throws java.io.IOException { if (!com.google.protobuf.GeneratedMessageV3.isStringEmpty(parent_)) { com.google.protobuf.GeneratedMessageV3.writeString(output, 1, parent_); } @@ -181,8 +225,7 @@ public int getSerializedSize() { size += com.google.protobuf.GeneratedMessageV3.computeStringSize(1, parent_); } if (servicePerimeter_ != null) { - size += com.google.protobuf.CodedOutputStream - .computeMessageSize(2, getServicePerimeter()); + size += com.google.protobuf.CodedOutputStream.computeMessageSize(2, getServicePerimeter()); } size += getUnknownFields().getSerializedSize(); memoizedSize = size; @@ -192,19 +235,19 @@ public int getSerializedSize() { @java.lang.Override public boolean equals(final java.lang.Object obj) { if (obj == this) { - return true; + return true; } - if (!(obj instanceof com.google.identity.accesscontextmanager.v1.CreateServicePerimeterRequest)) { + if (!(obj + instanceof com.google.identity.accesscontextmanager.v1.CreateServicePerimeterRequest)) { return super.equals(obj); } - com.google.identity.accesscontextmanager.v1.CreateServicePerimeterRequest other = (com.google.identity.accesscontextmanager.v1.CreateServicePerimeterRequest) obj; + com.google.identity.accesscontextmanager.v1.CreateServicePerimeterRequest other = + (com.google.identity.accesscontextmanager.v1.CreateServicePerimeterRequest) obj; - if (!getParent() - .equals(other.getParent())) return false; + if (!getParent().equals(other.getParent())) return false; if (hasServicePerimeter() != other.hasServicePerimeter()) return false; if (hasServicePerimeter()) { - if (!getServicePerimeter() - .equals(other.getServicePerimeter())) return false; + if (!getServicePerimeter().equals(other.getServicePerimeter())) return false; } if (!getUnknownFields().equals(other.getUnknownFields())) return false; return true; @@ -229,129 +272,139 @@ public int hashCode() { } public static com.google.identity.accesscontextmanager.v1.CreateServicePerimeterRequest parseFrom( - java.nio.ByteBuffer data) - throws com.google.protobuf.InvalidProtocolBufferException { + java.nio.ByteBuffer data) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } + public static com.google.identity.accesscontextmanager.v1.CreateServicePerimeterRequest parseFrom( - java.nio.ByteBuffer data, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) + java.nio.ByteBuffer data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } + public static com.google.identity.accesscontextmanager.v1.CreateServicePerimeterRequest parseFrom( com.google.protobuf.ByteString data) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } + public static com.google.identity.accesscontextmanager.v1.CreateServicePerimeterRequest parseFrom( com.google.protobuf.ByteString data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } - public static com.google.identity.accesscontextmanager.v1.CreateServicePerimeterRequest parseFrom(byte[] data) - throws com.google.protobuf.InvalidProtocolBufferException { + + public static com.google.identity.accesscontextmanager.v1.CreateServicePerimeterRequest parseFrom( + byte[] data) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } + public static com.google.identity.accesscontextmanager.v1.CreateServicePerimeterRequest parseFrom( - byte[] data, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) + byte[] data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } - public static com.google.identity.accesscontextmanager.v1.CreateServicePerimeterRequest parseFrom(java.io.InputStream input) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseWithIOException(PARSER, input); + + public static com.google.identity.accesscontextmanager.v1.CreateServicePerimeterRequest parseFrom( + java.io.InputStream input) throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input); } + public static com.google.identity.accesscontextmanager.v1.CreateServicePerimeterRequest parseFrom( - java.io.InputStream input, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) + java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseWithIOException(PARSER, input, extensionRegistry); + return com.google.protobuf.GeneratedMessageV3.parseWithIOException( + PARSER, input, extensionRegistry); } - public static com.google.identity.accesscontextmanager.v1.CreateServicePerimeterRequest parseDelimitedFrom(java.io.InputStream input) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseDelimitedWithIOException(PARSER, input); + + public static com.google.identity.accesscontextmanager.v1.CreateServicePerimeterRequest + parseDelimitedFrom(java.io.InputStream input) throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException(PARSER, input); } - public static com.google.identity.accesscontextmanager.v1.CreateServicePerimeterRequest parseDelimitedFrom( - java.io.InputStream input, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseDelimitedWithIOException(PARSER, input, extensionRegistry); + + public static com.google.identity.accesscontextmanager.v1.CreateServicePerimeterRequest + parseDelimitedFrom( + java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException( + PARSER, input, extensionRegistry); } + public static com.google.identity.accesscontextmanager.v1.CreateServicePerimeterRequest parseFrom( - com.google.protobuf.CodedInputStream input) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseWithIOException(PARSER, input); + com.google.protobuf.CodedInputStream input) throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input); } + public static com.google.identity.accesscontextmanager.v1.CreateServicePerimeterRequest parseFrom( com.google.protobuf.CodedInputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseWithIOException(PARSER, input, extensionRegistry); + return com.google.protobuf.GeneratedMessageV3.parseWithIOException( + PARSER, input, extensionRegistry); } @java.lang.Override - public Builder newBuilderForType() { return newBuilder(); } + public Builder newBuilderForType() { + return newBuilder(); + } + public static Builder newBuilder() { return DEFAULT_INSTANCE.toBuilder(); } - public static Builder newBuilder(com.google.identity.accesscontextmanager.v1.CreateServicePerimeterRequest prototype) { + + public static Builder newBuilder( + com.google.identity.accesscontextmanager.v1.CreateServicePerimeterRequest prototype) { return DEFAULT_INSTANCE.toBuilder().mergeFrom(prototype); } + @java.lang.Override public Builder toBuilder() { - return this == DEFAULT_INSTANCE - ? new Builder() : new Builder().mergeFrom(this); + return this == DEFAULT_INSTANCE ? new Builder() : new Builder().mergeFrom(this); } @java.lang.Override - protected Builder newBuilderForType( - com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { + protected Builder newBuilderForType(com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { Builder builder = new Builder(parent); return builder; } /** + * + * *
    * A request to create a `ServicePerimeter`.
    * 
* * Protobuf type {@code google.identity.accesscontextmanager.v1.CreateServicePerimeterRequest} */ - public static final class Builder extends - com.google.protobuf.GeneratedMessageV3.Builder implements + public static final class Builder extends com.google.protobuf.GeneratedMessageV3.Builder + implements // @@protoc_insertion_point(builder_implements:google.identity.accesscontextmanager.v1.CreateServicePerimeterRequest) com.google.identity.accesscontextmanager.v1.CreateServicePerimeterRequestOrBuilder { - public static final com.google.protobuf.Descriptors.Descriptor - getDescriptor() { - return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto.internal_static_google_identity_accesscontextmanager_v1_CreateServicePerimeterRequest_descriptor; + public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() { + return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto + .internal_static_google_identity_accesscontextmanager_v1_CreateServicePerimeterRequest_descriptor; } @java.lang.Override protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable internalGetFieldAccessorTable() { - return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto.internal_static_google_identity_accesscontextmanager_v1_CreateServicePerimeterRequest_fieldAccessorTable + return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto + .internal_static_google_identity_accesscontextmanager_v1_CreateServicePerimeterRequest_fieldAccessorTable .ensureFieldAccessorsInitialized( - com.google.identity.accesscontextmanager.v1.CreateServicePerimeterRequest.class, com.google.identity.accesscontextmanager.v1.CreateServicePerimeterRequest.Builder.class); + com.google.identity.accesscontextmanager.v1.CreateServicePerimeterRequest.class, + com.google.identity.accesscontextmanager.v1.CreateServicePerimeterRequest.Builder + .class); } - // Construct using com.google.identity.accesscontextmanager.v1.CreateServicePerimeterRequest.newBuilder() - private Builder() { - - } + // Construct using + // com.google.identity.accesscontextmanager.v1.CreateServicePerimeterRequest.newBuilder() + private Builder() {} - private Builder( - com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { + private Builder(com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { super(parent); - } + @java.lang.Override public Builder clear() { super.clear(); @@ -367,19 +420,22 @@ public Builder clear() { } @java.lang.Override - public com.google.protobuf.Descriptors.Descriptor - getDescriptorForType() { - return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto.internal_static_google_identity_accesscontextmanager_v1_CreateServicePerimeterRequest_descriptor; + public com.google.protobuf.Descriptors.Descriptor getDescriptorForType() { + return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto + .internal_static_google_identity_accesscontextmanager_v1_CreateServicePerimeterRequest_descriptor; } @java.lang.Override - public com.google.identity.accesscontextmanager.v1.CreateServicePerimeterRequest getDefaultInstanceForType() { - return com.google.identity.accesscontextmanager.v1.CreateServicePerimeterRequest.getDefaultInstance(); + public com.google.identity.accesscontextmanager.v1.CreateServicePerimeterRequest + getDefaultInstanceForType() { + return com.google.identity.accesscontextmanager.v1.CreateServicePerimeterRequest + .getDefaultInstance(); } @java.lang.Override public com.google.identity.accesscontextmanager.v1.CreateServicePerimeterRequest build() { - com.google.identity.accesscontextmanager.v1.CreateServicePerimeterRequest result = buildPartial(); + com.google.identity.accesscontextmanager.v1.CreateServicePerimeterRequest result = + buildPartial(); if (!result.isInitialized()) { throw newUninitializedMessageException(result); } @@ -387,8 +443,10 @@ public com.google.identity.accesscontextmanager.v1.CreateServicePerimeterRequest } @java.lang.Override - public com.google.identity.accesscontextmanager.v1.CreateServicePerimeterRequest buildPartial() { - com.google.identity.accesscontextmanager.v1.CreateServicePerimeterRequest result = new com.google.identity.accesscontextmanager.v1.CreateServicePerimeterRequest(this); + public com.google.identity.accesscontextmanager.v1.CreateServicePerimeterRequest + buildPartial() { + com.google.identity.accesscontextmanager.v1.CreateServicePerimeterRequest result = + new com.google.identity.accesscontextmanager.v1.CreateServicePerimeterRequest(this); result.parent_ = parent_; if (servicePerimeterBuilder_ == null) { result.servicePerimeter_ = servicePerimeter_; @@ -403,46 +461,52 @@ public com.google.identity.accesscontextmanager.v1.CreateServicePerimeterRequest public Builder clone() { return super.clone(); } + @java.lang.Override public Builder setField( - com.google.protobuf.Descriptors.FieldDescriptor field, - java.lang.Object value) { + com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) { return super.setField(field, value); } + @java.lang.Override - public Builder clearField( - com.google.protobuf.Descriptors.FieldDescriptor field) { + public Builder clearField(com.google.protobuf.Descriptors.FieldDescriptor field) { return super.clearField(field); } + @java.lang.Override - public Builder clearOneof( - com.google.protobuf.Descriptors.OneofDescriptor oneof) { + public Builder clearOneof(com.google.protobuf.Descriptors.OneofDescriptor oneof) { return super.clearOneof(oneof); } + @java.lang.Override public Builder setRepeatedField( - com.google.protobuf.Descriptors.FieldDescriptor field, - int index, java.lang.Object value) { + com.google.protobuf.Descriptors.FieldDescriptor field, int index, java.lang.Object value) { return super.setRepeatedField(field, index, value); } + @java.lang.Override public Builder addRepeatedField( - com.google.protobuf.Descriptors.FieldDescriptor field, - java.lang.Object value) { + com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) { return super.addRepeatedField(field, value); } + @java.lang.Override public Builder mergeFrom(com.google.protobuf.Message other) { - if (other instanceof com.google.identity.accesscontextmanager.v1.CreateServicePerimeterRequest) { - return mergeFrom((com.google.identity.accesscontextmanager.v1.CreateServicePerimeterRequest)other); + if (other + instanceof com.google.identity.accesscontextmanager.v1.CreateServicePerimeterRequest) { + return mergeFrom( + (com.google.identity.accesscontextmanager.v1.CreateServicePerimeterRequest) other); } else { super.mergeFrom(other); return this; } } - public Builder mergeFrom(com.google.identity.accesscontextmanager.v1.CreateServicePerimeterRequest other) { - if (other == com.google.identity.accesscontextmanager.v1.CreateServicePerimeterRequest.getDefaultInstance()) return this; + public Builder mergeFrom( + com.google.identity.accesscontextmanager.v1.CreateServicePerimeterRequest other) { + if (other + == com.google.identity.accesscontextmanager.v1.CreateServicePerimeterRequest + .getDefaultInstance()) return this; if (!other.getParent().isEmpty()) { parent_ = other.parent_; onChanged(); @@ -476,24 +540,26 @@ public Builder mergeFrom( case 0: done = true; break; - case 10: { - parent_ = input.readStringRequireUtf8(); - - break; - } // case 10 - case 18: { - input.readMessage( - getServicePerimeterFieldBuilder().getBuilder(), - extensionRegistry); - - break; - } // case 18 - default: { - if (!super.parseUnknownField(input, extensionRegistry, tag)) { - done = true; // was an endgroup tag - } - break; - } // default: + case 10: + { + parent_ = input.readStringRequireUtf8(); + + break; + } // case 10 + case 18: + { + input.readMessage( + getServicePerimeterFieldBuilder().getBuilder(), extensionRegistry); + + break; + } // case 18 + default: + { + if (!super.parseUnknownField(input, extensionRegistry, tag)) { + done = true; // was an endgroup tag + } + break; + } // default: } // switch (tag) } // while (!done) } catch (com.google.protobuf.InvalidProtocolBufferException e) { @@ -506,20 +572,24 @@ public Builder mergeFrom( private java.lang.Object parent_ = ""; /** + * + * *
      * Required. Resource name for the access policy which owns this [Service
      * Perimeter] [google.identity.accesscontextmanager.v1.ServicePerimeter].
      * Format: `accessPolicies/{policy_id}`
      * 
* - * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * * @return The parent. */ public java.lang.String getParent() { java.lang.Object ref = parent_; if (!(ref instanceof java.lang.String)) { - com.google.protobuf.ByteString bs = - (com.google.protobuf.ByteString) ref; + com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; java.lang.String s = bs.toStringUtf8(); parent_ = s; return s; @@ -528,22 +598,25 @@ public java.lang.String getParent() { } } /** + * + * *
      * Required. Resource name for the access policy which owns this [Service
      * Perimeter] [google.identity.accesscontextmanager.v1.ServicePerimeter].
      * Format: `accessPolicies/{policy_id}`
      * 
* - * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * * @return The bytes for parent. */ - public com.google.protobuf.ByteString - getParentBytes() { + public com.google.protobuf.ByteString getParentBytes() { java.lang.Object ref = parent_; if (ref instanceof String) { - com.google.protobuf.ByteString b = - com.google.protobuf.ByteString.copyFromUtf8( - (java.lang.String) ref); + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); parent_ = b; return b; } else { @@ -551,60 +624,73 @@ public java.lang.String getParent() { } } /** + * + * *
      * Required. Resource name for the access policy which owns this [Service
      * Perimeter] [google.identity.accesscontextmanager.v1.ServicePerimeter].
      * Format: `accessPolicies/{policy_id}`
      * 
* - * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * * @param value The parent to set. * @return This builder for chaining. */ - public Builder setParent( - java.lang.String value) { + public Builder setParent(java.lang.String value) { if (value == null) { - throw new NullPointerException(); - } - + throw new NullPointerException(); + } + parent_ = value; onChanged(); return this; } /** + * + * *
      * Required. Resource name for the access policy which owns this [Service
      * Perimeter] [google.identity.accesscontextmanager.v1.ServicePerimeter].
      * Format: `accessPolicies/{policy_id}`
      * 
* - * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * * @return This builder for chaining. */ public Builder clearParent() { - + parent_ = getDefaultInstance().getParent(); onChanged(); return this; } /** + * + * *
      * Required. Resource name for the access policy which owns this [Service
      * Perimeter] [google.identity.accesscontextmanager.v1.ServicePerimeter].
      * Format: `accessPolicies/{policy_id}`
      * 
* - * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * * @param value The bytes for parent to set. * @return This builder for chaining. */ - public Builder setParentBytes( - com.google.protobuf.ByteString value) { + public Builder setParentBytes(com.google.protobuf.ByteString value) { if (value == null) { - throw new NullPointerException(); - } - checkByteStringIsUtf8(value); - + throw new NullPointerException(); + } + checkByteStringIsUtf8(value); + parent_ = value; onChanged(); return this; @@ -612,8 +698,13 @@ public Builder setParentBytes( private com.google.identity.accesscontextmanager.v1.ServicePerimeter servicePerimeter_; private com.google.protobuf.SingleFieldBuilderV3< - com.google.identity.accesscontextmanager.v1.ServicePerimeter, com.google.identity.accesscontextmanager.v1.ServicePerimeter.Builder, com.google.identity.accesscontextmanager.v1.ServicePerimeterOrBuilder> servicePerimeterBuilder_; + com.google.identity.accesscontextmanager.v1.ServicePerimeter, + com.google.identity.accesscontextmanager.v1.ServicePerimeter.Builder, + com.google.identity.accesscontextmanager.v1.ServicePerimeterOrBuilder> + servicePerimeterBuilder_; /** + * + * *
      * Required. The [Service Perimeter]
      * [google.identity.accesscontextmanager.v1.ServicePerimeter] to create.
@@ -622,13 +713,18 @@ public Builder setParentBytes(
      * precondition for creation.
      * 
* - * .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeter = 2 [(.google.api.field_behavior) = REQUIRED]; + * + * .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeter = 2 [(.google.api.field_behavior) = REQUIRED]; + * + * * @return Whether the servicePerimeter field is set. */ public boolean hasServicePerimeter() { return servicePerimeterBuilder_ != null || servicePerimeter_ != null; } /** + * + * *
      * Required. The [Service Perimeter]
      * [google.identity.accesscontextmanager.v1.ServicePerimeter] to create.
@@ -637,17 +733,24 @@ public boolean hasServicePerimeter() {
      * precondition for creation.
      * 
* - * .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeter = 2 [(.google.api.field_behavior) = REQUIRED]; + * + * .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeter = 2 [(.google.api.field_behavior) = REQUIRED]; + * + * * @return The servicePerimeter. */ public com.google.identity.accesscontextmanager.v1.ServicePerimeter getServicePerimeter() { if (servicePerimeterBuilder_ == null) { - return servicePerimeter_ == null ? com.google.identity.accesscontextmanager.v1.ServicePerimeter.getDefaultInstance() : servicePerimeter_; + return servicePerimeter_ == null + ? com.google.identity.accesscontextmanager.v1.ServicePerimeter.getDefaultInstance() + : servicePerimeter_; } else { return servicePerimeterBuilder_.getMessage(); } } /** + * + * *
      * Required. The [Service Perimeter]
      * [google.identity.accesscontextmanager.v1.ServicePerimeter] to create.
@@ -656,9 +759,12 @@ public com.google.identity.accesscontextmanager.v1.ServicePerimeter getServicePe
      * precondition for creation.
      * 
* - * .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeter = 2 [(.google.api.field_behavior) = REQUIRED]; + * + * .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeter = 2 [(.google.api.field_behavior) = REQUIRED]; + * */ - public Builder setServicePerimeter(com.google.identity.accesscontextmanager.v1.ServicePerimeter value) { + public Builder setServicePerimeter( + com.google.identity.accesscontextmanager.v1.ServicePerimeter value) { if (servicePerimeterBuilder_ == null) { if (value == null) { throw new NullPointerException(); @@ -672,6 +778,8 @@ public Builder setServicePerimeter(com.google.identity.accesscontextmanager.v1.S return this; } /** + * + * *
      * Required. The [Service Perimeter]
      * [google.identity.accesscontextmanager.v1.ServicePerimeter] to create.
@@ -680,7 +788,9 @@ public Builder setServicePerimeter(com.google.identity.accesscontextmanager.v1.S
      * precondition for creation.
      * 
* - * .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeter = 2 [(.google.api.field_behavior) = REQUIRED]; + * + * .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeter = 2 [(.google.api.field_behavior) = REQUIRED]; + * */ public Builder setServicePerimeter( com.google.identity.accesscontextmanager.v1.ServicePerimeter.Builder builderForValue) { @@ -694,6 +804,8 @@ public Builder setServicePerimeter( return this; } /** + * + * *
      * Required. The [Service Perimeter]
      * [google.identity.accesscontextmanager.v1.ServicePerimeter] to create.
@@ -702,13 +814,19 @@ public Builder setServicePerimeter(
      * precondition for creation.
      * 
* - * .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeter = 2 [(.google.api.field_behavior) = REQUIRED]; + * + * .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeter = 2 [(.google.api.field_behavior) = REQUIRED]; + * */ - public Builder mergeServicePerimeter(com.google.identity.accesscontextmanager.v1.ServicePerimeter value) { + public Builder mergeServicePerimeter( + com.google.identity.accesscontextmanager.v1.ServicePerimeter value) { if (servicePerimeterBuilder_ == null) { if (servicePerimeter_ != null) { servicePerimeter_ = - com.google.identity.accesscontextmanager.v1.ServicePerimeter.newBuilder(servicePerimeter_).mergeFrom(value).buildPartial(); + com.google.identity.accesscontextmanager.v1.ServicePerimeter.newBuilder( + servicePerimeter_) + .mergeFrom(value) + .buildPartial(); } else { servicePerimeter_ = value; } @@ -720,6 +838,8 @@ public Builder mergeServicePerimeter(com.google.identity.accesscontextmanager.v1 return this; } /** + * + * *
      * Required. The [Service Perimeter]
      * [google.identity.accesscontextmanager.v1.ServicePerimeter] to create.
@@ -728,7 +848,9 @@ public Builder mergeServicePerimeter(com.google.identity.accesscontextmanager.v1
      * precondition for creation.
      * 
* - * .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeter = 2 [(.google.api.field_behavior) = REQUIRED]; + * + * .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeter = 2 [(.google.api.field_behavior) = REQUIRED]; + * */ public Builder clearServicePerimeter() { if (servicePerimeterBuilder_ == null) { @@ -742,6 +864,8 @@ public Builder clearServicePerimeter() { return this; } /** + * + * *
      * Required. The [Service Perimeter]
      * [google.identity.accesscontextmanager.v1.ServicePerimeter] to create.
@@ -750,14 +874,19 @@ public Builder clearServicePerimeter() {
      * precondition for creation.
      * 
* - * .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeter = 2 [(.google.api.field_behavior) = REQUIRED]; + * + * .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeter = 2 [(.google.api.field_behavior) = REQUIRED]; + * */ - public com.google.identity.accesscontextmanager.v1.ServicePerimeter.Builder getServicePerimeterBuilder() { - + public com.google.identity.accesscontextmanager.v1.ServicePerimeter.Builder + getServicePerimeterBuilder() { + onChanged(); return getServicePerimeterFieldBuilder().getBuilder(); } /** + * + * *
      * Required. The [Service Perimeter]
      * [google.identity.accesscontextmanager.v1.ServicePerimeter] to create.
@@ -766,17 +895,23 @@ public com.google.identity.accesscontextmanager.v1.ServicePerimeter.Builder getS
      * precondition for creation.
      * 
* - * .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeter = 2 [(.google.api.field_behavior) = REQUIRED]; + * + * .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeter = 2 [(.google.api.field_behavior) = REQUIRED]; + * */ - public com.google.identity.accesscontextmanager.v1.ServicePerimeterOrBuilder getServicePerimeterOrBuilder() { + public com.google.identity.accesscontextmanager.v1.ServicePerimeterOrBuilder + getServicePerimeterOrBuilder() { if (servicePerimeterBuilder_ != null) { return servicePerimeterBuilder_.getMessageOrBuilder(); } else { - return servicePerimeter_ == null ? - com.google.identity.accesscontextmanager.v1.ServicePerimeter.getDefaultInstance() : servicePerimeter_; + return servicePerimeter_ == null + ? com.google.identity.accesscontextmanager.v1.ServicePerimeter.getDefaultInstance() + : servicePerimeter_; } } /** + * + * *
      * Required. The [Service Perimeter]
      * [google.identity.accesscontextmanager.v1.ServicePerimeter] to create.
@@ -785,24 +920,29 @@ public com.google.identity.accesscontextmanager.v1.ServicePerimeterOrBuilder get
      * precondition for creation.
      * 
* - * .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeter = 2 [(.google.api.field_behavior) = REQUIRED]; + * + * .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeter = 2 [(.google.api.field_behavior) = REQUIRED]; + * */ private com.google.protobuf.SingleFieldBuilderV3< - com.google.identity.accesscontextmanager.v1.ServicePerimeter, com.google.identity.accesscontextmanager.v1.ServicePerimeter.Builder, com.google.identity.accesscontextmanager.v1.ServicePerimeterOrBuilder> + com.google.identity.accesscontextmanager.v1.ServicePerimeter, + com.google.identity.accesscontextmanager.v1.ServicePerimeter.Builder, + com.google.identity.accesscontextmanager.v1.ServicePerimeterOrBuilder> getServicePerimeterFieldBuilder() { if (servicePerimeterBuilder_ == null) { - servicePerimeterBuilder_ = new com.google.protobuf.SingleFieldBuilderV3< - com.google.identity.accesscontextmanager.v1.ServicePerimeter, com.google.identity.accesscontextmanager.v1.ServicePerimeter.Builder, com.google.identity.accesscontextmanager.v1.ServicePerimeterOrBuilder>( - getServicePerimeter(), - getParentForChildren(), - isClean()); + servicePerimeterBuilder_ = + new com.google.protobuf.SingleFieldBuilderV3< + com.google.identity.accesscontextmanager.v1.ServicePerimeter, + com.google.identity.accesscontextmanager.v1.ServicePerimeter.Builder, + com.google.identity.accesscontextmanager.v1.ServicePerimeterOrBuilder>( + getServicePerimeter(), getParentForChildren(), isClean()); servicePerimeter_ = null; } return servicePerimeterBuilder_; } + @java.lang.Override - public final Builder setUnknownFields( - final com.google.protobuf.UnknownFieldSet unknownFields) { + public final Builder setUnknownFields(final com.google.protobuf.UnknownFieldSet unknownFields) { return super.setUnknownFields(unknownFields); } @@ -812,41 +952,44 @@ public final Builder mergeUnknownFields( return super.mergeUnknownFields(unknownFields); } - // @@protoc_insertion_point(builder_scope:google.identity.accesscontextmanager.v1.CreateServicePerimeterRequest) } // @@protoc_insertion_point(class_scope:google.identity.accesscontextmanager.v1.CreateServicePerimeterRequest) - private static final com.google.identity.accesscontextmanager.v1.CreateServicePerimeterRequest DEFAULT_INSTANCE; + private static final com.google.identity.accesscontextmanager.v1.CreateServicePerimeterRequest + DEFAULT_INSTANCE; + static { - DEFAULT_INSTANCE = new com.google.identity.accesscontextmanager.v1.CreateServicePerimeterRequest(); + DEFAULT_INSTANCE = + new com.google.identity.accesscontextmanager.v1.CreateServicePerimeterRequest(); } - public static com.google.identity.accesscontextmanager.v1.CreateServicePerimeterRequest getDefaultInstance() { + public static com.google.identity.accesscontextmanager.v1.CreateServicePerimeterRequest + getDefaultInstance() { return DEFAULT_INSTANCE; } - private static final com.google.protobuf.Parser - PARSER = new com.google.protobuf.AbstractParser() { - @java.lang.Override - public CreateServicePerimeterRequest parsePartialFrom( - com.google.protobuf.CodedInputStream input, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws com.google.protobuf.InvalidProtocolBufferException { - Builder builder = newBuilder(); - try { - builder.mergeFrom(input, extensionRegistry); - } catch (com.google.protobuf.InvalidProtocolBufferException e) { - throw e.setUnfinishedMessage(builder.buildPartial()); - } catch (com.google.protobuf.UninitializedMessageException e) { - throw e.asInvalidProtocolBufferException().setUnfinishedMessage(builder.buildPartial()); - } catch (java.io.IOException e) { - throw new com.google.protobuf.InvalidProtocolBufferException(e) - .setUnfinishedMessage(builder.buildPartial()); - } - return builder.buildPartial(); - } - }; + private static final com.google.protobuf.Parser PARSER = + new com.google.protobuf.AbstractParser() { + @java.lang.Override + public CreateServicePerimeterRequest parsePartialFrom( + com.google.protobuf.CodedInputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { + Builder builder = newBuilder(); + try { + builder.mergeFrom(input, extensionRegistry); + } catch (com.google.protobuf.InvalidProtocolBufferException e) { + throw e.setUnfinishedMessage(builder.buildPartial()); + } catch (com.google.protobuf.UninitializedMessageException e) { + throw e.asInvalidProtocolBufferException().setUnfinishedMessage(builder.buildPartial()); + } catch (java.io.IOException e) { + throw new com.google.protobuf.InvalidProtocolBufferException(e) + .setUnfinishedMessage(builder.buildPartial()); + } + return builder.buildPartial(); + } + }; public static com.google.protobuf.Parser parser() { return PARSER; @@ -858,9 +1001,8 @@ public com.google.protobuf.Parser getParserForTyp } @java.lang.Override - public com.google.identity.accesscontextmanager.v1.CreateServicePerimeterRequest getDefaultInstanceForType() { + public com.google.identity.accesscontextmanager.v1.CreateServicePerimeterRequest + getDefaultInstanceForType() { return DEFAULT_INSTANCE; } - } - diff --git a/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/CreateServicePerimeterRequestOrBuilder.java b/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/CreateServicePerimeterRequestOrBuilder.java similarity index 57% rename from owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/CreateServicePerimeterRequestOrBuilder.java rename to java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/CreateServicePerimeterRequestOrBuilder.java index 1a9342518d34..c3dc9f40c8ec 100644 --- a/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/CreateServicePerimeterRequestOrBuilder.java +++ b/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/CreateServicePerimeterRequestOrBuilder.java @@ -1,37 +1,64 @@ +/* + * Copyright 2020 Google LLC + * + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at + * + * https://www.apache.org/licenses/LICENSE-2.0 + * + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. + */ // Generated by the protocol buffer compiler. DO NOT EDIT! // source: google/identity/accesscontextmanager/v1/access_context_manager.proto package com.google.identity.accesscontextmanager.v1; -public interface CreateServicePerimeterRequestOrBuilder extends +public interface CreateServicePerimeterRequestOrBuilder + extends // @@protoc_insertion_point(interface_extends:google.identity.accesscontextmanager.v1.CreateServicePerimeterRequest) com.google.protobuf.MessageOrBuilder { /** + * + * *
    * Required. Resource name for the access policy which owns this [Service
    * Perimeter] [google.identity.accesscontextmanager.v1.ServicePerimeter].
    * Format: `accessPolicies/{policy_id}`
    * 
* - * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * * @return The parent. */ java.lang.String getParent(); /** + * + * *
    * Required. Resource name for the access policy which owns this [Service
    * Perimeter] [google.identity.accesscontextmanager.v1.ServicePerimeter].
    * Format: `accessPolicies/{policy_id}`
    * 
* - * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * * @return The bytes for parent. */ - com.google.protobuf.ByteString - getParentBytes(); + com.google.protobuf.ByteString getParentBytes(); /** + * + * *
    * Required. The [Service Perimeter]
    * [google.identity.accesscontextmanager.v1.ServicePerimeter] to create.
@@ -40,11 +67,16 @@ public interface CreateServicePerimeterRequestOrBuilder extends
    * precondition for creation.
    * 
* - * .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeter = 2 [(.google.api.field_behavior) = REQUIRED]; + * + * .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeter = 2 [(.google.api.field_behavior) = REQUIRED]; + * + * * @return Whether the servicePerimeter field is set. */ boolean hasServicePerimeter(); /** + * + * *
    * Required. The [Service Perimeter]
    * [google.identity.accesscontextmanager.v1.ServicePerimeter] to create.
@@ -53,11 +85,16 @@ public interface CreateServicePerimeterRequestOrBuilder extends
    * precondition for creation.
    * 
* - * .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeter = 2 [(.google.api.field_behavior) = REQUIRED]; + * + * .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeter = 2 [(.google.api.field_behavior) = REQUIRED]; + * + * * @return The servicePerimeter. */ com.google.identity.accesscontextmanager.v1.ServicePerimeter getServicePerimeter(); /** + * + * *
    * Required. The [Service Perimeter]
    * [google.identity.accesscontextmanager.v1.ServicePerimeter] to create.
@@ -66,7 +103,10 @@ public interface CreateServicePerimeterRequestOrBuilder extends
    * precondition for creation.
    * 
* - * .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeter = 2 [(.google.api.field_behavior) = REQUIRED]; + * + * .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeter = 2 [(.google.api.field_behavior) = REQUIRED]; + * */ - com.google.identity.accesscontextmanager.v1.ServicePerimeterOrBuilder getServicePerimeterOrBuilder(); + com.google.identity.accesscontextmanager.v1.ServicePerimeterOrBuilder + getServicePerimeterOrBuilder(); } diff --git a/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/CustomLevel.java b/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/CustomLevel.java similarity index 68% rename from owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/CustomLevel.java rename to java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/CustomLevel.java index fad4576a5311..aca29552e5d9 100644 --- a/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/CustomLevel.java +++ b/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/CustomLevel.java @@ -1,9 +1,26 @@ +/* + * Copyright 2020 Google LLC + * + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at + * + * https://www.apache.org/licenses/LICENSE-2.0 + * + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. + */ // Generated by the protocol buffer compiler. DO NOT EDIT! // source: google/identity/accesscontextmanager/v1/access_level.proto package com.google.identity.accesscontextmanager.v1; /** + * + * *
  * `CustomLevel` is an `AccessLevel` using the Cloud Common Expression Language
  * to represent the necessary conditions for the level to apply to a request.
@@ -12,51 +29,55 @@
  *
  * Protobuf type {@code google.identity.accesscontextmanager.v1.CustomLevel}
  */
-public final class CustomLevel extends
-    com.google.protobuf.GeneratedMessageV3 implements
+public final class CustomLevel extends com.google.protobuf.GeneratedMessageV3
+    implements
     // @@protoc_insertion_point(message_implements:google.identity.accesscontextmanager.v1.CustomLevel)
     CustomLevelOrBuilder {
-private static final long serialVersionUID = 0L;
+  private static final long serialVersionUID = 0L;
   // Use CustomLevel.newBuilder() to construct.
   private CustomLevel(com.google.protobuf.GeneratedMessageV3.Builder builder) {
     super(builder);
   }
-  private CustomLevel() {
-  }
+
+  private CustomLevel() {}
 
   @java.lang.Override
   @SuppressWarnings({"unused"})
-  protected java.lang.Object newInstance(
-      UnusedPrivateParameter unused) {
+  protected java.lang.Object newInstance(UnusedPrivateParameter unused) {
     return new CustomLevel();
   }
 
   @java.lang.Override
-  public final com.google.protobuf.UnknownFieldSet
-  getUnknownFields() {
+  public final com.google.protobuf.UnknownFieldSet getUnknownFields() {
     return this.unknownFields;
   }
-  public static final com.google.protobuf.Descriptors.Descriptor
-      getDescriptor() {
-    return com.google.identity.accesscontextmanager.v1.AccessLevelProto.internal_static_google_identity_accesscontextmanager_v1_CustomLevel_descriptor;
+
+  public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() {
+    return com.google.identity.accesscontextmanager.v1.AccessLevelProto
+        .internal_static_google_identity_accesscontextmanager_v1_CustomLevel_descriptor;
   }
 
   @java.lang.Override
   protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable
       internalGetFieldAccessorTable() {
-    return com.google.identity.accesscontextmanager.v1.AccessLevelProto.internal_static_google_identity_accesscontextmanager_v1_CustomLevel_fieldAccessorTable
+    return com.google.identity.accesscontextmanager.v1.AccessLevelProto
+        .internal_static_google_identity_accesscontextmanager_v1_CustomLevel_fieldAccessorTable
         .ensureFieldAccessorsInitialized(
-            com.google.identity.accesscontextmanager.v1.CustomLevel.class, com.google.identity.accesscontextmanager.v1.CustomLevel.Builder.class);
+            com.google.identity.accesscontextmanager.v1.CustomLevel.class,
+            com.google.identity.accesscontextmanager.v1.CustomLevel.Builder.class);
   }
 
   public static final int EXPR_FIELD_NUMBER = 1;
   private com.google.type.Expr expr_;
   /**
+   *
+   *
    * 
    * Required. A Cloud CEL expression evaluating to a boolean.
    * 
* * .google.type.Expr expr = 1; + * * @return Whether the expr field is set. */ @java.lang.Override @@ -64,11 +85,14 @@ public boolean hasExpr() { return expr_ != null; } /** + * + * *
    * Required. A Cloud CEL expression evaluating to a boolean.
    * 
* * .google.type.Expr expr = 1; + * * @return The expr. */ @java.lang.Override @@ -76,6 +100,8 @@ public com.google.type.Expr getExpr() { return expr_ == null ? com.google.type.Expr.getDefaultInstance() : expr_; } /** + * + * *
    * Required. A Cloud CEL expression evaluating to a boolean.
    * 
@@ -88,6 +114,7 @@ public com.google.type.ExprOrBuilder getExprOrBuilder() { } private byte memoizedIsInitialized = -1; + @java.lang.Override public final boolean isInitialized() { byte isInitialized = memoizedIsInitialized; @@ -99,8 +126,7 @@ public final boolean isInitialized() { } @java.lang.Override - public void writeTo(com.google.protobuf.CodedOutputStream output) - throws java.io.IOException { + public void writeTo(com.google.protobuf.CodedOutputStream output) throws java.io.IOException { if (expr_ != null) { output.writeMessage(1, getExpr()); } @@ -114,8 +140,7 @@ public int getSerializedSize() { size = 0; if (expr_ != null) { - size += com.google.protobuf.CodedOutputStream - .computeMessageSize(1, getExpr()); + size += com.google.protobuf.CodedOutputStream.computeMessageSize(1, getExpr()); } size += getUnknownFields().getSerializedSize(); memoizedSize = size; @@ -125,17 +150,17 @@ public int getSerializedSize() { @java.lang.Override public boolean equals(final java.lang.Object obj) { if (obj == this) { - return true; + return true; } if (!(obj instanceof com.google.identity.accesscontextmanager.v1.CustomLevel)) { return super.equals(obj); } - com.google.identity.accesscontextmanager.v1.CustomLevel other = (com.google.identity.accesscontextmanager.v1.CustomLevel) obj; + com.google.identity.accesscontextmanager.v1.CustomLevel other = + (com.google.identity.accesscontextmanager.v1.CustomLevel) obj; if (hasExpr() != other.hasExpr()) return false; if (hasExpr()) { - if (!getExpr() - .equals(other.getExpr())) return false; + if (!getExpr().equals(other.getExpr())) return false; } if (!getUnknownFields().equals(other.getUnknownFields())) return false; return true; @@ -158,96 +183,104 @@ public int hashCode() { } public static com.google.identity.accesscontextmanager.v1.CustomLevel parseFrom( - java.nio.ByteBuffer data) - throws com.google.protobuf.InvalidProtocolBufferException { + java.nio.ByteBuffer data) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } + public static com.google.identity.accesscontextmanager.v1.CustomLevel parseFrom( - java.nio.ByteBuffer data, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) + java.nio.ByteBuffer data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } + public static com.google.identity.accesscontextmanager.v1.CustomLevel parseFrom( com.google.protobuf.ByteString data) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } + public static com.google.identity.accesscontextmanager.v1.CustomLevel parseFrom( com.google.protobuf.ByteString data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } + public static com.google.identity.accesscontextmanager.v1.CustomLevel parseFrom(byte[] data) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } + public static com.google.identity.accesscontextmanager.v1.CustomLevel parseFrom( - byte[] data, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) + byte[] data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } - public static com.google.identity.accesscontextmanager.v1.CustomLevel parseFrom(java.io.InputStream input) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseWithIOException(PARSER, input); + + public static com.google.identity.accesscontextmanager.v1.CustomLevel parseFrom( + java.io.InputStream input) throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input); } + public static com.google.identity.accesscontextmanager.v1.CustomLevel parseFrom( - java.io.InputStream input, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) + java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseWithIOException(PARSER, input, extensionRegistry); + return com.google.protobuf.GeneratedMessageV3.parseWithIOException( + PARSER, input, extensionRegistry); } - public static com.google.identity.accesscontextmanager.v1.CustomLevel parseDelimitedFrom(java.io.InputStream input) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseDelimitedWithIOException(PARSER, input); + + public static com.google.identity.accesscontextmanager.v1.CustomLevel parseDelimitedFrom( + java.io.InputStream input) throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException(PARSER, input); } + public static com.google.identity.accesscontextmanager.v1.CustomLevel parseDelimitedFrom( - java.io.InputStream input, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) + java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseDelimitedWithIOException(PARSER, input, extensionRegistry); + return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException( + PARSER, input, extensionRegistry); } + public static com.google.identity.accesscontextmanager.v1.CustomLevel parseFrom( - com.google.protobuf.CodedInputStream input) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseWithIOException(PARSER, input); + com.google.protobuf.CodedInputStream input) throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input); } + public static com.google.identity.accesscontextmanager.v1.CustomLevel parseFrom( com.google.protobuf.CodedInputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseWithIOException(PARSER, input, extensionRegistry); + return com.google.protobuf.GeneratedMessageV3.parseWithIOException( + PARSER, input, extensionRegistry); } @java.lang.Override - public Builder newBuilderForType() { return newBuilder(); } + public Builder newBuilderForType() { + return newBuilder(); + } + public static Builder newBuilder() { return DEFAULT_INSTANCE.toBuilder(); } - public static Builder newBuilder(com.google.identity.accesscontextmanager.v1.CustomLevel prototype) { + + public static Builder newBuilder( + com.google.identity.accesscontextmanager.v1.CustomLevel prototype) { return DEFAULT_INSTANCE.toBuilder().mergeFrom(prototype); } + @java.lang.Override public Builder toBuilder() { - return this == DEFAULT_INSTANCE - ? new Builder() : new Builder().mergeFrom(this); + return this == DEFAULT_INSTANCE ? new Builder() : new Builder().mergeFrom(this); } @java.lang.Override - protected Builder newBuilderForType( - com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { + protected Builder newBuilderForType(com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { Builder builder = new Builder(parent); return builder; } /** + * + * *
    * `CustomLevel` is an `AccessLevel` using the Cloud Common Expression Language
    * to represent the necessary conditions for the level to apply to a request.
@@ -256,33 +289,32 @@ protected Builder newBuilderForType(
    *
    * Protobuf type {@code google.identity.accesscontextmanager.v1.CustomLevel}
    */
-  public static final class Builder extends
-      com.google.protobuf.GeneratedMessageV3.Builder implements
+  public static final class Builder extends com.google.protobuf.GeneratedMessageV3.Builder
+      implements
       // @@protoc_insertion_point(builder_implements:google.identity.accesscontextmanager.v1.CustomLevel)
       com.google.identity.accesscontextmanager.v1.CustomLevelOrBuilder {
-    public static final com.google.protobuf.Descriptors.Descriptor
-        getDescriptor() {
-      return com.google.identity.accesscontextmanager.v1.AccessLevelProto.internal_static_google_identity_accesscontextmanager_v1_CustomLevel_descriptor;
+    public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() {
+      return com.google.identity.accesscontextmanager.v1.AccessLevelProto
+          .internal_static_google_identity_accesscontextmanager_v1_CustomLevel_descriptor;
     }
 
     @java.lang.Override
     protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable
         internalGetFieldAccessorTable() {
-      return com.google.identity.accesscontextmanager.v1.AccessLevelProto.internal_static_google_identity_accesscontextmanager_v1_CustomLevel_fieldAccessorTable
+      return com.google.identity.accesscontextmanager.v1.AccessLevelProto
+          .internal_static_google_identity_accesscontextmanager_v1_CustomLevel_fieldAccessorTable
           .ensureFieldAccessorsInitialized(
-              com.google.identity.accesscontextmanager.v1.CustomLevel.class, com.google.identity.accesscontextmanager.v1.CustomLevel.Builder.class);
+              com.google.identity.accesscontextmanager.v1.CustomLevel.class,
+              com.google.identity.accesscontextmanager.v1.CustomLevel.Builder.class);
     }
 
     // Construct using com.google.identity.accesscontextmanager.v1.CustomLevel.newBuilder()
-    private Builder() {
-
-    }
+    private Builder() {}
 
-    private Builder(
-        com.google.protobuf.GeneratedMessageV3.BuilderParent parent) {
+    private Builder(com.google.protobuf.GeneratedMessageV3.BuilderParent parent) {
       super(parent);
-
     }
+
     @java.lang.Override
     public Builder clear() {
       super.clear();
@@ -296,9 +328,9 @@ public Builder clear() {
     }
 
     @java.lang.Override
-    public com.google.protobuf.Descriptors.Descriptor
-        getDescriptorForType() {
-      return com.google.identity.accesscontextmanager.v1.AccessLevelProto.internal_static_google_identity_accesscontextmanager_v1_CustomLevel_descriptor;
+    public com.google.protobuf.Descriptors.Descriptor getDescriptorForType() {
+      return com.google.identity.accesscontextmanager.v1.AccessLevelProto
+          .internal_static_google_identity_accesscontextmanager_v1_CustomLevel_descriptor;
     }
 
     @java.lang.Override
@@ -317,7 +349,8 @@ public com.google.identity.accesscontextmanager.v1.CustomLevel build() {
 
     @java.lang.Override
     public com.google.identity.accesscontextmanager.v1.CustomLevel buildPartial() {
-      com.google.identity.accesscontextmanager.v1.CustomLevel result = new com.google.identity.accesscontextmanager.v1.CustomLevel(this);
+      com.google.identity.accesscontextmanager.v1.CustomLevel result =
+          new com.google.identity.accesscontextmanager.v1.CustomLevel(this);
       if (exprBuilder_ == null) {
         result.expr_ = expr_;
       } else {
@@ -331,38 +364,39 @@ public com.google.identity.accesscontextmanager.v1.CustomLevel buildPartial() {
     public Builder clone() {
       return super.clone();
     }
+
     @java.lang.Override
     public Builder setField(
-        com.google.protobuf.Descriptors.FieldDescriptor field,
-        java.lang.Object value) {
+        com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) {
       return super.setField(field, value);
     }
+
     @java.lang.Override
-    public Builder clearField(
-        com.google.protobuf.Descriptors.FieldDescriptor field) {
+    public Builder clearField(com.google.protobuf.Descriptors.FieldDescriptor field) {
       return super.clearField(field);
     }
+
     @java.lang.Override
-    public Builder clearOneof(
-        com.google.protobuf.Descriptors.OneofDescriptor oneof) {
+    public Builder clearOneof(com.google.protobuf.Descriptors.OneofDescriptor oneof) {
       return super.clearOneof(oneof);
     }
+
     @java.lang.Override
     public Builder setRepeatedField(
-        com.google.protobuf.Descriptors.FieldDescriptor field,
-        int index, java.lang.Object value) {
+        com.google.protobuf.Descriptors.FieldDescriptor field, int index, java.lang.Object value) {
       return super.setRepeatedField(field, index, value);
     }
+
     @java.lang.Override
     public Builder addRepeatedField(
-        com.google.protobuf.Descriptors.FieldDescriptor field,
-        java.lang.Object value) {
+        com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) {
       return super.addRepeatedField(field, value);
     }
+
     @java.lang.Override
     public Builder mergeFrom(com.google.protobuf.Message other) {
       if (other instanceof com.google.identity.accesscontextmanager.v1.CustomLevel) {
-        return mergeFrom((com.google.identity.accesscontextmanager.v1.CustomLevel)other);
+        return mergeFrom((com.google.identity.accesscontextmanager.v1.CustomLevel) other);
       } else {
         super.mergeFrom(other);
         return this;
@@ -370,7 +404,8 @@ public Builder mergeFrom(com.google.protobuf.Message other) {
     }
 
     public Builder mergeFrom(com.google.identity.accesscontextmanager.v1.CustomLevel other) {
-      if (other == com.google.identity.accesscontextmanager.v1.CustomLevel.getDefaultInstance()) return this;
+      if (other == com.google.identity.accesscontextmanager.v1.CustomLevel.getDefaultInstance())
+        return this;
       if (other.hasExpr()) {
         mergeExpr(other.getExpr());
       }
@@ -400,19 +435,19 @@ public Builder mergeFrom(
             case 0:
               done = true;
               break;
-            case 10: {
-              input.readMessage(
-                  getExprFieldBuilder().getBuilder(),
-                  extensionRegistry);
-
-              break;
-            } // case 10
-            default: {
-              if (!super.parseUnknownField(input, extensionRegistry, tag)) {
-                done = true; // was an endgroup tag
-              }
-              break;
-            } // default:
+            case 10:
+              {
+                input.readMessage(getExprFieldBuilder().getBuilder(), extensionRegistry);
+
+                break;
+              } // case 10
+            default:
+              {
+                if (!super.parseUnknownField(input, extensionRegistry, tag)) {
+                  done = true; // was an endgroup tag
+                }
+                break;
+              } // default:
           } // switch (tag)
         } // while (!done)
       } catch (com.google.protobuf.InvalidProtocolBufferException e) {
@@ -425,24 +460,31 @@ public Builder mergeFrom(
 
     private com.google.type.Expr expr_;
     private com.google.protobuf.SingleFieldBuilderV3<
-        com.google.type.Expr, com.google.type.Expr.Builder, com.google.type.ExprOrBuilder> exprBuilder_;
+            com.google.type.Expr, com.google.type.Expr.Builder, com.google.type.ExprOrBuilder>
+        exprBuilder_;
     /**
+     *
+     *
      * 
      * Required. A Cloud CEL expression evaluating to a boolean.
      * 
* * .google.type.Expr expr = 1; + * * @return Whether the expr field is set. */ public boolean hasExpr() { return exprBuilder_ != null || expr_ != null; } /** + * + * *
      * Required. A Cloud CEL expression evaluating to a boolean.
      * 
* * .google.type.Expr expr = 1; + * * @return The expr. */ public com.google.type.Expr getExpr() { @@ -453,6 +495,8 @@ public com.google.type.Expr getExpr() { } } /** + * + * *
      * Required. A Cloud CEL expression evaluating to a boolean.
      * 
@@ -473,14 +517,15 @@ public Builder setExpr(com.google.type.Expr value) { return this; } /** + * + * *
      * Required. A Cloud CEL expression evaluating to a boolean.
      * 
* * .google.type.Expr expr = 1; */ - public Builder setExpr( - com.google.type.Expr.Builder builderForValue) { + public Builder setExpr(com.google.type.Expr.Builder builderForValue) { if (exprBuilder_ == null) { expr_ = builderForValue.build(); onChanged(); @@ -491,6 +536,8 @@ public Builder setExpr( return this; } /** + * + * *
      * Required. A Cloud CEL expression evaluating to a boolean.
      * 
@@ -500,8 +547,7 @@ public Builder setExpr( public Builder mergeExpr(com.google.type.Expr value) { if (exprBuilder_ == null) { if (expr_ != null) { - expr_ = - com.google.type.Expr.newBuilder(expr_).mergeFrom(value).buildPartial(); + expr_ = com.google.type.Expr.newBuilder(expr_).mergeFrom(value).buildPartial(); } else { expr_ = value; } @@ -513,6 +559,8 @@ public Builder mergeExpr(com.google.type.Expr value) { return this; } /** + * + * *
      * Required. A Cloud CEL expression evaluating to a boolean.
      * 
@@ -531,6 +579,8 @@ public Builder clearExpr() { return this; } /** + * + * *
      * Required. A Cloud CEL expression evaluating to a boolean.
      * 
@@ -538,11 +588,13 @@ public Builder clearExpr() { * .google.type.Expr expr = 1; */ public com.google.type.Expr.Builder getExprBuilder() { - + onChanged(); return getExprFieldBuilder().getBuilder(); } /** + * + * *
      * Required. A Cloud CEL expression evaluating to a boolean.
      * 
@@ -553,11 +605,12 @@ public com.google.type.ExprOrBuilder getExprOrBuilder() { if (exprBuilder_ != null) { return exprBuilder_.getMessageOrBuilder(); } else { - return expr_ == null ? - com.google.type.Expr.getDefaultInstance() : expr_; + return expr_ == null ? com.google.type.Expr.getDefaultInstance() : expr_; } } /** + * + * *
      * Required. A Cloud CEL expression evaluating to a boolean.
      * 
@@ -565,21 +618,20 @@ public com.google.type.ExprOrBuilder getExprOrBuilder() { * .google.type.Expr expr = 1; */ private com.google.protobuf.SingleFieldBuilderV3< - com.google.type.Expr, com.google.type.Expr.Builder, com.google.type.ExprOrBuilder> + com.google.type.Expr, com.google.type.Expr.Builder, com.google.type.ExprOrBuilder> getExprFieldBuilder() { if (exprBuilder_ == null) { - exprBuilder_ = new com.google.protobuf.SingleFieldBuilderV3< - com.google.type.Expr, com.google.type.Expr.Builder, com.google.type.ExprOrBuilder>( - getExpr(), - getParentForChildren(), - isClean()); + exprBuilder_ = + new com.google.protobuf.SingleFieldBuilderV3< + com.google.type.Expr, com.google.type.Expr.Builder, com.google.type.ExprOrBuilder>( + getExpr(), getParentForChildren(), isClean()); expr_ = null; } return exprBuilder_; } + @java.lang.Override - public final Builder setUnknownFields( - final com.google.protobuf.UnknownFieldSet unknownFields) { + public final Builder setUnknownFields(final com.google.protobuf.UnknownFieldSet unknownFields) { return super.setUnknownFields(unknownFields); } @@ -589,12 +641,12 @@ public final Builder mergeUnknownFields( return super.mergeUnknownFields(unknownFields); } - // @@protoc_insertion_point(builder_scope:google.identity.accesscontextmanager.v1.CustomLevel) } // @@protoc_insertion_point(class_scope:google.identity.accesscontextmanager.v1.CustomLevel) private static final com.google.identity.accesscontextmanager.v1.CustomLevel DEFAULT_INSTANCE; + static { DEFAULT_INSTANCE = new com.google.identity.accesscontextmanager.v1.CustomLevel(); } @@ -603,27 +655,27 @@ public static com.google.identity.accesscontextmanager.v1.CustomLevel getDefault return DEFAULT_INSTANCE; } - private static final com.google.protobuf.Parser - PARSER = new com.google.protobuf.AbstractParser() { - @java.lang.Override - public CustomLevel parsePartialFrom( - com.google.protobuf.CodedInputStream input, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws com.google.protobuf.InvalidProtocolBufferException { - Builder builder = newBuilder(); - try { - builder.mergeFrom(input, extensionRegistry); - } catch (com.google.protobuf.InvalidProtocolBufferException e) { - throw e.setUnfinishedMessage(builder.buildPartial()); - } catch (com.google.protobuf.UninitializedMessageException e) { - throw e.asInvalidProtocolBufferException().setUnfinishedMessage(builder.buildPartial()); - } catch (java.io.IOException e) { - throw new com.google.protobuf.InvalidProtocolBufferException(e) - .setUnfinishedMessage(builder.buildPartial()); - } - return builder.buildPartial(); - } - }; + private static final com.google.protobuf.Parser PARSER = + new com.google.protobuf.AbstractParser() { + @java.lang.Override + public CustomLevel parsePartialFrom( + com.google.protobuf.CodedInputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { + Builder builder = newBuilder(); + try { + builder.mergeFrom(input, extensionRegistry); + } catch (com.google.protobuf.InvalidProtocolBufferException e) { + throw e.setUnfinishedMessage(builder.buildPartial()); + } catch (com.google.protobuf.UninitializedMessageException e) { + throw e.asInvalidProtocolBufferException().setUnfinishedMessage(builder.buildPartial()); + } catch (java.io.IOException e) { + throw new com.google.protobuf.InvalidProtocolBufferException(e) + .setUnfinishedMessage(builder.buildPartial()); + } + return builder.buildPartial(); + } + }; public static com.google.protobuf.Parser parser() { return PARSER; @@ -638,6 +690,4 @@ public com.google.protobuf.Parser getParserForType() { public com.google.identity.accesscontextmanager.v1.CustomLevel getDefaultInstanceForType() { return DEFAULT_INSTANCE; } - } - diff --git a/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/CustomLevelOrBuilder.java b/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/CustomLevelOrBuilder.java similarity index 58% rename from owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/CustomLevelOrBuilder.java rename to java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/CustomLevelOrBuilder.java index 95c6d0622061..b0793b06e76e 100644 --- a/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/CustomLevelOrBuilder.java +++ b/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/CustomLevelOrBuilder.java @@ -1,31 +1,55 @@ +/* + * Copyright 2020 Google LLC + * + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at + * + * https://www.apache.org/licenses/LICENSE-2.0 + * + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. + */ // Generated by the protocol buffer compiler. DO NOT EDIT! // source: google/identity/accesscontextmanager/v1/access_level.proto package com.google.identity.accesscontextmanager.v1; -public interface CustomLevelOrBuilder extends +public interface CustomLevelOrBuilder + extends // @@protoc_insertion_point(interface_extends:google.identity.accesscontextmanager.v1.CustomLevel) com.google.protobuf.MessageOrBuilder { /** + * + * *
    * Required. A Cloud CEL expression evaluating to a boolean.
    * 
* * .google.type.Expr expr = 1; + * * @return Whether the expr field is set. */ boolean hasExpr(); /** + * + * *
    * Required. A Cloud CEL expression evaluating to a boolean.
    * 
* * .google.type.Expr expr = 1; + * * @return The expr. */ com.google.type.Expr getExpr(); /** + * + * *
    * Required. A Cloud CEL expression evaluating to a boolean.
    * 
diff --git a/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/DeleteAccessLevelRequest.java b/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/DeleteAccessLevelRequest.java similarity index 60% rename from owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/DeleteAccessLevelRequest.java rename to java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/DeleteAccessLevelRequest.java index 52455398a67f..b6077f9fbe31 100644 --- a/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/DeleteAccessLevelRequest.java +++ b/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/DeleteAccessLevelRequest.java @@ -1,56 +1,77 @@ +/* + * Copyright 2020 Google LLC + * + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at + * + * https://www.apache.org/licenses/LICENSE-2.0 + * + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. + */ // Generated by the protocol buffer compiler. DO NOT EDIT! // source: google/identity/accesscontextmanager/v1/access_context_manager.proto package com.google.identity.accesscontextmanager.v1; /** + * + * *
  * A request to delete an `AccessLevel`.
  * 
* * Protobuf type {@code google.identity.accesscontextmanager.v1.DeleteAccessLevelRequest} */ -public final class DeleteAccessLevelRequest extends - com.google.protobuf.GeneratedMessageV3 implements +public final class DeleteAccessLevelRequest extends com.google.protobuf.GeneratedMessageV3 + implements // @@protoc_insertion_point(message_implements:google.identity.accesscontextmanager.v1.DeleteAccessLevelRequest) DeleteAccessLevelRequestOrBuilder { -private static final long serialVersionUID = 0L; + private static final long serialVersionUID = 0L; // Use DeleteAccessLevelRequest.newBuilder() to construct. private DeleteAccessLevelRequest(com.google.protobuf.GeneratedMessageV3.Builder builder) { super(builder); } + private DeleteAccessLevelRequest() { name_ = ""; } @java.lang.Override @SuppressWarnings({"unused"}) - protected java.lang.Object newInstance( - UnusedPrivateParameter unused) { + protected java.lang.Object newInstance(UnusedPrivateParameter unused) { return new DeleteAccessLevelRequest(); } @java.lang.Override - public final com.google.protobuf.UnknownFieldSet - getUnknownFields() { + public final com.google.protobuf.UnknownFieldSet getUnknownFields() { return this.unknownFields; } - public static final com.google.protobuf.Descriptors.Descriptor - getDescriptor() { - return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto.internal_static_google_identity_accesscontextmanager_v1_DeleteAccessLevelRequest_descriptor; + + public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() { + return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto + .internal_static_google_identity_accesscontextmanager_v1_DeleteAccessLevelRequest_descriptor; } @java.lang.Override protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable internalGetFieldAccessorTable() { - return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto.internal_static_google_identity_accesscontextmanager_v1_DeleteAccessLevelRequest_fieldAccessorTable + return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto + .internal_static_google_identity_accesscontextmanager_v1_DeleteAccessLevelRequest_fieldAccessorTable .ensureFieldAccessorsInitialized( - com.google.identity.accesscontextmanager.v1.DeleteAccessLevelRequest.class, com.google.identity.accesscontextmanager.v1.DeleteAccessLevelRequest.Builder.class); + com.google.identity.accesscontextmanager.v1.DeleteAccessLevelRequest.class, + com.google.identity.accesscontextmanager.v1.DeleteAccessLevelRequest.Builder.class); } public static final int NAME_FIELD_NUMBER = 1; private volatile java.lang.Object name_; /** + * + * *
    * Required. Resource name for the [Access Level]
    * [google.identity.accesscontextmanager.v1.AccessLevel].
@@ -58,7 +79,10 @@ protected java.lang.Object newInstance(
    * `accessPolicies/{policy_id}/accessLevels/{access_level_id}`
    * 
* - * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * * @return The name. */ @java.lang.Override @@ -67,14 +91,15 @@ public java.lang.String getName() { if (ref instanceof java.lang.String) { return (java.lang.String) ref; } else { - com.google.protobuf.ByteString bs = - (com.google.protobuf.ByteString) ref; + com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; java.lang.String s = bs.toStringUtf8(); name_ = s; return s; } } /** + * + * *
    * Required. Resource name for the [Access Level]
    * [google.identity.accesscontextmanager.v1.AccessLevel].
@@ -82,17 +107,18 @@ public java.lang.String getName() {
    * `accessPolicies/{policy_id}/accessLevels/{access_level_id}`
    * 
* - * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * * @return The bytes for name. */ @java.lang.Override - public com.google.protobuf.ByteString - getNameBytes() { + public com.google.protobuf.ByteString getNameBytes() { java.lang.Object ref = name_; if (ref instanceof java.lang.String) { - com.google.protobuf.ByteString b = - com.google.protobuf.ByteString.copyFromUtf8( - (java.lang.String) ref); + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); name_ = b; return b; } else { @@ -101,6 +127,7 @@ public java.lang.String getName() { } private byte memoizedIsInitialized = -1; + @java.lang.Override public final boolean isInitialized() { byte isInitialized = memoizedIsInitialized; @@ -112,8 +139,7 @@ public final boolean isInitialized() { } @java.lang.Override - public void writeTo(com.google.protobuf.CodedOutputStream output) - throws java.io.IOException { + public void writeTo(com.google.protobuf.CodedOutputStream output) throws java.io.IOException { if (!com.google.protobuf.GeneratedMessageV3.isStringEmpty(name_)) { com.google.protobuf.GeneratedMessageV3.writeString(output, 1, name_); } @@ -137,15 +163,15 @@ public int getSerializedSize() { @java.lang.Override public boolean equals(final java.lang.Object obj) { if (obj == this) { - return true; + return true; } if (!(obj instanceof com.google.identity.accesscontextmanager.v1.DeleteAccessLevelRequest)) { return super.equals(obj); } - com.google.identity.accesscontextmanager.v1.DeleteAccessLevelRequest other = (com.google.identity.accesscontextmanager.v1.DeleteAccessLevelRequest) obj; + com.google.identity.accesscontextmanager.v1.DeleteAccessLevelRequest other = + (com.google.identity.accesscontextmanager.v1.DeleteAccessLevelRequest) obj; - if (!getName() - .equals(other.getName())) return false; + if (!getName().equals(other.getName())) return false; if (!getUnknownFields().equals(other.getUnknownFields())) return false; return true; } @@ -165,129 +191,138 @@ public int hashCode() { } public static com.google.identity.accesscontextmanager.v1.DeleteAccessLevelRequest parseFrom( - java.nio.ByteBuffer data) - throws com.google.protobuf.InvalidProtocolBufferException { + java.nio.ByteBuffer data) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } + public static com.google.identity.accesscontextmanager.v1.DeleteAccessLevelRequest parseFrom( - java.nio.ByteBuffer data, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) + java.nio.ByteBuffer data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } + public static com.google.identity.accesscontextmanager.v1.DeleteAccessLevelRequest parseFrom( com.google.protobuf.ByteString data) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } + public static com.google.identity.accesscontextmanager.v1.DeleteAccessLevelRequest parseFrom( com.google.protobuf.ByteString data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } - public static com.google.identity.accesscontextmanager.v1.DeleteAccessLevelRequest parseFrom(byte[] data) - throws com.google.protobuf.InvalidProtocolBufferException { + + public static com.google.identity.accesscontextmanager.v1.DeleteAccessLevelRequest parseFrom( + byte[] data) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } + public static com.google.identity.accesscontextmanager.v1.DeleteAccessLevelRequest parseFrom( - byte[] data, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) + byte[] data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } - public static com.google.identity.accesscontextmanager.v1.DeleteAccessLevelRequest parseFrom(java.io.InputStream input) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseWithIOException(PARSER, input); + + public static com.google.identity.accesscontextmanager.v1.DeleteAccessLevelRequest parseFrom( + java.io.InputStream input) throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input); } + public static com.google.identity.accesscontextmanager.v1.DeleteAccessLevelRequest parseFrom( - java.io.InputStream input, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) + java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseWithIOException(PARSER, input, extensionRegistry); + return com.google.protobuf.GeneratedMessageV3.parseWithIOException( + PARSER, input, extensionRegistry); } - public static com.google.identity.accesscontextmanager.v1.DeleteAccessLevelRequest parseDelimitedFrom(java.io.InputStream input) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseDelimitedWithIOException(PARSER, input); + + public static com.google.identity.accesscontextmanager.v1.DeleteAccessLevelRequest + parseDelimitedFrom(java.io.InputStream input) throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException(PARSER, input); } - public static com.google.identity.accesscontextmanager.v1.DeleteAccessLevelRequest parseDelimitedFrom( - java.io.InputStream input, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseDelimitedWithIOException(PARSER, input, extensionRegistry); + + public static com.google.identity.accesscontextmanager.v1.DeleteAccessLevelRequest + parseDelimitedFrom( + java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException( + PARSER, input, extensionRegistry); } + public static com.google.identity.accesscontextmanager.v1.DeleteAccessLevelRequest parseFrom( - com.google.protobuf.CodedInputStream input) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseWithIOException(PARSER, input); + com.google.protobuf.CodedInputStream input) throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input); } + public static com.google.identity.accesscontextmanager.v1.DeleteAccessLevelRequest parseFrom( com.google.protobuf.CodedInputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseWithIOException(PARSER, input, extensionRegistry); + return com.google.protobuf.GeneratedMessageV3.parseWithIOException( + PARSER, input, extensionRegistry); } @java.lang.Override - public Builder newBuilderForType() { return newBuilder(); } + public Builder newBuilderForType() { + return newBuilder(); + } + public static Builder newBuilder() { return DEFAULT_INSTANCE.toBuilder(); } - public static Builder newBuilder(com.google.identity.accesscontextmanager.v1.DeleteAccessLevelRequest prototype) { + + public static Builder newBuilder( + com.google.identity.accesscontextmanager.v1.DeleteAccessLevelRequest prototype) { return DEFAULT_INSTANCE.toBuilder().mergeFrom(prototype); } + @java.lang.Override public Builder toBuilder() { - return this == DEFAULT_INSTANCE - ? new Builder() : new Builder().mergeFrom(this); + return this == DEFAULT_INSTANCE ? new Builder() : new Builder().mergeFrom(this); } @java.lang.Override - protected Builder newBuilderForType( - com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { + protected Builder newBuilderForType(com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { Builder builder = new Builder(parent); return builder; } /** + * + * *
    * A request to delete an `AccessLevel`.
    * 
* * Protobuf type {@code google.identity.accesscontextmanager.v1.DeleteAccessLevelRequest} */ - public static final class Builder extends - com.google.protobuf.GeneratedMessageV3.Builder implements + public static final class Builder extends com.google.protobuf.GeneratedMessageV3.Builder + implements // @@protoc_insertion_point(builder_implements:google.identity.accesscontextmanager.v1.DeleteAccessLevelRequest) com.google.identity.accesscontextmanager.v1.DeleteAccessLevelRequestOrBuilder { - public static final com.google.protobuf.Descriptors.Descriptor - getDescriptor() { - return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto.internal_static_google_identity_accesscontextmanager_v1_DeleteAccessLevelRequest_descriptor; + public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() { + return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto + .internal_static_google_identity_accesscontextmanager_v1_DeleteAccessLevelRequest_descriptor; } @java.lang.Override protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable internalGetFieldAccessorTable() { - return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto.internal_static_google_identity_accesscontextmanager_v1_DeleteAccessLevelRequest_fieldAccessorTable + return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto + .internal_static_google_identity_accesscontextmanager_v1_DeleteAccessLevelRequest_fieldAccessorTable .ensureFieldAccessorsInitialized( - com.google.identity.accesscontextmanager.v1.DeleteAccessLevelRequest.class, com.google.identity.accesscontextmanager.v1.DeleteAccessLevelRequest.Builder.class); + com.google.identity.accesscontextmanager.v1.DeleteAccessLevelRequest.class, + com.google.identity.accesscontextmanager.v1.DeleteAccessLevelRequest.Builder.class); } - // Construct using com.google.identity.accesscontextmanager.v1.DeleteAccessLevelRequest.newBuilder() - private Builder() { - - } + // Construct using + // com.google.identity.accesscontextmanager.v1.DeleteAccessLevelRequest.newBuilder() + private Builder() {} - private Builder( - com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { + private Builder(com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { super(parent); - } + @java.lang.Override public Builder clear() { super.clear(); @@ -297,14 +332,16 @@ public Builder clear() { } @java.lang.Override - public com.google.protobuf.Descriptors.Descriptor - getDescriptorForType() { - return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto.internal_static_google_identity_accesscontextmanager_v1_DeleteAccessLevelRequest_descriptor; + public com.google.protobuf.Descriptors.Descriptor getDescriptorForType() { + return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto + .internal_static_google_identity_accesscontextmanager_v1_DeleteAccessLevelRequest_descriptor; } @java.lang.Override - public com.google.identity.accesscontextmanager.v1.DeleteAccessLevelRequest getDefaultInstanceForType() { - return com.google.identity.accesscontextmanager.v1.DeleteAccessLevelRequest.getDefaultInstance(); + public com.google.identity.accesscontextmanager.v1.DeleteAccessLevelRequest + getDefaultInstanceForType() { + return com.google.identity.accesscontextmanager.v1.DeleteAccessLevelRequest + .getDefaultInstance(); } @java.lang.Override @@ -318,7 +355,8 @@ public com.google.identity.accesscontextmanager.v1.DeleteAccessLevelRequest buil @java.lang.Override public com.google.identity.accesscontextmanager.v1.DeleteAccessLevelRequest buildPartial() { - com.google.identity.accesscontextmanager.v1.DeleteAccessLevelRequest result = new com.google.identity.accesscontextmanager.v1.DeleteAccessLevelRequest(this); + com.google.identity.accesscontextmanager.v1.DeleteAccessLevelRequest result = + new com.google.identity.accesscontextmanager.v1.DeleteAccessLevelRequest(this); result.name_ = name_; onBuilt(); return result; @@ -328,46 +366,51 @@ public com.google.identity.accesscontextmanager.v1.DeleteAccessLevelRequest buil public Builder clone() { return super.clone(); } + @java.lang.Override public Builder setField( - com.google.protobuf.Descriptors.FieldDescriptor field, - java.lang.Object value) { + com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) { return super.setField(field, value); } + @java.lang.Override - public Builder clearField( - com.google.protobuf.Descriptors.FieldDescriptor field) { + public Builder clearField(com.google.protobuf.Descriptors.FieldDescriptor field) { return super.clearField(field); } + @java.lang.Override - public Builder clearOneof( - com.google.protobuf.Descriptors.OneofDescriptor oneof) { + public Builder clearOneof(com.google.protobuf.Descriptors.OneofDescriptor oneof) { return super.clearOneof(oneof); } + @java.lang.Override public Builder setRepeatedField( - com.google.protobuf.Descriptors.FieldDescriptor field, - int index, java.lang.Object value) { + com.google.protobuf.Descriptors.FieldDescriptor field, int index, java.lang.Object value) { return super.setRepeatedField(field, index, value); } + @java.lang.Override public Builder addRepeatedField( - com.google.protobuf.Descriptors.FieldDescriptor field, - java.lang.Object value) { + com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) { return super.addRepeatedField(field, value); } + @java.lang.Override public Builder mergeFrom(com.google.protobuf.Message other) { if (other instanceof com.google.identity.accesscontextmanager.v1.DeleteAccessLevelRequest) { - return mergeFrom((com.google.identity.accesscontextmanager.v1.DeleteAccessLevelRequest)other); + return mergeFrom( + (com.google.identity.accesscontextmanager.v1.DeleteAccessLevelRequest) other); } else { super.mergeFrom(other); return this; } } - public Builder mergeFrom(com.google.identity.accesscontextmanager.v1.DeleteAccessLevelRequest other) { - if (other == com.google.identity.accesscontextmanager.v1.DeleteAccessLevelRequest.getDefaultInstance()) return this; + public Builder mergeFrom( + com.google.identity.accesscontextmanager.v1.DeleteAccessLevelRequest other) { + if (other + == com.google.identity.accesscontextmanager.v1.DeleteAccessLevelRequest + .getDefaultInstance()) return this; if (!other.getName().isEmpty()) { name_ = other.name_; onChanged(); @@ -398,17 +441,19 @@ public Builder mergeFrom( case 0: done = true; break; - case 10: { - name_ = input.readStringRequireUtf8(); - - break; - } // case 10 - default: { - if (!super.parseUnknownField(input, extensionRegistry, tag)) { - done = true; // was an endgroup tag - } - break; - } // default: + case 10: + { + name_ = input.readStringRequireUtf8(); + + break; + } // case 10 + default: + { + if (!super.parseUnknownField(input, extensionRegistry, tag)) { + done = true; // was an endgroup tag + } + break; + } // default: } // switch (tag) } // while (!done) } catch (com.google.protobuf.InvalidProtocolBufferException e) { @@ -421,6 +466,8 @@ public Builder mergeFrom( private java.lang.Object name_ = ""; /** + * + * *
      * Required. Resource name for the [Access Level]
      * [google.identity.accesscontextmanager.v1.AccessLevel].
@@ -428,14 +475,16 @@ public Builder mergeFrom(
      * `accessPolicies/{policy_id}/accessLevels/{access_level_id}`
      * 
* - * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * * @return The name. */ public java.lang.String getName() { java.lang.Object ref = name_; if (!(ref instanceof java.lang.String)) { - com.google.protobuf.ByteString bs = - (com.google.protobuf.ByteString) ref; + com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; java.lang.String s = bs.toStringUtf8(); name_ = s; return s; @@ -444,6 +493,8 @@ public java.lang.String getName() { } } /** + * + * *
      * Required. Resource name for the [Access Level]
      * [google.identity.accesscontextmanager.v1.AccessLevel].
@@ -451,16 +502,17 @@ public java.lang.String getName() {
      * `accessPolicies/{policy_id}/accessLevels/{access_level_id}`
      * 
* - * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * * @return The bytes for name. */ - public com.google.protobuf.ByteString - getNameBytes() { + public com.google.protobuf.ByteString getNameBytes() { java.lang.Object ref = name_; if (ref instanceof String) { - com.google.protobuf.ByteString b = - com.google.protobuf.ByteString.copyFromUtf8( - (java.lang.String) ref); + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); name_ = b; return b; } else { @@ -468,6 +520,8 @@ public java.lang.String getName() { } } /** + * + * *
      * Required. Resource name for the [Access Level]
      * [google.identity.accesscontextmanager.v1.AccessLevel].
@@ -475,21 +529,25 @@ public java.lang.String getName() {
      * `accessPolicies/{policy_id}/accessLevels/{access_level_id}`
      * 
* - * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * * @param value The name to set. * @return This builder for chaining. */ - public Builder setName( - java.lang.String value) { + public Builder setName(java.lang.String value) { if (value == null) { - throw new NullPointerException(); - } - + throw new NullPointerException(); + } + name_ = value; onChanged(); return this; } /** + * + * *
      * Required. Resource name for the [Access Level]
      * [google.identity.accesscontextmanager.v1.AccessLevel].
@@ -497,16 +555,21 @@ public Builder setName(
      * `accessPolicies/{policy_id}/accessLevels/{access_level_id}`
      * 
* - * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * * @return This builder for chaining. */ public Builder clearName() { - + name_ = getDefaultInstance().getName(); onChanged(); return this; } /** + * + * *
      * Required. Resource name for the [Access Level]
      * [google.identity.accesscontextmanager.v1.AccessLevel].
@@ -514,24 +577,26 @@ public Builder clearName() {
      * `accessPolicies/{policy_id}/accessLevels/{access_level_id}`
      * 
* - * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * * @param value The bytes for name to set. * @return This builder for chaining. */ - public Builder setNameBytes( - com.google.protobuf.ByteString value) { + public Builder setNameBytes(com.google.protobuf.ByteString value) { if (value == null) { - throw new NullPointerException(); - } - checkByteStringIsUtf8(value); - + throw new NullPointerException(); + } + checkByteStringIsUtf8(value); + name_ = value; onChanged(); return this; } + @java.lang.Override - public final Builder setUnknownFields( - final com.google.protobuf.UnknownFieldSet unknownFields) { + public final Builder setUnknownFields(final com.google.protobuf.UnknownFieldSet unknownFields) { return super.setUnknownFields(unknownFields); } @@ -541,41 +606,43 @@ public final Builder mergeUnknownFields( return super.mergeUnknownFields(unknownFields); } - // @@protoc_insertion_point(builder_scope:google.identity.accesscontextmanager.v1.DeleteAccessLevelRequest) } // @@protoc_insertion_point(class_scope:google.identity.accesscontextmanager.v1.DeleteAccessLevelRequest) - private static final com.google.identity.accesscontextmanager.v1.DeleteAccessLevelRequest DEFAULT_INSTANCE; + private static final com.google.identity.accesscontextmanager.v1.DeleteAccessLevelRequest + DEFAULT_INSTANCE; + static { DEFAULT_INSTANCE = new com.google.identity.accesscontextmanager.v1.DeleteAccessLevelRequest(); } - public static com.google.identity.accesscontextmanager.v1.DeleteAccessLevelRequest getDefaultInstance() { + public static com.google.identity.accesscontextmanager.v1.DeleteAccessLevelRequest + getDefaultInstance() { return DEFAULT_INSTANCE; } - private static final com.google.protobuf.Parser - PARSER = new com.google.protobuf.AbstractParser() { - @java.lang.Override - public DeleteAccessLevelRequest parsePartialFrom( - com.google.protobuf.CodedInputStream input, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws com.google.protobuf.InvalidProtocolBufferException { - Builder builder = newBuilder(); - try { - builder.mergeFrom(input, extensionRegistry); - } catch (com.google.protobuf.InvalidProtocolBufferException e) { - throw e.setUnfinishedMessage(builder.buildPartial()); - } catch (com.google.protobuf.UninitializedMessageException e) { - throw e.asInvalidProtocolBufferException().setUnfinishedMessage(builder.buildPartial()); - } catch (java.io.IOException e) { - throw new com.google.protobuf.InvalidProtocolBufferException(e) - .setUnfinishedMessage(builder.buildPartial()); - } - return builder.buildPartial(); - } - }; + private static final com.google.protobuf.Parser PARSER = + new com.google.protobuf.AbstractParser() { + @java.lang.Override + public DeleteAccessLevelRequest parsePartialFrom( + com.google.protobuf.CodedInputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { + Builder builder = newBuilder(); + try { + builder.mergeFrom(input, extensionRegistry); + } catch (com.google.protobuf.InvalidProtocolBufferException e) { + throw e.setUnfinishedMessage(builder.buildPartial()); + } catch (com.google.protobuf.UninitializedMessageException e) { + throw e.asInvalidProtocolBufferException().setUnfinishedMessage(builder.buildPartial()); + } catch (java.io.IOException e) { + throw new com.google.protobuf.InvalidProtocolBufferException(e) + .setUnfinishedMessage(builder.buildPartial()); + } + return builder.buildPartial(); + } + }; public static com.google.protobuf.Parser parser() { return PARSER; @@ -587,9 +654,8 @@ public com.google.protobuf.Parser getParserForType() { } @java.lang.Override - public com.google.identity.accesscontextmanager.v1.DeleteAccessLevelRequest getDefaultInstanceForType() { + public com.google.identity.accesscontextmanager.v1.DeleteAccessLevelRequest + getDefaultInstanceForType() { return DEFAULT_INSTANCE; } - } - diff --git a/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/DeleteAccessLevelRequestOrBuilder.java b/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/DeleteAccessLevelRequestOrBuilder.java new file mode 100644 index 000000000000..06d3b8cd1b72 --- /dev/null +++ b/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/DeleteAccessLevelRequestOrBuilder.java @@ -0,0 +1,60 @@ +/* + * Copyright 2020 Google LLC + * + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at + * + * https://www.apache.org/licenses/LICENSE-2.0 + * + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. + */ +// Generated by the protocol buffer compiler. DO NOT EDIT! +// source: google/identity/accesscontextmanager/v1/access_context_manager.proto + +package com.google.identity.accesscontextmanager.v1; + +public interface DeleteAccessLevelRequestOrBuilder + extends + // @@protoc_insertion_point(interface_extends:google.identity.accesscontextmanager.v1.DeleteAccessLevelRequest) + com.google.protobuf.MessageOrBuilder { + + /** + * + * + *
+   * Required. Resource name for the [Access Level]
+   * [google.identity.accesscontextmanager.v1.AccessLevel].
+   * Format:
+   * `accessPolicies/{policy_id}/accessLevels/{access_level_id}`
+   * 
+ * + * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * + * @return The name. + */ + java.lang.String getName(); + /** + * + * + *
+   * Required. Resource name for the [Access Level]
+   * [google.identity.accesscontextmanager.v1.AccessLevel].
+   * Format:
+   * `accessPolicies/{policy_id}/accessLevels/{access_level_id}`
+   * 
+ * + * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * + * @return The bytes for name. + */ + com.google.protobuf.ByteString getNameBytes(); +} diff --git a/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/DeleteAccessPolicyRequest.java b/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/DeleteAccessPolicyRequest.java similarity index 59% rename from owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/DeleteAccessPolicyRequest.java rename to java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/DeleteAccessPolicyRequest.java index ccbe9d6b5da7..cd49e7cdb1fd 100644 --- a/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/DeleteAccessPolicyRequest.java +++ b/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/DeleteAccessPolicyRequest.java @@ -1,62 +1,86 @@ +/* + * Copyright 2020 Google LLC + * + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at + * + * https://www.apache.org/licenses/LICENSE-2.0 + * + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. + */ // Generated by the protocol buffer compiler. DO NOT EDIT! // source: google/identity/accesscontextmanager/v1/access_context_manager.proto package com.google.identity.accesscontextmanager.v1; /** + * + * *
  * A request to delete an `AccessPolicy`.
  * 
* * Protobuf type {@code google.identity.accesscontextmanager.v1.DeleteAccessPolicyRequest} */ -public final class DeleteAccessPolicyRequest extends - com.google.protobuf.GeneratedMessageV3 implements +public final class DeleteAccessPolicyRequest extends com.google.protobuf.GeneratedMessageV3 + implements // @@protoc_insertion_point(message_implements:google.identity.accesscontextmanager.v1.DeleteAccessPolicyRequest) DeleteAccessPolicyRequestOrBuilder { -private static final long serialVersionUID = 0L; + private static final long serialVersionUID = 0L; // Use DeleteAccessPolicyRequest.newBuilder() to construct. private DeleteAccessPolicyRequest(com.google.protobuf.GeneratedMessageV3.Builder builder) { super(builder); } + private DeleteAccessPolicyRequest() { name_ = ""; } @java.lang.Override @SuppressWarnings({"unused"}) - protected java.lang.Object newInstance( - UnusedPrivateParameter unused) { + protected java.lang.Object newInstance(UnusedPrivateParameter unused) { return new DeleteAccessPolicyRequest(); } @java.lang.Override - public final com.google.protobuf.UnknownFieldSet - getUnknownFields() { + public final com.google.protobuf.UnknownFieldSet getUnknownFields() { return this.unknownFields; } - public static final com.google.protobuf.Descriptors.Descriptor - getDescriptor() { - return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto.internal_static_google_identity_accesscontextmanager_v1_DeleteAccessPolicyRequest_descriptor; + + public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() { + return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto + .internal_static_google_identity_accesscontextmanager_v1_DeleteAccessPolicyRequest_descriptor; } @java.lang.Override protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable internalGetFieldAccessorTable() { - return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto.internal_static_google_identity_accesscontextmanager_v1_DeleteAccessPolicyRequest_fieldAccessorTable + return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto + .internal_static_google_identity_accesscontextmanager_v1_DeleteAccessPolicyRequest_fieldAccessorTable .ensureFieldAccessorsInitialized( - com.google.identity.accesscontextmanager.v1.DeleteAccessPolicyRequest.class, com.google.identity.accesscontextmanager.v1.DeleteAccessPolicyRequest.Builder.class); + com.google.identity.accesscontextmanager.v1.DeleteAccessPolicyRequest.class, + com.google.identity.accesscontextmanager.v1.DeleteAccessPolicyRequest.Builder.class); } public static final int NAME_FIELD_NUMBER = 1; private volatile java.lang.Object name_; /** + * + * *
    * Required. Resource name for the access policy to delete.
    * Format `accessPolicies/{policy_id}`
    * 
* - * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * * @return The name. */ @java.lang.Override @@ -65,30 +89,32 @@ public java.lang.String getName() { if (ref instanceof java.lang.String) { return (java.lang.String) ref; } else { - com.google.protobuf.ByteString bs = - (com.google.protobuf.ByteString) ref; + com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; java.lang.String s = bs.toStringUtf8(); name_ = s; return s; } } /** + * + * *
    * Required. Resource name for the access policy to delete.
    * Format `accessPolicies/{policy_id}`
    * 
* - * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * * @return The bytes for name. */ @java.lang.Override - public com.google.protobuf.ByteString - getNameBytes() { + public com.google.protobuf.ByteString getNameBytes() { java.lang.Object ref = name_; if (ref instanceof java.lang.String) { - com.google.protobuf.ByteString b = - com.google.protobuf.ByteString.copyFromUtf8( - (java.lang.String) ref); + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); name_ = b; return b; } else { @@ -97,6 +123,7 @@ public java.lang.String getName() { } private byte memoizedIsInitialized = -1; + @java.lang.Override public final boolean isInitialized() { byte isInitialized = memoizedIsInitialized; @@ -108,8 +135,7 @@ public final boolean isInitialized() { } @java.lang.Override - public void writeTo(com.google.protobuf.CodedOutputStream output) - throws java.io.IOException { + public void writeTo(com.google.protobuf.CodedOutputStream output) throws java.io.IOException { if (!com.google.protobuf.GeneratedMessageV3.isStringEmpty(name_)) { com.google.protobuf.GeneratedMessageV3.writeString(output, 1, name_); } @@ -133,15 +159,15 @@ public int getSerializedSize() { @java.lang.Override public boolean equals(final java.lang.Object obj) { if (obj == this) { - return true; + return true; } if (!(obj instanceof com.google.identity.accesscontextmanager.v1.DeleteAccessPolicyRequest)) { return super.equals(obj); } - com.google.identity.accesscontextmanager.v1.DeleteAccessPolicyRequest other = (com.google.identity.accesscontextmanager.v1.DeleteAccessPolicyRequest) obj; + com.google.identity.accesscontextmanager.v1.DeleteAccessPolicyRequest other = + (com.google.identity.accesscontextmanager.v1.DeleteAccessPolicyRequest) obj; - if (!getName() - .equals(other.getName())) return false; + if (!getName().equals(other.getName())) return false; if (!getUnknownFields().equals(other.getUnknownFields())) return false; return true; } @@ -161,129 +187,138 @@ public int hashCode() { } public static com.google.identity.accesscontextmanager.v1.DeleteAccessPolicyRequest parseFrom( - java.nio.ByteBuffer data) - throws com.google.protobuf.InvalidProtocolBufferException { + java.nio.ByteBuffer data) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } + public static com.google.identity.accesscontextmanager.v1.DeleteAccessPolicyRequest parseFrom( - java.nio.ByteBuffer data, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) + java.nio.ByteBuffer data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } + public static com.google.identity.accesscontextmanager.v1.DeleteAccessPolicyRequest parseFrom( com.google.protobuf.ByteString data) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } + public static com.google.identity.accesscontextmanager.v1.DeleteAccessPolicyRequest parseFrom( com.google.protobuf.ByteString data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } - public static com.google.identity.accesscontextmanager.v1.DeleteAccessPolicyRequest parseFrom(byte[] data) - throws com.google.protobuf.InvalidProtocolBufferException { + + public static com.google.identity.accesscontextmanager.v1.DeleteAccessPolicyRequest parseFrom( + byte[] data) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } + public static com.google.identity.accesscontextmanager.v1.DeleteAccessPolicyRequest parseFrom( - byte[] data, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) + byte[] data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } - public static com.google.identity.accesscontextmanager.v1.DeleteAccessPolicyRequest parseFrom(java.io.InputStream input) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseWithIOException(PARSER, input); + + public static com.google.identity.accesscontextmanager.v1.DeleteAccessPolicyRequest parseFrom( + java.io.InputStream input) throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input); } + public static com.google.identity.accesscontextmanager.v1.DeleteAccessPolicyRequest parseFrom( - java.io.InputStream input, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) + java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseWithIOException(PARSER, input, extensionRegistry); + return com.google.protobuf.GeneratedMessageV3.parseWithIOException( + PARSER, input, extensionRegistry); } - public static com.google.identity.accesscontextmanager.v1.DeleteAccessPolicyRequest parseDelimitedFrom(java.io.InputStream input) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseDelimitedWithIOException(PARSER, input); + + public static com.google.identity.accesscontextmanager.v1.DeleteAccessPolicyRequest + parseDelimitedFrom(java.io.InputStream input) throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException(PARSER, input); } - public static com.google.identity.accesscontextmanager.v1.DeleteAccessPolicyRequest parseDelimitedFrom( - java.io.InputStream input, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseDelimitedWithIOException(PARSER, input, extensionRegistry); + + public static com.google.identity.accesscontextmanager.v1.DeleteAccessPolicyRequest + parseDelimitedFrom( + java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException( + PARSER, input, extensionRegistry); } + public static com.google.identity.accesscontextmanager.v1.DeleteAccessPolicyRequest parseFrom( - com.google.protobuf.CodedInputStream input) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseWithIOException(PARSER, input); + com.google.protobuf.CodedInputStream input) throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input); } + public static com.google.identity.accesscontextmanager.v1.DeleteAccessPolicyRequest parseFrom( com.google.protobuf.CodedInputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseWithIOException(PARSER, input, extensionRegistry); + return com.google.protobuf.GeneratedMessageV3.parseWithIOException( + PARSER, input, extensionRegistry); } @java.lang.Override - public Builder newBuilderForType() { return newBuilder(); } + public Builder newBuilderForType() { + return newBuilder(); + } + public static Builder newBuilder() { return DEFAULT_INSTANCE.toBuilder(); } - public static Builder newBuilder(com.google.identity.accesscontextmanager.v1.DeleteAccessPolicyRequest prototype) { + + public static Builder newBuilder( + com.google.identity.accesscontextmanager.v1.DeleteAccessPolicyRequest prototype) { return DEFAULT_INSTANCE.toBuilder().mergeFrom(prototype); } + @java.lang.Override public Builder toBuilder() { - return this == DEFAULT_INSTANCE - ? new Builder() : new Builder().mergeFrom(this); + return this == DEFAULT_INSTANCE ? new Builder() : new Builder().mergeFrom(this); } @java.lang.Override - protected Builder newBuilderForType( - com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { + protected Builder newBuilderForType(com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { Builder builder = new Builder(parent); return builder; } /** + * + * *
    * A request to delete an `AccessPolicy`.
    * 
* * Protobuf type {@code google.identity.accesscontextmanager.v1.DeleteAccessPolicyRequest} */ - public static final class Builder extends - com.google.protobuf.GeneratedMessageV3.Builder implements + public static final class Builder extends com.google.protobuf.GeneratedMessageV3.Builder + implements // @@protoc_insertion_point(builder_implements:google.identity.accesscontextmanager.v1.DeleteAccessPolicyRequest) com.google.identity.accesscontextmanager.v1.DeleteAccessPolicyRequestOrBuilder { - public static final com.google.protobuf.Descriptors.Descriptor - getDescriptor() { - return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto.internal_static_google_identity_accesscontextmanager_v1_DeleteAccessPolicyRequest_descriptor; + public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() { + return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto + .internal_static_google_identity_accesscontextmanager_v1_DeleteAccessPolicyRequest_descriptor; } @java.lang.Override protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable internalGetFieldAccessorTable() { - return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto.internal_static_google_identity_accesscontextmanager_v1_DeleteAccessPolicyRequest_fieldAccessorTable + return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto + .internal_static_google_identity_accesscontextmanager_v1_DeleteAccessPolicyRequest_fieldAccessorTable .ensureFieldAccessorsInitialized( - com.google.identity.accesscontextmanager.v1.DeleteAccessPolicyRequest.class, com.google.identity.accesscontextmanager.v1.DeleteAccessPolicyRequest.Builder.class); + com.google.identity.accesscontextmanager.v1.DeleteAccessPolicyRequest.class, + com.google.identity.accesscontextmanager.v1.DeleteAccessPolicyRequest.Builder.class); } - // Construct using com.google.identity.accesscontextmanager.v1.DeleteAccessPolicyRequest.newBuilder() - private Builder() { - - } + // Construct using + // com.google.identity.accesscontextmanager.v1.DeleteAccessPolicyRequest.newBuilder() + private Builder() {} - private Builder( - com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { + private Builder(com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { super(parent); - } + @java.lang.Override public Builder clear() { super.clear(); @@ -293,14 +328,16 @@ public Builder clear() { } @java.lang.Override - public com.google.protobuf.Descriptors.Descriptor - getDescriptorForType() { - return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto.internal_static_google_identity_accesscontextmanager_v1_DeleteAccessPolicyRequest_descriptor; + public com.google.protobuf.Descriptors.Descriptor getDescriptorForType() { + return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto + .internal_static_google_identity_accesscontextmanager_v1_DeleteAccessPolicyRequest_descriptor; } @java.lang.Override - public com.google.identity.accesscontextmanager.v1.DeleteAccessPolicyRequest getDefaultInstanceForType() { - return com.google.identity.accesscontextmanager.v1.DeleteAccessPolicyRequest.getDefaultInstance(); + public com.google.identity.accesscontextmanager.v1.DeleteAccessPolicyRequest + getDefaultInstanceForType() { + return com.google.identity.accesscontextmanager.v1.DeleteAccessPolicyRequest + .getDefaultInstance(); } @java.lang.Override @@ -314,7 +351,8 @@ public com.google.identity.accesscontextmanager.v1.DeleteAccessPolicyRequest bui @java.lang.Override public com.google.identity.accesscontextmanager.v1.DeleteAccessPolicyRequest buildPartial() { - com.google.identity.accesscontextmanager.v1.DeleteAccessPolicyRequest result = new com.google.identity.accesscontextmanager.v1.DeleteAccessPolicyRequest(this); + com.google.identity.accesscontextmanager.v1.DeleteAccessPolicyRequest result = + new com.google.identity.accesscontextmanager.v1.DeleteAccessPolicyRequest(this); result.name_ = name_; onBuilt(); return result; @@ -324,46 +362,51 @@ public com.google.identity.accesscontextmanager.v1.DeleteAccessPolicyRequest bui public Builder clone() { return super.clone(); } + @java.lang.Override public Builder setField( - com.google.protobuf.Descriptors.FieldDescriptor field, - java.lang.Object value) { + com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) { return super.setField(field, value); } + @java.lang.Override - public Builder clearField( - com.google.protobuf.Descriptors.FieldDescriptor field) { + public Builder clearField(com.google.protobuf.Descriptors.FieldDescriptor field) { return super.clearField(field); } + @java.lang.Override - public Builder clearOneof( - com.google.protobuf.Descriptors.OneofDescriptor oneof) { + public Builder clearOneof(com.google.protobuf.Descriptors.OneofDescriptor oneof) { return super.clearOneof(oneof); } + @java.lang.Override public Builder setRepeatedField( - com.google.protobuf.Descriptors.FieldDescriptor field, - int index, java.lang.Object value) { + com.google.protobuf.Descriptors.FieldDescriptor field, int index, java.lang.Object value) { return super.setRepeatedField(field, index, value); } + @java.lang.Override public Builder addRepeatedField( - com.google.protobuf.Descriptors.FieldDescriptor field, - java.lang.Object value) { + com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) { return super.addRepeatedField(field, value); } + @java.lang.Override public Builder mergeFrom(com.google.protobuf.Message other) { if (other instanceof com.google.identity.accesscontextmanager.v1.DeleteAccessPolicyRequest) { - return mergeFrom((com.google.identity.accesscontextmanager.v1.DeleteAccessPolicyRequest)other); + return mergeFrom( + (com.google.identity.accesscontextmanager.v1.DeleteAccessPolicyRequest) other); } else { super.mergeFrom(other); return this; } } - public Builder mergeFrom(com.google.identity.accesscontextmanager.v1.DeleteAccessPolicyRequest other) { - if (other == com.google.identity.accesscontextmanager.v1.DeleteAccessPolicyRequest.getDefaultInstance()) return this; + public Builder mergeFrom( + com.google.identity.accesscontextmanager.v1.DeleteAccessPolicyRequest other) { + if (other + == com.google.identity.accesscontextmanager.v1.DeleteAccessPolicyRequest + .getDefaultInstance()) return this; if (!other.getName().isEmpty()) { name_ = other.name_; onChanged(); @@ -394,17 +437,19 @@ public Builder mergeFrom( case 0: done = true; break; - case 10: { - name_ = input.readStringRequireUtf8(); - - break; - } // case 10 - default: { - if (!super.parseUnknownField(input, extensionRegistry, tag)) { - done = true; // was an endgroup tag - } - break; - } // default: + case 10: + { + name_ = input.readStringRequireUtf8(); + + break; + } // case 10 + default: + { + if (!super.parseUnknownField(input, extensionRegistry, tag)) { + done = true; // was an endgroup tag + } + break; + } // default: } // switch (tag) } // while (!done) } catch (com.google.protobuf.InvalidProtocolBufferException e) { @@ -417,19 +462,23 @@ public Builder mergeFrom( private java.lang.Object name_ = ""; /** + * + * *
      * Required. Resource name for the access policy to delete.
      * Format `accessPolicies/{policy_id}`
      * 
* - * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * * @return The name. */ public java.lang.String getName() { java.lang.Object ref = name_; if (!(ref instanceof java.lang.String)) { - com.google.protobuf.ByteString bs = - (com.google.protobuf.ByteString) ref; + com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; java.lang.String s = bs.toStringUtf8(); name_ = s; return s; @@ -438,21 +487,24 @@ public java.lang.String getName() { } } /** + * + * *
      * Required. Resource name for the access policy to delete.
      * Format `accessPolicies/{policy_id}`
      * 
* - * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * * @return The bytes for name. */ - public com.google.protobuf.ByteString - getNameBytes() { + public com.google.protobuf.ByteString getNameBytes() { java.lang.Object ref = name_; if (ref instanceof String) { - com.google.protobuf.ByteString b = - com.google.protobuf.ByteString.copyFromUtf8( - (java.lang.String) ref); + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); name_ = b; return b; } else { @@ -460,64 +512,77 @@ public java.lang.String getName() { } } /** + * + * *
      * Required. Resource name for the access policy to delete.
      * Format `accessPolicies/{policy_id}`
      * 
* - * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * * @param value The name to set. * @return This builder for chaining. */ - public Builder setName( - java.lang.String value) { + public Builder setName(java.lang.String value) { if (value == null) { - throw new NullPointerException(); - } - + throw new NullPointerException(); + } + name_ = value; onChanged(); return this; } /** + * + * *
      * Required. Resource name for the access policy to delete.
      * Format `accessPolicies/{policy_id}`
      * 
* - * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * * @return This builder for chaining. */ public Builder clearName() { - + name_ = getDefaultInstance().getName(); onChanged(); return this; } /** + * + * *
      * Required. Resource name for the access policy to delete.
      * Format `accessPolicies/{policy_id}`
      * 
* - * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * * @param value The bytes for name to set. * @return This builder for chaining. */ - public Builder setNameBytes( - com.google.protobuf.ByteString value) { + public Builder setNameBytes(com.google.protobuf.ByteString value) { if (value == null) { - throw new NullPointerException(); - } - checkByteStringIsUtf8(value); - + throw new NullPointerException(); + } + checkByteStringIsUtf8(value); + name_ = value; onChanged(); return this; } + @java.lang.Override - public final Builder setUnknownFields( - final com.google.protobuf.UnknownFieldSet unknownFields) { + public final Builder setUnknownFields(final com.google.protobuf.UnknownFieldSet unknownFields) { return super.setUnknownFields(unknownFields); } @@ -527,41 +592,43 @@ public final Builder mergeUnknownFields( return super.mergeUnknownFields(unknownFields); } - // @@protoc_insertion_point(builder_scope:google.identity.accesscontextmanager.v1.DeleteAccessPolicyRequest) } // @@protoc_insertion_point(class_scope:google.identity.accesscontextmanager.v1.DeleteAccessPolicyRequest) - private static final com.google.identity.accesscontextmanager.v1.DeleteAccessPolicyRequest DEFAULT_INSTANCE; + private static final com.google.identity.accesscontextmanager.v1.DeleteAccessPolicyRequest + DEFAULT_INSTANCE; + static { DEFAULT_INSTANCE = new com.google.identity.accesscontextmanager.v1.DeleteAccessPolicyRequest(); } - public static com.google.identity.accesscontextmanager.v1.DeleteAccessPolicyRequest getDefaultInstance() { + public static com.google.identity.accesscontextmanager.v1.DeleteAccessPolicyRequest + getDefaultInstance() { return DEFAULT_INSTANCE; } - private static final com.google.protobuf.Parser - PARSER = new com.google.protobuf.AbstractParser() { - @java.lang.Override - public DeleteAccessPolicyRequest parsePartialFrom( - com.google.protobuf.CodedInputStream input, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws com.google.protobuf.InvalidProtocolBufferException { - Builder builder = newBuilder(); - try { - builder.mergeFrom(input, extensionRegistry); - } catch (com.google.protobuf.InvalidProtocolBufferException e) { - throw e.setUnfinishedMessage(builder.buildPartial()); - } catch (com.google.protobuf.UninitializedMessageException e) { - throw e.asInvalidProtocolBufferException().setUnfinishedMessage(builder.buildPartial()); - } catch (java.io.IOException e) { - throw new com.google.protobuf.InvalidProtocolBufferException(e) - .setUnfinishedMessage(builder.buildPartial()); - } - return builder.buildPartial(); - } - }; + private static final com.google.protobuf.Parser PARSER = + new com.google.protobuf.AbstractParser() { + @java.lang.Override + public DeleteAccessPolicyRequest parsePartialFrom( + com.google.protobuf.CodedInputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { + Builder builder = newBuilder(); + try { + builder.mergeFrom(input, extensionRegistry); + } catch (com.google.protobuf.InvalidProtocolBufferException e) { + throw e.setUnfinishedMessage(builder.buildPartial()); + } catch (com.google.protobuf.UninitializedMessageException e) { + throw e.asInvalidProtocolBufferException().setUnfinishedMessage(builder.buildPartial()); + } catch (java.io.IOException e) { + throw new com.google.protobuf.InvalidProtocolBufferException(e) + .setUnfinishedMessage(builder.buildPartial()); + } + return builder.buildPartial(); + } + }; public static com.google.protobuf.Parser parser() { return PARSER; @@ -573,9 +640,8 @@ public com.google.protobuf.Parser getParserForType() } @java.lang.Override - public com.google.identity.accesscontextmanager.v1.DeleteAccessPolicyRequest getDefaultInstanceForType() { + public com.google.identity.accesscontextmanager.v1.DeleteAccessPolicyRequest + getDefaultInstanceForType() { return DEFAULT_INSTANCE; } - } - diff --git a/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/DeleteAccessPolicyRequestOrBuilder.java b/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/DeleteAccessPolicyRequestOrBuilder.java new file mode 100644 index 000000000000..f7e920ca18b6 --- /dev/null +++ b/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/DeleteAccessPolicyRequestOrBuilder.java @@ -0,0 +1,56 @@ +/* + * Copyright 2020 Google LLC + * + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at + * + * https://www.apache.org/licenses/LICENSE-2.0 + * + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. + */ +// Generated by the protocol buffer compiler. DO NOT EDIT! +// source: google/identity/accesscontextmanager/v1/access_context_manager.proto + +package com.google.identity.accesscontextmanager.v1; + +public interface DeleteAccessPolicyRequestOrBuilder + extends + // @@protoc_insertion_point(interface_extends:google.identity.accesscontextmanager.v1.DeleteAccessPolicyRequest) + com.google.protobuf.MessageOrBuilder { + + /** + * + * + *
+   * Required. Resource name for the access policy to delete.
+   * Format `accessPolicies/{policy_id}`
+   * 
+ * + * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * + * @return The name. + */ + java.lang.String getName(); + /** + * + * + *
+   * Required. Resource name for the access policy to delete.
+   * Format `accessPolicies/{policy_id}`
+   * 
+ * + * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * + * @return The bytes for name. + */ + com.google.protobuf.ByteString getNameBytes(); +} diff --git a/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/DeleteGcpUserAccessBindingRequest.java b/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/DeleteGcpUserAccessBindingRequest.java similarity index 52% rename from owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/DeleteGcpUserAccessBindingRequest.java rename to java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/DeleteGcpUserAccessBindingRequest.java index 140c7d4cbd34..b85871b4b6db 100644 --- a/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/DeleteGcpUserAccessBindingRequest.java +++ b/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/DeleteGcpUserAccessBindingRequest.java @@ -1,9 +1,26 @@ +/* + * Copyright 2020 Google LLC + * + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at + * + * https://www.apache.org/licenses/LICENSE-2.0 + * + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. + */ // Generated by the protocol buffer compiler. DO NOT EDIT! // source: google/identity/accesscontextmanager/v1/access_context_manager.proto package com.google.identity.accesscontextmanager.v1; /** + * + * *
  * Request of [DeleteGcpUserAccessBinding]
  * [google.identity.accesscontextmanager.v1.AccessContextManager.DeleteGcpUserAccessBinding].
@@ -11,52 +28,61 @@
  *
  * Protobuf type {@code google.identity.accesscontextmanager.v1.DeleteGcpUserAccessBindingRequest}
  */
-public final class DeleteGcpUserAccessBindingRequest extends
-    com.google.protobuf.GeneratedMessageV3 implements
+public final class DeleteGcpUserAccessBindingRequest extends com.google.protobuf.GeneratedMessageV3
+    implements
     // @@protoc_insertion_point(message_implements:google.identity.accesscontextmanager.v1.DeleteGcpUserAccessBindingRequest)
     DeleteGcpUserAccessBindingRequestOrBuilder {
-private static final long serialVersionUID = 0L;
+  private static final long serialVersionUID = 0L;
   // Use DeleteGcpUserAccessBindingRequest.newBuilder() to construct.
-  private DeleteGcpUserAccessBindingRequest(com.google.protobuf.GeneratedMessageV3.Builder builder) {
+  private DeleteGcpUserAccessBindingRequest(
+      com.google.protobuf.GeneratedMessageV3.Builder builder) {
     super(builder);
   }
+
   private DeleteGcpUserAccessBindingRequest() {
     name_ = "";
   }
 
   @java.lang.Override
   @SuppressWarnings({"unused"})
-  protected java.lang.Object newInstance(
-      UnusedPrivateParameter unused) {
+  protected java.lang.Object newInstance(UnusedPrivateParameter unused) {
     return new DeleteGcpUserAccessBindingRequest();
   }
 
   @java.lang.Override
-  public final com.google.protobuf.UnknownFieldSet
-  getUnknownFields() {
+  public final com.google.protobuf.UnknownFieldSet getUnknownFields() {
     return this.unknownFields;
   }
-  public static final com.google.protobuf.Descriptors.Descriptor
-      getDescriptor() {
-    return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto.internal_static_google_identity_accesscontextmanager_v1_DeleteGcpUserAccessBindingRequest_descriptor;
+
+  public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() {
+    return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto
+        .internal_static_google_identity_accesscontextmanager_v1_DeleteGcpUserAccessBindingRequest_descriptor;
   }
 
   @java.lang.Override
   protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable
       internalGetFieldAccessorTable() {
-    return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto.internal_static_google_identity_accesscontextmanager_v1_DeleteGcpUserAccessBindingRequest_fieldAccessorTable
+    return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto
+        .internal_static_google_identity_accesscontextmanager_v1_DeleteGcpUserAccessBindingRequest_fieldAccessorTable
         .ensureFieldAccessorsInitialized(
-            com.google.identity.accesscontextmanager.v1.DeleteGcpUserAccessBindingRequest.class, com.google.identity.accesscontextmanager.v1.DeleteGcpUserAccessBindingRequest.Builder.class);
+            com.google.identity.accesscontextmanager.v1.DeleteGcpUserAccessBindingRequest.class,
+            com.google.identity.accesscontextmanager.v1.DeleteGcpUserAccessBindingRequest.Builder
+                .class);
   }
 
   public static final int NAME_FIELD_NUMBER = 1;
   private volatile java.lang.Object name_;
   /**
+   *
+   *
    * 
    * Required. Example: "organizations/256/gcpUserAccessBindings/b3-BhcX_Ud5N"
    * 
* - * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * * @return The name. */ @java.lang.Override @@ -65,29 +91,31 @@ public java.lang.String getName() { if (ref instanceof java.lang.String) { return (java.lang.String) ref; } else { - com.google.protobuf.ByteString bs = - (com.google.protobuf.ByteString) ref; + com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; java.lang.String s = bs.toStringUtf8(); name_ = s; return s; } } /** + * + * *
    * Required. Example: "organizations/256/gcpUserAccessBindings/b3-BhcX_Ud5N"
    * 
* - * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * * @return The bytes for name. */ @java.lang.Override - public com.google.protobuf.ByteString - getNameBytes() { + public com.google.protobuf.ByteString getNameBytes() { java.lang.Object ref = name_; if (ref instanceof java.lang.String) { - com.google.protobuf.ByteString b = - com.google.protobuf.ByteString.copyFromUtf8( - (java.lang.String) ref); + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); name_ = b; return b; } else { @@ -96,6 +124,7 @@ public java.lang.String getName() { } private byte memoizedIsInitialized = -1; + @java.lang.Override public final boolean isInitialized() { byte isInitialized = memoizedIsInitialized; @@ -107,8 +136,7 @@ public final boolean isInitialized() { } @java.lang.Override - public void writeTo(com.google.protobuf.CodedOutputStream output) - throws java.io.IOException { + public void writeTo(com.google.protobuf.CodedOutputStream output) throws java.io.IOException { if (!com.google.protobuf.GeneratedMessageV3.isStringEmpty(name_)) { com.google.protobuf.GeneratedMessageV3.writeString(output, 1, name_); } @@ -132,15 +160,16 @@ public int getSerializedSize() { @java.lang.Override public boolean equals(final java.lang.Object obj) { if (obj == this) { - return true; + return true; } - if (!(obj instanceof com.google.identity.accesscontextmanager.v1.DeleteGcpUserAccessBindingRequest)) { + if (!(obj + instanceof com.google.identity.accesscontextmanager.v1.DeleteGcpUserAccessBindingRequest)) { return super.equals(obj); } - com.google.identity.accesscontextmanager.v1.DeleteGcpUserAccessBindingRequest other = (com.google.identity.accesscontextmanager.v1.DeleteGcpUserAccessBindingRequest) obj; + com.google.identity.accesscontextmanager.v1.DeleteGcpUserAccessBindingRequest other = + (com.google.identity.accesscontextmanager.v1.DeleteGcpUserAccessBindingRequest) obj; - if (!getName() - .equals(other.getName())) return false; + if (!getName().equals(other.getName())) return false; if (!getUnknownFields().equals(other.getUnknownFields())) return false; return true; } @@ -159,97 +188,111 @@ public int hashCode() { return hash; } - public static com.google.identity.accesscontextmanager.v1.DeleteGcpUserAccessBindingRequest parseFrom( - java.nio.ByteBuffer data) - throws com.google.protobuf.InvalidProtocolBufferException { + public static com.google.identity.accesscontextmanager.v1.DeleteGcpUserAccessBindingRequest + parseFrom(java.nio.ByteBuffer data) + throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } - public static com.google.identity.accesscontextmanager.v1.DeleteGcpUserAccessBindingRequest parseFrom( - java.nio.ByteBuffer data, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws com.google.protobuf.InvalidProtocolBufferException { + + public static com.google.identity.accesscontextmanager.v1.DeleteGcpUserAccessBindingRequest + parseFrom( + java.nio.ByteBuffer data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } - public static com.google.identity.accesscontextmanager.v1.DeleteGcpUserAccessBindingRequest parseFrom( - com.google.protobuf.ByteString data) - throws com.google.protobuf.InvalidProtocolBufferException { + + public static com.google.identity.accesscontextmanager.v1.DeleteGcpUserAccessBindingRequest + parseFrom(com.google.protobuf.ByteString data) + throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } - public static com.google.identity.accesscontextmanager.v1.DeleteGcpUserAccessBindingRequest parseFrom( - com.google.protobuf.ByteString data, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws com.google.protobuf.InvalidProtocolBufferException { + + public static com.google.identity.accesscontextmanager.v1.DeleteGcpUserAccessBindingRequest + parseFrom( + com.google.protobuf.ByteString data, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } - public static com.google.identity.accesscontextmanager.v1.DeleteGcpUserAccessBindingRequest parseFrom(byte[] data) - throws com.google.protobuf.InvalidProtocolBufferException { + + public static com.google.identity.accesscontextmanager.v1.DeleteGcpUserAccessBindingRequest + parseFrom(byte[] data) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } - public static com.google.identity.accesscontextmanager.v1.DeleteGcpUserAccessBindingRequest parseFrom( - byte[] data, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws com.google.protobuf.InvalidProtocolBufferException { + + public static com.google.identity.accesscontextmanager.v1.DeleteGcpUserAccessBindingRequest + parseFrom(byte[] data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } - public static com.google.identity.accesscontextmanager.v1.DeleteGcpUserAccessBindingRequest parseFrom(java.io.InputStream input) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseWithIOException(PARSER, input); - } - public static com.google.identity.accesscontextmanager.v1.DeleteGcpUserAccessBindingRequest parseFrom( - java.io.InputStream input, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseWithIOException(PARSER, input, extensionRegistry); - } - public static com.google.identity.accesscontextmanager.v1.DeleteGcpUserAccessBindingRequest parseDelimitedFrom(java.io.InputStream input) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseDelimitedWithIOException(PARSER, input); - } - public static com.google.identity.accesscontextmanager.v1.DeleteGcpUserAccessBindingRequest parseDelimitedFrom( - java.io.InputStream input, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseDelimitedWithIOException(PARSER, input, extensionRegistry); - } - public static com.google.identity.accesscontextmanager.v1.DeleteGcpUserAccessBindingRequest parseFrom( - com.google.protobuf.CodedInputStream input) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseWithIOException(PARSER, input); - } - public static com.google.identity.accesscontextmanager.v1.DeleteGcpUserAccessBindingRequest parseFrom( - com.google.protobuf.CodedInputStream input, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseWithIOException(PARSER, input, extensionRegistry); + + public static com.google.identity.accesscontextmanager.v1.DeleteGcpUserAccessBindingRequest + parseFrom(java.io.InputStream input) throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input); + } + + public static com.google.identity.accesscontextmanager.v1.DeleteGcpUserAccessBindingRequest + parseFrom( + java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseWithIOException( + PARSER, input, extensionRegistry); + } + + public static com.google.identity.accesscontextmanager.v1.DeleteGcpUserAccessBindingRequest + parseDelimitedFrom(java.io.InputStream input) throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException(PARSER, input); + } + + public static com.google.identity.accesscontextmanager.v1.DeleteGcpUserAccessBindingRequest + parseDelimitedFrom( + java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException( + PARSER, input, extensionRegistry); + } + + public static com.google.identity.accesscontextmanager.v1.DeleteGcpUserAccessBindingRequest + parseFrom(com.google.protobuf.CodedInputStream input) throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input); + } + + public static com.google.identity.accesscontextmanager.v1.DeleteGcpUserAccessBindingRequest + parseFrom( + com.google.protobuf.CodedInputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseWithIOException( + PARSER, input, extensionRegistry); } @java.lang.Override - public Builder newBuilderForType() { return newBuilder(); } + public Builder newBuilderForType() { + return newBuilder(); + } + public static Builder newBuilder() { return DEFAULT_INSTANCE.toBuilder(); } - public static Builder newBuilder(com.google.identity.accesscontextmanager.v1.DeleteGcpUserAccessBindingRequest prototype) { + + public static Builder newBuilder( + com.google.identity.accesscontextmanager.v1.DeleteGcpUserAccessBindingRequest prototype) { return DEFAULT_INSTANCE.toBuilder().mergeFrom(prototype); } + @java.lang.Override public Builder toBuilder() { - return this == DEFAULT_INSTANCE - ? new Builder() : new Builder().mergeFrom(this); + return this == DEFAULT_INSTANCE ? new Builder() : new Builder().mergeFrom(this); } @java.lang.Override - protected Builder newBuilderForType( - com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { + protected Builder newBuilderForType(com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { Builder builder = new Builder(parent); return builder; } /** + * + * *
    * Request of [DeleteGcpUserAccessBinding]
    * [google.identity.accesscontextmanager.v1.AccessContextManager.DeleteGcpUserAccessBinding].
@@ -257,33 +300,34 @@ protected Builder newBuilderForType(
    *
    * Protobuf type {@code google.identity.accesscontextmanager.v1.DeleteGcpUserAccessBindingRequest}
    */
-  public static final class Builder extends
-      com.google.protobuf.GeneratedMessageV3.Builder implements
+  public static final class Builder extends com.google.protobuf.GeneratedMessageV3.Builder
+      implements
       // @@protoc_insertion_point(builder_implements:google.identity.accesscontextmanager.v1.DeleteGcpUserAccessBindingRequest)
       com.google.identity.accesscontextmanager.v1.DeleteGcpUserAccessBindingRequestOrBuilder {
-    public static final com.google.protobuf.Descriptors.Descriptor
-        getDescriptor() {
-      return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto.internal_static_google_identity_accesscontextmanager_v1_DeleteGcpUserAccessBindingRequest_descriptor;
+    public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() {
+      return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto
+          .internal_static_google_identity_accesscontextmanager_v1_DeleteGcpUserAccessBindingRequest_descriptor;
     }
 
     @java.lang.Override
     protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable
         internalGetFieldAccessorTable() {
-      return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto.internal_static_google_identity_accesscontextmanager_v1_DeleteGcpUserAccessBindingRequest_fieldAccessorTable
+      return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto
+          .internal_static_google_identity_accesscontextmanager_v1_DeleteGcpUserAccessBindingRequest_fieldAccessorTable
           .ensureFieldAccessorsInitialized(
-              com.google.identity.accesscontextmanager.v1.DeleteGcpUserAccessBindingRequest.class, com.google.identity.accesscontextmanager.v1.DeleteGcpUserAccessBindingRequest.Builder.class);
+              com.google.identity.accesscontextmanager.v1.DeleteGcpUserAccessBindingRequest.class,
+              com.google.identity.accesscontextmanager.v1.DeleteGcpUserAccessBindingRequest.Builder
+                  .class);
     }
 
-    // Construct using com.google.identity.accesscontextmanager.v1.DeleteGcpUserAccessBindingRequest.newBuilder()
-    private Builder() {
+    // Construct using
+    // com.google.identity.accesscontextmanager.v1.DeleteGcpUserAccessBindingRequest.newBuilder()
+    private Builder() {}
 
-    }
-
-    private Builder(
-        com.google.protobuf.GeneratedMessageV3.BuilderParent parent) {
+    private Builder(com.google.protobuf.GeneratedMessageV3.BuilderParent parent) {
       super(parent);
-
     }
+
     @java.lang.Override
     public Builder clear() {
       super.clear();
@@ -293,19 +337,22 @@ public Builder clear() {
     }
 
     @java.lang.Override
-    public com.google.protobuf.Descriptors.Descriptor
-        getDescriptorForType() {
-      return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto.internal_static_google_identity_accesscontextmanager_v1_DeleteGcpUserAccessBindingRequest_descriptor;
+    public com.google.protobuf.Descriptors.Descriptor getDescriptorForType() {
+      return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto
+          .internal_static_google_identity_accesscontextmanager_v1_DeleteGcpUserAccessBindingRequest_descriptor;
     }
 
     @java.lang.Override
-    public com.google.identity.accesscontextmanager.v1.DeleteGcpUserAccessBindingRequest getDefaultInstanceForType() {
-      return com.google.identity.accesscontextmanager.v1.DeleteGcpUserAccessBindingRequest.getDefaultInstance();
+    public com.google.identity.accesscontextmanager.v1.DeleteGcpUserAccessBindingRequest
+        getDefaultInstanceForType() {
+      return com.google.identity.accesscontextmanager.v1.DeleteGcpUserAccessBindingRequest
+          .getDefaultInstance();
     }
 
     @java.lang.Override
     public com.google.identity.accesscontextmanager.v1.DeleteGcpUserAccessBindingRequest build() {
-      com.google.identity.accesscontextmanager.v1.DeleteGcpUserAccessBindingRequest result = buildPartial();
+      com.google.identity.accesscontextmanager.v1.DeleteGcpUserAccessBindingRequest result =
+          buildPartial();
       if (!result.isInitialized()) {
         throw newUninitializedMessageException(result);
       }
@@ -313,8 +360,10 @@ public com.google.identity.accesscontextmanager.v1.DeleteGcpUserAccessBindingReq
     }
 
     @java.lang.Override
-    public com.google.identity.accesscontextmanager.v1.DeleteGcpUserAccessBindingRequest buildPartial() {
-      com.google.identity.accesscontextmanager.v1.DeleteGcpUserAccessBindingRequest result = new com.google.identity.accesscontextmanager.v1.DeleteGcpUserAccessBindingRequest(this);
+    public com.google.identity.accesscontextmanager.v1.DeleteGcpUserAccessBindingRequest
+        buildPartial() {
+      com.google.identity.accesscontextmanager.v1.DeleteGcpUserAccessBindingRequest result =
+          new com.google.identity.accesscontextmanager.v1.DeleteGcpUserAccessBindingRequest(this);
       result.name_ = name_;
       onBuilt();
       return result;
@@ -324,46 +373,53 @@ public com.google.identity.accesscontextmanager.v1.DeleteGcpUserAccessBindingReq
     public Builder clone() {
       return super.clone();
     }
+
     @java.lang.Override
     public Builder setField(
-        com.google.protobuf.Descriptors.FieldDescriptor field,
-        java.lang.Object value) {
+        com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) {
       return super.setField(field, value);
     }
+
     @java.lang.Override
-    public Builder clearField(
-        com.google.protobuf.Descriptors.FieldDescriptor field) {
+    public Builder clearField(com.google.protobuf.Descriptors.FieldDescriptor field) {
       return super.clearField(field);
     }
+
     @java.lang.Override
-    public Builder clearOneof(
-        com.google.protobuf.Descriptors.OneofDescriptor oneof) {
+    public Builder clearOneof(com.google.protobuf.Descriptors.OneofDescriptor oneof) {
       return super.clearOneof(oneof);
     }
+
     @java.lang.Override
     public Builder setRepeatedField(
-        com.google.protobuf.Descriptors.FieldDescriptor field,
-        int index, java.lang.Object value) {
+        com.google.protobuf.Descriptors.FieldDescriptor field, int index, java.lang.Object value) {
       return super.setRepeatedField(field, index, value);
     }
+
     @java.lang.Override
     public Builder addRepeatedField(
-        com.google.protobuf.Descriptors.FieldDescriptor field,
-        java.lang.Object value) {
+        com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) {
       return super.addRepeatedField(field, value);
     }
+
     @java.lang.Override
     public Builder mergeFrom(com.google.protobuf.Message other) {
-      if (other instanceof com.google.identity.accesscontextmanager.v1.DeleteGcpUserAccessBindingRequest) {
-        return mergeFrom((com.google.identity.accesscontextmanager.v1.DeleteGcpUserAccessBindingRequest)other);
+      if (other
+          instanceof
+          com.google.identity.accesscontextmanager.v1.DeleteGcpUserAccessBindingRequest) {
+        return mergeFrom(
+            (com.google.identity.accesscontextmanager.v1.DeleteGcpUserAccessBindingRequest) other);
       } else {
         super.mergeFrom(other);
         return this;
       }
     }
 
-    public Builder mergeFrom(com.google.identity.accesscontextmanager.v1.DeleteGcpUserAccessBindingRequest other) {
-      if (other == com.google.identity.accesscontextmanager.v1.DeleteGcpUserAccessBindingRequest.getDefaultInstance()) return this;
+    public Builder mergeFrom(
+        com.google.identity.accesscontextmanager.v1.DeleteGcpUserAccessBindingRequest other) {
+      if (other
+          == com.google.identity.accesscontextmanager.v1.DeleteGcpUserAccessBindingRequest
+              .getDefaultInstance()) return this;
       if (!other.getName().isEmpty()) {
         name_ = other.name_;
         onChanged();
@@ -394,17 +450,19 @@ public Builder mergeFrom(
             case 0:
               done = true;
               break;
-            case 10: {
-              name_ = input.readStringRequireUtf8();
-
-              break;
-            } // case 10
-            default: {
-              if (!super.parseUnknownField(input, extensionRegistry, tag)) {
-                done = true; // was an endgroup tag
-              }
-              break;
-            } // default:
+            case 10:
+              {
+                name_ = input.readStringRequireUtf8();
+
+                break;
+              } // case 10
+            default:
+              {
+                if (!super.parseUnknownField(input, extensionRegistry, tag)) {
+                  done = true; // was an endgroup tag
+                }
+                break;
+              } // default:
           } // switch (tag)
         } // while (!done)
       } catch (com.google.protobuf.InvalidProtocolBufferException e) {
@@ -417,18 +475,22 @@ public Builder mergeFrom(
 
     private java.lang.Object name_ = "";
     /**
+     *
+     *
      * 
      * Required. Example: "organizations/256/gcpUserAccessBindings/b3-BhcX_Ud5N"
      * 
* - * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * * @return The name. */ public java.lang.String getName() { java.lang.Object ref = name_; if (!(ref instanceof java.lang.String)) { - com.google.protobuf.ByteString bs = - (com.google.protobuf.ByteString) ref; + com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; java.lang.String s = bs.toStringUtf8(); name_ = s; return s; @@ -437,20 +499,23 @@ public java.lang.String getName() { } } /** + * + * *
      * Required. Example: "organizations/256/gcpUserAccessBindings/b3-BhcX_Ud5N"
      * 
* - * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * * @return The bytes for name. */ - public com.google.protobuf.ByteString - getNameBytes() { + public com.google.protobuf.ByteString getNameBytes() { java.lang.Object ref = name_; if (ref instanceof String) { - com.google.protobuf.ByteString b = - com.google.protobuf.ByteString.copyFromUtf8( - (java.lang.String) ref); + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); name_ = b; return b; } else { @@ -458,61 +523,74 @@ public java.lang.String getName() { } } /** + * + * *
      * Required. Example: "organizations/256/gcpUserAccessBindings/b3-BhcX_Ud5N"
      * 
* - * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * * @param value The name to set. * @return This builder for chaining. */ - public Builder setName( - java.lang.String value) { + public Builder setName(java.lang.String value) { if (value == null) { - throw new NullPointerException(); - } - + throw new NullPointerException(); + } + name_ = value; onChanged(); return this; } /** + * + * *
      * Required. Example: "organizations/256/gcpUserAccessBindings/b3-BhcX_Ud5N"
      * 
* - * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * * @return This builder for chaining. */ public Builder clearName() { - + name_ = getDefaultInstance().getName(); onChanged(); return this; } /** + * + * *
      * Required. Example: "organizations/256/gcpUserAccessBindings/b3-BhcX_Ud5N"
      * 
* - * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * * @param value The bytes for name to set. * @return This builder for chaining. */ - public Builder setNameBytes( - com.google.protobuf.ByteString value) { + public Builder setNameBytes(com.google.protobuf.ByteString value) { if (value == null) { - throw new NullPointerException(); - } - checkByteStringIsUtf8(value); - + throw new NullPointerException(); + } + checkByteStringIsUtf8(value); + name_ = value; onChanged(); return this; } + @java.lang.Override - public final Builder setUnknownFields( - final com.google.protobuf.UnknownFieldSet unknownFields) { + public final Builder setUnknownFields(final com.google.protobuf.UnknownFieldSet unknownFields) { return super.setUnknownFields(unknownFields); } @@ -522,41 +600,44 @@ public final Builder mergeUnknownFields( return super.mergeUnknownFields(unknownFields); } - // @@protoc_insertion_point(builder_scope:google.identity.accesscontextmanager.v1.DeleteGcpUserAccessBindingRequest) } // @@protoc_insertion_point(class_scope:google.identity.accesscontextmanager.v1.DeleteGcpUserAccessBindingRequest) - private static final com.google.identity.accesscontextmanager.v1.DeleteGcpUserAccessBindingRequest DEFAULT_INSTANCE; + private static final com.google.identity.accesscontextmanager.v1.DeleteGcpUserAccessBindingRequest + DEFAULT_INSTANCE; + static { - DEFAULT_INSTANCE = new com.google.identity.accesscontextmanager.v1.DeleteGcpUserAccessBindingRequest(); + DEFAULT_INSTANCE = + new com.google.identity.accesscontextmanager.v1.DeleteGcpUserAccessBindingRequest(); } - public static com.google.identity.accesscontextmanager.v1.DeleteGcpUserAccessBindingRequest getDefaultInstance() { + public static com.google.identity.accesscontextmanager.v1.DeleteGcpUserAccessBindingRequest + getDefaultInstance() { return DEFAULT_INSTANCE; } - private static final com.google.protobuf.Parser - PARSER = new com.google.protobuf.AbstractParser() { - @java.lang.Override - public DeleteGcpUserAccessBindingRequest parsePartialFrom( - com.google.protobuf.CodedInputStream input, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws com.google.protobuf.InvalidProtocolBufferException { - Builder builder = newBuilder(); - try { - builder.mergeFrom(input, extensionRegistry); - } catch (com.google.protobuf.InvalidProtocolBufferException e) { - throw e.setUnfinishedMessage(builder.buildPartial()); - } catch (com.google.protobuf.UninitializedMessageException e) { - throw e.asInvalidProtocolBufferException().setUnfinishedMessage(builder.buildPartial()); - } catch (java.io.IOException e) { - throw new com.google.protobuf.InvalidProtocolBufferException(e) - .setUnfinishedMessage(builder.buildPartial()); - } - return builder.buildPartial(); - } - }; + private static final com.google.protobuf.Parser PARSER = + new com.google.protobuf.AbstractParser() { + @java.lang.Override + public DeleteGcpUserAccessBindingRequest parsePartialFrom( + com.google.protobuf.CodedInputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { + Builder builder = newBuilder(); + try { + builder.mergeFrom(input, extensionRegistry); + } catch (com.google.protobuf.InvalidProtocolBufferException e) { + throw e.setUnfinishedMessage(builder.buildPartial()); + } catch (com.google.protobuf.UninitializedMessageException e) { + throw e.asInvalidProtocolBufferException().setUnfinishedMessage(builder.buildPartial()); + } catch (java.io.IOException e) { + throw new com.google.protobuf.InvalidProtocolBufferException(e) + .setUnfinishedMessage(builder.buildPartial()); + } + return builder.buildPartial(); + } + }; public static com.google.protobuf.Parser parser() { return PARSER; @@ -568,9 +649,8 @@ public com.google.protobuf.Parser getParserFo } @java.lang.Override - public com.google.identity.accesscontextmanager.v1.DeleteGcpUserAccessBindingRequest getDefaultInstanceForType() { + public com.google.identity.accesscontextmanager.v1.DeleteGcpUserAccessBindingRequest + getDefaultInstanceForType() { return DEFAULT_INSTANCE; } - } - diff --git a/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/DeleteGcpUserAccessBindingRequestOrBuilder.java b/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/DeleteGcpUserAccessBindingRequestOrBuilder.java new file mode 100644 index 000000000000..398d74f91384 --- /dev/null +++ b/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/DeleteGcpUserAccessBindingRequestOrBuilder.java @@ -0,0 +1,54 @@ +/* + * Copyright 2020 Google LLC + * + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at + * + * https://www.apache.org/licenses/LICENSE-2.0 + * + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. + */ +// Generated by the protocol buffer compiler. DO NOT EDIT! +// source: google/identity/accesscontextmanager/v1/access_context_manager.proto + +package com.google.identity.accesscontextmanager.v1; + +public interface DeleteGcpUserAccessBindingRequestOrBuilder + extends + // @@protoc_insertion_point(interface_extends:google.identity.accesscontextmanager.v1.DeleteGcpUserAccessBindingRequest) + com.google.protobuf.MessageOrBuilder { + + /** + * + * + *
+   * Required. Example: "organizations/256/gcpUserAccessBindings/b3-BhcX_Ud5N"
+   * 
+ * + * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * + * @return The name. + */ + java.lang.String getName(); + /** + * + * + *
+   * Required. Example: "organizations/256/gcpUserAccessBindings/b3-BhcX_Ud5N"
+   * 
+ * + * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * + * @return The bytes for name. + */ + com.google.protobuf.ByteString getNameBytes(); +} diff --git a/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/DeleteServicePerimeterRequest.java b/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/DeleteServicePerimeterRequest.java similarity index 58% rename from owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/DeleteServicePerimeterRequest.java rename to java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/DeleteServicePerimeterRequest.java index 10c4fd728f01..937ac3ffb0aa 100644 --- a/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/DeleteServicePerimeterRequest.java +++ b/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/DeleteServicePerimeterRequest.java @@ -1,56 +1,78 @@ +/* + * Copyright 2020 Google LLC + * + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at + * + * https://www.apache.org/licenses/LICENSE-2.0 + * + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. + */ // Generated by the protocol buffer compiler. DO NOT EDIT! // source: google/identity/accesscontextmanager/v1/access_context_manager.proto package com.google.identity.accesscontextmanager.v1; /** + * + * *
  * A request to delete a `ServicePerimeter`.
  * 
* * Protobuf type {@code google.identity.accesscontextmanager.v1.DeleteServicePerimeterRequest} */ -public final class DeleteServicePerimeterRequest extends - com.google.protobuf.GeneratedMessageV3 implements +public final class DeleteServicePerimeterRequest extends com.google.protobuf.GeneratedMessageV3 + implements // @@protoc_insertion_point(message_implements:google.identity.accesscontextmanager.v1.DeleteServicePerimeterRequest) DeleteServicePerimeterRequestOrBuilder { -private static final long serialVersionUID = 0L; + private static final long serialVersionUID = 0L; // Use DeleteServicePerimeterRequest.newBuilder() to construct. private DeleteServicePerimeterRequest(com.google.protobuf.GeneratedMessageV3.Builder builder) { super(builder); } + private DeleteServicePerimeterRequest() { name_ = ""; } @java.lang.Override @SuppressWarnings({"unused"}) - protected java.lang.Object newInstance( - UnusedPrivateParameter unused) { + protected java.lang.Object newInstance(UnusedPrivateParameter unused) { return new DeleteServicePerimeterRequest(); } @java.lang.Override - public final com.google.protobuf.UnknownFieldSet - getUnknownFields() { + public final com.google.protobuf.UnknownFieldSet getUnknownFields() { return this.unknownFields; } - public static final com.google.protobuf.Descriptors.Descriptor - getDescriptor() { - return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto.internal_static_google_identity_accesscontextmanager_v1_DeleteServicePerimeterRequest_descriptor; + + public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() { + return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto + .internal_static_google_identity_accesscontextmanager_v1_DeleteServicePerimeterRequest_descriptor; } @java.lang.Override protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable internalGetFieldAccessorTable() { - return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto.internal_static_google_identity_accesscontextmanager_v1_DeleteServicePerimeterRequest_fieldAccessorTable + return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto + .internal_static_google_identity_accesscontextmanager_v1_DeleteServicePerimeterRequest_fieldAccessorTable .ensureFieldAccessorsInitialized( - com.google.identity.accesscontextmanager.v1.DeleteServicePerimeterRequest.class, com.google.identity.accesscontextmanager.v1.DeleteServicePerimeterRequest.Builder.class); + com.google.identity.accesscontextmanager.v1.DeleteServicePerimeterRequest.class, + com.google.identity.accesscontextmanager.v1.DeleteServicePerimeterRequest.Builder + .class); } public static final int NAME_FIELD_NUMBER = 1; private volatile java.lang.Object name_; /** + * + * *
    * Required. Resource name for the [Service Perimeter]
    * [google.identity.accesscontextmanager.v1.ServicePerimeter].
@@ -58,7 +80,10 @@ protected java.lang.Object newInstance(
    * `accessPolicies/{policy_id}/servicePerimeters/{service_perimeter_id}`
    * 
* - * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * * @return The name. */ @java.lang.Override @@ -67,14 +92,15 @@ public java.lang.String getName() { if (ref instanceof java.lang.String) { return (java.lang.String) ref; } else { - com.google.protobuf.ByteString bs = - (com.google.protobuf.ByteString) ref; + com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; java.lang.String s = bs.toStringUtf8(); name_ = s; return s; } } /** + * + * *
    * Required. Resource name for the [Service Perimeter]
    * [google.identity.accesscontextmanager.v1.ServicePerimeter].
@@ -82,17 +108,18 @@ public java.lang.String getName() {
    * `accessPolicies/{policy_id}/servicePerimeters/{service_perimeter_id}`
    * 
* - * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * * @return The bytes for name. */ @java.lang.Override - public com.google.protobuf.ByteString - getNameBytes() { + public com.google.protobuf.ByteString getNameBytes() { java.lang.Object ref = name_; if (ref instanceof java.lang.String) { - com.google.protobuf.ByteString b = - com.google.protobuf.ByteString.copyFromUtf8( - (java.lang.String) ref); + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); name_ = b; return b; } else { @@ -101,6 +128,7 @@ public java.lang.String getName() { } private byte memoizedIsInitialized = -1; + @java.lang.Override public final boolean isInitialized() { byte isInitialized = memoizedIsInitialized; @@ -112,8 +140,7 @@ public final boolean isInitialized() { } @java.lang.Override - public void writeTo(com.google.protobuf.CodedOutputStream output) - throws java.io.IOException { + public void writeTo(com.google.protobuf.CodedOutputStream output) throws java.io.IOException { if (!com.google.protobuf.GeneratedMessageV3.isStringEmpty(name_)) { com.google.protobuf.GeneratedMessageV3.writeString(output, 1, name_); } @@ -137,15 +164,16 @@ public int getSerializedSize() { @java.lang.Override public boolean equals(final java.lang.Object obj) { if (obj == this) { - return true; + return true; } - if (!(obj instanceof com.google.identity.accesscontextmanager.v1.DeleteServicePerimeterRequest)) { + if (!(obj + instanceof com.google.identity.accesscontextmanager.v1.DeleteServicePerimeterRequest)) { return super.equals(obj); } - com.google.identity.accesscontextmanager.v1.DeleteServicePerimeterRequest other = (com.google.identity.accesscontextmanager.v1.DeleteServicePerimeterRequest) obj; + com.google.identity.accesscontextmanager.v1.DeleteServicePerimeterRequest other = + (com.google.identity.accesscontextmanager.v1.DeleteServicePerimeterRequest) obj; - if (!getName() - .equals(other.getName())) return false; + if (!getName().equals(other.getName())) return false; if (!getUnknownFields().equals(other.getUnknownFields())) return false; return true; } @@ -165,129 +193,139 @@ public int hashCode() { } public static com.google.identity.accesscontextmanager.v1.DeleteServicePerimeterRequest parseFrom( - java.nio.ByteBuffer data) - throws com.google.protobuf.InvalidProtocolBufferException { + java.nio.ByteBuffer data) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } + public static com.google.identity.accesscontextmanager.v1.DeleteServicePerimeterRequest parseFrom( - java.nio.ByteBuffer data, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) + java.nio.ByteBuffer data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } + public static com.google.identity.accesscontextmanager.v1.DeleteServicePerimeterRequest parseFrom( com.google.protobuf.ByteString data) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } + public static com.google.identity.accesscontextmanager.v1.DeleteServicePerimeterRequest parseFrom( com.google.protobuf.ByteString data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } - public static com.google.identity.accesscontextmanager.v1.DeleteServicePerimeterRequest parseFrom(byte[] data) - throws com.google.protobuf.InvalidProtocolBufferException { + + public static com.google.identity.accesscontextmanager.v1.DeleteServicePerimeterRequest parseFrom( + byte[] data) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } + public static com.google.identity.accesscontextmanager.v1.DeleteServicePerimeterRequest parseFrom( - byte[] data, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) + byte[] data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } - public static com.google.identity.accesscontextmanager.v1.DeleteServicePerimeterRequest parseFrom(java.io.InputStream input) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseWithIOException(PARSER, input); + + public static com.google.identity.accesscontextmanager.v1.DeleteServicePerimeterRequest parseFrom( + java.io.InputStream input) throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input); } + public static com.google.identity.accesscontextmanager.v1.DeleteServicePerimeterRequest parseFrom( - java.io.InputStream input, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) + java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseWithIOException(PARSER, input, extensionRegistry); + return com.google.protobuf.GeneratedMessageV3.parseWithIOException( + PARSER, input, extensionRegistry); } - public static com.google.identity.accesscontextmanager.v1.DeleteServicePerimeterRequest parseDelimitedFrom(java.io.InputStream input) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseDelimitedWithIOException(PARSER, input); + + public static com.google.identity.accesscontextmanager.v1.DeleteServicePerimeterRequest + parseDelimitedFrom(java.io.InputStream input) throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException(PARSER, input); } - public static com.google.identity.accesscontextmanager.v1.DeleteServicePerimeterRequest parseDelimitedFrom( - java.io.InputStream input, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseDelimitedWithIOException(PARSER, input, extensionRegistry); + + public static com.google.identity.accesscontextmanager.v1.DeleteServicePerimeterRequest + parseDelimitedFrom( + java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException( + PARSER, input, extensionRegistry); } + public static com.google.identity.accesscontextmanager.v1.DeleteServicePerimeterRequest parseFrom( - com.google.protobuf.CodedInputStream input) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseWithIOException(PARSER, input); + com.google.protobuf.CodedInputStream input) throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input); } + public static com.google.identity.accesscontextmanager.v1.DeleteServicePerimeterRequest parseFrom( com.google.protobuf.CodedInputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseWithIOException(PARSER, input, extensionRegistry); + return com.google.protobuf.GeneratedMessageV3.parseWithIOException( + PARSER, input, extensionRegistry); } @java.lang.Override - public Builder newBuilderForType() { return newBuilder(); } + public Builder newBuilderForType() { + return newBuilder(); + } + public static Builder newBuilder() { return DEFAULT_INSTANCE.toBuilder(); } - public static Builder newBuilder(com.google.identity.accesscontextmanager.v1.DeleteServicePerimeterRequest prototype) { + + public static Builder newBuilder( + com.google.identity.accesscontextmanager.v1.DeleteServicePerimeterRequest prototype) { return DEFAULT_INSTANCE.toBuilder().mergeFrom(prototype); } + @java.lang.Override public Builder toBuilder() { - return this == DEFAULT_INSTANCE - ? new Builder() : new Builder().mergeFrom(this); + return this == DEFAULT_INSTANCE ? new Builder() : new Builder().mergeFrom(this); } @java.lang.Override - protected Builder newBuilderForType( - com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { + protected Builder newBuilderForType(com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { Builder builder = new Builder(parent); return builder; } /** + * + * *
    * A request to delete a `ServicePerimeter`.
    * 
* * Protobuf type {@code google.identity.accesscontextmanager.v1.DeleteServicePerimeterRequest} */ - public static final class Builder extends - com.google.protobuf.GeneratedMessageV3.Builder implements + public static final class Builder extends com.google.protobuf.GeneratedMessageV3.Builder + implements // @@protoc_insertion_point(builder_implements:google.identity.accesscontextmanager.v1.DeleteServicePerimeterRequest) com.google.identity.accesscontextmanager.v1.DeleteServicePerimeterRequestOrBuilder { - public static final com.google.protobuf.Descriptors.Descriptor - getDescriptor() { - return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto.internal_static_google_identity_accesscontextmanager_v1_DeleteServicePerimeterRequest_descriptor; + public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() { + return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto + .internal_static_google_identity_accesscontextmanager_v1_DeleteServicePerimeterRequest_descriptor; } @java.lang.Override protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable internalGetFieldAccessorTable() { - return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto.internal_static_google_identity_accesscontextmanager_v1_DeleteServicePerimeterRequest_fieldAccessorTable + return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto + .internal_static_google_identity_accesscontextmanager_v1_DeleteServicePerimeterRequest_fieldAccessorTable .ensureFieldAccessorsInitialized( - com.google.identity.accesscontextmanager.v1.DeleteServicePerimeterRequest.class, com.google.identity.accesscontextmanager.v1.DeleteServicePerimeterRequest.Builder.class); + com.google.identity.accesscontextmanager.v1.DeleteServicePerimeterRequest.class, + com.google.identity.accesscontextmanager.v1.DeleteServicePerimeterRequest.Builder + .class); } - // Construct using com.google.identity.accesscontextmanager.v1.DeleteServicePerimeterRequest.newBuilder() - private Builder() { - - } + // Construct using + // com.google.identity.accesscontextmanager.v1.DeleteServicePerimeterRequest.newBuilder() + private Builder() {} - private Builder( - com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { + private Builder(com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { super(parent); - } + @java.lang.Override public Builder clear() { super.clear(); @@ -297,19 +335,22 @@ public Builder clear() { } @java.lang.Override - public com.google.protobuf.Descriptors.Descriptor - getDescriptorForType() { - return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto.internal_static_google_identity_accesscontextmanager_v1_DeleteServicePerimeterRequest_descriptor; + public com.google.protobuf.Descriptors.Descriptor getDescriptorForType() { + return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto + .internal_static_google_identity_accesscontextmanager_v1_DeleteServicePerimeterRequest_descriptor; } @java.lang.Override - public com.google.identity.accesscontextmanager.v1.DeleteServicePerimeterRequest getDefaultInstanceForType() { - return com.google.identity.accesscontextmanager.v1.DeleteServicePerimeterRequest.getDefaultInstance(); + public com.google.identity.accesscontextmanager.v1.DeleteServicePerimeterRequest + getDefaultInstanceForType() { + return com.google.identity.accesscontextmanager.v1.DeleteServicePerimeterRequest + .getDefaultInstance(); } @java.lang.Override public com.google.identity.accesscontextmanager.v1.DeleteServicePerimeterRequest build() { - com.google.identity.accesscontextmanager.v1.DeleteServicePerimeterRequest result = buildPartial(); + com.google.identity.accesscontextmanager.v1.DeleteServicePerimeterRequest result = + buildPartial(); if (!result.isInitialized()) { throw newUninitializedMessageException(result); } @@ -317,8 +358,10 @@ public com.google.identity.accesscontextmanager.v1.DeleteServicePerimeterRequest } @java.lang.Override - public com.google.identity.accesscontextmanager.v1.DeleteServicePerimeterRequest buildPartial() { - com.google.identity.accesscontextmanager.v1.DeleteServicePerimeterRequest result = new com.google.identity.accesscontextmanager.v1.DeleteServicePerimeterRequest(this); + public com.google.identity.accesscontextmanager.v1.DeleteServicePerimeterRequest + buildPartial() { + com.google.identity.accesscontextmanager.v1.DeleteServicePerimeterRequest result = + new com.google.identity.accesscontextmanager.v1.DeleteServicePerimeterRequest(this); result.name_ = name_; onBuilt(); return result; @@ -328,46 +371,52 @@ public com.google.identity.accesscontextmanager.v1.DeleteServicePerimeterRequest public Builder clone() { return super.clone(); } + @java.lang.Override public Builder setField( - com.google.protobuf.Descriptors.FieldDescriptor field, - java.lang.Object value) { + com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) { return super.setField(field, value); } + @java.lang.Override - public Builder clearField( - com.google.protobuf.Descriptors.FieldDescriptor field) { + public Builder clearField(com.google.protobuf.Descriptors.FieldDescriptor field) { return super.clearField(field); } + @java.lang.Override - public Builder clearOneof( - com.google.protobuf.Descriptors.OneofDescriptor oneof) { + public Builder clearOneof(com.google.protobuf.Descriptors.OneofDescriptor oneof) { return super.clearOneof(oneof); } + @java.lang.Override public Builder setRepeatedField( - com.google.protobuf.Descriptors.FieldDescriptor field, - int index, java.lang.Object value) { + com.google.protobuf.Descriptors.FieldDescriptor field, int index, java.lang.Object value) { return super.setRepeatedField(field, index, value); } + @java.lang.Override public Builder addRepeatedField( - com.google.protobuf.Descriptors.FieldDescriptor field, - java.lang.Object value) { + com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) { return super.addRepeatedField(field, value); } + @java.lang.Override public Builder mergeFrom(com.google.protobuf.Message other) { - if (other instanceof com.google.identity.accesscontextmanager.v1.DeleteServicePerimeterRequest) { - return mergeFrom((com.google.identity.accesscontextmanager.v1.DeleteServicePerimeterRequest)other); + if (other + instanceof com.google.identity.accesscontextmanager.v1.DeleteServicePerimeterRequest) { + return mergeFrom( + (com.google.identity.accesscontextmanager.v1.DeleteServicePerimeterRequest) other); } else { super.mergeFrom(other); return this; } } - public Builder mergeFrom(com.google.identity.accesscontextmanager.v1.DeleteServicePerimeterRequest other) { - if (other == com.google.identity.accesscontextmanager.v1.DeleteServicePerimeterRequest.getDefaultInstance()) return this; + public Builder mergeFrom( + com.google.identity.accesscontextmanager.v1.DeleteServicePerimeterRequest other) { + if (other + == com.google.identity.accesscontextmanager.v1.DeleteServicePerimeterRequest + .getDefaultInstance()) return this; if (!other.getName().isEmpty()) { name_ = other.name_; onChanged(); @@ -398,17 +447,19 @@ public Builder mergeFrom( case 0: done = true; break; - case 10: { - name_ = input.readStringRequireUtf8(); - - break; - } // case 10 - default: { - if (!super.parseUnknownField(input, extensionRegistry, tag)) { - done = true; // was an endgroup tag - } - break; - } // default: + case 10: + { + name_ = input.readStringRequireUtf8(); + + break; + } // case 10 + default: + { + if (!super.parseUnknownField(input, extensionRegistry, tag)) { + done = true; // was an endgroup tag + } + break; + } // default: } // switch (tag) } // while (!done) } catch (com.google.protobuf.InvalidProtocolBufferException e) { @@ -421,6 +472,8 @@ public Builder mergeFrom( private java.lang.Object name_ = ""; /** + * + * *
      * Required. Resource name for the [Service Perimeter]
      * [google.identity.accesscontextmanager.v1.ServicePerimeter].
@@ -428,14 +481,16 @@ public Builder mergeFrom(
      * `accessPolicies/{policy_id}/servicePerimeters/{service_perimeter_id}`
      * 
* - * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * * @return The name. */ public java.lang.String getName() { java.lang.Object ref = name_; if (!(ref instanceof java.lang.String)) { - com.google.protobuf.ByteString bs = - (com.google.protobuf.ByteString) ref; + com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; java.lang.String s = bs.toStringUtf8(); name_ = s; return s; @@ -444,6 +499,8 @@ public java.lang.String getName() { } } /** + * + * *
      * Required. Resource name for the [Service Perimeter]
      * [google.identity.accesscontextmanager.v1.ServicePerimeter].
@@ -451,16 +508,17 @@ public java.lang.String getName() {
      * `accessPolicies/{policy_id}/servicePerimeters/{service_perimeter_id}`
      * 
* - * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * * @return The bytes for name. */ - public com.google.protobuf.ByteString - getNameBytes() { + public com.google.protobuf.ByteString getNameBytes() { java.lang.Object ref = name_; if (ref instanceof String) { - com.google.protobuf.ByteString b = - com.google.protobuf.ByteString.copyFromUtf8( - (java.lang.String) ref); + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); name_ = b; return b; } else { @@ -468,6 +526,8 @@ public java.lang.String getName() { } } /** + * + * *
      * Required. Resource name for the [Service Perimeter]
      * [google.identity.accesscontextmanager.v1.ServicePerimeter].
@@ -475,21 +535,25 @@ public java.lang.String getName() {
      * `accessPolicies/{policy_id}/servicePerimeters/{service_perimeter_id}`
      * 
* - * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * * @param value The name to set. * @return This builder for chaining. */ - public Builder setName( - java.lang.String value) { + public Builder setName(java.lang.String value) { if (value == null) { - throw new NullPointerException(); - } - + throw new NullPointerException(); + } + name_ = value; onChanged(); return this; } /** + * + * *
      * Required. Resource name for the [Service Perimeter]
      * [google.identity.accesscontextmanager.v1.ServicePerimeter].
@@ -497,16 +561,21 @@ public Builder setName(
      * `accessPolicies/{policy_id}/servicePerimeters/{service_perimeter_id}`
      * 
* - * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * * @return This builder for chaining. */ public Builder clearName() { - + name_ = getDefaultInstance().getName(); onChanged(); return this; } /** + * + * *
      * Required. Resource name for the [Service Perimeter]
      * [google.identity.accesscontextmanager.v1.ServicePerimeter].
@@ -514,24 +583,26 @@ public Builder clearName() {
      * `accessPolicies/{policy_id}/servicePerimeters/{service_perimeter_id}`
      * 
* - * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * * @param value The bytes for name to set. * @return This builder for chaining. */ - public Builder setNameBytes( - com.google.protobuf.ByteString value) { + public Builder setNameBytes(com.google.protobuf.ByteString value) { if (value == null) { - throw new NullPointerException(); - } - checkByteStringIsUtf8(value); - + throw new NullPointerException(); + } + checkByteStringIsUtf8(value); + name_ = value; onChanged(); return this; } + @java.lang.Override - public final Builder setUnknownFields( - final com.google.protobuf.UnknownFieldSet unknownFields) { + public final Builder setUnknownFields(final com.google.protobuf.UnknownFieldSet unknownFields) { return super.setUnknownFields(unknownFields); } @@ -541,41 +612,44 @@ public final Builder mergeUnknownFields( return super.mergeUnknownFields(unknownFields); } - // @@protoc_insertion_point(builder_scope:google.identity.accesscontextmanager.v1.DeleteServicePerimeterRequest) } // @@protoc_insertion_point(class_scope:google.identity.accesscontextmanager.v1.DeleteServicePerimeterRequest) - private static final com.google.identity.accesscontextmanager.v1.DeleteServicePerimeterRequest DEFAULT_INSTANCE; + private static final com.google.identity.accesscontextmanager.v1.DeleteServicePerimeterRequest + DEFAULT_INSTANCE; + static { - DEFAULT_INSTANCE = new com.google.identity.accesscontextmanager.v1.DeleteServicePerimeterRequest(); + DEFAULT_INSTANCE = + new com.google.identity.accesscontextmanager.v1.DeleteServicePerimeterRequest(); } - public static com.google.identity.accesscontextmanager.v1.DeleteServicePerimeterRequest getDefaultInstance() { + public static com.google.identity.accesscontextmanager.v1.DeleteServicePerimeterRequest + getDefaultInstance() { return DEFAULT_INSTANCE; } - private static final com.google.protobuf.Parser - PARSER = new com.google.protobuf.AbstractParser() { - @java.lang.Override - public DeleteServicePerimeterRequest parsePartialFrom( - com.google.protobuf.CodedInputStream input, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws com.google.protobuf.InvalidProtocolBufferException { - Builder builder = newBuilder(); - try { - builder.mergeFrom(input, extensionRegistry); - } catch (com.google.protobuf.InvalidProtocolBufferException e) { - throw e.setUnfinishedMessage(builder.buildPartial()); - } catch (com.google.protobuf.UninitializedMessageException e) { - throw e.asInvalidProtocolBufferException().setUnfinishedMessage(builder.buildPartial()); - } catch (java.io.IOException e) { - throw new com.google.protobuf.InvalidProtocolBufferException(e) - .setUnfinishedMessage(builder.buildPartial()); - } - return builder.buildPartial(); - } - }; + private static final com.google.protobuf.Parser PARSER = + new com.google.protobuf.AbstractParser() { + @java.lang.Override + public DeleteServicePerimeterRequest parsePartialFrom( + com.google.protobuf.CodedInputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { + Builder builder = newBuilder(); + try { + builder.mergeFrom(input, extensionRegistry); + } catch (com.google.protobuf.InvalidProtocolBufferException e) { + throw e.setUnfinishedMessage(builder.buildPartial()); + } catch (com.google.protobuf.UninitializedMessageException e) { + throw e.asInvalidProtocolBufferException().setUnfinishedMessage(builder.buildPartial()); + } catch (java.io.IOException e) { + throw new com.google.protobuf.InvalidProtocolBufferException(e) + .setUnfinishedMessage(builder.buildPartial()); + } + return builder.buildPartial(); + } + }; public static com.google.protobuf.Parser parser() { return PARSER; @@ -587,9 +661,8 @@ public com.google.protobuf.Parser getParserForTyp } @java.lang.Override - public com.google.identity.accesscontextmanager.v1.DeleteServicePerimeterRequest getDefaultInstanceForType() { + public com.google.identity.accesscontextmanager.v1.DeleteServicePerimeterRequest + getDefaultInstanceForType() { return DEFAULT_INSTANCE; } - } - diff --git a/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/DeleteServicePerimeterRequestOrBuilder.java b/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/DeleteServicePerimeterRequestOrBuilder.java new file mode 100644 index 000000000000..fe77bd13265c --- /dev/null +++ b/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/DeleteServicePerimeterRequestOrBuilder.java @@ -0,0 +1,60 @@ +/* + * Copyright 2020 Google LLC + * + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at + * + * https://www.apache.org/licenses/LICENSE-2.0 + * + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. + */ +// Generated by the protocol buffer compiler. DO NOT EDIT! +// source: google/identity/accesscontextmanager/v1/access_context_manager.proto + +package com.google.identity.accesscontextmanager.v1; + +public interface DeleteServicePerimeterRequestOrBuilder + extends + // @@protoc_insertion_point(interface_extends:google.identity.accesscontextmanager.v1.DeleteServicePerimeterRequest) + com.google.protobuf.MessageOrBuilder { + + /** + * + * + *
+   * Required. Resource name for the [Service Perimeter]
+   * [google.identity.accesscontextmanager.v1.ServicePerimeter].
+   * Format:
+   * `accessPolicies/{policy_id}/servicePerimeters/{service_perimeter_id}`
+   * 
+ * + * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * + * @return The name. + */ + java.lang.String getName(); + /** + * + * + *
+   * Required. Resource name for the [Service Perimeter]
+   * [google.identity.accesscontextmanager.v1.ServicePerimeter].
+   * Format:
+   * `accessPolicies/{policy_id}/servicePerimeters/{service_perimeter_id}`
+   * 
+ * + * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * + * @return The bytes for name. + */ + com.google.protobuf.ByteString getNameBytes(); +} diff --git a/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/DevicePolicy.java b/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/DevicePolicy.java similarity index 67% rename from owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/DevicePolicy.java rename to java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/DevicePolicy.java index a14c56bb9d72..31b336c1ab03 100644 --- a/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/DevicePolicy.java +++ b/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/DevicePolicy.java @@ -1,9 +1,26 @@ +/* + * Copyright 2020 Google LLC + * + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at + * + * https://www.apache.org/licenses/LICENSE-2.0 + * + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. + */ // Generated by the protocol buffer compiler. DO NOT EDIT! // source: google/identity/accesscontextmanager/v1/access_level.proto package com.google.identity.accesscontextmanager.v1; /** + * + * *
  * `DevicePolicy` specifies device specific restrictions necessary to acquire a
  * given access level. A `DevicePolicy` specifies requirements for requests from
@@ -18,15 +35,16 @@
  *
  * Protobuf type {@code google.identity.accesscontextmanager.v1.DevicePolicy}
  */
-public final class DevicePolicy extends
-    com.google.protobuf.GeneratedMessageV3 implements
+public final class DevicePolicy extends com.google.protobuf.GeneratedMessageV3
+    implements
     // @@protoc_insertion_point(message_implements:google.identity.accesscontextmanager.v1.DevicePolicy)
     DevicePolicyOrBuilder {
-private static final long serialVersionUID = 0L;
+  private static final long serialVersionUID = 0L;
   // Use DevicePolicy.newBuilder() to construct.
   private DevicePolicy(com.google.protobuf.GeneratedMessageV3.Builder builder) {
     super(builder);
   }
+
   private DevicePolicy() {
     allowedEncryptionStatuses_ = java.util.Collections.emptyList();
     osConstraints_ = java.util.Collections.emptyList();
@@ -35,38 +53,42 @@ private DevicePolicy() {
 
   @java.lang.Override
   @SuppressWarnings({"unused"})
-  protected java.lang.Object newInstance(
-      UnusedPrivateParameter unused) {
+  protected java.lang.Object newInstance(UnusedPrivateParameter unused) {
     return new DevicePolicy();
   }
 
   @java.lang.Override
-  public final com.google.protobuf.UnknownFieldSet
-  getUnknownFields() {
+  public final com.google.protobuf.UnknownFieldSet getUnknownFields() {
     return this.unknownFields;
   }
-  public static final com.google.protobuf.Descriptors.Descriptor
-      getDescriptor() {
-    return com.google.identity.accesscontextmanager.v1.AccessLevelProto.internal_static_google_identity_accesscontextmanager_v1_DevicePolicy_descriptor;
+
+  public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() {
+    return com.google.identity.accesscontextmanager.v1.AccessLevelProto
+        .internal_static_google_identity_accesscontextmanager_v1_DevicePolicy_descriptor;
   }
 
   @java.lang.Override
   protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable
       internalGetFieldAccessorTable() {
-    return com.google.identity.accesscontextmanager.v1.AccessLevelProto.internal_static_google_identity_accesscontextmanager_v1_DevicePolicy_fieldAccessorTable
+    return com.google.identity.accesscontextmanager.v1.AccessLevelProto
+        .internal_static_google_identity_accesscontextmanager_v1_DevicePolicy_fieldAccessorTable
         .ensureFieldAccessorsInitialized(
-            com.google.identity.accesscontextmanager.v1.DevicePolicy.class, com.google.identity.accesscontextmanager.v1.DevicePolicy.Builder.class);
+            com.google.identity.accesscontextmanager.v1.DevicePolicy.class,
+            com.google.identity.accesscontextmanager.v1.DevicePolicy.Builder.class);
   }
 
   public static final int REQUIRE_SCREENLOCK_FIELD_NUMBER = 1;
   private boolean requireScreenlock_;
   /**
+   *
+   *
    * 
    * Whether or not screenlock is required for the DevicePolicy to be true.
    * Defaults to `false`.
    * 
* * bool require_screenlock = 1; + * * @return The requireScreenlock. */ @java.lang.Override @@ -77,34 +99,54 @@ public boolean getRequireScreenlock() { public static final int ALLOWED_ENCRYPTION_STATUSES_FIELD_NUMBER = 2; private java.util.List allowedEncryptionStatuses_; private static final com.google.protobuf.Internal.ListAdapter.Converter< - java.lang.Integer, com.google.identity.accesscontextmanager.type.DeviceEncryptionStatus> allowedEncryptionStatuses_converter_ = + java.lang.Integer, com.google.identity.accesscontextmanager.type.DeviceEncryptionStatus> + allowedEncryptionStatuses_converter_ = new com.google.protobuf.Internal.ListAdapter.Converter< - java.lang.Integer, com.google.identity.accesscontextmanager.type.DeviceEncryptionStatus>() { - public com.google.identity.accesscontextmanager.type.DeviceEncryptionStatus convert(java.lang.Integer from) { + java.lang.Integer, + com.google.identity.accesscontextmanager.type.DeviceEncryptionStatus>() { + public com.google.identity.accesscontextmanager.type.DeviceEncryptionStatus convert( + java.lang.Integer from) { @SuppressWarnings("deprecation") - com.google.identity.accesscontextmanager.type.DeviceEncryptionStatus result = com.google.identity.accesscontextmanager.type.DeviceEncryptionStatus.valueOf(from); - return result == null ? com.google.identity.accesscontextmanager.type.DeviceEncryptionStatus.UNRECOGNIZED : result; + com.google.identity.accesscontextmanager.type.DeviceEncryptionStatus result = + com.google.identity.accesscontextmanager.type.DeviceEncryptionStatus.valueOf( + from); + return result == null + ? com.google.identity.accesscontextmanager.type.DeviceEncryptionStatus + .UNRECOGNIZED + : result; } }; /** + * + * *
    * Allowed encryptions statuses, an empty list allows all statuses.
    * 
* - * repeated .google.identity.accesscontextmanager.type.DeviceEncryptionStatus allowed_encryption_statuses = 2; + * + * repeated .google.identity.accesscontextmanager.type.DeviceEncryptionStatus allowed_encryption_statuses = 2; + * + * * @return A list containing the allowedEncryptionStatuses. */ @java.lang.Override - public java.util.List getAllowedEncryptionStatusesList() { + public java.util.List + getAllowedEncryptionStatusesList() { return new com.google.protobuf.Internal.ListAdapter< - java.lang.Integer, com.google.identity.accesscontextmanager.type.DeviceEncryptionStatus>(allowedEncryptionStatuses_, allowedEncryptionStatuses_converter_); + java.lang.Integer, com.google.identity.accesscontextmanager.type.DeviceEncryptionStatus>( + allowedEncryptionStatuses_, allowedEncryptionStatuses_converter_); } /** + * + * *
    * Allowed encryptions statuses, an empty list allows all statuses.
    * 
* - * repeated .google.identity.accesscontextmanager.type.DeviceEncryptionStatus allowed_encryption_statuses = 2; + * + * repeated .google.identity.accesscontextmanager.type.DeviceEncryptionStatus allowed_encryption_statuses = 2; + * + * * @return The count of allowedEncryptionStatuses. */ @java.lang.Override @@ -112,37 +154,52 @@ public int getAllowedEncryptionStatusesCount() { return allowedEncryptionStatuses_.size(); } /** + * + * *
    * Allowed encryptions statuses, an empty list allows all statuses.
    * 
* - * repeated .google.identity.accesscontextmanager.type.DeviceEncryptionStatus allowed_encryption_statuses = 2; + * + * repeated .google.identity.accesscontextmanager.type.DeviceEncryptionStatus allowed_encryption_statuses = 2; + * + * * @param index The index of the element to return. * @return The allowedEncryptionStatuses at the given index. */ @java.lang.Override - public com.google.identity.accesscontextmanager.type.DeviceEncryptionStatus getAllowedEncryptionStatuses(int index) { + public com.google.identity.accesscontextmanager.type.DeviceEncryptionStatus + getAllowedEncryptionStatuses(int index) { return allowedEncryptionStatuses_converter_.convert(allowedEncryptionStatuses_.get(index)); } /** + * + * *
    * Allowed encryptions statuses, an empty list allows all statuses.
    * 
* - * repeated .google.identity.accesscontextmanager.type.DeviceEncryptionStatus allowed_encryption_statuses = 2; + * + * repeated .google.identity.accesscontextmanager.type.DeviceEncryptionStatus allowed_encryption_statuses = 2; + * + * * @return A list containing the enum numeric values on the wire for allowedEncryptionStatuses. */ @java.lang.Override - public java.util.List - getAllowedEncryptionStatusesValueList() { + public java.util.List getAllowedEncryptionStatusesValueList() { return allowedEncryptionStatuses_; } /** + * + * *
    * Allowed encryptions statuses, an empty list allows all statuses.
    * 
* - * repeated .google.identity.accesscontextmanager.type.DeviceEncryptionStatus allowed_encryption_statuses = 2; + * + * repeated .google.identity.accesscontextmanager.type.DeviceEncryptionStatus allowed_encryption_statuses = 2; + * + * * @param index The index of the value to return. * @return The enum numeric value on the wire of allowedEncryptionStatuses at the given index. */ @@ -150,11 +207,14 @@ public com.google.identity.accesscontextmanager.type.DeviceEncryptionStatus getA public int getAllowedEncryptionStatusesValue(int index) { return allowedEncryptionStatuses_.get(index); } + private int allowedEncryptionStatusesMemoizedSerializedSize; public static final int OS_CONSTRAINTS_FIELD_NUMBER = 3; private java.util.List osConstraints_; /** + * + * *
    * Allowed OS versions, an empty list allows all types and all versions.
    * 
@@ -162,10 +222,13 @@ public int getAllowedEncryptionStatusesValue(int index) { * repeated .google.identity.accesscontextmanager.v1.OsConstraint os_constraints = 3; */ @java.lang.Override - public java.util.List getOsConstraintsList() { + public java.util.List + getOsConstraintsList() { return osConstraints_; } /** + * + * *
    * Allowed OS versions, an empty list allows all types and all versions.
    * 
@@ -173,11 +236,13 @@ public java.util.List * repeated .google.identity.accesscontextmanager.v1.OsConstraint os_constraints = 3; */ @java.lang.Override - public java.util.List + public java.util.List getOsConstraintsOrBuilderList() { return osConstraints_; } /** + * + * *
    * Allowed OS versions, an empty list allows all types and all versions.
    * 
@@ -189,6 +254,8 @@ public int getOsConstraintsCount() { return osConstraints_.size(); } /** + * + * *
    * Allowed OS versions, an empty list allows all types and all versions.
    * 
@@ -200,6 +267,8 @@ public com.google.identity.accesscontextmanager.v1.OsConstraint getOsConstraints return osConstraints_.get(index); } /** + * + * *
    * Allowed OS versions, an empty list allows all types and all versions.
    * 
@@ -207,44 +276,62 @@ public com.google.identity.accesscontextmanager.v1.OsConstraint getOsConstraints * repeated .google.identity.accesscontextmanager.v1.OsConstraint os_constraints = 3; */ @java.lang.Override - public com.google.identity.accesscontextmanager.v1.OsConstraintOrBuilder getOsConstraintsOrBuilder( - int index) { + public com.google.identity.accesscontextmanager.v1.OsConstraintOrBuilder + getOsConstraintsOrBuilder(int index) { return osConstraints_.get(index); } public static final int ALLOWED_DEVICE_MANAGEMENT_LEVELS_FIELD_NUMBER = 6; private java.util.List allowedDeviceManagementLevels_; private static final com.google.protobuf.Internal.ListAdapter.Converter< - java.lang.Integer, com.google.identity.accesscontextmanager.type.DeviceManagementLevel> allowedDeviceManagementLevels_converter_ = + java.lang.Integer, com.google.identity.accesscontextmanager.type.DeviceManagementLevel> + allowedDeviceManagementLevels_converter_ = new com.google.protobuf.Internal.ListAdapter.Converter< - java.lang.Integer, com.google.identity.accesscontextmanager.type.DeviceManagementLevel>() { - public com.google.identity.accesscontextmanager.type.DeviceManagementLevel convert(java.lang.Integer from) { + java.lang.Integer, + com.google.identity.accesscontextmanager.type.DeviceManagementLevel>() { + public com.google.identity.accesscontextmanager.type.DeviceManagementLevel convert( + java.lang.Integer from) { @SuppressWarnings("deprecation") - com.google.identity.accesscontextmanager.type.DeviceManagementLevel result = com.google.identity.accesscontextmanager.type.DeviceManagementLevel.valueOf(from); - return result == null ? com.google.identity.accesscontextmanager.type.DeviceManagementLevel.UNRECOGNIZED : result; + com.google.identity.accesscontextmanager.type.DeviceManagementLevel result = + com.google.identity.accesscontextmanager.type.DeviceManagementLevel.valueOf(from); + return result == null + ? com.google.identity.accesscontextmanager.type.DeviceManagementLevel.UNRECOGNIZED + : result; } }; /** + * + * *
    * Allowed device management levels, an empty list allows all management
    * levels.
    * 
* - * repeated .google.identity.accesscontextmanager.type.DeviceManagementLevel allowed_device_management_levels = 6; + * + * repeated .google.identity.accesscontextmanager.type.DeviceManagementLevel allowed_device_management_levels = 6; + * + * * @return A list containing the allowedDeviceManagementLevels. */ @java.lang.Override - public java.util.List getAllowedDeviceManagementLevelsList() { + public java.util.List + getAllowedDeviceManagementLevelsList() { return new com.google.protobuf.Internal.ListAdapter< - java.lang.Integer, com.google.identity.accesscontextmanager.type.DeviceManagementLevel>(allowedDeviceManagementLevels_, allowedDeviceManagementLevels_converter_); + java.lang.Integer, com.google.identity.accesscontextmanager.type.DeviceManagementLevel>( + allowedDeviceManagementLevels_, allowedDeviceManagementLevels_converter_); } /** + * + * *
    * Allowed device management levels, an empty list allows all management
    * levels.
    * 
* - * repeated .google.identity.accesscontextmanager.type.DeviceManagementLevel allowed_device_management_levels = 6; + * + * repeated .google.identity.accesscontextmanager.type.DeviceManagementLevel allowed_device_management_levels = 6; + * + * * @return The count of allowedDeviceManagementLevels. */ @java.lang.Override @@ -252,40 +339,57 @@ public int getAllowedDeviceManagementLevelsCount() { return allowedDeviceManagementLevels_.size(); } /** + * + * *
    * Allowed device management levels, an empty list allows all management
    * levels.
    * 
* - * repeated .google.identity.accesscontextmanager.type.DeviceManagementLevel allowed_device_management_levels = 6; + * + * repeated .google.identity.accesscontextmanager.type.DeviceManagementLevel allowed_device_management_levels = 6; + * + * * @param index The index of the element to return. * @return The allowedDeviceManagementLevels at the given index. */ @java.lang.Override - public com.google.identity.accesscontextmanager.type.DeviceManagementLevel getAllowedDeviceManagementLevels(int index) { - return allowedDeviceManagementLevels_converter_.convert(allowedDeviceManagementLevels_.get(index)); + public com.google.identity.accesscontextmanager.type.DeviceManagementLevel + getAllowedDeviceManagementLevels(int index) { + return allowedDeviceManagementLevels_converter_.convert( + allowedDeviceManagementLevels_.get(index)); } /** + * + * *
    * Allowed device management levels, an empty list allows all management
    * levels.
    * 
* - * repeated .google.identity.accesscontextmanager.type.DeviceManagementLevel allowed_device_management_levels = 6; - * @return A list containing the enum numeric values on the wire for allowedDeviceManagementLevels. + * + * repeated .google.identity.accesscontextmanager.type.DeviceManagementLevel allowed_device_management_levels = 6; + * + * + * @return A list containing the enum numeric values on the wire for + * allowedDeviceManagementLevels. */ @java.lang.Override - public java.util.List - getAllowedDeviceManagementLevelsValueList() { + public java.util.List getAllowedDeviceManagementLevelsValueList() { return allowedDeviceManagementLevels_; } /** + * + * *
    * Allowed device management levels, an empty list allows all management
    * levels.
    * 
* - * repeated .google.identity.accesscontextmanager.type.DeviceManagementLevel allowed_device_management_levels = 6; + * + * repeated .google.identity.accesscontextmanager.type.DeviceManagementLevel allowed_device_management_levels = 6; + * + * * @param index The index of the value to return. * @return The enum numeric value on the wire of allowedDeviceManagementLevels at the given index. */ @@ -293,16 +397,20 @@ public com.google.identity.accesscontextmanager.type.DeviceManagementLevel getAl public int getAllowedDeviceManagementLevelsValue(int index) { return allowedDeviceManagementLevels_.get(index); } + private int allowedDeviceManagementLevelsMemoizedSerializedSize; public static final int REQUIRE_ADMIN_APPROVAL_FIELD_NUMBER = 7; private boolean requireAdminApproval_; /** + * + * *
    * Whether the device needs to be approved by the customer admin.
    * 
* * bool require_admin_approval = 7; + * * @return The requireAdminApproval. */ @java.lang.Override @@ -313,11 +421,14 @@ public boolean getRequireAdminApproval() { public static final int REQUIRE_CORP_OWNED_FIELD_NUMBER = 8; private boolean requireCorpOwned_; /** + * + * *
    * Whether the device needs to be corp owned.
    * 
* * bool require_corp_owned = 8; + * * @return The requireCorpOwned. */ @java.lang.Override @@ -326,6 +437,7 @@ public boolean getRequireCorpOwned() { } private byte memoizedIsInitialized = -1; + @java.lang.Override public final boolean isInitialized() { byte isInitialized = memoizedIsInitialized; @@ -337,8 +449,7 @@ public final boolean isInitialized() { } @java.lang.Override - public void writeTo(com.google.protobuf.CodedOutputStream output) - throws java.io.IOException { + public void writeTo(com.google.protobuf.CodedOutputStream output) throws java.io.IOException { getSerializedSize(); if (requireScreenlock_ != false) { output.writeBool(1, requireScreenlock_); @@ -376,44 +487,44 @@ public int getSerializedSize() { size = 0; if (requireScreenlock_ != false) { - size += com.google.protobuf.CodedOutputStream - .computeBoolSize(1, requireScreenlock_); + size += com.google.protobuf.CodedOutputStream.computeBoolSize(1, requireScreenlock_); } { int dataSize = 0; for (int i = 0; i < allowedEncryptionStatuses_.size(); i++) { - dataSize += com.google.protobuf.CodedOutputStream - .computeEnumSizeNoTag(allowedEncryptionStatuses_.get(i)); + dataSize += + com.google.protobuf.CodedOutputStream.computeEnumSizeNoTag( + allowedEncryptionStatuses_.get(i)); } size += dataSize; - if (!getAllowedEncryptionStatusesList().isEmpty()) { size += 1; - size += com.google.protobuf.CodedOutputStream - .computeUInt32SizeNoTag(dataSize); - }allowedEncryptionStatusesMemoizedSerializedSize = dataSize; + if (!getAllowedEncryptionStatusesList().isEmpty()) { + size += 1; + size += com.google.protobuf.CodedOutputStream.computeUInt32SizeNoTag(dataSize); + } + allowedEncryptionStatusesMemoizedSerializedSize = dataSize; } for (int i = 0; i < osConstraints_.size(); i++) { - size += com.google.protobuf.CodedOutputStream - .computeMessageSize(3, osConstraints_.get(i)); + size += com.google.protobuf.CodedOutputStream.computeMessageSize(3, osConstraints_.get(i)); } { int dataSize = 0; for (int i = 0; i < allowedDeviceManagementLevels_.size(); i++) { - dataSize += com.google.protobuf.CodedOutputStream - .computeEnumSizeNoTag(allowedDeviceManagementLevels_.get(i)); + dataSize += + com.google.protobuf.CodedOutputStream.computeEnumSizeNoTag( + allowedDeviceManagementLevels_.get(i)); } size += dataSize; - if (!getAllowedDeviceManagementLevelsList().isEmpty()) { size += 1; - size += com.google.protobuf.CodedOutputStream - .computeUInt32SizeNoTag(dataSize); - }allowedDeviceManagementLevelsMemoizedSerializedSize = dataSize; + if (!getAllowedDeviceManagementLevelsList().isEmpty()) { + size += 1; + size += com.google.protobuf.CodedOutputStream.computeUInt32SizeNoTag(dataSize); + } + allowedDeviceManagementLevelsMemoizedSerializedSize = dataSize; } if (requireAdminApproval_ != false) { - size += com.google.protobuf.CodedOutputStream - .computeBoolSize(7, requireAdminApproval_); + size += com.google.protobuf.CodedOutputStream.computeBoolSize(7, requireAdminApproval_); } if (requireCorpOwned_ != false) { - size += com.google.protobuf.CodedOutputStream - .computeBoolSize(8, requireCorpOwned_); + size += com.google.protobuf.CodedOutputStream.computeBoolSize(8, requireCorpOwned_); } size += getUnknownFields().getSerializedSize(); memoizedSize = size; @@ -423,23 +534,20 @@ public int getSerializedSize() { @java.lang.Override public boolean equals(final java.lang.Object obj) { if (obj == this) { - return true; + return true; } if (!(obj instanceof com.google.identity.accesscontextmanager.v1.DevicePolicy)) { return super.equals(obj); } - com.google.identity.accesscontextmanager.v1.DevicePolicy other = (com.google.identity.accesscontextmanager.v1.DevicePolicy) obj; + com.google.identity.accesscontextmanager.v1.DevicePolicy other = + (com.google.identity.accesscontextmanager.v1.DevicePolicy) obj; - if (getRequireScreenlock() - != other.getRequireScreenlock()) return false; + if (getRequireScreenlock() != other.getRequireScreenlock()) return false; if (!allowedEncryptionStatuses_.equals(other.allowedEncryptionStatuses_)) return false; - if (!getOsConstraintsList() - .equals(other.getOsConstraintsList())) return false; + if (!getOsConstraintsList().equals(other.getOsConstraintsList())) return false; if (!allowedDeviceManagementLevels_.equals(other.allowedDeviceManagementLevels_)) return false; - if (getRequireAdminApproval() - != other.getRequireAdminApproval()) return false; - if (getRequireCorpOwned() - != other.getRequireCorpOwned()) return false; + if (getRequireAdminApproval() != other.getRequireAdminApproval()) return false; + if (getRequireCorpOwned() != other.getRequireCorpOwned()) return false; if (!getUnknownFields().equals(other.getUnknownFields())) return false; return true; } @@ -452,8 +560,7 @@ public int hashCode() { int hash = 41; hash = (19 * hash) + getDescriptor().hashCode(); hash = (37 * hash) + REQUIRE_SCREENLOCK_FIELD_NUMBER; - hash = (53 * hash) + com.google.protobuf.Internal.hashBoolean( - getRequireScreenlock()); + hash = (53 * hash) + com.google.protobuf.Internal.hashBoolean(getRequireScreenlock()); if (getAllowedEncryptionStatusesCount() > 0) { hash = (37 * hash) + ALLOWED_ENCRYPTION_STATUSES_FIELD_NUMBER; hash = (53 * hash) + allowedEncryptionStatuses_.hashCode(); @@ -467,107 +574,113 @@ public int hashCode() { hash = (53 * hash) + allowedDeviceManagementLevels_.hashCode(); } hash = (37 * hash) + REQUIRE_ADMIN_APPROVAL_FIELD_NUMBER; - hash = (53 * hash) + com.google.protobuf.Internal.hashBoolean( - getRequireAdminApproval()); + hash = (53 * hash) + com.google.protobuf.Internal.hashBoolean(getRequireAdminApproval()); hash = (37 * hash) + REQUIRE_CORP_OWNED_FIELD_NUMBER; - hash = (53 * hash) + com.google.protobuf.Internal.hashBoolean( - getRequireCorpOwned()); + hash = (53 * hash) + com.google.protobuf.Internal.hashBoolean(getRequireCorpOwned()); hash = (29 * hash) + getUnknownFields().hashCode(); memoizedHashCode = hash; return hash; } public static com.google.identity.accesscontextmanager.v1.DevicePolicy parseFrom( - java.nio.ByteBuffer data) - throws com.google.protobuf.InvalidProtocolBufferException { + java.nio.ByteBuffer data) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } + public static com.google.identity.accesscontextmanager.v1.DevicePolicy parseFrom( - java.nio.ByteBuffer data, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) + java.nio.ByteBuffer data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } + public static com.google.identity.accesscontextmanager.v1.DevicePolicy parseFrom( com.google.protobuf.ByteString data) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } + public static com.google.identity.accesscontextmanager.v1.DevicePolicy parseFrom( com.google.protobuf.ByteString data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } + public static com.google.identity.accesscontextmanager.v1.DevicePolicy parseFrom(byte[] data) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } + public static com.google.identity.accesscontextmanager.v1.DevicePolicy parseFrom( - byte[] data, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) + byte[] data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } - public static com.google.identity.accesscontextmanager.v1.DevicePolicy parseFrom(java.io.InputStream input) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseWithIOException(PARSER, input); + + public static com.google.identity.accesscontextmanager.v1.DevicePolicy parseFrom( + java.io.InputStream input) throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input); } + public static com.google.identity.accesscontextmanager.v1.DevicePolicy parseFrom( - java.io.InputStream input, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) + java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseWithIOException(PARSER, input, extensionRegistry); + return com.google.protobuf.GeneratedMessageV3.parseWithIOException( + PARSER, input, extensionRegistry); } - public static com.google.identity.accesscontextmanager.v1.DevicePolicy parseDelimitedFrom(java.io.InputStream input) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseDelimitedWithIOException(PARSER, input); + + public static com.google.identity.accesscontextmanager.v1.DevicePolicy parseDelimitedFrom( + java.io.InputStream input) throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException(PARSER, input); } + public static com.google.identity.accesscontextmanager.v1.DevicePolicy parseDelimitedFrom( - java.io.InputStream input, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) + java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseDelimitedWithIOException(PARSER, input, extensionRegistry); + return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException( + PARSER, input, extensionRegistry); } + public static com.google.identity.accesscontextmanager.v1.DevicePolicy parseFrom( - com.google.protobuf.CodedInputStream input) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseWithIOException(PARSER, input); + com.google.protobuf.CodedInputStream input) throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input); } + public static com.google.identity.accesscontextmanager.v1.DevicePolicy parseFrom( com.google.protobuf.CodedInputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseWithIOException(PARSER, input, extensionRegistry); + return com.google.protobuf.GeneratedMessageV3.parseWithIOException( + PARSER, input, extensionRegistry); } @java.lang.Override - public Builder newBuilderForType() { return newBuilder(); } + public Builder newBuilderForType() { + return newBuilder(); + } + public static Builder newBuilder() { return DEFAULT_INSTANCE.toBuilder(); } - public static Builder newBuilder(com.google.identity.accesscontextmanager.v1.DevicePolicy prototype) { + + public static Builder newBuilder( + com.google.identity.accesscontextmanager.v1.DevicePolicy prototype) { return DEFAULT_INSTANCE.toBuilder().mergeFrom(prototype); } + @java.lang.Override public Builder toBuilder() { - return this == DEFAULT_INSTANCE - ? new Builder() : new Builder().mergeFrom(this); + return this == DEFAULT_INSTANCE ? new Builder() : new Builder().mergeFrom(this); } @java.lang.Override - protected Builder newBuilderForType( - com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { + protected Builder newBuilderForType(com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { Builder builder = new Builder(parent); return builder; } /** + * + * *
    * `DevicePolicy` specifies device specific restrictions necessary to acquire a
    * given access level. A `DevicePolicy` specifies requirements for requests from
@@ -582,33 +695,32 @@ protected Builder newBuilderForType(
    *
    * Protobuf type {@code google.identity.accesscontextmanager.v1.DevicePolicy}
    */
-  public static final class Builder extends
-      com.google.protobuf.GeneratedMessageV3.Builder implements
+  public static final class Builder extends com.google.protobuf.GeneratedMessageV3.Builder
+      implements
       // @@protoc_insertion_point(builder_implements:google.identity.accesscontextmanager.v1.DevicePolicy)
       com.google.identity.accesscontextmanager.v1.DevicePolicyOrBuilder {
-    public static final com.google.protobuf.Descriptors.Descriptor
-        getDescriptor() {
-      return com.google.identity.accesscontextmanager.v1.AccessLevelProto.internal_static_google_identity_accesscontextmanager_v1_DevicePolicy_descriptor;
+    public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() {
+      return com.google.identity.accesscontextmanager.v1.AccessLevelProto
+          .internal_static_google_identity_accesscontextmanager_v1_DevicePolicy_descriptor;
     }
 
     @java.lang.Override
     protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable
         internalGetFieldAccessorTable() {
-      return com.google.identity.accesscontextmanager.v1.AccessLevelProto.internal_static_google_identity_accesscontextmanager_v1_DevicePolicy_fieldAccessorTable
+      return com.google.identity.accesscontextmanager.v1.AccessLevelProto
+          .internal_static_google_identity_accesscontextmanager_v1_DevicePolicy_fieldAccessorTable
           .ensureFieldAccessorsInitialized(
-              com.google.identity.accesscontextmanager.v1.DevicePolicy.class, com.google.identity.accesscontextmanager.v1.DevicePolicy.Builder.class);
+              com.google.identity.accesscontextmanager.v1.DevicePolicy.class,
+              com.google.identity.accesscontextmanager.v1.DevicePolicy.Builder.class);
     }
 
     // Construct using com.google.identity.accesscontextmanager.v1.DevicePolicy.newBuilder()
-    private Builder() {
+    private Builder() {}
 
-    }
-
-    private Builder(
-        com.google.protobuf.GeneratedMessageV3.BuilderParent parent) {
+    private Builder(com.google.protobuf.GeneratedMessageV3.BuilderParent parent) {
       super(parent);
-
     }
+
     @java.lang.Override
     public Builder clear() {
       super.clear();
@@ -633,9 +745,9 @@ public Builder clear() {
     }
 
     @java.lang.Override
-    public com.google.protobuf.Descriptors.Descriptor
-        getDescriptorForType() {
-      return com.google.identity.accesscontextmanager.v1.AccessLevelProto.internal_static_google_identity_accesscontextmanager_v1_DevicePolicy_descriptor;
+    public com.google.protobuf.Descriptors.Descriptor getDescriptorForType() {
+      return com.google.identity.accesscontextmanager.v1.AccessLevelProto
+          .internal_static_google_identity_accesscontextmanager_v1_DevicePolicy_descriptor;
     }
 
     @java.lang.Override
@@ -654,11 +766,13 @@ public com.google.identity.accesscontextmanager.v1.DevicePolicy build() {
 
     @java.lang.Override
     public com.google.identity.accesscontextmanager.v1.DevicePolicy buildPartial() {
-      com.google.identity.accesscontextmanager.v1.DevicePolicy result = new com.google.identity.accesscontextmanager.v1.DevicePolicy(this);
+      com.google.identity.accesscontextmanager.v1.DevicePolicy result =
+          new com.google.identity.accesscontextmanager.v1.DevicePolicy(this);
       int from_bitField0_ = bitField0_;
       result.requireScreenlock_ = requireScreenlock_;
       if (((bitField0_ & 0x00000001) != 0)) {
-        allowedEncryptionStatuses_ = java.util.Collections.unmodifiableList(allowedEncryptionStatuses_);
+        allowedEncryptionStatuses_ =
+            java.util.Collections.unmodifiableList(allowedEncryptionStatuses_);
         bitField0_ = (bitField0_ & ~0x00000001);
       }
       result.allowedEncryptionStatuses_ = allowedEncryptionStatuses_;
@@ -672,7 +786,8 @@ public com.google.identity.accesscontextmanager.v1.DevicePolicy buildPartial() {
         result.osConstraints_ = osConstraintsBuilder_.build();
       }
       if (((bitField0_ & 0x00000004) != 0)) {
-        allowedDeviceManagementLevels_ = java.util.Collections.unmodifiableList(allowedDeviceManagementLevels_);
+        allowedDeviceManagementLevels_ =
+            java.util.Collections.unmodifiableList(allowedDeviceManagementLevels_);
         bitField0_ = (bitField0_ & ~0x00000004);
       }
       result.allowedDeviceManagementLevels_ = allowedDeviceManagementLevels_;
@@ -686,38 +801,39 @@ public com.google.identity.accesscontextmanager.v1.DevicePolicy buildPartial() {
     public Builder clone() {
       return super.clone();
     }
+
     @java.lang.Override
     public Builder setField(
-        com.google.protobuf.Descriptors.FieldDescriptor field,
-        java.lang.Object value) {
+        com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) {
       return super.setField(field, value);
     }
+
     @java.lang.Override
-    public Builder clearField(
-        com.google.protobuf.Descriptors.FieldDescriptor field) {
+    public Builder clearField(com.google.protobuf.Descriptors.FieldDescriptor field) {
       return super.clearField(field);
     }
+
     @java.lang.Override
-    public Builder clearOneof(
-        com.google.protobuf.Descriptors.OneofDescriptor oneof) {
+    public Builder clearOneof(com.google.protobuf.Descriptors.OneofDescriptor oneof) {
       return super.clearOneof(oneof);
     }
+
     @java.lang.Override
     public Builder setRepeatedField(
-        com.google.protobuf.Descriptors.FieldDescriptor field,
-        int index, java.lang.Object value) {
+        com.google.protobuf.Descriptors.FieldDescriptor field, int index, java.lang.Object value) {
       return super.setRepeatedField(field, index, value);
     }
+
     @java.lang.Override
     public Builder addRepeatedField(
-        com.google.protobuf.Descriptors.FieldDescriptor field,
-        java.lang.Object value) {
+        com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) {
       return super.addRepeatedField(field, value);
     }
+
     @java.lang.Override
     public Builder mergeFrom(com.google.protobuf.Message other) {
       if (other instanceof com.google.identity.accesscontextmanager.v1.DevicePolicy) {
-        return mergeFrom((com.google.identity.accesscontextmanager.v1.DevicePolicy)other);
+        return mergeFrom((com.google.identity.accesscontextmanager.v1.DevicePolicy) other);
       } else {
         super.mergeFrom(other);
         return this;
@@ -725,7 +841,8 @@ public Builder mergeFrom(com.google.protobuf.Message other) {
     }
 
     public Builder mergeFrom(com.google.identity.accesscontextmanager.v1.DevicePolicy other) {
-      if (other == com.google.identity.accesscontextmanager.v1.DevicePolicy.getDefaultInstance()) return this;
+      if (other == com.google.identity.accesscontextmanager.v1.DevicePolicy.getDefaultInstance())
+        return this;
       if (other.getRequireScreenlock() != false) {
         setRequireScreenlock(other.getRequireScreenlock());
       }
@@ -757,9 +874,10 @@ public Builder mergeFrom(com.google.identity.accesscontextmanager.v1.DevicePolic
             osConstraintsBuilder_ = null;
             osConstraints_ = other.osConstraints_;
             bitField0_ = (bitField0_ & ~0x00000002);
-            osConstraintsBuilder_ = 
-              com.google.protobuf.GeneratedMessageV3.alwaysUseFieldBuilders ?
-                 getOsConstraintsFieldBuilder() : null;
+            osConstraintsBuilder_ =
+                com.google.protobuf.GeneratedMessageV3.alwaysUseFieldBuilders
+                    ? getOsConstraintsFieldBuilder()
+                    : null;
           } else {
             osConstraintsBuilder_.addAllMessages(other.osConstraints_);
           }
@@ -807,74 +925,83 @@ public Builder mergeFrom(
             case 0:
               done = true;
               break;
-            case 8: {
-              requireScreenlock_ = input.readBool();
+            case 8:
+              {
+                requireScreenlock_ = input.readBool();
 
-              break;
-            } // case 8
-            case 16: {
-              int tmpRaw = input.readEnum();
-              ensureAllowedEncryptionStatusesIsMutable();
-              allowedEncryptionStatuses_.add(tmpRaw);
-              break;
-            } // case 16
-            case 18: {
-              int length = input.readRawVarint32();
-              int oldLimit = input.pushLimit(length);
-              while(input.getBytesUntilLimit() > 0) {
+                break;
+              } // case 8
+            case 16:
+              {
                 int tmpRaw = input.readEnum();
                 ensureAllowedEncryptionStatusesIsMutable();
                 allowedEncryptionStatuses_.add(tmpRaw);
-              }
-              input.popLimit(oldLimit);
-              break;
-            } // case 18
-            case 26: {
-              com.google.identity.accesscontextmanager.v1.OsConstraint m =
-                  input.readMessage(
-                      com.google.identity.accesscontextmanager.v1.OsConstraint.parser(),
-                      extensionRegistry);
-              if (osConstraintsBuilder_ == null) {
-                ensureOsConstraintsIsMutable();
-                osConstraints_.add(m);
-              } else {
-                osConstraintsBuilder_.addMessage(m);
-              }
-              break;
-            } // case 26
-            case 48: {
-              int tmpRaw = input.readEnum();
-              ensureAllowedDeviceManagementLevelsIsMutable();
-              allowedDeviceManagementLevels_.add(tmpRaw);
-              break;
-            } // case 48
-            case 50: {
-              int length = input.readRawVarint32();
-              int oldLimit = input.pushLimit(length);
-              while(input.getBytesUntilLimit() > 0) {
+                break;
+              } // case 16
+            case 18:
+              {
+                int length = input.readRawVarint32();
+                int oldLimit = input.pushLimit(length);
+                while (input.getBytesUntilLimit() > 0) {
+                  int tmpRaw = input.readEnum();
+                  ensureAllowedEncryptionStatusesIsMutable();
+                  allowedEncryptionStatuses_.add(tmpRaw);
+                }
+                input.popLimit(oldLimit);
+                break;
+              } // case 18
+            case 26:
+              {
+                com.google.identity.accesscontextmanager.v1.OsConstraint m =
+                    input.readMessage(
+                        com.google.identity.accesscontextmanager.v1.OsConstraint.parser(),
+                        extensionRegistry);
+                if (osConstraintsBuilder_ == null) {
+                  ensureOsConstraintsIsMutable();
+                  osConstraints_.add(m);
+                } else {
+                  osConstraintsBuilder_.addMessage(m);
+                }
+                break;
+              } // case 26
+            case 48:
+              {
                 int tmpRaw = input.readEnum();
                 ensureAllowedDeviceManagementLevelsIsMutable();
                 allowedDeviceManagementLevels_.add(tmpRaw);
-              }
-              input.popLimit(oldLimit);
-              break;
-            } // case 50
-            case 56: {
-              requireAdminApproval_ = input.readBool();
+                break;
+              } // case 48
+            case 50:
+              {
+                int length = input.readRawVarint32();
+                int oldLimit = input.pushLimit(length);
+                while (input.getBytesUntilLimit() > 0) {
+                  int tmpRaw = input.readEnum();
+                  ensureAllowedDeviceManagementLevelsIsMutable();
+                  allowedDeviceManagementLevels_.add(tmpRaw);
+                }
+                input.popLimit(oldLimit);
+                break;
+              } // case 50
+            case 56:
+              {
+                requireAdminApproval_ = input.readBool();
 
-              break;
-            } // case 56
-            case 64: {
-              requireCorpOwned_ = input.readBool();
+                break;
+              } // case 56
+            case 64:
+              {
+                requireCorpOwned_ = input.readBool();
 
-              break;
-            } // case 64
-            default: {
-              if (!super.parseUnknownField(input, extensionRegistry, tag)) {
-                done = true; // was an endgroup tag
-              }
-              break;
-            } // default:
+                break;
+              } // case 64
+            default:
+              {
+                if (!super.parseUnknownField(input, extensionRegistry, tag)) {
+                  done = true; // was an endgroup tag
+                }
+                break;
+              } // default:
           } // switch (tag)
         } // while (!done)
       } catch (com.google.protobuf.InvalidProtocolBufferException e) {
@@ -884,16 +1011,20 @@ public Builder mergeFrom(
       } // finally
       return this;
     }
+
     private int bitField0_;
 
-    private boolean requireScreenlock_ ;
+    private boolean requireScreenlock_;
     /**
+     *
+     *
      * 
      * Whether or not screenlock is required for the DevicePolicy to be true.
      * Defaults to `false`.
      * 
* * bool require_screenlock = 1; + * * @return The requireScreenlock. */ @java.lang.Override @@ -901,86 +1032,117 @@ public boolean getRequireScreenlock() { return requireScreenlock_; } /** + * + * *
      * Whether or not screenlock is required for the DevicePolicy to be true.
      * Defaults to `false`.
      * 
* * bool require_screenlock = 1; + * * @param value The requireScreenlock to set. * @return This builder for chaining. */ public Builder setRequireScreenlock(boolean value) { - + requireScreenlock_ = value; onChanged(); return this; } /** + * + * *
      * Whether or not screenlock is required for the DevicePolicy to be true.
      * Defaults to `false`.
      * 
* * bool require_screenlock = 1; + * * @return This builder for chaining. */ public Builder clearRequireScreenlock() { - + requireScreenlock_ = false; onChanged(); return this; } private java.util.List allowedEncryptionStatuses_ = - java.util.Collections.emptyList(); + java.util.Collections.emptyList(); + private void ensureAllowedEncryptionStatusesIsMutable() { if (!((bitField0_ & 0x00000001) != 0)) { - allowedEncryptionStatuses_ = new java.util.ArrayList(allowedEncryptionStatuses_); + allowedEncryptionStatuses_ = + new java.util.ArrayList(allowedEncryptionStatuses_); bitField0_ |= 0x00000001; } } /** + * + * *
      * Allowed encryptions statuses, an empty list allows all statuses.
      * 
* - * repeated .google.identity.accesscontextmanager.type.DeviceEncryptionStatus allowed_encryption_statuses = 2; + * + * repeated .google.identity.accesscontextmanager.type.DeviceEncryptionStatus allowed_encryption_statuses = 2; + * + * * @return A list containing the allowedEncryptionStatuses. */ - public java.util.List getAllowedEncryptionStatusesList() { + public java.util.List + getAllowedEncryptionStatusesList() { return new com.google.protobuf.Internal.ListAdapter< - java.lang.Integer, com.google.identity.accesscontextmanager.type.DeviceEncryptionStatus>(allowedEncryptionStatuses_, allowedEncryptionStatuses_converter_); + java.lang.Integer, com.google.identity.accesscontextmanager.type.DeviceEncryptionStatus>( + allowedEncryptionStatuses_, allowedEncryptionStatuses_converter_); } /** + * + * *
      * Allowed encryptions statuses, an empty list allows all statuses.
      * 
* - * repeated .google.identity.accesscontextmanager.type.DeviceEncryptionStatus allowed_encryption_statuses = 2; + * + * repeated .google.identity.accesscontextmanager.type.DeviceEncryptionStatus allowed_encryption_statuses = 2; + * + * * @return The count of allowedEncryptionStatuses. */ public int getAllowedEncryptionStatusesCount() { return allowedEncryptionStatuses_.size(); } /** + * + * *
      * Allowed encryptions statuses, an empty list allows all statuses.
      * 
* - * repeated .google.identity.accesscontextmanager.type.DeviceEncryptionStatus allowed_encryption_statuses = 2; + * + * repeated .google.identity.accesscontextmanager.type.DeviceEncryptionStatus allowed_encryption_statuses = 2; + * + * * @param index The index of the element to return. * @return The allowedEncryptionStatuses at the given index. */ - public com.google.identity.accesscontextmanager.type.DeviceEncryptionStatus getAllowedEncryptionStatuses(int index) { + public com.google.identity.accesscontextmanager.type.DeviceEncryptionStatus + getAllowedEncryptionStatuses(int index) { return allowedEncryptionStatuses_converter_.convert(allowedEncryptionStatuses_.get(index)); } /** + * + * *
      * Allowed encryptions statuses, an empty list allows all statuses.
      * 
* - * repeated .google.identity.accesscontextmanager.type.DeviceEncryptionStatus allowed_encryption_statuses = 2; + * + * repeated .google.identity.accesscontextmanager.type.DeviceEncryptionStatus allowed_encryption_statuses = 2; + * + * * @param index The index to set the value at. * @param value The allowedEncryptionStatuses to set. * @return This builder for chaining. @@ -996,15 +1158,21 @@ public Builder setAllowedEncryptionStatuses( return this; } /** + * + * *
      * Allowed encryptions statuses, an empty list allows all statuses.
      * 
* - * repeated .google.identity.accesscontextmanager.type.DeviceEncryptionStatus allowed_encryption_statuses = 2; + * + * repeated .google.identity.accesscontextmanager.type.DeviceEncryptionStatus allowed_encryption_statuses = 2; + * + * * @param value The allowedEncryptionStatuses to add. * @return This builder for chaining. */ - public Builder addAllowedEncryptionStatuses(com.google.identity.accesscontextmanager.type.DeviceEncryptionStatus value) { + public Builder addAllowedEncryptionStatuses( + com.google.identity.accesscontextmanager.type.DeviceEncryptionStatus value) { if (value == null) { throw new NullPointerException(); } @@ -1014,16 +1182,23 @@ public Builder addAllowedEncryptionStatuses(com.google.identity.accesscontextman return this; } /** + * + * *
      * Allowed encryptions statuses, an empty list allows all statuses.
      * 
* - * repeated .google.identity.accesscontextmanager.type.DeviceEncryptionStatus allowed_encryption_statuses = 2; + * + * repeated .google.identity.accesscontextmanager.type.DeviceEncryptionStatus allowed_encryption_statuses = 2; + * + * * @param values The allowedEncryptionStatuses to add. * @return This builder for chaining. */ public Builder addAllAllowedEncryptionStatuses( - java.lang.Iterable values) { + java.lang.Iterable< + ? extends com.google.identity.accesscontextmanager.type.DeviceEncryptionStatus> + values) { ensureAllowedEncryptionStatusesIsMutable(); for (com.google.identity.accesscontextmanager.type.DeviceEncryptionStatus value : values) { allowedEncryptionStatuses_.add(value.getNumber()); @@ -1032,11 +1207,16 @@ public Builder addAllAllowedEncryptionStatuses( return this; } /** + * + * *
      * Allowed encryptions statuses, an empty list allows all statuses.
      * 
* - * repeated .google.identity.accesscontextmanager.type.DeviceEncryptionStatus allowed_encryption_statuses = 2; + * + * repeated .google.identity.accesscontextmanager.type.DeviceEncryptionStatus allowed_encryption_statuses = 2; + * + * * @return This builder for chaining. */ public Builder clearAllowedEncryptionStatuses() { @@ -1046,23 +1226,32 @@ public Builder clearAllowedEncryptionStatuses() { return this; } /** + * + * *
      * Allowed encryptions statuses, an empty list allows all statuses.
      * 
* - * repeated .google.identity.accesscontextmanager.type.DeviceEncryptionStatus allowed_encryption_statuses = 2; + * + * repeated .google.identity.accesscontextmanager.type.DeviceEncryptionStatus allowed_encryption_statuses = 2; + * + * * @return A list containing the enum numeric values on the wire for allowedEncryptionStatuses. */ - public java.util.List - getAllowedEncryptionStatusesValueList() { + public java.util.List getAllowedEncryptionStatusesValueList() { return java.util.Collections.unmodifiableList(allowedEncryptionStatuses_); } /** + * + * *
      * Allowed encryptions statuses, an empty list allows all statuses.
      * 
* - * repeated .google.identity.accesscontextmanager.type.DeviceEncryptionStatus allowed_encryption_statuses = 2; + * + * repeated .google.identity.accesscontextmanager.type.DeviceEncryptionStatus allowed_encryption_statuses = 2; + * + * * @param index The index of the value to return. * @return The enum numeric value on the wire of allowedEncryptionStatuses at the given index. */ @@ -1070,28 +1259,37 @@ public int getAllowedEncryptionStatusesValue(int index) { return allowedEncryptionStatuses_.get(index); } /** + * + * *
      * Allowed encryptions statuses, an empty list allows all statuses.
      * 
* - * repeated .google.identity.accesscontextmanager.type.DeviceEncryptionStatus allowed_encryption_statuses = 2; + * + * repeated .google.identity.accesscontextmanager.type.DeviceEncryptionStatus allowed_encryption_statuses = 2; + * + * * @param index The index to set the value at. * @param value The enum numeric value on the wire for allowedEncryptionStatuses to set. * @return This builder for chaining. */ - public Builder setAllowedEncryptionStatusesValue( - int index, int value) { + public Builder setAllowedEncryptionStatusesValue(int index, int value) { ensureAllowedEncryptionStatusesIsMutable(); allowedEncryptionStatuses_.set(index, value); onChanged(); return this; } /** + * + * *
      * Allowed encryptions statuses, an empty list allows all statuses.
      * 
* - * repeated .google.identity.accesscontextmanager.type.DeviceEncryptionStatus allowed_encryption_statuses = 2; + * + * repeated .google.identity.accesscontextmanager.type.DeviceEncryptionStatus allowed_encryption_statuses = 2; + * + * * @param value The enum numeric value on the wire for allowedEncryptionStatuses to add. * @return This builder for chaining. */ @@ -1102,11 +1300,16 @@ public Builder addAllowedEncryptionStatusesValue(int value) { return this; } /** + * + * *
      * Allowed encryptions statuses, an empty list allows all statuses.
      * 
* - * repeated .google.identity.accesscontextmanager.type.DeviceEncryptionStatus allowed_encryption_statuses = 2; + * + * repeated .google.identity.accesscontextmanager.type.DeviceEncryptionStatus allowed_encryption_statuses = 2; + * + * * @param values The enum numeric values on the wire for allowedEncryptionStatuses to add. * @return This builder for chaining. */ @@ -1120,26 +1323,36 @@ public Builder addAllAllowedEncryptionStatusesValue( return this; } - private java.util.List osConstraints_ = - java.util.Collections.emptyList(); + private java.util.List + osConstraints_ = java.util.Collections.emptyList(); + private void ensureOsConstraintsIsMutable() { if (!((bitField0_ & 0x00000002) != 0)) { - osConstraints_ = new java.util.ArrayList(osConstraints_); + osConstraints_ = + new java.util.ArrayList( + osConstraints_); bitField0_ |= 0x00000002; - } + } } private com.google.protobuf.RepeatedFieldBuilderV3< - com.google.identity.accesscontextmanager.v1.OsConstraint, com.google.identity.accesscontextmanager.v1.OsConstraint.Builder, com.google.identity.accesscontextmanager.v1.OsConstraintOrBuilder> osConstraintsBuilder_; + com.google.identity.accesscontextmanager.v1.OsConstraint, + com.google.identity.accesscontextmanager.v1.OsConstraint.Builder, + com.google.identity.accesscontextmanager.v1.OsConstraintOrBuilder> + osConstraintsBuilder_; /** + * + * *
      * Allowed OS versions, an empty list allows all types and all versions.
      * 
* - * repeated .google.identity.accesscontextmanager.v1.OsConstraint os_constraints = 3; + * repeated .google.identity.accesscontextmanager.v1.OsConstraint os_constraints = 3; + * */ - public java.util.List getOsConstraintsList() { + public java.util.List + getOsConstraintsList() { if (osConstraintsBuilder_ == null) { return java.util.Collections.unmodifiableList(osConstraints_); } else { @@ -1147,11 +1360,14 @@ public java.util.List } } /** + * + * *
      * Allowed OS versions, an empty list allows all types and all versions.
      * 
* - * repeated .google.identity.accesscontextmanager.v1.OsConstraint os_constraints = 3; + * repeated .google.identity.accesscontextmanager.v1.OsConstraint os_constraints = 3; + * */ public int getOsConstraintsCount() { if (osConstraintsBuilder_ == null) { @@ -1161,11 +1377,14 @@ public int getOsConstraintsCount() { } } /** + * + * *
      * Allowed OS versions, an empty list allows all types and all versions.
      * 
* - * repeated .google.identity.accesscontextmanager.v1.OsConstraint os_constraints = 3; + * repeated .google.identity.accesscontextmanager.v1.OsConstraint os_constraints = 3; + * */ public com.google.identity.accesscontextmanager.v1.OsConstraint getOsConstraints(int index) { if (osConstraintsBuilder_ == null) { @@ -1175,11 +1394,14 @@ public com.google.identity.accesscontextmanager.v1.OsConstraint getOsConstraints } } /** + * + * *
      * Allowed OS versions, an empty list allows all types and all versions.
      * 
* - * repeated .google.identity.accesscontextmanager.v1.OsConstraint os_constraints = 3; + * repeated .google.identity.accesscontextmanager.v1.OsConstraint os_constraints = 3; + * */ public Builder setOsConstraints( int index, com.google.identity.accesscontextmanager.v1.OsConstraint value) { @@ -1196,14 +1418,18 @@ public Builder setOsConstraints( return this; } /** + * + * *
      * Allowed OS versions, an empty list allows all types and all versions.
      * 
* - * repeated .google.identity.accesscontextmanager.v1.OsConstraint os_constraints = 3; + * repeated .google.identity.accesscontextmanager.v1.OsConstraint os_constraints = 3; + * */ public Builder setOsConstraints( - int index, com.google.identity.accesscontextmanager.v1.OsConstraint.Builder builderForValue) { + int index, + com.google.identity.accesscontextmanager.v1.OsConstraint.Builder builderForValue) { if (osConstraintsBuilder_ == null) { ensureOsConstraintsIsMutable(); osConstraints_.set(index, builderForValue.build()); @@ -1214,13 +1440,17 @@ public Builder setOsConstraints( return this; } /** + * + * *
      * Allowed OS versions, an empty list allows all types and all versions.
      * 
* - * repeated .google.identity.accesscontextmanager.v1.OsConstraint os_constraints = 3; + * repeated .google.identity.accesscontextmanager.v1.OsConstraint os_constraints = 3; + * */ - public Builder addOsConstraints(com.google.identity.accesscontextmanager.v1.OsConstraint value) { + public Builder addOsConstraints( + com.google.identity.accesscontextmanager.v1.OsConstraint value) { if (osConstraintsBuilder_ == null) { if (value == null) { throw new NullPointerException(); @@ -1234,11 +1464,14 @@ public Builder addOsConstraints(com.google.identity.accesscontextmanager.v1.OsCo return this; } /** + * + * *
      * Allowed OS versions, an empty list allows all types and all versions.
      * 
* - * repeated .google.identity.accesscontextmanager.v1.OsConstraint os_constraints = 3; + * repeated .google.identity.accesscontextmanager.v1.OsConstraint os_constraints = 3; + * */ public Builder addOsConstraints( int index, com.google.identity.accesscontextmanager.v1.OsConstraint value) { @@ -1255,11 +1488,14 @@ public Builder addOsConstraints( return this; } /** + * + * *
      * Allowed OS versions, an empty list allows all types and all versions.
      * 
* - * repeated .google.identity.accesscontextmanager.v1.OsConstraint os_constraints = 3; + * repeated .google.identity.accesscontextmanager.v1.OsConstraint os_constraints = 3; + * */ public Builder addOsConstraints( com.google.identity.accesscontextmanager.v1.OsConstraint.Builder builderForValue) { @@ -1273,14 +1509,18 @@ public Builder addOsConstraints( return this; } /** + * + * *
      * Allowed OS versions, an empty list allows all types and all versions.
      * 
* - * repeated .google.identity.accesscontextmanager.v1.OsConstraint os_constraints = 3; + * repeated .google.identity.accesscontextmanager.v1.OsConstraint os_constraints = 3; + * */ public Builder addOsConstraints( - int index, com.google.identity.accesscontextmanager.v1.OsConstraint.Builder builderForValue) { + int index, + com.google.identity.accesscontextmanager.v1.OsConstraint.Builder builderForValue) { if (osConstraintsBuilder_ == null) { ensureOsConstraintsIsMutable(); osConstraints_.add(index, builderForValue.build()); @@ -1291,18 +1531,21 @@ public Builder addOsConstraints( return this; } /** + * + * *
      * Allowed OS versions, an empty list allows all types and all versions.
      * 
* - * repeated .google.identity.accesscontextmanager.v1.OsConstraint os_constraints = 3; + * repeated .google.identity.accesscontextmanager.v1.OsConstraint os_constraints = 3; + * */ public Builder addAllOsConstraints( - java.lang.Iterable values) { + java.lang.Iterable + values) { if (osConstraintsBuilder_ == null) { ensureOsConstraintsIsMutable(); - com.google.protobuf.AbstractMessageLite.Builder.addAll( - values, osConstraints_); + com.google.protobuf.AbstractMessageLite.Builder.addAll(values, osConstraints_); onChanged(); } else { osConstraintsBuilder_.addAllMessages(values); @@ -1310,11 +1553,14 @@ public Builder addAllOsConstraints( return this; } /** + * + * *
      * Allowed OS versions, an empty list allows all types and all versions.
      * 
* - * repeated .google.identity.accesscontextmanager.v1.OsConstraint os_constraints = 3; + * repeated .google.identity.accesscontextmanager.v1.OsConstraint os_constraints = 3; + * */ public Builder clearOsConstraints() { if (osConstraintsBuilder_ == null) { @@ -1327,11 +1573,14 @@ public Builder clearOsConstraints() { return this; } /** + * + * *
      * Allowed OS versions, an empty list allows all types and all versions.
      * 
* - * repeated .google.identity.accesscontextmanager.v1.OsConstraint os_constraints = 3; + * repeated .google.identity.accesscontextmanager.v1.OsConstraint os_constraints = 3; + * */ public Builder removeOsConstraints(int index) { if (osConstraintsBuilder_ == null) { @@ -1344,39 +1593,50 @@ public Builder removeOsConstraints(int index) { return this; } /** + * + * *
      * Allowed OS versions, an empty list allows all types and all versions.
      * 
* - * repeated .google.identity.accesscontextmanager.v1.OsConstraint os_constraints = 3; + * repeated .google.identity.accesscontextmanager.v1.OsConstraint os_constraints = 3; + * */ public com.google.identity.accesscontextmanager.v1.OsConstraint.Builder getOsConstraintsBuilder( int index) { return getOsConstraintsFieldBuilder().getBuilder(index); } /** + * + * *
      * Allowed OS versions, an empty list allows all types and all versions.
      * 
* - * repeated .google.identity.accesscontextmanager.v1.OsConstraint os_constraints = 3; + * repeated .google.identity.accesscontextmanager.v1.OsConstraint os_constraints = 3; + * */ - public com.google.identity.accesscontextmanager.v1.OsConstraintOrBuilder getOsConstraintsOrBuilder( - int index) { + public com.google.identity.accesscontextmanager.v1.OsConstraintOrBuilder + getOsConstraintsOrBuilder(int index) { if (osConstraintsBuilder_ == null) { - return osConstraints_.get(index); } else { + return osConstraints_.get(index); + } else { return osConstraintsBuilder_.getMessageOrBuilder(index); } } /** + * + * *
      * Allowed OS versions, an empty list allows all types and all versions.
      * 
* - * repeated .google.identity.accesscontextmanager.v1.OsConstraint os_constraints = 3; + * repeated .google.identity.accesscontextmanager.v1.OsConstraint os_constraints = 3; + * */ - public java.util.List - getOsConstraintsOrBuilderList() { + public java.util.List< + ? extends com.google.identity.accesscontextmanager.v1.OsConstraintOrBuilder> + getOsConstraintsOrBuilderList() { if (osConstraintsBuilder_ != null) { return osConstraintsBuilder_.getMessageOrBuilderList(); } else { @@ -1384,45 +1644,63 @@ public com.google.identity.accesscontextmanager.v1.OsConstraintOrBuilder getOsCo } } /** + * + * *
      * Allowed OS versions, an empty list allows all types and all versions.
      * 
* - * repeated .google.identity.accesscontextmanager.v1.OsConstraint os_constraints = 3; + * repeated .google.identity.accesscontextmanager.v1.OsConstraint os_constraints = 3; + * */ - public com.google.identity.accesscontextmanager.v1.OsConstraint.Builder addOsConstraintsBuilder() { - return getOsConstraintsFieldBuilder().addBuilder( - com.google.identity.accesscontextmanager.v1.OsConstraint.getDefaultInstance()); + public com.google.identity.accesscontextmanager.v1.OsConstraint.Builder + addOsConstraintsBuilder() { + return getOsConstraintsFieldBuilder() + .addBuilder( + com.google.identity.accesscontextmanager.v1.OsConstraint.getDefaultInstance()); } /** + * + * *
      * Allowed OS versions, an empty list allows all types and all versions.
      * 
* - * repeated .google.identity.accesscontextmanager.v1.OsConstraint os_constraints = 3; + * repeated .google.identity.accesscontextmanager.v1.OsConstraint os_constraints = 3; + * */ public com.google.identity.accesscontextmanager.v1.OsConstraint.Builder addOsConstraintsBuilder( int index) { - return getOsConstraintsFieldBuilder().addBuilder( - index, com.google.identity.accesscontextmanager.v1.OsConstraint.getDefaultInstance()); + return getOsConstraintsFieldBuilder() + .addBuilder( + index, com.google.identity.accesscontextmanager.v1.OsConstraint.getDefaultInstance()); } /** + * + * *
      * Allowed OS versions, an empty list allows all types and all versions.
      * 
* - * repeated .google.identity.accesscontextmanager.v1.OsConstraint os_constraints = 3; + * repeated .google.identity.accesscontextmanager.v1.OsConstraint os_constraints = 3; + * */ - public java.util.List - getOsConstraintsBuilderList() { + public java.util.List + getOsConstraintsBuilderList() { return getOsConstraintsFieldBuilder().getBuilderList(); } + private com.google.protobuf.RepeatedFieldBuilderV3< - com.google.identity.accesscontextmanager.v1.OsConstraint, com.google.identity.accesscontextmanager.v1.OsConstraint.Builder, com.google.identity.accesscontextmanager.v1.OsConstraintOrBuilder> + com.google.identity.accesscontextmanager.v1.OsConstraint, + com.google.identity.accesscontextmanager.v1.OsConstraint.Builder, + com.google.identity.accesscontextmanager.v1.OsConstraintOrBuilder> getOsConstraintsFieldBuilder() { if (osConstraintsBuilder_ == null) { - osConstraintsBuilder_ = new com.google.protobuf.RepeatedFieldBuilderV3< - com.google.identity.accesscontextmanager.v1.OsConstraint, com.google.identity.accesscontextmanager.v1.OsConstraint.Builder, com.google.identity.accesscontextmanager.v1.OsConstraintOrBuilder>( + osConstraintsBuilder_ = + new com.google.protobuf.RepeatedFieldBuilderV3< + com.google.identity.accesscontextmanager.v1.OsConstraint, + com.google.identity.accesscontextmanager.v1.OsConstraint.Builder, + com.google.identity.accesscontextmanager.v1.OsConstraintOrBuilder>( osConstraints_, ((bitField0_ & 0x00000002) != 0), getParentForChildren(), @@ -1433,58 +1711,84 @@ public com.google.identity.accesscontextmanager.v1.OsConstraint.Builder addOsCon } private java.util.List allowedDeviceManagementLevels_ = - java.util.Collections.emptyList(); + java.util.Collections.emptyList(); + private void ensureAllowedDeviceManagementLevelsIsMutable() { if (!((bitField0_ & 0x00000004) != 0)) { - allowedDeviceManagementLevels_ = new java.util.ArrayList(allowedDeviceManagementLevels_); + allowedDeviceManagementLevels_ = + new java.util.ArrayList(allowedDeviceManagementLevels_); bitField0_ |= 0x00000004; } } /** + * + * *
      * Allowed device management levels, an empty list allows all management
      * levels.
      * 
* - * repeated .google.identity.accesscontextmanager.type.DeviceManagementLevel allowed_device_management_levels = 6; + * + * repeated .google.identity.accesscontextmanager.type.DeviceManagementLevel allowed_device_management_levels = 6; + * + * * @return A list containing the allowedDeviceManagementLevels. */ - public java.util.List getAllowedDeviceManagementLevelsList() { + public java.util.List + getAllowedDeviceManagementLevelsList() { return new com.google.protobuf.Internal.ListAdapter< - java.lang.Integer, com.google.identity.accesscontextmanager.type.DeviceManagementLevel>(allowedDeviceManagementLevels_, allowedDeviceManagementLevels_converter_); + java.lang.Integer, com.google.identity.accesscontextmanager.type.DeviceManagementLevel>( + allowedDeviceManagementLevels_, allowedDeviceManagementLevels_converter_); } /** + * + * *
      * Allowed device management levels, an empty list allows all management
      * levels.
      * 
* - * repeated .google.identity.accesscontextmanager.type.DeviceManagementLevel allowed_device_management_levels = 6; + * + * repeated .google.identity.accesscontextmanager.type.DeviceManagementLevel allowed_device_management_levels = 6; + * + * * @return The count of allowedDeviceManagementLevels. */ public int getAllowedDeviceManagementLevelsCount() { return allowedDeviceManagementLevels_.size(); } /** + * + * *
      * Allowed device management levels, an empty list allows all management
      * levels.
      * 
* - * repeated .google.identity.accesscontextmanager.type.DeviceManagementLevel allowed_device_management_levels = 6; + * + * repeated .google.identity.accesscontextmanager.type.DeviceManagementLevel allowed_device_management_levels = 6; + * + * * @param index The index of the element to return. * @return The allowedDeviceManagementLevels at the given index. */ - public com.google.identity.accesscontextmanager.type.DeviceManagementLevel getAllowedDeviceManagementLevels(int index) { - return allowedDeviceManagementLevels_converter_.convert(allowedDeviceManagementLevels_.get(index)); + public com.google.identity.accesscontextmanager.type.DeviceManagementLevel + getAllowedDeviceManagementLevels(int index) { + return allowedDeviceManagementLevels_converter_.convert( + allowedDeviceManagementLevels_.get(index)); } /** + * + * *
      * Allowed device management levels, an empty list allows all management
      * levels.
      * 
* - * repeated .google.identity.accesscontextmanager.type.DeviceManagementLevel allowed_device_management_levels = 6; + * + * repeated .google.identity.accesscontextmanager.type.DeviceManagementLevel allowed_device_management_levels = 6; + * + * * @param index The index to set the value at. * @param value The allowedDeviceManagementLevels to set. * @return This builder for chaining. @@ -1500,16 +1804,22 @@ public Builder setAllowedDeviceManagementLevels( return this; } /** + * + * *
      * Allowed device management levels, an empty list allows all management
      * levels.
      * 
* - * repeated .google.identity.accesscontextmanager.type.DeviceManagementLevel allowed_device_management_levels = 6; + * + * repeated .google.identity.accesscontextmanager.type.DeviceManagementLevel allowed_device_management_levels = 6; + * + * * @param value The allowedDeviceManagementLevels to add. * @return This builder for chaining. */ - public Builder addAllowedDeviceManagementLevels(com.google.identity.accesscontextmanager.type.DeviceManagementLevel value) { + public Builder addAllowedDeviceManagementLevels( + com.google.identity.accesscontextmanager.type.DeviceManagementLevel value) { if (value == null) { throw new NullPointerException(); } @@ -1519,17 +1829,24 @@ public Builder addAllowedDeviceManagementLevels(com.google.identity.accesscontex return this; } /** + * + * *
      * Allowed device management levels, an empty list allows all management
      * levels.
      * 
* - * repeated .google.identity.accesscontextmanager.type.DeviceManagementLevel allowed_device_management_levels = 6; + * + * repeated .google.identity.accesscontextmanager.type.DeviceManagementLevel allowed_device_management_levels = 6; + * + * * @param values The allowedDeviceManagementLevels to add. * @return This builder for chaining. */ public Builder addAllAllowedDeviceManagementLevels( - java.lang.Iterable values) { + java.lang.Iterable< + ? extends com.google.identity.accesscontextmanager.type.DeviceManagementLevel> + values) { ensureAllowedDeviceManagementLevelsIsMutable(); for (com.google.identity.accesscontextmanager.type.DeviceManagementLevel value : values) { allowedDeviceManagementLevels_.add(value.getNumber()); @@ -1538,12 +1855,17 @@ public Builder addAllAllowedDeviceManagementLevels( return this; } /** + * + * *
      * Allowed device management levels, an empty list allows all management
      * levels.
      * 
* - * repeated .google.identity.accesscontextmanager.type.DeviceManagementLevel allowed_device_management_levels = 6; + * + * repeated .google.identity.accesscontextmanager.type.DeviceManagementLevel allowed_device_management_levels = 6; + * + * * @return This builder for chaining. */ public Builder clearAllowedDeviceManagementLevels() { @@ -1553,56 +1875,76 @@ public Builder clearAllowedDeviceManagementLevels() { return this; } /** + * + * *
      * Allowed device management levels, an empty list allows all management
      * levels.
      * 
* - * repeated .google.identity.accesscontextmanager.type.DeviceManagementLevel allowed_device_management_levels = 6; - * @return A list containing the enum numeric values on the wire for allowedDeviceManagementLevels. + * + * repeated .google.identity.accesscontextmanager.type.DeviceManagementLevel allowed_device_management_levels = 6; + * + * + * @return A list containing the enum numeric values on the wire for + * allowedDeviceManagementLevels. */ - public java.util.List - getAllowedDeviceManagementLevelsValueList() { + public java.util.List getAllowedDeviceManagementLevelsValueList() { return java.util.Collections.unmodifiableList(allowedDeviceManagementLevels_); } /** + * + * *
      * Allowed device management levels, an empty list allows all management
      * levels.
      * 
* - * repeated .google.identity.accesscontextmanager.type.DeviceManagementLevel allowed_device_management_levels = 6; + * + * repeated .google.identity.accesscontextmanager.type.DeviceManagementLevel allowed_device_management_levels = 6; + * + * * @param index The index of the value to return. - * @return The enum numeric value on the wire of allowedDeviceManagementLevels at the given index. + * @return The enum numeric value on the wire of allowedDeviceManagementLevels at the given + * index. */ public int getAllowedDeviceManagementLevelsValue(int index) { return allowedDeviceManagementLevels_.get(index); } /** + * + * *
      * Allowed device management levels, an empty list allows all management
      * levels.
      * 
* - * repeated .google.identity.accesscontextmanager.type.DeviceManagementLevel allowed_device_management_levels = 6; + * + * repeated .google.identity.accesscontextmanager.type.DeviceManagementLevel allowed_device_management_levels = 6; + * + * * @param index The index to set the value at. * @param value The enum numeric value on the wire for allowedDeviceManagementLevels to set. * @return This builder for chaining. */ - public Builder setAllowedDeviceManagementLevelsValue( - int index, int value) { + public Builder setAllowedDeviceManagementLevelsValue(int index, int value) { ensureAllowedDeviceManagementLevelsIsMutable(); allowedDeviceManagementLevels_.set(index, value); onChanged(); return this; } /** + * + * *
      * Allowed device management levels, an empty list allows all management
      * levels.
      * 
* - * repeated .google.identity.accesscontextmanager.type.DeviceManagementLevel allowed_device_management_levels = 6; + * + * repeated .google.identity.accesscontextmanager.type.DeviceManagementLevel allowed_device_management_levels = 6; + * + * * @param value The enum numeric value on the wire for allowedDeviceManagementLevels to add. * @return This builder for chaining. */ @@ -1613,12 +1955,17 @@ public Builder addAllowedDeviceManagementLevelsValue(int value) { return this; } /** + * + * *
      * Allowed device management levels, an empty list allows all management
      * levels.
      * 
* - * repeated .google.identity.accesscontextmanager.type.DeviceManagementLevel allowed_device_management_levels = 6; + * + * repeated .google.identity.accesscontextmanager.type.DeviceManagementLevel allowed_device_management_levels = 6; + * + * * @param values The enum numeric values on the wire for allowedDeviceManagementLevels to add. * @return This builder for chaining. */ @@ -1632,13 +1979,16 @@ public Builder addAllAllowedDeviceManagementLevelsValue( return this; } - private boolean requireAdminApproval_ ; + private boolean requireAdminApproval_; /** + * + * *
      * Whether the device needs to be approved by the customer admin.
      * 
* * bool require_admin_approval = 7; + * * @return The requireAdminApproval. */ @java.lang.Override @@ -1646,42 +1996,51 @@ public boolean getRequireAdminApproval() { return requireAdminApproval_; } /** + * + * *
      * Whether the device needs to be approved by the customer admin.
      * 
* * bool require_admin_approval = 7; + * * @param value The requireAdminApproval to set. * @return This builder for chaining. */ public Builder setRequireAdminApproval(boolean value) { - + requireAdminApproval_ = value; onChanged(); return this; } /** + * + * *
      * Whether the device needs to be approved by the customer admin.
      * 
* * bool require_admin_approval = 7; + * * @return This builder for chaining. */ public Builder clearRequireAdminApproval() { - + requireAdminApproval_ = false; onChanged(); return this; } - private boolean requireCorpOwned_ ; + private boolean requireCorpOwned_; /** + * + * *
      * Whether the device needs to be corp owned.
      * 
* * bool require_corp_owned = 8; + * * @return The requireCorpOwned. */ @java.lang.Override @@ -1689,37 +2048,43 @@ public boolean getRequireCorpOwned() { return requireCorpOwned_; } /** + * + * *
      * Whether the device needs to be corp owned.
      * 
* * bool require_corp_owned = 8; + * * @param value The requireCorpOwned to set. * @return This builder for chaining. */ public Builder setRequireCorpOwned(boolean value) { - + requireCorpOwned_ = value; onChanged(); return this; } /** + * + * *
      * Whether the device needs to be corp owned.
      * 
* * bool require_corp_owned = 8; + * * @return This builder for chaining. */ public Builder clearRequireCorpOwned() { - + requireCorpOwned_ = false; onChanged(); return this; } + @java.lang.Override - public final Builder setUnknownFields( - final com.google.protobuf.UnknownFieldSet unknownFields) { + public final Builder setUnknownFields(final com.google.protobuf.UnknownFieldSet unknownFields) { return super.setUnknownFields(unknownFields); } @@ -1729,12 +2094,12 @@ public final Builder mergeUnknownFields( return super.mergeUnknownFields(unknownFields); } - // @@protoc_insertion_point(builder_scope:google.identity.accesscontextmanager.v1.DevicePolicy) } // @@protoc_insertion_point(class_scope:google.identity.accesscontextmanager.v1.DevicePolicy) private static final com.google.identity.accesscontextmanager.v1.DevicePolicy DEFAULT_INSTANCE; + static { DEFAULT_INSTANCE = new com.google.identity.accesscontextmanager.v1.DevicePolicy(); } @@ -1743,27 +2108,27 @@ public static com.google.identity.accesscontextmanager.v1.DevicePolicy getDefaul return DEFAULT_INSTANCE; } - private static final com.google.protobuf.Parser - PARSER = new com.google.protobuf.AbstractParser() { - @java.lang.Override - public DevicePolicy parsePartialFrom( - com.google.protobuf.CodedInputStream input, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws com.google.protobuf.InvalidProtocolBufferException { - Builder builder = newBuilder(); - try { - builder.mergeFrom(input, extensionRegistry); - } catch (com.google.protobuf.InvalidProtocolBufferException e) { - throw e.setUnfinishedMessage(builder.buildPartial()); - } catch (com.google.protobuf.UninitializedMessageException e) { - throw e.asInvalidProtocolBufferException().setUnfinishedMessage(builder.buildPartial()); - } catch (java.io.IOException e) { - throw new com.google.protobuf.InvalidProtocolBufferException(e) - .setUnfinishedMessage(builder.buildPartial()); - } - return builder.buildPartial(); - } - }; + private static final com.google.protobuf.Parser PARSER = + new com.google.protobuf.AbstractParser() { + @java.lang.Override + public DevicePolicy parsePartialFrom( + com.google.protobuf.CodedInputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { + Builder builder = newBuilder(); + try { + builder.mergeFrom(input, extensionRegistry); + } catch (com.google.protobuf.InvalidProtocolBufferException e) { + throw e.setUnfinishedMessage(builder.buildPartial()); + } catch (com.google.protobuf.UninitializedMessageException e) { + throw e.asInvalidProtocolBufferException().setUnfinishedMessage(builder.buildPartial()); + } catch (java.io.IOException e) { + throw new com.google.protobuf.InvalidProtocolBufferException(e) + .setUnfinishedMessage(builder.buildPartial()); + } + return builder.buildPartial(); + } + }; public static com.google.protobuf.Parser parser() { return PARSER; @@ -1778,6 +2143,4 @@ public com.google.protobuf.Parser getParserForType() { public com.google.identity.accesscontextmanager.v1.DevicePolicy getDefaultInstanceForType() { return DEFAULT_INSTANCE; } - } - diff --git a/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/DevicePolicyOrBuilder.java b/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/DevicePolicyOrBuilder.java similarity index 64% rename from owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/DevicePolicyOrBuilder.java rename to java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/DevicePolicyOrBuilder.java index 33e5d6bec841..6fc1e9fcdd5c 100644 --- a/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/DevicePolicyOrBuilder.java +++ b/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/DevicePolicyOrBuilder.java @@ -1,82 +1,130 @@ +/* + * Copyright 2020 Google LLC + * + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at + * + * https://www.apache.org/licenses/LICENSE-2.0 + * + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. + */ // Generated by the protocol buffer compiler. DO NOT EDIT! // source: google/identity/accesscontextmanager/v1/access_level.proto package com.google.identity.accesscontextmanager.v1; -public interface DevicePolicyOrBuilder extends +public interface DevicePolicyOrBuilder + extends // @@protoc_insertion_point(interface_extends:google.identity.accesscontextmanager.v1.DevicePolicy) com.google.protobuf.MessageOrBuilder { /** + * + * *
    * Whether or not screenlock is required for the DevicePolicy to be true.
    * Defaults to `false`.
    * 
* * bool require_screenlock = 1; + * * @return The requireScreenlock. */ boolean getRequireScreenlock(); /** + * + * *
    * Allowed encryptions statuses, an empty list allows all statuses.
    * 
* - * repeated .google.identity.accesscontextmanager.type.DeviceEncryptionStatus allowed_encryption_statuses = 2; + * + * repeated .google.identity.accesscontextmanager.type.DeviceEncryptionStatus allowed_encryption_statuses = 2; + * + * * @return A list containing the allowedEncryptionStatuses. */ - java.util.List getAllowedEncryptionStatusesList(); + java.util.List + getAllowedEncryptionStatusesList(); /** + * + * *
    * Allowed encryptions statuses, an empty list allows all statuses.
    * 
* - * repeated .google.identity.accesscontextmanager.type.DeviceEncryptionStatus allowed_encryption_statuses = 2; + * + * repeated .google.identity.accesscontextmanager.type.DeviceEncryptionStatus allowed_encryption_statuses = 2; + * + * * @return The count of allowedEncryptionStatuses. */ int getAllowedEncryptionStatusesCount(); /** + * + * *
    * Allowed encryptions statuses, an empty list allows all statuses.
    * 
* - * repeated .google.identity.accesscontextmanager.type.DeviceEncryptionStatus allowed_encryption_statuses = 2; + * + * repeated .google.identity.accesscontextmanager.type.DeviceEncryptionStatus allowed_encryption_statuses = 2; + * + * * @param index The index of the element to return. * @return The allowedEncryptionStatuses at the given index. */ - com.google.identity.accesscontextmanager.type.DeviceEncryptionStatus getAllowedEncryptionStatuses(int index); + com.google.identity.accesscontextmanager.type.DeviceEncryptionStatus getAllowedEncryptionStatuses( + int index); /** + * + * *
    * Allowed encryptions statuses, an empty list allows all statuses.
    * 
* - * repeated .google.identity.accesscontextmanager.type.DeviceEncryptionStatus allowed_encryption_statuses = 2; + * + * repeated .google.identity.accesscontextmanager.type.DeviceEncryptionStatus allowed_encryption_statuses = 2; + * + * * @return A list containing the enum numeric values on the wire for allowedEncryptionStatuses. */ - java.util.List - getAllowedEncryptionStatusesValueList(); + java.util.List getAllowedEncryptionStatusesValueList(); /** + * + * *
    * Allowed encryptions statuses, an empty list allows all statuses.
    * 
* - * repeated .google.identity.accesscontextmanager.type.DeviceEncryptionStatus allowed_encryption_statuses = 2; + * + * repeated .google.identity.accesscontextmanager.type.DeviceEncryptionStatus allowed_encryption_statuses = 2; + * + * * @param index The index of the value to return. * @return The enum numeric value on the wire of allowedEncryptionStatuses at the given index. */ int getAllowedEncryptionStatusesValue(int index); /** + * + * *
    * Allowed OS versions, an empty list allows all types and all versions.
    * 
* * repeated .google.identity.accesscontextmanager.v1.OsConstraint os_constraints = 3; */ - java.util.List - getOsConstraintsList(); + java.util.List getOsConstraintsList(); /** + * + * *
    * Allowed OS versions, an empty list allows all types and all versions.
    * 
@@ -85,6 +133,8 @@ public interface DevicePolicyOrBuilder extends */ com.google.identity.accesscontextmanager.v1.OsConstraint getOsConstraints(int index); /** + * + * *
    * Allowed OS versions, an empty list allows all types and all versions.
    * 
@@ -93,15 +143,19 @@ public interface DevicePolicyOrBuilder extends */ int getOsConstraintsCount(); /** + * + * *
    * Allowed OS versions, an empty list allows all types and all versions.
    * 
* * repeated .google.identity.accesscontextmanager.v1.OsConstraint os_constraints = 3; */ - java.util.List + java.util.List getOsConstraintsOrBuilderList(); /** + * + * *
    * Allowed OS versions, an empty list allows all types and all versions.
    * 
@@ -112,75 +166,108 @@ com.google.identity.accesscontextmanager.v1.OsConstraintOrBuilder getOsConstrain int index); /** + * + * *
    * Allowed device management levels, an empty list allows all management
    * levels.
    * 
* - * repeated .google.identity.accesscontextmanager.type.DeviceManagementLevel allowed_device_management_levels = 6; + * + * repeated .google.identity.accesscontextmanager.type.DeviceManagementLevel allowed_device_management_levels = 6; + * + * * @return A list containing the allowedDeviceManagementLevels. */ - java.util.List getAllowedDeviceManagementLevelsList(); + java.util.List + getAllowedDeviceManagementLevelsList(); /** + * + * *
    * Allowed device management levels, an empty list allows all management
    * levels.
    * 
* - * repeated .google.identity.accesscontextmanager.type.DeviceManagementLevel allowed_device_management_levels = 6; + * + * repeated .google.identity.accesscontextmanager.type.DeviceManagementLevel allowed_device_management_levels = 6; + * + * * @return The count of allowedDeviceManagementLevels. */ int getAllowedDeviceManagementLevelsCount(); /** + * + * *
    * Allowed device management levels, an empty list allows all management
    * levels.
    * 
* - * repeated .google.identity.accesscontextmanager.type.DeviceManagementLevel allowed_device_management_levels = 6; + * + * repeated .google.identity.accesscontextmanager.type.DeviceManagementLevel allowed_device_management_levels = 6; + * + * * @param index The index of the element to return. * @return The allowedDeviceManagementLevels at the given index. */ - com.google.identity.accesscontextmanager.type.DeviceManagementLevel getAllowedDeviceManagementLevels(int index); + com.google.identity.accesscontextmanager.type.DeviceManagementLevel + getAllowedDeviceManagementLevels(int index); /** + * + * *
    * Allowed device management levels, an empty list allows all management
    * levels.
    * 
* - * repeated .google.identity.accesscontextmanager.type.DeviceManagementLevel allowed_device_management_levels = 6; - * @return A list containing the enum numeric values on the wire for allowedDeviceManagementLevels. + * + * repeated .google.identity.accesscontextmanager.type.DeviceManagementLevel allowed_device_management_levels = 6; + * + * + * @return A list containing the enum numeric values on the wire for + * allowedDeviceManagementLevels. */ - java.util.List - getAllowedDeviceManagementLevelsValueList(); + java.util.List getAllowedDeviceManagementLevelsValueList(); /** + * + * *
    * Allowed device management levels, an empty list allows all management
    * levels.
    * 
* - * repeated .google.identity.accesscontextmanager.type.DeviceManagementLevel allowed_device_management_levels = 6; + * + * repeated .google.identity.accesscontextmanager.type.DeviceManagementLevel allowed_device_management_levels = 6; + * + * * @param index The index of the value to return. * @return The enum numeric value on the wire of allowedDeviceManagementLevels at the given index. */ int getAllowedDeviceManagementLevelsValue(int index); /** + * + * *
    * Whether the device needs to be approved by the customer admin.
    * 
* * bool require_admin_approval = 7; + * * @return The requireAdminApproval. */ boolean getRequireAdminApproval(); /** + * + * *
    * Whether the device needs to be corp owned.
    * 
* * bool require_corp_owned = 8; + * * @return The requireCorpOwned. */ boolean getRequireCorpOwned(); diff --git a/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/GcpUserAccessBinding.java b/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/GcpUserAccessBinding.java similarity index 68% rename from owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/GcpUserAccessBinding.java rename to java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/GcpUserAccessBinding.java index b832297a735d..9d0f9cf8a099 100644 --- a/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/GcpUserAccessBinding.java +++ b/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/GcpUserAccessBinding.java @@ -1,9 +1,26 @@ +/* + * Copyright 2020 Google LLC + * + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at + * + * https://www.apache.org/licenses/LICENSE-2.0 + * + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. + */ // Generated by the protocol buffer compiler. DO NOT EDIT! // source: google/identity/accesscontextmanager/v1/gcp_user_access_binding.proto package com.google.identity.accesscontextmanager.v1; /** + * + * *
  * Restricts access to Cloud Console and Google Cloud APIs for a set of users
  * using Context-Aware Access.
@@ -11,15 +28,16 @@
  *
  * Protobuf type {@code google.identity.accesscontextmanager.v1.GcpUserAccessBinding}
  */
-public final class GcpUserAccessBinding extends
-    com.google.protobuf.GeneratedMessageV3 implements
+public final class GcpUserAccessBinding extends com.google.protobuf.GeneratedMessageV3
+    implements
     // @@protoc_insertion_point(message_implements:google.identity.accesscontextmanager.v1.GcpUserAccessBinding)
     GcpUserAccessBindingOrBuilder {
-private static final long serialVersionUID = 0L;
+  private static final long serialVersionUID = 0L;
   // Use GcpUserAccessBinding.newBuilder() to construct.
   private GcpUserAccessBinding(com.google.protobuf.GeneratedMessageV3.Builder builder) {
     super(builder);
   }
+
   private GcpUserAccessBinding() {
     name_ = "";
     groupKey_ = "";
@@ -28,32 +46,35 @@ private GcpUserAccessBinding() {
 
   @java.lang.Override
   @SuppressWarnings({"unused"})
-  protected java.lang.Object newInstance(
-      UnusedPrivateParameter unused) {
+  protected java.lang.Object newInstance(UnusedPrivateParameter unused) {
     return new GcpUserAccessBinding();
   }
 
   @java.lang.Override
-  public final com.google.protobuf.UnknownFieldSet
-  getUnknownFields() {
+  public final com.google.protobuf.UnknownFieldSet getUnknownFields() {
     return this.unknownFields;
   }
-  public static final com.google.protobuf.Descriptors.Descriptor
-      getDescriptor() {
-    return com.google.identity.accesscontextmanager.v1.GcpUserAccessBindingProto.internal_static_google_identity_accesscontextmanager_v1_GcpUserAccessBinding_descriptor;
+
+  public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() {
+    return com.google.identity.accesscontextmanager.v1.GcpUserAccessBindingProto
+        .internal_static_google_identity_accesscontextmanager_v1_GcpUserAccessBinding_descriptor;
   }
 
   @java.lang.Override
   protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable
       internalGetFieldAccessorTable() {
-    return com.google.identity.accesscontextmanager.v1.GcpUserAccessBindingProto.internal_static_google_identity_accesscontextmanager_v1_GcpUserAccessBinding_fieldAccessorTable
+    return com.google.identity.accesscontextmanager.v1.GcpUserAccessBindingProto
+        .internal_static_google_identity_accesscontextmanager_v1_GcpUserAccessBinding_fieldAccessorTable
         .ensureFieldAccessorsInitialized(
-            com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding.class, com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding.Builder.class);
+            com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding.class,
+            com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding.Builder.class);
   }
 
   public static final int NAME_FIELD_NUMBER = 1;
   private volatile java.lang.Object name_;
   /**
+   *
+   *
    * 
    * Immutable. Assigned by the server during creation. The last segment has an arbitrary
    * length and has only URI unreserved characters (as defined by
@@ -63,6 +84,7 @@ protected java.lang.Object newInstance(
    * 
* * string name = 1 [(.google.api.field_behavior) = IMMUTABLE]; + * * @return The name. */ @java.lang.Override @@ -71,14 +93,15 @@ public java.lang.String getName() { if (ref instanceof java.lang.String) { return (java.lang.String) ref; } else { - com.google.protobuf.ByteString bs = - (com.google.protobuf.ByteString) ref; + com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; java.lang.String s = bs.toStringUtf8(); name_ = s; return s; } } /** + * + * *
    * Immutable. Assigned by the server during creation. The last segment has an arbitrary
    * length and has only URI unreserved characters (as defined by
@@ -88,16 +111,15 @@ public java.lang.String getName() {
    * 
* * string name = 1 [(.google.api.field_behavior) = IMMUTABLE]; + * * @return The bytes for name. */ @java.lang.Override - public com.google.protobuf.ByteString - getNameBytes() { + public com.google.protobuf.ByteString getNameBytes() { java.lang.Object ref = name_; if (ref instanceof java.lang.String) { - com.google.protobuf.ByteString b = - com.google.protobuf.ByteString.copyFromUtf8( - (java.lang.String) ref); + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); name_ = b; return b; } else { @@ -108,6 +130,8 @@ public java.lang.String getName() { public static final int GROUP_KEY_FIELD_NUMBER = 2; private volatile java.lang.Object groupKey_; /** + * + * *
    * Required. Immutable. Google Group id whose members are subject to this binding's restrictions.
    * See "id" in the [G Suite Directory API's Groups resource]
@@ -118,7 +142,10 @@ public java.lang.String getName() {
    * Example: "01d520gv4vjcrht"
    * 
* - * string group_key = 2 [(.google.api.field_behavior) = REQUIRED, (.google.api.field_behavior) = IMMUTABLE]; + * + * string group_key = 2 [(.google.api.field_behavior) = REQUIRED, (.google.api.field_behavior) = IMMUTABLE]; + * + * * @return The groupKey. */ @java.lang.Override @@ -127,14 +154,15 @@ public java.lang.String getGroupKey() { if (ref instanceof java.lang.String) { return (java.lang.String) ref; } else { - com.google.protobuf.ByteString bs = - (com.google.protobuf.ByteString) ref; + com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; java.lang.String s = bs.toStringUtf8(); groupKey_ = s; return s; } } /** + * + * *
    * Required. Immutable. Google Group id whose members are subject to this binding's restrictions.
    * See "id" in the [G Suite Directory API's Groups resource]
@@ -145,17 +173,18 @@ public java.lang.String getGroupKey() {
    * Example: "01d520gv4vjcrht"
    * 
* - * string group_key = 2 [(.google.api.field_behavior) = REQUIRED, (.google.api.field_behavior) = IMMUTABLE]; + * + * string group_key = 2 [(.google.api.field_behavior) = REQUIRED, (.google.api.field_behavior) = IMMUTABLE]; + * + * * @return The bytes for groupKey. */ @java.lang.Override - public com.google.protobuf.ByteString - getGroupKeyBytes() { + public com.google.protobuf.ByteString getGroupKeyBytes() { java.lang.Object ref = groupKey_; if (ref instanceof java.lang.String) { - com.google.protobuf.ByteString b = - com.google.protobuf.ByteString.copyFromUtf8( - (java.lang.String) ref); + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); groupKey_ = b; return b; } else { @@ -166,6 +195,8 @@ public java.lang.String getGroupKey() { public static final int ACCESS_LEVELS_FIELD_NUMBER = 3; private com.google.protobuf.LazyStringList accessLevels_; /** + * + * *
    * Required. Access level that a user must have to be granted access. Only one access
    * level is supported, not multiple. This repeated field must have exactly
@@ -173,14 +204,18 @@ public java.lang.String getGroupKey() {
    * Example: "accessPolicies/9522/accessLevels/device_trusted"
    * 
* - * repeated string access_levels = 3 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * repeated string access_levels = 3 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * * @return A list containing the accessLevels. */ - public com.google.protobuf.ProtocolStringList - getAccessLevelsList() { + public com.google.protobuf.ProtocolStringList getAccessLevelsList() { return accessLevels_; } /** + * + * *
    * Required. Access level that a user must have to be granted access. Only one access
    * level is supported, not multiple. This repeated field must have exactly
@@ -188,13 +223,18 @@ public java.lang.String getGroupKey() {
    * Example: "accessPolicies/9522/accessLevels/device_trusted"
    * 
* - * repeated string access_levels = 3 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * repeated string access_levels = 3 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * * @return The count of accessLevels. */ public int getAccessLevelsCount() { return accessLevels_.size(); } /** + * + * *
    * Required. Access level that a user must have to be granted access. Only one access
    * level is supported, not multiple. This repeated field must have exactly
@@ -202,7 +242,10 @@ public int getAccessLevelsCount() {
    * Example: "accessPolicies/9522/accessLevels/device_trusted"
    * 
* - * repeated string access_levels = 3 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * repeated string access_levels = 3 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * * @param index The index of the element to return. * @return The accessLevels at the given index. */ @@ -210,6 +253,8 @@ public java.lang.String getAccessLevels(int index) { return accessLevels_.get(index); } /** + * + * *
    * Required. Access level that a user must have to be granted access. Only one access
    * level is supported, not multiple. This repeated field must have exactly
@@ -217,16 +262,19 @@ public java.lang.String getAccessLevels(int index) {
    * Example: "accessPolicies/9522/accessLevels/device_trusted"
    * 
* - * repeated string access_levels = 3 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * repeated string access_levels = 3 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * * @param index The index of the value to return. * @return The bytes of the accessLevels at the given index. */ - public com.google.protobuf.ByteString - getAccessLevelsBytes(int index) { + public com.google.protobuf.ByteString getAccessLevelsBytes(int index) { return accessLevels_.getByteString(index); } private byte memoizedIsInitialized = -1; + @java.lang.Override public final boolean isInitialized() { byte isInitialized = memoizedIsInitialized; @@ -238,8 +286,7 @@ public final boolean isInitialized() { } @java.lang.Override - public void writeTo(com.google.protobuf.CodedOutputStream output) - throws java.io.IOException { + public void writeTo(com.google.protobuf.CodedOutputStream output) throws java.io.IOException { if (!com.google.protobuf.GeneratedMessageV3.isStringEmpty(name_)) { com.google.protobuf.GeneratedMessageV3.writeString(output, 1, name_); } @@ -280,19 +327,17 @@ public int getSerializedSize() { @java.lang.Override public boolean equals(final java.lang.Object obj) { if (obj == this) { - return true; + return true; } if (!(obj instanceof com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding)) { return super.equals(obj); } - com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding other = (com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding) obj; - - if (!getName() - .equals(other.getName())) return false; - if (!getGroupKey() - .equals(other.getGroupKey())) return false; - if (!getAccessLevelsList() - .equals(other.getAccessLevelsList())) return false; + com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding other = + (com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding) obj; + + if (!getName().equals(other.getName())) return false; + if (!getGroupKey().equals(other.getGroupKey())) return false; + if (!getAccessLevelsList().equals(other.getAccessLevelsList())) return false; if (!getUnknownFields().equals(other.getUnknownFields())) return false; return true; } @@ -318,96 +363,104 @@ public int hashCode() { } public static com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding parseFrom( - java.nio.ByteBuffer data) - throws com.google.protobuf.InvalidProtocolBufferException { + java.nio.ByteBuffer data) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } + public static com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding parseFrom( - java.nio.ByteBuffer data, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) + java.nio.ByteBuffer data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } + public static com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding parseFrom( com.google.protobuf.ByteString data) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } + public static com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding parseFrom( com.google.protobuf.ByteString data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } - public static com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding parseFrom(byte[] data) - throws com.google.protobuf.InvalidProtocolBufferException { + + public static com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding parseFrom( + byte[] data) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } + public static com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding parseFrom( - byte[] data, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) + byte[] data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } - public static com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding parseFrom(java.io.InputStream input) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseWithIOException(PARSER, input); + + public static com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding parseFrom( + java.io.InputStream input) throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input); } + public static com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding parseFrom( - java.io.InputStream input, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) + java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseWithIOException(PARSER, input, extensionRegistry); + return com.google.protobuf.GeneratedMessageV3.parseWithIOException( + PARSER, input, extensionRegistry); } - public static com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding parseDelimitedFrom(java.io.InputStream input) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseDelimitedWithIOException(PARSER, input); + + public static com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding parseDelimitedFrom( + java.io.InputStream input) throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException(PARSER, input); } + public static com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding parseDelimitedFrom( - java.io.InputStream input, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) + java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseDelimitedWithIOException(PARSER, input, extensionRegistry); + return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException( + PARSER, input, extensionRegistry); } + public static com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding parseFrom( - com.google.protobuf.CodedInputStream input) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseWithIOException(PARSER, input); + com.google.protobuf.CodedInputStream input) throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input); } + public static com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding parseFrom( com.google.protobuf.CodedInputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseWithIOException(PARSER, input, extensionRegistry); + return com.google.protobuf.GeneratedMessageV3.parseWithIOException( + PARSER, input, extensionRegistry); } @java.lang.Override - public Builder newBuilderForType() { return newBuilder(); } + public Builder newBuilderForType() { + return newBuilder(); + } + public static Builder newBuilder() { return DEFAULT_INSTANCE.toBuilder(); } - public static Builder newBuilder(com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding prototype) { + + public static Builder newBuilder( + com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding prototype) { return DEFAULT_INSTANCE.toBuilder().mergeFrom(prototype); } + @java.lang.Override public Builder toBuilder() { - return this == DEFAULT_INSTANCE - ? new Builder() : new Builder().mergeFrom(this); + return this == DEFAULT_INSTANCE ? new Builder() : new Builder().mergeFrom(this); } @java.lang.Override - protected Builder newBuilderForType( - com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { + protected Builder newBuilderForType(com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { Builder builder = new Builder(parent); return builder; } /** + * + * *
    * Restricts access to Cloud Console and Google Cloud APIs for a set of users
    * using Context-Aware Access.
@@ -415,33 +468,32 @@ protected Builder newBuilderForType(
    *
    * Protobuf type {@code google.identity.accesscontextmanager.v1.GcpUserAccessBinding}
    */
-  public static final class Builder extends
-      com.google.protobuf.GeneratedMessageV3.Builder implements
+  public static final class Builder extends com.google.protobuf.GeneratedMessageV3.Builder
+      implements
       // @@protoc_insertion_point(builder_implements:google.identity.accesscontextmanager.v1.GcpUserAccessBinding)
       com.google.identity.accesscontextmanager.v1.GcpUserAccessBindingOrBuilder {
-    public static final com.google.protobuf.Descriptors.Descriptor
-        getDescriptor() {
-      return com.google.identity.accesscontextmanager.v1.GcpUserAccessBindingProto.internal_static_google_identity_accesscontextmanager_v1_GcpUserAccessBinding_descriptor;
+    public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() {
+      return com.google.identity.accesscontextmanager.v1.GcpUserAccessBindingProto
+          .internal_static_google_identity_accesscontextmanager_v1_GcpUserAccessBinding_descriptor;
     }
 
     @java.lang.Override
     protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable
         internalGetFieldAccessorTable() {
-      return com.google.identity.accesscontextmanager.v1.GcpUserAccessBindingProto.internal_static_google_identity_accesscontextmanager_v1_GcpUserAccessBinding_fieldAccessorTable
+      return com.google.identity.accesscontextmanager.v1.GcpUserAccessBindingProto
+          .internal_static_google_identity_accesscontextmanager_v1_GcpUserAccessBinding_fieldAccessorTable
           .ensureFieldAccessorsInitialized(
-              com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding.class, com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding.Builder.class);
+              com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding.class,
+              com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding.Builder.class);
     }
 
     // Construct using com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding.newBuilder()
-    private Builder() {
-
-    }
+    private Builder() {}
 
-    private Builder(
-        com.google.protobuf.GeneratedMessageV3.BuilderParent parent) {
+    private Builder(com.google.protobuf.GeneratedMessageV3.BuilderParent parent) {
       super(parent);
-
     }
+
     @java.lang.Override
     public Builder clear() {
       super.clear();
@@ -455,13 +507,14 @@ public Builder clear() {
     }
 
     @java.lang.Override
-    public com.google.protobuf.Descriptors.Descriptor
-        getDescriptorForType() {
-      return com.google.identity.accesscontextmanager.v1.GcpUserAccessBindingProto.internal_static_google_identity_accesscontextmanager_v1_GcpUserAccessBinding_descriptor;
+    public com.google.protobuf.Descriptors.Descriptor getDescriptorForType() {
+      return com.google.identity.accesscontextmanager.v1.GcpUserAccessBindingProto
+          .internal_static_google_identity_accesscontextmanager_v1_GcpUserAccessBinding_descriptor;
     }
 
     @java.lang.Override
-    public com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding getDefaultInstanceForType() {
+    public com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding
+        getDefaultInstanceForType() {
       return com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding.getDefaultInstance();
     }
 
@@ -476,7 +529,8 @@ public com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding build()
 
     @java.lang.Override
     public com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding buildPartial() {
-      com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding result = new com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding(this);
+      com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding result =
+          new com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding(this);
       int from_bitField0_ = bitField0_;
       result.name_ = name_;
       result.groupKey_ = groupKey_;
@@ -493,46 +547,50 @@ public com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding buildPar
     public Builder clone() {
       return super.clone();
     }
+
     @java.lang.Override
     public Builder setField(
-        com.google.protobuf.Descriptors.FieldDescriptor field,
-        java.lang.Object value) {
+        com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) {
       return super.setField(field, value);
     }
+
     @java.lang.Override
-    public Builder clearField(
-        com.google.protobuf.Descriptors.FieldDescriptor field) {
+    public Builder clearField(com.google.protobuf.Descriptors.FieldDescriptor field) {
       return super.clearField(field);
     }
+
     @java.lang.Override
-    public Builder clearOneof(
-        com.google.protobuf.Descriptors.OneofDescriptor oneof) {
+    public Builder clearOneof(com.google.protobuf.Descriptors.OneofDescriptor oneof) {
       return super.clearOneof(oneof);
     }
+
     @java.lang.Override
     public Builder setRepeatedField(
-        com.google.protobuf.Descriptors.FieldDescriptor field,
-        int index, java.lang.Object value) {
+        com.google.protobuf.Descriptors.FieldDescriptor field, int index, java.lang.Object value) {
       return super.setRepeatedField(field, index, value);
     }
+
     @java.lang.Override
     public Builder addRepeatedField(
-        com.google.protobuf.Descriptors.FieldDescriptor field,
-        java.lang.Object value) {
+        com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) {
       return super.addRepeatedField(field, value);
     }
+
     @java.lang.Override
     public Builder mergeFrom(com.google.protobuf.Message other) {
       if (other instanceof com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding) {
-        return mergeFrom((com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding)other);
+        return mergeFrom((com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding) other);
       } else {
         super.mergeFrom(other);
         return this;
       }
     }
 
-    public Builder mergeFrom(com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding other) {
-      if (other == com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding.getDefaultInstance()) return this;
+    public Builder mergeFrom(
+        com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding other) {
+      if (other
+          == com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding.getDefaultInstance())
+        return this;
       if (!other.getName().isEmpty()) {
         name_ = other.name_;
         onChanged();
@@ -577,28 +635,32 @@ public Builder mergeFrom(
             case 0:
               done = true;
               break;
-            case 10: {
-              name_ = input.readStringRequireUtf8();
+            case 10:
+              {
+                name_ = input.readStringRequireUtf8();
 
-              break;
-            } // case 10
-            case 18: {
-              groupKey_ = input.readStringRequireUtf8();
+                break;
+              } // case 10
+            case 18:
+              {
+                groupKey_ = input.readStringRequireUtf8();
 
-              break;
-            } // case 18
-            case 26: {
-              java.lang.String s = input.readStringRequireUtf8();
-              ensureAccessLevelsIsMutable();
-              accessLevels_.add(s);
-              break;
-            } // case 26
-            default: {
-              if (!super.parseUnknownField(input, extensionRegistry, tag)) {
-                done = true; // was an endgroup tag
-              }
-              break;
-            } // default:
+                break;
+              } // case 18
+            case 26:
+              {
+                java.lang.String s = input.readStringRequireUtf8();
+                ensureAccessLevelsIsMutable();
+                accessLevels_.add(s);
+                break;
+              } // case 26
+            default:
+              {
+                if (!super.parseUnknownField(input, extensionRegistry, tag)) {
+                  done = true; // was an endgroup tag
+                }
+                break;
+              } // default:
           } // switch (tag)
         } // while (!done)
       } catch (com.google.protobuf.InvalidProtocolBufferException e) {
@@ -608,10 +670,13 @@ public Builder mergeFrom(
       } // finally
       return this;
     }
+
     private int bitField0_;
 
     private java.lang.Object name_ = "";
     /**
+     *
+     *
      * 
      * Immutable. Assigned by the server during creation. The last segment has an arbitrary
      * length and has only URI unreserved characters (as defined by
@@ -621,13 +686,13 @@ public Builder mergeFrom(
      * 
* * string name = 1 [(.google.api.field_behavior) = IMMUTABLE]; + * * @return The name. */ public java.lang.String getName() { java.lang.Object ref = name_; if (!(ref instanceof java.lang.String)) { - com.google.protobuf.ByteString bs = - (com.google.protobuf.ByteString) ref; + com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; java.lang.String s = bs.toStringUtf8(); name_ = s; return s; @@ -636,6 +701,8 @@ public java.lang.String getName() { } } /** + * + * *
      * Immutable. Assigned by the server during creation. The last segment has an arbitrary
      * length and has only URI unreserved characters (as defined by
@@ -645,15 +712,14 @@ public java.lang.String getName() {
      * 
* * string name = 1 [(.google.api.field_behavior) = IMMUTABLE]; + * * @return The bytes for name. */ - public com.google.protobuf.ByteString - getNameBytes() { + public com.google.protobuf.ByteString getNameBytes() { java.lang.Object ref = name_; if (ref instanceof String) { - com.google.protobuf.ByteString b = - com.google.protobuf.ByteString.copyFromUtf8( - (java.lang.String) ref); + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); name_ = b; return b; } else { @@ -661,6 +727,8 @@ public java.lang.String getName() { } } /** + * + * *
      * Immutable. Assigned by the server during creation. The last segment has an arbitrary
      * length and has only URI unreserved characters (as defined by
@@ -670,20 +738,22 @@ public java.lang.String getName() {
      * 
* * string name = 1 [(.google.api.field_behavior) = IMMUTABLE]; + * * @param value The name to set. * @return This builder for chaining. */ - public Builder setName( - java.lang.String value) { + public Builder setName(java.lang.String value) { if (value == null) { - throw new NullPointerException(); - } - + throw new NullPointerException(); + } + name_ = value; onChanged(); return this; } /** + * + * *
      * Immutable. Assigned by the server during creation. The last segment has an arbitrary
      * length and has only URI unreserved characters (as defined by
@@ -693,15 +763,18 @@ public Builder setName(
      * 
* * string name = 1 [(.google.api.field_behavior) = IMMUTABLE]; + * * @return This builder for chaining. */ public Builder clearName() { - + name_ = getDefaultInstance().getName(); onChanged(); return this; } /** + * + * *
      * Immutable. Assigned by the server during creation. The last segment has an arbitrary
      * length and has only URI unreserved characters (as defined by
@@ -711,16 +784,16 @@ public Builder clearName() {
      * 
* * string name = 1 [(.google.api.field_behavior) = IMMUTABLE]; + * * @param value The bytes for name to set. * @return This builder for chaining. */ - public Builder setNameBytes( - com.google.protobuf.ByteString value) { + public Builder setNameBytes(com.google.protobuf.ByteString value) { if (value == null) { - throw new NullPointerException(); - } - checkByteStringIsUtf8(value); - + throw new NullPointerException(); + } + checkByteStringIsUtf8(value); + name_ = value; onChanged(); return this; @@ -728,6 +801,8 @@ public Builder setNameBytes( private java.lang.Object groupKey_ = ""; /** + * + * *
      * Required. Immutable. Google Group id whose members are subject to this binding's restrictions.
      * See "id" in the [G Suite Directory API's Groups resource]
@@ -738,14 +813,16 @@ public Builder setNameBytes(
      * Example: "01d520gv4vjcrht"
      * 
* - * string group_key = 2 [(.google.api.field_behavior) = REQUIRED, (.google.api.field_behavior) = IMMUTABLE]; + * + * string group_key = 2 [(.google.api.field_behavior) = REQUIRED, (.google.api.field_behavior) = IMMUTABLE]; + * + * * @return The groupKey. */ public java.lang.String getGroupKey() { java.lang.Object ref = groupKey_; if (!(ref instanceof java.lang.String)) { - com.google.protobuf.ByteString bs = - (com.google.protobuf.ByteString) ref; + com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; java.lang.String s = bs.toStringUtf8(); groupKey_ = s; return s; @@ -754,6 +831,8 @@ public java.lang.String getGroupKey() { } } /** + * + * *
      * Required. Immutable. Google Group id whose members are subject to this binding's restrictions.
      * See "id" in the [G Suite Directory API's Groups resource]
@@ -764,16 +843,17 @@ public java.lang.String getGroupKey() {
      * Example: "01d520gv4vjcrht"
      * 
* - * string group_key = 2 [(.google.api.field_behavior) = REQUIRED, (.google.api.field_behavior) = IMMUTABLE]; + * + * string group_key = 2 [(.google.api.field_behavior) = REQUIRED, (.google.api.field_behavior) = IMMUTABLE]; + * + * * @return The bytes for groupKey. */ - public com.google.protobuf.ByteString - getGroupKeyBytes() { + public com.google.protobuf.ByteString getGroupKeyBytes() { java.lang.Object ref = groupKey_; if (ref instanceof String) { - com.google.protobuf.ByteString b = - com.google.protobuf.ByteString.copyFromUtf8( - (java.lang.String) ref); + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); groupKey_ = b; return b; } else { @@ -781,6 +861,8 @@ public java.lang.String getGroupKey() { } } /** + * + * *
      * Required. Immutable. Google Group id whose members are subject to this binding's restrictions.
      * See "id" in the [G Suite Directory API's Groups resource]
@@ -791,21 +873,25 @@ public java.lang.String getGroupKey() {
      * Example: "01d520gv4vjcrht"
      * 
* - * string group_key = 2 [(.google.api.field_behavior) = REQUIRED, (.google.api.field_behavior) = IMMUTABLE]; + * + * string group_key = 2 [(.google.api.field_behavior) = REQUIRED, (.google.api.field_behavior) = IMMUTABLE]; + * + * * @param value The groupKey to set. * @return This builder for chaining. */ - public Builder setGroupKey( - java.lang.String value) { + public Builder setGroupKey(java.lang.String value) { if (value == null) { - throw new NullPointerException(); - } - + throw new NullPointerException(); + } + groupKey_ = value; onChanged(); return this; } /** + * + * *
      * Required. Immutable. Google Group id whose members are subject to this binding's restrictions.
      * See "id" in the [G Suite Directory API's Groups resource]
@@ -816,16 +902,21 @@ public Builder setGroupKey(
      * Example: "01d520gv4vjcrht"
      * 
* - * string group_key = 2 [(.google.api.field_behavior) = REQUIRED, (.google.api.field_behavior) = IMMUTABLE]; + * + * string group_key = 2 [(.google.api.field_behavior) = REQUIRED, (.google.api.field_behavior) = IMMUTABLE]; + * + * * @return This builder for chaining. */ public Builder clearGroupKey() { - + groupKey_ = getDefaultInstance().getGroupKey(); onChanged(); return this; } /** + * + * *
      * Required. Immutable. Google Group id whose members are subject to this binding's restrictions.
      * See "id" in the [G Suite Directory API's Groups resource]
@@ -836,30 +927,36 @@ public Builder clearGroupKey() {
      * Example: "01d520gv4vjcrht"
      * 
* - * string group_key = 2 [(.google.api.field_behavior) = REQUIRED, (.google.api.field_behavior) = IMMUTABLE]; + * + * string group_key = 2 [(.google.api.field_behavior) = REQUIRED, (.google.api.field_behavior) = IMMUTABLE]; + * + * * @param value The bytes for groupKey to set. * @return This builder for chaining. */ - public Builder setGroupKeyBytes( - com.google.protobuf.ByteString value) { + public Builder setGroupKeyBytes(com.google.protobuf.ByteString value) { if (value == null) { - throw new NullPointerException(); - } - checkByteStringIsUtf8(value); - + throw new NullPointerException(); + } + checkByteStringIsUtf8(value); + groupKey_ = value; onChanged(); return this; } - private com.google.protobuf.LazyStringList accessLevels_ = com.google.protobuf.LazyStringArrayList.EMPTY; + private com.google.protobuf.LazyStringList accessLevels_ = + com.google.protobuf.LazyStringArrayList.EMPTY; + private void ensureAccessLevelsIsMutable() { if (!((bitField0_ & 0x00000001) != 0)) { accessLevels_ = new com.google.protobuf.LazyStringArrayList(accessLevels_); bitField0_ |= 0x00000001; - } + } } /** + * + * *
      * Required. Access level that a user must have to be granted access. Only one access
      * level is supported, not multiple. This repeated field must have exactly
@@ -867,14 +964,18 @@ private void ensureAccessLevelsIsMutable() {
      * Example: "accessPolicies/9522/accessLevels/device_trusted"
      * 
* - * repeated string access_levels = 3 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * repeated string access_levels = 3 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * * @return A list containing the accessLevels. */ - public com.google.protobuf.ProtocolStringList - getAccessLevelsList() { + public com.google.protobuf.ProtocolStringList getAccessLevelsList() { return accessLevels_.getUnmodifiableView(); } /** + * + * *
      * Required. Access level that a user must have to be granted access. Only one access
      * level is supported, not multiple. This repeated field must have exactly
@@ -882,13 +983,18 @@ private void ensureAccessLevelsIsMutable() {
      * Example: "accessPolicies/9522/accessLevels/device_trusted"
      * 
* - * repeated string access_levels = 3 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * repeated string access_levels = 3 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * * @return The count of accessLevels. */ public int getAccessLevelsCount() { return accessLevels_.size(); } /** + * + * *
      * Required. Access level that a user must have to be granted access. Only one access
      * level is supported, not multiple. This repeated field must have exactly
@@ -896,7 +1002,10 @@ public int getAccessLevelsCount() {
      * Example: "accessPolicies/9522/accessLevels/device_trusted"
      * 
* - * repeated string access_levels = 3 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * repeated string access_levels = 3 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * * @param index The index of the element to return. * @return The accessLevels at the given index. */ @@ -904,6 +1013,8 @@ public java.lang.String getAccessLevels(int index) { return accessLevels_.get(index); } /** + * + * *
      * Required. Access level that a user must have to be granted access. Only one access
      * level is supported, not multiple. This repeated field must have exactly
@@ -911,15 +1022,19 @@ public java.lang.String getAccessLevels(int index) {
      * Example: "accessPolicies/9522/accessLevels/device_trusted"
      * 
* - * repeated string access_levels = 3 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * repeated string access_levels = 3 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * * @param index The index of the value to return. * @return The bytes of the accessLevels at the given index. */ - public com.google.protobuf.ByteString - getAccessLevelsBytes(int index) { + public com.google.protobuf.ByteString getAccessLevelsBytes(int index) { return accessLevels_.getByteString(index); } /** + * + * *
      * Required. Access level that a user must have to be granted access. Only one access
      * level is supported, not multiple. This repeated field must have exactly
@@ -927,22 +1042,26 @@ public java.lang.String getAccessLevels(int index) {
      * Example: "accessPolicies/9522/accessLevels/device_trusted"
      * 
* - * repeated string access_levels = 3 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * repeated string access_levels = 3 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * * @param index The index to set the value at. * @param value The accessLevels to set. * @return This builder for chaining. */ - public Builder setAccessLevels( - int index, java.lang.String value) { + public Builder setAccessLevels(int index, java.lang.String value) { if (value == null) { - throw new NullPointerException(); - } - ensureAccessLevelsIsMutable(); + throw new NullPointerException(); + } + ensureAccessLevelsIsMutable(); accessLevels_.set(index, value); onChanged(); return this; } /** + * + * *
      * Required. Access level that a user must have to be granted access. Only one access
      * level is supported, not multiple. This repeated field must have exactly
@@ -950,21 +1069,25 @@ public Builder setAccessLevels(
      * Example: "accessPolicies/9522/accessLevels/device_trusted"
      * 
* - * repeated string access_levels = 3 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * repeated string access_levels = 3 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * * @param value The accessLevels to add. * @return This builder for chaining. */ - public Builder addAccessLevels( - java.lang.String value) { + public Builder addAccessLevels(java.lang.String value) { if (value == null) { - throw new NullPointerException(); - } - ensureAccessLevelsIsMutable(); + throw new NullPointerException(); + } + ensureAccessLevelsIsMutable(); accessLevels_.add(value); onChanged(); return this; } /** + * + * *
      * Required. Access level that a user must have to be granted access. Only one access
      * level is supported, not multiple. This repeated field must have exactly
@@ -972,19 +1095,22 @@ public Builder addAccessLevels(
      * Example: "accessPolicies/9522/accessLevels/device_trusted"
      * 
* - * repeated string access_levels = 3 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * repeated string access_levels = 3 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * * @param values The accessLevels to add. * @return This builder for chaining. */ - public Builder addAllAccessLevels( - java.lang.Iterable values) { + public Builder addAllAccessLevels(java.lang.Iterable values) { ensureAccessLevelsIsMutable(); - com.google.protobuf.AbstractMessageLite.Builder.addAll( - values, accessLevels_); + com.google.protobuf.AbstractMessageLite.Builder.addAll(values, accessLevels_); onChanged(); return this; } /** + * + * *
      * Required. Access level that a user must have to be granted access. Only one access
      * level is supported, not multiple. This repeated field must have exactly
@@ -992,7 +1118,10 @@ public Builder addAllAccessLevels(
      * Example: "accessPolicies/9522/accessLevels/device_trusted"
      * 
* - * repeated string access_levels = 3 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * repeated string access_levels = 3 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * * @return This builder for chaining. */ public Builder clearAccessLevels() { @@ -1002,6 +1131,8 @@ public Builder clearAccessLevels() { return this; } /** + * + * *
      * Required. Access level that a user must have to be granted access. Only one access
      * level is supported, not multiple. This repeated field must have exactly
@@ -1009,24 +1140,26 @@ public Builder clearAccessLevels() {
      * Example: "accessPolicies/9522/accessLevels/device_trusted"
      * 
* - * repeated string access_levels = 3 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * repeated string access_levels = 3 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * * @param value The bytes of the accessLevels to add. * @return This builder for chaining. */ - public Builder addAccessLevelsBytes( - com.google.protobuf.ByteString value) { + public Builder addAccessLevelsBytes(com.google.protobuf.ByteString value) { if (value == null) { - throw new NullPointerException(); - } - checkByteStringIsUtf8(value); + throw new NullPointerException(); + } + checkByteStringIsUtf8(value); ensureAccessLevelsIsMutable(); accessLevels_.add(value); onChanged(); return this; } + @java.lang.Override - public final Builder setUnknownFields( - final com.google.protobuf.UnknownFieldSet unknownFields) { + public final Builder setUnknownFields(final com.google.protobuf.UnknownFieldSet unknownFields) { return super.setUnknownFields(unknownFields); } @@ -1036,41 +1169,43 @@ public final Builder mergeUnknownFields( return super.mergeUnknownFields(unknownFields); } - // @@protoc_insertion_point(builder_scope:google.identity.accesscontextmanager.v1.GcpUserAccessBinding) } // @@protoc_insertion_point(class_scope:google.identity.accesscontextmanager.v1.GcpUserAccessBinding) - private static final com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding DEFAULT_INSTANCE; + private static final com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding + DEFAULT_INSTANCE; + static { DEFAULT_INSTANCE = new com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding(); } - public static com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding getDefaultInstance() { + public static com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding + getDefaultInstance() { return DEFAULT_INSTANCE; } - private static final com.google.protobuf.Parser - PARSER = new com.google.protobuf.AbstractParser() { - @java.lang.Override - public GcpUserAccessBinding parsePartialFrom( - com.google.protobuf.CodedInputStream input, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws com.google.protobuf.InvalidProtocolBufferException { - Builder builder = newBuilder(); - try { - builder.mergeFrom(input, extensionRegistry); - } catch (com.google.protobuf.InvalidProtocolBufferException e) { - throw e.setUnfinishedMessage(builder.buildPartial()); - } catch (com.google.protobuf.UninitializedMessageException e) { - throw e.asInvalidProtocolBufferException().setUnfinishedMessage(builder.buildPartial()); - } catch (java.io.IOException e) { - throw new com.google.protobuf.InvalidProtocolBufferException(e) - .setUnfinishedMessage(builder.buildPartial()); - } - return builder.buildPartial(); - } - }; + private static final com.google.protobuf.Parser PARSER = + new com.google.protobuf.AbstractParser() { + @java.lang.Override + public GcpUserAccessBinding parsePartialFrom( + com.google.protobuf.CodedInputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { + Builder builder = newBuilder(); + try { + builder.mergeFrom(input, extensionRegistry); + } catch (com.google.protobuf.InvalidProtocolBufferException e) { + throw e.setUnfinishedMessage(builder.buildPartial()); + } catch (com.google.protobuf.UninitializedMessageException e) { + throw e.asInvalidProtocolBufferException().setUnfinishedMessage(builder.buildPartial()); + } catch (java.io.IOException e) { + throw new com.google.protobuf.InvalidProtocolBufferException(e) + .setUnfinishedMessage(builder.buildPartial()); + } + return builder.buildPartial(); + } + }; public static com.google.protobuf.Parser parser() { return PARSER; @@ -1082,9 +1217,8 @@ public com.google.protobuf.Parser getParserForType() { } @java.lang.Override - public com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding getDefaultInstanceForType() { + public com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding + getDefaultInstanceForType() { return DEFAULT_INSTANCE; } - } - diff --git a/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/GcpUserAccessBindingName.java b/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/GcpUserAccessBindingName.java similarity index 100% rename from owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/GcpUserAccessBindingName.java rename to java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/GcpUserAccessBindingName.java diff --git a/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/GcpUserAccessBindingOperationMetadata.java b/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/GcpUserAccessBindingOperationMetadata.java new file mode 100644 index 000000000000..e68a4bbb6213 --- /dev/null +++ b/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/GcpUserAccessBindingOperationMetadata.java @@ -0,0 +1,474 @@ +/* + * Copyright 2020 Google LLC + * + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at + * + * https://www.apache.org/licenses/LICENSE-2.0 + * + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. + */ +// Generated by the protocol buffer compiler. DO NOT EDIT! +// source: google/identity/accesscontextmanager/v1/access_context_manager.proto + +package com.google.identity.accesscontextmanager.v1; + +/** + * + * + *
+ * Currently, a completed operation means nothing. In the future, this metadata
+ * and a completed operation may indicate that the binding has taken effect and
+ * is affecting access decisions for all users.
+ * 
+ * + * Protobuf type {@code + * google.identity.accesscontextmanager.v1.GcpUserAccessBindingOperationMetadata} + */ +public final class GcpUserAccessBindingOperationMetadata + extends com.google.protobuf.GeneratedMessageV3 + implements + // @@protoc_insertion_point(message_implements:google.identity.accesscontextmanager.v1.GcpUserAccessBindingOperationMetadata) + GcpUserAccessBindingOperationMetadataOrBuilder { + private static final long serialVersionUID = 0L; + // Use GcpUserAccessBindingOperationMetadata.newBuilder() to construct. + private GcpUserAccessBindingOperationMetadata( + com.google.protobuf.GeneratedMessageV3.Builder builder) { + super(builder); + } + + private GcpUserAccessBindingOperationMetadata() {} + + @java.lang.Override + @SuppressWarnings({"unused"}) + protected java.lang.Object newInstance(UnusedPrivateParameter unused) { + return new GcpUserAccessBindingOperationMetadata(); + } + + @java.lang.Override + public final com.google.protobuf.UnknownFieldSet getUnknownFields() { + return this.unknownFields; + } + + public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() { + return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto + .internal_static_google_identity_accesscontextmanager_v1_GcpUserAccessBindingOperationMetadata_descriptor; + } + + @java.lang.Override + protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable + internalGetFieldAccessorTable() { + return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto + .internal_static_google_identity_accesscontextmanager_v1_GcpUserAccessBindingOperationMetadata_fieldAccessorTable + .ensureFieldAccessorsInitialized( + com.google.identity.accesscontextmanager.v1.GcpUserAccessBindingOperationMetadata.class, + com.google.identity.accesscontextmanager.v1.GcpUserAccessBindingOperationMetadata + .Builder.class); + } + + private byte memoizedIsInitialized = -1; + + @java.lang.Override + public final boolean isInitialized() { + byte isInitialized = memoizedIsInitialized; + if (isInitialized == 1) return true; + if (isInitialized == 0) return false; + + memoizedIsInitialized = 1; + return true; + } + + @java.lang.Override + public void writeTo(com.google.protobuf.CodedOutputStream output) throws java.io.IOException { + getUnknownFields().writeTo(output); + } + + @java.lang.Override + public int getSerializedSize() { + int size = memoizedSize; + if (size != -1) return size; + + size = 0; + size += getUnknownFields().getSerializedSize(); + memoizedSize = size; + return size; + } + + @java.lang.Override + public boolean equals(final java.lang.Object obj) { + if (obj == this) { + return true; + } + if (!(obj + instanceof + com.google.identity.accesscontextmanager.v1.GcpUserAccessBindingOperationMetadata)) { + return super.equals(obj); + } + com.google.identity.accesscontextmanager.v1.GcpUserAccessBindingOperationMetadata other = + (com.google.identity.accesscontextmanager.v1.GcpUserAccessBindingOperationMetadata) obj; + + if (!getUnknownFields().equals(other.getUnknownFields())) return false; + return true; + } + + @java.lang.Override + public int hashCode() { + if (memoizedHashCode != 0) { + return memoizedHashCode; + } + int hash = 41; + hash = (19 * hash) + getDescriptor().hashCode(); + hash = (29 * hash) + getUnknownFields().hashCode(); + memoizedHashCode = hash; + return hash; + } + + public static com.google.identity.accesscontextmanager.v1.GcpUserAccessBindingOperationMetadata + parseFrom(java.nio.ByteBuffer data) + throws com.google.protobuf.InvalidProtocolBufferException { + return PARSER.parseFrom(data); + } + + public static com.google.identity.accesscontextmanager.v1.GcpUserAccessBindingOperationMetadata + parseFrom( + java.nio.ByteBuffer data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { + return PARSER.parseFrom(data, extensionRegistry); + } + + public static com.google.identity.accesscontextmanager.v1.GcpUserAccessBindingOperationMetadata + parseFrom(com.google.protobuf.ByteString data) + throws com.google.protobuf.InvalidProtocolBufferException { + return PARSER.parseFrom(data); + } + + public static com.google.identity.accesscontextmanager.v1.GcpUserAccessBindingOperationMetadata + parseFrom( + com.google.protobuf.ByteString data, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { + return PARSER.parseFrom(data, extensionRegistry); + } + + public static com.google.identity.accesscontextmanager.v1.GcpUserAccessBindingOperationMetadata + parseFrom(byte[] data) throws com.google.protobuf.InvalidProtocolBufferException { + return PARSER.parseFrom(data); + } + + public static com.google.identity.accesscontextmanager.v1.GcpUserAccessBindingOperationMetadata + parseFrom(byte[] data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { + return PARSER.parseFrom(data, extensionRegistry); + } + + public static com.google.identity.accesscontextmanager.v1.GcpUserAccessBindingOperationMetadata + parseFrom(java.io.InputStream input) throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input); + } + + public static com.google.identity.accesscontextmanager.v1.GcpUserAccessBindingOperationMetadata + parseFrom( + java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseWithIOException( + PARSER, input, extensionRegistry); + } + + public static com.google.identity.accesscontextmanager.v1.GcpUserAccessBindingOperationMetadata + parseDelimitedFrom(java.io.InputStream input) throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException(PARSER, input); + } + + public static com.google.identity.accesscontextmanager.v1.GcpUserAccessBindingOperationMetadata + parseDelimitedFrom( + java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException( + PARSER, input, extensionRegistry); + } + + public static com.google.identity.accesscontextmanager.v1.GcpUserAccessBindingOperationMetadata + parseFrom(com.google.protobuf.CodedInputStream input) throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input); + } + + public static com.google.identity.accesscontextmanager.v1.GcpUserAccessBindingOperationMetadata + parseFrom( + com.google.protobuf.CodedInputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseWithIOException( + PARSER, input, extensionRegistry); + } + + @java.lang.Override + public Builder newBuilderForType() { + return newBuilder(); + } + + public static Builder newBuilder() { + return DEFAULT_INSTANCE.toBuilder(); + } + + public static Builder newBuilder( + com.google.identity.accesscontextmanager.v1.GcpUserAccessBindingOperationMetadata prototype) { + return DEFAULT_INSTANCE.toBuilder().mergeFrom(prototype); + } + + @java.lang.Override + public Builder toBuilder() { + return this == DEFAULT_INSTANCE ? new Builder() : new Builder().mergeFrom(this); + } + + @java.lang.Override + protected Builder newBuilderForType(com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { + Builder builder = new Builder(parent); + return builder; + } + /** + * + * + *
+   * Currently, a completed operation means nothing. In the future, this metadata
+   * and a completed operation may indicate that the binding has taken effect and
+   * is affecting access decisions for all users.
+   * 
+ * + * Protobuf type {@code + * google.identity.accesscontextmanager.v1.GcpUserAccessBindingOperationMetadata} + */ + public static final class Builder extends com.google.protobuf.GeneratedMessageV3.Builder + implements + // @@protoc_insertion_point(builder_implements:google.identity.accesscontextmanager.v1.GcpUserAccessBindingOperationMetadata) + com.google.identity.accesscontextmanager.v1.GcpUserAccessBindingOperationMetadataOrBuilder { + public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() { + return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto + .internal_static_google_identity_accesscontextmanager_v1_GcpUserAccessBindingOperationMetadata_descriptor; + } + + @java.lang.Override + protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable + internalGetFieldAccessorTable() { + return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto + .internal_static_google_identity_accesscontextmanager_v1_GcpUserAccessBindingOperationMetadata_fieldAccessorTable + .ensureFieldAccessorsInitialized( + com.google.identity.accesscontextmanager.v1.GcpUserAccessBindingOperationMetadata + .class, + com.google.identity.accesscontextmanager.v1.GcpUserAccessBindingOperationMetadata + .Builder.class); + } + + // Construct using + // com.google.identity.accesscontextmanager.v1.GcpUserAccessBindingOperationMetadata.newBuilder() + private Builder() {} + + private Builder(com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { + super(parent); + } + + @java.lang.Override + public Builder clear() { + super.clear(); + return this; + } + + @java.lang.Override + public com.google.protobuf.Descriptors.Descriptor getDescriptorForType() { + return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto + .internal_static_google_identity_accesscontextmanager_v1_GcpUserAccessBindingOperationMetadata_descriptor; + } + + @java.lang.Override + public com.google.identity.accesscontextmanager.v1.GcpUserAccessBindingOperationMetadata + getDefaultInstanceForType() { + return com.google.identity.accesscontextmanager.v1.GcpUserAccessBindingOperationMetadata + .getDefaultInstance(); + } + + @java.lang.Override + public com.google.identity.accesscontextmanager.v1.GcpUserAccessBindingOperationMetadata + build() { + com.google.identity.accesscontextmanager.v1.GcpUserAccessBindingOperationMetadata result = + buildPartial(); + if (!result.isInitialized()) { + throw newUninitializedMessageException(result); + } + return result; + } + + @java.lang.Override + public com.google.identity.accesscontextmanager.v1.GcpUserAccessBindingOperationMetadata + buildPartial() { + com.google.identity.accesscontextmanager.v1.GcpUserAccessBindingOperationMetadata result = + new com.google.identity.accesscontextmanager.v1.GcpUserAccessBindingOperationMetadata( + this); + onBuilt(); + return result; + } + + @java.lang.Override + public Builder clone() { + return super.clone(); + } + + @java.lang.Override + public Builder setField( + com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) { + return super.setField(field, value); + } + + @java.lang.Override + public Builder clearField(com.google.protobuf.Descriptors.FieldDescriptor field) { + return super.clearField(field); + } + + @java.lang.Override + public Builder clearOneof(com.google.protobuf.Descriptors.OneofDescriptor oneof) { + return super.clearOneof(oneof); + } + + @java.lang.Override + public Builder setRepeatedField( + com.google.protobuf.Descriptors.FieldDescriptor field, int index, java.lang.Object value) { + return super.setRepeatedField(field, index, value); + } + + @java.lang.Override + public Builder addRepeatedField( + com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) { + return super.addRepeatedField(field, value); + } + + @java.lang.Override + public Builder mergeFrom(com.google.protobuf.Message other) { + if (other + instanceof + com.google.identity.accesscontextmanager.v1.GcpUserAccessBindingOperationMetadata) { + return mergeFrom( + (com.google.identity.accesscontextmanager.v1.GcpUserAccessBindingOperationMetadata) + other); + } else { + super.mergeFrom(other); + return this; + } + } + + public Builder mergeFrom( + com.google.identity.accesscontextmanager.v1.GcpUserAccessBindingOperationMetadata other) { + if (other + == com.google.identity.accesscontextmanager.v1.GcpUserAccessBindingOperationMetadata + .getDefaultInstance()) return this; + this.mergeUnknownFields(other.getUnknownFields()); + onChanged(); + return this; + } + + @java.lang.Override + public final boolean isInitialized() { + return true; + } + + @java.lang.Override + public Builder mergeFrom( + com.google.protobuf.CodedInputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws java.io.IOException { + if (extensionRegistry == null) { + throw new java.lang.NullPointerException(); + } + try { + boolean done = false; + while (!done) { + int tag = input.readTag(); + switch (tag) { + case 0: + done = true; + break; + default: + { + if (!super.parseUnknownField(input, extensionRegistry, tag)) { + done = true; // was an endgroup tag + } + break; + } // default: + } // switch (tag) + } // while (!done) + } catch (com.google.protobuf.InvalidProtocolBufferException e) { + throw e.unwrapIOException(); + } finally { + onChanged(); + } // finally + return this; + } + + @java.lang.Override + public final Builder setUnknownFields(final com.google.protobuf.UnknownFieldSet unknownFields) { + return super.setUnknownFields(unknownFields); + } + + @java.lang.Override + public final Builder mergeUnknownFields( + final com.google.protobuf.UnknownFieldSet unknownFields) { + return super.mergeUnknownFields(unknownFields); + } + + // @@protoc_insertion_point(builder_scope:google.identity.accesscontextmanager.v1.GcpUserAccessBindingOperationMetadata) + } + + // @@protoc_insertion_point(class_scope:google.identity.accesscontextmanager.v1.GcpUserAccessBindingOperationMetadata) + private static final com.google.identity.accesscontextmanager.v1 + .GcpUserAccessBindingOperationMetadata + DEFAULT_INSTANCE; + + static { + DEFAULT_INSTANCE = + new com.google.identity.accesscontextmanager.v1.GcpUserAccessBindingOperationMetadata(); + } + + public static com.google.identity.accesscontextmanager.v1.GcpUserAccessBindingOperationMetadata + getDefaultInstance() { + return DEFAULT_INSTANCE; + } + + private static final com.google.protobuf.Parser PARSER = + new com.google.protobuf.AbstractParser() { + @java.lang.Override + public GcpUserAccessBindingOperationMetadata parsePartialFrom( + com.google.protobuf.CodedInputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { + Builder builder = newBuilder(); + try { + builder.mergeFrom(input, extensionRegistry); + } catch (com.google.protobuf.InvalidProtocolBufferException e) { + throw e.setUnfinishedMessage(builder.buildPartial()); + } catch (com.google.protobuf.UninitializedMessageException e) { + throw e.asInvalidProtocolBufferException().setUnfinishedMessage(builder.buildPartial()); + } catch (java.io.IOException e) { + throw new com.google.protobuf.InvalidProtocolBufferException(e) + .setUnfinishedMessage(builder.buildPartial()); + } + return builder.buildPartial(); + } + }; + + public static com.google.protobuf.Parser parser() { + return PARSER; + } + + @java.lang.Override + public com.google.protobuf.Parser getParserForType() { + return PARSER; + } + + @java.lang.Override + public com.google.identity.accesscontextmanager.v1.GcpUserAccessBindingOperationMetadata + getDefaultInstanceForType() { + return DEFAULT_INSTANCE; + } +} diff --git a/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/GcpUserAccessBindingOperationMetadataOrBuilder.java b/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/GcpUserAccessBindingOperationMetadataOrBuilder.java new file mode 100644 index 000000000000..f376beb6da4a --- /dev/null +++ b/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/GcpUserAccessBindingOperationMetadataOrBuilder.java @@ -0,0 +1,24 @@ +/* + * Copyright 2020 Google LLC + * + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at + * + * https://www.apache.org/licenses/LICENSE-2.0 + * + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. + */ +// Generated by the protocol buffer compiler. DO NOT EDIT! +// source: google/identity/accesscontextmanager/v1/access_context_manager.proto + +package com.google.identity.accesscontextmanager.v1; + +public interface GcpUserAccessBindingOperationMetadataOrBuilder + extends + // @@protoc_insertion_point(interface_extends:google.identity.accesscontextmanager.v1.GcpUserAccessBindingOperationMetadata) + com.google.protobuf.MessageOrBuilder {} diff --git a/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/GcpUserAccessBindingOrBuilder.java b/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/GcpUserAccessBindingOrBuilder.java similarity index 68% rename from owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/GcpUserAccessBindingOrBuilder.java rename to java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/GcpUserAccessBindingOrBuilder.java index 866909bdf40f..143be42b5f99 100644 --- a/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/GcpUserAccessBindingOrBuilder.java +++ b/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/GcpUserAccessBindingOrBuilder.java @@ -1,13 +1,31 @@ +/* + * Copyright 2020 Google LLC + * + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at + * + * https://www.apache.org/licenses/LICENSE-2.0 + * + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. + */ // Generated by the protocol buffer compiler. DO NOT EDIT! // source: google/identity/accesscontextmanager/v1/gcp_user_access_binding.proto package com.google.identity.accesscontextmanager.v1; -public interface GcpUserAccessBindingOrBuilder extends +public interface GcpUserAccessBindingOrBuilder + extends // @@protoc_insertion_point(interface_extends:google.identity.accesscontextmanager.v1.GcpUserAccessBinding) com.google.protobuf.MessageOrBuilder { /** + * + * *
    * Immutable. Assigned by the server during creation. The last segment has an arbitrary
    * length and has only URI unreserved characters (as defined by
@@ -17,10 +35,13 @@ public interface GcpUserAccessBindingOrBuilder extends
    * 
* * string name = 1 [(.google.api.field_behavior) = IMMUTABLE]; + * * @return The name. */ java.lang.String getName(); /** + * + * *
    * Immutable. Assigned by the server during creation. The last segment has an arbitrary
    * length and has only URI unreserved characters (as defined by
@@ -30,12 +51,14 @@ public interface GcpUserAccessBindingOrBuilder extends
    * 
* * string name = 1 [(.google.api.field_behavior) = IMMUTABLE]; + * * @return The bytes for name. */ - com.google.protobuf.ByteString - getNameBytes(); + com.google.protobuf.ByteString getNameBytes(); /** + * + * *
    * Required. Immutable. Google Group id whose members are subject to this binding's restrictions.
    * See "id" in the [G Suite Directory API's Groups resource]
@@ -46,11 +69,16 @@ public interface GcpUserAccessBindingOrBuilder extends
    * Example: "01d520gv4vjcrht"
    * 
* - * string group_key = 2 [(.google.api.field_behavior) = REQUIRED, (.google.api.field_behavior) = IMMUTABLE]; + * + * string group_key = 2 [(.google.api.field_behavior) = REQUIRED, (.google.api.field_behavior) = IMMUTABLE]; + * + * * @return The groupKey. */ java.lang.String getGroupKey(); /** + * + * *
    * Required. Immutable. Google Group id whose members are subject to this binding's restrictions.
    * See "id" in the [G Suite Directory API's Groups resource]
@@ -61,13 +89,17 @@ public interface GcpUserAccessBindingOrBuilder extends
    * Example: "01d520gv4vjcrht"
    * 
* - * string group_key = 2 [(.google.api.field_behavior) = REQUIRED, (.google.api.field_behavior) = IMMUTABLE]; + * + * string group_key = 2 [(.google.api.field_behavior) = REQUIRED, (.google.api.field_behavior) = IMMUTABLE]; + * + * * @return The bytes for groupKey. */ - com.google.protobuf.ByteString - getGroupKeyBytes(); + com.google.protobuf.ByteString getGroupKeyBytes(); /** + * + * *
    * Required. Access level that a user must have to be granted access. Only one access
    * level is supported, not multiple. This repeated field must have exactly
@@ -75,12 +107,16 @@ public interface GcpUserAccessBindingOrBuilder extends
    * Example: "accessPolicies/9522/accessLevels/device_trusted"
    * 
* - * repeated string access_levels = 3 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * repeated string access_levels = 3 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * * @return A list containing the accessLevels. */ - java.util.List - getAccessLevelsList(); + java.util.List getAccessLevelsList(); /** + * + * *
    * Required. Access level that a user must have to be granted access. Only one access
    * level is supported, not multiple. This repeated field must have exactly
@@ -88,11 +124,16 @@ public interface GcpUserAccessBindingOrBuilder extends
    * Example: "accessPolicies/9522/accessLevels/device_trusted"
    * 
* - * repeated string access_levels = 3 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * repeated string access_levels = 3 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * * @return The count of accessLevels. */ int getAccessLevelsCount(); /** + * + * *
    * Required. Access level that a user must have to be granted access. Only one access
    * level is supported, not multiple. This repeated field must have exactly
@@ -100,12 +141,17 @@ public interface GcpUserAccessBindingOrBuilder extends
    * Example: "accessPolicies/9522/accessLevels/device_trusted"
    * 
* - * repeated string access_levels = 3 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * repeated string access_levels = 3 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * * @param index The index of the element to return. * @return The accessLevels at the given index. */ java.lang.String getAccessLevels(int index); /** + * + * *
    * Required. Access level that a user must have to be granted access. Only one access
    * level is supported, not multiple. This repeated field must have exactly
@@ -113,10 +159,12 @@ public interface GcpUserAccessBindingOrBuilder extends
    * Example: "accessPolicies/9522/accessLevels/device_trusted"
    * 
* - * repeated string access_levels = 3 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * repeated string access_levels = 3 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * * @param index The index of the value to return. * @return The bytes of the accessLevels at the given index. */ - com.google.protobuf.ByteString - getAccessLevelsBytes(int index); + com.google.protobuf.ByteString getAccessLevelsBytes(int index); } diff --git a/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/GcpUserAccessBindingProto.java b/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/GcpUserAccessBindingProto.java new file mode 100644 index 000000000000..8c2cb00996c0 --- /dev/null +++ b/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/GcpUserAccessBindingProto.java @@ -0,0 +1,91 @@ +/* + * Copyright 2020 Google LLC + * + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at + * + * https://www.apache.org/licenses/LICENSE-2.0 + * + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. + */ +// Generated by the protocol buffer compiler. DO NOT EDIT! +// source: google/identity/accesscontextmanager/v1/gcp_user_access_binding.proto + +package com.google.identity.accesscontextmanager.v1; + +public final class GcpUserAccessBindingProto { + private GcpUserAccessBindingProto() {} + + public static void registerAllExtensions(com.google.protobuf.ExtensionRegistryLite registry) {} + + public static void registerAllExtensions(com.google.protobuf.ExtensionRegistry registry) { + registerAllExtensions((com.google.protobuf.ExtensionRegistryLite) registry); + } + + static final com.google.protobuf.Descriptors.Descriptor + internal_static_google_identity_accesscontextmanager_v1_GcpUserAccessBinding_descriptor; + static final com.google.protobuf.GeneratedMessageV3.FieldAccessorTable + internal_static_google_identity_accesscontextmanager_v1_GcpUserAccessBinding_fieldAccessorTable; + + public static com.google.protobuf.Descriptors.FileDescriptor getDescriptor() { + return descriptor; + } + + private static com.google.protobuf.Descriptors.FileDescriptor descriptor; + + static { + java.lang.String[] descriptorData = { + "\nEgoogle/identity/accesscontextmanager/v" + + "1/gcp_user_access_binding.proto\022\'google." + + "identity.accesscontextmanager.v1\032\037google" + + "/api/field_behavior.proto\032\031google/api/re" + + "source.proto\"\243\002\n\024GcpUserAccessBinding\022\021\n" + + "\004name\030\001 \001(\tB\003\340A\005\022\031\n\tgroup_key\030\002 \001(\tB\006\340A\002" + + "\340A\005\022N\n\raccess_levels\030\003 \003(\tB7\340A\002\372A1\n/acce" + + "sscontextmanager.googleapis.com/AccessLe" + + "vel:\214\001\352A\210\001\n8accesscontextmanager.googlea" + + "pis.com/GcpUserAccessBinding\022Lorganizati" + + "ons/{organization}/gcpUserAccessBindings" + + "/{gcp_user_access_binding}B\257\002\n+com.googl" + + "e.identity.accesscontextmanager.v1B\031GcpU" + + "serAccessBindingProtoP\001Z[google.golang.o" + + "rg/genproto/googleapis/identity/accessco" + + "ntextmanager/v1;accesscontextmanager\242\002\004G" + + "ACM\252\002\'Google.Identity.AccessContextManag" + + "er.V1\312\002\'Google\\Identity\\AccessContextMan" + + "ager\\V1\352\002*Google::Identity::AccessContex" + + "tManager::V1b\006proto3" + }; + descriptor = + com.google.protobuf.Descriptors.FileDescriptor.internalBuildGeneratedFileFrom( + descriptorData, + new com.google.protobuf.Descriptors.FileDescriptor[] { + com.google.api.FieldBehaviorProto.getDescriptor(), + com.google.api.ResourceProto.getDescriptor(), + }); + internal_static_google_identity_accesscontextmanager_v1_GcpUserAccessBinding_descriptor = + getDescriptor().getMessageTypes().get(0); + internal_static_google_identity_accesscontextmanager_v1_GcpUserAccessBinding_fieldAccessorTable = + new com.google.protobuf.GeneratedMessageV3.FieldAccessorTable( + internal_static_google_identity_accesscontextmanager_v1_GcpUserAccessBinding_descriptor, + new java.lang.String[] { + "Name", "GroupKey", "AccessLevels", + }); + com.google.protobuf.ExtensionRegistry registry = + com.google.protobuf.ExtensionRegistry.newInstance(); + registry.add(com.google.api.FieldBehaviorProto.fieldBehavior); + registry.add(com.google.api.ResourceProto.resource); + registry.add(com.google.api.ResourceProto.resourceReference); + com.google.protobuf.Descriptors.FileDescriptor.internalUpdateFileDescriptor( + descriptor, registry); + com.google.api.FieldBehaviorProto.getDescriptor(); + com.google.api.ResourceProto.getDescriptor(); + } + + // @@protoc_insertion_point(outer_class_scope) +} diff --git a/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/GetAccessLevelRequest.java b/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/GetAccessLevelRequest.java similarity index 66% rename from owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/GetAccessLevelRequest.java rename to java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/GetAccessLevelRequest.java index ffa87f2f7eb9..3b52bb3cb88d 100644 --- a/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/GetAccessLevelRequest.java +++ b/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/GetAccessLevelRequest.java @@ -1,24 +1,42 @@ +/* + * Copyright 2020 Google LLC + * + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at + * + * https://www.apache.org/licenses/LICENSE-2.0 + * + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. + */ // Generated by the protocol buffer compiler. DO NOT EDIT! // source: google/identity/accesscontextmanager/v1/access_context_manager.proto package com.google.identity.accesscontextmanager.v1; /** + * + * *
  * A request to get a particular `AccessLevel`.
  * 
* * Protobuf type {@code google.identity.accesscontextmanager.v1.GetAccessLevelRequest} */ -public final class GetAccessLevelRequest extends - com.google.protobuf.GeneratedMessageV3 implements +public final class GetAccessLevelRequest extends com.google.protobuf.GeneratedMessageV3 + implements // @@protoc_insertion_point(message_implements:google.identity.accesscontextmanager.v1.GetAccessLevelRequest) GetAccessLevelRequestOrBuilder { -private static final long serialVersionUID = 0L; + private static final long serialVersionUID = 0L; // Use GetAccessLevelRequest.newBuilder() to construct. private GetAccessLevelRequest(com.google.protobuf.GeneratedMessageV3.Builder builder) { super(builder); } + private GetAccessLevelRequest() { name_ = ""; accessLevelFormat_ = 0; @@ -26,32 +44,35 @@ private GetAccessLevelRequest() { @java.lang.Override @SuppressWarnings({"unused"}) - protected java.lang.Object newInstance( - UnusedPrivateParameter unused) { + protected java.lang.Object newInstance(UnusedPrivateParameter unused) { return new GetAccessLevelRequest(); } @java.lang.Override - public final com.google.protobuf.UnknownFieldSet - getUnknownFields() { + public final com.google.protobuf.UnknownFieldSet getUnknownFields() { return this.unknownFields; } - public static final com.google.protobuf.Descriptors.Descriptor - getDescriptor() { - return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto.internal_static_google_identity_accesscontextmanager_v1_GetAccessLevelRequest_descriptor; + + public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() { + return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto + .internal_static_google_identity_accesscontextmanager_v1_GetAccessLevelRequest_descriptor; } @java.lang.Override protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable internalGetFieldAccessorTable() { - return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto.internal_static_google_identity_accesscontextmanager_v1_GetAccessLevelRequest_fieldAccessorTable + return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto + .internal_static_google_identity_accesscontextmanager_v1_GetAccessLevelRequest_fieldAccessorTable .ensureFieldAccessorsInitialized( - com.google.identity.accesscontextmanager.v1.GetAccessLevelRequest.class, com.google.identity.accesscontextmanager.v1.GetAccessLevelRequest.Builder.class); + com.google.identity.accesscontextmanager.v1.GetAccessLevelRequest.class, + com.google.identity.accesscontextmanager.v1.GetAccessLevelRequest.Builder.class); } public static final int NAME_FIELD_NUMBER = 1; private volatile java.lang.Object name_; /** + * + * *
    * Required. Resource name for the [Access Level]
    * [google.identity.accesscontextmanager.v1.AccessLevel].
@@ -59,7 +80,10 @@ protected java.lang.Object newInstance(
    * `accessPolicies/{policy_id}/accessLevels/{access_level_id}`
    * 
* - * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * * @return The name. */ @java.lang.Override @@ -68,14 +92,15 @@ public java.lang.String getName() { if (ref instanceof java.lang.String) { return (java.lang.String) ref; } else { - com.google.protobuf.ByteString bs = - (com.google.protobuf.ByteString) ref; + com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; java.lang.String s = bs.toStringUtf8(); name_ = s; return s; } } /** + * + * *
    * Required. Resource name for the [Access Level]
    * [google.identity.accesscontextmanager.v1.AccessLevel].
@@ -83,17 +108,18 @@ public java.lang.String getName() {
    * `accessPolicies/{policy_id}/accessLevels/{access_level_id}`
    * 
* - * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * * @return The bytes for name. */ @java.lang.Override - public com.google.protobuf.ByteString - getNameBytes() { + public com.google.protobuf.ByteString getNameBytes() { java.lang.Object ref = name_; if (ref instanceof java.lang.String) { - com.google.protobuf.ByteString b = - com.google.protobuf.ByteString.copyFromUtf8( - (java.lang.String) ref); + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); name_ = b; return b; } else { @@ -104,6 +130,8 @@ public java.lang.String getName() { public static final int ACCESS_LEVEL_FORMAT_FIELD_NUMBER = 2; private int accessLevelFormat_; /** + * + * *
    * Whether to return `BasicLevels` in the Cloud Common Expression
    * Language rather than as `BasicLevels`. Defaults to AS_DEFINED, where
@@ -116,12 +144,16 @@ public java.lang.String getName() {
    * 
* * .google.identity.accesscontextmanager.v1.LevelFormat access_level_format = 2; + * * @return The enum numeric value on the wire for accessLevelFormat. */ - @java.lang.Override public int getAccessLevelFormatValue() { + @java.lang.Override + public int getAccessLevelFormatValue() { return accessLevelFormat_; } /** + * + * *
    * Whether to return `BasicLevels` in the Cloud Common Expression
    * Language rather than as `BasicLevels`. Defaults to AS_DEFINED, where
@@ -134,15 +166,21 @@ public java.lang.String getName() {
    * 
* * .google.identity.accesscontextmanager.v1.LevelFormat access_level_format = 2; + * * @return The accessLevelFormat. */ - @java.lang.Override public com.google.identity.accesscontextmanager.v1.LevelFormat getAccessLevelFormat() { + @java.lang.Override + public com.google.identity.accesscontextmanager.v1.LevelFormat getAccessLevelFormat() { @SuppressWarnings("deprecation") - com.google.identity.accesscontextmanager.v1.LevelFormat result = com.google.identity.accesscontextmanager.v1.LevelFormat.valueOf(accessLevelFormat_); - return result == null ? com.google.identity.accesscontextmanager.v1.LevelFormat.UNRECOGNIZED : result; + com.google.identity.accesscontextmanager.v1.LevelFormat result = + com.google.identity.accesscontextmanager.v1.LevelFormat.valueOf(accessLevelFormat_); + return result == null + ? com.google.identity.accesscontextmanager.v1.LevelFormat.UNRECOGNIZED + : result; } private byte memoizedIsInitialized = -1; + @java.lang.Override public final boolean isInitialized() { byte isInitialized = memoizedIsInitialized; @@ -154,12 +192,13 @@ public final boolean isInitialized() { } @java.lang.Override - public void writeTo(com.google.protobuf.CodedOutputStream output) - throws java.io.IOException { + public void writeTo(com.google.protobuf.CodedOutputStream output) throws java.io.IOException { if (!com.google.protobuf.GeneratedMessageV3.isStringEmpty(name_)) { com.google.protobuf.GeneratedMessageV3.writeString(output, 1, name_); } - if (accessLevelFormat_ != com.google.identity.accesscontextmanager.v1.LevelFormat.LEVEL_FORMAT_UNSPECIFIED.getNumber()) { + if (accessLevelFormat_ + != com.google.identity.accesscontextmanager.v1.LevelFormat.LEVEL_FORMAT_UNSPECIFIED + .getNumber()) { output.writeEnum(2, accessLevelFormat_); } getUnknownFields().writeTo(output); @@ -174,9 +213,10 @@ public int getSerializedSize() { if (!com.google.protobuf.GeneratedMessageV3.isStringEmpty(name_)) { size += com.google.protobuf.GeneratedMessageV3.computeStringSize(1, name_); } - if (accessLevelFormat_ != com.google.identity.accesscontextmanager.v1.LevelFormat.LEVEL_FORMAT_UNSPECIFIED.getNumber()) { - size += com.google.protobuf.CodedOutputStream - .computeEnumSize(2, accessLevelFormat_); + if (accessLevelFormat_ + != com.google.identity.accesscontextmanager.v1.LevelFormat.LEVEL_FORMAT_UNSPECIFIED + .getNumber()) { + size += com.google.protobuf.CodedOutputStream.computeEnumSize(2, accessLevelFormat_); } size += getUnknownFields().getSerializedSize(); memoizedSize = size; @@ -186,15 +226,15 @@ public int getSerializedSize() { @java.lang.Override public boolean equals(final java.lang.Object obj) { if (obj == this) { - return true; + return true; } if (!(obj instanceof com.google.identity.accesscontextmanager.v1.GetAccessLevelRequest)) { return super.equals(obj); } - com.google.identity.accesscontextmanager.v1.GetAccessLevelRequest other = (com.google.identity.accesscontextmanager.v1.GetAccessLevelRequest) obj; + com.google.identity.accesscontextmanager.v1.GetAccessLevelRequest other = + (com.google.identity.accesscontextmanager.v1.GetAccessLevelRequest) obj; - if (!getName() - .equals(other.getName())) return false; + if (!getName().equals(other.getName())) return false; if (accessLevelFormat_ != other.accessLevelFormat_) return false; if (!getUnknownFields().equals(other.getUnknownFields())) return false; return true; @@ -217,129 +257,138 @@ public int hashCode() { } public static com.google.identity.accesscontextmanager.v1.GetAccessLevelRequest parseFrom( - java.nio.ByteBuffer data) - throws com.google.protobuf.InvalidProtocolBufferException { + java.nio.ByteBuffer data) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } + public static com.google.identity.accesscontextmanager.v1.GetAccessLevelRequest parseFrom( - java.nio.ByteBuffer data, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) + java.nio.ByteBuffer data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } + public static com.google.identity.accesscontextmanager.v1.GetAccessLevelRequest parseFrom( com.google.protobuf.ByteString data) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } + public static com.google.identity.accesscontextmanager.v1.GetAccessLevelRequest parseFrom( com.google.protobuf.ByteString data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } - public static com.google.identity.accesscontextmanager.v1.GetAccessLevelRequest parseFrom(byte[] data) - throws com.google.protobuf.InvalidProtocolBufferException { + + public static com.google.identity.accesscontextmanager.v1.GetAccessLevelRequest parseFrom( + byte[] data) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } + public static com.google.identity.accesscontextmanager.v1.GetAccessLevelRequest parseFrom( - byte[] data, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) + byte[] data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } - public static com.google.identity.accesscontextmanager.v1.GetAccessLevelRequest parseFrom(java.io.InputStream input) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseWithIOException(PARSER, input); + + public static com.google.identity.accesscontextmanager.v1.GetAccessLevelRequest parseFrom( + java.io.InputStream input) throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input); } + public static com.google.identity.accesscontextmanager.v1.GetAccessLevelRequest parseFrom( - java.io.InputStream input, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) + java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseWithIOException(PARSER, input, extensionRegistry); + return com.google.protobuf.GeneratedMessageV3.parseWithIOException( + PARSER, input, extensionRegistry); } - public static com.google.identity.accesscontextmanager.v1.GetAccessLevelRequest parseDelimitedFrom(java.io.InputStream input) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseDelimitedWithIOException(PARSER, input); + + public static com.google.identity.accesscontextmanager.v1.GetAccessLevelRequest + parseDelimitedFrom(java.io.InputStream input) throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException(PARSER, input); } - public static com.google.identity.accesscontextmanager.v1.GetAccessLevelRequest parseDelimitedFrom( - java.io.InputStream input, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseDelimitedWithIOException(PARSER, input, extensionRegistry); + + public static com.google.identity.accesscontextmanager.v1.GetAccessLevelRequest + parseDelimitedFrom( + java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException( + PARSER, input, extensionRegistry); } + public static com.google.identity.accesscontextmanager.v1.GetAccessLevelRequest parseFrom( - com.google.protobuf.CodedInputStream input) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseWithIOException(PARSER, input); + com.google.protobuf.CodedInputStream input) throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input); } + public static com.google.identity.accesscontextmanager.v1.GetAccessLevelRequest parseFrom( com.google.protobuf.CodedInputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseWithIOException(PARSER, input, extensionRegistry); + return com.google.protobuf.GeneratedMessageV3.parseWithIOException( + PARSER, input, extensionRegistry); } @java.lang.Override - public Builder newBuilderForType() { return newBuilder(); } + public Builder newBuilderForType() { + return newBuilder(); + } + public static Builder newBuilder() { return DEFAULT_INSTANCE.toBuilder(); } - public static Builder newBuilder(com.google.identity.accesscontextmanager.v1.GetAccessLevelRequest prototype) { + + public static Builder newBuilder( + com.google.identity.accesscontextmanager.v1.GetAccessLevelRequest prototype) { return DEFAULT_INSTANCE.toBuilder().mergeFrom(prototype); } + @java.lang.Override public Builder toBuilder() { - return this == DEFAULT_INSTANCE - ? new Builder() : new Builder().mergeFrom(this); + return this == DEFAULT_INSTANCE ? new Builder() : new Builder().mergeFrom(this); } @java.lang.Override - protected Builder newBuilderForType( - com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { + protected Builder newBuilderForType(com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { Builder builder = new Builder(parent); return builder; } /** + * + * *
    * A request to get a particular `AccessLevel`.
    * 
* * Protobuf type {@code google.identity.accesscontextmanager.v1.GetAccessLevelRequest} */ - public static final class Builder extends - com.google.protobuf.GeneratedMessageV3.Builder implements + public static final class Builder extends com.google.protobuf.GeneratedMessageV3.Builder + implements // @@protoc_insertion_point(builder_implements:google.identity.accesscontextmanager.v1.GetAccessLevelRequest) com.google.identity.accesscontextmanager.v1.GetAccessLevelRequestOrBuilder { - public static final com.google.protobuf.Descriptors.Descriptor - getDescriptor() { - return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto.internal_static_google_identity_accesscontextmanager_v1_GetAccessLevelRequest_descriptor; + public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() { + return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto + .internal_static_google_identity_accesscontextmanager_v1_GetAccessLevelRequest_descriptor; } @java.lang.Override protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable internalGetFieldAccessorTable() { - return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto.internal_static_google_identity_accesscontextmanager_v1_GetAccessLevelRequest_fieldAccessorTable + return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto + .internal_static_google_identity_accesscontextmanager_v1_GetAccessLevelRequest_fieldAccessorTable .ensureFieldAccessorsInitialized( - com.google.identity.accesscontextmanager.v1.GetAccessLevelRequest.class, com.google.identity.accesscontextmanager.v1.GetAccessLevelRequest.Builder.class); + com.google.identity.accesscontextmanager.v1.GetAccessLevelRequest.class, + com.google.identity.accesscontextmanager.v1.GetAccessLevelRequest.Builder.class); } - // Construct using com.google.identity.accesscontextmanager.v1.GetAccessLevelRequest.newBuilder() - private Builder() { - - } + // Construct using + // com.google.identity.accesscontextmanager.v1.GetAccessLevelRequest.newBuilder() + private Builder() {} - private Builder( - com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { + private Builder(com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { super(parent); - } + @java.lang.Override public Builder clear() { super.clear(); @@ -351,13 +400,14 @@ public Builder clear() { } @java.lang.Override - public com.google.protobuf.Descriptors.Descriptor - getDescriptorForType() { - return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto.internal_static_google_identity_accesscontextmanager_v1_GetAccessLevelRequest_descriptor; + public com.google.protobuf.Descriptors.Descriptor getDescriptorForType() { + return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto + .internal_static_google_identity_accesscontextmanager_v1_GetAccessLevelRequest_descriptor; } @java.lang.Override - public com.google.identity.accesscontextmanager.v1.GetAccessLevelRequest getDefaultInstanceForType() { + public com.google.identity.accesscontextmanager.v1.GetAccessLevelRequest + getDefaultInstanceForType() { return com.google.identity.accesscontextmanager.v1.GetAccessLevelRequest.getDefaultInstance(); } @@ -372,7 +422,8 @@ public com.google.identity.accesscontextmanager.v1.GetAccessLevelRequest build() @java.lang.Override public com.google.identity.accesscontextmanager.v1.GetAccessLevelRequest buildPartial() { - com.google.identity.accesscontextmanager.v1.GetAccessLevelRequest result = new com.google.identity.accesscontextmanager.v1.GetAccessLevelRequest(this); + com.google.identity.accesscontextmanager.v1.GetAccessLevelRequest result = + new com.google.identity.accesscontextmanager.v1.GetAccessLevelRequest(this); result.name_ = name_; result.accessLevelFormat_ = accessLevelFormat_; onBuilt(); @@ -383,46 +434,50 @@ public com.google.identity.accesscontextmanager.v1.GetAccessLevelRequest buildPa public Builder clone() { return super.clone(); } + @java.lang.Override public Builder setField( - com.google.protobuf.Descriptors.FieldDescriptor field, - java.lang.Object value) { + com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) { return super.setField(field, value); } + @java.lang.Override - public Builder clearField( - com.google.protobuf.Descriptors.FieldDescriptor field) { + public Builder clearField(com.google.protobuf.Descriptors.FieldDescriptor field) { return super.clearField(field); } + @java.lang.Override - public Builder clearOneof( - com.google.protobuf.Descriptors.OneofDescriptor oneof) { + public Builder clearOneof(com.google.protobuf.Descriptors.OneofDescriptor oneof) { return super.clearOneof(oneof); } + @java.lang.Override public Builder setRepeatedField( - com.google.protobuf.Descriptors.FieldDescriptor field, - int index, java.lang.Object value) { + com.google.protobuf.Descriptors.FieldDescriptor field, int index, java.lang.Object value) { return super.setRepeatedField(field, index, value); } + @java.lang.Override public Builder addRepeatedField( - com.google.protobuf.Descriptors.FieldDescriptor field, - java.lang.Object value) { + com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) { return super.addRepeatedField(field, value); } + @java.lang.Override public Builder mergeFrom(com.google.protobuf.Message other) { if (other instanceof com.google.identity.accesscontextmanager.v1.GetAccessLevelRequest) { - return mergeFrom((com.google.identity.accesscontextmanager.v1.GetAccessLevelRequest)other); + return mergeFrom((com.google.identity.accesscontextmanager.v1.GetAccessLevelRequest) other); } else { super.mergeFrom(other); return this; } } - public Builder mergeFrom(com.google.identity.accesscontextmanager.v1.GetAccessLevelRequest other) { - if (other == com.google.identity.accesscontextmanager.v1.GetAccessLevelRequest.getDefaultInstance()) return this; + public Builder mergeFrom( + com.google.identity.accesscontextmanager.v1.GetAccessLevelRequest other) { + if (other + == com.google.identity.accesscontextmanager.v1.GetAccessLevelRequest.getDefaultInstance()) + return this; if (!other.getName().isEmpty()) { name_ = other.name_; onChanged(); @@ -456,22 +511,25 @@ public Builder mergeFrom( case 0: done = true; break; - case 10: { - name_ = input.readStringRequireUtf8(); - - break; - } // case 10 - case 16: { - accessLevelFormat_ = input.readEnum(); - - break; - } // case 16 - default: { - if (!super.parseUnknownField(input, extensionRegistry, tag)) { - done = true; // was an endgroup tag - } - break; - } // default: + case 10: + { + name_ = input.readStringRequireUtf8(); + + break; + } // case 10 + case 16: + { + accessLevelFormat_ = input.readEnum(); + + break; + } // case 16 + default: + { + if (!super.parseUnknownField(input, extensionRegistry, tag)) { + done = true; // was an endgroup tag + } + break; + } // default: } // switch (tag) } // while (!done) } catch (com.google.protobuf.InvalidProtocolBufferException e) { @@ -484,6 +542,8 @@ public Builder mergeFrom( private java.lang.Object name_ = ""; /** + * + * *
      * Required. Resource name for the [Access Level]
      * [google.identity.accesscontextmanager.v1.AccessLevel].
@@ -491,14 +551,16 @@ public Builder mergeFrom(
      * `accessPolicies/{policy_id}/accessLevels/{access_level_id}`
      * 
* - * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * * @return The name. */ public java.lang.String getName() { java.lang.Object ref = name_; if (!(ref instanceof java.lang.String)) { - com.google.protobuf.ByteString bs = - (com.google.protobuf.ByteString) ref; + com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; java.lang.String s = bs.toStringUtf8(); name_ = s; return s; @@ -507,6 +569,8 @@ public java.lang.String getName() { } } /** + * + * *
      * Required. Resource name for the [Access Level]
      * [google.identity.accesscontextmanager.v1.AccessLevel].
@@ -514,16 +578,17 @@ public java.lang.String getName() {
      * `accessPolicies/{policy_id}/accessLevels/{access_level_id}`
      * 
* - * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * * @return The bytes for name. */ - public com.google.protobuf.ByteString - getNameBytes() { + public com.google.protobuf.ByteString getNameBytes() { java.lang.Object ref = name_; if (ref instanceof String) { - com.google.protobuf.ByteString b = - com.google.protobuf.ByteString.copyFromUtf8( - (java.lang.String) ref); + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); name_ = b; return b; } else { @@ -531,6 +596,8 @@ public java.lang.String getName() { } } /** + * + * *
      * Required. Resource name for the [Access Level]
      * [google.identity.accesscontextmanager.v1.AccessLevel].
@@ -538,21 +605,25 @@ public java.lang.String getName() {
      * `accessPolicies/{policy_id}/accessLevels/{access_level_id}`
      * 
* - * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * * @param value The name to set. * @return This builder for chaining. */ - public Builder setName( - java.lang.String value) { + public Builder setName(java.lang.String value) { if (value == null) { - throw new NullPointerException(); - } - + throw new NullPointerException(); + } + name_ = value; onChanged(); return this; } /** + * + * *
      * Required. Resource name for the [Access Level]
      * [google.identity.accesscontextmanager.v1.AccessLevel].
@@ -560,16 +631,21 @@ public Builder setName(
      * `accessPolicies/{policy_id}/accessLevels/{access_level_id}`
      * 
* - * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * * @return This builder for chaining. */ public Builder clearName() { - + name_ = getDefaultInstance().getName(); onChanged(); return this; } /** + * + * *
      * Required. Resource name for the [Access Level]
      * [google.identity.accesscontextmanager.v1.AccessLevel].
@@ -577,17 +653,19 @@ public Builder clearName() {
      * `accessPolicies/{policy_id}/accessLevels/{access_level_id}`
      * 
* - * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * * @param value The bytes for name to set. * @return This builder for chaining. */ - public Builder setNameBytes( - com.google.protobuf.ByteString value) { + public Builder setNameBytes(com.google.protobuf.ByteString value) { if (value == null) { - throw new NullPointerException(); - } - checkByteStringIsUtf8(value); - + throw new NullPointerException(); + } + checkByteStringIsUtf8(value); + name_ = value; onChanged(); return this; @@ -595,6 +673,8 @@ public Builder setNameBytes( private int accessLevelFormat_ = 0; /** + * + * *
      * Whether to return `BasicLevels` in the Cloud Common Expression
      * Language rather than as `BasicLevels`. Defaults to AS_DEFINED, where
@@ -607,12 +687,16 @@ public Builder setNameBytes(
      * 
* * .google.identity.accesscontextmanager.v1.LevelFormat access_level_format = 2; + * * @return The enum numeric value on the wire for accessLevelFormat. */ - @java.lang.Override public int getAccessLevelFormatValue() { + @java.lang.Override + public int getAccessLevelFormatValue() { return accessLevelFormat_; } /** + * + * *
      * Whether to return `BasicLevels` in the Cloud Common Expression
      * Language rather than as `BasicLevels`. Defaults to AS_DEFINED, where
@@ -625,16 +709,19 @@ public Builder setNameBytes(
      * 
* * .google.identity.accesscontextmanager.v1.LevelFormat access_level_format = 2; + * * @param value The enum numeric value on the wire for accessLevelFormat to set. * @return This builder for chaining. */ public Builder setAccessLevelFormatValue(int value) { - + accessLevelFormat_ = value; onChanged(); return this; } /** + * + * *
      * Whether to return `BasicLevels` in the Cloud Common Expression
      * Language rather than as `BasicLevels`. Defaults to AS_DEFINED, where
@@ -647,15 +734,21 @@ public Builder setAccessLevelFormatValue(int value) {
      * 
* * .google.identity.accesscontextmanager.v1.LevelFormat access_level_format = 2; + * * @return The accessLevelFormat. */ @java.lang.Override public com.google.identity.accesscontextmanager.v1.LevelFormat getAccessLevelFormat() { @SuppressWarnings("deprecation") - com.google.identity.accesscontextmanager.v1.LevelFormat result = com.google.identity.accesscontextmanager.v1.LevelFormat.valueOf(accessLevelFormat_); - return result == null ? com.google.identity.accesscontextmanager.v1.LevelFormat.UNRECOGNIZED : result; + com.google.identity.accesscontextmanager.v1.LevelFormat result = + com.google.identity.accesscontextmanager.v1.LevelFormat.valueOf(accessLevelFormat_); + return result == null + ? com.google.identity.accesscontextmanager.v1.LevelFormat.UNRECOGNIZED + : result; } /** + * + * *
      * Whether to return `BasicLevels` in the Cloud Common Expression
      * Language rather than as `BasicLevels`. Defaults to AS_DEFINED, where
@@ -668,19 +761,23 @@ public com.google.identity.accesscontextmanager.v1.LevelFormat getAccessLevelFor
      * 
* * .google.identity.accesscontextmanager.v1.LevelFormat access_level_format = 2; + * * @param value The accessLevelFormat to set. * @return This builder for chaining. */ - public Builder setAccessLevelFormat(com.google.identity.accesscontextmanager.v1.LevelFormat value) { + public Builder setAccessLevelFormat( + com.google.identity.accesscontextmanager.v1.LevelFormat value) { if (value == null) { throw new NullPointerException(); } - + accessLevelFormat_ = value.getNumber(); onChanged(); return this; } /** + * + * *
      * Whether to return `BasicLevels` in the Cloud Common Expression
      * Language rather than as `BasicLevels`. Defaults to AS_DEFINED, where
@@ -693,17 +790,18 @@ public Builder setAccessLevelFormat(com.google.identity.accesscontextmanager.v1.
      * 
* * .google.identity.accesscontextmanager.v1.LevelFormat access_level_format = 2; + * * @return This builder for chaining. */ public Builder clearAccessLevelFormat() { - + accessLevelFormat_ = 0; onChanged(); return this; } + @java.lang.Override - public final Builder setUnknownFields( - final com.google.protobuf.UnknownFieldSet unknownFields) { + public final Builder setUnknownFields(final com.google.protobuf.UnknownFieldSet unknownFields) { return super.setUnknownFields(unknownFields); } @@ -713,41 +811,43 @@ public final Builder mergeUnknownFields( return super.mergeUnknownFields(unknownFields); } - // @@protoc_insertion_point(builder_scope:google.identity.accesscontextmanager.v1.GetAccessLevelRequest) } // @@protoc_insertion_point(class_scope:google.identity.accesscontextmanager.v1.GetAccessLevelRequest) - private static final com.google.identity.accesscontextmanager.v1.GetAccessLevelRequest DEFAULT_INSTANCE; + private static final com.google.identity.accesscontextmanager.v1.GetAccessLevelRequest + DEFAULT_INSTANCE; + static { DEFAULT_INSTANCE = new com.google.identity.accesscontextmanager.v1.GetAccessLevelRequest(); } - public static com.google.identity.accesscontextmanager.v1.GetAccessLevelRequest getDefaultInstance() { + public static com.google.identity.accesscontextmanager.v1.GetAccessLevelRequest + getDefaultInstance() { return DEFAULT_INSTANCE; } - private static final com.google.protobuf.Parser - PARSER = new com.google.protobuf.AbstractParser() { - @java.lang.Override - public GetAccessLevelRequest parsePartialFrom( - com.google.protobuf.CodedInputStream input, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws com.google.protobuf.InvalidProtocolBufferException { - Builder builder = newBuilder(); - try { - builder.mergeFrom(input, extensionRegistry); - } catch (com.google.protobuf.InvalidProtocolBufferException e) { - throw e.setUnfinishedMessage(builder.buildPartial()); - } catch (com.google.protobuf.UninitializedMessageException e) { - throw e.asInvalidProtocolBufferException().setUnfinishedMessage(builder.buildPartial()); - } catch (java.io.IOException e) { - throw new com.google.protobuf.InvalidProtocolBufferException(e) - .setUnfinishedMessage(builder.buildPartial()); - } - return builder.buildPartial(); - } - }; + private static final com.google.protobuf.Parser PARSER = + new com.google.protobuf.AbstractParser() { + @java.lang.Override + public GetAccessLevelRequest parsePartialFrom( + com.google.protobuf.CodedInputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { + Builder builder = newBuilder(); + try { + builder.mergeFrom(input, extensionRegistry); + } catch (com.google.protobuf.InvalidProtocolBufferException e) { + throw e.setUnfinishedMessage(builder.buildPartial()); + } catch (com.google.protobuf.UninitializedMessageException e) { + throw e.asInvalidProtocolBufferException().setUnfinishedMessage(builder.buildPartial()); + } catch (java.io.IOException e) { + throw new com.google.protobuf.InvalidProtocolBufferException(e) + .setUnfinishedMessage(builder.buildPartial()); + } + return builder.buildPartial(); + } + }; public static com.google.protobuf.Parser parser() { return PARSER; @@ -759,9 +859,8 @@ public com.google.protobuf.Parser getParserForType() { } @java.lang.Override - public com.google.identity.accesscontextmanager.v1.GetAccessLevelRequest getDefaultInstanceForType() { + public com.google.identity.accesscontextmanager.v1.GetAccessLevelRequest + getDefaultInstanceForType() { return DEFAULT_INSTANCE; } - } - diff --git a/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/GetAccessLevelRequestOrBuilder.java b/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/GetAccessLevelRequestOrBuilder.java similarity index 70% rename from owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/GetAccessLevelRequestOrBuilder.java rename to java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/GetAccessLevelRequestOrBuilder.java index 7567bddbf1a3..21ed32c2106e 100644 --- a/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/GetAccessLevelRequestOrBuilder.java +++ b/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/GetAccessLevelRequestOrBuilder.java @@ -1,13 +1,31 @@ +/* + * Copyright 2020 Google LLC + * + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at + * + * https://www.apache.org/licenses/LICENSE-2.0 + * + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. + */ // Generated by the protocol buffer compiler. DO NOT EDIT! // source: google/identity/accesscontextmanager/v1/access_context_manager.proto package com.google.identity.accesscontextmanager.v1; -public interface GetAccessLevelRequestOrBuilder extends +public interface GetAccessLevelRequestOrBuilder + extends // @@protoc_insertion_point(interface_extends:google.identity.accesscontextmanager.v1.GetAccessLevelRequest) com.google.protobuf.MessageOrBuilder { /** + * + * *
    * Required. Resource name for the [Access Level]
    * [google.identity.accesscontextmanager.v1.AccessLevel].
@@ -15,11 +33,16 @@ public interface GetAccessLevelRequestOrBuilder extends
    * `accessPolicies/{policy_id}/accessLevels/{access_level_id}`
    * 
* - * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * * @return The name. */ java.lang.String getName(); /** + * + * *
    * Required. Resource name for the [Access Level]
    * [google.identity.accesscontextmanager.v1.AccessLevel].
@@ -27,13 +50,17 @@ public interface GetAccessLevelRequestOrBuilder extends
    * `accessPolicies/{policy_id}/accessLevels/{access_level_id}`
    * 
* - * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * * @return The bytes for name. */ - com.google.protobuf.ByteString - getNameBytes(); + com.google.protobuf.ByteString getNameBytes(); /** + * + * *
    * Whether to return `BasicLevels` in the Cloud Common Expression
    * Language rather than as `BasicLevels`. Defaults to AS_DEFINED, where
@@ -46,10 +73,13 @@ public interface GetAccessLevelRequestOrBuilder extends
    * 
* * .google.identity.accesscontextmanager.v1.LevelFormat access_level_format = 2; + * * @return The enum numeric value on the wire for accessLevelFormat. */ int getAccessLevelFormatValue(); /** + * + * *
    * Whether to return `BasicLevels` in the Cloud Common Expression
    * Language rather than as `BasicLevels`. Defaults to AS_DEFINED, where
@@ -62,6 +92,7 @@ public interface GetAccessLevelRequestOrBuilder extends
    * 
* * .google.identity.accesscontextmanager.v1.LevelFormat access_level_format = 2; + * * @return The accessLevelFormat. */ com.google.identity.accesscontextmanager.v1.LevelFormat getAccessLevelFormat(); diff --git a/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/GetAccessPolicyRequest.java b/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/GetAccessPolicyRequest.java similarity index 59% rename from owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/GetAccessPolicyRequest.java rename to java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/GetAccessPolicyRequest.java index 43521ea0e518..7383b1f49524 100644 --- a/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/GetAccessPolicyRequest.java +++ b/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/GetAccessPolicyRequest.java @@ -1,62 +1,86 @@ +/* + * Copyright 2020 Google LLC + * + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at + * + * https://www.apache.org/licenses/LICENSE-2.0 + * + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. + */ // Generated by the protocol buffer compiler. DO NOT EDIT! // source: google/identity/accesscontextmanager/v1/access_context_manager.proto package com.google.identity.accesscontextmanager.v1; /** + * + * *
  * A request to get a particular `AccessPolicy`.
  * 
* * Protobuf type {@code google.identity.accesscontextmanager.v1.GetAccessPolicyRequest} */ -public final class GetAccessPolicyRequest extends - com.google.protobuf.GeneratedMessageV3 implements +public final class GetAccessPolicyRequest extends com.google.protobuf.GeneratedMessageV3 + implements // @@protoc_insertion_point(message_implements:google.identity.accesscontextmanager.v1.GetAccessPolicyRequest) GetAccessPolicyRequestOrBuilder { -private static final long serialVersionUID = 0L; + private static final long serialVersionUID = 0L; // Use GetAccessPolicyRequest.newBuilder() to construct. private GetAccessPolicyRequest(com.google.protobuf.GeneratedMessageV3.Builder builder) { super(builder); } + private GetAccessPolicyRequest() { name_ = ""; } @java.lang.Override @SuppressWarnings({"unused"}) - protected java.lang.Object newInstance( - UnusedPrivateParameter unused) { + protected java.lang.Object newInstance(UnusedPrivateParameter unused) { return new GetAccessPolicyRequest(); } @java.lang.Override - public final com.google.protobuf.UnknownFieldSet - getUnknownFields() { + public final com.google.protobuf.UnknownFieldSet getUnknownFields() { return this.unknownFields; } - public static final com.google.protobuf.Descriptors.Descriptor - getDescriptor() { - return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto.internal_static_google_identity_accesscontextmanager_v1_GetAccessPolicyRequest_descriptor; + + public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() { + return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto + .internal_static_google_identity_accesscontextmanager_v1_GetAccessPolicyRequest_descriptor; } @java.lang.Override protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable internalGetFieldAccessorTable() { - return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto.internal_static_google_identity_accesscontextmanager_v1_GetAccessPolicyRequest_fieldAccessorTable + return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto + .internal_static_google_identity_accesscontextmanager_v1_GetAccessPolicyRequest_fieldAccessorTable .ensureFieldAccessorsInitialized( - com.google.identity.accesscontextmanager.v1.GetAccessPolicyRequest.class, com.google.identity.accesscontextmanager.v1.GetAccessPolicyRequest.Builder.class); + com.google.identity.accesscontextmanager.v1.GetAccessPolicyRequest.class, + com.google.identity.accesscontextmanager.v1.GetAccessPolicyRequest.Builder.class); } public static final int NAME_FIELD_NUMBER = 1; private volatile java.lang.Object name_; /** + * + * *
    * Required. Resource name for the access policy to get.
    * Format `accessPolicies/{policy_id}`
    * 
* - * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * * @return The name. */ @java.lang.Override @@ -65,30 +89,32 @@ public java.lang.String getName() { if (ref instanceof java.lang.String) { return (java.lang.String) ref; } else { - com.google.protobuf.ByteString bs = - (com.google.protobuf.ByteString) ref; + com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; java.lang.String s = bs.toStringUtf8(); name_ = s; return s; } } /** + * + * *
    * Required. Resource name for the access policy to get.
    * Format `accessPolicies/{policy_id}`
    * 
* - * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * * @return The bytes for name. */ @java.lang.Override - public com.google.protobuf.ByteString - getNameBytes() { + public com.google.protobuf.ByteString getNameBytes() { java.lang.Object ref = name_; if (ref instanceof java.lang.String) { - com.google.protobuf.ByteString b = - com.google.protobuf.ByteString.copyFromUtf8( - (java.lang.String) ref); + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); name_ = b; return b; } else { @@ -97,6 +123,7 @@ public java.lang.String getName() { } private byte memoizedIsInitialized = -1; + @java.lang.Override public final boolean isInitialized() { byte isInitialized = memoizedIsInitialized; @@ -108,8 +135,7 @@ public final boolean isInitialized() { } @java.lang.Override - public void writeTo(com.google.protobuf.CodedOutputStream output) - throws java.io.IOException { + public void writeTo(com.google.protobuf.CodedOutputStream output) throws java.io.IOException { if (!com.google.protobuf.GeneratedMessageV3.isStringEmpty(name_)) { com.google.protobuf.GeneratedMessageV3.writeString(output, 1, name_); } @@ -133,15 +159,15 @@ public int getSerializedSize() { @java.lang.Override public boolean equals(final java.lang.Object obj) { if (obj == this) { - return true; + return true; } if (!(obj instanceof com.google.identity.accesscontextmanager.v1.GetAccessPolicyRequest)) { return super.equals(obj); } - com.google.identity.accesscontextmanager.v1.GetAccessPolicyRequest other = (com.google.identity.accesscontextmanager.v1.GetAccessPolicyRequest) obj; + com.google.identity.accesscontextmanager.v1.GetAccessPolicyRequest other = + (com.google.identity.accesscontextmanager.v1.GetAccessPolicyRequest) obj; - if (!getName() - .equals(other.getName())) return false; + if (!getName().equals(other.getName())) return false; if (!getUnknownFields().equals(other.getUnknownFields())) return false; return true; } @@ -161,129 +187,138 @@ public int hashCode() { } public static com.google.identity.accesscontextmanager.v1.GetAccessPolicyRequest parseFrom( - java.nio.ByteBuffer data) - throws com.google.protobuf.InvalidProtocolBufferException { + java.nio.ByteBuffer data) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } + public static com.google.identity.accesscontextmanager.v1.GetAccessPolicyRequest parseFrom( - java.nio.ByteBuffer data, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) + java.nio.ByteBuffer data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } + public static com.google.identity.accesscontextmanager.v1.GetAccessPolicyRequest parseFrom( com.google.protobuf.ByteString data) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } + public static com.google.identity.accesscontextmanager.v1.GetAccessPolicyRequest parseFrom( com.google.protobuf.ByteString data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } - public static com.google.identity.accesscontextmanager.v1.GetAccessPolicyRequest parseFrom(byte[] data) - throws com.google.protobuf.InvalidProtocolBufferException { + + public static com.google.identity.accesscontextmanager.v1.GetAccessPolicyRequest parseFrom( + byte[] data) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } + public static com.google.identity.accesscontextmanager.v1.GetAccessPolicyRequest parseFrom( - byte[] data, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) + byte[] data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } - public static com.google.identity.accesscontextmanager.v1.GetAccessPolicyRequest parseFrom(java.io.InputStream input) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseWithIOException(PARSER, input); + + public static com.google.identity.accesscontextmanager.v1.GetAccessPolicyRequest parseFrom( + java.io.InputStream input) throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input); } + public static com.google.identity.accesscontextmanager.v1.GetAccessPolicyRequest parseFrom( - java.io.InputStream input, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) + java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseWithIOException(PARSER, input, extensionRegistry); + return com.google.protobuf.GeneratedMessageV3.parseWithIOException( + PARSER, input, extensionRegistry); } - public static com.google.identity.accesscontextmanager.v1.GetAccessPolicyRequest parseDelimitedFrom(java.io.InputStream input) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseDelimitedWithIOException(PARSER, input); + + public static com.google.identity.accesscontextmanager.v1.GetAccessPolicyRequest + parseDelimitedFrom(java.io.InputStream input) throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException(PARSER, input); } - public static com.google.identity.accesscontextmanager.v1.GetAccessPolicyRequest parseDelimitedFrom( - java.io.InputStream input, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseDelimitedWithIOException(PARSER, input, extensionRegistry); + + public static com.google.identity.accesscontextmanager.v1.GetAccessPolicyRequest + parseDelimitedFrom( + java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException( + PARSER, input, extensionRegistry); } + public static com.google.identity.accesscontextmanager.v1.GetAccessPolicyRequest parseFrom( - com.google.protobuf.CodedInputStream input) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseWithIOException(PARSER, input); + com.google.protobuf.CodedInputStream input) throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input); } + public static com.google.identity.accesscontextmanager.v1.GetAccessPolicyRequest parseFrom( com.google.protobuf.CodedInputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseWithIOException(PARSER, input, extensionRegistry); + return com.google.protobuf.GeneratedMessageV3.parseWithIOException( + PARSER, input, extensionRegistry); } @java.lang.Override - public Builder newBuilderForType() { return newBuilder(); } + public Builder newBuilderForType() { + return newBuilder(); + } + public static Builder newBuilder() { return DEFAULT_INSTANCE.toBuilder(); } - public static Builder newBuilder(com.google.identity.accesscontextmanager.v1.GetAccessPolicyRequest prototype) { + + public static Builder newBuilder( + com.google.identity.accesscontextmanager.v1.GetAccessPolicyRequest prototype) { return DEFAULT_INSTANCE.toBuilder().mergeFrom(prototype); } + @java.lang.Override public Builder toBuilder() { - return this == DEFAULT_INSTANCE - ? new Builder() : new Builder().mergeFrom(this); + return this == DEFAULT_INSTANCE ? new Builder() : new Builder().mergeFrom(this); } @java.lang.Override - protected Builder newBuilderForType( - com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { + protected Builder newBuilderForType(com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { Builder builder = new Builder(parent); return builder; } /** + * + * *
    * A request to get a particular `AccessPolicy`.
    * 
* * Protobuf type {@code google.identity.accesscontextmanager.v1.GetAccessPolicyRequest} */ - public static final class Builder extends - com.google.protobuf.GeneratedMessageV3.Builder implements + public static final class Builder extends com.google.protobuf.GeneratedMessageV3.Builder + implements // @@protoc_insertion_point(builder_implements:google.identity.accesscontextmanager.v1.GetAccessPolicyRequest) com.google.identity.accesscontextmanager.v1.GetAccessPolicyRequestOrBuilder { - public static final com.google.protobuf.Descriptors.Descriptor - getDescriptor() { - return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto.internal_static_google_identity_accesscontextmanager_v1_GetAccessPolicyRequest_descriptor; + public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() { + return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto + .internal_static_google_identity_accesscontextmanager_v1_GetAccessPolicyRequest_descriptor; } @java.lang.Override protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable internalGetFieldAccessorTable() { - return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto.internal_static_google_identity_accesscontextmanager_v1_GetAccessPolicyRequest_fieldAccessorTable + return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto + .internal_static_google_identity_accesscontextmanager_v1_GetAccessPolicyRequest_fieldAccessorTable .ensureFieldAccessorsInitialized( - com.google.identity.accesscontextmanager.v1.GetAccessPolicyRequest.class, com.google.identity.accesscontextmanager.v1.GetAccessPolicyRequest.Builder.class); + com.google.identity.accesscontextmanager.v1.GetAccessPolicyRequest.class, + com.google.identity.accesscontextmanager.v1.GetAccessPolicyRequest.Builder.class); } - // Construct using com.google.identity.accesscontextmanager.v1.GetAccessPolicyRequest.newBuilder() - private Builder() { - - } + // Construct using + // com.google.identity.accesscontextmanager.v1.GetAccessPolicyRequest.newBuilder() + private Builder() {} - private Builder( - com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { + private Builder(com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { super(parent); - } + @java.lang.Override public Builder clear() { super.clear(); @@ -293,14 +328,16 @@ public Builder clear() { } @java.lang.Override - public com.google.protobuf.Descriptors.Descriptor - getDescriptorForType() { - return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto.internal_static_google_identity_accesscontextmanager_v1_GetAccessPolicyRequest_descriptor; + public com.google.protobuf.Descriptors.Descriptor getDescriptorForType() { + return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto + .internal_static_google_identity_accesscontextmanager_v1_GetAccessPolicyRequest_descriptor; } @java.lang.Override - public com.google.identity.accesscontextmanager.v1.GetAccessPolicyRequest getDefaultInstanceForType() { - return com.google.identity.accesscontextmanager.v1.GetAccessPolicyRequest.getDefaultInstance(); + public com.google.identity.accesscontextmanager.v1.GetAccessPolicyRequest + getDefaultInstanceForType() { + return com.google.identity.accesscontextmanager.v1.GetAccessPolicyRequest + .getDefaultInstance(); } @java.lang.Override @@ -314,7 +351,8 @@ public com.google.identity.accesscontextmanager.v1.GetAccessPolicyRequest build( @java.lang.Override public com.google.identity.accesscontextmanager.v1.GetAccessPolicyRequest buildPartial() { - com.google.identity.accesscontextmanager.v1.GetAccessPolicyRequest result = new com.google.identity.accesscontextmanager.v1.GetAccessPolicyRequest(this); + com.google.identity.accesscontextmanager.v1.GetAccessPolicyRequest result = + new com.google.identity.accesscontextmanager.v1.GetAccessPolicyRequest(this); result.name_ = name_; onBuilt(); return result; @@ -324,46 +362,51 @@ public com.google.identity.accesscontextmanager.v1.GetAccessPolicyRequest buildP public Builder clone() { return super.clone(); } + @java.lang.Override public Builder setField( - com.google.protobuf.Descriptors.FieldDescriptor field, - java.lang.Object value) { + com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) { return super.setField(field, value); } + @java.lang.Override - public Builder clearField( - com.google.protobuf.Descriptors.FieldDescriptor field) { + public Builder clearField(com.google.protobuf.Descriptors.FieldDescriptor field) { return super.clearField(field); } + @java.lang.Override - public Builder clearOneof( - com.google.protobuf.Descriptors.OneofDescriptor oneof) { + public Builder clearOneof(com.google.protobuf.Descriptors.OneofDescriptor oneof) { return super.clearOneof(oneof); } + @java.lang.Override public Builder setRepeatedField( - com.google.protobuf.Descriptors.FieldDescriptor field, - int index, java.lang.Object value) { + com.google.protobuf.Descriptors.FieldDescriptor field, int index, java.lang.Object value) { return super.setRepeatedField(field, index, value); } + @java.lang.Override public Builder addRepeatedField( - com.google.protobuf.Descriptors.FieldDescriptor field, - java.lang.Object value) { + com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) { return super.addRepeatedField(field, value); } + @java.lang.Override public Builder mergeFrom(com.google.protobuf.Message other) { if (other instanceof com.google.identity.accesscontextmanager.v1.GetAccessPolicyRequest) { - return mergeFrom((com.google.identity.accesscontextmanager.v1.GetAccessPolicyRequest)other); + return mergeFrom( + (com.google.identity.accesscontextmanager.v1.GetAccessPolicyRequest) other); } else { super.mergeFrom(other); return this; } } - public Builder mergeFrom(com.google.identity.accesscontextmanager.v1.GetAccessPolicyRequest other) { - if (other == com.google.identity.accesscontextmanager.v1.GetAccessPolicyRequest.getDefaultInstance()) return this; + public Builder mergeFrom( + com.google.identity.accesscontextmanager.v1.GetAccessPolicyRequest other) { + if (other + == com.google.identity.accesscontextmanager.v1.GetAccessPolicyRequest + .getDefaultInstance()) return this; if (!other.getName().isEmpty()) { name_ = other.name_; onChanged(); @@ -394,17 +437,19 @@ public Builder mergeFrom( case 0: done = true; break; - case 10: { - name_ = input.readStringRequireUtf8(); - - break; - } // case 10 - default: { - if (!super.parseUnknownField(input, extensionRegistry, tag)) { - done = true; // was an endgroup tag - } - break; - } // default: + case 10: + { + name_ = input.readStringRequireUtf8(); + + break; + } // case 10 + default: + { + if (!super.parseUnknownField(input, extensionRegistry, tag)) { + done = true; // was an endgroup tag + } + break; + } // default: } // switch (tag) } // while (!done) } catch (com.google.protobuf.InvalidProtocolBufferException e) { @@ -417,19 +462,23 @@ public Builder mergeFrom( private java.lang.Object name_ = ""; /** + * + * *
      * Required. Resource name for the access policy to get.
      * Format `accessPolicies/{policy_id}`
      * 
* - * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * * @return The name. */ public java.lang.String getName() { java.lang.Object ref = name_; if (!(ref instanceof java.lang.String)) { - com.google.protobuf.ByteString bs = - (com.google.protobuf.ByteString) ref; + com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; java.lang.String s = bs.toStringUtf8(); name_ = s; return s; @@ -438,21 +487,24 @@ public java.lang.String getName() { } } /** + * + * *
      * Required. Resource name for the access policy to get.
      * Format `accessPolicies/{policy_id}`
      * 
* - * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * * @return The bytes for name. */ - public com.google.protobuf.ByteString - getNameBytes() { + public com.google.protobuf.ByteString getNameBytes() { java.lang.Object ref = name_; if (ref instanceof String) { - com.google.protobuf.ByteString b = - com.google.protobuf.ByteString.copyFromUtf8( - (java.lang.String) ref); + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); name_ = b; return b; } else { @@ -460,64 +512,77 @@ public java.lang.String getName() { } } /** + * + * *
      * Required. Resource name for the access policy to get.
      * Format `accessPolicies/{policy_id}`
      * 
* - * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * * @param value The name to set. * @return This builder for chaining. */ - public Builder setName( - java.lang.String value) { + public Builder setName(java.lang.String value) { if (value == null) { - throw new NullPointerException(); - } - + throw new NullPointerException(); + } + name_ = value; onChanged(); return this; } /** + * + * *
      * Required. Resource name for the access policy to get.
      * Format `accessPolicies/{policy_id}`
      * 
* - * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * * @return This builder for chaining. */ public Builder clearName() { - + name_ = getDefaultInstance().getName(); onChanged(); return this; } /** + * + * *
      * Required. Resource name for the access policy to get.
      * Format `accessPolicies/{policy_id}`
      * 
* - * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * * @param value The bytes for name to set. * @return This builder for chaining. */ - public Builder setNameBytes( - com.google.protobuf.ByteString value) { + public Builder setNameBytes(com.google.protobuf.ByteString value) { if (value == null) { - throw new NullPointerException(); - } - checkByteStringIsUtf8(value); - + throw new NullPointerException(); + } + checkByteStringIsUtf8(value); + name_ = value; onChanged(); return this; } + @java.lang.Override - public final Builder setUnknownFields( - final com.google.protobuf.UnknownFieldSet unknownFields) { + public final Builder setUnknownFields(final com.google.protobuf.UnknownFieldSet unknownFields) { return super.setUnknownFields(unknownFields); } @@ -527,41 +592,43 @@ public final Builder mergeUnknownFields( return super.mergeUnknownFields(unknownFields); } - // @@protoc_insertion_point(builder_scope:google.identity.accesscontextmanager.v1.GetAccessPolicyRequest) } // @@protoc_insertion_point(class_scope:google.identity.accesscontextmanager.v1.GetAccessPolicyRequest) - private static final com.google.identity.accesscontextmanager.v1.GetAccessPolicyRequest DEFAULT_INSTANCE; + private static final com.google.identity.accesscontextmanager.v1.GetAccessPolicyRequest + DEFAULT_INSTANCE; + static { DEFAULT_INSTANCE = new com.google.identity.accesscontextmanager.v1.GetAccessPolicyRequest(); } - public static com.google.identity.accesscontextmanager.v1.GetAccessPolicyRequest getDefaultInstance() { + public static com.google.identity.accesscontextmanager.v1.GetAccessPolicyRequest + getDefaultInstance() { return DEFAULT_INSTANCE; } - private static final com.google.protobuf.Parser - PARSER = new com.google.protobuf.AbstractParser() { - @java.lang.Override - public GetAccessPolicyRequest parsePartialFrom( - com.google.protobuf.CodedInputStream input, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws com.google.protobuf.InvalidProtocolBufferException { - Builder builder = newBuilder(); - try { - builder.mergeFrom(input, extensionRegistry); - } catch (com.google.protobuf.InvalidProtocolBufferException e) { - throw e.setUnfinishedMessage(builder.buildPartial()); - } catch (com.google.protobuf.UninitializedMessageException e) { - throw e.asInvalidProtocolBufferException().setUnfinishedMessage(builder.buildPartial()); - } catch (java.io.IOException e) { - throw new com.google.protobuf.InvalidProtocolBufferException(e) - .setUnfinishedMessage(builder.buildPartial()); - } - return builder.buildPartial(); - } - }; + private static final com.google.protobuf.Parser PARSER = + new com.google.protobuf.AbstractParser() { + @java.lang.Override + public GetAccessPolicyRequest parsePartialFrom( + com.google.protobuf.CodedInputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { + Builder builder = newBuilder(); + try { + builder.mergeFrom(input, extensionRegistry); + } catch (com.google.protobuf.InvalidProtocolBufferException e) { + throw e.setUnfinishedMessage(builder.buildPartial()); + } catch (com.google.protobuf.UninitializedMessageException e) { + throw e.asInvalidProtocolBufferException().setUnfinishedMessage(builder.buildPartial()); + } catch (java.io.IOException e) { + throw new com.google.protobuf.InvalidProtocolBufferException(e) + .setUnfinishedMessage(builder.buildPartial()); + } + return builder.buildPartial(); + } + }; public static com.google.protobuf.Parser parser() { return PARSER; @@ -573,9 +640,8 @@ public com.google.protobuf.Parser getParserForType() { } @java.lang.Override - public com.google.identity.accesscontextmanager.v1.GetAccessPolicyRequest getDefaultInstanceForType() { + public com.google.identity.accesscontextmanager.v1.GetAccessPolicyRequest + getDefaultInstanceForType() { return DEFAULT_INSTANCE; } - } - diff --git a/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/GetAccessPolicyRequestOrBuilder.java b/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/GetAccessPolicyRequestOrBuilder.java new file mode 100644 index 000000000000..12cef1c4a854 --- /dev/null +++ b/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/GetAccessPolicyRequestOrBuilder.java @@ -0,0 +1,56 @@ +/* + * Copyright 2020 Google LLC + * + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at + * + * https://www.apache.org/licenses/LICENSE-2.0 + * + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. + */ +// Generated by the protocol buffer compiler. DO NOT EDIT! +// source: google/identity/accesscontextmanager/v1/access_context_manager.proto + +package com.google.identity.accesscontextmanager.v1; + +public interface GetAccessPolicyRequestOrBuilder + extends + // @@protoc_insertion_point(interface_extends:google.identity.accesscontextmanager.v1.GetAccessPolicyRequest) + com.google.protobuf.MessageOrBuilder { + + /** + * + * + *
+   * Required. Resource name for the access policy to get.
+   * Format `accessPolicies/{policy_id}`
+   * 
+ * + * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * + * @return The name. + */ + java.lang.String getName(); + /** + * + * + *
+   * Required. Resource name for the access policy to get.
+   * Format `accessPolicies/{policy_id}`
+   * 
+ * + * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * + * @return The bytes for name. + */ + com.google.protobuf.ByteString getNameBytes(); +} diff --git a/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/GetGcpUserAccessBindingRequest.java b/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/GetGcpUserAccessBindingRequest.java similarity index 52% rename from owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/GetGcpUserAccessBindingRequest.java rename to java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/GetGcpUserAccessBindingRequest.java index e01ad791d89a..a59b55540c54 100644 --- a/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/GetGcpUserAccessBindingRequest.java +++ b/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/GetGcpUserAccessBindingRequest.java @@ -1,9 +1,26 @@ +/* + * Copyright 2020 Google LLC + * + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at + * + * https://www.apache.org/licenses/LICENSE-2.0 + * + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. + */ // Generated by the protocol buffer compiler. DO NOT EDIT! // source: google/identity/accesscontextmanager/v1/access_context_manager.proto package com.google.identity.accesscontextmanager.v1; /** + * + * *
  * Request of [GetGcpUserAccessBinding]
  * [google.identity.accesscontextmanager.v1.AccessContextManager.GetGcpUserAccessBinding].
@@ -11,52 +28,61 @@
  *
  * Protobuf type {@code google.identity.accesscontextmanager.v1.GetGcpUserAccessBindingRequest}
  */
-public final class GetGcpUserAccessBindingRequest extends
-    com.google.protobuf.GeneratedMessageV3 implements
+public final class GetGcpUserAccessBindingRequest extends com.google.protobuf.GeneratedMessageV3
+    implements
     // @@protoc_insertion_point(message_implements:google.identity.accesscontextmanager.v1.GetGcpUserAccessBindingRequest)
     GetGcpUserAccessBindingRequestOrBuilder {
-private static final long serialVersionUID = 0L;
+  private static final long serialVersionUID = 0L;
   // Use GetGcpUserAccessBindingRequest.newBuilder() to construct.
-  private GetGcpUserAccessBindingRequest(com.google.protobuf.GeneratedMessageV3.Builder builder) {
+  private GetGcpUserAccessBindingRequest(
+      com.google.protobuf.GeneratedMessageV3.Builder builder) {
     super(builder);
   }
+
   private GetGcpUserAccessBindingRequest() {
     name_ = "";
   }
 
   @java.lang.Override
   @SuppressWarnings({"unused"})
-  protected java.lang.Object newInstance(
-      UnusedPrivateParameter unused) {
+  protected java.lang.Object newInstance(UnusedPrivateParameter unused) {
     return new GetGcpUserAccessBindingRequest();
   }
 
   @java.lang.Override
-  public final com.google.protobuf.UnknownFieldSet
-  getUnknownFields() {
+  public final com.google.protobuf.UnknownFieldSet getUnknownFields() {
     return this.unknownFields;
   }
-  public static final com.google.protobuf.Descriptors.Descriptor
-      getDescriptor() {
-    return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto.internal_static_google_identity_accesscontextmanager_v1_GetGcpUserAccessBindingRequest_descriptor;
+
+  public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() {
+    return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto
+        .internal_static_google_identity_accesscontextmanager_v1_GetGcpUserAccessBindingRequest_descriptor;
   }
 
   @java.lang.Override
   protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable
       internalGetFieldAccessorTable() {
-    return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto.internal_static_google_identity_accesscontextmanager_v1_GetGcpUserAccessBindingRequest_fieldAccessorTable
+    return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto
+        .internal_static_google_identity_accesscontextmanager_v1_GetGcpUserAccessBindingRequest_fieldAccessorTable
         .ensureFieldAccessorsInitialized(
-            com.google.identity.accesscontextmanager.v1.GetGcpUserAccessBindingRequest.class, com.google.identity.accesscontextmanager.v1.GetGcpUserAccessBindingRequest.Builder.class);
+            com.google.identity.accesscontextmanager.v1.GetGcpUserAccessBindingRequest.class,
+            com.google.identity.accesscontextmanager.v1.GetGcpUserAccessBindingRequest.Builder
+                .class);
   }
 
   public static final int NAME_FIELD_NUMBER = 1;
   private volatile java.lang.Object name_;
   /**
+   *
+   *
    * 
    * Required. Example: "organizations/256/gcpUserAccessBindings/b3-BhcX_Ud5N"
    * 
* - * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * * @return The name. */ @java.lang.Override @@ -65,29 +91,31 @@ public java.lang.String getName() { if (ref instanceof java.lang.String) { return (java.lang.String) ref; } else { - com.google.protobuf.ByteString bs = - (com.google.protobuf.ByteString) ref; + com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; java.lang.String s = bs.toStringUtf8(); name_ = s; return s; } } /** + * + * *
    * Required. Example: "organizations/256/gcpUserAccessBindings/b3-BhcX_Ud5N"
    * 
* - * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * * @return The bytes for name. */ @java.lang.Override - public com.google.protobuf.ByteString - getNameBytes() { + public com.google.protobuf.ByteString getNameBytes() { java.lang.Object ref = name_; if (ref instanceof java.lang.String) { - com.google.protobuf.ByteString b = - com.google.protobuf.ByteString.copyFromUtf8( - (java.lang.String) ref); + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); name_ = b; return b; } else { @@ -96,6 +124,7 @@ public java.lang.String getName() { } private byte memoizedIsInitialized = -1; + @java.lang.Override public final boolean isInitialized() { byte isInitialized = memoizedIsInitialized; @@ -107,8 +136,7 @@ public final boolean isInitialized() { } @java.lang.Override - public void writeTo(com.google.protobuf.CodedOutputStream output) - throws java.io.IOException { + public void writeTo(com.google.protobuf.CodedOutputStream output) throws java.io.IOException { if (!com.google.protobuf.GeneratedMessageV3.isStringEmpty(name_)) { com.google.protobuf.GeneratedMessageV3.writeString(output, 1, name_); } @@ -132,15 +160,16 @@ public int getSerializedSize() { @java.lang.Override public boolean equals(final java.lang.Object obj) { if (obj == this) { - return true; + return true; } - if (!(obj instanceof com.google.identity.accesscontextmanager.v1.GetGcpUserAccessBindingRequest)) { + if (!(obj + instanceof com.google.identity.accesscontextmanager.v1.GetGcpUserAccessBindingRequest)) { return super.equals(obj); } - com.google.identity.accesscontextmanager.v1.GetGcpUserAccessBindingRequest other = (com.google.identity.accesscontextmanager.v1.GetGcpUserAccessBindingRequest) obj; + com.google.identity.accesscontextmanager.v1.GetGcpUserAccessBindingRequest other = + (com.google.identity.accesscontextmanager.v1.GetGcpUserAccessBindingRequest) obj; - if (!getName() - .equals(other.getName())) return false; + if (!getName().equals(other.getName())) return false; if (!getUnknownFields().equals(other.getUnknownFields())) return false; return true; } @@ -159,97 +188,111 @@ public int hashCode() { return hash; } - public static com.google.identity.accesscontextmanager.v1.GetGcpUserAccessBindingRequest parseFrom( - java.nio.ByteBuffer data) - throws com.google.protobuf.InvalidProtocolBufferException { + public static com.google.identity.accesscontextmanager.v1.GetGcpUserAccessBindingRequest + parseFrom(java.nio.ByteBuffer data) + throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } - public static com.google.identity.accesscontextmanager.v1.GetGcpUserAccessBindingRequest parseFrom( - java.nio.ByteBuffer data, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws com.google.protobuf.InvalidProtocolBufferException { + + public static com.google.identity.accesscontextmanager.v1.GetGcpUserAccessBindingRequest + parseFrom( + java.nio.ByteBuffer data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } - public static com.google.identity.accesscontextmanager.v1.GetGcpUserAccessBindingRequest parseFrom( - com.google.protobuf.ByteString data) - throws com.google.protobuf.InvalidProtocolBufferException { + + public static com.google.identity.accesscontextmanager.v1.GetGcpUserAccessBindingRequest + parseFrom(com.google.protobuf.ByteString data) + throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } - public static com.google.identity.accesscontextmanager.v1.GetGcpUserAccessBindingRequest parseFrom( - com.google.protobuf.ByteString data, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws com.google.protobuf.InvalidProtocolBufferException { + + public static com.google.identity.accesscontextmanager.v1.GetGcpUserAccessBindingRequest + parseFrom( + com.google.protobuf.ByteString data, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } - public static com.google.identity.accesscontextmanager.v1.GetGcpUserAccessBindingRequest parseFrom(byte[] data) - throws com.google.protobuf.InvalidProtocolBufferException { + + public static com.google.identity.accesscontextmanager.v1.GetGcpUserAccessBindingRequest + parseFrom(byte[] data) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } - public static com.google.identity.accesscontextmanager.v1.GetGcpUserAccessBindingRequest parseFrom( - byte[] data, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws com.google.protobuf.InvalidProtocolBufferException { + + public static com.google.identity.accesscontextmanager.v1.GetGcpUserAccessBindingRequest + parseFrom(byte[] data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } - public static com.google.identity.accesscontextmanager.v1.GetGcpUserAccessBindingRequest parseFrom(java.io.InputStream input) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseWithIOException(PARSER, input); - } - public static com.google.identity.accesscontextmanager.v1.GetGcpUserAccessBindingRequest parseFrom( - java.io.InputStream input, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseWithIOException(PARSER, input, extensionRegistry); - } - public static com.google.identity.accesscontextmanager.v1.GetGcpUserAccessBindingRequest parseDelimitedFrom(java.io.InputStream input) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseDelimitedWithIOException(PARSER, input); - } - public static com.google.identity.accesscontextmanager.v1.GetGcpUserAccessBindingRequest parseDelimitedFrom( - java.io.InputStream input, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseDelimitedWithIOException(PARSER, input, extensionRegistry); - } - public static com.google.identity.accesscontextmanager.v1.GetGcpUserAccessBindingRequest parseFrom( - com.google.protobuf.CodedInputStream input) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseWithIOException(PARSER, input); - } - public static com.google.identity.accesscontextmanager.v1.GetGcpUserAccessBindingRequest parseFrom( - com.google.protobuf.CodedInputStream input, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseWithIOException(PARSER, input, extensionRegistry); + + public static com.google.identity.accesscontextmanager.v1.GetGcpUserAccessBindingRequest + parseFrom(java.io.InputStream input) throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input); + } + + public static com.google.identity.accesscontextmanager.v1.GetGcpUserAccessBindingRequest + parseFrom( + java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseWithIOException( + PARSER, input, extensionRegistry); + } + + public static com.google.identity.accesscontextmanager.v1.GetGcpUserAccessBindingRequest + parseDelimitedFrom(java.io.InputStream input) throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException(PARSER, input); + } + + public static com.google.identity.accesscontextmanager.v1.GetGcpUserAccessBindingRequest + parseDelimitedFrom( + java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException( + PARSER, input, extensionRegistry); + } + + public static com.google.identity.accesscontextmanager.v1.GetGcpUserAccessBindingRequest + parseFrom(com.google.protobuf.CodedInputStream input) throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input); + } + + public static com.google.identity.accesscontextmanager.v1.GetGcpUserAccessBindingRequest + parseFrom( + com.google.protobuf.CodedInputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseWithIOException( + PARSER, input, extensionRegistry); } @java.lang.Override - public Builder newBuilderForType() { return newBuilder(); } + public Builder newBuilderForType() { + return newBuilder(); + } + public static Builder newBuilder() { return DEFAULT_INSTANCE.toBuilder(); } - public static Builder newBuilder(com.google.identity.accesscontextmanager.v1.GetGcpUserAccessBindingRequest prototype) { + + public static Builder newBuilder( + com.google.identity.accesscontextmanager.v1.GetGcpUserAccessBindingRequest prototype) { return DEFAULT_INSTANCE.toBuilder().mergeFrom(prototype); } + @java.lang.Override public Builder toBuilder() { - return this == DEFAULT_INSTANCE - ? new Builder() : new Builder().mergeFrom(this); + return this == DEFAULT_INSTANCE ? new Builder() : new Builder().mergeFrom(this); } @java.lang.Override - protected Builder newBuilderForType( - com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { + protected Builder newBuilderForType(com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { Builder builder = new Builder(parent); return builder; } /** + * + * *
    * Request of [GetGcpUserAccessBinding]
    * [google.identity.accesscontextmanager.v1.AccessContextManager.GetGcpUserAccessBinding].
@@ -257,33 +300,34 @@ protected Builder newBuilderForType(
    *
    * Protobuf type {@code google.identity.accesscontextmanager.v1.GetGcpUserAccessBindingRequest}
    */
-  public static final class Builder extends
-      com.google.protobuf.GeneratedMessageV3.Builder implements
+  public static final class Builder extends com.google.protobuf.GeneratedMessageV3.Builder
+      implements
       // @@protoc_insertion_point(builder_implements:google.identity.accesscontextmanager.v1.GetGcpUserAccessBindingRequest)
       com.google.identity.accesscontextmanager.v1.GetGcpUserAccessBindingRequestOrBuilder {
-    public static final com.google.protobuf.Descriptors.Descriptor
-        getDescriptor() {
-      return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto.internal_static_google_identity_accesscontextmanager_v1_GetGcpUserAccessBindingRequest_descriptor;
+    public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() {
+      return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto
+          .internal_static_google_identity_accesscontextmanager_v1_GetGcpUserAccessBindingRequest_descriptor;
     }
 
     @java.lang.Override
     protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable
         internalGetFieldAccessorTable() {
-      return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto.internal_static_google_identity_accesscontextmanager_v1_GetGcpUserAccessBindingRequest_fieldAccessorTable
+      return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto
+          .internal_static_google_identity_accesscontextmanager_v1_GetGcpUserAccessBindingRequest_fieldAccessorTable
           .ensureFieldAccessorsInitialized(
-              com.google.identity.accesscontextmanager.v1.GetGcpUserAccessBindingRequest.class, com.google.identity.accesscontextmanager.v1.GetGcpUserAccessBindingRequest.Builder.class);
+              com.google.identity.accesscontextmanager.v1.GetGcpUserAccessBindingRequest.class,
+              com.google.identity.accesscontextmanager.v1.GetGcpUserAccessBindingRequest.Builder
+                  .class);
     }
 
-    // Construct using com.google.identity.accesscontextmanager.v1.GetGcpUserAccessBindingRequest.newBuilder()
-    private Builder() {
+    // Construct using
+    // com.google.identity.accesscontextmanager.v1.GetGcpUserAccessBindingRequest.newBuilder()
+    private Builder() {}
 
-    }
-
-    private Builder(
-        com.google.protobuf.GeneratedMessageV3.BuilderParent parent) {
+    private Builder(com.google.protobuf.GeneratedMessageV3.BuilderParent parent) {
       super(parent);
-
     }
+
     @java.lang.Override
     public Builder clear() {
       super.clear();
@@ -293,19 +337,22 @@ public Builder clear() {
     }
 
     @java.lang.Override
-    public com.google.protobuf.Descriptors.Descriptor
-        getDescriptorForType() {
-      return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto.internal_static_google_identity_accesscontextmanager_v1_GetGcpUserAccessBindingRequest_descriptor;
+    public com.google.protobuf.Descriptors.Descriptor getDescriptorForType() {
+      return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto
+          .internal_static_google_identity_accesscontextmanager_v1_GetGcpUserAccessBindingRequest_descriptor;
     }
 
     @java.lang.Override
-    public com.google.identity.accesscontextmanager.v1.GetGcpUserAccessBindingRequest getDefaultInstanceForType() {
-      return com.google.identity.accesscontextmanager.v1.GetGcpUserAccessBindingRequest.getDefaultInstance();
+    public com.google.identity.accesscontextmanager.v1.GetGcpUserAccessBindingRequest
+        getDefaultInstanceForType() {
+      return com.google.identity.accesscontextmanager.v1.GetGcpUserAccessBindingRequest
+          .getDefaultInstance();
     }
 
     @java.lang.Override
     public com.google.identity.accesscontextmanager.v1.GetGcpUserAccessBindingRequest build() {
-      com.google.identity.accesscontextmanager.v1.GetGcpUserAccessBindingRequest result = buildPartial();
+      com.google.identity.accesscontextmanager.v1.GetGcpUserAccessBindingRequest result =
+          buildPartial();
       if (!result.isInitialized()) {
         throw newUninitializedMessageException(result);
       }
@@ -313,8 +360,10 @@ public com.google.identity.accesscontextmanager.v1.GetGcpUserAccessBindingReques
     }
 
     @java.lang.Override
-    public com.google.identity.accesscontextmanager.v1.GetGcpUserAccessBindingRequest buildPartial() {
-      com.google.identity.accesscontextmanager.v1.GetGcpUserAccessBindingRequest result = new com.google.identity.accesscontextmanager.v1.GetGcpUserAccessBindingRequest(this);
+    public com.google.identity.accesscontextmanager.v1.GetGcpUserAccessBindingRequest
+        buildPartial() {
+      com.google.identity.accesscontextmanager.v1.GetGcpUserAccessBindingRequest result =
+          new com.google.identity.accesscontextmanager.v1.GetGcpUserAccessBindingRequest(this);
       result.name_ = name_;
       onBuilt();
       return result;
@@ -324,46 +373,52 @@ public com.google.identity.accesscontextmanager.v1.GetGcpUserAccessBindingReques
     public Builder clone() {
       return super.clone();
     }
+
     @java.lang.Override
     public Builder setField(
-        com.google.protobuf.Descriptors.FieldDescriptor field,
-        java.lang.Object value) {
+        com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) {
       return super.setField(field, value);
     }
+
     @java.lang.Override
-    public Builder clearField(
-        com.google.protobuf.Descriptors.FieldDescriptor field) {
+    public Builder clearField(com.google.protobuf.Descriptors.FieldDescriptor field) {
       return super.clearField(field);
     }
+
     @java.lang.Override
-    public Builder clearOneof(
-        com.google.protobuf.Descriptors.OneofDescriptor oneof) {
+    public Builder clearOneof(com.google.protobuf.Descriptors.OneofDescriptor oneof) {
       return super.clearOneof(oneof);
     }
+
     @java.lang.Override
     public Builder setRepeatedField(
-        com.google.protobuf.Descriptors.FieldDescriptor field,
-        int index, java.lang.Object value) {
+        com.google.protobuf.Descriptors.FieldDescriptor field, int index, java.lang.Object value) {
       return super.setRepeatedField(field, index, value);
     }
+
     @java.lang.Override
     public Builder addRepeatedField(
-        com.google.protobuf.Descriptors.FieldDescriptor field,
-        java.lang.Object value) {
+        com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) {
       return super.addRepeatedField(field, value);
     }
+
     @java.lang.Override
     public Builder mergeFrom(com.google.protobuf.Message other) {
-      if (other instanceof com.google.identity.accesscontextmanager.v1.GetGcpUserAccessBindingRequest) {
-        return mergeFrom((com.google.identity.accesscontextmanager.v1.GetGcpUserAccessBindingRequest)other);
+      if (other
+          instanceof com.google.identity.accesscontextmanager.v1.GetGcpUserAccessBindingRequest) {
+        return mergeFrom(
+            (com.google.identity.accesscontextmanager.v1.GetGcpUserAccessBindingRequest) other);
       } else {
         super.mergeFrom(other);
         return this;
       }
     }
 
-    public Builder mergeFrom(com.google.identity.accesscontextmanager.v1.GetGcpUserAccessBindingRequest other) {
-      if (other == com.google.identity.accesscontextmanager.v1.GetGcpUserAccessBindingRequest.getDefaultInstance()) return this;
+    public Builder mergeFrom(
+        com.google.identity.accesscontextmanager.v1.GetGcpUserAccessBindingRequest other) {
+      if (other
+          == com.google.identity.accesscontextmanager.v1.GetGcpUserAccessBindingRequest
+              .getDefaultInstance()) return this;
       if (!other.getName().isEmpty()) {
         name_ = other.name_;
         onChanged();
@@ -394,17 +449,19 @@ public Builder mergeFrom(
             case 0:
               done = true;
               break;
-            case 10: {
-              name_ = input.readStringRequireUtf8();
-
-              break;
-            } // case 10
-            default: {
-              if (!super.parseUnknownField(input, extensionRegistry, tag)) {
-                done = true; // was an endgroup tag
-              }
-              break;
-            } // default:
+            case 10:
+              {
+                name_ = input.readStringRequireUtf8();
+
+                break;
+              } // case 10
+            default:
+              {
+                if (!super.parseUnknownField(input, extensionRegistry, tag)) {
+                  done = true; // was an endgroup tag
+                }
+                break;
+              } // default:
           } // switch (tag)
         } // while (!done)
       } catch (com.google.protobuf.InvalidProtocolBufferException e) {
@@ -417,18 +474,22 @@ public Builder mergeFrom(
 
     private java.lang.Object name_ = "";
     /**
+     *
+     *
      * 
      * Required. Example: "organizations/256/gcpUserAccessBindings/b3-BhcX_Ud5N"
      * 
* - * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * * @return The name. */ public java.lang.String getName() { java.lang.Object ref = name_; if (!(ref instanceof java.lang.String)) { - com.google.protobuf.ByteString bs = - (com.google.protobuf.ByteString) ref; + com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; java.lang.String s = bs.toStringUtf8(); name_ = s; return s; @@ -437,20 +498,23 @@ public java.lang.String getName() { } } /** + * + * *
      * Required. Example: "organizations/256/gcpUserAccessBindings/b3-BhcX_Ud5N"
      * 
* - * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * * @return The bytes for name. */ - public com.google.protobuf.ByteString - getNameBytes() { + public com.google.protobuf.ByteString getNameBytes() { java.lang.Object ref = name_; if (ref instanceof String) { - com.google.protobuf.ByteString b = - com.google.protobuf.ByteString.copyFromUtf8( - (java.lang.String) ref); + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); name_ = b; return b; } else { @@ -458,61 +522,74 @@ public java.lang.String getName() { } } /** + * + * *
      * Required. Example: "organizations/256/gcpUserAccessBindings/b3-BhcX_Ud5N"
      * 
* - * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * * @param value The name to set. * @return This builder for chaining. */ - public Builder setName( - java.lang.String value) { + public Builder setName(java.lang.String value) { if (value == null) { - throw new NullPointerException(); - } - + throw new NullPointerException(); + } + name_ = value; onChanged(); return this; } /** + * + * *
      * Required. Example: "organizations/256/gcpUserAccessBindings/b3-BhcX_Ud5N"
      * 
* - * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * * @return This builder for chaining. */ public Builder clearName() { - + name_ = getDefaultInstance().getName(); onChanged(); return this; } /** + * + * *
      * Required. Example: "organizations/256/gcpUserAccessBindings/b3-BhcX_Ud5N"
      * 
* - * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * * @param value The bytes for name to set. * @return This builder for chaining. */ - public Builder setNameBytes( - com.google.protobuf.ByteString value) { + public Builder setNameBytes(com.google.protobuf.ByteString value) { if (value == null) { - throw new NullPointerException(); - } - checkByteStringIsUtf8(value); - + throw new NullPointerException(); + } + checkByteStringIsUtf8(value); + name_ = value; onChanged(); return this; } + @java.lang.Override - public final Builder setUnknownFields( - final com.google.protobuf.UnknownFieldSet unknownFields) { + public final Builder setUnknownFields(final com.google.protobuf.UnknownFieldSet unknownFields) { return super.setUnknownFields(unknownFields); } @@ -522,41 +599,44 @@ public final Builder mergeUnknownFields( return super.mergeUnknownFields(unknownFields); } - // @@protoc_insertion_point(builder_scope:google.identity.accesscontextmanager.v1.GetGcpUserAccessBindingRequest) } // @@protoc_insertion_point(class_scope:google.identity.accesscontextmanager.v1.GetGcpUserAccessBindingRequest) - private static final com.google.identity.accesscontextmanager.v1.GetGcpUserAccessBindingRequest DEFAULT_INSTANCE; + private static final com.google.identity.accesscontextmanager.v1.GetGcpUserAccessBindingRequest + DEFAULT_INSTANCE; + static { - DEFAULT_INSTANCE = new com.google.identity.accesscontextmanager.v1.GetGcpUserAccessBindingRequest(); + DEFAULT_INSTANCE = + new com.google.identity.accesscontextmanager.v1.GetGcpUserAccessBindingRequest(); } - public static com.google.identity.accesscontextmanager.v1.GetGcpUserAccessBindingRequest getDefaultInstance() { + public static com.google.identity.accesscontextmanager.v1.GetGcpUserAccessBindingRequest + getDefaultInstance() { return DEFAULT_INSTANCE; } - private static final com.google.protobuf.Parser - PARSER = new com.google.protobuf.AbstractParser() { - @java.lang.Override - public GetGcpUserAccessBindingRequest parsePartialFrom( - com.google.protobuf.CodedInputStream input, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws com.google.protobuf.InvalidProtocolBufferException { - Builder builder = newBuilder(); - try { - builder.mergeFrom(input, extensionRegistry); - } catch (com.google.protobuf.InvalidProtocolBufferException e) { - throw e.setUnfinishedMessage(builder.buildPartial()); - } catch (com.google.protobuf.UninitializedMessageException e) { - throw e.asInvalidProtocolBufferException().setUnfinishedMessage(builder.buildPartial()); - } catch (java.io.IOException e) { - throw new com.google.protobuf.InvalidProtocolBufferException(e) - .setUnfinishedMessage(builder.buildPartial()); - } - return builder.buildPartial(); - } - }; + private static final com.google.protobuf.Parser PARSER = + new com.google.protobuf.AbstractParser() { + @java.lang.Override + public GetGcpUserAccessBindingRequest parsePartialFrom( + com.google.protobuf.CodedInputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { + Builder builder = newBuilder(); + try { + builder.mergeFrom(input, extensionRegistry); + } catch (com.google.protobuf.InvalidProtocolBufferException e) { + throw e.setUnfinishedMessage(builder.buildPartial()); + } catch (com.google.protobuf.UninitializedMessageException e) { + throw e.asInvalidProtocolBufferException().setUnfinishedMessage(builder.buildPartial()); + } catch (java.io.IOException e) { + throw new com.google.protobuf.InvalidProtocolBufferException(e) + .setUnfinishedMessage(builder.buildPartial()); + } + return builder.buildPartial(); + } + }; public static com.google.protobuf.Parser parser() { return PARSER; @@ -568,9 +648,8 @@ public com.google.protobuf.Parser getParserForTy } @java.lang.Override - public com.google.identity.accesscontextmanager.v1.GetGcpUserAccessBindingRequest getDefaultInstanceForType() { + public com.google.identity.accesscontextmanager.v1.GetGcpUserAccessBindingRequest + getDefaultInstanceForType() { return DEFAULT_INSTANCE; } - } - diff --git a/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/GetGcpUserAccessBindingRequestOrBuilder.java b/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/GetGcpUserAccessBindingRequestOrBuilder.java new file mode 100644 index 000000000000..a5f424204287 --- /dev/null +++ b/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/GetGcpUserAccessBindingRequestOrBuilder.java @@ -0,0 +1,54 @@ +/* + * Copyright 2020 Google LLC + * + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at + * + * https://www.apache.org/licenses/LICENSE-2.0 + * + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. + */ +// Generated by the protocol buffer compiler. DO NOT EDIT! +// source: google/identity/accesscontextmanager/v1/access_context_manager.proto + +package com.google.identity.accesscontextmanager.v1; + +public interface GetGcpUserAccessBindingRequestOrBuilder + extends + // @@protoc_insertion_point(interface_extends:google.identity.accesscontextmanager.v1.GetGcpUserAccessBindingRequest) + com.google.protobuf.MessageOrBuilder { + + /** + * + * + *
+   * Required. Example: "organizations/256/gcpUserAccessBindings/b3-BhcX_Ud5N"
+   * 
+ * + * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * + * @return The name. + */ + java.lang.String getName(); + /** + * + * + *
+   * Required. Example: "organizations/256/gcpUserAccessBindings/b3-BhcX_Ud5N"
+   * 
+ * + * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * + * @return The bytes for name. + */ + com.google.protobuf.ByteString getNameBytes(); +} diff --git a/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/GetServicePerimeterRequest.java b/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/GetServicePerimeterRequest.java similarity index 60% rename from owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/GetServicePerimeterRequest.java rename to java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/GetServicePerimeterRequest.java index c1586c9c05d1..c347b5edd86a 100644 --- a/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/GetServicePerimeterRequest.java +++ b/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/GetServicePerimeterRequest.java @@ -1,56 +1,77 @@ +/* + * Copyright 2020 Google LLC + * + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at + * + * https://www.apache.org/licenses/LICENSE-2.0 + * + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. + */ // Generated by the protocol buffer compiler. DO NOT EDIT! // source: google/identity/accesscontextmanager/v1/access_context_manager.proto package com.google.identity.accesscontextmanager.v1; /** + * + * *
  * A request to get a particular `ServicePerimeter`.
  * 
* * Protobuf type {@code google.identity.accesscontextmanager.v1.GetServicePerimeterRequest} */ -public final class GetServicePerimeterRequest extends - com.google.protobuf.GeneratedMessageV3 implements +public final class GetServicePerimeterRequest extends com.google.protobuf.GeneratedMessageV3 + implements // @@protoc_insertion_point(message_implements:google.identity.accesscontextmanager.v1.GetServicePerimeterRequest) GetServicePerimeterRequestOrBuilder { -private static final long serialVersionUID = 0L; + private static final long serialVersionUID = 0L; // Use GetServicePerimeterRequest.newBuilder() to construct. private GetServicePerimeterRequest(com.google.protobuf.GeneratedMessageV3.Builder builder) { super(builder); } + private GetServicePerimeterRequest() { name_ = ""; } @java.lang.Override @SuppressWarnings({"unused"}) - protected java.lang.Object newInstance( - UnusedPrivateParameter unused) { + protected java.lang.Object newInstance(UnusedPrivateParameter unused) { return new GetServicePerimeterRequest(); } @java.lang.Override - public final com.google.protobuf.UnknownFieldSet - getUnknownFields() { + public final com.google.protobuf.UnknownFieldSet getUnknownFields() { return this.unknownFields; } - public static final com.google.protobuf.Descriptors.Descriptor - getDescriptor() { - return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto.internal_static_google_identity_accesscontextmanager_v1_GetServicePerimeterRequest_descriptor; + + public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() { + return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto + .internal_static_google_identity_accesscontextmanager_v1_GetServicePerimeterRequest_descriptor; } @java.lang.Override protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable internalGetFieldAccessorTable() { - return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto.internal_static_google_identity_accesscontextmanager_v1_GetServicePerimeterRequest_fieldAccessorTable + return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto + .internal_static_google_identity_accesscontextmanager_v1_GetServicePerimeterRequest_fieldAccessorTable .ensureFieldAccessorsInitialized( - com.google.identity.accesscontextmanager.v1.GetServicePerimeterRequest.class, com.google.identity.accesscontextmanager.v1.GetServicePerimeterRequest.Builder.class); + com.google.identity.accesscontextmanager.v1.GetServicePerimeterRequest.class, + com.google.identity.accesscontextmanager.v1.GetServicePerimeterRequest.Builder.class); } public static final int NAME_FIELD_NUMBER = 1; private volatile java.lang.Object name_; /** + * + * *
    * Required. Resource name for the [Service Perimeter]
    * [google.identity.accesscontextmanager.v1.ServicePerimeter].
@@ -58,7 +79,10 @@ protected java.lang.Object newInstance(
    * `accessPolicies/{policy_id}/servicePerimeters/{service_perimeters_id}`
    * 
* - * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * * @return The name. */ @java.lang.Override @@ -67,14 +91,15 @@ public java.lang.String getName() { if (ref instanceof java.lang.String) { return (java.lang.String) ref; } else { - com.google.protobuf.ByteString bs = - (com.google.protobuf.ByteString) ref; + com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; java.lang.String s = bs.toStringUtf8(); name_ = s; return s; } } /** + * + * *
    * Required. Resource name for the [Service Perimeter]
    * [google.identity.accesscontextmanager.v1.ServicePerimeter].
@@ -82,17 +107,18 @@ public java.lang.String getName() {
    * `accessPolicies/{policy_id}/servicePerimeters/{service_perimeters_id}`
    * 
* - * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * * @return The bytes for name. */ @java.lang.Override - public com.google.protobuf.ByteString - getNameBytes() { + public com.google.protobuf.ByteString getNameBytes() { java.lang.Object ref = name_; if (ref instanceof java.lang.String) { - com.google.protobuf.ByteString b = - com.google.protobuf.ByteString.copyFromUtf8( - (java.lang.String) ref); + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); name_ = b; return b; } else { @@ -101,6 +127,7 @@ public java.lang.String getName() { } private byte memoizedIsInitialized = -1; + @java.lang.Override public final boolean isInitialized() { byte isInitialized = memoizedIsInitialized; @@ -112,8 +139,7 @@ public final boolean isInitialized() { } @java.lang.Override - public void writeTo(com.google.protobuf.CodedOutputStream output) - throws java.io.IOException { + public void writeTo(com.google.protobuf.CodedOutputStream output) throws java.io.IOException { if (!com.google.protobuf.GeneratedMessageV3.isStringEmpty(name_)) { com.google.protobuf.GeneratedMessageV3.writeString(output, 1, name_); } @@ -137,15 +163,15 @@ public int getSerializedSize() { @java.lang.Override public boolean equals(final java.lang.Object obj) { if (obj == this) { - return true; + return true; } if (!(obj instanceof com.google.identity.accesscontextmanager.v1.GetServicePerimeterRequest)) { return super.equals(obj); } - com.google.identity.accesscontextmanager.v1.GetServicePerimeterRequest other = (com.google.identity.accesscontextmanager.v1.GetServicePerimeterRequest) obj; + com.google.identity.accesscontextmanager.v1.GetServicePerimeterRequest other = + (com.google.identity.accesscontextmanager.v1.GetServicePerimeterRequest) obj; - if (!getName() - .equals(other.getName())) return false; + if (!getName().equals(other.getName())) return false; if (!getUnknownFields().equals(other.getUnknownFields())) return false; return true; } @@ -165,129 +191,138 @@ public int hashCode() { } public static com.google.identity.accesscontextmanager.v1.GetServicePerimeterRequest parseFrom( - java.nio.ByteBuffer data) - throws com.google.protobuf.InvalidProtocolBufferException { + java.nio.ByteBuffer data) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } + public static com.google.identity.accesscontextmanager.v1.GetServicePerimeterRequest parseFrom( - java.nio.ByteBuffer data, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) + java.nio.ByteBuffer data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } + public static com.google.identity.accesscontextmanager.v1.GetServicePerimeterRequest parseFrom( com.google.protobuf.ByteString data) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } + public static com.google.identity.accesscontextmanager.v1.GetServicePerimeterRequest parseFrom( com.google.protobuf.ByteString data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } - public static com.google.identity.accesscontextmanager.v1.GetServicePerimeterRequest parseFrom(byte[] data) - throws com.google.protobuf.InvalidProtocolBufferException { + + public static com.google.identity.accesscontextmanager.v1.GetServicePerimeterRequest parseFrom( + byte[] data) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } + public static com.google.identity.accesscontextmanager.v1.GetServicePerimeterRequest parseFrom( - byte[] data, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) + byte[] data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } - public static com.google.identity.accesscontextmanager.v1.GetServicePerimeterRequest parseFrom(java.io.InputStream input) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseWithIOException(PARSER, input); + + public static com.google.identity.accesscontextmanager.v1.GetServicePerimeterRequest parseFrom( + java.io.InputStream input) throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input); } + public static com.google.identity.accesscontextmanager.v1.GetServicePerimeterRequest parseFrom( - java.io.InputStream input, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) + java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseWithIOException(PARSER, input, extensionRegistry); + return com.google.protobuf.GeneratedMessageV3.parseWithIOException( + PARSER, input, extensionRegistry); } - public static com.google.identity.accesscontextmanager.v1.GetServicePerimeterRequest parseDelimitedFrom(java.io.InputStream input) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseDelimitedWithIOException(PARSER, input); + + public static com.google.identity.accesscontextmanager.v1.GetServicePerimeterRequest + parseDelimitedFrom(java.io.InputStream input) throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException(PARSER, input); } - public static com.google.identity.accesscontextmanager.v1.GetServicePerimeterRequest parseDelimitedFrom( - java.io.InputStream input, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseDelimitedWithIOException(PARSER, input, extensionRegistry); + + public static com.google.identity.accesscontextmanager.v1.GetServicePerimeterRequest + parseDelimitedFrom( + java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException( + PARSER, input, extensionRegistry); } + public static com.google.identity.accesscontextmanager.v1.GetServicePerimeterRequest parseFrom( - com.google.protobuf.CodedInputStream input) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseWithIOException(PARSER, input); + com.google.protobuf.CodedInputStream input) throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input); } + public static com.google.identity.accesscontextmanager.v1.GetServicePerimeterRequest parseFrom( com.google.protobuf.CodedInputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseWithIOException(PARSER, input, extensionRegistry); + return com.google.protobuf.GeneratedMessageV3.parseWithIOException( + PARSER, input, extensionRegistry); } @java.lang.Override - public Builder newBuilderForType() { return newBuilder(); } + public Builder newBuilderForType() { + return newBuilder(); + } + public static Builder newBuilder() { return DEFAULT_INSTANCE.toBuilder(); } - public static Builder newBuilder(com.google.identity.accesscontextmanager.v1.GetServicePerimeterRequest prototype) { + + public static Builder newBuilder( + com.google.identity.accesscontextmanager.v1.GetServicePerimeterRequest prototype) { return DEFAULT_INSTANCE.toBuilder().mergeFrom(prototype); } + @java.lang.Override public Builder toBuilder() { - return this == DEFAULT_INSTANCE - ? new Builder() : new Builder().mergeFrom(this); + return this == DEFAULT_INSTANCE ? new Builder() : new Builder().mergeFrom(this); } @java.lang.Override - protected Builder newBuilderForType( - com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { + protected Builder newBuilderForType(com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { Builder builder = new Builder(parent); return builder; } /** + * + * *
    * A request to get a particular `ServicePerimeter`.
    * 
* * Protobuf type {@code google.identity.accesscontextmanager.v1.GetServicePerimeterRequest} */ - public static final class Builder extends - com.google.protobuf.GeneratedMessageV3.Builder implements + public static final class Builder extends com.google.protobuf.GeneratedMessageV3.Builder + implements // @@protoc_insertion_point(builder_implements:google.identity.accesscontextmanager.v1.GetServicePerimeterRequest) com.google.identity.accesscontextmanager.v1.GetServicePerimeterRequestOrBuilder { - public static final com.google.protobuf.Descriptors.Descriptor - getDescriptor() { - return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto.internal_static_google_identity_accesscontextmanager_v1_GetServicePerimeterRequest_descriptor; + public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() { + return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto + .internal_static_google_identity_accesscontextmanager_v1_GetServicePerimeterRequest_descriptor; } @java.lang.Override protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable internalGetFieldAccessorTable() { - return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto.internal_static_google_identity_accesscontextmanager_v1_GetServicePerimeterRequest_fieldAccessorTable + return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto + .internal_static_google_identity_accesscontextmanager_v1_GetServicePerimeterRequest_fieldAccessorTable .ensureFieldAccessorsInitialized( - com.google.identity.accesscontextmanager.v1.GetServicePerimeterRequest.class, com.google.identity.accesscontextmanager.v1.GetServicePerimeterRequest.Builder.class); + com.google.identity.accesscontextmanager.v1.GetServicePerimeterRequest.class, + com.google.identity.accesscontextmanager.v1.GetServicePerimeterRequest.Builder.class); } - // Construct using com.google.identity.accesscontextmanager.v1.GetServicePerimeterRequest.newBuilder() - private Builder() { - - } + // Construct using + // com.google.identity.accesscontextmanager.v1.GetServicePerimeterRequest.newBuilder() + private Builder() {} - private Builder( - com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { + private Builder(com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { super(parent); - } + @java.lang.Override public Builder clear() { super.clear(); @@ -297,19 +332,22 @@ public Builder clear() { } @java.lang.Override - public com.google.protobuf.Descriptors.Descriptor - getDescriptorForType() { - return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto.internal_static_google_identity_accesscontextmanager_v1_GetServicePerimeterRequest_descriptor; + public com.google.protobuf.Descriptors.Descriptor getDescriptorForType() { + return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto + .internal_static_google_identity_accesscontextmanager_v1_GetServicePerimeterRequest_descriptor; } @java.lang.Override - public com.google.identity.accesscontextmanager.v1.GetServicePerimeterRequest getDefaultInstanceForType() { - return com.google.identity.accesscontextmanager.v1.GetServicePerimeterRequest.getDefaultInstance(); + public com.google.identity.accesscontextmanager.v1.GetServicePerimeterRequest + getDefaultInstanceForType() { + return com.google.identity.accesscontextmanager.v1.GetServicePerimeterRequest + .getDefaultInstance(); } @java.lang.Override public com.google.identity.accesscontextmanager.v1.GetServicePerimeterRequest build() { - com.google.identity.accesscontextmanager.v1.GetServicePerimeterRequest result = buildPartial(); + com.google.identity.accesscontextmanager.v1.GetServicePerimeterRequest result = + buildPartial(); if (!result.isInitialized()) { throw newUninitializedMessageException(result); } @@ -318,7 +356,8 @@ public com.google.identity.accesscontextmanager.v1.GetServicePerimeterRequest bu @java.lang.Override public com.google.identity.accesscontextmanager.v1.GetServicePerimeterRequest buildPartial() { - com.google.identity.accesscontextmanager.v1.GetServicePerimeterRequest result = new com.google.identity.accesscontextmanager.v1.GetServicePerimeterRequest(this); + com.google.identity.accesscontextmanager.v1.GetServicePerimeterRequest result = + new com.google.identity.accesscontextmanager.v1.GetServicePerimeterRequest(this); result.name_ = name_; onBuilt(); return result; @@ -328,46 +367,51 @@ public com.google.identity.accesscontextmanager.v1.GetServicePerimeterRequest bu public Builder clone() { return super.clone(); } + @java.lang.Override public Builder setField( - com.google.protobuf.Descriptors.FieldDescriptor field, - java.lang.Object value) { + com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) { return super.setField(field, value); } + @java.lang.Override - public Builder clearField( - com.google.protobuf.Descriptors.FieldDescriptor field) { + public Builder clearField(com.google.protobuf.Descriptors.FieldDescriptor field) { return super.clearField(field); } + @java.lang.Override - public Builder clearOneof( - com.google.protobuf.Descriptors.OneofDescriptor oneof) { + public Builder clearOneof(com.google.protobuf.Descriptors.OneofDescriptor oneof) { return super.clearOneof(oneof); } + @java.lang.Override public Builder setRepeatedField( - com.google.protobuf.Descriptors.FieldDescriptor field, - int index, java.lang.Object value) { + com.google.protobuf.Descriptors.FieldDescriptor field, int index, java.lang.Object value) { return super.setRepeatedField(field, index, value); } + @java.lang.Override public Builder addRepeatedField( - com.google.protobuf.Descriptors.FieldDescriptor field, - java.lang.Object value) { + com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) { return super.addRepeatedField(field, value); } + @java.lang.Override public Builder mergeFrom(com.google.protobuf.Message other) { if (other instanceof com.google.identity.accesscontextmanager.v1.GetServicePerimeterRequest) { - return mergeFrom((com.google.identity.accesscontextmanager.v1.GetServicePerimeterRequest)other); + return mergeFrom( + (com.google.identity.accesscontextmanager.v1.GetServicePerimeterRequest) other); } else { super.mergeFrom(other); return this; } } - public Builder mergeFrom(com.google.identity.accesscontextmanager.v1.GetServicePerimeterRequest other) { - if (other == com.google.identity.accesscontextmanager.v1.GetServicePerimeterRequest.getDefaultInstance()) return this; + public Builder mergeFrom( + com.google.identity.accesscontextmanager.v1.GetServicePerimeterRequest other) { + if (other + == com.google.identity.accesscontextmanager.v1.GetServicePerimeterRequest + .getDefaultInstance()) return this; if (!other.getName().isEmpty()) { name_ = other.name_; onChanged(); @@ -398,17 +442,19 @@ public Builder mergeFrom( case 0: done = true; break; - case 10: { - name_ = input.readStringRequireUtf8(); - - break; - } // case 10 - default: { - if (!super.parseUnknownField(input, extensionRegistry, tag)) { - done = true; // was an endgroup tag - } - break; - } // default: + case 10: + { + name_ = input.readStringRequireUtf8(); + + break; + } // case 10 + default: + { + if (!super.parseUnknownField(input, extensionRegistry, tag)) { + done = true; // was an endgroup tag + } + break; + } // default: } // switch (tag) } // while (!done) } catch (com.google.protobuf.InvalidProtocolBufferException e) { @@ -421,6 +467,8 @@ public Builder mergeFrom( private java.lang.Object name_ = ""; /** + * + * *
      * Required. Resource name for the [Service Perimeter]
      * [google.identity.accesscontextmanager.v1.ServicePerimeter].
@@ -428,14 +476,16 @@ public Builder mergeFrom(
      * `accessPolicies/{policy_id}/servicePerimeters/{service_perimeters_id}`
      * 
* - * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * * @return The name. */ public java.lang.String getName() { java.lang.Object ref = name_; if (!(ref instanceof java.lang.String)) { - com.google.protobuf.ByteString bs = - (com.google.protobuf.ByteString) ref; + com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; java.lang.String s = bs.toStringUtf8(); name_ = s; return s; @@ -444,6 +494,8 @@ public java.lang.String getName() { } } /** + * + * *
      * Required. Resource name for the [Service Perimeter]
      * [google.identity.accesscontextmanager.v1.ServicePerimeter].
@@ -451,16 +503,17 @@ public java.lang.String getName() {
      * `accessPolicies/{policy_id}/servicePerimeters/{service_perimeters_id}`
      * 
* - * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * * @return The bytes for name. */ - public com.google.protobuf.ByteString - getNameBytes() { + public com.google.protobuf.ByteString getNameBytes() { java.lang.Object ref = name_; if (ref instanceof String) { - com.google.protobuf.ByteString b = - com.google.protobuf.ByteString.copyFromUtf8( - (java.lang.String) ref); + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); name_ = b; return b; } else { @@ -468,6 +521,8 @@ public java.lang.String getName() { } } /** + * + * *
      * Required. Resource name for the [Service Perimeter]
      * [google.identity.accesscontextmanager.v1.ServicePerimeter].
@@ -475,21 +530,25 @@ public java.lang.String getName() {
      * `accessPolicies/{policy_id}/servicePerimeters/{service_perimeters_id}`
      * 
* - * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * * @param value The name to set. * @return This builder for chaining. */ - public Builder setName( - java.lang.String value) { + public Builder setName(java.lang.String value) { if (value == null) { - throw new NullPointerException(); - } - + throw new NullPointerException(); + } + name_ = value; onChanged(); return this; } /** + * + * *
      * Required. Resource name for the [Service Perimeter]
      * [google.identity.accesscontextmanager.v1.ServicePerimeter].
@@ -497,16 +556,21 @@ public Builder setName(
      * `accessPolicies/{policy_id}/servicePerimeters/{service_perimeters_id}`
      * 
* - * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * * @return This builder for chaining. */ public Builder clearName() { - + name_ = getDefaultInstance().getName(); onChanged(); return this; } /** + * + * *
      * Required. Resource name for the [Service Perimeter]
      * [google.identity.accesscontextmanager.v1.ServicePerimeter].
@@ -514,24 +578,26 @@ public Builder clearName() {
      * `accessPolicies/{policy_id}/servicePerimeters/{service_perimeters_id}`
      * 
* - * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * * @param value The bytes for name to set. * @return This builder for chaining. */ - public Builder setNameBytes( - com.google.protobuf.ByteString value) { + public Builder setNameBytes(com.google.protobuf.ByteString value) { if (value == null) { - throw new NullPointerException(); - } - checkByteStringIsUtf8(value); - + throw new NullPointerException(); + } + checkByteStringIsUtf8(value); + name_ = value; onChanged(); return this; } + @java.lang.Override - public final Builder setUnknownFields( - final com.google.protobuf.UnknownFieldSet unknownFields) { + public final Builder setUnknownFields(final com.google.protobuf.UnknownFieldSet unknownFields) { return super.setUnknownFields(unknownFields); } @@ -541,41 +607,43 @@ public final Builder mergeUnknownFields( return super.mergeUnknownFields(unknownFields); } - // @@protoc_insertion_point(builder_scope:google.identity.accesscontextmanager.v1.GetServicePerimeterRequest) } // @@protoc_insertion_point(class_scope:google.identity.accesscontextmanager.v1.GetServicePerimeterRequest) - private static final com.google.identity.accesscontextmanager.v1.GetServicePerimeterRequest DEFAULT_INSTANCE; + private static final com.google.identity.accesscontextmanager.v1.GetServicePerimeterRequest + DEFAULT_INSTANCE; + static { DEFAULT_INSTANCE = new com.google.identity.accesscontextmanager.v1.GetServicePerimeterRequest(); } - public static com.google.identity.accesscontextmanager.v1.GetServicePerimeterRequest getDefaultInstance() { + public static com.google.identity.accesscontextmanager.v1.GetServicePerimeterRequest + getDefaultInstance() { return DEFAULT_INSTANCE; } - private static final com.google.protobuf.Parser - PARSER = new com.google.protobuf.AbstractParser() { - @java.lang.Override - public GetServicePerimeterRequest parsePartialFrom( - com.google.protobuf.CodedInputStream input, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws com.google.protobuf.InvalidProtocolBufferException { - Builder builder = newBuilder(); - try { - builder.mergeFrom(input, extensionRegistry); - } catch (com.google.protobuf.InvalidProtocolBufferException e) { - throw e.setUnfinishedMessage(builder.buildPartial()); - } catch (com.google.protobuf.UninitializedMessageException e) { - throw e.asInvalidProtocolBufferException().setUnfinishedMessage(builder.buildPartial()); - } catch (java.io.IOException e) { - throw new com.google.protobuf.InvalidProtocolBufferException(e) - .setUnfinishedMessage(builder.buildPartial()); - } - return builder.buildPartial(); - } - }; + private static final com.google.protobuf.Parser PARSER = + new com.google.protobuf.AbstractParser() { + @java.lang.Override + public GetServicePerimeterRequest parsePartialFrom( + com.google.protobuf.CodedInputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { + Builder builder = newBuilder(); + try { + builder.mergeFrom(input, extensionRegistry); + } catch (com.google.protobuf.InvalidProtocolBufferException e) { + throw e.setUnfinishedMessage(builder.buildPartial()); + } catch (com.google.protobuf.UninitializedMessageException e) { + throw e.asInvalidProtocolBufferException().setUnfinishedMessage(builder.buildPartial()); + } catch (java.io.IOException e) { + throw new com.google.protobuf.InvalidProtocolBufferException(e) + .setUnfinishedMessage(builder.buildPartial()); + } + return builder.buildPartial(); + } + }; public static com.google.protobuf.Parser parser() { return PARSER; @@ -587,9 +655,8 @@ public com.google.protobuf.Parser getParserForType() } @java.lang.Override - public com.google.identity.accesscontextmanager.v1.GetServicePerimeterRequest getDefaultInstanceForType() { + public com.google.identity.accesscontextmanager.v1.GetServicePerimeterRequest + getDefaultInstanceForType() { return DEFAULT_INSTANCE; } - } - diff --git a/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/GetServicePerimeterRequestOrBuilder.java b/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/GetServicePerimeterRequestOrBuilder.java new file mode 100644 index 000000000000..26ee11db8c75 --- /dev/null +++ b/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/GetServicePerimeterRequestOrBuilder.java @@ -0,0 +1,60 @@ +/* + * Copyright 2020 Google LLC + * + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at + * + * https://www.apache.org/licenses/LICENSE-2.0 + * + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. + */ +// Generated by the protocol buffer compiler. DO NOT EDIT! +// source: google/identity/accesscontextmanager/v1/access_context_manager.proto + +package com.google.identity.accesscontextmanager.v1; + +public interface GetServicePerimeterRequestOrBuilder + extends + // @@protoc_insertion_point(interface_extends:google.identity.accesscontextmanager.v1.GetServicePerimeterRequest) + com.google.protobuf.MessageOrBuilder { + + /** + * + * + *
+   * Required. Resource name for the [Service Perimeter]
+   * [google.identity.accesscontextmanager.v1.ServicePerimeter].
+   * Format:
+   * `accessPolicies/{policy_id}/servicePerimeters/{service_perimeters_id}`
+   * 
+ * + * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * + * @return The name. + */ + java.lang.String getName(); + /** + * + * + *
+   * Required. Resource name for the [Service Perimeter]
+   * [google.identity.accesscontextmanager.v1.ServicePerimeter].
+   * Format:
+   * `accessPolicies/{policy_id}/servicePerimeters/{service_perimeters_id}`
+   * 
+ * + * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * + * @return The bytes for name. + */ + com.google.protobuf.ByteString getNameBytes(); +} diff --git a/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/LevelFormat.java b/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/LevelFormat.java similarity index 68% rename from owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/LevelFormat.java rename to java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/LevelFormat.java index 67562c953bcd..74b7527ff5e0 100644 --- a/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/LevelFormat.java +++ b/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/LevelFormat.java @@ -1,18 +1,36 @@ +/* + * Copyright 2020 Google LLC + * + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at + * + * https://www.apache.org/licenses/LICENSE-2.0 + * + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. + */ // Generated by the protocol buffer compiler. DO NOT EDIT! // source: google/identity/accesscontextmanager/v1/access_context_manager.proto package com.google.identity.accesscontextmanager.v1; /** + * + * *
  * The format used in an `AccessLevel`.
  * 
* * Protobuf enum {@code google.identity.accesscontextmanager.v1.LevelFormat} */ -public enum LevelFormat - implements com.google.protobuf.ProtocolMessageEnum { +public enum LevelFormat implements com.google.protobuf.ProtocolMessageEnum { /** + * + * *
    * The format was not specified.
    * 
@@ -21,6 +39,8 @@ public enum LevelFormat */ LEVEL_FORMAT_UNSPECIFIED(0), /** + * + * *
    * Uses the format the resource was defined in. BasicLevels are returned as
    * BasicLevels, CustomLevels are returned as CustomLevels.
@@ -30,6 +50,8 @@ public enum LevelFormat
    */
   AS_DEFINED(1),
   /**
+   *
+   *
    * 
    * Use Cloud Common Expression Language when returning the resource.  Both
    * BasicLevels and CustomLevels are returned as CustomLevels.
@@ -42,6 +64,8 @@ public enum LevelFormat
   ;
 
   /**
+   *
+   *
    * 
    * The format was not specified.
    * 
@@ -50,6 +74,8 @@ public enum LevelFormat */ public static final int LEVEL_FORMAT_UNSPECIFIED_VALUE = 0; /** + * + * *
    * Uses the format the resource was defined in. BasicLevels are returned as
    * BasicLevels, CustomLevels are returned as CustomLevels.
@@ -59,6 +85,8 @@ public enum LevelFormat
    */
   public static final int AS_DEFINED_VALUE = 1;
   /**
+   *
+   *
    * 
    * Use Cloud Common Expression Language when returning the resource.  Both
    * BasicLevels and CustomLevels are returned as CustomLevels.
@@ -68,7 +96,6 @@ public enum LevelFormat
    */
   public static final int CEL_VALUE = 2;
 
-
   public final int getNumber() {
     if (this == UNRECOGNIZED) {
       throw new java.lang.IllegalArgumentException(
@@ -93,49 +120,51 @@ public static LevelFormat valueOf(int value) {
    */
   public static LevelFormat forNumber(int value) {
     switch (value) {
-      case 0: return LEVEL_FORMAT_UNSPECIFIED;
-      case 1: return AS_DEFINED;
-      case 2: return CEL;
-      default: return null;
+      case 0:
+        return LEVEL_FORMAT_UNSPECIFIED;
+      case 1:
+        return AS_DEFINED;
+      case 2:
+        return CEL;
+      default:
+        return null;
     }
   }
 
-  public static com.google.protobuf.Internal.EnumLiteMap
-      internalGetValueMap() {
+  public static com.google.protobuf.Internal.EnumLiteMap internalGetValueMap() {
     return internalValueMap;
   }
-  private static final com.google.protobuf.Internal.EnumLiteMap<
-      LevelFormat> internalValueMap =
-        new com.google.protobuf.Internal.EnumLiteMap() {
-          public LevelFormat findValueByNumber(int number) {
-            return LevelFormat.forNumber(number);
-          }
-        };
-
-  public final com.google.protobuf.Descriptors.EnumValueDescriptor
-      getValueDescriptor() {
+
+  private static final com.google.protobuf.Internal.EnumLiteMap internalValueMap =
+      new com.google.protobuf.Internal.EnumLiteMap() {
+        public LevelFormat findValueByNumber(int number) {
+          return LevelFormat.forNumber(number);
+        }
+      };
+
+  public final com.google.protobuf.Descriptors.EnumValueDescriptor getValueDescriptor() {
     if (this == UNRECOGNIZED) {
       throw new java.lang.IllegalStateException(
           "Can't get the descriptor of an unrecognized enum value.");
     }
     return getDescriptor().getValues().get(ordinal());
   }
-  public final com.google.protobuf.Descriptors.EnumDescriptor
-      getDescriptorForType() {
+
+  public final com.google.protobuf.Descriptors.EnumDescriptor getDescriptorForType() {
     return getDescriptor();
   }
-  public static final com.google.protobuf.Descriptors.EnumDescriptor
-      getDescriptor() {
-    return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto.getDescriptor().getEnumTypes().get(0);
+
+  public static final com.google.protobuf.Descriptors.EnumDescriptor getDescriptor() {
+    return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto.getDescriptor()
+        .getEnumTypes()
+        .get(0);
   }
 
   private static final LevelFormat[] VALUES = values();
 
-  public static LevelFormat valueOf(
-      com.google.protobuf.Descriptors.EnumValueDescriptor desc) {
+  public static LevelFormat valueOf(com.google.protobuf.Descriptors.EnumValueDescriptor desc) {
     if (desc.getType() != getDescriptor()) {
-      throw new java.lang.IllegalArgumentException(
-        "EnumValueDescriptor is not for this type.");
+      throw new java.lang.IllegalArgumentException("EnumValueDescriptor is not for this type.");
     }
     if (desc.getIndex() == -1) {
       return UNRECOGNIZED;
@@ -151,4 +180,3 @@ private LevelFormat(int value) {
 
   // @@protoc_insertion_point(enum_scope:google.identity.accesscontextmanager.v1.LevelFormat)
 }
-
diff --git a/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ListAccessLevelsRequest.java b/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ListAccessLevelsRequest.java
similarity index 67%
rename from owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ListAccessLevelsRequest.java
rename to java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ListAccessLevelsRequest.java
index 78bdc1471c13..6066d26730f5 100644
--- a/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ListAccessLevelsRequest.java
+++ b/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ListAccessLevelsRequest.java
@@ -1,24 +1,42 @@
+/*
+ * Copyright 2020 Google LLC
+ *
+ * Licensed under the Apache License, Version 2.0 (the "License");
+ * you may not use this file except in compliance with the License.
+ * You may obtain a copy of the License at
+ *
+ *     https://www.apache.org/licenses/LICENSE-2.0
+ *
+ * Unless required by applicable law or agreed to in writing, software
+ * distributed under the License is distributed on an "AS IS" BASIS,
+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+ * See the License for the specific language governing permissions and
+ * limitations under the License.
+ */
 // Generated by the protocol buffer compiler.  DO NOT EDIT!
 // source: google/identity/accesscontextmanager/v1/access_context_manager.proto
 
 package com.google.identity.accesscontextmanager.v1;
 
 /**
+ *
+ *
  * 
  * A request to list all `AccessLevels` in an `AccessPolicy`.
  * 
* * Protobuf type {@code google.identity.accesscontextmanager.v1.ListAccessLevelsRequest} */ -public final class ListAccessLevelsRequest extends - com.google.protobuf.GeneratedMessageV3 implements +public final class ListAccessLevelsRequest extends com.google.protobuf.GeneratedMessageV3 + implements // @@protoc_insertion_point(message_implements:google.identity.accesscontextmanager.v1.ListAccessLevelsRequest) ListAccessLevelsRequestOrBuilder { -private static final long serialVersionUID = 0L; + private static final long serialVersionUID = 0L; // Use ListAccessLevelsRequest.newBuilder() to construct. private ListAccessLevelsRequest(com.google.protobuf.GeneratedMessageV3.Builder builder) { super(builder); } + private ListAccessLevelsRequest() { parent_ = ""; pageToken_ = ""; @@ -27,32 +45,35 @@ private ListAccessLevelsRequest() { @java.lang.Override @SuppressWarnings({"unused"}) - protected java.lang.Object newInstance( - UnusedPrivateParameter unused) { + protected java.lang.Object newInstance(UnusedPrivateParameter unused) { return new ListAccessLevelsRequest(); } @java.lang.Override - public final com.google.protobuf.UnknownFieldSet - getUnknownFields() { + public final com.google.protobuf.UnknownFieldSet getUnknownFields() { return this.unknownFields; } - public static final com.google.protobuf.Descriptors.Descriptor - getDescriptor() { - return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto.internal_static_google_identity_accesscontextmanager_v1_ListAccessLevelsRequest_descriptor; + + public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() { + return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto + .internal_static_google_identity_accesscontextmanager_v1_ListAccessLevelsRequest_descriptor; } @java.lang.Override protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable internalGetFieldAccessorTable() { - return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto.internal_static_google_identity_accesscontextmanager_v1_ListAccessLevelsRequest_fieldAccessorTable + return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto + .internal_static_google_identity_accesscontextmanager_v1_ListAccessLevelsRequest_fieldAccessorTable .ensureFieldAccessorsInitialized( - com.google.identity.accesscontextmanager.v1.ListAccessLevelsRequest.class, com.google.identity.accesscontextmanager.v1.ListAccessLevelsRequest.Builder.class); + com.google.identity.accesscontextmanager.v1.ListAccessLevelsRequest.class, + com.google.identity.accesscontextmanager.v1.ListAccessLevelsRequest.Builder.class); } public static final int PARENT_FIELD_NUMBER = 1; private volatile java.lang.Object parent_; /** + * + * *
    * Required. Resource name for the access policy to list [Access Levels]
    * [google.identity.accesscontextmanager.v1.AccessLevel] from.
@@ -60,7 +81,10 @@ protected java.lang.Object newInstance(
    * `accessPolicies/{policy_id}`
    * 
* - * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * * @return The parent. */ @java.lang.Override @@ -69,14 +93,15 @@ public java.lang.String getParent() { if (ref instanceof java.lang.String) { return (java.lang.String) ref; } else { - com.google.protobuf.ByteString bs = - (com.google.protobuf.ByteString) ref; + com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; java.lang.String s = bs.toStringUtf8(); parent_ = s; return s; } } /** + * + * *
    * Required. Resource name for the access policy to list [Access Levels]
    * [google.identity.accesscontextmanager.v1.AccessLevel] from.
@@ -84,17 +109,18 @@ public java.lang.String getParent() {
    * `accessPolicies/{policy_id}`
    * 
* - * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * * @return The bytes for parent. */ @java.lang.Override - public com.google.protobuf.ByteString - getParentBytes() { + public com.google.protobuf.ByteString getParentBytes() { java.lang.Object ref = parent_; if (ref instanceof java.lang.String) { - com.google.protobuf.ByteString b = - com.google.protobuf.ByteString.copyFromUtf8( - (java.lang.String) ref); + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); parent_ = b; return b; } else { @@ -105,6 +131,8 @@ public java.lang.String getParent() { public static final int PAGE_SIZE_FIELD_NUMBER = 2; private int pageSize_; /** + * + * *
    * Number of [Access Levels]
    * [google.identity.accesscontextmanager.v1.AccessLevel] to include in
@@ -112,6 +140,7 @@ public java.lang.String getParent() {
    * 
* * int32 page_size = 2; + * * @return The pageSize. */ @java.lang.Override @@ -122,6 +151,8 @@ public int getPageSize() { public static final int PAGE_TOKEN_FIELD_NUMBER = 3; private volatile java.lang.Object pageToken_; /** + * + * *
    * Next page token for the next batch of [Access Level]
    * [google.identity.accesscontextmanager.v1.AccessLevel] instances.
@@ -129,6 +160,7 @@ public int getPageSize() {
    * 
* * string page_token = 3; + * * @return The pageToken. */ @java.lang.Override @@ -137,14 +169,15 @@ public java.lang.String getPageToken() { if (ref instanceof java.lang.String) { return (java.lang.String) ref; } else { - com.google.protobuf.ByteString bs = - (com.google.protobuf.ByteString) ref; + com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; java.lang.String s = bs.toStringUtf8(); pageToken_ = s; return s; } } /** + * + * *
    * Next page token for the next batch of [Access Level]
    * [google.identity.accesscontextmanager.v1.AccessLevel] instances.
@@ -152,16 +185,15 @@ public java.lang.String getPageToken() {
    * 
* * string page_token = 3; + * * @return The bytes for pageToken. */ @java.lang.Override - public com.google.protobuf.ByteString - getPageTokenBytes() { + public com.google.protobuf.ByteString getPageTokenBytes() { java.lang.Object ref = pageToken_; if (ref instanceof java.lang.String) { - com.google.protobuf.ByteString b = - com.google.protobuf.ByteString.copyFromUtf8( - (java.lang.String) ref); + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); pageToken_ = b; return b; } else { @@ -172,6 +204,8 @@ public java.lang.String getPageToken() { public static final int ACCESS_LEVEL_FORMAT_FIELD_NUMBER = 4; private int accessLevelFormat_; /** + * + * *
    * Whether to return `BasicLevels` in the Cloud Common Expression language, as
    * `CustomLevels`, rather than as `BasicLevels`. Defaults to returning
@@ -179,12 +213,16 @@ public java.lang.String getPageToken() {
    * 
* * .google.identity.accesscontextmanager.v1.LevelFormat access_level_format = 4; + * * @return The enum numeric value on the wire for accessLevelFormat. */ - @java.lang.Override public int getAccessLevelFormatValue() { + @java.lang.Override + public int getAccessLevelFormatValue() { return accessLevelFormat_; } /** + * + * *
    * Whether to return `BasicLevels` in the Cloud Common Expression language, as
    * `CustomLevels`, rather than as `BasicLevels`. Defaults to returning
@@ -192,15 +230,21 @@ public java.lang.String getPageToken() {
    * 
* * .google.identity.accesscontextmanager.v1.LevelFormat access_level_format = 4; + * * @return The accessLevelFormat. */ - @java.lang.Override public com.google.identity.accesscontextmanager.v1.LevelFormat getAccessLevelFormat() { + @java.lang.Override + public com.google.identity.accesscontextmanager.v1.LevelFormat getAccessLevelFormat() { @SuppressWarnings("deprecation") - com.google.identity.accesscontextmanager.v1.LevelFormat result = com.google.identity.accesscontextmanager.v1.LevelFormat.valueOf(accessLevelFormat_); - return result == null ? com.google.identity.accesscontextmanager.v1.LevelFormat.UNRECOGNIZED : result; + com.google.identity.accesscontextmanager.v1.LevelFormat result = + com.google.identity.accesscontextmanager.v1.LevelFormat.valueOf(accessLevelFormat_); + return result == null + ? com.google.identity.accesscontextmanager.v1.LevelFormat.UNRECOGNIZED + : result; } private byte memoizedIsInitialized = -1; + @java.lang.Override public final boolean isInitialized() { byte isInitialized = memoizedIsInitialized; @@ -212,8 +256,7 @@ public final boolean isInitialized() { } @java.lang.Override - public void writeTo(com.google.protobuf.CodedOutputStream output) - throws java.io.IOException { + public void writeTo(com.google.protobuf.CodedOutputStream output) throws java.io.IOException { if (!com.google.protobuf.GeneratedMessageV3.isStringEmpty(parent_)) { com.google.protobuf.GeneratedMessageV3.writeString(output, 1, parent_); } @@ -223,7 +266,9 @@ public void writeTo(com.google.protobuf.CodedOutputStream output) if (!com.google.protobuf.GeneratedMessageV3.isStringEmpty(pageToken_)) { com.google.protobuf.GeneratedMessageV3.writeString(output, 3, pageToken_); } - if (accessLevelFormat_ != com.google.identity.accesscontextmanager.v1.LevelFormat.LEVEL_FORMAT_UNSPECIFIED.getNumber()) { + if (accessLevelFormat_ + != com.google.identity.accesscontextmanager.v1.LevelFormat.LEVEL_FORMAT_UNSPECIFIED + .getNumber()) { output.writeEnum(4, accessLevelFormat_); } getUnknownFields().writeTo(output); @@ -239,15 +284,15 @@ public int getSerializedSize() { size += com.google.protobuf.GeneratedMessageV3.computeStringSize(1, parent_); } if (pageSize_ != 0) { - size += com.google.protobuf.CodedOutputStream - .computeInt32Size(2, pageSize_); + size += com.google.protobuf.CodedOutputStream.computeInt32Size(2, pageSize_); } if (!com.google.protobuf.GeneratedMessageV3.isStringEmpty(pageToken_)) { size += com.google.protobuf.GeneratedMessageV3.computeStringSize(3, pageToken_); } - if (accessLevelFormat_ != com.google.identity.accesscontextmanager.v1.LevelFormat.LEVEL_FORMAT_UNSPECIFIED.getNumber()) { - size += com.google.protobuf.CodedOutputStream - .computeEnumSize(4, accessLevelFormat_); + if (accessLevelFormat_ + != com.google.identity.accesscontextmanager.v1.LevelFormat.LEVEL_FORMAT_UNSPECIFIED + .getNumber()) { + size += com.google.protobuf.CodedOutputStream.computeEnumSize(4, accessLevelFormat_); } size += getUnknownFields().getSerializedSize(); memoizedSize = size; @@ -257,19 +302,17 @@ public int getSerializedSize() { @java.lang.Override public boolean equals(final java.lang.Object obj) { if (obj == this) { - return true; + return true; } if (!(obj instanceof com.google.identity.accesscontextmanager.v1.ListAccessLevelsRequest)) { return super.equals(obj); } - com.google.identity.accesscontextmanager.v1.ListAccessLevelsRequest other = (com.google.identity.accesscontextmanager.v1.ListAccessLevelsRequest) obj; + com.google.identity.accesscontextmanager.v1.ListAccessLevelsRequest other = + (com.google.identity.accesscontextmanager.v1.ListAccessLevelsRequest) obj; - if (!getParent() - .equals(other.getParent())) return false; - if (getPageSize() - != other.getPageSize()) return false; - if (!getPageToken() - .equals(other.getPageToken())) return false; + if (!getParent().equals(other.getParent())) return false; + if (getPageSize() != other.getPageSize()) return false; + if (!getPageToken().equals(other.getPageToken())) return false; if (accessLevelFormat_ != other.accessLevelFormat_) return false; if (!getUnknownFields().equals(other.getUnknownFields())) return false; return true; @@ -296,129 +339,138 @@ public int hashCode() { } public static com.google.identity.accesscontextmanager.v1.ListAccessLevelsRequest parseFrom( - java.nio.ByteBuffer data) - throws com.google.protobuf.InvalidProtocolBufferException { + java.nio.ByteBuffer data) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } + public static com.google.identity.accesscontextmanager.v1.ListAccessLevelsRequest parseFrom( - java.nio.ByteBuffer data, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) + java.nio.ByteBuffer data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } + public static com.google.identity.accesscontextmanager.v1.ListAccessLevelsRequest parseFrom( com.google.protobuf.ByteString data) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } + public static com.google.identity.accesscontextmanager.v1.ListAccessLevelsRequest parseFrom( com.google.protobuf.ByteString data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } - public static com.google.identity.accesscontextmanager.v1.ListAccessLevelsRequest parseFrom(byte[] data) - throws com.google.protobuf.InvalidProtocolBufferException { + + public static com.google.identity.accesscontextmanager.v1.ListAccessLevelsRequest parseFrom( + byte[] data) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } + public static com.google.identity.accesscontextmanager.v1.ListAccessLevelsRequest parseFrom( - byte[] data, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) + byte[] data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } - public static com.google.identity.accesscontextmanager.v1.ListAccessLevelsRequest parseFrom(java.io.InputStream input) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseWithIOException(PARSER, input); + + public static com.google.identity.accesscontextmanager.v1.ListAccessLevelsRequest parseFrom( + java.io.InputStream input) throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input); } + public static com.google.identity.accesscontextmanager.v1.ListAccessLevelsRequest parseFrom( - java.io.InputStream input, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) + java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseWithIOException(PARSER, input, extensionRegistry); + return com.google.protobuf.GeneratedMessageV3.parseWithIOException( + PARSER, input, extensionRegistry); } - public static com.google.identity.accesscontextmanager.v1.ListAccessLevelsRequest parseDelimitedFrom(java.io.InputStream input) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseDelimitedWithIOException(PARSER, input); + + public static com.google.identity.accesscontextmanager.v1.ListAccessLevelsRequest + parseDelimitedFrom(java.io.InputStream input) throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException(PARSER, input); } - public static com.google.identity.accesscontextmanager.v1.ListAccessLevelsRequest parseDelimitedFrom( - java.io.InputStream input, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseDelimitedWithIOException(PARSER, input, extensionRegistry); + + public static com.google.identity.accesscontextmanager.v1.ListAccessLevelsRequest + parseDelimitedFrom( + java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException( + PARSER, input, extensionRegistry); } + public static com.google.identity.accesscontextmanager.v1.ListAccessLevelsRequest parseFrom( - com.google.protobuf.CodedInputStream input) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseWithIOException(PARSER, input); + com.google.protobuf.CodedInputStream input) throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input); } + public static com.google.identity.accesscontextmanager.v1.ListAccessLevelsRequest parseFrom( com.google.protobuf.CodedInputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseWithIOException(PARSER, input, extensionRegistry); + return com.google.protobuf.GeneratedMessageV3.parseWithIOException( + PARSER, input, extensionRegistry); } @java.lang.Override - public Builder newBuilderForType() { return newBuilder(); } + public Builder newBuilderForType() { + return newBuilder(); + } + public static Builder newBuilder() { return DEFAULT_INSTANCE.toBuilder(); } - public static Builder newBuilder(com.google.identity.accesscontextmanager.v1.ListAccessLevelsRequest prototype) { + + public static Builder newBuilder( + com.google.identity.accesscontextmanager.v1.ListAccessLevelsRequest prototype) { return DEFAULT_INSTANCE.toBuilder().mergeFrom(prototype); } + @java.lang.Override public Builder toBuilder() { - return this == DEFAULT_INSTANCE - ? new Builder() : new Builder().mergeFrom(this); + return this == DEFAULT_INSTANCE ? new Builder() : new Builder().mergeFrom(this); } @java.lang.Override - protected Builder newBuilderForType( - com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { + protected Builder newBuilderForType(com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { Builder builder = new Builder(parent); return builder; } /** + * + * *
    * A request to list all `AccessLevels` in an `AccessPolicy`.
    * 
* * Protobuf type {@code google.identity.accesscontextmanager.v1.ListAccessLevelsRequest} */ - public static final class Builder extends - com.google.protobuf.GeneratedMessageV3.Builder implements + public static final class Builder extends com.google.protobuf.GeneratedMessageV3.Builder + implements // @@protoc_insertion_point(builder_implements:google.identity.accesscontextmanager.v1.ListAccessLevelsRequest) com.google.identity.accesscontextmanager.v1.ListAccessLevelsRequestOrBuilder { - public static final com.google.protobuf.Descriptors.Descriptor - getDescriptor() { - return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto.internal_static_google_identity_accesscontextmanager_v1_ListAccessLevelsRequest_descriptor; + public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() { + return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto + .internal_static_google_identity_accesscontextmanager_v1_ListAccessLevelsRequest_descriptor; } @java.lang.Override protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable internalGetFieldAccessorTable() { - return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto.internal_static_google_identity_accesscontextmanager_v1_ListAccessLevelsRequest_fieldAccessorTable + return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto + .internal_static_google_identity_accesscontextmanager_v1_ListAccessLevelsRequest_fieldAccessorTable .ensureFieldAccessorsInitialized( - com.google.identity.accesscontextmanager.v1.ListAccessLevelsRequest.class, com.google.identity.accesscontextmanager.v1.ListAccessLevelsRequest.Builder.class); + com.google.identity.accesscontextmanager.v1.ListAccessLevelsRequest.class, + com.google.identity.accesscontextmanager.v1.ListAccessLevelsRequest.Builder.class); } - // Construct using com.google.identity.accesscontextmanager.v1.ListAccessLevelsRequest.newBuilder() - private Builder() { - - } + // Construct using + // com.google.identity.accesscontextmanager.v1.ListAccessLevelsRequest.newBuilder() + private Builder() {} - private Builder( - com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { + private Builder(com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { super(parent); - } + @java.lang.Override public Builder clear() { super.clear(); @@ -434,14 +486,16 @@ public Builder clear() { } @java.lang.Override - public com.google.protobuf.Descriptors.Descriptor - getDescriptorForType() { - return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto.internal_static_google_identity_accesscontextmanager_v1_ListAccessLevelsRequest_descriptor; + public com.google.protobuf.Descriptors.Descriptor getDescriptorForType() { + return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto + .internal_static_google_identity_accesscontextmanager_v1_ListAccessLevelsRequest_descriptor; } @java.lang.Override - public com.google.identity.accesscontextmanager.v1.ListAccessLevelsRequest getDefaultInstanceForType() { - return com.google.identity.accesscontextmanager.v1.ListAccessLevelsRequest.getDefaultInstance(); + public com.google.identity.accesscontextmanager.v1.ListAccessLevelsRequest + getDefaultInstanceForType() { + return com.google.identity.accesscontextmanager.v1.ListAccessLevelsRequest + .getDefaultInstance(); } @java.lang.Override @@ -455,7 +509,8 @@ public com.google.identity.accesscontextmanager.v1.ListAccessLevelsRequest build @java.lang.Override public com.google.identity.accesscontextmanager.v1.ListAccessLevelsRequest buildPartial() { - com.google.identity.accesscontextmanager.v1.ListAccessLevelsRequest result = new com.google.identity.accesscontextmanager.v1.ListAccessLevelsRequest(this); + com.google.identity.accesscontextmanager.v1.ListAccessLevelsRequest result = + new com.google.identity.accesscontextmanager.v1.ListAccessLevelsRequest(this); result.parent_ = parent_; result.pageSize_ = pageSize_; result.pageToken_ = pageToken_; @@ -468,46 +523,51 @@ public com.google.identity.accesscontextmanager.v1.ListAccessLevelsRequest build public Builder clone() { return super.clone(); } + @java.lang.Override public Builder setField( - com.google.protobuf.Descriptors.FieldDescriptor field, - java.lang.Object value) { + com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) { return super.setField(field, value); } + @java.lang.Override - public Builder clearField( - com.google.protobuf.Descriptors.FieldDescriptor field) { + public Builder clearField(com.google.protobuf.Descriptors.FieldDescriptor field) { return super.clearField(field); } + @java.lang.Override - public Builder clearOneof( - com.google.protobuf.Descriptors.OneofDescriptor oneof) { + public Builder clearOneof(com.google.protobuf.Descriptors.OneofDescriptor oneof) { return super.clearOneof(oneof); } + @java.lang.Override public Builder setRepeatedField( - com.google.protobuf.Descriptors.FieldDescriptor field, - int index, java.lang.Object value) { + com.google.protobuf.Descriptors.FieldDescriptor field, int index, java.lang.Object value) { return super.setRepeatedField(field, index, value); } + @java.lang.Override public Builder addRepeatedField( - com.google.protobuf.Descriptors.FieldDescriptor field, - java.lang.Object value) { + com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) { return super.addRepeatedField(field, value); } + @java.lang.Override public Builder mergeFrom(com.google.protobuf.Message other) { if (other instanceof com.google.identity.accesscontextmanager.v1.ListAccessLevelsRequest) { - return mergeFrom((com.google.identity.accesscontextmanager.v1.ListAccessLevelsRequest)other); + return mergeFrom( + (com.google.identity.accesscontextmanager.v1.ListAccessLevelsRequest) other); } else { super.mergeFrom(other); return this; } } - public Builder mergeFrom(com.google.identity.accesscontextmanager.v1.ListAccessLevelsRequest other) { - if (other == com.google.identity.accesscontextmanager.v1.ListAccessLevelsRequest.getDefaultInstance()) return this; + public Builder mergeFrom( + com.google.identity.accesscontextmanager.v1.ListAccessLevelsRequest other) { + if (other + == com.google.identity.accesscontextmanager.v1.ListAccessLevelsRequest + .getDefaultInstance()) return this; if (!other.getParent().isEmpty()) { parent_ = other.parent_; onChanged(); @@ -548,32 +608,37 @@ public Builder mergeFrom( case 0: done = true; break; - case 10: { - parent_ = input.readStringRequireUtf8(); + case 10: + { + parent_ = input.readStringRequireUtf8(); - break; - } // case 10 - case 16: { - pageSize_ = input.readInt32(); + break; + } // case 10 + case 16: + { + pageSize_ = input.readInt32(); - break; - } // case 16 - case 26: { - pageToken_ = input.readStringRequireUtf8(); + break; + } // case 16 + case 26: + { + pageToken_ = input.readStringRequireUtf8(); - break; - } // case 26 - case 32: { - accessLevelFormat_ = input.readEnum(); + break; + } // case 26 + case 32: + { + accessLevelFormat_ = input.readEnum(); - break; - } // case 32 - default: { - if (!super.parseUnknownField(input, extensionRegistry, tag)) { - done = true; // was an endgroup tag - } - break; - } // default: + break; + } // case 32 + default: + { + if (!super.parseUnknownField(input, extensionRegistry, tag)) { + done = true; // was an endgroup tag + } + break; + } // default: } // switch (tag) } // while (!done) } catch (com.google.protobuf.InvalidProtocolBufferException e) { @@ -586,6 +651,8 @@ public Builder mergeFrom( private java.lang.Object parent_ = ""; /** + * + * *
      * Required. Resource name for the access policy to list [Access Levels]
      * [google.identity.accesscontextmanager.v1.AccessLevel] from.
@@ -593,14 +660,16 @@ public Builder mergeFrom(
      * `accessPolicies/{policy_id}`
      * 
* - * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * * @return The parent. */ public java.lang.String getParent() { java.lang.Object ref = parent_; if (!(ref instanceof java.lang.String)) { - com.google.protobuf.ByteString bs = - (com.google.protobuf.ByteString) ref; + com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; java.lang.String s = bs.toStringUtf8(); parent_ = s; return s; @@ -609,6 +678,8 @@ public java.lang.String getParent() { } } /** + * + * *
      * Required. Resource name for the access policy to list [Access Levels]
      * [google.identity.accesscontextmanager.v1.AccessLevel] from.
@@ -616,16 +687,17 @@ public java.lang.String getParent() {
      * `accessPolicies/{policy_id}`
      * 
* - * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * * @return The bytes for parent. */ - public com.google.protobuf.ByteString - getParentBytes() { + public com.google.protobuf.ByteString getParentBytes() { java.lang.Object ref = parent_; if (ref instanceof String) { - com.google.protobuf.ByteString b = - com.google.protobuf.ByteString.copyFromUtf8( - (java.lang.String) ref); + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); parent_ = b; return b; } else { @@ -633,6 +705,8 @@ public java.lang.String getParent() { } } /** + * + * *
      * Required. Resource name for the access policy to list [Access Levels]
      * [google.identity.accesscontextmanager.v1.AccessLevel] from.
@@ -640,21 +714,25 @@ public java.lang.String getParent() {
      * `accessPolicies/{policy_id}`
      * 
* - * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * * @param value The parent to set. * @return This builder for chaining. */ - public Builder setParent( - java.lang.String value) { + public Builder setParent(java.lang.String value) { if (value == null) { - throw new NullPointerException(); - } - + throw new NullPointerException(); + } + parent_ = value; onChanged(); return this; } /** + * + * *
      * Required. Resource name for the access policy to list [Access Levels]
      * [google.identity.accesscontextmanager.v1.AccessLevel] from.
@@ -662,16 +740,21 @@ public Builder setParent(
      * `accessPolicies/{policy_id}`
      * 
* - * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * * @return This builder for chaining. */ public Builder clearParent() { - + parent_ = getDefaultInstance().getParent(); onChanged(); return this; } /** + * + * *
      * Required. Resource name for the access policy to list [Access Levels]
      * [google.identity.accesscontextmanager.v1.AccessLevel] from.
@@ -679,24 +762,28 @@ public Builder clearParent() {
      * `accessPolicies/{policy_id}`
      * 
* - * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * * @param value The bytes for parent to set. * @return This builder for chaining. */ - public Builder setParentBytes( - com.google.protobuf.ByteString value) { + public Builder setParentBytes(com.google.protobuf.ByteString value) { if (value == null) { - throw new NullPointerException(); - } - checkByteStringIsUtf8(value); - + throw new NullPointerException(); + } + checkByteStringIsUtf8(value); + parent_ = value; onChanged(); return this; } - private int pageSize_ ; + private int pageSize_; /** + * + * *
      * Number of [Access Levels]
      * [google.identity.accesscontextmanager.v1.AccessLevel] to include in
@@ -704,6 +791,7 @@ public Builder setParentBytes(
      * 
* * int32 page_size = 2; + * * @return The pageSize. */ @java.lang.Override @@ -711,6 +799,8 @@ public int getPageSize() { return pageSize_; } /** + * + * *
      * Number of [Access Levels]
      * [google.identity.accesscontextmanager.v1.AccessLevel] to include in
@@ -718,16 +808,19 @@ public int getPageSize() {
      * 
* * int32 page_size = 2; + * * @param value The pageSize to set. * @return This builder for chaining. */ public Builder setPageSize(int value) { - + pageSize_ = value; onChanged(); return this; } /** + * + * *
      * Number of [Access Levels]
      * [google.identity.accesscontextmanager.v1.AccessLevel] to include in
@@ -735,10 +828,11 @@ public Builder setPageSize(int value) {
      * 
* * int32 page_size = 2; + * * @return This builder for chaining. */ public Builder clearPageSize() { - + pageSize_ = 0; onChanged(); return this; @@ -746,6 +840,8 @@ public Builder clearPageSize() { private java.lang.Object pageToken_ = ""; /** + * + * *
      * Next page token for the next batch of [Access Level]
      * [google.identity.accesscontextmanager.v1.AccessLevel] instances.
@@ -753,13 +849,13 @@ public Builder clearPageSize() {
      * 
* * string page_token = 3; + * * @return The pageToken. */ public java.lang.String getPageToken() { java.lang.Object ref = pageToken_; if (!(ref instanceof java.lang.String)) { - com.google.protobuf.ByteString bs = - (com.google.protobuf.ByteString) ref; + com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; java.lang.String s = bs.toStringUtf8(); pageToken_ = s; return s; @@ -768,6 +864,8 @@ public java.lang.String getPageToken() { } } /** + * + * *
      * Next page token for the next batch of [Access Level]
      * [google.identity.accesscontextmanager.v1.AccessLevel] instances.
@@ -775,15 +873,14 @@ public java.lang.String getPageToken() {
      * 
* * string page_token = 3; + * * @return The bytes for pageToken. */ - public com.google.protobuf.ByteString - getPageTokenBytes() { + public com.google.protobuf.ByteString getPageTokenBytes() { java.lang.Object ref = pageToken_; if (ref instanceof String) { - com.google.protobuf.ByteString b = - com.google.protobuf.ByteString.copyFromUtf8( - (java.lang.String) ref); + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); pageToken_ = b; return b; } else { @@ -791,6 +888,8 @@ public java.lang.String getPageToken() { } } /** + * + * *
      * Next page token for the next batch of [Access Level]
      * [google.identity.accesscontextmanager.v1.AccessLevel] instances.
@@ -798,20 +897,22 @@ public java.lang.String getPageToken() {
      * 
* * string page_token = 3; + * * @param value The pageToken to set. * @return This builder for chaining. */ - public Builder setPageToken( - java.lang.String value) { + public Builder setPageToken(java.lang.String value) { if (value == null) { - throw new NullPointerException(); - } - + throw new NullPointerException(); + } + pageToken_ = value; onChanged(); return this; } /** + * + * *
      * Next page token for the next batch of [Access Level]
      * [google.identity.accesscontextmanager.v1.AccessLevel] instances.
@@ -819,15 +920,18 @@ public Builder setPageToken(
      * 
* * string page_token = 3; + * * @return This builder for chaining. */ public Builder clearPageToken() { - + pageToken_ = getDefaultInstance().getPageToken(); onChanged(); return this; } /** + * + * *
      * Next page token for the next batch of [Access Level]
      * [google.identity.accesscontextmanager.v1.AccessLevel] instances.
@@ -835,16 +939,16 @@ public Builder clearPageToken() {
      * 
* * string page_token = 3; + * * @param value The bytes for pageToken to set. * @return This builder for chaining. */ - public Builder setPageTokenBytes( - com.google.protobuf.ByteString value) { + public Builder setPageTokenBytes(com.google.protobuf.ByteString value) { if (value == null) { - throw new NullPointerException(); - } - checkByteStringIsUtf8(value); - + throw new NullPointerException(); + } + checkByteStringIsUtf8(value); + pageToken_ = value; onChanged(); return this; @@ -852,6 +956,8 @@ public Builder setPageTokenBytes( private int accessLevelFormat_ = 0; /** + * + * *
      * Whether to return `BasicLevels` in the Cloud Common Expression language, as
      * `CustomLevels`, rather than as `BasicLevels`. Defaults to returning
@@ -859,12 +965,16 @@ public Builder setPageTokenBytes(
      * 
* * .google.identity.accesscontextmanager.v1.LevelFormat access_level_format = 4; + * * @return The enum numeric value on the wire for accessLevelFormat. */ - @java.lang.Override public int getAccessLevelFormatValue() { + @java.lang.Override + public int getAccessLevelFormatValue() { return accessLevelFormat_; } /** + * + * *
      * Whether to return `BasicLevels` in the Cloud Common Expression language, as
      * `CustomLevels`, rather than as `BasicLevels`. Defaults to returning
@@ -872,16 +982,19 @@ public Builder setPageTokenBytes(
      * 
* * .google.identity.accesscontextmanager.v1.LevelFormat access_level_format = 4; + * * @param value The enum numeric value on the wire for accessLevelFormat to set. * @return This builder for chaining. */ public Builder setAccessLevelFormatValue(int value) { - + accessLevelFormat_ = value; onChanged(); return this; } /** + * + * *
      * Whether to return `BasicLevels` in the Cloud Common Expression language, as
      * `CustomLevels`, rather than as `BasicLevels`. Defaults to returning
@@ -889,15 +1002,21 @@ public Builder setAccessLevelFormatValue(int value) {
      * 
* * .google.identity.accesscontextmanager.v1.LevelFormat access_level_format = 4; + * * @return The accessLevelFormat. */ @java.lang.Override public com.google.identity.accesscontextmanager.v1.LevelFormat getAccessLevelFormat() { @SuppressWarnings("deprecation") - com.google.identity.accesscontextmanager.v1.LevelFormat result = com.google.identity.accesscontextmanager.v1.LevelFormat.valueOf(accessLevelFormat_); - return result == null ? com.google.identity.accesscontextmanager.v1.LevelFormat.UNRECOGNIZED : result; + com.google.identity.accesscontextmanager.v1.LevelFormat result = + com.google.identity.accesscontextmanager.v1.LevelFormat.valueOf(accessLevelFormat_); + return result == null + ? com.google.identity.accesscontextmanager.v1.LevelFormat.UNRECOGNIZED + : result; } /** + * + * *
      * Whether to return `BasicLevels` in the Cloud Common Expression language, as
      * `CustomLevels`, rather than as `BasicLevels`. Defaults to returning
@@ -905,19 +1024,23 @@ public com.google.identity.accesscontextmanager.v1.LevelFormat getAccessLevelFor
      * 
* * .google.identity.accesscontextmanager.v1.LevelFormat access_level_format = 4; + * * @param value The accessLevelFormat to set. * @return This builder for chaining. */ - public Builder setAccessLevelFormat(com.google.identity.accesscontextmanager.v1.LevelFormat value) { + public Builder setAccessLevelFormat( + com.google.identity.accesscontextmanager.v1.LevelFormat value) { if (value == null) { throw new NullPointerException(); } - + accessLevelFormat_ = value.getNumber(); onChanged(); return this; } /** + * + * *
      * Whether to return `BasicLevels` in the Cloud Common Expression language, as
      * `CustomLevels`, rather than as `BasicLevels`. Defaults to returning
@@ -925,17 +1048,18 @@ public Builder setAccessLevelFormat(com.google.identity.accesscontextmanager.v1.
      * 
* * .google.identity.accesscontextmanager.v1.LevelFormat access_level_format = 4; + * * @return This builder for chaining. */ public Builder clearAccessLevelFormat() { - + accessLevelFormat_ = 0; onChanged(); return this; } + @java.lang.Override - public final Builder setUnknownFields( - final com.google.protobuf.UnknownFieldSet unknownFields) { + public final Builder setUnknownFields(final com.google.protobuf.UnknownFieldSet unknownFields) { return super.setUnknownFields(unknownFields); } @@ -945,41 +1069,43 @@ public final Builder mergeUnknownFields( return super.mergeUnknownFields(unknownFields); } - // @@protoc_insertion_point(builder_scope:google.identity.accesscontextmanager.v1.ListAccessLevelsRequest) } // @@protoc_insertion_point(class_scope:google.identity.accesscontextmanager.v1.ListAccessLevelsRequest) - private static final com.google.identity.accesscontextmanager.v1.ListAccessLevelsRequest DEFAULT_INSTANCE; + private static final com.google.identity.accesscontextmanager.v1.ListAccessLevelsRequest + DEFAULT_INSTANCE; + static { DEFAULT_INSTANCE = new com.google.identity.accesscontextmanager.v1.ListAccessLevelsRequest(); } - public static com.google.identity.accesscontextmanager.v1.ListAccessLevelsRequest getDefaultInstance() { + public static com.google.identity.accesscontextmanager.v1.ListAccessLevelsRequest + getDefaultInstance() { return DEFAULT_INSTANCE; } - private static final com.google.protobuf.Parser - PARSER = new com.google.protobuf.AbstractParser() { - @java.lang.Override - public ListAccessLevelsRequest parsePartialFrom( - com.google.protobuf.CodedInputStream input, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws com.google.protobuf.InvalidProtocolBufferException { - Builder builder = newBuilder(); - try { - builder.mergeFrom(input, extensionRegistry); - } catch (com.google.protobuf.InvalidProtocolBufferException e) { - throw e.setUnfinishedMessage(builder.buildPartial()); - } catch (com.google.protobuf.UninitializedMessageException e) { - throw e.asInvalidProtocolBufferException().setUnfinishedMessage(builder.buildPartial()); - } catch (java.io.IOException e) { - throw new com.google.protobuf.InvalidProtocolBufferException(e) - .setUnfinishedMessage(builder.buildPartial()); - } - return builder.buildPartial(); - } - }; + private static final com.google.protobuf.Parser PARSER = + new com.google.protobuf.AbstractParser() { + @java.lang.Override + public ListAccessLevelsRequest parsePartialFrom( + com.google.protobuf.CodedInputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { + Builder builder = newBuilder(); + try { + builder.mergeFrom(input, extensionRegistry); + } catch (com.google.protobuf.InvalidProtocolBufferException e) { + throw e.setUnfinishedMessage(builder.buildPartial()); + } catch (com.google.protobuf.UninitializedMessageException e) { + throw e.asInvalidProtocolBufferException().setUnfinishedMessage(builder.buildPartial()); + } catch (java.io.IOException e) { + throw new com.google.protobuf.InvalidProtocolBufferException(e) + .setUnfinishedMessage(builder.buildPartial()); + } + return builder.buildPartial(); + } + }; public static com.google.protobuf.Parser parser() { return PARSER; @@ -991,9 +1117,8 @@ public com.google.protobuf.Parser getParserForType() { } @java.lang.Override - public com.google.identity.accesscontextmanager.v1.ListAccessLevelsRequest getDefaultInstanceForType() { + public com.google.identity.accesscontextmanager.v1.ListAccessLevelsRequest + getDefaultInstanceForType() { return DEFAULT_INSTANCE; } - } - diff --git a/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ListAccessLevelsRequestOrBuilder.java b/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ListAccessLevelsRequestOrBuilder.java similarity index 70% rename from owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ListAccessLevelsRequestOrBuilder.java rename to java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ListAccessLevelsRequestOrBuilder.java index 4379c7fd12fa..2e4fa57592b3 100644 --- a/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ListAccessLevelsRequestOrBuilder.java +++ b/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ListAccessLevelsRequestOrBuilder.java @@ -1,13 +1,31 @@ +/* + * Copyright 2020 Google LLC + * + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at + * + * https://www.apache.org/licenses/LICENSE-2.0 + * + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. + */ // Generated by the protocol buffer compiler. DO NOT EDIT! // source: google/identity/accesscontextmanager/v1/access_context_manager.proto package com.google.identity.accesscontextmanager.v1; -public interface ListAccessLevelsRequestOrBuilder extends +public interface ListAccessLevelsRequestOrBuilder + extends // @@protoc_insertion_point(interface_extends:google.identity.accesscontextmanager.v1.ListAccessLevelsRequest) com.google.protobuf.MessageOrBuilder { /** + * + * *
    * Required. Resource name for the access policy to list [Access Levels]
    * [google.identity.accesscontextmanager.v1.AccessLevel] from.
@@ -15,11 +33,16 @@ public interface ListAccessLevelsRequestOrBuilder extends
    * `accessPolicies/{policy_id}`
    * 
* - * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * * @return The parent. */ java.lang.String getParent(); /** + * + * *
    * Required. Resource name for the access policy to list [Access Levels]
    * [google.identity.accesscontextmanager.v1.AccessLevel] from.
@@ -27,13 +50,17 @@ public interface ListAccessLevelsRequestOrBuilder extends
    * `accessPolicies/{policy_id}`
    * 
* - * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * * @return The bytes for parent. */ - com.google.protobuf.ByteString - getParentBytes(); + com.google.protobuf.ByteString getParentBytes(); /** + * + * *
    * Number of [Access Levels]
    * [google.identity.accesscontextmanager.v1.AccessLevel] to include in
@@ -41,11 +68,14 @@ public interface ListAccessLevelsRequestOrBuilder extends
    * 
* * int32 page_size = 2; + * * @return The pageSize. */ int getPageSize(); /** + * + * *
    * Next page token for the next batch of [Access Level]
    * [google.identity.accesscontextmanager.v1.AccessLevel] instances.
@@ -53,10 +83,13 @@ public interface ListAccessLevelsRequestOrBuilder extends
    * 
* * string page_token = 3; + * * @return The pageToken. */ java.lang.String getPageToken(); /** + * + * *
    * Next page token for the next batch of [Access Level]
    * [google.identity.accesscontextmanager.v1.AccessLevel] instances.
@@ -64,12 +97,14 @@ public interface ListAccessLevelsRequestOrBuilder extends
    * 
* * string page_token = 3; + * * @return The bytes for pageToken. */ - com.google.protobuf.ByteString - getPageTokenBytes(); + com.google.protobuf.ByteString getPageTokenBytes(); /** + * + * *
    * Whether to return `BasicLevels` in the Cloud Common Expression language, as
    * `CustomLevels`, rather than as `BasicLevels`. Defaults to returning
@@ -77,10 +112,13 @@ public interface ListAccessLevelsRequestOrBuilder extends
    * 
* * .google.identity.accesscontextmanager.v1.LevelFormat access_level_format = 4; + * * @return The enum numeric value on the wire for accessLevelFormat. */ int getAccessLevelFormatValue(); /** + * + * *
    * Whether to return `BasicLevels` in the Cloud Common Expression language, as
    * `CustomLevels`, rather than as `BasicLevels`. Defaults to returning
@@ -88,6 +126,7 @@ public interface ListAccessLevelsRequestOrBuilder extends
    * 
* * .google.identity.accesscontextmanager.v1.LevelFormat access_level_format = 4; + * * @return The accessLevelFormat. */ com.google.identity.accesscontextmanager.v1.LevelFormat getAccessLevelFormat(); diff --git a/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ListAccessLevelsResponse.java b/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ListAccessLevelsResponse.java similarity index 70% rename from owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ListAccessLevelsResponse.java rename to java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ListAccessLevelsResponse.java index 648a9a7252ca..a133d4f6f26d 100644 --- a/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ListAccessLevelsResponse.java +++ b/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ListAccessLevelsResponse.java @@ -1,24 +1,42 @@ +/* + * Copyright 2020 Google LLC + * + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at + * + * https://www.apache.org/licenses/LICENSE-2.0 + * + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. + */ // Generated by the protocol buffer compiler. DO NOT EDIT! // source: google/identity/accesscontextmanager/v1/access_context_manager.proto package com.google.identity.accesscontextmanager.v1; /** + * + * *
  * A response to `ListAccessLevelsRequest`.
  * 
* * Protobuf type {@code google.identity.accesscontextmanager.v1.ListAccessLevelsResponse} */ -public final class ListAccessLevelsResponse extends - com.google.protobuf.GeneratedMessageV3 implements +public final class ListAccessLevelsResponse extends com.google.protobuf.GeneratedMessageV3 + implements // @@protoc_insertion_point(message_implements:google.identity.accesscontextmanager.v1.ListAccessLevelsResponse) ListAccessLevelsResponseOrBuilder { -private static final long serialVersionUID = 0L; + private static final long serialVersionUID = 0L; // Use ListAccessLevelsResponse.newBuilder() to construct. private ListAccessLevelsResponse(com.google.protobuf.GeneratedMessageV3.Builder builder) { super(builder); } + private ListAccessLevelsResponse() { accessLevels_ = java.util.Collections.emptyList(); nextPageToken_ = ""; @@ -26,32 +44,35 @@ private ListAccessLevelsResponse() { @java.lang.Override @SuppressWarnings({"unused"}) - protected java.lang.Object newInstance( - UnusedPrivateParameter unused) { + protected java.lang.Object newInstance(UnusedPrivateParameter unused) { return new ListAccessLevelsResponse(); } @java.lang.Override - public final com.google.protobuf.UnknownFieldSet - getUnknownFields() { + public final com.google.protobuf.UnknownFieldSet getUnknownFields() { return this.unknownFields; } - public static final com.google.protobuf.Descriptors.Descriptor - getDescriptor() { - return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto.internal_static_google_identity_accesscontextmanager_v1_ListAccessLevelsResponse_descriptor; + + public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() { + return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto + .internal_static_google_identity_accesscontextmanager_v1_ListAccessLevelsResponse_descriptor; } @java.lang.Override protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable internalGetFieldAccessorTable() { - return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto.internal_static_google_identity_accesscontextmanager_v1_ListAccessLevelsResponse_fieldAccessorTable + return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto + .internal_static_google_identity_accesscontextmanager_v1_ListAccessLevelsResponse_fieldAccessorTable .ensureFieldAccessorsInitialized( - com.google.identity.accesscontextmanager.v1.ListAccessLevelsResponse.class, com.google.identity.accesscontextmanager.v1.ListAccessLevelsResponse.Builder.class); + com.google.identity.accesscontextmanager.v1.ListAccessLevelsResponse.class, + com.google.identity.accesscontextmanager.v1.ListAccessLevelsResponse.Builder.class); } public static final int ACCESS_LEVELS_FIELD_NUMBER = 1; private java.util.List accessLevels_; /** + * + * *
    * List of the [Access Level]
    * [google.identity.accesscontextmanager.v1.AccessLevel] instances.
@@ -60,10 +81,13 @@ protected java.lang.Object newInstance(
    * repeated .google.identity.accesscontextmanager.v1.AccessLevel access_levels = 1;
    */
   @java.lang.Override
-  public java.util.List getAccessLevelsList() {
+  public java.util.List
+      getAccessLevelsList() {
     return accessLevels_;
   }
   /**
+   *
+   *
    * 
    * List of the [Access Level]
    * [google.identity.accesscontextmanager.v1.AccessLevel] instances.
@@ -72,11 +96,13 @@ public java.util.List g
    * repeated .google.identity.accesscontextmanager.v1.AccessLevel access_levels = 1;
    */
   @java.lang.Override
-  public java.util.List 
+  public java.util.List
       getAccessLevelsOrBuilderList() {
     return accessLevels_;
   }
   /**
+   *
+   *
    * 
    * List of the [Access Level]
    * [google.identity.accesscontextmanager.v1.AccessLevel] instances.
@@ -89,6 +115,8 @@ public int getAccessLevelsCount() {
     return accessLevels_.size();
   }
   /**
+   *
+   *
    * 
    * List of the [Access Level]
    * [google.identity.accesscontextmanager.v1.AccessLevel] instances.
@@ -101,6 +129,8 @@ public com.google.identity.accesscontextmanager.v1.AccessLevel getAccessLevels(i
     return accessLevels_.get(index);
   }
   /**
+   *
+   *
    * 
    * List of the [Access Level]
    * [google.identity.accesscontextmanager.v1.AccessLevel] instances.
@@ -117,12 +147,15 @@ public com.google.identity.accesscontextmanager.v1.AccessLevelOrBuilder getAcces
   public static final int NEXT_PAGE_TOKEN_FIELD_NUMBER = 2;
   private volatile java.lang.Object nextPageToken_;
   /**
+   *
+   *
    * 
    * The pagination token to retrieve the next page of results. If the value is
    * empty, no further results remain.
    * 
* * string next_page_token = 2; + * * @return The nextPageToken. */ @java.lang.Override @@ -131,30 +164,30 @@ public java.lang.String getNextPageToken() { if (ref instanceof java.lang.String) { return (java.lang.String) ref; } else { - com.google.protobuf.ByteString bs = - (com.google.protobuf.ByteString) ref; + com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; java.lang.String s = bs.toStringUtf8(); nextPageToken_ = s; return s; } } /** + * + * *
    * The pagination token to retrieve the next page of results. If the value is
    * empty, no further results remain.
    * 
* * string next_page_token = 2; + * * @return The bytes for nextPageToken. */ @java.lang.Override - public com.google.protobuf.ByteString - getNextPageTokenBytes() { + public com.google.protobuf.ByteString getNextPageTokenBytes() { java.lang.Object ref = nextPageToken_; if (ref instanceof java.lang.String) { - com.google.protobuf.ByteString b = - com.google.protobuf.ByteString.copyFromUtf8( - (java.lang.String) ref); + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); nextPageToken_ = b; return b; } else { @@ -163,6 +196,7 @@ public java.lang.String getNextPageToken() { } private byte memoizedIsInitialized = -1; + @java.lang.Override public final boolean isInitialized() { byte isInitialized = memoizedIsInitialized; @@ -174,8 +208,7 @@ public final boolean isInitialized() { } @java.lang.Override - public void writeTo(com.google.protobuf.CodedOutputStream output) - throws java.io.IOException { + public void writeTo(com.google.protobuf.CodedOutputStream output) throws java.io.IOException { for (int i = 0; i < accessLevels_.size(); i++) { output.writeMessage(1, accessLevels_.get(i)); } @@ -192,8 +225,7 @@ public int getSerializedSize() { size = 0; for (int i = 0; i < accessLevels_.size(); i++) { - size += com.google.protobuf.CodedOutputStream - .computeMessageSize(1, accessLevels_.get(i)); + size += com.google.protobuf.CodedOutputStream.computeMessageSize(1, accessLevels_.get(i)); } if (!com.google.protobuf.GeneratedMessageV3.isStringEmpty(nextPageToken_)) { size += com.google.protobuf.GeneratedMessageV3.computeStringSize(2, nextPageToken_); @@ -206,17 +238,16 @@ public int getSerializedSize() { @java.lang.Override public boolean equals(final java.lang.Object obj) { if (obj == this) { - return true; + return true; } if (!(obj instanceof com.google.identity.accesscontextmanager.v1.ListAccessLevelsResponse)) { return super.equals(obj); } - com.google.identity.accesscontextmanager.v1.ListAccessLevelsResponse other = (com.google.identity.accesscontextmanager.v1.ListAccessLevelsResponse) obj; + com.google.identity.accesscontextmanager.v1.ListAccessLevelsResponse other = + (com.google.identity.accesscontextmanager.v1.ListAccessLevelsResponse) obj; - if (!getAccessLevelsList() - .equals(other.getAccessLevelsList())) return false; - if (!getNextPageToken() - .equals(other.getNextPageToken())) return false; + if (!getAccessLevelsList().equals(other.getAccessLevelsList())) return false; + if (!getNextPageToken().equals(other.getNextPageToken())) return false; if (!getUnknownFields().equals(other.getUnknownFields())) return false; return true; } @@ -240,129 +271,138 @@ public int hashCode() { } public static com.google.identity.accesscontextmanager.v1.ListAccessLevelsResponse parseFrom( - java.nio.ByteBuffer data) - throws com.google.protobuf.InvalidProtocolBufferException { + java.nio.ByteBuffer data) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } + public static com.google.identity.accesscontextmanager.v1.ListAccessLevelsResponse parseFrom( - java.nio.ByteBuffer data, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) + java.nio.ByteBuffer data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } + public static com.google.identity.accesscontextmanager.v1.ListAccessLevelsResponse parseFrom( com.google.protobuf.ByteString data) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } + public static com.google.identity.accesscontextmanager.v1.ListAccessLevelsResponse parseFrom( com.google.protobuf.ByteString data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } - public static com.google.identity.accesscontextmanager.v1.ListAccessLevelsResponse parseFrom(byte[] data) - throws com.google.protobuf.InvalidProtocolBufferException { + + public static com.google.identity.accesscontextmanager.v1.ListAccessLevelsResponse parseFrom( + byte[] data) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } + public static com.google.identity.accesscontextmanager.v1.ListAccessLevelsResponse parseFrom( - byte[] data, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) + byte[] data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } - public static com.google.identity.accesscontextmanager.v1.ListAccessLevelsResponse parseFrom(java.io.InputStream input) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseWithIOException(PARSER, input); + + public static com.google.identity.accesscontextmanager.v1.ListAccessLevelsResponse parseFrom( + java.io.InputStream input) throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input); } + public static com.google.identity.accesscontextmanager.v1.ListAccessLevelsResponse parseFrom( - java.io.InputStream input, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) + java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseWithIOException(PARSER, input, extensionRegistry); + return com.google.protobuf.GeneratedMessageV3.parseWithIOException( + PARSER, input, extensionRegistry); } - public static com.google.identity.accesscontextmanager.v1.ListAccessLevelsResponse parseDelimitedFrom(java.io.InputStream input) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseDelimitedWithIOException(PARSER, input); + + public static com.google.identity.accesscontextmanager.v1.ListAccessLevelsResponse + parseDelimitedFrom(java.io.InputStream input) throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException(PARSER, input); } - public static com.google.identity.accesscontextmanager.v1.ListAccessLevelsResponse parseDelimitedFrom( - java.io.InputStream input, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseDelimitedWithIOException(PARSER, input, extensionRegistry); + + public static com.google.identity.accesscontextmanager.v1.ListAccessLevelsResponse + parseDelimitedFrom( + java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException( + PARSER, input, extensionRegistry); } + public static com.google.identity.accesscontextmanager.v1.ListAccessLevelsResponse parseFrom( - com.google.protobuf.CodedInputStream input) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseWithIOException(PARSER, input); + com.google.protobuf.CodedInputStream input) throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input); } + public static com.google.identity.accesscontextmanager.v1.ListAccessLevelsResponse parseFrom( com.google.protobuf.CodedInputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseWithIOException(PARSER, input, extensionRegistry); + return com.google.protobuf.GeneratedMessageV3.parseWithIOException( + PARSER, input, extensionRegistry); } @java.lang.Override - public Builder newBuilderForType() { return newBuilder(); } + public Builder newBuilderForType() { + return newBuilder(); + } + public static Builder newBuilder() { return DEFAULT_INSTANCE.toBuilder(); } - public static Builder newBuilder(com.google.identity.accesscontextmanager.v1.ListAccessLevelsResponse prototype) { + + public static Builder newBuilder( + com.google.identity.accesscontextmanager.v1.ListAccessLevelsResponse prototype) { return DEFAULT_INSTANCE.toBuilder().mergeFrom(prototype); } + @java.lang.Override public Builder toBuilder() { - return this == DEFAULT_INSTANCE - ? new Builder() : new Builder().mergeFrom(this); + return this == DEFAULT_INSTANCE ? new Builder() : new Builder().mergeFrom(this); } @java.lang.Override - protected Builder newBuilderForType( - com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { + protected Builder newBuilderForType(com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { Builder builder = new Builder(parent); return builder; } /** + * + * *
    * A response to `ListAccessLevelsRequest`.
    * 
* * Protobuf type {@code google.identity.accesscontextmanager.v1.ListAccessLevelsResponse} */ - public static final class Builder extends - com.google.protobuf.GeneratedMessageV3.Builder implements + public static final class Builder extends com.google.protobuf.GeneratedMessageV3.Builder + implements // @@protoc_insertion_point(builder_implements:google.identity.accesscontextmanager.v1.ListAccessLevelsResponse) com.google.identity.accesscontextmanager.v1.ListAccessLevelsResponseOrBuilder { - public static final com.google.protobuf.Descriptors.Descriptor - getDescriptor() { - return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto.internal_static_google_identity_accesscontextmanager_v1_ListAccessLevelsResponse_descriptor; + public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() { + return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto + .internal_static_google_identity_accesscontextmanager_v1_ListAccessLevelsResponse_descriptor; } @java.lang.Override protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable internalGetFieldAccessorTable() { - return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto.internal_static_google_identity_accesscontextmanager_v1_ListAccessLevelsResponse_fieldAccessorTable + return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto + .internal_static_google_identity_accesscontextmanager_v1_ListAccessLevelsResponse_fieldAccessorTable .ensureFieldAccessorsInitialized( - com.google.identity.accesscontextmanager.v1.ListAccessLevelsResponse.class, com.google.identity.accesscontextmanager.v1.ListAccessLevelsResponse.Builder.class); + com.google.identity.accesscontextmanager.v1.ListAccessLevelsResponse.class, + com.google.identity.accesscontextmanager.v1.ListAccessLevelsResponse.Builder.class); } - // Construct using com.google.identity.accesscontextmanager.v1.ListAccessLevelsResponse.newBuilder() - private Builder() { - - } + // Construct using + // com.google.identity.accesscontextmanager.v1.ListAccessLevelsResponse.newBuilder() + private Builder() {} - private Builder( - com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { + private Builder(com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { super(parent); - } + @java.lang.Override public Builder clear() { super.clear(); @@ -379,14 +419,16 @@ public Builder clear() { } @java.lang.Override - public com.google.protobuf.Descriptors.Descriptor - getDescriptorForType() { - return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto.internal_static_google_identity_accesscontextmanager_v1_ListAccessLevelsResponse_descriptor; + public com.google.protobuf.Descriptors.Descriptor getDescriptorForType() { + return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto + .internal_static_google_identity_accesscontextmanager_v1_ListAccessLevelsResponse_descriptor; } @java.lang.Override - public com.google.identity.accesscontextmanager.v1.ListAccessLevelsResponse getDefaultInstanceForType() { - return com.google.identity.accesscontextmanager.v1.ListAccessLevelsResponse.getDefaultInstance(); + public com.google.identity.accesscontextmanager.v1.ListAccessLevelsResponse + getDefaultInstanceForType() { + return com.google.identity.accesscontextmanager.v1.ListAccessLevelsResponse + .getDefaultInstance(); } @java.lang.Override @@ -400,7 +442,8 @@ public com.google.identity.accesscontextmanager.v1.ListAccessLevelsResponse buil @java.lang.Override public com.google.identity.accesscontextmanager.v1.ListAccessLevelsResponse buildPartial() { - com.google.identity.accesscontextmanager.v1.ListAccessLevelsResponse result = new com.google.identity.accesscontextmanager.v1.ListAccessLevelsResponse(this); + com.google.identity.accesscontextmanager.v1.ListAccessLevelsResponse result = + new com.google.identity.accesscontextmanager.v1.ListAccessLevelsResponse(this); int from_bitField0_ = bitField0_; if (accessLevelsBuilder_ == null) { if (((bitField0_ & 0x00000001) != 0)) { @@ -420,46 +463,51 @@ public com.google.identity.accesscontextmanager.v1.ListAccessLevelsResponse buil public Builder clone() { return super.clone(); } + @java.lang.Override public Builder setField( - com.google.protobuf.Descriptors.FieldDescriptor field, - java.lang.Object value) { + com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) { return super.setField(field, value); } + @java.lang.Override - public Builder clearField( - com.google.protobuf.Descriptors.FieldDescriptor field) { + public Builder clearField(com.google.protobuf.Descriptors.FieldDescriptor field) { return super.clearField(field); } + @java.lang.Override - public Builder clearOneof( - com.google.protobuf.Descriptors.OneofDescriptor oneof) { + public Builder clearOneof(com.google.protobuf.Descriptors.OneofDescriptor oneof) { return super.clearOneof(oneof); } + @java.lang.Override public Builder setRepeatedField( - com.google.protobuf.Descriptors.FieldDescriptor field, - int index, java.lang.Object value) { + com.google.protobuf.Descriptors.FieldDescriptor field, int index, java.lang.Object value) { return super.setRepeatedField(field, index, value); } + @java.lang.Override public Builder addRepeatedField( - com.google.protobuf.Descriptors.FieldDescriptor field, - java.lang.Object value) { + com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) { return super.addRepeatedField(field, value); } + @java.lang.Override public Builder mergeFrom(com.google.protobuf.Message other) { if (other instanceof com.google.identity.accesscontextmanager.v1.ListAccessLevelsResponse) { - return mergeFrom((com.google.identity.accesscontextmanager.v1.ListAccessLevelsResponse)other); + return mergeFrom( + (com.google.identity.accesscontextmanager.v1.ListAccessLevelsResponse) other); } else { super.mergeFrom(other); return this; } } - public Builder mergeFrom(com.google.identity.accesscontextmanager.v1.ListAccessLevelsResponse other) { - if (other == com.google.identity.accesscontextmanager.v1.ListAccessLevelsResponse.getDefaultInstance()) return this; + public Builder mergeFrom( + com.google.identity.accesscontextmanager.v1.ListAccessLevelsResponse other) { + if (other + == com.google.identity.accesscontextmanager.v1.ListAccessLevelsResponse + .getDefaultInstance()) return this; if (accessLevelsBuilder_ == null) { if (!other.accessLevels_.isEmpty()) { if (accessLevels_.isEmpty()) { @@ -478,9 +526,10 @@ public Builder mergeFrom(com.google.identity.accesscontextmanager.v1.ListAccessL accessLevelsBuilder_ = null; accessLevels_ = other.accessLevels_; bitField0_ = (bitField0_ & ~0x00000001); - accessLevelsBuilder_ = - com.google.protobuf.GeneratedMessageV3.alwaysUseFieldBuilders ? - getAccessLevelsFieldBuilder() : null; + accessLevelsBuilder_ = + com.google.protobuf.GeneratedMessageV3.alwaysUseFieldBuilders + ? getAccessLevelsFieldBuilder() + : null; } else { accessLevelsBuilder_.addAllMessages(other.accessLevels_); } @@ -516,30 +565,33 @@ public Builder mergeFrom( case 0: done = true; break; - case 10: { - com.google.identity.accesscontextmanager.v1.AccessLevel m = - input.readMessage( - com.google.identity.accesscontextmanager.v1.AccessLevel.parser(), - extensionRegistry); - if (accessLevelsBuilder_ == null) { - ensureAccessLevelsIsMutable(); - accessLevels_.add(m); - } else { - accessLevelsBuilder_.addMessage(m); - } - break; - } // case 10 - case 18: { - nextPageToken_ = input.readStringRequireUtf8(); + case 10: + { + com.google.identity.accesscontextmanager.v1.AccessLevel m = + input.readMessage( + com.google.identity.accesscontextmanager.v1.AccessLevel.parser(), + extensionRegistry); + if (accessLevelsBuilder_ == null) { + ensureAccessLevelsIsMutable(); + accessLevels_.add(m); + } else { + accessLevelsBuilder_.addMessage(m); + } + break; + } // case 10 + case 18: + { + nextPageToken_ = input.readStringRequireUtf8(); - break; - } // case 18 - default: { - if (!super.parseUnknownField(input, extensionRegistry, tag)) { - done = true; // was an endgroup tag - } - break; - } // default: + break; + } // case 18 + default: + { + if (!super.parseUnknownField(input, extensionRegistry, tag)) { + done = true; // was an endgroup tag + } + break; + } // default: } // switch (tag) } // while (!done) } catch (com.google.protobuf.InvalidProtocolBufferException e) { @@ -549,21 +601,30 @@ public Builder mergeFrom( } // finally return this; } + private int bitField0_; private java.util.List accessLevels_ = - java.util.Collections.emptyList(); + java.util.Collections.emptyList(); + private void ensureAccessLevelsIsMutable() { if (!((bitField0_ & 0x00000001) != 0)) { - accessLevels_ = new java.util.ArrayList(accessLevels_); + accessLevels_ = + new java.util.ArrayList( + accessLevels_); bitField0_ |= 0x00000001; - } + } } private com.google.protobuf.RepeatedFieldBuilderV3< - com.google.identity.accesscontextmanager.v1.AccessLevel, com.google.identity.accesscontextmanager.v1.AccessLevel.Builder, com.google.identity.accesscontextmanager.v1.AccessLevelOrBuilder> accessLevelsBuilder_; + com.google.identity.accesscontextmanager.v1.AccessLevel, + com.google.identity.accesscontextmanager.v1.AccessLevel.Builder, + com.google.identity.accesscontextmanager.v1.AccessLevelOrBuilder> + accessLevelsBuilder_; /** + * + * *
      * List of the [Access Level]
      * [google.identity.accesscontextmanager.v1.AccessLevel] instances.
@@ -571,7 +632,8 @@ private void ensureAccessLevelsIsMutable() {
      *
      * repeated .google.identity.accesscontextmanager.v1.AccessLevel access_levels = 1;
      */
-    public java.util.List getAccessLevelsList() {
+    public java.util.List
+        getAccessLevelsList() {
       if (accessLevelsBuilder_ == null) {
         return java.util.Collections.unmodifiableList(accessLevels_);
       } else {
@@ -579,6 +641,8 @@ public java.util.List g
       }
     }
     /**
+     *
+     *
      * 
      * List of the [Access Level]
      * [google.identity.accesscontextmanager.v1.AccessLevel] instances.
@@ -594,6 +658,8 @@ public int getAccessLevelsCount() {
       }
     }
     /**
+     *
+     *
      * 
      * List of the [Access Level]
      * [google.identity.accesscontextmanager.v1.AccessLevel] instances.
@@ -609,6 +675,8 @@ public com.google.identity.accesscontextmanager.v1.AccessLevel getAccessLevels(i
       }
     }
     /**
+     *
+     *
      * 
      * List of the [Access Level]
      * [google.identity.accesscontextmanager.v1.AccessLevel] instances.
@@ -631,6 +699,8 @@ public Builder setAccessLevels(
       return this;
     }
     /**
+     *
+     *
      * 
      * List of the [Access Level]
      * [google.identity.accesscontextmanager.v1.AccessLevel] instances.
@@ -639,7 +709,8 @@ public Builder setAccessLevels(
      * repeated .google.identity.accesscontextmanager.v1.AccessLevel access_levels = 1;
      */
     public Builder setAccessLevels(
-        int index, com.google.identity.accesscontextmanager.v1.AccessLevel.Builder builderForValue) {
+        int index,
+        com.google.identity.accesscontextmanager.v1.AccessLevel.Builder builderForValue) {
       if (accessLevelsBuilder_ == null) {
         ensureAccessLevelsIsMutable();
         accessLevels_.set(index, builderForValue.build());
@@ -650,6 +721,8 @@ public Builder setAccessLevels(
       return this;
     }
     /**
+     *
+     *
      * 
      * List of the [Access Level]
      * [google.identity.accesscontextmanager.v1.AccessLevel] instances.
@@ -671,6 +744,8 @@ public Builder addAccessLevels(com.google.identity.accesscontextmanager.v1.Acces
       return this;
     }
     /**
+     *
+     *
      * 
      * List of the [Access Level]
      * [google.identity.accesscontextmanager.v1.AccessLevel] instances.
@@ -693,6 +768,8 @@ public Builder addAccessLevels(
       return this;
     }
     /**
+     *
+     *
      * 
      * List of the [Access Level]
      * [google.identity.accesscontextmanager.v1.AccessLevel] instances.
@@ -712,6 +789,8 @@ public Builder addAccessLevels(
       return this;
     }
     /**
+     *
+     *
      * 
      * List of the [Access Level]
      * [google.identity.accesscontextmanager.v1.AccessLevel] instances.
@@ -720,7 +799,8 @@ public Builder addAccessLevels(
      * repeated .google.identity.accesscontextmanager.v1.AccessLevel access_levels = 1;
      */
     public Builder addAccessLevels(
-        int index, com.google.identity.accesscontextmanager.v1.AccessLevel.Builder builderForValue) {
+        int index,
+        com.google.identity.accesscontextmanager.v1.AccessLevel.Builder builderForValue) {
       if (accessLevelsBuilder_ == null) {
         ensureAccessLevelsIsMutable();
         accessLevels_.add(index, builderForValue.build());
@@ -731,6 +811,8 @@ public Builder addAccessLevels(
       return this;
     }
     /**
+     *
+     *
      * 
      * List of the [Access Level]
      * [google.identity.accesscontextmanager.v1.AccessLevel] instances.
@@ -739,11 +821,11 @@ public Builder addAccessLevels(
      * repeated .google.identity.accesscontextmanager.v1.AccessLevel access_levels = 1;
      */
     public Builder addAllAccessLevels(
-        java.lang.Iterable values) {
+        java.lang.Iterable
+            values) {
       if (accessLevelsBuilder_ == null) {
         ensureAccessLevelsIsMutable();
-        com.google.protobuf.AbstractMessageLite.Builder.addAll(
-            values, accessLevels_);
+        com.google.protobuf.AbstractMessageLite.Builder.addAll(values, accessLevels_);
         onChanged();
       } else {
         accessLevelsBuilder_.addAllMessages(values);
@@ -751,6 +833,8 @@ public Builder addAllAccessLevels(
       return this;
     }
     /**
+     *
+     *
      * 
      * List of the [Access Level]
      * [google.identity.accesscontextmanager.v1.AccessLevel] instances.
@@ -769,6 +853,8 @@ public Builder clearAccessLevels() {
       return this;
     }
     /**
+     *
+     *
      * 
      * List of the [Access Level]
      * [google.identity.accesscontextmanager.v1.AccessLevel] instances.
@@ -787,6 +873,8 @@ public Builder removeAccessLevels(int index) {
       return this;
     }
     /**
+     *
+     *
      * 
      * List of the [Access Level]
      * [google.identity.accesscontextmanager.v1.AccessLevel] instances.
@@ -799,6 +887,8 @@ public com.google.identity.accesscontextmanager.v1.AccessLevel.Builder getAccess
       return getAccessLevelsFieldBuilder().getBuilder(index);
     }
     /**
+     *
+     *
      * 
      * List of the [Access Level]
      * [google.identity.accesscontextmanager.v1.AccessLevel] instances.
@@ -806,14 +896,17 @@ public com.google.identity.accesscontextmanager.v1.AccessLevel.Builder getAccess
      *
      * repeated .google.identity.accesscontextmanager.v1.AccessLevel access_levels = 1;
      */
-    public com.google.identity.accesscontextmanager.v1.AccessLevelOrBuilder getAccessLevelsOrBuilder(
-        int index) {
+    public com.google.identity.accesscontextmanager.v1.AccessLevelOrBuilder
+        getAccessLevelsOrBuilder(int index) {
       if (accessLevelsBuilder_ == null) {
-        return accessLevels_.get(index);  } else {
+        return accessLevels_.get(index);
+      } else {
         return accessLevelsBuilder_.getMessageOrBuilder(index);
       }
     }
     /**
+     *
+     *
      * 
      * List of the [Access Level]
      * [google.identity.accesscontextmanager.v1.AccessLevel] instances.
@@ -821,8 +914,9 @@ public com.google.identity.accesscontextmanager.v1.AccessLevelOrBuilder getAcces
      *
      * repeated .google.identity.accesscontextmanager.v1.AccessLevel access_levels = 1;
      */
-    public java.util.List 
-         getAccessLevelsOrBuilderList() {
+    public java.util.List<
+            ? extends com.google.identity.accesscontextmanager.v1.AccessLevelOrBuilder>
+        getAccessLevelsOrBuilderList() {
       if (accessLevelsBuilder_ != null) {
         return accessLevelsBuilder_.getMessageOrBuilderList();
       } else {
@@ -830,6 +924,8 @@ public com.google.identity.accesscontextmanager.v1.AccessLevelOrBuilder getAcces
       }
     }
     /**
+     *
+     *
      * 
      * List of the [Access Level]
      * [google.identity.accesscontextmanager.v1.AccessLevel] instances.
@@ -837,11 +933,14 @@ public com.google.identity.accesscontextmanager.v1.AccessLevelOrBuilder getAcces
      *
      * repeated .google.identity.accesscontextmanager.v1.AccessLevel access_levels = 1;
      */
-    public com.google.identity.accesscontextmanager.v1.AccessLevel.Builder addAccessLevelsBuilder() {
-      return getAccessLevelsFieldBuilder().addBuilder(
-          com.google.identity.accesscontextmanager.v1.AccessLevel.getDefaultInstance());
+    public com.google.identity.accesscontextmanager.v1.AccessLevel.Builder
+        addAccessLevelsBuilder() {
+      return getAccessLevelsFieldBuilder()
+          .addBuilder(com.google.identity.accesscontextmanager.v1.AccessLevel.getDefaultInstance());
     }
     /**
+     *
+     *
      * 
      * List of the [Access Level]
      * [google.identity.accesscontextmanager.v1.AccessLevel] instances.
@@ -851,10 +950,13 @@ public com.google.identity.accesscontextmanager.v1.AccessLevel.Builder addAccess
      */
     public com.google.identity.accesscontextmanager.v1.AccessLevel.Builder addAccessLevelsBuilder(
         int index) {
-      return getAccessLevelsFieldBuilder().addBuilder(
-          index, com.google.identity.accesscontextmanager.v1.AccessLevel.getDefaultInstance());
+      return getAccessLevelsFieldBuilder()
+          .addBuilder(
+              index, com.google.identity.accesscontextmanager.v1.AccessLevel.getDefaultInstance());
     }
     /**
+     *
+     *
      * 
      * List of the [Access Level]
      * [google.identity.accesscontextmanager.v1.AccessLevel] instances.
@@ -862,20 +964,23 @@ public com.google.identity.accesscontextmanager.v1.AccessLevel.Builder addAccess
      *
      * repeated .google.identity.accesscontextmanager.v1.AccessLevel access_levels = 1;
      */
-    public java.util.List 
-         getAccessLevelsBuilderList() {
+    public java.util.List
+        getAccessLevelsBuilderList() {
       return getAccessLevelsFieldBuilder().getBuilderList();
     }
+
     private com.google.protobuf.RepeatedFieldBuilderV3<
-        com.google.identity.accesscontextmanager.v1.AccessLevel, com.google.identity.accesscontextmanager.v1.AccessLevel.Builder, com.google.identity.accesscontextmanager.v1.AccessLevelOrBuilder> 
+            com.google.identity.accesscontextmanager.v1.AccessLevel,
+            com.google.identity.accesscontextmanager.v1.AccessLevel.Builder,
+            com.google.identity.accesscontextmanager.v1.AccessLevelOrBuilder>
         getAccessLevelsFieldBuilder() {
       if (accessLevelsBuilder_ == null) {
-        accessLevelsBuilder_ = new com.google.protobuf.RepeatedFieldBuilderV3<
-            com.google.identity.accesscontextmanager.v1.AccessLevel, com.google.identity.accesscontextmanager.v1.AccessLevel.Builder, com.google.identity.accesscontextmanager.v1.AccessLevelOrBuilder>(
-                accessLevels_,
-                ((bitField0_ & 0x00000001) != 0),
-                getParentForChildren(),
-                isClean());
+        accessLevelsBuilder_ =
+            new com.google.protobuf.RepeatedFieldBuilderV3<
+                com.google.identity.accesscontextmanager.v1.AccessLevel,
+                com.google.identity.accesscontextmanager.v1.AccessLevel.Builder,
+                com.google.identity.accesscontextmanager.v1.AccessLevelOrBuilder>(
+                accessLevels_, ((bitField0_ & 0x00000001) != 0), getParentForChildren(), isClean());
         accessLevels_ = null;
       }
       return accessLevelsBuilder_;
@@ -883,19 +988,21 @@ public com.google.identity.accesscontextmanager.v1.AccessLevel.Builder addAccess
 
     private java.lang.Object nextPageToken_ = "";
     /**
+     *
+     *
      * 
      * The pagination token to retrieve the next page of results. If the value is
      * empty, no further results remain.
      * 
* * string next_page_token = 2; + * * @return The nextPageToken. */ public java.lang.String getNextPageToken() { java.lang.Object ref = nextPageToken_; if (!(ref instanceof java.lang.String)) { - com.google.protobuf.ByteString bs = - (com.google.protobuf.ByteString) ref; + com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; java.lang.String s = bs.toStringUtf8(); nextPageToken_ = s; return s; @@ -904,21 +1011,22 @@ public java.lang.String getNextPageToken() { } } /** + * + * *
      * The pagination token to retrieve the next page of results. If the value is
      * empty, no further results remain.
      * 
* * string next_page_token = 2; + * * @return The bytes for nextPageToken. */ - public com.google.protobuf.ByteString - getNextPageTokenBytes() { + public com.google.protobuf.ByteString getNextPageTokenBytes() { java.lang.Object ref = nextPageToken_; if (ref instanceof String) { - com.google.protobuf.ByteString b = - com.google.protobuf.ByteString.copyFromUtf8( - (java.lang.String) ref); + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); nextPageToken_ = b; return b; } else { @@ -926,64 +1034,71 @@ public java.lang.String getNextPageToken() { } } /** + * + * *
      * The pagination token to retrieve the next page of results. If the value is
      * empty, no further results remain.
      * 
* * string next_page_token = 2; + * * @param value The nextPageToken to set. * @return This builder for chaining. */ - public Builder setNextPageToken( - java.lang.String value) { + public Builder setNextPageToken(java.lang.String value) { if (value == null) { - throw new NullPointerException(); - } - + throw new NullPointerException(); + } + nextPageToken_ = value; onChanged(); return this; } /** + * + * *
      * The pagination token to retrieve the next page of results. If the value is
      * empty, no further results remain.
      * 
* * string next_page_token = 2; + * * @return This builder for chaining. */ public Builder clearNextPageToken() { - + nextPageToken_ = getDefaultInstance().getNextPageToken(); onChanged(); return this; } /** + * + * *
      * The pagination token to retrieve the next page of results. If the value is
      * empty, no further results remain.
      * 
* * string next_page_token = 2; + * * @param value The bytes for nextPageToken to set. * @return This builder for chaining. */ - public Builder setNextPageTokenBytes( - com.google.protobuf.ByteString value) { + public Builder setNextPageTokenBytes(com.google.protobuf.ByteString value) { if (value == null) { - throw new NullPointerException(); - } - checkByteStringIsUtf8(value); - + throw new NullPointerException(); + } + checkByteStringIsUtf8(value); + nextPageToken_ = value; onChanged(); return this; } + @java.lang.Override - public final Builder setUnknownFields( - final com.google.protobuf.UnknownFieldSet unknownFields) { + public final Builder setUnknownFields(final com.google.protobuf.UnknownFieldSet unknownFields) { return super.setUnknownFields(unknownFields); } @@ -993,41 +1108,43 @@ public final Builder mergeUnknownFields( return super.mergeUnknownFields(unknownFields); } - // @@protoc_insertion_point(builder_scope:google.identity.accesscontextmanager.v1.ListAccessLevelsResponse) } // @@protoc_insertion_point(class_scope:google.identity.accesscontextmanager.v1.ListAccessLevelsResponse) - private static final com.google.identity.accesscontextmanager.v1.ListAccessLevelsResponse DEFAULT_INSTANCE; + private static final com.google.identity.accesscontextmanager.v1.ListAccessLevelsResponse + DEFAULT_INSTANCE; + static { DEFAULT_INSTANCE = new com.google.identity.accesscontextmanager.v1.ListAccessLevelsResponse(); } - public static com.google.identity.accesscontextmanager.v1.ListAccessLevelsResponse getDefaultInstance() { + public static com.google.identity.accesscontextmanager.v1.ListAccessLevelsResponse + getDefaultInstance() { return DEFAULT_INSTANCE; } - private static final com.google.protobuf.Parser - PARSER = new com.google.protobuf.AbstractParser() { - @java.lang.Override - public ListAccessLevelsResponse parsePartialFrom( - com.google.protobuf.CodedInputStream input, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws com.google.protobuf.InvalidProtocolBufferException { - Builder builder = newBuilder(); - try { - builder.mergeFrom(input, extensionRegistry); - } catch (com.google.protobuf.InvalidProtocolBufferException e) { - throw e.setUnfinishedMessage(builder.buildPartial()); - } catch (com.google.protobuf.UninitializedMessageException e) { - throw e.asInvalidProtocolBufferException().setUnfinishedMessage(builder.buildPartial()); - } catch (java.io.IOException e) { - throw new com.google.protobuf.InvalidProtocolBufferException(e) - .setUnfinishedMessage(builder.buildPartial()); - } - return builder.buildPartial(); - } - }; + private static final com.google.protobuf.Parser PARSER = + new com.google.protobuf.AbstractParser() { + @java.lang.Override + public ListAccessLevelsResponse parsePartialFrom( + com.google.protobuf.CodedInputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { + Builder builder = newBuilder(); + try { + builder.mergeFrom(input, extensionRegistry); + } catch (com.google.protobuf.InvalidProtocolBufferException e) { + throw e.setUnfinishedMessage(builder.buildPartial()); + } catch (com.google.protobuf.UninitializedMessageException e) { + throw e.asInvalidProtocolBufferException().setUnfinishedMessage(builder.buildPartial()); + } catch (java.io.IOException e) { + throw new com.google.protobuf.InvalidProtocolBufferException(e) + .setUnfinishedMessage(builder.buildPartial()); + } + return builder.buildPartial(); + } + }; public static com.google.protobuf.Parser parser() { return PARSER; @@ -1039,9 +1156,8 @@ public com.google.protobuf.Parser getParserForType() { } @java.lang.Override - public com.google.identity.accesscontextmanager.v1.ListAccessLevelsResponse getDefaultInstanceForType() { + public com.google.identity.accesscontextmanager.v1.ListAccessLevelsResponse + getDefaultInstanceForType() { return DEFAULT_INSTANCE; } - } - diff --git a/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ListAccessLevelsResponseOrBuilder.java b/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ListAccessLevelsResponseOrBuilder.java similarity index 74% rename from owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ListAccessLevelsResponseOrBuilder.java rename to java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ListAccessLevelsResponseOrBuilder.java index 764ae85c34ff..7c0e414e841d 100644 --- a/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ListAccessLevelsResponseOrBuilder.java +++ b/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ListAccessLevelsResponseOrBuilder.java @@ -1,13 +1,31 @@ +/* + * Copyright 2020 Google LLC + * + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at + * + * https://www.apache.org/licenses/LICENSE-2.0 + * + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. + */ // Generated by the protocol buffer compiler. DO NOT EDIT! // source: google/identity/accesscontextmanager/v1/access_context_manager.proto package com.google.identity.accesscontextmanager.v1; -public interface ListAccessLevelsResponseOrBuilder extends +public interface ListAccessLevelsResponseOrBuilder + extends // @@protoc_insertion_point(interface_extends:google.identity.accesscontextmanager.v1.ListAccessLevelsResponse) com.google.protobuf.MessageOrBuilder { /** + * + * *
    * List of the [Access Level]
    * [google.identity.accesscontextmanager.v1.AccessLevel] instances.
@@ -15,9 +33,10 @@ public interface ListAccessLevelsResponseOrBuilder extends
    *
    * repeated .google.identity.accesscontextmanager.v1.AccessLevel access_levels = 1;
    */
-  java.util.List 
-      getAccessLevelsList();
+  java.util.List getAccessLevelsList();
   /**
+   *
+   *
    * 
    * List of the [Access Level]
    * [google.identity.accesscontextmanager.v1.AccessLevel] instances.
@@ -27,6 +46,8 @@ public interface ListAccessLevelsResponseOrBuilder extends
    */
   com.google.identity.accesscontextmanager.v1.AccessLevel getAccessLevels(int index);
   /**
+   *
+   *
    * 
    * List of the [Access Level]
    * [google.identity.accesscontextmanager.v1.AccessLevel] instances.
@@ -36,6 +57,8 @@ public interface ListAccessLevelsResponseOrBuilder extends
    */
   int getAccessLevelsCount();
   /**
+   *
+   *
    * 
    * List of the [Access Level]
    * [google.identity.accesscontextmanager.v1.AccessLevel] instances.
@@ -43,9 +66,11 @@ public interface ListAccessLevelsResponseOrBuilder extends
    *
    * repeated .google.identity.accesscontextmanager.v1.AccessLevel access_levels = 1;
    */
-  java.util.List 
+  java.util.List
       getAccessLevelsOrBuilderList();
   /**
+   *
+   *
    * 
    * List of the [Access Level]
    * [google.identity.accesscontextmanager.v1.AccessLevel] instances.
@@ -57,24 +82,29 @@ com.google.identity.accesscontextmanager.v1.AccessLevelOrBuilder getAccessLevels
       int index);
 
   /**
+   *
+   *
    * 
    * The pagination token to retrieve the next page of results. If the value is
    * empty, no further results remain.
    * 
* * string next_page_token = 2; + * * @return The nextPageToken. */ java.lang.String getNextPageToken(); /** + * + * *
    * The pagination token to retrieve the next page of results. If the value is
    * empty, no further results remain.
    * 
* * string next_page_token = 2; + * * @return The bytes for nextPageToken. */ - com.google.protobuf.ByteString - getNextPageTokenBytes(); + com.google.protobuf.ByteString getNextPageTokenBytes(); } diff --git a/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ListAccessPoliciesRequest.java b/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ListAccessPoliciesRequest.java similarity index 64% rename from owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ListAccessPoliciesRequest.java rename to java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ListAccessPoliciesRequest.java index c1389d7417df..014b06546c0b 100644 --- a/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ListAccessPoliciesRequest.java +++ b/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ListAccessPoliciesRequest.java @@ -1,24 +1,42 @@ +/* + * Copyright 2020 Google LLC + * + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at + * + * https://www.apache.org/licenses/LICENSE-2.0 + * + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. + */ // Generated by the protocol buffer compiler. DO NOT EDIT! // source: google/identity/accesscontextmanager/v1/access_context_manager.proto package com.google.identity.accesscontextmanager.v1; /** + * + * *
  * A request to list all `AccessPolicies` for a container.
  * 
* * Protobuf type {@code google.identity.accesscontextmanager.v1.ListAccessPoliciesRequest} */ -public final class ListAccessPoliciesRequest extends - com.google.protobuf.GeneratedMessageV3 implements +public final class ListAccessPoliciesRequest extends com.google.protobuf.GeneratedMessageV3 + implements // @@protoc_insertion_point(message_implements:google.identity.accesscontextmanager.v1.ListAccessPoliciesRequest) ListAccessPoliciesRequestOrBuilder { -private static final long serialVersionUID = 0L; + private static final long serialVersionUID = 0L; // Use ListAccessPoliciesRequest.newBuilder() to construct. private ListAccessPoliciesRequest(com.google.protobuf.GeneratedMessageV3.Builder builder) { super(builder); } + private ListAccessPoliciesRequest() { parent_ = ""; pageToken_ = ""; @@ -26,32 +44,35 @@ private ListAccessPoliciesRequest() { @java.lang.Override @SuppressWarnings({"unused"}) - protected java.lang.Object newInstance( - UnusedPrivateParameter unused) { + protected java.lang.Object newInstance(UnusedPrivateParameter unused) { return new ListAccessPoliciesRequest(); } @java.lang.Override - public final com.google.protobuf.UnknownFieldSet - getUnknownFields() { + public final com.google.protobuf.UnknownFieldSet getUnknownFields() { return this.unknownFields; } - public static final com.google.protobuf.Descriptors.Descriptor - getDescriptor() { - return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto.internal_static_google_identity_accesscontextmanager_v1_ListAccessPoliciesRequest_descriptor; + + public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() { + return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto + .internal_static_google_identity_accesscontextmanager_v1_ListAccessPoliciesRequest_descriptor; } @java.lang.Override protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable internalGetFieldAccessorTable() { - return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto.internal_static_google_identity_accesscontextmanager_v1_ListAccessPoliciesRequest_fieldAccessorTable + return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto + .internal_static_google_identity_accesscontextmanager_v1_ListAccessPoliciesRequest_fieldAccessorTable .ensureFieldAccessorsInitialized( - com.google.identity.accesscontextmanager.v1.ListAccessPoliciesRequest.class, com.google.identity.accesscontextmanager.v1.ListAccessPoliciesRequest.Builder.class); + com.google.identity.accesscontextmanager.v1.ListAccessPoliciesRequest.class, + com.google.identity.accesscontextmanager.v1.ListAccessPoliciesRequest.Builder.class); } public static final int PARENT_FIELD_NUMBER = 1; private volatile java.lang.Object parent_; /** + * + * *
    * Required. Resource name for the container to list AccessPolicy instances
    * from.
@@ -59,7 +80,10 @@ protected java.lang.Object newInstance(
    * `organizations/{org_id}`
    * 
* - * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * * @return The parent. */ @java.lang.Override @@ -68,14 +92,15 @@ public java.lang.String getParent() { if (ref instanceof java.lang.String) { return (java.lang.String) ref; } else { - com.google.protobuf.ByteString bs = - (com.google.protobuf.ByteString) ref; + com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; java.lang.String s = bs.toStringUtf8(); parent_ = s; return s; } } /** + * + * *
    * Required. Resource name for the container to list AccessPolicy instances
    * from.
@@ -83,17 +108,18 @@ public java.lang.String getParent() {
    * `organizations/{org_id}`
    * 
* - * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * * @return The bytes for parent. */ @java.lang.Override - public com.google.protobuf.ByteString - getParentBytes() { + public com.google.protobuf.ByteString getParentBytes() { java.lang.Object ref = parent_; if (ref instanceof java.lang.String) { - com.google.protobuf.ByteString b = - com.google.protobuf.ByteString.copyFromUtf8( - (java.lang.String) ref); + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); parent_ = b; return b; } else { @@ -104,11 +130,14 @@ public java.lang.String getParent() { public static final int PAGE_SIZE_FIELD_NUMBER = 2; private int pageSize_; /** + * + * *
    * Number of AccessPolicy instances to include in the list. Default 100.
    * 
* * int32 page_size = 2; + * * @return The pageSize. */ @java.lang.Override @@ -119,12 +148,15 @@ public int getPageSize() { public static final int PAGE_TOKEN_FIELD_NUMBER = 3; private volatile java.lang.Object pageToken_; /** + * + * *
    * Next page token for the next batch of AccessPolicy instances. Defaults to
    * the first page of results.
    * 
* * string page_token = 3; + * * @return The pageToken. */ @java.lang.Override @@ -133,30 +165,30 @@ public java.lang.String getPageToken() { if (ref instanceof java.lang.String) { return (java.lang.String) ref; } else { - com.google.protobuf.ByteString bs = - (com.google.protobuf.ByteString) ref; + com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; java.lang.String s = bs.toStringUtf8(); pageToken_ = s; return s; } } /** + * + * *
    * Next page token for the next batch of AccessPolicy instances. Defaults to
    * the first page of results.
    * 
* * string page_token = 3; + * * @return The bytes for pageToken. */ @java.lang.Override - public com.google.protobuf.ByteString - getPageTokenBytes() { + public com.google.protobuf.ByteString getPageTokenBytes() { java.lang.Object ref = pageToken_; if (ref instanceof java.lang.String) { - com.google.protobuf.ByteString b = - com.google.protobuf.ByteString.copyFromUtf8( - (java.lang.String) ref); + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); pageToken_ = b; return b; } else { @@ -165,6 +197,7 @@ public java.lang.String getPageToken() { } private byte memoizedIsInitialized = -1; + @java.lang.Override public final boolean isInitialized() { byte isInitialized = memoizedIsInitialized; @@ -176,8 +209,7 @@ public final boolean isInitialized() { } @java.lang.Override - public void writeTo(com.google.protobuf.CodedOutputStream output) - throws java.io.IOException { + public void writeTo(com.google.protobuf.CodedOutputStream output) throws java.io.IOException { if (!com.google.protobuf.GeneratedMessageV3.isStringEmpty(parent_)) { com.google.protobuf.GeneratedMessageV3.writeString(output, 1, parent_); } @@ -200,8 +232,7 @@ public int getSerializedSize() { size += com.google.protobuf.GeneratedMessageV3.computeStringSize(1, parent_); } if (pageSize_ != 0) { - size += com.google.protobuf.CodedOutputStream - .computeInt32Size(2, pageSize_); + size += com.google.protobuf.CodedOutputStream.computeInt32Size(2, pageSize_); } if (!com.google.protobuf.GeneratedMessageV3.isStringEmpty(pageToken_)) { size += com.google.protobuf.GeneratedMessageV3.computeStringSize(3, pageToken_); @@ -214,19 +245,17 @@ public int getSerializedSize() { @java.lang.Override public boolean equals(final java.lang.Object obj) { if (obj == this) { - return true; + return true; } if (!(obj instanceof com.google.identity.accesscontextmanager.v1.ListAccessPoliciesRequest)) { return super.equals(obj); } - com.google.identity.accesscontextmanager.v1.ListAccessPoliciesRequest other = (com.google.identity.accesscontextmanager.v1.ListAccessPoliciesRequest) obj; + com.google.identity.accesscontextmanager.v1.ListAccessPoliciesRequest other = + (com.google.identity.accesscontextmanager.v1.ListAccessPoliciesRequest) obj; - if (!getParent() - .equals(other.getParent())) return false; - if (getPageSize() - != other.getPageSize()) return false; - if (!getPageToken() - .equals(other.getPageToken())) return false; + if (!getParent().equals(other.getParent())) return false; + if (getPageSize() != other.getPageSize()) return false; + if (!getPageToken().equals(other.getPageToken())) return false; if (!getUnknownFields().equals(other.getUnknownFields())) return false; return true; } @@ -250,129 +279,138 @@ public int hashCode() { } public static com.google.identity.accesscontextmanager.v1.ListAccessPoliciesRequest parseFrom( - java.nio.ByteBuffer data) - throws com.google.protobuf.InvalidProtocolBufferException { + java.nio.ByteBuffer data) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } + public static com.google.identity.accesscontextmanager.v1.ListAccessPoliciesRequest parseFrom( - java.nio.ByteBuffer data, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) + java.nio.ByteBuffer data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } + public static com.google.identity.accesscontextmanager.v1.ListAccessPoliciesRequest parseFrom( com.google.protobuf.ByteString data) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } + public static com.google.identity.accesscontextmanager.v1.ListAccessPoliciesRequest parseFrom( com.google.protobuf.ByteString data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } - public static com.google.identity.accesscontextmanager.v1.ListAccessPoliciesRequest parseFrom(byte[] data) - throws com.google.protobuf.InvalidProtocolBufferException { + + public static com.google.identity.accesscontextmanager.v1.ListAccessPoliciesRequest parseFrom( + byte[] data) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } + public static com.google.identity.accesscontextmanager.v1.ListAccessPoliciesRequest parseFrom( - byte[] data, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) + byte[] data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } - public static com.google.identity.accesscontextmanager.v1.ListAccessPoliciesRequest parseFrom(java.io.InputStream input) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseWithIOException(PARSER, input); + + public static com.google.identity.accesscontextmanager.v1.ListAccessPoliciesRequest parseFrom( + java.io.InputStream input) throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input); } + public static com.google.identity.accesscontextmanager.v1.ListAccessPoliciesRequest parseFrom( - java.io.InputStream input, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) + java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseWithIOException(PARSER, input, extensionRegistry); + return com.google.protobuf.GeneratedMessageV3.parseWithIOException( + PARSER, input, extensionRegistry); } - public static com.google.identity.accesscontextmanager.v1.ListAccessPoliciesRequest parseDelimitedFrom(java.io.InputStream input) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseDelimitedWithIOException(PARSER, input); + + public static com.google.identity.accesscontextmanager.v1.ListAccessPoliciesRequest + parseDelimitedFrom(java.io.InputStream input) throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException(PARSER, input); } - public static com.google.identity.accesscontextmanager.v1.ListAccessPoliciesRequest parseDelimitedFrom( - java.io.InputStream input, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseDelimitedWithIOException(PARSER, input, extensionRegistry); + + public static com.google.identity.accesscontextmanager.v1.ListAccessPoliciesRequest + parseDelimitedFrom( + java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException( + PARSER, input, extensionRegistry); } + public static com.google.identity.accesscontextmanager.v1.ListAccessPoliciesRequest parseFrom( - com.google.protobuf.CodedInputStream input) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseWithIOException(PARSER, input); + com.google.protobuf.CodedInputStream input) throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input); } + public static com.google.identity.accesscontextmanager.v1.ListAccessPoliciesRequest parseFrom( com.google.protobuf.CodedInputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseWithIOException(PARSER, input, extensionRegistry); + return com.google.protobuf.GeneratedMessageV3.parseWithIOException( + PARSER, input, extensionRegistry); } @java.lang.Override - public Builder newBuilderForType() { return newBuilder(); } + public Builder newBuilderForType() { + return newBuilder(); + } + public static Builder newBuilder() { return DEFAULT_INSTANCE.toBuilder(); } - public static Builder newBuilder(com.google.identity.accesscontextmanager.v1.ListAccessPoliciesRequest prototype) { + + public static Builder newBuilder( + com.google.identity.accesscontextmanager.v1.ListAccessPoliciesRequest prototype) { return DEFAULT_INSTANCE.toBuilder().mergeFrom(prototype); } + @java.lang.Override public Builder toBuilder() { - return this == DEFAULT_INSTANCE - ? new Builder() : new Builder().mergeFrom(this); + return this == DEFAULT_INSTANCE ? new Builder() : new Builder().mergeFrom(this); } @java.lang.Override - protected Builder newBuilderForType( - com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { + protected Builder newBuilderForType(com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { Builder builder = new Builder(parent); return builder; } /** + * + * *
    * A request to list all `AccessPolicies` for a container.
    * 
* * Protobuf type {@code google.identity.accesscontextmanager.v1.ListAccessPoliciesRequest} */ - public static final class Builder extends - com.google.protobuf.GeneratedMessageV3.Builder implements + public static final class Builder extends com.google.protobuf.GeneratedMessageV3.Builder + implements // @@protoc_insertion_point(builder_implements:google.identity.accesscontextmanager.v1.ListAccessPoliciesRequest) com.google.identity.accesscontextmanager.v1.ListAccessPoliciesRequestOrBuilder { - public static final com.google.protobuf.Descriptors.Descriptor - getDescriptor() { - return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto.internal_static_google_identity_accesscontextmanager_v1_ListAccessPoliciesRequest_descriptor; + public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() { + return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto + .internal_static_google_identity_accesscontextmanager_v1_ListAccessPoliciesRequest_descriptor; } @java.lang.Override protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable internalGetFieldAccessorTable() { - return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto.internal_static_google_identity_accesscontextmanager_v1_ListAccessPoliciesRequest_fieldAccessorTable + return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto + .internal_static_google_identity_accesscontextmanager_v1_ListAccessPoliciesRequest_fieldAccessorTable .ensureFieldAccessorsInitialized( - com.google.identity.accesscontextmanager.v1.ListAccessPoliciesRequest.class, com.google.identity.accesscontextmanager.v1.ListAccessPoliciesRequest.Builder.class); + com.google.identity.accesscontextmanager.v1.ListAccessPoliciesRequest.class, + com.google.identity.accesscontextmanager.v1.ListAccessPoliciesRequest.Builder.class); } - // Construct using com.google.identity.accesscontextmanager.v1.ListAccessPoliciesRequest.newBuilder() - private Builder() { - - } + // Construct using + // com.google.identity.accesscontextmanager.v1.ListAccessPoliciesRequest.newBuilder() + private Builder() {} - private Builder( - com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { + private Builder(com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { super(parent); - } + @java.lang.Override public Builder clear() { super.clear(); @@ -386,14 +424,16 @@ public Builder clear() { } @java.lang.Override - public com.google.protobuf.Descriptors.Descriptor - getDescriptorForType() { - return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto.internal_static_google_identity_accesscontextmanager_v1_ListAccessPoliciesRequest_descriptor; + public com.google.protobuf.Descriptors.Descriptor getDescriptorForType() { + return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto + .internal_static_google_identity_accesscontextmanager_v1_ListAccessPoliciesRequest_descriptor; } @java.lang.Override - public com.google.identity.accesscontextmanager.v1.ListAccessPoliciesRequest getDefaultInstanceForType() { - return com.google.identity.accesscontextmanager.v1.ListAccessPoliciesRequest.getDefaultInstance(); + public com.google.identity.accesscontextmanager.v1.ListAccessPoliciesRequest + getDefaultInstanceForType() { + return com.google.identity.accesscontextmanager.v1.ListAccessPoliciesRequest + .getDefaultInstance(); } @java.lang.Override @@ -407,7 +447,8 @@ public com.google.identity.accesscontextmanager.v1.ListAccessPoliciesRequest bui @java.lang.Override public com.google.identity.accesscontextmanager.v1.ListAccessPoliciesRequest buildPartial() { - com.google.identity.accesscontextmanager.v1.ListAccessPoliciesRequest result = new com.google.identity.accesscontextmanager.v1.ListAccessPoliciesRequest(this); + com.google.identity.accesscontextmanager.v1.ListAccessPoliciesRequest result = + new com.google.identity.accesscontextmanager.v1.ListAccessPoliciesRequest(this); result.parent_ = parent_; result.pageSize_ = pageSize_; result.pageToken_ = pageToken_; @@ -419,46 +460,51 @@ public com.google.identity.accesscontextmanager.v1.ListAccessPoliciesRequest bui public Builder clone() { return super.clone(); } + @java.lang.Override public Builder setField( - com.google.protobuf.Descriptors.FieldDescriptor field, - java.lang.Object value) { + com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) { return super.setField(field, value); } + @java.lang.Override - public Builder clearField( - com.google.protobuf.Descriptors.FieldDescriptor field) { + public Builder clearField(com.google.protobuf.Descriptors.FieldDescriptor field) { return super.clearField(field); } + @java.lang.Override - public Builder clearOneof( - com.google.protobuf.Descriptors.OneofDescriptor oneof) { + public Builder clearOneof(com.google.protobuf.Descriptors.OneofDescriptor oneof) { return super.clearOneof(oneof); } + @java.lang.Override public Builder setRepeatedField( - com.google.protobuf.Descriptors.FieldDescriptor field, - int index, java.lang.Object value) { + com.google.protobuf.Descriptors.FieldDescriptor field, int index, java.lang.Object value) { return super.setRepeatedField(field, index, value); } + @java.lang.Override public Builder addRepeatedField( - com.google.protobuf.Descriptors.FieldDescriptor field, - java.lang.Object value) { + com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) { return super.addRepeatedField(field, value); } + @java.lang.Override public Builder mergeFrom(com.google.protobuf.Message other) { if (other instanceof com.google.identity.accesscontextmanager.v1.ListAccessPoliciesRequest) { - return mergeFrom((com.google.identity.accesscontextmanager.v1.ListAccessPoliciesRequest)other); + return mergeFrom( + (com.google.identity.accesscontextmanager.v1.ListAccessPoliciesRequest) other); } else { super.mergeFrom(other); return this; } } - public Builder mergeFrom(com.google.identity.accesscontextmanager.v1.ListAccessPoliciesRequest other) { - if (other == com.google.identity.accesscontextmanager.v1.ListAccessPoliciesRequest.getDefaultInstance()) return this; + public Builder mergeFrom( + com.google.identity.accesscontextmanager.v1.ListAccessPoliciesRequest other) { + if (other + == com.google.identity.accesscontextmanager.v1.ListAccessPoliciesRequest + .getDefaultInstance()) return this; if (!other.getParent().isEmpty()) { parent_ = other.parent_; onChanged(); @@ -496,27 +542,31 @@ public Builder mergeFrom( case 0: done = true; break; - case 10: { - parent_ = input.readStringRequireUtf8(); - - break; - } // case 10 - case 16: { - pageSize_ = input.readInt32(); - - break; - } // case 16 - case 26: { - pageToken_ = input.readStringRequireUtf8(); - - break; - } // case 26 - default: { - if (!super.parseUnknownField(input, extensionRegistry, tag)) { - done = true; // was an endgroup tag - } - break; - } // default: + case 10: + { + parent_ = input.readStringRequireUtf8(); + + break; + } // case 10 + case 16: + { + pageSize_ = input.readInt32(); + + break; + } // case 16 + case 26: + { + pageToken_ = input.readStringRequireUtf8(); + + break; + } // case 26 + default: + { + if (!super.parseUnknownField(input, extensionRegistry, tag)) { + done = true; // was an endgroup tag + } + break; + } // default: } // switch (tag) } // while (!done) } catch (com.google.protobuf.InvalidProtocolBufferException e) { @@ -529,6 +579,8 @@ public Builder mergeFrom( private java.lang.Object parent_ = ""; /** + * + * *
      * Required. Resource name for the container to list AccessPolicy instances
      * from.
@@ -536,14 +588,16 @@ public Builder mergeFrom(
      * `organizations/{org_id}`
      * 
* - * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * * @return The parent. */ public java.lang.String getParent() { java.lang.Object ref = parent_; if (!(ref instanceof java.lang.String)) { - com.google.protobuf.ByteString bs = - (com.google.protobuf.ByteString) ref; + com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; java.lang.String s = bs.toStringUtf8(); parent_ = s; return s; @@ -552,6 +606,8 @@ public java.lang.String getParent() { } } /** + * + * *
      * Required. Resource name for the container to list AccessPolicy instances
      * from.
@@ -559,16 +615,17 @@ public java.lang.String getParent() {
      * `organizations/{org_id}`
      * 
* - * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * * @return The bytes for parent. */ - public com.google.protobuf.ByteString - getParentBytes() { + public com.google.protobuf.ByteString getParentBytes() { java.lang.Object ref = parent_; if (ref instanceof String) { - com.google.protobuf.ByteString b = - com.google.protobuf.ByteString.copyFromUtf8( - (java.lang.String) ref); + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); parent_ = b; return b; } else { @@ -576,6 +633,8 @@ public java.lang.String getParent() { } } /** + * + * *
      * Required. Resource name for the container to list AccessPolicy instances
      * from.
@@ -583,21 +642,25 @@ public java.lang.String getParent() {
      * `organizations/{org_id}`
      * 
* - * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * * @param value The parent to set. * @return This builder for chaining. */ - public Builder setParent( - java.lang.String value) { + public Builder setParent(java.lang.String value) { if (value == null) { - throw new NullPointerException(); - } - + throw new NullPointerException(); + } + parent_ = value; onChanged(); return this; } /** + * + * *
      * Required. Resource name for the container to list AccessPolicy instances
      * from.
@@ -605,16 +668,21 @@ public Builder setParent(
      * `organizations/{org_id}`
      * 
* - * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * * @return This builder for chaining. */ public Builder clearParent() { - + parent_ = getDefaultInstance().getParent(); onChanged(); return this; } /** + * + * *
      * Required. Resource name for the container to list AccessPolicy instances
      * from.
@@ -622,29 +690,34 @@ public Builder clearParent() {
      * `organizations/{org_id}`
      * 
* - * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * * @param value The bytes for parent to set. * @return This builder for chaining. */ - public Builder setParentBytes( - com.google.protobuf.ByteString value) { + public Builder setParentBytes(com.google.protobuf.ByteString value) { if (value == null) { - throw new NullPointerException(); - } - checkByteStringIsUtf8(value); - + throw new NullPointerException(); + } + checkByteStringIsUtf8(value); + parent_ = value; onChanged(); return this; } - private int pageSize_ ; + private int pageSize_; /** + * + * *
      * Number of AccessPolicy instances to include in the list. Default 100.
      * 
* * int32 page_size = 2; + * * @return The pageSize. */ @java.lang.Override @@ -652,30 +725,36 @@ public int getPageSize() { return pageSize_; } /** + * + * *
      * Number of AccessPolicy instances to include in the list. Default 100.
      * 
* * int32 page_size = 2; + * * @param value The pageSize to set. * @return This builder for chaining. */ public Builder setPageSize(int value) { - + pageSize_ = value; onChanged(); return this; } /** + * + * *
      * Number of AccessPolicy instances to include in the list. Default 100.
      * 
* * int32 page_size = 2; + * * @return This builder for chaining. */ public Builder clearPageSize() { - + pageSize_ = 0; onChanged(); return this; @@ -683,19 +762,21 @@ public Builder clearPageSize() { private java.lang.Object pageToken_ = ""; /** + * + * *
      * Next page token for the next batch of AccessPolicy instances. Defaults to
      * the first page of results.
      * 
* * string page_token = 3; + * * @return The pageToken. */ public java.lang.String getPageToken() { java.lang.Object ref = pageToken_; if (!(ref instanceof java.lang.String)) { - com.google.protobuf.ByteString bs = - (com.google.protobuf.ByteString) ref; + com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; java.lang.String s = bs.toStringUtf8(); pageToken_ = s; return s; @@ -704,21 +785,22 @@ public java.lang.String getPageToken() { } } /** + * + * *
      * Next page token for the next batch of AccessPolicy instances. Defaults to
      * the first page of results.
      * 
* * string page_token = 3; + * * @return The bytes for pageToken. */ - public com.google.protobuf.ByteString - getPageTokenBytes() { + public com.google.protobuf.ByteString getPageTokenBytes() { java.lang.Object ref = pageToken_; if (ref instanceof String) { - com.google.protobuf.ByteString b = - com.google.protobuf.ByteString.copyFromUtf8( - (java.lang.String) ref); + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); pageToken_ = b; return b; } else { @@ -726,64 +808,71 @@ public java.lang.String getPageToken() { } } /** + * + * *
      * Next page token for the next batch of AccessPolicy instances. Defaults to
      * the first page of results.
      * 
* * string page_token = 3; + * * @param value The pageToken to set. * @return This builder for chaining. */ - public Builder setPageToken( - java.lang.String value) { + public Builder setPageToken(java.lang.String value) { if (value == null) { - throw new NullPointerException(); - } - + throw new NullPointerException(); + } + pageToken_ = value; onChanged(); return this; } /** + * + * *
      * Next page token for the next batch of AccessPolicy instances. Defaults to
      * the first page of results.
      * 
* * string page_token = 3; + * * @return This builder for chaining. */ public Builder clearPageToken() { - + pageToken_ = getDefaultInstance().getPageToken(); onChanged(); return this; } /** + * + * *
      * Next page token for the next batch of AccessPolicy instances. Defaults to
      * the first page of results.
      * 
* * string page_token = 3; + * * @param value The bytes for pageToken to set. * @return This builder for chaining. */ - public Builder setPageTokenBytes( - com.google.protobuf.ByteString value) { + public Builder setPageTokenBytes(com.google.protobuf.ByteString value) { if (value == null) { - throw new NullPointerException(); - } - checkByteStringIsUtf8(value); - + throw new NullPointerException(); + } + checkByteStringIsUtf8(value); + pageToken_ = value; onChanged(); return this; } + @java.lang.Override - public final Builder setUnknownFields( - final com.google.protobuf.UnknownFieldSet unknownFields) { + public final Builder setUnknownFields(final com.google.protobuf.UnknownFieldSet unknownFields) { return super.setUnknownFields(unknownFields); } @@ -793,41 +882,43 @@ public final Builder mergeUnknownFields( return super.mergeUnknownFields(unknownFields); } - // @@protoc_insertion_point(builder_scope:google.identity.accesscontextmanager.v1.ListAccessPoliciesRequest) } // @@protoc_insertion_point(class_scope:google.identity.accesscontextmanager.v1.ListAccessPoliciesRequest) - private static final com.google.identity.accesscontextmanager.v1.ListAccessPoliciesRequest DEFAULT_INSTANCE; + private static final com.google.identity.accesscontextmanager.v1.ListAccessPoliciesRequest + DEFAULT_INSTANCE; + static { DEFAULT_INSTANCE = new com.google.identity.accesscontextmanager.v1.ListAccessPoliciesRequest(); } - public static com.google.identity.accesscontextmanager.v1.ListAccessPoliciesRequest getDefaultInstance() { + public static com.google.identity.accesscontextmanager.v1.ListAccessPoliciesRequest + getDefaultInstance() { return DEFAULT_INSTANCE; } - private static final com.google.protobuf.Parser - PARSER = new com.google.protobuf.AbstractParser() { - @java.lang.Override - public ListAccessPoliciesRequest parsePartialFrom( - com.google.protobuf.CodedInputStream input, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws com.google.protobuf.InvalidProtocolBufferException { - Builder builder = newBuilder(); - try { - builder.mergeFrom(input, extensionRegistry); - } catch (com.google.protobuf.InvalidProtocolBufferException e) { - throw e.setUnfinishedMessage(builder.buildPartial()); - } catch (com.google.protobuf.UninitializedMessageException e) { - throw e.asInvalidProtocolBufferException().setUnfinishedMessage(builder.buildPartial()); - } catch (java.io.IOException e) { - throw new com.google.protobuf.InvalidProtocolBufferException(e) - .setUnfinishedMessage(builder.buildPartial()); - } - return builder.buildPartial(); - } - }; + private static final com.google.protobuf.Parser PARSER = + new com.google.protobuf.AbstractParser() { + @java.lang.Override + public ListAccessPoliciesRequest parsePartialFrom( + com.google.protobuf.CodedInputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { + Builder builder = newBuilder(); + try { + builder.mergeFrom(input, extensionRegistry); + } catch (com.google.protobuf.InvalidProtocolBufferException e) { + throw e.setUnfinishedMessage(builder.buildPartial()); + } catch (com.google.protobuf.UninitializedMessageException e) { + throw e.asInvalidProtocolBufferException().setUnfinishedMessage(builder.buildPartial()); + } catch (java.io.IOException e) { + throw new com.google.protobuf.InvalidProtocolBufferException(e) + .setUnfinishedMessage(builder.buildPartial()); + } + return builder.buildPartial(); + } + }; public static com.google.protobuf.Parser parser() { return PARSER; @@ -839,9 +930,8 @@ public com.google.protobuf.Parser getParserForType() } @java.lang.Override - public com.google.identity.accesscontextmanager.v1.ListAccessPoliciesRequest getDefaultInstanceForType() { + public com.google.identity.accesscontextmanager.v1.ListAccessPoliciesRequest + getDefaultInstanceForType() { return DEFAULT_INSTANCE; } - } - diff --git a/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ListAccessPoliciesRequestOrBuilder.java b/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ListAccessPoliciesRequestOrBuilder.java similarity index 57% rename from owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ListAccessPoliciesRequestOrBuilder.java rename to java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ListAccessPoliciesRequestOrBuilder.java index 2ebe38de45da..4e04b30c571f 100644 --- a/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ListAccessPoliciesRequestOrBuilder.java +++ b/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ListAccessPoliciesRequestOrBuilder.java @@ -1,13 +1,31 @@ +/* + * Copyright 2020 Google LLC + * + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at + * + * https://www.apache.org/licenses/LICENSE-2.0 + * + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. + */ // Generated by the protocol buffer compiler. DO NOT EDIT! // source: google/identity/accesscontextmanager/v1/access_context_manager.proto package com.google.identity.accesscontextmanager.v1; -public interface ListAccessPoliciesRequestOrBuilder extends +public interface ListAccessPoliciesRequestOrBuilder + extends // @@protoc_insertion_point(interface_extends:google.identity.accesscontextmanager.v1.ListAccessPoliciesRequest) com.google.protobuf.MessageOrBuilder { /** + * + * *
    * Required. Resource name for the container to list AccessPolicy instances
    * from.
@@ -15,11 +33,16 @@ public interface ListAccessPoliciesRequestOrBuilder extends
    * `organizations/{org_id}`
    * 
* - * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * * @return The parent. */ java.lang.String getParent(); /** + * + * *
    * Required. Resource name for the container to list AccessPolicy instances
    * from.
@@ -27,41 +50,51 @@ public interface ListAccessPoliciesRequestOrBuilder extends
    * `organizations/{org_id}`
    * 
* - * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * * @return The bytes for parent. */ - com.google.protobuf.ByteString - getParentBytes(); + com.google.protobuf.ByteString getParentBytes(); /** + * + * *
    * Number of AccessPolicy instances to include in the list. Default 100.
    * 
* * int32 page_size = 2; + * * @return The pageSize. */ int getPageSize(); /** + * + * *
    * Next page token for the next batch of AccessPolicy instances. Defaults to
    * the first page of results.
    * 
* * string page_token = 3; + * * @return The pageToken. */ java.lang.String getPageToken(); /** + * + * *
    * Next page token for the next batch of AccessPolicy instances. Defaults to
    * the first page of results.
    * 
* * string page_token = 3; + * * @return The bytes for pageToken. */ - com.google.protobuf.ByteString - getPageTokenBytes(); + com.google.protobuf.ByteString getPageTokenBytes(); } diff --git a/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ListAccessPoliciesResponse.java b/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ListAccessPoliciesResponse.java similarity index 66% rename from owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ListAccessPoliciesResponse.java rename to java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ListAccessPoliciesResponse.java index b12a82f7506d..cab0fe7348fe 100644 --- a/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ListAccessPoliciesResponse.java +++ b/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ListAccessPoliciesResponse.java @@ -1,24 +1,42 @@ +/* + * Copyright 2020 Google LLC + * + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at + * + * https://www.apache.org/licenses/LICENSE-2.0 + * + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. + */ // Generated by the protocol buffer compiler. DO NOT EDIT! // source: google/identity/accesscontextmanager/v1/access_context_manager.proto package com.google.identity.accesscontextmanager.v1; /** + * + * *
  * A response to `ListAccessPoliciesRequest`.
  * 
* * Protobuf type {@code google.identity.accesscontextmanager.v1.ListAccessPoliciesResponse} */ -public final class ListAccessPoliciesResponse extends - com.google.protobuf.GeneratedMessageV3 implements +public final class ListAccessPoliciesResponse extends com.google.protobuf.GeneratedMessageV3 + implements // @@protoc_insertion_point(message_implements:google.identity.accesscontextmanager.v1.ListAccessPoliciesResponse) ListAccessPoliciesResponseOrBuilder { -private static final long serialVersionUID = 0L; + private static final long serialVersionUID = 0L; // Use ListAccessPoliciesResponse.newBuilder() to construct. private ListAccessPoliciesResponse(com.google.protobuf.GeneratedMessageV3.Builder builder) { super(builder); } + private ListAccessPoliciesResponse() { accessPolicies_ = java.util.Collections.emptyList(); nextPageToken_ = ""; @@ -26,98 +44,118 @@ private ListAccessPoliciesResponse() { @java.lang.Override @SuppressWarnings({"unused"}) - protected java.lang.Object newInstance( - UnusedPrivateParameter unused) { + protected java.lang.Object newInstance(UnusedPrivateParameter unused) { return new ListAccessPoliciesResponse(); } @java.lang.Override - public final com.google.protobuf.UnknownFieldSet - getUnknownFields() { + public final com.google.protobuf.UnknownFieldSet getUnknownFields() { return this.unknownFields; } - public static final com.google.protobuf.Descriptors.Descriptor - getDescriptor() { - return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto.internal_static_google_identity_accesscontextmanager_v1_ListAccessPoliciesResponse_descriptor; + + public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() { + return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto + .internal_static_google_identity_accesscontextmanager_v1_ListAccessPoliciesResponse_descriptor; } @java.lang.Override protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable internalGetFieldAccessorTable() { - return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto.internal_static_google_identity_accesscontextmanager_v1_ListAccessPoliciesResponse_fieldAccessorTable + return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto + .internal_static_google_identity_accesscontextmanager_v1_ListAccessPoliciesResponse_fieldAccessorTable .ensureFieldAccessorsInitialized( - com.google.identity.accesscontextmanager.v1.ListAccessPoliciesResponse.class, com.google.identity.accesscontextmanager.v1.ListAccessPoliciesResponse.Builder.class); + com.google.identity.accesscontextmanager.v1.ListAccessPoliciesResponse.class, + com.google.identity.accesscontextmanager.v1.ListAccessPoliciesResponse.Builder.class); } public static final int ACCESS_POLICIES_FIELD_NUMBER = 1; private java.util.List accessPolicies_; /** + * + * *
    * List of the AccessPolicy instances.
    * 
* - * repeated .google.identity.accesscontextmanager.v1.AccessPolicy access_policies = 1; + * repeated .google.identity.accesscontextmanager.v1.AccessPolicy access_policies = 1; + * */ @java.lang.Override - public java.util.List getAccessPoliciesList() { + public java.util.List + getAccessPoliciesList() { return accessPolicies_; } /** + * + * *
    * List of the AccessPolicy instances.
    * 
* - * repeated .google.identity.accesscontextmanager.v1.AccessPolicy access_policies = 1; + * repeated .google.identity.accesscontextmanager.v1.AccessPolicy access_policies = 1; + * */ @java.lang.Override - public java.util.List + public java.util.List getAccessPoliciesOrBuilderList() { return accessPolicies_; } /** + * + * *
    * List of the AccessPolicy instances.
    * 
* - * repeated .google.identity.accesscontextmanager.v1.AccessPolicy access_policies = 1; + * repeated .google.identity.accesscontextmanager.v1.AccessPolicy access_policies = 1; + * */ @java.lang.Override public int getAccessPoliciesCount() { return accessPolicies_.size(); } /** + * + * *
    * List of the AccessPolicy instances.
    * 
* - * repeated .google.identity.accesscontextmanager.v1.AccessPolicy access_policies = 1; + * repeated .google.identity.accesscontextmanager.v1.AccessPolicy access_policies = 1; + * */ @java.lang.Override public com.google.identity.accesscontextmanager.v1.AccessPolicy getAccessPolicies(int index) { return accessPolicies_.get(index); } /** + * + * *
    * List of the AccessPolicy instances.
    * 
* - * repeated .google.identity.accesscontextmanager.v1.AccessPolicy access_policies = 1; + * repeated .google.identity.accesscontextmanager.v1.AccessPolicy access_policies = 1; + * */ @java.lang.Override - public com.google.identity.accesscontextmanager.v1.AccessPolicyOrBuilder getAccessPoliciesOrBuilder( - int index) { + public com.google.identity.accesscontextmanager.v1.AccessPolicyOrBuilder + getAccessPoliciesOrBuilder(int index) { return accessPolicies_.get(index); } public static final int NEXT_PAGE_TOKEN_FIELD_NUMBER = 2; private volatile java.lang.Object nextPageToken_; /** + * + * *
    * The pagination token to retrieve the next page of results. If the value is
    * empty, no further results remain.
    * 
* * string next_page_token = 2; + * * @return The nextPageToken. */ @java.lang.Override @@ -126,30 +164,30 @@ public java.lang.String getNextPageToken() { if (ref instanceof java.lang.String) { return (java.lang.String) ref; } else { - com.google.protobuf.ByteString bs = - (com.google.protobuf.ByteString) ref; + com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; java.lang.String s = bs.toStringUtf8(); nextPageToken_ = s; return s; } } /** + * + * *
    * The pagination token to retrieve the next page of results. If the value is
    * empty, no further results remain.
    * 
* * string next_page_token = 2; + * * @return The bytes for nextPageToken. */ @java.lang.Override - public com.google.protobuf.ByteString - getNextPageTokenBytes() { + public com.google.protobuf.ByteString getNextPageTokenBytes() { java.lang.Object ref = nextPageToken_; if (ref instanceof java.lang.String) { - com.google.protobuf.ByteString b = - com.google.protobuf.ByteString.copyFromUtf8( - (java.lang.String) ref); + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); nextPageToken_ = b; return b; } else { @@ -158,6 +196,7 @@ public java.lang.String getNextPageToken() { } private byte memoizedIsInitialized = -1; + @java.lang.Override public final boolean isInitialized() { byte isInitialized = memoizedIsInitialized; @@ -169,8 +208,7 @@ public final boolean isInitialized() { } @java.lang.Override - public void writeTo(com.google.protobuf.CodedOutputStream output) - throws java.io.IOException { + public void writeTo(com.google.protobuf.CodedOutputStream output) throws java.io.IOException { for (int i = 0; i < accessPolicies_.size(); i++) { output.writeMessage(1, accessPolicies_.get(i)); } @@ -187,8 +225,7 @@ public int getSerializedSize() { size = 0; for (int i = 0; i < accessPolicies_.size(); i++) { - size += com.google.protobuf.CodedOutputStream - .computeMessageSize(1, accessPolicies_.get(i)); + size += com.google.protobuf.CodedOutputStream.computeMessageSize(1, accessPolicies_.get(i)); } if (!com.google.protobuf.GeneratedMessageV3.isStringEmpty(nextPageToken_)) { size += com.google.protobuf.GeneratedMessageV3.computeStringSize(2, nextPageToken_); @@ -201,17 +238,16 @@ public int getSerializedSize() { @java.lang.Override public boolean equals(final java.lang.Object obj) { if (obj == this) { - return true; + return true; } if (!(obj instanceof com.google.identity.accesscontextmanager.v1.ListAccessPoliciesResponse)) { return super.equals(obj); } - com.google.identity.accesscontextmanager.v1.ListAccessPoliciesResponse other = (com.google.identity.accesscontextmanager.v1.ListAccessPoliciesResponse) obj; + com.google.identity.accesscontextmanager.v1.ListAccessPoliciesResponse other = + (com.google.identity.accesscontextmanager.v1.ListAccessPoliciesResponse) obj; - if (!getAccessPoliciesList() - .equals(other.getAccessPoliciesList())) return false; - if (!getNextPageToken() - .equals(other.getNextPageToken())) return false; + if (!getAccessPoliciesList().equals(other.getAccessPoliciesList())) return false; + if (!getNextPageToken().equals(other.getNextPageToken())) return false; if (!getUnknownFields().equals(other.getUnknownFields())) return false; return true; } @@ -235,129 +271,138 @@ public int hashCode() { } public static com.google.identity.accesscontextmanager.v1.ListAccessPoliciesResponse parseFrom( - java.nio.ByteBuffer data) - throws com.google.protobuf.InvalidProtocolBufferException { + java.nio.ByteBuffer data) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } + public static com.google.identity.accesscontextmanager.v1.ListAccessPoliciesResponse parseFrom( - java.nio.ByteBuffer data, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) + java.nio.ByteBuffer data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } + public static com.google.identity.accesscontextmanager.v1.ListAccessPoliciesResponse parseFrom( com.google.protobuf.ByteString data) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } + public static com.google.identity.accesscontextmanager.v1.ListAccessPoliciesResponse parseFrom( com.google.protobuf.ByteString data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } - public static com.google.identity.accesscontextmanager.v1.ListAccessPoliciesResponse parseFrom(byte[] data) - throws com.google.protobuf.InvalidProtocolBufferException { + + public static com.google.identity.accesscontextmanager.v1.ListAccessPoliciesResponse parseFrom( + byte[] data) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } + public static com.google.identity.accesscontextmanager.v1.ListAccessPoliciesResponse parseFrom( - byte[] data, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) + byte[] data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } - public static com.google.identity.accesscontextmanager.v1.ListAccessPoliciesResponse parseFrom(java.io.InputStream input) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseWithIOException(PARSER, input); + + public static com.google.identity.accesscontextmanager.v1.ListAccessPoliciesResponse parseFrom( + java.io.InputStream input) throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input); } + public static com.google.identity.accesscontextmanager.v1.ListAccessPoliciesResponse parseFrom( - java.io.InputStream input, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) + java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseWithIOException(PARSER, input, extensionRegistry); + return com.google.protobuf.GeneratedMessageV3.parseWithIOException( + PARSER, input, extensionRegistry); } - public static com.google.identity.accesscontextmanager.v1.ListAccessPoliciesResponse parseDelimitedFrom(java.io.InputStream input) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseDelimitedWithIOException(PARSER, input); + + public static com.google.identity.accesscontextmanager.v1.ListAccessPoliciesResponse + parseDelimitedFrom(java.io.InputStream input) throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException(PARSER, input); } - public static com.google.identity.accesscontextmanager.v1.ListAccessPoliciesResponse parseDelimitedFrom( - java.io.InputStream input, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseDelimitedWithIOException(PARSER, input, extensionRegistry); + + public static com.google.identity.accesscontextmanager.v1.ListAccessPoliciesResponse + parseDelimitedFrom( + java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException( + PARSER, input, extensionRegistry); } + public static com.google.identity.accesscontextmanager.v1.ListAccessPoliciesResponse parseFrom( - com.google.protobuf.CodedInputStream input) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseWithIOException(PARSER, input); + com.google.protobuf.CodedInputStream input) throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input); } + public static com.google.identity.accesscontextmanager.v1.ListAccessPoliciesResponse parseFrom( com.google.protobuf.CodedInputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseWithIOException(PARSER, input, extensionRegistry); + return com.google.protobuf.GeneratedMessageV3.parseWithIOException( + PARSER, input, extensionRegistry); } @java.lang.Override - public Builder newBuilderForType() { return newBuilder(); } + public Builder newBuilderForType() { + return newBuilder(); + } + public static Builder newBuilder() { return DEFAULT_INSTANCE.toBuilder(); } - public static Builder newBuilder(com.google.identity.accesscontextmanager.v1.ListAccessPoliciesResponse prototype) { + + public static Builder newBuilder( + com.google.identity.accesscontextmanager.v1.ListAccessPoliciesResponse prototype) { return DEFAULT_INSTANCE.toBuilder().mergeFrom(prototype); } + @java.lang.Override public Builder toBuilder() { - return this == DEFAULT_INSTANCE - ? new Builder() : new Builder().mergeFrom(this); + return this == DEFAULT_INSTANCE ? new Builder() : new Builder().mergeFrom(this); } @java.lang.Override - protected Builder newBuilderForType( - com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { + protected Builder newBuilderForType(com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { Builder builder = new Builder(parent); return builder; } /** + * + * *
    * A response to `ListAccessPoliciesRequest`.
    * 
* * Protobuf type {@code google.identity.accesscontextmanager.v1.ListAccessPoliciesResponse} */ - public static final class Builder extends - com.google.protobuf.GeneratedMessageV3.Builder implements + public static final class Builder extends com.google.protobuf.GeneratedMessageV3.Builder + implements // @@protoc_insertion_point(builder_implements:google.identity.accesscontextmanager.v1.ListAccessPoliciesResponse) com.google.identity.accesscontextmanager.v1.ListAccessPoliciesResponseOrBuilder { - public static final com.google.protobuf.Descriptors.Descriptor - getDescriptor() { - return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto.internal_static_google_identity_accesscontextmanager_v1_ListAccessPoliciesResponse_descriptor; + public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() { + return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto + .internal_static_google_identity_accesscontextmanager_v1_ListAccessPoliciesResponse_descriptor; } @java.lang.Override protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable internalGetFieldAccessorTable() { - return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto.internal_static_google_identity_accesscontextmanager_v1_ListAccessPoliciesResponse_fieldAccessorTable + return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto + .internal_static_google_identity_accesscontextmanager_v1_ListAccessPoliciesResponse_fieldAccessorTable .ensureFieldAccessorsInitialized( - com.google.identity.accesscontextmanager.v1.ListAccessPoliciesResponse.class, com.google.identity.accesscontextmanager.v1.ListAccessPoliciesResponse.Builder.class); + com.google.identity.accesscontextmanager.v1.ListAccessPoliciesResponse.class, + com.google.identity.accesscontextmanager.v1.ListAccessPoliciesResponse.Builder.class); } - // Construct using com.google.identity.accesscontextmanager.v1.ListAccessPoliciesResponse.newBuilder() - private Builder() { - - } + // Construct using + // com.google.identity.accesscontextmanager.v1.ListAccessPoliciesResponse.newBuilder() + private Builder() {} - private Builder( - com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { + private Builder(com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { super(parent); - } + @java.lang.Override public Builder clear() { super.clear(); @@ -374,19 +419,22 @@ public Builder clear() { } @java.lang.Override - public com.google.protobuf.Descriptors.Descriptor - getDescriptorForType() { - return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto.internal_static_google_identity_accesscontextmanager_v1_ListAccessPoliciesResponse_descriptor; + public com.google.protobuf.Descriptors.Descriptor getDescriptorForType() { + return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto + .internal_static_google_identity_accesscontextmanager_v1_ListAccessPoliciesResponse_descriptor; } @java.lang.Override - public com.google.identity.accesscontextmanager.v1.ListAccessPoliciesResponse getDefaultInstanceForType() { - return com.google.identity.accesscontextmanager.v1.ListAccessPoliciesResponse.getDefaultInstance(); + public com.google.identity.accesscontextmanager.v1.ListAccessPoliciesResponse + getDefaultInstanceForType() { + return com.google.identity.accesscontextmanager.v1.ListAccessPoliciesResponse + .getDefaultInstance(); } @java.lang.Override public com.google.identity.accesscontextmanager.v1.ListAccessPoliciesResponse build() { - com.google.identity.accesscontextmanager.v1.ListAccessPoliciesResponse result = buildPartial(); + com.google.identity.accesscontextmanager.v1.ListAccessPoliciesResponse result = + buildPartial(); if (!result.isInitialized()) { throw newUninitializedMessageException(result); } @@ -395,7 +443,8 @@ public com.google.identity.accesscontextmanager.v1.ListAccessPoliciesResponse bu @java.lang.Override public com.google.identity.accesscontextmanager.v1.ListAccessPoliciesResponse buildPartial() { - com.google.identity.accesscontextmanager.v1.ListAccessPoliciesResponse result = new com.google.identity.accesscontextmanager.v1.ListAccessPoliciesResponse(this); + com.google.identity.accesscontextmanager.v1.ListAccessPoliciesResponse result = + new com.google.identity.accesscontextmanager.v1.ListAccessPoliciesResponse(this); int from_bitField0_ = bitField0_; if (accessPoliciesBuilder_ == null) { if (((bitField0_ & 0x00000001) != 0)) { @@ -415,46 +464,51 @@ public com.google.identity.accesscontextmanager.v1.ListAccessPoliciesResponse bu public Builder clone() { return super.clone(); } + @java.lang.Override public Builder setField( - com.google.protobuf.Descriptors.FieldDescriptor field, - java.lang.Object value) { + com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) { return super.setField(field, value); } + @java.lang.Override - public Builder clearField( - com.google.protobuf.Descriptors.FieldDescriptor field) { + public Builder clearField(com.google.protobuf.Descriptors.FieldDescriptor field) { return super.clearField(field); } + @java.lang.Override - public Builder clearOneof( - com.google.protobuf.Descriptors.OneofDescriptor oneof) { + public Builder clearOneof(com.google.protobuf.Descriptors.OneofDescriptor oneof) { return super.clearOneof(oneof); } + @java.lang.Override public Builder setRepeatedField( - com.google.protobuf.Descriptors.FieldDescriptor field, - int index, java.lang.Object value) { + com.google.protobuf.Descriptors.FieldDescriptor field, int index, java.lang.Object value) { return super.setRepeatedField(field, index, value); } + @java.lang.Override public Builder addRepeatedField( - com.google.protobuf.Descriptors.FieldDescriptor field, - java.lang.Object value) { + com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) { return super.addRepeatedField(field, value); } + @java.lang.Override public Builder mergeFrom(com.google.protobuf.Message other) { if (other instanceof com.google.identity.accesscontextmanager.v1.ListAccessPoliciesResponse) { - return mergeFrom((com.google.identity.accesscontextmanager.v1.ListAccessPoliciesResponse)other); + return mergeFrom( + (com.google.identity.accesscontextmanager.v1.ListAccessPoliciesResponse) other); } else { super.mergeFrom(other); return this; } } - public Builder mergeFrom(com.google.identity.accesscontextmanager.v1.ListAccessPoliciesResponse other) { - if (other == com.google.identity.accesscontextmanager.v1.ListAccessPoliciesResponse.getDefaultInstance()) return this; + public Builder mergeFrom( + com.google.identity.accesscontextmanager.v1.ListAccessPoliciesResponse other) { + if (other + == com.google.identity.accesscontextmanager.v1.ListAccessPoliciesResponse + .getDefaultInstance()) return this; if (accessPoliciesBuilder_ == null) { if (!other.accessPolicies_.isEmpty()) { if (accessPolicies_.isEmpty()) { @@ -473,9 +527,10 @@ public Builder mergeFrom(com.google.identity.accesscontextmanager.v1.ListAccessP accessPoliciesBuilder_ = null; accessPolicies_ = other.accessPolicies_; bitField0_ = (bitField0_ & ~0x00000001); - accessPoliciesBuilder_ = - com.google.protobuf.GeneratedMessageV3.alwaysUseFieldBuilders ? - getAccessPoliciesFieldBuilder() : null; + accessPoliciesBuilder_ = + com.google.protobuf.GeneratedMessageV3.alwaysUseFieldBuilders + ? getAccessPoliciesFieldBuilder() + : null; } else { accessPoliciesBuilder_.addAllMessages(other.accessPolicies_); } @@ -511,30 +566,33 @@ public Builder mergeFrom( case 0: done = true; break; - case 10: { - com.google.identity.accesscontextmanager.v1.AccessPolicy m = - input.readMessage( - com.google.identity.accesscontextmanager.v1.AccessPolicy.parser(), - extensionRegistry); - if (accessPoliciesBuilder_ == null) { - ensureAccessPoliciesIsMutable(); - accessPolicies_.add(m); - } else { - accessPoliciesBuilder_.addMessage(m); - } - break; - } // case 10 - case 18: { - nextPageToken_ = input.readStringRequireUtf8(); + case 10: + { + com.google.identity.accesscontextmanager.v1.AccessPolicy m = + input.readMessage( + com.google.identity.accesscontextmanager.v1.AccessPolicy.parser(), + extensionRegistry); + if (accessPoliciesBuilder_ == null) { + ensureAccessPoliciesIsMutable(); + accessPolicies_.add(m); + } else { + accessPoliciesBuilder_.addMessage(m); + } + break; + } // case 10 + case 18: + { + nextPageToken_ = input.readStringRequireUtf8(); - break; - } // case 18 - default: { - if (!super.parseUnknownField(input, extensionRegistry, tag)) { - done = true; // was an endgroup tag - } - break; - } // default: + break; + } // case 18 + default: + { + if (!super.parseUnknownField(input, extensionRegistry, tag)) { + done = true; // was an endgroup tag + } + break; + } // default: } // switch (tag) } // while (!done) } catch (com.google.protobuf.InvalidProtocolBufferException e) { @@ -544,28 +602,39 @@ public Builder mergeFrom( } // finally return this; } + private int bitField0_; - private java.util.List accessPolicies_ = - java.util.Collections.emptyList(); + private java.util.List + accessPolicies_ = java.util.Collections.emptyList(); + private void ensureAccessPoliciesIsMutable() { if (!((bitField0_ & 0x00000001) != 0)) { - accessPolicies_ = new java.util.ArrayList(accessPolicies_); + accessPolicies_ = + new java.util.ArrayList( + accessPolicies_); bitField0_ |= 0x00000001; - } + } } private com.google.protobuf.RepeatedFieldBuilderV3< - com.google.identity.accesscontextmanager.v1.AccessPolicy, com.google.identity.accesscontextmanager.v1.AccessPolicy.Builder, com.google.identity.accesscontextmanager.v1.AccessPolicyOrBuilder> accessPoliciesBuilder_; + com.google.identity.accesscontextmanager.v1.AccessPolicy, + com.google.identity.accesscontextmanager.v1.AccessPolicy.Builder, + com.google.identity.accesscontextmanager.v1.AccessPolicyOrBuilder> + accessPoliciesBuilder_; /** + * + * *
      * List of the AccessPolicy instances.
      * 
* - * repeated .google.identity.accesscontextmanager.v1.AccessPolicy access_policies = 1; + * repeated .google.identity.accesscontextmanager.v1.AccessPolicy access_policies = 1; + * */ - public java.util.List getAccessPoliciesList() { + public java.util.List + getAccessPoliciesList() { if (accessPoliciesBuilder_ == null) { return java.util.Collections.unmodifiableList(accessPolicies_); } else { @@ -573,11 +642,14 @@ public java.util.List } } /** + * + * *
      * List of the AccessPolicy instances.
      * 
* - * repeated .google.identity.accesscontextmanager.v1.AccessPolicy access_policies = 1; + * repeated .google.identity.accesscontextmanager.v1.AccessPolicy access_policies = 1; + * */ public int getAccessPoliciesCount() { if (accessPoliciesBuilder_ == null) { @@ -587,11 +659,14 @@ public int getAccessPoliciesCount() { } } /** + * + * *
      * List of the AccessPolicy instances.
      * 
* - * repeated .google.identity.accesscontextmanager.v1.AccessPolicy access_policies = 1; + * repeated .google.identity.accesscontextmanager.v1.AccessPolicy access_policies = 1; + * */ public com.google.identity.accesscontextmanager.v1.AccessPolicy getAccessPolicies(int index) { if (accessPoliciesBuilder_ == null) { @@ -601,11 +676,14 @@ public com.google.identity.accesscontextmanager.v1.AccessPolicy getAccessPolicie } } /** + * + * *
      * List of the AccessPolicy instances.
      * 
* - * repeated .google.identity.accesscontextmanager.v1.AccessPolicy access_policies = 1; + * repeated .google.identity.accesscontextmanager.v1.AccessPolicy access_policies = 1; + * */ public Builder setAccessPolicies( int index, com.google.identity.accesscontextmanager.v1.AccessPolicy value) { @@ -622,14 +700,18 @@ public Builder setAccessPolicies( return this; } /** + * + * *
      * List of the AccessPolicy instances.
      * 
* - * repeated .google.identity.accesscontextmanager.v1.AccessPolicy access_policies = 1; + * repeated .google.identity.accesscontextmanager.v1.AccessPolicy access_policies = 1; + * */ public Builder setAccessPolicies( - int index, com.google.identity.accesscontextmanager.v1.AccessPolicy.Builder builderForValue) { + int index, + com.google.identity.accesscontextmanager.v1.AccessPolicy.Builder builderForValue) { if (accessPoliciesBuilder_ == null) { ensureAccessPoliciesIsMutable(); accessPolicies_.set(index, builderForValue.build()); @@ -640,13 +722,17 @@ public Builder setAccessPolicies( return this; } /** + * + * *
      * List of the AccessPolicy instances.
      * 
* - * repeated .google.identity.accesscontextmanager.v1.AccessPolicy access_policies = 1; + * repeated .google.identity.accesscontextmanager.v1.AccessPolicy access_policies = 1; + * */ - public Builder addAccessPolicies(com.google.identity.accesscontextmanager.v1.AccessPolicy value) { + public Builder addAccessPolicies( + com.google.identity.accesscontextmanager.v1.AccessPolicy value) { if (accessPoliciesBuilder_ == null) { if (value == null) { throw new NullPointerException(); @@ -660,11 +746,14 @@ public Builder addAccessPolicies(com.google.identity.accesscontextmanager.v1.Acc return this; } /** + * + * *
      * List of the AccessPolicy instances.
      * 
* - * repeated .google.identity.accesscontextmanager.v1.AccessPolicy access_policies = 1; + * repeated .google.identity.accesscontextmanager.v1.AccessPolicy access_policies = 1; + * */ public Builder addAccessPolicies( int index, com.google.identity.accesscontextmanager.v1.AccessPolicy value) { @@ -681,11 +770,14 @@ public Builder addAccessPolicies( return this; } /** + * + * *
      * List of the AccessPolicy instances.
      * 
* - * repeated .google.identity.accesscontextmanager.v1.AccessPolicy access_policies = 1; + * repeated .google.identity.accesscontextmanager.v1.AccessPolicy access_policies = 1; + * */ public Builder addAccessPolicies( com.google.identity.accesscontextmanager.v1.AccessPolicy.Builder builderForValue) { @@ -699,14 +791,18 @@ public Builder addAccessPolicies( return this; } /** + * + * *
      * List of the AccessPolicy instances.
      * 
* - * repeated .google.identity.accesscontextmanager.v1.AccessPolicy access_policies = 1; + * repeated .google.identity.accesscontextmanager.v1.AccessPolicy access_policies = 1; + * */ public Builder addAccessPolicies( - int index, com.google.identity.accesscontextmanager.v1.AccessPolicy.Builder builderForValue) { + int index, + com.google.identity.accesscontextmanager.v1.AccessPolicy.Builder builderForValue) { if (accessPoliciesBuilder_ == null) { ensureAccessPoliciesIsMutable(); accessPolicies_.add(index, builderForValue.build()); @@ -717,18 +813,21 @@ public Builder addAccessPolicies( return this; } /** + * + * *
      * List of the AccessPolicy instances.
      * 
* - * repeated .google.identity.accesscontextmanager.v1.AccessPolicy access_policies = 1; + * repeated .google.identity.accesscontextmanager.v1.AccessPolicy access_policies = 1; + * */ public Builder addAllAccessPolicies( - java.lang.Iterable values) { + java.lang.Iterable + values) { if (accessPoliciesBuilder_ == null) { ensureAccessPoliciesIsMutable(); - com.google.protobuf.AbstractMessageLite.Builder.addAll( - values, accessPolicies_); + com.google.protobuf.AbstractMessageLite.Builder.addAll(values, accessPolicies_); onChanged(); } else { accessPoliciesBuilder_.addAllMessages(values); @@ -736,11 +835,14 @@ public Builder addAllAccessPolicies( return this; } /** + * + * *
      * List of the AccessPolicy instances.
      * 
* - * repeated .google.identity.accesscontextmanager.v1.AccessPolicy access_policies = 1; + * repeated .google.identity.accesscontextmanager.v1.AccessPolicy access_policies = 1; + * */ public Builder clearAccessPolicies() { if (accessPoliciesBuilder_ == null) { @@ -753,11 +855,14 @@ public Builder clearAccessPolicies() { return this; } /** + * + * *
      * List of the AccessPolicy instances.
      * 
* - * repeated .google.identity.accesscontextmanager.v1.AccessPolicy access_policies = 1; + * repeated .google.identity.accesscontextmanager.v1.AccessPolicy access_policies = 1; + * */ public Builder removeAccessPolicies(int index) { if (accessPoliciesBuilder_ == null) { @@ -770,39 +875,50 @@ public Builder removeAccessPolicies(int index) { return this; } /** + * + * *
      * List of the AccessPolicy instances.
      * 
* - * repeated .google.identity.accesscontextmanager.v1.AccessPolicy access_policies = 1; + * repeated .google.identity.accesscontextmanager.v1.AccessPolicy access_policies = 1; + * */ - public com.google.identity.accesscontextmanager.v1.AccessPolicy.Builder getAccessPoliciesBuilder( - int index) { + public com.google.identity.accesscontextmanager.v1.AccessPolicy.Builder + getAccessPoliciesBuilder(int index) { return getAccessPoliciesFieldBuilder().getBuilder(index); } /** + * + * *
      * List of the AccessPolicy instances.
      * 
* - * repeated .google.identity.accesscontextmanager.v1.AccessPolicy access_policies = 1; + * repeated .google.identity.accesscontextmanager.v1.AccessPolicy access_policies = 1; + * */ - public com.google.identity.accesscontextmanager.v1.AccessPolicyOrBuilder getAccessPoliciesOrBuilder( - int index) { + public com.google.identity.accesscontextmanager.v1.AccessPolicyOrBuilder + getAccessPoliciesOrBuilder(int index) { if (accessPoliciesBuilder_ == null) { - return accessPolicies_.get(index); } else { + return accessPolicies_.get(index); + } else { return accessPoliciesBuilder_.getMessageOrBuilder(index); } } /** + * + * *
      * List of the AccessPolicy instances.
      * 
* - * repeated .google.identity.accesscontextmanager.v1.AccessPolicy access_policies = 1; + * repeated .google.identity.accesscontextmanager.v1.AccessPolicy access_policies = 1; + * */ - public java.util.List - getAccessPoliciesOrBuilderList() { + public java.util.List< + ? extends com.google.identity.accesscontextmanager.v1.AccessPolicyOrBuilder> + getAccessPoliciesOrBuilderList() { if (accessPoliciesBuilder_ != null) { return accessPoliciesBuilder_.getMessageOrBuilderList(); } else { @@ -810,45 +926,63 @@ public com.google.identity.accesscontextmanager.v1.AccessPolicyOrBuilder getAcce } } /** + * + * *
      * List of the AccessPolicy instances.
      * 
* - * repeated .google.identity.accesscontextmanager.v1.AccessPolicy access_policies = 1; + * repeated .google.identity.accesscontextmanager.v1.AccessPolicy access_policies = 1; + * */ - public com.google.identity.accesscontextmanager.v1.AccessPolicy.Builder addAccessPoliciesBuilder() { - return getAccessPoliciesFieldBuilder().addBuilder( - com.google.identity.accesscontextmanager.v1.AccessPolicy.getDefaultInstance()); + public com.google.identity.accesscontextmanager.v1.AccessPolicy.Builder + addAccessPoliciesBuilder() { + return getAccessPoliciesFieldBuilder() + .addBuilder( + com.google.identity.accesscontextmanager.v1.AccessPolicy.getDefaultInstance()); } /** + * + * *
      * List of the AccessPolicy instances.
      * 
* - * repeated .google.identity.accesscontextmanager.v1.AccessPolicy access_policies = 1; + * repeated .google.identity.accesscontextmanager.v1.AccessPolicy access_policies = 1; + * */ - public com.google.identity.accesscontextmanager.v1.AccessPolicy.Builder addAccessPoliciesBuilder( - int index) { - return getAccessPoliciesFieldBuilder().addBuilder( - index, com.google.identity.accesscontextmanager.v1.AccessPolicy.getDefaultInstance()); + public com.google.identity.accesscontextmanager.v1.AccessPolicy.Builder + addAccessPoliciesBuilder(int index) { + return getAccessPoliciesFieldBuilder() + .addBuilder( + index, com.google.identity.accesscontextmanager.v1.AccessPolicy.getDefaultInstance()); } /** + * + * *
      * List of the AccessPolicy instances.
      * 
* - * repeated .google.identity.accesscontextmanager.v1.AccessPolicy access_policies = 1; + * repeated .google.identity.accesscontextmanager.v1.AccessPolicy access_policies = 1; + * */ - public java.util.List - getAccessPoliciesBuilderList() { + public java.util.List + getAccessPoliciesBuilderList() { return getAccessPoliciesFieldBuilder().getBuilderList(); } + private com.google.protobuf.RepeatedFieldBuilderV3< - com.google.identity.accesscontextmanager.v1.AccessPolicy, com.google.identity.accesscontextmanager.v1.AccessPolicy.Builder, com.google.identity.accesscontextmanager.v1.AccessPolicyOrBuilder> + com.google.identity.accesscontextmanager.v1.AccessPolicy, + com.google.identity.accesscontextmanager.v1.AccessPolicy.Builder, + com.google.identity.accesscontextmanager.v1.AccessPolicyOrBuilder> getAccessPoliciesFieldBuilder() { if (accessPoliciesBuilder_ == null) { - accessPoliciesBuilder_ = new com.google.protobuf.RepeatedFieldBuilderV3< - com.google.identity.accesscontextmanager.v1.AccessPolicy, com.google.identity.accesscontextmanager.v1.AccessPolicy.Builder, com.google.identity.accesscontextmanager.v1.AccessPolicyOrBuilder>( + accessPoliciesBuilder_ = + new com.google.protobuf.RepeatedFieldBuilderV3< + com.google.identity.accesscontextmanager.v1.AccessPolicy, + com.google.identity.accesscontextmanager.v1.AccessPolicy.Builder, + com.google.identity.accesscontextmanager.v1.AccessPolicyOrBuilder>( accessPolicies_, ((bitField0_ & 0x00000001) != 0), getParentForChildren(), @@ -860,19 +994,21 @@ public com.google.identity.accesscontextmanager.v1.AccessPolicy.Builder addAcces private java.lang.Object nextPageToken_ = ""; /** + * + * *
      * The pagination token to retrieve the next page of results. If the value is
      * empty, no further results remain.
      * 
* * string next_page_token = 2; + * * @return The nextPageToken. */ public java.lang.String getNextPageToken() { java.lang.Object ref = nextPageToken_; if (!(ref instanceof java.lang.String)) { - com.google.protobuf.ByteString bs = - (com.google.protobuf.ByteString) ref; + com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; java.lang.String s = bs.toStringUtf8(); nextPageToken_ = s; return s; @@ -881,21 +1017,22 @@ public java.lang.String getNextPageToken() { } } /** + * + * *
      * The pagination token to retrieve the next page of results. If the value is
      * empty, no further results remain.
      * 
* * string next_page_token = 2; + * * @return The bytes for nextPageToken. */ - public com.google.protobuf.ByteString - getNextPageTokenBytes() { + public com.google.protobuf.ByteString getNextPageTokenBytes() { java.lang.Object ref = nextPageToken_; if (ref instanceof String) { - com.google.protobuf.ByteString b = - com.google.protobuf.ByteString.copyFromUtf8( - (java.lang.String) ref); + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); nextPageToken_ = b; return b; } else { @@ -903,64 +1040,71 @@ public java.lang.String getNextPageToken() { } } /** + * + * *
      * The pagination token to retrieve the next page of results. If the value is
      * empty, no further results remain.
      * 
* * string next_page_token = 2; + * * @param value The nextPageToken to set. * @return This builder for chaining. */ - public Builder setNextPageToken( - java.lang.String value) { + public Builder setNextPageToken(java.lang.String value) { if (value == null) { - throw new NullPointerException(); - } - + throw new NullPointerException(); + } + nextPageToken_ = value; onChanged(); return this; } /** + * + * *
      * The pagination token to retrieve the next page of results. If the value is
      * empty, no further results remain.
      * 
* * string next_page_token = 2; + * * @return This builder for chaining. */ public Builder clearNextPageToken() { - + nextPageToken_ = getDefaultInstance().getNextPageToken(); onChanged(); return this; } /** + * + * *
      * The pagination token to retrieve the next page of results. If the value is
      * empty, no further results remain.
      * 
* * string next_page_token = 2; + * * @param value The bytes for nextPageToken to set. * @return This builder for chaining. */ - public Builder setNextPageTokenBytes( - com.google.protobuf.ByteString value) { + public Builder setNextPageTokenBytes(com.google.protobuf.ByteString value) { if (value == null) { - throw new NullPointerException(); - } - checkByteStringIsUtf8(value); - + throw new NullPointerException(); + } + checkByteStringIsUtf8(value); + nextPageToken_ = value; onChanged(); return this; } + @java.lang.Override - public final Builder setUnknownFields( - final com.google.protobuf.UnknownFieldSet unknownFields) { + public final Builder setUnknownFields(final com.google.protobuf.UnknownFieldSet unknownFields) { return super.setUnknownFields(unknownFields); } @@ -970,41 +1114,43 @@ public final Builder mergeUnknownFields( return super.mergeUnknownFields(unknownFields); } - // @@protoc_insertion_point(builder_scope:google.identity.accesscontextmanager.v1.ListAccessPoliciesResponse) } // @@protoc_insertion_point(class_scope:google.identity.accesscontextmanager.v1.ListAccessPoliciesResponse) - private static final com.google.identity.accesscontextmanager.v1.ListAccessPoliciesResponse DEFAULT_INSTANCE; + private static final com.google.identity.accesscontextmanager.v1.ListAccessPoliciesResponse + DEFAULT_INSTANCE; + static { DEFAULT_INSTANCE = new com.google.identity.accesscontextmanager.v1.ListAccessPoliciesResponse(); } - public static com.google.identity.accesscontextmanager.v1.ListAccessPoliciesResponse getDefaultInstance() { + public static com.google.identity.accesscontextmanager.v1.ListAccessPoliciesResponse + getDefaultInstance() { return DEFAULT_INSTANCE; } - private static final com.google.protobuf.Parser - PARSER = new com.google.protobuf.AbstractParser() { - @java.lang.Override - public ListAccessPoliciesResponse parsePartialFrom( - com.google.protobuf.CodedInputStream input, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws com.google.protobuf.InvalidProtocolBufferException { - Builder builder = newBuilder(); - try { - builder.mergeFrom(input, extensionRegistry); - } catch (com.google.protobuf.InvalidProtocolBufferException e) { - throw e.setUnfinishedMessage(builder.buildPartial()); - } catch (com.google.protobuf.UninitializedMessageException e) { - throw e.asInvalidProtocolBufferException().setUnfinishedMessage(builder.buildPartial()); - } catch (java.io.IOException e) { - throw new com.google.protobuf.InvalidProtocolBufferException(e) - .setUnfinishedMessage(builder.buildPartial()); - } - return builder.buildPartial(); - } - }; + private static final com.google.protobuf.Parser PARSER = + new com.google.protobuf.AbstractParser() { + @java.lang.Override + public ListAccessPoliciesResponse parsePartialFrom( + com.google.protobuf.CodedInputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { + Builder builder = newBuilder(); + try { + builder.mergeFrom(input, extensionRegistry); + } catch (com.google.protobuf.InvalidProtocolBufferException e) { + throw e.setUnfinishedMessage(builder.buildPartial()); + } catch (com.google.protobuf.UninitializedMessageException e) { + throw e.asInvalidProtocolBufferException().setUnfinishedMessage(builder.buildPartial()); + } catch (java.io.IOException e) { + throw new com.google.protobuf.InvalidProtocolBufferException(e) + .setUnfinishedMessage(builder.buildPartial()); + } + return builder.buildPartial(); + } + }; public static com.google.protobuf.Parser parser() { return PARSER; @@ -1016,9 +1162,8 @@ public com.google.protobuf.Parser getParserForType() } @java.lang.Override - public com.google.identity.accesscontextmanager.v1.ListAccessPoliciesResponse getDefaultInstanceForType() { + public com.google.identity.accesscontextmanager.v1.ListAccessPoliciesResponse + getDefaultInstanceForType() { return DEFAULT_INSTANCE; } - } - diff --git a/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ListAccessPoliciesResponseOrBuilder.java b/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ListAccessPoliciesResponseOrBuilder.java similarity index 64% rename from owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ListAccessPoliciesResponseOrBuilder.java rename to java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ListAccessPoliciesResponseOrBuilder.java index 1f490eacdc41..400f8a18034e 100644 --- a/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ListAccessPoliciesResponseOrBuilder.java +++ b/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ListAccessPoliciesResponseOrBuilder.java @@ -1,75 +1,110 @@ +/* + * Copyright 2020 Google LLC + * + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at + * + * https://www.apache.org/licenses/LICENSE-2.0 + * + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. + */ // Generated by the protocol buffer compiler. DO NOT EDIT! // source: google/identity/accesscontextmanager/v1/access_context_manager.proto package com.google.identity.accesscontextmanager.v1; -public interface ListAccessPoliciesResponseOrBuilder extends +public interface ListAccessPoliciesResponseOrBuilder + extends // @@protoc_insertion_point(interface_extends:google.identity.accesscontextmanager.v1.ListAccessPoliciesResponse) com.google.protobuf.MessageOrBuilder { /** + * + * *
    * List of the AccessPolicy instances.
    * 
* - * repeated .google.identity.accesscontextmanager.v1.AccessPolicy access_policies = 1; + * repeated .google.identity.accesscontextmanager.v1.AccessPolicy access_policies = 1; + * */ - java.util.List - getAccessPoliciesList(); + java.util.List getAccessPoliciesList(); /** + * + * *
    * List of the AccessPolicy instances.
    * 
* - * repeated .google.identity.accesscontextmanager.v1.AccessPolicy access_policies = 1; + * repeated .google.identity.accesscontextmanager.v1.AccessPolicy access_policies = 1; + * */ com.google.identity.accesscontextmanager.v1.AccessPolicy getAccessPolicies(int index); /** + * + * *
    * List of the AccessPolicy instances.
    * 
* - * repeated .google.identity.accesscontextmanager.v1.AccessPolicy access_policies = 1; + * repeated .google.identity.accesscontextmanager.v1.AccessPolicy access_policies = 1; + * */ int getAccessPoliciesCount(); /** + * + * *
    * List of the AccessPolicy instances.
    * 
* - * repeated .google.identity.accesscontextmanager.v1.AccessPolicy access_policies = 1; + * repeated .google.identity.accesscontextmanager.v1.AccessPolicy access_policies = 1; + * */ - java.util.List + java.util.List getAccessPoliciesOrBuilderList(); /** + * + * *
    * List of the AccessPolicy instances.
    * 
* - * repeated .google.identity.accesscontextmanager.v1.AccessPolicy access_policies = 1; + * repeated .google.identity.accesscontextmanager.v1.AccessPolicy access_policies = 1; + * */ com.google.identity.accesscontextmanager.v1.AccessPolicyOrBuilder getAccessPoliciesOrBuilder( int index); /** + * + * *
    * The pagination token to retrieve the next page of results. If the value is
    * empty, no further results remain.
    * 
* * string next_page_token = 2; + * * @return The nextPageToken. */ java.lang.String getNextPageToken(); /** + * + * *
    * The pagination token to retrieve the next page of results. If the value is
    * empty, no further results remain.
    * 
* * string next_page_token = 2; + * * @return The bytes for nextPageToken. */ - com.google.protobuf.ByteString - getNextPageTokenBytes(); + com.google.protobuf.ByteString getNextPageTokenBytes(); } diff --git a/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ListGcpUserAccessBindingsRequest.java b/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ListGcpUserAccessBindingsRequest.java similarity index 60% rename from owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ListGcpUserAccessBindingsRequest.java rename to java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ListGcpUserAccessBindingsRequest.java index 7b47c07427e8..26fdc68895fe 100644 --- a/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ListGcpUserAccessBindingsRequest.java +++ b/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ListGcpUserAccessBindingsRequest.java @@ -1,9 +1,26 @@ +/* + * Copyright 2020 Google LLC + * + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at + * + * https://www.apache.org/licenses/LICENSE-2.0 + * + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. + */ // Generated by the protocol buffer compiler. DO NOT EDIT! // source: google/identity/accesscontextmanager/v1/access_context_manager.proto package com.google.identity.accesscontextmanager.v1; /** + * + * *
  * Request of [ListGcpUserAccessBindings]
  * [google.identity.accesscontextmanager.v1.AccessContextManager.ListGcpUserAccessBindings].
@@ -11,15 +28,17 @@
  *
  * Protobuf type {@code google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsRequest}
  */
-public final class ListGcpUserAccessBindingsRequest extends
-    com.google.protobuf.GeneratedMessageV3 implements
+public final class ListGcpUserAccessBindingsRequest extends com.google.protobuf.GeneratedMessageV3
+    implements
     // @@protoc_insertion_point(message_implements:google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsRequest)
     ListGcpUserAccessBindingsRequestOrBuilder {
-private static final long serialVersionUID = 0L;
+  private static final long serialVersionUID = 0L;
   // Use ListGcpUserAccessBindingsRequest.newBuilder() to construct.
-  private ListGcpUserAccessBindingsRequest(com.google.protobuf.GeneratedMessageV3.Builder builder) {
+  private ListGcpUserAccessBindingsRequest(
+      com.google.protobuf.GeneratedMessageV3.Builder builder) {
     super(builder);
   }
+
   private ListGcpUserAccessBindingsRequest() {
     parent_ = "";
     pageToken_ = "";
@@ -27,37 +46,44 @@ private ListGcpUserAccessBindingsRequest() {
 
   @java.lang.Override
   @SuppressWarnings({"unused"})
-  protected java.lang.Object newInstance(
-      UnusedPrivateParameter unused) {
+  protected java.lang.Object newInstance(UnusedPrivateParameter unused) {
     return new ListGcpUserAccessBindingsRequest();
   }
 
   @java.lang.Override
-  public final com.google.protobuf.UnknownFieldSet
-  getUnknownFields() {
+  public final com.google.protobuf.UnknownFieldSet getUnknownFields() {
     return this.unknownFields;
   }
-  public static final com.google.protobuf.Descriptors.Descriptor
-      getDescriptor() {
-    return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto.internal_static_google_identity_accesscontextmanager_v1_ListGcpUserAccessBindingsRequest_descriptor;
+
+  public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() {
+    return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto
+        .internal_static_google_identity_accesscontextmanager_v1_ListGcpUserAccessBindingsRequest_descriptor;
   }
 
   @java.lang.Override
   protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable
       internalGetFieldAccessorTable() {
-    return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto.internal_static_google_identity_accesscontextmanager_v1_ListGcpUserAccessBindingsRequest_fieldAccessorTable
+    return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto
+        .internal_static_google_identity_accesscontextmanager_v1_ListGcpUserAccessBindingsRequest_fieldAccessorTable
         .ensureFieldAccessorsInitialized(
-            com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsRequest.class, com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsRequest.Builder.class);
+            com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsRequest.class,
+            com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsRequest.Builder
+                .class);
   }
 
   public static final int PARENT_FIELD_NUMBER = 1;
   private volatile java.lang.Object parent_;
   /**
+   *
+   *
    * 
    * Required. Example: "organizations/256"
    * 
* - * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * * @return The parent. */ @java.lang.Override @@ -66,29 +92,31 @@ public java.lang.String getParent() { if (ref instanceof java.lang.String) { return (java.lang.String) ref; } else { - com.google.protobuf.ByteString bs = - (com.google.protobuf.ByteString) ref; + com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; java.lang.String s = bs.toStringUtf8(); parent_ = s; return s; } } /** + * + * *
    * Required. Example: "organizations/256"
    * 
* - * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * * @return The bytes for parent. */ @java.lang.Override - public com.google.protobuf.ByteString - getParentBytes() { + public com.google.protobuf.ByteString getParentBytes() { java.lang.Object ref = parent_; if (ref instanceof java.lang.String) { - com.google.protobuf.ByteString b = - com.google.protobuf.ByteString.copyFromUtf8( - (java.lang.String) ref); + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); parent_ = b; return b; } else { @@ -99,12 +127,15 @@ public java.lang.String getParent() { public static final int PAGE_SIZE_FIELD_NUMBER = 2; private int pageSize_; /** + * + * *
    * Optional. Maximum number of items to return. The server may return fewer items.
    * If left blank, the server may return any number of items.
    * 
* * int32 page_size = 2 [(.google.api.field_behavior) = OPTIONAL]; + * * @return The pageSize. */ @java.lang.Override @@ -115,6 +146,8 @@ public int getPageSize() { public static final int PAGE_TOKEN_FIELD_NUMBER = 3; private volatile java.lang.Object pageToken_; /** + * + * *
    * Optional. If left blank, returns the first page. To enumerate all items, use the
    * [next_page_token]
@@ -123,6 +156,7 @@ public int getPageSize() {
    * 
* * string page_token = 3 [(.google.api.field_behavior) = OPTIONAL]; + * * @return The pageToken. */ @java.lang.Override @@ -131,14 +165,15 @@ public java.lang.String getPageToken() { if (ref instanceof java.lang.String) { return (java.lang.String) ref; } else { - com.google.protobuf.ByteString bs = - (com.google.protobuf.ByteString) ref; + com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; java.lang.String s = bs.toStringUtf8(); pageToken_ = s; return s; } } /** + * + * *
    * Optional. If left blank, returns the first page. To enumerate all items, use the
    * [next_page_token]
@@ -147,16 +182,15 @@ public java.lang.String getPageToken() {
    * 
* * string page_token = 3 [(.google.api.field_behavior) = OPTIONAL]; + * * @return The bytes for pageToken. */ @java.lang.Override - public com.google.protobuf.ByteString - getPageTokenBytes() { + public com.google.protobuf.ByteString getPageTokenBytes() { java.lang.Object ref = pageToken_; if (ref instanceof java.lang.String) { - com.google.protobuf.ByteString b = - com.google.protobuf.ByteString.copyFromUtf8( - (java.lang.String) ref); + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); pageToken_ = b; return b; } else { @@ -165,6 +199,7 @@ public java.lang.String getPageToken() { } private byte memoizedIsInitialized = -1; + @java.lang.Override public final boolean isInitialized() { byte isInitialized = memoizedIsInitialized; @@ -176,8 +211,7 @@ public final boolean isInitialized() { } @java.lang.Override - public void writeTo(com.google.protobuf.CodedOutputStream output) - throws java.io.IOException { + public void writeTo(com.google.protobuf.CodedOutputStream output) throws java.io.IOException { if (!com.google.protobuf.GeneratedMessageV3.isStringEmpty(parent_)) { com.google.protobuf.GeneratedMessageV3.writeString(output, 1, parent_); } @@ -200,8 +234,7 @@ public int getSerializedSize() { size += com.google.protobuf.GeneratedMessageV3.computeStringSize(1, parent_); } if (pageSize_ != 0) { - size += com.google.protobuf.CodedOutputStream - .computeInt32Size(2, pageSize_); + size += com.google.protobuf.CodedOutputStream.computeInt32Size(2, pageSize_); } if (!com.google.protobuf.GeneratedMessageV3.isStringEmpty(pageToken_)) { size += com.google.protobuf.GeneratedMessageV3.computeStringSize(3, pageToken_); @@ -214,19 +247,18 @@ public int getSerializedSize() { @java.lang.Override public boolean equals(final java.lang.Object obj) { if (obj == this) { - return true; + return true; } - if (!(obj instanceof com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsRequest)) { + if (!(obj + instanceof com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsRequest)) { return super.equals(obj); } - com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsRequest other = (com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsRequest) obj; + com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsRequest other = + (com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsRequest) obj; - if (!getParent() - .equals(other.getParent())) return false; - if (getPageSize() - != other.getPageSize()) return false; - if (!getPageToken() - .equals(other.getPageToken())) return false; + if (!getParent().equals(other.getParent())) return false; + if (getPageSize() != other.getPageSize()) return false; + if (!getPageToken().equals(other.getPageToken())) return false; if (!getUnknownFields().equals(other.getUnknownFields())) return false; return true; } @@ -249,97 +281,111 @@ public int hashCode() { return hash; } - public static com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsRequest parseFrom( - java.nio.ByteBuffer data) - throws com.google.protobuf.InvalidProtocolBufferException { + public static com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsRequest + parseFrom(java.nio.ByteBuffer data) + throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } - public static com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsRequest parseFrom( - java.nio.ByteBuffer data, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws com.google.protobuf.InvalidProtocolBufferException { + + public static com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsRequest + parseFrom( + java.nio.ByteBuffer data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } - public static com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsRequest parseFrom( - com.google.protobuf.ByteString data) - throws com.google.protobuf.InvalidProtocolBufferException { + + public static com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsRequest + parseFrom(com.google.protobuf.ByteString data) + throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } - public static com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsRequest parseFrom( - com.google.protobuf.ByteString data, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws com.google.protobuf.InvalidProtocolBufferException { + + public static com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsRequest + parseFrom( + com.google.protobuf.ByteString data, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } - public static com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsRequest parseFrom(byte[] data) - throws com.google.protobuf.InvalidProtocolBufferException { + + public static com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsRequest + parseFrom(byte[] data) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } - public static com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsRequest parseFrom( - byte[] data, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws com.google.protobuf.InvalidProtocolBufferException { + + public static com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsRequest + parseFrom(byte[] data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } - public static com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsRequest parseFrom(java.io.InputStream input) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseWithIOException(PARSER, input); - } - public static com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsRequest parseFrom( - java.io.InputStream input, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseWithIOException(PARSER, input, extensionRegistry); - } - public static com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsRequest parseDelimitedFrom(java.io.InputStream input) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseDelimitedWithIOException(PARSER, input); - } - public static com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsRequest parseDelimitedFrom( - java.io.InputStream input, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseDelimitedWithIOException(PARSER, input, extensionRegistry); - } - public static com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsRequest parseFrom( - com.google.protobuf.CodedInputStream input) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseWithIOException(PARSER, input); - } - public static com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsRequest parseFrom( - com.google.protobuf.CodedInputStream input, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseWithIOException(PARSER, input, extensionRegistry); + + public static com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsRequest + parseFrom(java.io.InputStream input) throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input); + } + + public static com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsRequest + parseFrom( + java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseWithIOException( + PARSER, input, extensionRegistry); + } + + public static com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsRequest + parseDelimitedFrom(java.io.InputStream input) throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException(PARSER, input); + } + + public static com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsRequest + parseDelimitedFrom( + java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException( + PARSER, input, extensionRegistry); + } + + public static com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsRequest + parseFrom(com.google.protobuf.CodedInputStream input) throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input); + } + + public static com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsRequest + parseFrom( + com.google.protobuf.CodedInputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseWithIOException( + PARSER, input, extensionRegistry); } @java.lang.Override - public Builder newBuilderForType() { return newBuilder(); } + public Builder newBuilderForType() { + return newBuilder(); + } + public static Builder newBuilder() { return DEFAULT_INSTANCE.toBuilder(); } - public static Builder newBuilder(com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsRequest prototype) { + + public static Builder newBuilder( + com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsRequest prototype) { return DEFAULT_INSTANCE.toBuilder().mergeFrom(prototype); } + @java.lang.Override public Builder toBuilder() { - return this == DEFAULT_INSTANCE - ? new Builder() : new Builder().mergeFrom(this); + return this == DEFAULT_INSTANCE ? new Builder() : new Builder().mergeFrom(this); } @java.lang.Override - protected Builder newBuilderForType( - com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { + protected Builder newBuilderForType(com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { Builder builder = new Builder(parent); return builder; } /** + * + * *
    * Request of [ListGcpUserAccessBindings]
    * [google.identity.accesscontextmanager.v1.AccessContextManager.ListGcpUserAccessBindings].
@@ -347,33 +393,34 @@ protected Builder newBuilderForType(
    *
    * Protobuf type {@code google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsRequest}
    */
-  public static final class Builder extends
-      com.google.protobuf.GeneratedMessageV3.Builder implements
+  public static final class Builder extends com.google.protobuf.GeneratedMessageV3.Builder
+      implements
       // @@protoc_insertion_point(builder_implements:google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsRequest)
       com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsRequestOrBuilder {
-    public static final com.google.protobuf.Descriptors.Descriptor
-        getDescriptor() {
-      return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto.internal_static_google_identity_accesscontextmanager_v1_ListGcpUserAccessBindingsRequest_descriptor;
+    public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() {
+      return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto
+          .internal_static_google_identity_accesscontextmanager_v1_ListGcpUserAccessBindingsRequest_descriptor;
     }
 
     @java.lang.Override
     protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable
         internalGetFieldAccessorTable() {
-      return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto.internal_static_google_identity_accesscontextmanager_v1_ListGcpUserAccessBindingsRequest_fieldAccessorTable
+      return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto
+          .internal_static_google_identity_accesscontextmanager_v1_ListGcpUserAccessBindingsRequest_fieldAccessorTable
           .ensureFieldAccessorsInitialized(
-              com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsRequest.class, com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsRequest.Builder.class);
+              com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsRequest.class,
+              com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsRequest.Builder
+                  .class);
     }
 
-    // Construct using com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsRequest.newBuilder()
-    private Builder() {
+    // Construct using
+    // com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsRequest.newBuilder()
+    private Builder() {}
 
-    }
-
-    private Builder(
-        com.google.protobuf.GeneratedMessageV3.BuilderParent parent) {
+    private Builder(com.google.protobuf.GeneratedMessageV3.BuilderParent parent) {
       super(parent);
-
     }
+
     @java.lang.Override
     public Builder clear() {
       super.clear();
@@ -387,19 +434,22 @@ public Builder clear() {
     }
 
     @java.lang.Override
-    public com.google.protobuf.Descriptors.Descriptor
-        getDescriptorForType() {
-      return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto.internal_static_google_identity_accesscontextmanager_v1_ListGcpUserAccessBindingsRequest_descriptor;
+    public com.google.protobuf.Descriptors.Descriptor getDescriptorForType() {
+      return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto
+          .internal_static_google_identity_accesscontextmanager_v1_ListGcpUserAccessBindingsRequest_descriptor;
     }
 
     @java.lang.Override
-    public com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsRequest getDefaultInstanceForType() {
-      return com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsRequest.getDefaultInstance();
+    public com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsRequest
+        getDefaultInstanceForType() {
+      return com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsRequest
+          .getDefaultInstance();
     }
 
     @java.lang.Override
     public com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsRequest build() {
-      com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsRequest result = buildPartial();
+      com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsRequest result =
+          buildPartial();
       if (!result.isInitialized()) {
         throw newUninitializedMessageException(result);
       }
@@ -407,8 +457,10 @@ public com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsRequ
     }
 
     @java.lang.Override
-    public com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsRequest buildPartial() {
-      com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsRequest result = new com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsRequest(this);
+    public com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsRequest
+        buildPartial() {
+      com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsRequest result =
+          new com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsRequest(this);
       result.parent_ = parent_;
       result.pageSize_ = pageSize_;
       result.pageToken_ = pageToken_;
@@ -420,46 +472,52 @@ public com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsRequ
     public Builder clone() {
       return super.clone();
     }
+
     @java.lang.Override
     public Builder setField(
-        com.google.protobuf.Descriptors.FieldDescriptor field,
-        java.lang.Object value) {
+        com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) {
       return super.setField(field, value);
     }
+
     @java.lang.Override
-    public Builder clearField(
-        com.google.protobuf.Descriptors.FieldDescriptor field) {
+    public Builder clearField(com.google.protobuf.Descriptors.FieldDescriptor field) {
       return super.clearField(field);
     }
+
     @java.lang.Override
-    public Builder clearOneof(
-        com.google.protobuf.Descriptors.OneofDescriptor oneof) {
+    public Builder clearOneof(com.google.protobuf.Descriptors.OneofDescriptor oneof) {
       return super.clearOneof(oneof);
     }
+
     @java.lang.Override
     public Builder setRepeatedField(
-        com.google.protobuf.Descriptors.FieldDescriptor field,
-        int index, java.lang.Object value) {
+        com.google.protobuf.Descriptors.FieldDescriptor field, int index, java.lang.Object value) {
       return super.setRepeatedField(field, index, value);
     }
+
     @java.lang.Override
     public Builder addRepeatedField(
-        com.google.protobuf.Descriptors.FieldDescriptor field,
-        java.lang.Object value) {
+        com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) {
       return super.addRepeatedField(field, value);
     }
+
     @java.lang.Override
     public Builder mergeFrom(com.google.protobuf.Message other) {
-      if (other instanceof com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsRequest) {
-        return mergeFrom((com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsRequest)other);
+      if (other
+          instanceof com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsRequest) {
+        return mergeFrom(
+            (com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsRequest) other);
       } else {
         super.mergeFrom(other);
         return this;
       }
     }
 
-    public Builder mergeFrom(com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsRequest other) {
-      if (other == com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsRequest.getDefaultInstance()) return this;
+    public Builder mergeFrom(
+        com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsRequest other) {
+      if (other
+          == com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsRequest
+              .getDefaultInstance()) return this;
       if (!other.getParent().isEmpty()) {
         parent_ = other.parent_;
         onChanged();
@@ -497,27 +555,31 @@ public Builder mergeFrom(
             case 0:
               done = true;
               break;
-            case 10: {
-              parent_ = input.readStringRequireUtf8();
-
-              break;
-            } // case 10
-            case 16: {
-              pageSize_ = input.readInt32();
-
-              break;
-            } // case 16
-            case 26: {
-              pageToken_ = input.readStringRequireUtf8();
-
-              break;
-            } // case 26
-            default: {
-              if (!super.parseUnknownField(input, extensionRegistry, tag)) {
-                done = true; // was an endgroup tag
-              }
-              break;
-            } // default:
+            case 10:
+              {
+                parent_ = input.readStringRequireUtf8();
+
+                break;
+              } // case 10
+            case 16:
+              {
+                pageSize_ = input.readInt32();
+
+                break;
+              } // case 16
+            case 26:
+              {
+                pageToken_ = input.readStringRequireUtf8();
+
+                break;
+              } // case 26
+            default:
+              {
+                if (!super.parseUnknownField(input, extensionRegistry, tag)) {
+                  done = true; // was an endgroup tag
+                }
+                break;
+              } // default:
           } // switch (tag)
         } // while (!done)
       } catch (com.google.protobuf.InvalidProtocolBufferException e) {
@@ -530,18 +592,22 @@ public Builder mergeFrom(
 
     private java.lang.Object parent_ = "";
     /**
+     *
+     *
      * 
      * Required. Example: "organizations/256"
      * 
* - * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * * @return The parent. */ public java.lang.String getParent() { java.lang.Object ref = parent_; if (!(ref instanceof java.lang.String)) { - com.google.protobuf.ByteString bs = - (com.google.protobuf.ByteString) ref; + com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; java.lang.String s = bs.toStringUtf8(); parent_ = s; return s; @@ -550,20 +616,23 @@ public java.lang.String getParent() { } } /** + * + * *
      * Required. Example: "organizations/256"
      * 
* - * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * * @return The bytes for parent. */ - public com.google.protobuf.ByteString - getParentBytes() { + public com.google.protobuf.ByteString getParentBytes() { java.lang.Object ref = parent_; if (ref instanceof String) { - com.google.protobuf.ByteString b = - com.google.protobuf.ByteString.copyFromUtf8( - (java.lang.String) ref); + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); parent_ = b; return b; } else { @@ -571,67 +640,83 @@ public java.lang.String getParent() { } } /** + * + * *
      * Required. Example: "organizations/256"
      * 
* - * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * * @param value The parent to set. * @return This builder for chaining. */ - public Builder setParent( - java.lang.String value) { + public Builder setParent(java.lang.String value) { if (value == null) { - throw new NullPointerException(); - } - + throw new NullPointerException(); + } + parent_ = value; onChanged(); return this; } /** + * + * *
      * Required. Example: "organizations/256"
      * 
* - * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * * @return This builder for chaining. */ public Builder clearParent() { - + parent_ = getDefaultInstance().getParent(); onChanged(); return this; } /** + * + * *
      * Required. Example: "organizations/256"
      * 
* - * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * * @param value The bytes for parent to set. * @return This builder for chaining. */ - public Builder setParentBytes( - com.google.protobuf.ByteString value) { + public Builder setParentBytes(com.google.protobuf.ByteString value) { if (value == null) { - throw new NullPointerException(); - } - checkByteStringIsUtf8(value); - + throw new NullPointerException(); + } + checkByteStringIsUtf8(value); + parent_ = value; onChanged(); return this; } - private int pageSize_ ; + private int pageSize_; /** + * + * *
      * Optional. Maximum number of items to return. The server may return fewer items.
      * If left blank, the server may return any number of items.
      * 
* * int32 page_size = 2 [(.google.api.field_behavior) = OPTIONAL]; + * * @return The pageSize. */ @java.lang.Override @@ -639,32 +724,38 @@ public int getPageSize() { return pageSize_; } /** + * + * *
      * Optional. Maximum number of items to return. The server may return fewer items.
      * If left blank, the server may return any number of items.
      * 
* * int32 page_size = 2 [(.google.api.field_behavior) = OPTIONAL]; + * * @param value The pageSize to set. * @return This builder for chaining. */ public Builder setPageSize(int value) { - + pageSize_ = value; onChanged(); return this; } /** + * + * *
      * Optional. Maximum number of items to return. The server may return fewer items.
      * If left blank, the server may return any number of items.
      * 
* * int32 page_size = 2 [(.google.api.field_behavior) = OPTIONAL]; + * * @return This builder for chaining. */ public Builder clearPageSize() { - + pageSize_ = 0; onChanged(); return this; @@ -672,6 +763,8 @@ public Builder clearPageSize() { private java.lang.Object pageToken_ = ""; /** + * + * *
      * Optional. If left blank, returns the first page. To enumerate all items, use the
      * [next_page_token]
@@ -680,13 +773,13 @@ public Builder clearPageSize() {
      * 
* * string page_token = 3 [(.google.api.field_behavior) = OPTIONAL]; + * * @return The pageToken. */ public java.lang.String getPageToken() { java.lang.Object ref = pageToken_; if (!(ref instanceof java.lang.String)) { - com.google.protobuf.ByteString bs = - (com.google.protobuf.ByteString) ref; + com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; java.lang.String s = bs.toStringUtf8(); pageToken_ = s; return s; @@ -695,6 +788,8 @@ public java.lang.String getPageToken() { } } /** + * + * *
      * Optional. If left blank, returns the first page. To enumerate all items, use the
      * [next_page_token]
@@ -703,15 +798,14 @@ public java.lang.String getPageToken() {
      * 
* * string page_token = 3 [(.google.api.field_behavior) = OPTIONAL]; + * * @return The bytes for pageToken. */ - public com.google.protobuf.ByteString - getPageTokenBytes() { + public com.google.protobuf.ByteString getPageTokenBytes() { java.lang.Object ref = pageToken_; if (ref instanceof String) { - com.google.protobuf.ByteString b = - com.google.protobuf.ByteString.copyFromUtf8( - (java.lang.String) ref); + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); pageToken_ = b; return b; } else { @@ -719,6 +813,8 @@ public java.lang.String getPageToken() { } } /** + * + * *
      * Optional. If left blank, returns the first page. To enumerate all items, use the
      * [next_page_token]
@@ -727,20 +823,22 @@ public java.lang.String getPageToken() {
      * 
* * string page_token = 3 [(.google.api.field_behavior) = OPTIONAL]; + * * @param value The pageToken to set. * @return This builder for chaining. */ - public Builder setPageToken( - java.lang.String value) { + public Builder setPageToken(java.lang.String value) { if (value == null) { - throw new NullPointerException(); - } - + throw new NullPointerException(); + } + pageToken_ = value; onChanged(); return this; } /** + * + * *
      * Optional. If left blank, returns the first page. To enumerate all items, use the
      * [next_page_token]
@@ -749,15 +847,18 @@ public Builder setPageToken(
      * 
* * string page_token = 3 [(.google.api.field_behavior) = OPTIONAL]; + * * @return This builder for chaining. */ public Builder clearPageToken() { - + pageToken_ = getDefaultInstance().getPageToken(); onChanged(); return this; } /** + * + * *
      * Optional. If left blank, returns the first page. To enumerate all items, use the
      * [next_page_token]
@@ -766,23 +867,23 @@ public Builder clearPageToken() {
      * 
* * string page_token = 3 [(.google.api.field_behavior) = OPTIONAL]; + * * @param value The bytes for pageToken to set. * @return This builder for chaining. */ - public Builder setPageTokenBytes( - com.google.protobuf.ByteString value) { + public Builder setPageTokenBytes(com.google.protobuf.ByteString value) { if (value == null) { - throw new NullPointerException(); - } - checkByteStringIsUtf8(value); - + throw new NullPointerException(); + } + checkByteStringIsUtf8(value); + pageToken_ = value; onChanged(); return this; } + @java.lang.Override - public final Builder setUnknownFields( - final com.google.protobuf.UnknownFieldSet unknownFields) { + public final Builder setUnknownFields(final com.google.protobuf.UnknownFieldSet unknownFields) { return super.setUnknownFields(unknownFields); } @@ -792,41 +893,44 @@ public final Builder mergeUnknownFields( return super.mergeUnknownFields(unknownFields); } - // @@protoc_insertion_point(builder_scope:google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsRequest) } // @@protoc_insertion_point(class_scope:google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsRequest) - private static final com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsRequest DEFAULT_INSTANCE; + private static final com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsRequest + DEFAULT_INSTANCE; + static { - DEFAULT_INSTANCE = new com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsRequest(); + DEFAULT_INSTANCE = + new com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsRequest(); } - public static com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsRequest getDefaultInstance() { + public static com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsRequest + getDefaultInstance() { return DEFAULT_INSTANCE; } - private static final com.google.protobuf.Parser - PARSER = new com.google.protobuf.AbstractParser() { - @java.lang.Override - public ListGcpUserAccessBindingsRequest parsePartialFrom( - com.google.protobuf.CodedInputStream input, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws com.google.protobuf.InvalidProtocolBufferException { - Builder builder = newBuilder(); - try { - builder.mergeFrom(input, extensionRegistry); - } catch (com.google.protobuf.InvalidProtocolBufferException e) { - throw e.setUnfinishedMessage(builder.buildPartial()); - } catch (com.google.protobuf.UninitializedMessageException e) { - throw e.asInvalidProtocolBufferException().setUnfinishedMessage(builder.buildPartial()); - } catch (java.io.IOException e) { - throw new com.google.protobuf.InvalidProtocolBufferException(e) - .setUnfinishedMessage(builder.buildPartial()); - } - return builder.buildPartial(); - } - }; + private static final com.google.protobuf.Parser PARSER = + new com.google.protobuf.AbstractParser() { + @java.lang.Override + public ListGcpUserAccessBindingsRequest parsePartialFrom( + com.google.protobuf.CodedInputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { + Builder builder = newBuilder(); + try { + builder.mergeFrom(input, extensionRegistry); + } catch (com.google.protobuf.InvalidProtocolBufferException e) { + throw e.setUnfinishedMessage(builder.buildPartial()); + } catch (com.google.protobuf.UninitializedMessageException e) { + throw e.asInvalidProtocolBufferException().setUnfinishedMessage(builder.buildPartial()); + } catch (java.io.IOException e) { + throw new com.google.protobuf.InvalidProtocolBufferException(e) + .setUnfinishedMessage(builder.buildPartial()); + } + return builder.buildPartial(); + } + }; public static com.google.protobuf.Parser parser() { return PARSER; @@ -838,9 +942,8 @@ public com.google.protobuf.Parser getParserFor } @java.lang.Override - public com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsRequest getDefaultInstanceForType() { + public com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsRequest + getDefaultInstanceForType() { return DEFAULT_INSTANCE; } - } - diff --git a/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ListGcpUserAccessBindingsRequestOrBuilder.java b/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ListGcpUserAccessBindingsRequestOrBuilder.java similarity index 61% rename from owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ListGcpUserAccessBindingsRequestOrBuilder.java rename to java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ListGcpUserAccessBindingsRequestOrBuilder.java index 47944cb1e938..8e3553ea3271 100644 --- a/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ListGcpUserAccessBindingsRequestOrBuilder.java +++ b/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ListGcpUserAccessBindingsRequestOrBuilder.java @@ -1,44 +1,74 @@ +/* + * Copyright 2020 Google LLC + * + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at + * + * https://www.apache.org/licenses/LICENSE-2.0 + * + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. + */ // Generated by the protocol buffer compiler. DO NOT EDIT! // source: google/identity/accesscontextmanager/v1/access_context_manager.proto package com.google.identity.accesscontextmanager.v1; -public interface ListGcpUserAccessBindingsRequestOrBuilder extends +public interface ListGcpUserAccessBindingsRequestOrBuilder + extends // @@protoc_insertion_point(interface_extends:google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsRequest) com.google.protobuf.MessageOrBuilder { /** + * + * *
    * Required. Example: "organizations/256"
    * 
* - * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * * @return The parent. */ java.lang.String getParent(); /** + * + * *
    * Required. Example: "organizations/256"
    * 
* - * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * * @return The bytes for parent. */ - com.google.protobuf.ByteString - getParentBytes(); + com.google.protobuf.ByteString getParentBytes(); /** + * + * *
    * Optional. Maximum number of items to return. The server may return fewer items.
    * If left blank, the server may return any number of items.
    * 
* * int32 page_size = 2 [(.google.api.field_behavior) = OPTIONAL]; + * * @return The pageSize. */ int getPageSize(); /** + * + * *
    * Optional. If left blank, returns the first page. To enumerate all items, use the
    * [next_page_token]
@@ -47,10 +77,13 @@ public interface ListGcpUserAccessBindingsRequestOrBuilder extends
    * 
* * string page_token = 3 [(.google.api.field_behavior) = OPTIONAL]; + * * @return The pageToken. */ java.lang.String getPageToken(); /** + * + * *
    * Optional. If left blank, returns the first page. To enumerate all items, use the
    * [next_page_token]
@@ -59,8 +92,8 @@ public interface ListGcpUserAccessBindingsRequestOrBuilder extends
    * 
* * string page_token = 3 [(.google.api.field_behavior) = OPTIONAL]; + * * @return The bytes for pageToken. */ - com.google.protobuf.ByteString - getPageTokenBytes(); + com.google.protobuf.ByteString getPageTokenBytes(); } diff --git a/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ListGcpUserAccessBindingsResponse.java b/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ListGcpUserAccessBindingsResponse.java similarity index 58% rename from owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ListGcpUserAccessBindingsResponse.java rename to java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ListGcpUserAccessBindingsResponse.java index 9d697d11c182..6d92a75ed711 100644 --- a/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ListGcpUserAccessBindingsResponse.java +++ b/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ListGcpUserAccessBindingsResponse.java @@ -1,9 +1,26 @@ +/* + * Copyright 2020 Google LLC + * + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at + * + * https://www.apache.org/licenses/LICENSE-2.0 + * + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. + */ // Generated by the protocol buffer compiler. DO NOT EDIT! // source: google/identity/accesscontextmanager/v1/access_context_manager.proto package com.google.identity.accesscontextmanager.v1; /** + * + * *
  * Response of [ListGcpUserAccessBindings]
  * [google.identity.accesscontextmanager.v1.AccessContextManager.ListGcpUserAccessBindings].
@@ -11,15 +28,17 @@
  *
  * Protobuf type {@code google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsResponse}
  */
-public final class ListGcpUserAccessBindingsResponse extends
-    com.google.protobuf.GeneratedMessageV3 implements
+public final class ListGcpUserAccessBindingsResponse extends com.google.protobuf.GeneratedMessageV3
+    implements
     // @@protoc_insertion_point(message_implements:google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsResponse)
     ListGcpUserAccessBindingsResponseOrBuilder {
-private static final long serialVersionUID = 0L;
+  private static final long serialVersionUID = 0L;
   // Use ListGcpUserAccessBindingsResponse.newBuilder() to construct.
-  private ListGcpUserAccessBindingsResponse(com.google.protobuf.GeneratedMessageV3.Builder builder) {
+  private ListGcpUserAccessBindingsResponse(
+      com.google.protobuf.GeneratedMessageV3.Builder builder) {
     super(builder);
   }
+
   private ListGcpUserAccessBindingsResponse() {
     gcpUserAccessBindings_ = java.util.Collections.emptyList();
     nextPageToken_ = "";
@@ -27,102 +46,131 @@ private ListGcpUserAccessBindingsResponse() {
 
   @java.lang.Override
   @SuppressWarnings({"unused"})
-  protected java.lang.Object newInstance(
-      UnusedPrivateParameter unused) {
+  protected java.lang.Object newInstance(UnusedPrivateParameter unused) {
     return new ListGcpUserAccessBindingsResponse();
   }
 
   @java.lang.Override
-  public final com.google.protobuf.UnknownFieldSet
-  getUnknownFields() {
+  public final com.google.protobuf.UnknownFieldSet getUnknownFields() {
     return this.unknownFields;
   }
-  public static final com.google.protobuf.Descriptors.Descriptor
-      getDescriptor() {
-    return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto.internal_static_google_identity_accesscontextmanager_v1_ListGcpUserAccessBindingsResponse_descriptor;
+
+  public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() {
+    return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto
+        .internal_static_google_identity_accesscontextmanager_v1_ListGcpUserAccessBindingsResponse_descriptor;
   }
 
   @java.lang.Override
   protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable
       internalGetFieldAccessorTable() {
-    return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto.internal_static_google_identity_accesscontextmanager_v1_ListGcpUserAccessBindingsResponse_fieldAccessorTable
+    return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto
+        .internal_static_google_identity_accesscontextmanager_v1_ListGcpUserAccessBindingsResponse_fieldAccessorTable
         .ensureFieldAccessorsInitialized(
-            com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsResponse.class, com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsResponse.Builder.class);
+            com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsResponse.class,
+            com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsResponse.Builder
+                .class);
   }
 
   public static final int GCP_USER_ACCESS_BINDINGS_FIELD_NUMBER = 1;
-  private java.util.List gcpUserAccessBindings_;
+  private java.util.List
+      gcpUserAccessBindings_;
   /**
+   *
+   *
    * 
    * [GcpUserAccessBinding]
    * [google.identity.accesscontextmanager.v1.GcpUserAccessBinding]
    * 
* - * repeated .google.identity.accesscontextmanager.v1.GcpUserAccessBinding gcp_user_access_bindings = 1; + * + * repeated .google.identity.accesscontextmanager.v1.GcpUserAccessBinding gcp_user_access_bindings = 1; + * */ @java.lang.Override - public java.util.List getGcpUserAccessBindingsList() { + public java.util.List + getGcpUserAccessBindingsList() { return gcpUserAccessBindings_; } /** + * + * *
    * [GcpUserAccessBinding]
    * [google.identity.accesscontextmanager.v1.GcpUserAccessBinding]
    * 
* - * repeated .google.identity.accesscontextmanager.v1.GcpUserAccessBinding gcp_user_access_bindings = 1; + * + * repeated .google.identity.accesscontextmanager.v1.GcpUserAccessBinding gcp_user_access_bindings = 1; + * */ @java.lang.Override - public java.util.List + public java.util.List< + ? extends com.google.identity.accesscontextmanager.v1.GcpUserAccessBindingOrBuilder> getGcpUserAccessBindingsOrBuilderList() { return gcpUserAccessBindings_; } /** + * + * *
    * [GcpUserAccessBinding]
    * [google.identity.accesscontextmanager.v1.GcpUserAccessBinding]
    * 
* - * repeated .google.identity.accesscontextmanager.v1.GcpUserAccessBinding gcp_user_access_bindings = 1; + * + * repeated .google.identity.accesscontextmanager.v1.GcpUserAccessBinding gcp_user_access_bindings = 1; + * */ @java.lang.Override public int getGcpUserAccessBindingsCount() { return gcpUserAccessBindings_.size(); } /** + * + * *
    * [GcpUserAccessBinding]
    * [google.identity.accesscontextmanager.v1.GcpUserAccessBinding]
    * 
* - * repeated .google.identity.accesscontextmanager.v1.GcpUserAccessBinding gcp_user_access_bindings = 1; + * + * repeated .google.identity.accesscontextmanager.v1.GcpUserAccessBinding gcp_user_access_bindings = 1; + * */ @java.lang.Override - public com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding getGcpUserAccessBindings(int index) { + public com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding getGcpUserAccessBindings( + int index) { return gcpUserAccessBindings_.get(index); } /** + * + * *
    * [GcpUserAccessBinding]
    * [google.identity.accesscontextmanager.v1.GcpUserAccessBinding]
    * 
* - * repeated .google.identity.accesscontextmanager.v1.GcpUserAccessBinding gcp_user_access_bindings = 1; + * + * repeated .google.identity.accesscontextmanager.v1.GcpUserAccessBinding gcp_user_access_bindings = 1; + * */ @java.lang.Override - public com.google.identity.accesscontextmanager.v1.GcpUserAccessBindingOrBuilder getGcpUserAccessBindingsOrBuilder( - int index) { + public com.google.identity.accesscontextmanager.v1.GcpUserAccessBindingOrBuilder + getGcpUserAccessBindingsOrBuilder(int index) { return gcpUserAccessBindings_.get(index); } public static final int NEXT_PAGE_TOKEN_FIELD_NUMBER = 2; private volatile java.lang.Object nextPageToken_; /** + * + * *
    * Token to get the next page of items. If blank, there are no more items.
    * 
* * string next_page_token = 2; + * * @return The nextPageToken. */ @java.lang.Override @@ -131,29 +179,29 @@ public java.lang.String getNextPageToken() { if (ref instanceof java.lang.String) { return (java.lang.String) ref; } else { - com.google.protobuf.ByteString bs = - (com.google.protobuf.ByteString) ref; + com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; java.lang.String s = bs.toStringUtf8(); nextPageToken_ = s; return s; } } /** + * + * *
    * Token to get the next page of items. If blank, there are no more items.
    * 
* * string next_page_token = 2; + * * @return The bytes for nextPageToken. */ @java.lang.Override - public com.google.protobuf.ByteString - getNextPageTokenBytes() { + public com.google.protobuf.ByteString getNextPageTokenBytes() { java.lang.Object ref = nextPageToken_; if (ref instanceof java.lang.String) { - com.google.protobuf.ByteString b = - com.google.protobuf.ByteString.copyFromUtf8( - (java.lang.String) ref); + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); nextPageToken_ = b; return b; } else { @@ -162,6 +210,7 @@ public java.lang.String getNextPageToken() { } private byte memoizedIsInitialized = -1; + @java.lang.Override public final boolean isInitialized() { byte isInitialized = memoizedIsInitialized; @@ -173,8 +222,7 @@ public final boolean isInitialized() { } @java.lang.Override - public void writeTo(com.google.protobuf.CodedOutputStream output) - throws java.io.IOException { + public void writeTo(com.google.protobuf.CodedOutputStream output) throws java.io.IOException { for (int i = 0; i < gcpUserAccessBindings_.size(); i++) { output.writeMessage(1, gcpUserAccessBindings_.get(i)); } @@ -191,8 +239,9 @@ public int getSerializedSize() { size = 0; for (int i = 0; i < gcpUserAccessBindings_.size(); i++) { - size += com.google.protobuf.CodedOutputStream - .computeMessageSize(1, gcpUserAccessBindings_.get(i)); + size += + com.google.protobuf.CodedOutputStream.computeMessageSize( + 1, gcpUserAccessBindings_.get(i)); } if (!com.google.protobuf.GeneratedMessageV3.isStringEmpty(nextPageToken_)) { size += com.google.protobuf.GeneratedMessageV3.computeStringSize(2, nextPageToken_); @@ -205,17 +254,17 @@ public int getSerializedSize() { @java.lang.Override public boolean equals(final java.lang.Object obj) { if (obj == this) { - return true; + return true; } - if (!(obj instanceof com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsResponse)) { + if (!(obj + instanceof com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsResponse)) { return super.equals(obj); } - com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsResponse other = (com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsResponse) obj; + com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsResponse other = + (com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsResponse) obj; - if (!getGcpUserAccessBindingsList() - .equals(other.getGcpUserAccessBindingsList())) return false; - if (!getNextPageToken() - .equals(other.getNextPageToken())) return false; + if (!getGcpUserAccessBindingsList().equals(other.getGcpUserAccessBindingsList())) return false; + if (!getNextPageToken().equals(other.getNextPageToken())) return false; if (!getUnknownFields().equals(other.getUnknownFields())) return false; return true; } @@ -238,97 +287,111 @@ public int hashCode() { return hash; } - public static com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsResponse parseFrom( - java.nio.ByteBuffer data) - throws com.google.protobuf.InvalidProtocolBufferException { + public static com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsResponse + parseFrom(java.nio.ByteBuffer data) + throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } - public static com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsResponse parseFrom( - java.nio.ByteBuffer data, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws com.google.protobuf.InvalidProtocolBufferException { + + public static com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsResponse + parseFrom( + java.nio.ByteBuffer data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } - public static com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsResponse parseFrom( - com.google.protobuf.ByteString data) - throws com.google.protobuf.InvalidProtocolBufferException { + + public static com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsResponse + parseFrom(com.google.protobuf.ByteString data) + throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } - public static com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsResponse parseFrom( - com.google.protobuf.ByteString data, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws com.google.protobuf.InvalidProtocolBufferException { + + public static com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsResponse + parseFrom( + com.google.protobuf.ByteString data, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } - public static com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsResponse parseFrom(byte[] data) - throws com.google.protobuf.InvalidProtocolBufferException { + + public static com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsResponse + parseFrom(byte[] data) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } - public static com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsResponse parseFrom( - byte[] data, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws com.google.protobuf.InvalidProtocolBufferException { + + public static com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsResponse + parseFrom(byte[] data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } - public static com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsResponse parseFrom(java.io.InputStream input) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseWithIOException(PARSER, input); + + public static com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsResponse + parseFrom(java.io.InputStream input) throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input); } - public static com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsResponse parseFrom( - java.io.InputStream input, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseWithIOException(PARSER, input, extensionRegistry); + + public static com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsResponse + parseFrom( + java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseWithIOException( + PARSER, input, extensionRegistry); } - public static com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsResponse parseDelimitedFrom(java.io.InputStream input) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseDelimitedWithIOException(PARSER, input); + + public static com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsResponse + parseDelimitedFrom(java.io.InputStream input) throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException(PARSER, input); } - public static com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsResponse parseDelimitedFrom( - java.io.InputStream input, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseDelimitedWithIOException(PARSER, input, extensionRegistry); + + public static com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsResponse + parseDelimitedFrom( + java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException( + PARSER, input, extensionRegistry); } - public static com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsResponse parseFrom( - com.google.protobuf.CodedInputStream input) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseWithIOException(PARSER, input); + + public static com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsResponse + parseFrom(com.google.protobuf.CodedInputStream input) throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input); } - public static com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsResponse parseFrom( - com.google.protobuf.CodedInputStream input, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseWithIOException(PARSER, input, extensionRegistry); + + public static com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsResponse + parseFrom( + com.google.protobuf.CodedInputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseWithIOException( + PARSER, input, extensionRegistry); } @java.lang.Override - public Builder newBuilderForType() { return newBuilder(); } + public Builder newBuilderForType() { + return newBuilder(); + } + public static Builder newBuilder() { return DEFAULT_INSTANCE.toBuilder(); } - public static Builder newBuilder(com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsResponse prototype) { + + public static Builder newBuilder( + com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsResponse prototype) { return DEFAULT_INSTANCE.toBuilder().mergeFrom(prototype); } + @java.lang.Override public Builder toBuilder() { - return this == DEFAULT_INSTANCE - ? new Builder() : new Builder().mergeFrom(this); + return this == DEFAULT_INSTANCE ? new Builder() : new Builder().mergeFrom(this); } @java.lang.Override - protected Builder newBuilderForType( - com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { + protected Builder newBuilderForType(com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { Builder builder = new Builder(parent); return builder; } /** + * + * *
    * Response of [ListGcpUserAccessBindings]
    * [google.identity.accesscontextmanager.v1.AccessContextManager.ListGcpUserAccessBindings].
@@ -336,33 +399,34 @@ protected Builder newBuilderForType(
    *
    * Protobuf type {@code google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsResponse}
    */
-  public static final class Builder extends
-      com.google.protobuf.GeneratedMessageV3.Builder implements
+  public static final class Builder extends com.google.protobuf.GeneratedMessageV3.Builder
+      implements
       // @@protoc_insertion_point(builder_implements:google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsResponse)
       com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsResponseOrBuilder {
-    public static final com.google.protobuf.Descriptors.Descriptor
-        getDescriptor() {
-      return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto.internal_static_google_identity_accesscontextmanager_v1_ListGcpUserAccessBindingsResponse_descriptor;
+    public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() {
+      return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto
+          .internal_static_google_identity_accesscontextmanager_v1_ListGcpUserAccessBindingsResponse_descriptor;
     }
 
     @java.lang.Override
     protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable
         internalGetFieldAccessorTable() {
-      return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto.internal_static_google_identity_accesscontextmanager_v1_ListGcpUserAccessBindingsResponse_fieldAccessorTable
+      return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto
+          .internal_static_google_identity_accesscontextmanager_v1_ListGcpUserAccessBindingsResponse_fieldAccessorTable
           .ensureFieldAccessorsInitialized(
-              com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsResponse.class, com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsResponse.Builder.class);
+              com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsResponse.class,
+              com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsResponse.Builder
+                  .class);
     }
 
-    // Construct using com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsResponse.newBuilder()
-    private Builder() {
+    // Construct using
+    // com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsResponse.newBuilder()
+    private Builder() {}
 
-    }
-
-    private Builder(
-        com.google.protobuf.GeneratedMessageV3.BuilderParent parent) {
+    private Builder(com.google.protobuf.GeneratedMessageV3.BuilderParent parent) {
       super(parent);
-
     }
+
     @java.lang.Override
     public Builder clear() {
       super.clear();
@@ -379,19 +443,22 @@ public Builder clear() {
     }
 
     @java.lang.Override
-    public com.google.protobuf.Descriptors.Descriptor
-        getDescriptorForType() {
-      return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto.internal_static_google_identity_accesscontextmanager_v1_ListGcpUserAccessBindingsResponse_descriptor;
+    public com.google.protobuf.Descriptors.Descriptor getDescriptorForType() {
+      return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto
+          .internal_static_google_identity_accesscontextmanager_v1_ListGcpUserAccessBindingsResponse_descriptor;
     }
 
     @java.lang.Override
-    public com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsResponse getDefaultInstanceForType() {
-      return com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsResponse.getDefaultInstance();
+    public com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsResponse
+        getDefaultInstanceForType() {
+      return com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsResponse
+          .getDefaultInstance();
     }
 
     @java.lang.Override
     public com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsResponse build() {
-      com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsResponse result = buildPartial();
+      com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsResponse result =
+          buildPartial();
       if (!result.isInitialized()) {
         throw newUninitializedMessageException(result);
       }
@@ -399,8 +466,10 @@ public com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsResp
     }
 
     @java.lang.Override
-    public com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsResponse buildPartial() {
-      com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsResponse result = new com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsResponse(this);
+    public com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsResponse
+        buildPartial() {
+      com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsResponse result =
+          new com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsResponse(this);
       int from_bitField0_ = bitField0_;
       if (gcpUserAccessBindingsBuilder_ == null) {
         if (((bitField0_ & 0x00000001) != 0)) {
@@ -420,46 +489,53 @@ public com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsResp
     public Builder clone() {
       return super.clone();
     }
+
     @java.lang.Override
     public Builder setField(
-        com.google.protobuf.Descriptors.FieldDescriptor field,
-        java.lang.Object value) {
+        com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) {
       return super.setField(field, value);
     }
+
     @java.lang.Override
-    public Builder clearField(
-        com.google.protobuf.Descriptors.FieldDescriptor field) {
+    public Builder clearField(com.google.protobuf.Descriptors.FieldDescriptor field) {
       return super.clearField(field);
     }
+
     @java.lang.Override
-    public Builder clearOneof(
-        com.google.protobuf.Descriptors.OneofDescriptor oneof) {
+    public Builder clearOneof(com.google.protobuf.Descriptors.OneofDescriptor oneof) {
       return super.clearOneof(oneof);
     }
+
     @java.lang.Override
     public Builder setRepeatedField(
-        com.google.protobuf.Descriptors.FieldDescriptor field,
-        int index, java.lang.Object value) {
+        com.google.protobuf.Descriptors.FieldDescriptor field, int index, java.lang.Object value) {
       return super.setRepeatedField(field, index, value);
     }
+
     @java.lang.Override
     public Builder addRepeatedField(
-        com.google.protobuf.Descriptors.FieldDescriptor field,
-        java.lang.Object value) {
+        com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) {
       return super.addRepeatedField(field, value);
     }
+
     @java.lang.Override
     public Builder mergeFrom(com.google.protobuf.Message other) {
-      if (other instanceof com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsResponse) {
-        return mergeFrom((com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsResponse)other);
+      if (other
+          instanceof
+          com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsResponse) {
+        return mergeFrom(
+            (com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsResponse) other);
       } else {
         super.mergeFrom(other);
         return this;
       }
     }
 
-    public Builder mergeFrom(com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsResponse other) {
-      if (other == com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsResponse.getDefaultInstance()) return this;
+    public Builder mergeFrom(
+        com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsResponse other) {
+      if (other
+          == com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsResponse
+              .getDefaultInstance()) return this;
       if (gcpUserAccessBindingsBuilder_ == null) {
         if (!other.gcpUserAccessBindings_.isEmpty()) {
           if (gcpUserAccessBindings_.isEmpty()) {
@@ -478,9 +554,10 @@ public Builder mergeFrom(com.google.identity.accesscontextmanager.v1.ListGcpUser
             gcpUserAccessBindingsBuilder_ = null;
             gcpUserAccessBindings_ = other.gcpUserAccessBindings_;
             bitField0_ = (bitField0_ & ~0x00000001);
-            gcpUserAccessBindingsBuilder_ = 
-              com.google.protobuf.GeneratedMessageV3.alwaysUseFieldBuilders ?
-                 getGcpUserAccessBindingsFieldBuilder() : null;
+            gcpUserAccessBindingsBuilder_ =
+                com.google.protobuf.GeneratedMessageV3.alwaysUseFieldBuilders
+                    ? getGcpUserAccessBindingsFieldBuilder()
+                    : null;
           } else {
             gcpUserAccessBindingsBuilder_.addAllMessages(other.gcpUserAccessBindings_);
           }
@@ -516,30 +593,33 @@ public Builder mergeFrom(
             case 0:
               done = true;
               break;
-            case 10: {
-              com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding m =
-                  input.readMessage(
-                      com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding.parser(),
-                      extensionRegistry);
-              if (gcpUserAccessBindingsBuilder_ == null) {
-                ensureGcpUserAccessBindingsIsMutable();
-                gcpUserAccessBindings_.add(m);
-              } else {
-                gcpUserAccessBindingsBuilder_.addMessage(m);
-              }
-              break;
-            } // case 10
-            case 18: {
-              nextPageToken_ = input.readStringRequireUtf8();
+            case 10:
+              {
+                com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding m =
+                    input.readMessage(
+                        com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding.parser(),
+                        extensionRegistry);
+                if (gcpUserAccessBindingsBuilder_ == null) {
+                  ensureGcpUserAccessBindingsIsMutable();
+                  gcpUserAccessBindings_.add(m);
+                } else {
+                  gcpUserAccessBindingsBuilder_.addMessage(m);
+                }
+                break;
+              } // case 10
+            case 18:
+              {
+                nextPageToken_ = input.readStringRequireUtf8();
 
-              break;
-            } // case 18
-            default: {
-              if (!super.parseUnknownField(input, extensionRegistry, tag)) {
-                done = true; // was an endgroup tag
-              }
-              break;
-            } // default:
+                break;
+              } // case 18
+            default:
+              {
+                if (!super.parseUnknownField(input, extensionRegistry, tag)) {
+                  done = true; // was an endgroup tag
+                }
+                break;
+              } // default:
           } // switch (tag)
         } // while (!done)
       } catch (com.google.protobuf.InvalidProtocolBufferException e) {
@@ -549,29 +629,42 @@ public Builder mergeFrom(
       } // finally
       return this;
     }
+
     private int bitField0_;
 
-    private java.util.List gcpUserAccessBindings_ =
-      java.util.Collections.emptyList();
+    private java.util.List
+        gcpUserAccessBindings_ = java.util.Collections.emptyList();
+
     private void ensureGcpUserAccessBindingsIsMutable() {
       if (!((bitField0_ & 0x00000001) != 0)) {
-        gcpUserAccessBindings_ = new java.util.ArrayList(gcpUserAccessBindings_);
+        gcpUserAccessBindings_ =
+            new java.util.ArrayList<
+                com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding>(
+                gcpUserAccessBindings_);
         bitField0_ |= 0x00000001;
-       }
+      }
     }
 
     private com.google.protobuf.RepeatedFieldBuilderV3<
-        com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding, com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding.Builder, com.google.identity.accesscontextmanager.v1.GcpUserAccessBindingOrBuilder> gcpUserAccessBindingsBuilder_;
+            com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding,
+            com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding.Builder,
+            com.google.identity.accesscontextmanager.v1.GcpUserAccessBindingOrBuilder>
+        gcpUserAccessBindingsBuilder_;
 
     /**
+     *
+     *
      * 
      * [GcpUserAccessBinding]
      * [google.identity.accesscontextmanager.v1.GcpUserAccessBinding]
      * 
* - * repeated .google.identity.accesscontextmanager.v1.GcpUserAccessBinding gcp_user_access_bindings = 1; + * + * repeated .google.identity.accesscontextmanager.v1.GcpUserAccessBinding gcp_user_access_bindings = 1; + * */ - public java.util.List getGcpUserAccessBindingsList() { + public java.util.List + getGcpUserAccessBindingsList() { if (gcpUserAccessBindingsBuilder_ == null) { return java.util.Collections.unmodifiableList(gcpUserAccessBindings_); } else { @@ -579,12 +672,16 @@ public java.util.List * [GcpUserAccessBinding] * [google.identity.accesscontextmanager.v1.GcpUserAccessBinding] *
* - * repeated .google.identity.accesscontextmanager.v1.GcpUserAccessBinding gcp_user_access_bindings = 1; + * + * repeated .google.identity.accesscontextmanager.v1.GcpUserAccessBinding gcp_user_access_bindings = 1; + * */ public int getGcpUserAccessBindingsCount() { if (gcpUserAccessBindingsBuilder_ == null) { @@ -594,14 +691,19 @@ public int getGcpUserAccessBindingsCount() { } } /** + * + * *
      * [GcpUserAccessBinding]
      * [google.identity.accesscontextmanager.v1.GcpUserAccessBinding]
      * 
* - * repeated .google.identity.accesscontextmanager.v1.GcpUserAccessBinding gcp_user_access_bindings = 1; + * + * repeated .google.identity.accesscontextmanager.v1.GcpUserAccessBinding gcp_user_access_bindings = 1; + * */ - public com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding getGcpUserAccessBindings(int index) { + public com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding + getGcpUserAccessBindings(int index) { if (gcpUserAccessBindingsBuilder_ == null) { return gcpUserAccessBindings_.get(index); } else { @@ -609,12 +711,16 @@ public com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding getGcpUs } } /** + * + * *
      * [GcpUserAccessBinding]
      * [google.identity.accesscontextmanager.v1.GcpUserAccessBinding]
      * 
* - * repeated .google.identity.accesscontextmanager.v1.GcpUserAccessBinding gcp_user_access_bindings = 1; + * + * repeated .google.identity.accesscontextmanager.v1.GcpUserAccessBinding gcp_user_access_bindings = 1; + * */ public Builder setGcpUserAccessBindings( int index, com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding value) { @@ -631,15 +737,20 @@ public Builder setGcpUserAccessBindings( return this; } /** + * + * *
      * [GcpUserAccessBinding]
      * [google.identity.accesscontextmanager.v1.GcpUserAccessBinding]
      * 
* - * repeated .google.identity.accesscontextmanager.v1.GcpUserAccessBinding gcp_user_access_bindings = 1; + * + * repeated .google.identity.accesscontextmanager.v1.GcpUserAccessBinding gcp_user_access_bindings = 1; + * */ public Builder setGcpUserAccessBindings( - int index, com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding.Builder builderForValue) { + int index, + com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding.Builder builderForValue) { if (gcpUserAccessBindingsBuilder_ == null) { ensureGcpUserAccessBindingsIsMutable(); gcpUserAccessBindings_.set(index, builderForValue.build()); @@ -650,14 +761,19 @@ public Builder setGcpUserAccessBindings( return this; } /** + * + * *
      * [GcpUserAccessBinding]
      * [google.identity.accesscontextmanager.v1.GcpUserAccessBinding]
      * 
* - * repeated .google.identity.accesscontextmanager.v1.GcpUserAccessBinding gcp_user_access_bindings = 1; + * + * repeated .google.identity.accesscontextmanager.v1.GcpUserAccessBinding gcp_user_access_bindings = 1; + * */ - public Builder addGcpUserAccessBindings(com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding value) { + public Builder addGcpUserAccessBindings( + com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding value) { if (gcpUserAccessBindingsBuilder_ == null) { if (value == null) { throw new NullPointerException(); @@ -671,12 +787,16 @@ public Builder addGcpUserAccessBindings(com.google.identity.accesscontextmanager return this; } /** + * + * *
      * [GcpUserAccessBinding]
      * [google.identity.accesscontextmanager.v1.GcpUserAccessBinding]
      * 
* - * repeated .google.identity.accesscontextmanager.v1.GcpUserAccessBinding gcp_user_access_bindings = 1; + * + * repeated .google.identity.accesscontextmanager.v1.GcpUserAccessBinding gcp_user_access_bindings = 1; + * */ public Builder addGcpUserAccessBindings( int index, com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding value) { @@ -693,12 +813,16 @@ public Builder addGcpUserAccessBindings( return this; } /** + * + * *
      * [GcpUserAccessBinding]
      * [google.identity.accesscontextmanager.v1.GcpUserAccessBinding]
      * 
* - * repeated .google.identity.accesscontextmanager.v1.GcpUserAccessBinding gcp_user_access_bindings = 1; + * + * repeated .google.identity.accesscontextmanager.v1.GcpUserAccessBinding gcp_user_access_bindings = 1; + * */ public Builder addGcpUserAccessBindings( com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding.Builder builderForValue) { @@ -712,15 +836,20 @@ public Builder addGcpUserAccessBindings( return this; } /** + * + * *
      * [GcpUserAccessBinding]
      * [google.identity.accesscontextmanager.v1.GcpUserAccessBinding]
      * 
* - * repeated .google.identity.accesscontextmanager.v1.GcpUserAccessBinding gcp_user_access_bindings = 1; + * + * repeated .google.identity.accesscontextmanager.v1.GcpUserAccessBinding gcp_user_access_bindings = 1; + * */ public Builder addGcpUserAccessBindings( - int index, com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding.Builder builderForValue) { + int index, + com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding.Builder builderForValue) { if (gcpUserAccessBindingsBuilder_ == null) { ensureGcpUserAccessBindingsIsMutable(); gcpUserAccessBindings_.add(index, builderForValue.build()); @@ -731,19 +860,24 @@ public Builder addGcpUserAccessBindings( return this; } /** + * + * *
      * [GcpUserAccessBinding]
      * [google.identity.accesscontextmanager.v1.GcpUserAccessBinding]
      * 
* - * repeated .google.identity.accesscontextmanager.v1.GcpUserAccessBinding gcp_user_access_bindings = 1; + * + * repeated .google.identity.accesscontextmanager.v1.GcpUserAccessBinding gcp_user_access_bindings = 1; + * */ public Builder addAllGcpUserAccessBindings( - java.lang.Iterable values) { + java.lang.Iterable< + ? extends com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding> + values) { if (gcpUserAccessBindingsBuilder_ == null) { ensureGcpUserAccessBindingsIsMutable(); - com.google.protobuf.AbstractMessageLite.Builder.addAll( - values, gcpUserAccessBindings_); + com.google.protobuf.AbstractMessageLite.Builder.addAll(values, gcpUserAccessBindings_); onChanged(); } else { gcpUserAccessBindingsBuilder_.addAllMessages(values); @@ -751,12 +885,16 @@ public Builder addAllGcpUserAccessBindings( return this; } /** + * + * *
      * [GcpUserAccessBinding]
      * [google.identity.accesscontextmanager.v1.GcpUserAccessBinding]
      * 
* - * repeated .google.identity.accesscontextmanager.v1.GcpUserAccessBinding gcp_user_access_bindings = 1; + * + * repeated .google.identity.accesscontextmanager.v1.GcpUserAccessBinding gcp_user_access_bindings = 1; + * */ public Builder clearGcpUserAccessBindings() { if (gcpUserAccessBindingsBuilder_ == null) { @@ -769,12 +907,16 @@ public Builder clearGcpUserAccessBindings() { return this; } /** + * + * *
      * [GcpUserAccessBinding]
      * [google.identity.accesscontextmanager.v1.GcpUserAccessBinding]
      * 
* - * repeated .google.identity.accesscontextmanager.v1.GcpUserAccessBinding gcp_user_access_bindings = 1; + * + * repeated .google.identity.accesscontextmanager.v1.GcpUserAccessBinding gcp_user_access_bindings = 1; + * */ public Builder removeGcpUserAccessBindings(int index) { if (gcpUserAccessBindingsBuilder_ == null) { @@ -787,42 +929,56 @@ public Builder removeGcpUserAccessBindings(int index) { return this; } /** + * + * *
      * [GcpUserAccessBinding]
      * [google.identity.accesscontextmanager.v1.GcpUserAccessBinding]
      * 
* - * repeated .google.identity.accesscontextmanager.v1.GcpUserAccessBinding gcp_user_access_bindings = 1; + * + * repeated .google.identity.accesscontextmanager.v1.GcpUserAccessBinding gcp_user_access_bindings = 1; + * */ - public com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding.Builder getGcpUserAccessBindingsBuilder( - int index) { + public com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding.Builder + getGcpUserAccessBindingsBuilder(int index) { return getGcpUserAccessBindingsFieldBuilder().getBuilder(index); } /** + * + * *
      * [GcpUserAccessBinding]
      * [google.identity.accesscontextmanager.v1.GcpUserAccessBinding]
      * 
* - * repeated .google.identity.accesscontextmanager.v1.GcpUserAccessBinding gcp_user_access_bindings = 1; + * + * repeated .google.identity.accesscontextmanager.v1.GcpUserAccessBinding gcp_user_access_bindings = 1; + * */ - public com.google.identity.accesscontextmanager.v1.GcpUserAccessBindingOrBuilder getGcpUserAccessBindingsOrBuilder( - int index) { + public com.google.identity.accesscontextmanager.v1.GcpUserAccessBindingOrBuilder + getGcpUserAccessBindingsOrBuilder(int index) { if (gcpUserAccessBindingsBuilder_ == null) { - return gcpUserAccessBindings_.get(index); } else { + return gcpUserAccessBindings_.get(index); + } else { return gcpUserAccessBindingsBuilder_.getMessageOrBuilder(index); } } /** + * + * *
      * [GcpUserAccessBinding]
      * [google.identity.accesscontextmanager.v1.GcpUserAccessBinding]
      * 
* - * repeated .google.identity.accesscontextmanager.v1.GcpUserAccessBinding gcp_user_access_bindings = 1; + * + * repeated .google.identity.accesscontextmanager.v1.GcpUserAccessBinding gcp_user_access_bindings = 1; + * */ - public java.util.List - getGcpUserAccessBindingsOrBuilderList() { + public java.util.List< + ? extends com.google.identity.accesscontextmanager.v1.GcpUserAccessBindingOrBuilder> + getGcpUserAccessBindingsOrBuilderList() { if (gcpUserAccessBindingsBuilder_ != null) { return gcpUserAccessBindingsBuilder_.getMessageOrBuilderList(); } else { @@ -830,48 +986,72 @@ public com.google.identity.accesscontextmanager.v1.GcpUserAccessBindingOrBuilder } } /** + * + * *
      * [GcpUserAccessBinding]
      * [google.identity.accesscontextmanager.v1.GcpUserAccessBinding]
      * 
* - * repeated .google.identity.accesscontextmanager.v1.GcpUserAccessBinding gcp_user_access_bindings = 1; + * + * repeated .google.identity.accesscontextmanager.v1.GcpUserAccessBinding gcp_user_access_bindings = 1; + * */ - public com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding.Builder addGcpUserAccessBindingsBuilder() { - return getGcpUserAccessBindingsFieldBuilder().addBuilder( - com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding.getDefaultInstance()); + public com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding.Builder + addGcpUserAccessBindingsBuilder() { + return getGcpUserAccessBindingsFieldBuilder() + .addBuilder( + com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding + .getDefaultInstance()); } /** + * + * *
      * [GcpUserAccessBinding]
      * [google.identity.accesscontextmanager.v1.GcpUserAccessBinding]
      * 
* - * repeated .google.identity.accesscontextmanager.v1.GcpUserAccessBinding gcp_user_access_bindings = 1; + * + * repeated .google.identity.accesscontextmanager.v1.GcpUserAccessBinding gcp_user_access_bindings = 1; + * */ - public com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding.Builder addGcpUserAccessBindingsBuilder( - int index) { - return getGcpUserAccessBindingsFieldBuilder().addBuilder( - index, com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding.getDefaultInstance()); + public com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding.Builder + addGcpUserAccessBindingsBuilder(int index) { + return getGcpUserAccessBindingsFieldBuilder() + .addBuilder( + index, + com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding + .getDefaultInstance()); } /** + * + * *
      * [GcpUserAccessBinding]
      * [google.identity.accesscontextmanager.v1.GcpUserAccessBinding]
      * 
* - * repeated .google.identity.accesscontextmanager.v1.GcpUserAccessBinding gcp_user_access_bindings = 1; + * + * repeated .google.identity.accesscontextmanager.v1.GcpUserAccessBinding gcp_user_access_bindings = 1; + * */ - public java.util.List - getGcpUserAccessBindingsBuilderList() { + public java.util.List + getGcpUserAccessBindingsBuilderList() { return getGcpUserAccessBindingsFieldBuilder().getBuilderList(); } + private com.google.protobuf.RepeatedFieldBuilderV3< - com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding, com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding.Builder, com.google.identity.accesscontextmanager.v1.GcpUserAccessBindingOrBuilder> + com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding, + com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding.Builder, + com.google.identity.accesscontextmanager.v1.GcpUserAccessBindingOrBuilder> getGcpUserAccessBindingsFieldBuilder() { if (gcpUserAccessBindingsBuilder_ == null) { - gcpUserAccessBindingsBuilder_ = new com.google.protobuf.RepeatedFieldBuilderV3< - com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding, com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding.Builder, com.google.identity.accesscontextmanager.v1.GcpUserAccessBindingOrBuilder>( + gcpUserAccessBindingsBuilder_ = + new com.google.protobuf.RepeatedFieldBuilderV3< + com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding, + com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding.Builder, + com.google.identity.accesscontextmanager.v1.GcpUserAccessBindingOrBuilder>( gcpUserAccessBindings_, ((bitField0_ & 0x00000001) != 0), getParentForChildren(), @@ -883,18 +1063,20 @@ public com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding.Builder private java.lang.Object nextPageToken_ = ""; /** + * + * *
      * Token to get the next page of items. If blank, there are no more items.
      * 
* * string next_page_token = 2; + * * @return The nextPageToken. */ public java.lang.String getNextPageToken() { java.lang.Object ref = nextPageToken_; if (!(ref instanceof java.lang.String)) { - com.google.protobuf.ByteString bs = - (com.google.protobuf.ByteString) ref; + com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; java.lang.String s = bs.toStringUtf8(); nextPageToken_ = s; return s; @@ -903,20 +1085,21 @@ public java.lang.String getNextPageToken() { } } /** + * + * *
      * Token to get the next page of items. If blank, there are no more items.
      * 
* * string next_page_token = 2; + * * @return The bytes for nextPageToken. */ - public com.google.protobuf.ByteString - getNextPageTokenBytes() { + public com.google.protobuf.ByteString getNextPageTokenBytes() { java.lang.Object ref = nextPageToken_; if (ref instanceof String) { - com.google.protobuf.ByteString b = - com.google.protobuf.ByteString.copyFromUtf8( - (java.lang.String) ref); + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); nextPageToken_ = b; return b; } else { @@ -924,61 +1107,68 @@ public java.lang.String getNextPageToken() { } } /** + * + * *
      * Token to get the next page of items. If blank, there are no more items.
      * 
* * string next_page_token = 2; + * * @param value The nextPageToken to set. * @return This builder for chaining. */ - public Builder setNextPageToken( - java.lang.String value) { + public Builder setNextPageToken(java.lang.String value) { if (value == null) { - throw new NullPointerException(); - } - + throw new NullPointerException(); + } + nextPageToken_ = value; onChanged(); return this; } /** + * + * *
      * Token to get the next page of items. If blank, there are no more items.
      * 
* * string next_page_token = 2; + * * @return This builder for chaining. */ public Builder clearNextPageToken() { - + nextPageToken_ = getDefaultInstance().getNextPageToken(); onChanged(); return this; } /** + * + * *
      * Token to get the next page of items. If blank, there are no more items.
      * 
* * string next_page_token = 2; + * * @param value The bytes for nextPageToken to set. * @return This builder for chaining. */ - public Builder setNextPageTokenBytes( - com.google.protobuf.ByteString value) { + public Builder setNextPageTokenBytes(com.google.protobuf.ByteString value) { if (value == null) { - throw new NullPointerException(); - } - checkByteStringIsUtf8(value); - + throw new NullPointerException(); + } + checkByteStringIsUtf8(value); + nextPageToken_ = value; onChanged(); return this; } + @java.lang.Override - public final Builder setUnknownFields( - final com.google.protobuf.UnknownFieldSet unknownFields) { + public final Builder setUnknownFields(final com.google.protobuf.UnknownFieldSet unknownFields) { return super.setUnknownFields(unknownFields); } @@ -988,41 +1178,44 @@ public final Builder mergeUnknownFields( return super.mergeUnknownFields(unknownFields); } - // @@protoc_insertion_point(builder_scope:google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsResponse) } // @@protoc_insertion_point(class_scope:google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsResponse) - private static final com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsResponse DEFAULT_INSTANCE; + private static final com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsResponse + DEFAULT_INSTANCE; + static { - DEFAULT_INSTANCE = new com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsResponse(); + DEFAULT_INSTANCE = + new com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsResponse(); } - public static com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsResponse getDefaultInstance() { + public static com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsResponse + getDefaultInstance() { return DEFAULT_INSTANCE; } - private static final com.google.protobuf.Parser - PARSER = new com.google.protobuf.AbstractParser() { - @java.lang.Override - public ListGcpUserAccessBindingsResponse parsePartialFrom( - com.google.protobuf.CodedInputStream input, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws com.google.protobuf.InvalidProtocolBufferException { - Builder builder = newBuilder(); - try { - builder.mergeFrom(input, extensionRegistry); - } catch (com.google.protobuf.InvalidProtocolBufferException e) { - throw e.setUnfinishedMessage(builder.buildPartial()); - } catch (com.google.protobuf.UninitializedMessageException e) { - throw e.asInvalidProtocolBufferException().setUnfinishedMessage(builder.buildPartial()); - } catch (java.io.IOException e) { - throw new com.google.protobuf.InvalidProtocolBufferException(e) - .setUnfinishedMessage(builder.buildPartial()); - } - return builder.buildPartial(); - } - }; + private static final com.google.protobuf.Parser PARSER = + new com.google.protobuf.AbstractParser() { + @java.lang.Override + public ListGcpUserAccessBindingsResponse parsePartialFrom( + com.google.protobuf.CodedInputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { + Builder builder = newBuilder(); + try { + builder.mergeFrom(input, extensionRegistry); + } catch (com.google.protobuf.InvalidProtocolBufferException e) { + throw e.setUnfinishedMessage(builder.buildPartial()); + } catch (com.google.protobuf.UninitializedMessageException e) { + throw e.asInvalidProtocolBufferException().setUnfinishedMessage(builder.buildPartial()); + } catch (java.io.IOException e) { + throw new com.google.protobuf.InvalidProtocolBufferException(e) + .setUnfinishedMessage(builder.buildPartial()); + } + return builder.buildPartial(); + } + }; public static com.google.protobuf.Parser parser() { return PARSER; @@ -1034,9 +1227,8 @@ public com.google.protobuf.Parser getParserFo } @java.lang.Override - public com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsResponse getDefaultInstanceForType() { + public com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsResponse + getDefaultInstanceForType() { return DEFAULT_INSTANCE; } - } - diff --git a/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ListGcpUserAccessBindingsResponseOrBuilder.java b/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ListGcpUserAccessBindingsResponseOrBuilder.java similarity index 51% rename from owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ListGcpUserAccessBindingsResponseOrBuilder.java rename to java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ListGcpUserAccessBindingsResponseOrBuilder.java index fc054ee0ba34..1420b6886048 100644 --- a/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ListGcpUserAccessBindingsResponseOrBuilder.java +++ b/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ListGcpUserAccessBindingsResponseOrBuilder.java @@ -1,78 +1,121 @@ +/* + * Copyright 2020 Google LLC + * + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at + * + * https://www.apache.org/licenses/LICENSE-2.0 + * + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. + */ // Generated by the protocol buffer compiler. DO NOT EDIT! // source: google/identity/accesscontextmanager/v1/access_context_manager.proto package com.google.identity.accesscontextmanager.v1; -public interface ListGcpUserAccessBindingsResponseOrBuilder extends +public interface ListGcpUserAccessBindingsResponseOrBuilder + extends // @@protoc_insertion_point(interface_extends:google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsResponse) com.google.protobuf.MessageOrBuilder { /** + * + * *
    * [GcpUserAccessBinding]
    * [google.identity.accesscontextmanager.v1.GcpUserAccessBinding]
    * 
* - * repeated .google.identity.accesscontextmanager.v1.GcpUserAccessBinding gcp_user_access_bindings = 1; + * + * repeated .google.identity.accesscontextmanager.v1.GcpUserAccessBinding gcp_user_access_bindings = 1; + * */ - java.util.List + java.util.List getGcpUserAccessBindingsList(); /** + * + * *
    * [GcpUserAccessBinding]
    * [google.identity.accesscontextmanager.v1.GcpUserAccessBinding]
    * 
* - * repeated .google.identity.accesscontextmanager.v1.GcpUserAccessBinding gcp_user_access_bindings = 1; + * + * repeated .google.identity.accesscontextmanager.v1.GcpUserAccessBinding gcp_user_access_bindings = 1; + * */ - com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding getGcpUserAccessBindings(int index); + com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding getGcpUserAccessBindings( + int index); /** + * + * *
    * [GcpUserAccessBinding]
    * [google.identity.accesscontextmanager.v1.GcpUserAccessBinding]
    * 
* - * repeated .google.identity.accesscontextmanager.v1.GcpUserAccessBinding gcp_user_access_bindings = 1; + * + * repeated .google.identity.accesscontextmanager.v1.GcpUserAccessBinding gcp_user_access_bindings = 1; + * */ int getGcpUserAccessBindingsCount(); /** + * + * *
    * [GcpUserAccessBinding]
    * [google.identity.accesscontextmanager.v1.GcpUserAccessBinding]
    * 
* - * repeated .google.identity.accesscontextmanager.v1.GcpUserAccessBinding gcp_user_access_bindings = 1; + * + * repeated .google.identity.accesscontextmanager.v1.GcpUserAccessBinding gcp_user_access_bindings = 1; + * */ - java.util.List + java.util.List< + ? extends com.google.identity.accesscontextmanager.v1.GcpUserAccessBindingOrBuilder> getGcpUserAccessBindingsOrBuilderList(); /** + * + * *
    * [GcpUserAccessBinding]
    * [google.identity.accesscontextmanager.v1.GcpUserAccessBinding]
    * 
* - * repeated .google.identity.accesscontextmanager.v1.GcpUserAccessBinding gcp_user_access_bindings = 1; + * + * repeated .google.identity.accesscontextmanager.v1.GcpUserAccessBinding gcp_user_access_bindings = 1; + * */ - com.google.identity.accesscontextmanager.v1.GcpUserAccessBindingOrBuilder getGcpUserAccessBindingsOrBuilder( - int index); + com.google.identity.accesscontextmanager.v1.GcpUserAccessBindingOrBuilder + getGcpUserAccessBindingsOrBuilder(int index); /** + * + * *
    * Token to get the next page of items. If blank, there are no more items.
    * 
* * string next_page_token = 2; + * * @return The nextPageToken. */ java.lang.String getNextPageToken(); /** + * + * *
    * Token to get the next page of items. If blank, there are no more items.
    * 
* * string next_page_token = 2; + * * @return The bytes for nextPageToken. */ - com.google.protobuf.ByteString - getNextPageTokenBytes(); + com.google.protobuf.ByteString getNextPageTokenBytes(); } diff --git a/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ListServicePerimetersRequest.java b/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ListServicePerimetersRequest.java similarity index 64% rename from owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ListServicePerimetersRequest.java rename to java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ListServicePerimetersRequest.java index 998cfe138208..da2850913ec1 100644 --- a/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ListServicePerimetersRequest.java +++ b/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ListServicePerimetersRequest.java @@ -1,24 +1,42 @@ +/* + * Copyright 2020 Google LLC + * + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at + * + * https://www.apache.org/licenses/LICENSE-2.0 + * + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. + */ // Generated by the protocol buffer compiler. DO NOT EDIT! // source: google/identity/accesscontextmanager/v1/access_context_manager.proto package com.google.identity.accesscontextmanager.v1; /** + * + * *
  * A request to list all `ServicePerimeters` in an `AccessPolicy`.
  * 
* * Protobuf type {@code google.identity.accesscontextmanager.v1.ListServicePerimetersRequest} */ -public final class ListServicePerimetersRequest extends - com.google.protobuf.GeneratedMessageV3 implements +public final class ListServicePerimetersRequest extends com.google.protobuf.GeneratedMessageV3 + implements // @@protoc_insertion_point(message_implements:google.identity.accesscontextmanager.v1.ListServicePerimetersRequest) ListServicePerimetersRequestOrBuilder { -private static final long serialVersionUID = 0L; + private static final long serialVersionUID = 0L; // Use ListServicePerimetersRequest.newBuilder() to construct. private ListServicePerimetersRequest(com.google.protobuf.GeneratedMessageV3.Builder builder) { super(builder); } + private ListServicePerimetersRequest() { parent_ = ""; pageToken_ = ""; @@ -26,32 +44,35 @@ private ListServicePerimetersRequest() { @java.lang.Override @SuppressWarnings({"unused"}) - protected java.lang.Object newInstance( - UnusedPrivateParameter unused) { + protected java.lang.Object newInstance(UnusedPrivateParameter unused) { return new ListServicePerimetersRequest(); } @java.lang.Override - public final com.google.protobuf.UnknownFieldSet - getUnknownFields() { + public final com.google.protobuf.UnknownFieldSet getUnknownFields() { return this.unknownFields; } - public static final com.google.protobuf.Descriptors.Descriptor - getDescriptor() { - return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto.internal_static_google_identity_accesscontextmanager_v1_ListServicePerimetersRequest_descriptor; + + public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() { + return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto + .internal_static_google_identity_accesscontextmanager_v1_ListServicePerimetersRequest_descriptor; } @java.lang.Override protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable internalGetFieldAccessorTable() { - return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto.internal_static_google_identity_accesscontextmanager_v1_ListServicePerimetersRequest_fieldAccessorTable + return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto + .internal_static_google_identity_accesscontextmanager_v1_ListServicePerimetersRequest_fieldAccessorTable .ensureFieldAccessorsInitialized( - com.google.identity.accesscontextmanager.v1.ListServicePerimetersRequest.class, com.google.identity.accesscontextmanager.v1.ListServicePerimetersRequest.Builder.class); + com.google.identity.accesscontextmanager.v1.ListServicePerimetersRequest.class, + com.google.identity.accesscontextmanager.v1.ListServicePerimetersRequest.Builder.class); } public static final int PARENT_FIELD_NUMBER = 1; private volatile java.lang.Object parent_; /** + * + * *
    * Required. Resource name for the access policy to list [Service Perimeters]
    * [google.identity.accesscontextmanager.v1.ServicePerimeter] from.
@@ -59,7 +80,10 @@ protected java.lang.Object newInstance(
    * `accessPolicies/{policy_id}`
    * 
* - * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * * @return The parent. */ @java.lang.Override @@ -68,14 +92,15 @@ public java.lang.String getParent() { if (ref instanceof java.lang.String) { return (java.lang.String) ref; } else { - com.google.protobuf.ByteString bs = - (com.google.protobuf.ByteString) ref; + com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; java.lang.String s = bs.toStringUtf8(); parent_ = s; return s; } } /** + * + * *
    * Required. Resource name for the access policy to list [Service Perimeters]
    * [google.identity.accesscontextmanager.v1.ServicePerimeter] from.
@@ -83,17 +108,18 @@ public java.lang.String getParent() {
    * `accessPolicies/{policy_id}`
    * 
* - * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * * @return The bytes for parent. */ @java.lang.Override - public com.google.protobuf.ByteString - getParentBytes() { + public com.google.protobuf.ByteString getParentBytes() { java.lang.Object ref = parent_; if (ref instanceof java.lang.String) { - com.google.protobuf.ByteString b = - com.google.protobuf.ByteString.copyFromUtf8( - (java.lang.String) ref); + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); parent_ = b; return b; } else { @@ -104,6 +130,8 @@ public java.lang.String getParent() { public static final int PAGE_SIZE_FIELD_NUMBER = 2; private int pageSize_; /** + * + * *
    * Number of [Service Perimeters]
    * [google.identity.accesscontextmanager.v1.ServicePerimeter] to include
@@ -111,6 +139,7 @@ public java.lang.String getParent() {
    * 
* * int32 page_size = 2; + * * @return The pageSize. */ @java.lang.Override @@ -121,6 +150,8 @@ public int getPageSize() { public static final int PAGE_TOKEN_FIELD_NUMBER = 3; private volatile java.lang.Object pageToken_; /** + * + * *
    * Next page token for the next batch of [Service Perimeter]
    * [google.identity.accesscontextmanager.v1.ServicePerimeter] instances.
@@ -128,6 +159,7 @@ public int getPageSize() {
    * 
* * string page_token = 3; + * * @return The pageToken. */ @java.lang.Override @@ -136,14 +168,15 @@ public java.lang.String getPageToken() { if (ref instanceof java.lang.String) { return (java.lang.String) ref; } else { - com.google.protobuf.ByteString bs = - (com.google.protobuf.ByteString) ref; + com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; java.lang.String s = bs.toStringUtf8(); pageToken_ = s; return s; } } /** + * + * *
    * Next page token for the next batch of [Service Perimeter]
    * [google.identity.accesscontextmanager.v1.ServicePerimeter] instances.
@@ -151,16 +184,15 @@ public java.lang.String getPageToken() {
    * 
* * string page_token = 3; + * * @return The bytes for pageToken. */ @java.lang.Override - public com.google.protobuf.ByteString - getPageTokenBytes() { + public com.google.protobuf.ByteString getPageTokenBytes() { java.lang.Object ref = pageToken_; if (ref instanceof java.lang.String) { - com.google.protobuf.ByteString b = - com.google.protobuf.ByteString.copyFromUtf8( - (java.lang.String) ref); + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); pageToken_ = b; return b; } else { @@ -169,6 +201,7 @@ public java.lang.String getPageToken() { } private byte memoizedIsInitialized = -1; + @java.lang.Override public final boolean isInitialized() { byte isInitialized = memoizedIsInitialized; @@ -180,8 +213,7 @@ public final boolean isInitialized() { } @java.lang.Override - public void writeTo(com.google.protobuf.CodedOutputStream output) - throws java.io.IOException { + public void writeTo(com.google.protobuf.CodedOutputStream output) throws java.io.IOException { if (!com.google.protobuf.GeneratedMessageV3.isStringEmpty(parent_)) { com.google.protobuf.GeneratedMessageV3.writeString(output, 1, parent_); } @@ -204,8 +236,7 @@ public int getSerializedSize() { size += com.google.protobuf.GeneratedMessageV3.computeStringSize(1, parent_); } if (pageSize_ != 0) { - size += com.google.protobuf.CodedOutputStream - .computeInt32Size(2, pageSize_); + size += com.google.protobuf.CodedOutputStream.computeInt32Size(2, pageSize_); } if (!com.google.protobuf.GeneratedMessageV3.isStringEmpty(pageToken_)) { size += com.google.protobuf.GeneratedMessageV3.computeStringSize(3, pageToken_); @@ -218,19 +249,18 @@ public int getSerializedSize() { @java.lang.Override public boolean equals(final java.lang.Object obj) { if (obj == this) { - return true; + return true; } - if (!(obj instanceof com.google.identity.accesscontextmanager.v1.ListServicePerimetersRequest)) { + if (!(obj + instanceof com.google.identity.accesscontextmanager.v1.ListServicePerimetersRequest)) { return super.equals(obj); } - com.google.identity.accesscontextmanager.v1.ListServicePerimetersRequest other = (com.google.identity.accesscontextmanager.v1.ListServicePerimetersRequest) obj; + com.google.identity.accesscontextmanager.v1.ListServicePerimetersRequest other = + (com.google.identity.accesscontextmanager.v1.ListServicePerimetersRequest) obj; - if (!getParent() - .equals(other.getParent())) return false; - if (getPageSize() - != other.getPageSize()) return false; - if (!getPageToken() - .equals(other.getPageToken())) return false; + if (!getParent().equals(other.getParent())) return false; + if (getPageSize() != other.getPageSize()) return false; + if (!getPageToken().equals(other.getPageToken())) return false; if (!getUnknownFields().equals(other.getUnknownFields())) return false; return true; } @@ -254,129 +284,139 @@ public int hashCode() { } public static com.google.identity.accesscontextmanager.v1.ListServicePerimetersRequest parseFrom( - java.nio.ByteBuffer data) - throws com.google.protobuf.InvalidProtocolBufferException { + java.nio.ByteBuffer data) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } + public static com.google.identity.accesscontextmanager.v1.ListServicePerimetersRequest parseFrom( - java.nio.ByteBuffer data, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) + java.nio.ByteBuffer data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } + public static com.google.identity.accesscontextmanager.v1.ListServicePerimetersRequest parseFrom( com.google.protobuf.ByteString data) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } + public static com.google.identity.accesscontextmanager.v1.ListServicePerimetersRequest parseFrom( com.google.protobuf.ByteString data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } - public static com.google.identity.accesscontextmanager.v1.ListServicePerimetersRequest parseFrom(byte[] data) - throws com.google.protobuf.InvalidProtocolBufferException { + + public static com.google.identity.accesscontextmanager.v1.ListServicePerimetersRequest parseFrom( + byte[] data) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } + public static com.google.identity.accesscontextmanager.v1.ListServicePerimetersRequest parseFrom( - byte[] data, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) + byte[] data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } - public static com.google.identity.accesscontextmanager.v1.ListServicePerimetersRequest parseFrom(java.io.InputStream input) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseWithIOException(PARSER, input); + + public static com.google.identity.accesscontextmanager.v1.ListServicePerimetersRequest parseFrom( + java.io.InputStream input) throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input); } + public static com.google.identity.accesscontextmanager.v1.ListServicePerimetersRequest parseFrom( - java.io.InputStream input, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) + java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseWithIOException(PARSER, input, extensionRegistry); + return com.google.protobuf.GeneratedMessageV3.parseWithIOException( + PARSER, input, extensionRegistry); } - public static com.google.identity.accesscontextmanager.v1.ListServicePerimetersRequest parseDelimitedFrom(java.io.InputStream input) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseDelimitedWithIOException(PARSER, input); + + public static com.google.identity.accesscontextmanager.v1.ListServicePerimetersRequest + parseDelimitedFrom(java.io.InputStream input) throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException(PARSER, input); } - public static com.google.identity.accesscontextmanager.v1.ListServicePerimetersRequest parseDelimitedFrom( - java.io.InputStream input, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseDelimitedWithIOException(PARSER, input, extensionRegistry); + + public static com.google.identity.accesscontextmanager.v1.ListServicePerimetersRequest + parseDelimitedFrom( + java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException( + PARSER, input, extensionRegistry); } + public static com.google.identity.accesscontextmanager.v1.ListServicePerimetersRequest parseFrom( - com.google.protobuf.CodedInputStream input) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseWithIOException(PARSER, input); + com.google.protobuf.CodedInputStream input) throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input); } + public static com.google.identity.accesscontextmanager.v1.ListServicePerimetersRequest parseFrom( com.google.protobuf.CodedInputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseWithIOException(PARSER, input, extensionRegistry); + return com.google.protobuf.GeneratedMessageV3.parseWithIOException( + PARSER, input, extensionRegistry); } @java.lang.Override - public Builder newBuilderForType() { return newBuilder(); } + public Builder newBuilderForType() { + return newBuilder(); + } + public static Builder newBuilder() { return DEFAULT_INSTANCE.toBuilder(); } - public static Builder newBuilder(com.google.identity.accesscontextmanager.v1.ListServicePerimetersRequest prototype) { + + public static Builder newBuilder( + com.google.identity.accesscontextmanager.v1.ListServicePerimetersRequest prototype) { return DEFAULT_INSTANCE.toBuilder().mergeFrom(prototype); } + @java.lang.Override public Builder toBuilder() { - return this == DEFAULT_INSTANCE - ? new Builder() : new Builder().mergeFrom(this); + return this == DEFAULT_INSTANCE ? new Builder() : new Builder().mergeFrom(this); } @java.lang.Override - protected Builder newBuilderForType( - com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { + protected Builder newBuilderForType(com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { Builder builder = new Builder(parent); return builder; } /** + * + * *
    * A request to list all `ServicePerimeters` in an `AccessPolicy`.
    * 
* * Protobuf type {@code google.identity.accesscontextmanager.v1.ListServicePerimetersRequest} */ - public static final class Builder extends - com.google.protobuf.GeneratedMessageV3.Builder implements + public static final class Builder extends com.google.protobuf.GeneratedMessageV3.Builder + implements // @@protoc_insertion_point(builder_implements:google.identity.accesscontextmanager.v1.ListServicePerimetersRequest) com.google.identity.accesscontextmanager.v1.ListServicePerimetersRequestOrBuilder { - public static final com.google.protobuf.Descriptors.Descriptor - getDescriptor() { - return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto.internal_static_google_identity_accesscontextmanager_v1_ListServicePerimetersRequest_descriptor; + public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() { + return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto + .internal_static_google_identity_accesscontextmanager_v1_ListServicePerimetersRequest_descriptor; } @java.lang.Override protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable internalGetFieldAccessorTable() { - return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto.internal_static_google_identity_accesscontextmanager_v1_ListServicePerimetersRequest_fieldAccessorTable + return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto + .internal_static_google_identity_accesscontextmanager_v1_ListServicePerimetersRequest_fieldAccessorTable .ensureFieldAccessorsInitialized( - com.google.identity.accesscontextmanager.v1.ListServicePerimetersRequest.class, com.google.identity.accesscontextmanager.v1.ListServicePerimetersRequest.Builder.class); + com.google.identity.accesscontextmanager.v1.ListServicePerimetersRequest.class, + com.google.identity.accesscontextmanager.v1.ListServicePerimetersRequest.Builder + .class); } - // Construct using com.google.identity.accesscontextmanager.v1.ListServicePerimetersRequest.newBuilder() - private Builder() { - - } + // Construct using + // com.google.identity.accesscontextmanager.v1.ListServicePerimetersRequest.newBuilder() + private Builder() {} - private Builder( - com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { + private Builder(com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { super(parent); - } + @java.lang.Override public Builder clear() { super.clear(); @@ -390,19 +430,22 @@ public Builder clear() { } @java.lang.Override - public com.google.protobuf.Descriptors.Descriptor - getDescriptorForType() { - return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto.internal_static_google_identity_accesscontextmanager_v1_ListServicePerimetersRequest_descriptor; + public com.google.protobuf.Descriptors.Descriptor getDescriptorForType() { + return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto + .internal_static_google_identity_accesscontextmanager_v1_ListServicePerimetersRequest_descriptor; } @java.lang.Override - public com.google.identity.accesscontextmanager.v1.ListServicePerimetersRequest getDefaultInstanceForType() { - return com.google.identity.accesscontextmanager.v1.ListServicePerimetersRequest.getDefaultInstance(); + public com.google.identity.accesscontextmanager.v1.ListServicePerimetersRequest + getDefaultInstanceForType() { + return com.google.identity.accesscontextmanager.v1.ListServicePerimetersRequest + .getDefaultInstance(); } @java.lang.Override public com.google.identity.accesscontextmanager.v1.ListServicePerimetersRequest build() { - com.google.identity.accesscontextmanager.v1.ListServicePerimetersRequest result = buildPartial(); + com.google.identity.accesscontextmanager.v1.ListServicePerimetersRequest result = + buildPartial(); if (!result.isInitialized()) { throw newUninitializedMessageException(result); } @@ -411,7 +454,8 @@ public com.google.identity.accesscontextmanager.v1.ListServicePerimetersRequest @java.lang.Override public com.google.identity.accesscontextmanager.v1.ListServicePerimetersRequest buildPartial() { - com.google.identity.accesscontextmanager.v1.ListServicePerimetersRequest result = new com.google.identity.accesscontextmanager.v1.ListServicePerimetersRequest(this); + com.google.identity.accesscontextmanager.v1.ListServicePerimetersRequest result = + new com.google.identity.accesscontextmanager.v1.ListServicePerimetersRequest(this); result.parent_ = parent_; result.pageSize_ = pageSize_; result.pageToken_ = pageToken_; @@ -423,46 +467,52 @@ public com.google.identity.accesscontextmanager.v1.ListServicePerimetersRequest public Builder clone() { return super.clone(); } + @java.lang.Override public Builder setField( - com.google.protobuf.Descriptors.FieldDescriptor field, - java.lang.Object value) { + com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) { return super.setField(field, value); } + @java.lang.Override - public Builder clearField( - com.google.protobuf.Descriptors.FieldDescriptor field) { + public Builder clearField(com.google.protobuf.Descriptors.FieldDescriptor field) { return super.clearField(field); } + @java.lang.Override - public Builder clearOneof( - com.google.protobuf.Descriptors.OneofDescriptor oneof) { + public Builder clearOneof(com.google.protobuf.Descriptors.OneofDescriptor oneof) { return super.clearOneof(oneof); } + @java.lang.Override public Builder setRepeatedField( - com.google.protobuf.Descriptors.FieldDescriptor field, - int index, java.lang.Object value) { + com.google.protobuf.Descriptors.FieldDescriptor field, int index, java.lang.Object value) { return super.setRepeatedField(field, index, value); } + @java.lang.Override public Builder addRepeatedField( - com.google.protobuf.Descriptors.FieldDescriptor field, - java.lang.Object value) { + com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) { return super.addRepeatedField(field, value); } + @java.lang.Override public Builder mergeFrom(com.google.protobuf.Message other) { - if (other instanceof com.google.identity.accesscontextmanager.v1.ListServicePerimetersRequest) { - return mergeFrom((com.google.identity.accesscontextmanager.v1.ListServicePerimetersRequest)other); + if (other + instanceof com.google.identity.accesscontextmanager.v1.ListServicePerimetersRequest) { + return mergeFrom( + (com.google.identity.accesscontextmanager.v1.ListServicePerimetersRequest) other); } else { super.mergeFrom(other); return this; } } - public Builder mergeFrom(com.google.identity.accesscontextmanager.v1.ListServicePerimetersRequest other) { - if (other == com.google.identity.accesscontextmanager.v1.ListServicePerimetersRequest.getDefaultInstance()) return this; + public Builder mergeFrom( + com.google.identity.accesscontextmanager.v1.ListServicePerimetersRequest other) { + if (other + == com.google.identity.accesscontextmanager.v1.ListServicePerimetersRequest + .getDefaultInstance()) return this; if (!other.getParent().isEmpty()) { parent_ = other.parent_; onChanged(); @@ -500,27 +550,31 @@ public Builder mergeFrom( case 0: done = true; break; - case 10: { - parent_ = input.readStringRequireUtf8(); - - break; - } // case 10 - case 16: { - pageSize_ = input.readInt32(); - - break; - } // case 16 - case 26: { - pageToken_ = input.readStringRequireUtf8(); - - break; - } // case 26 - default: { - if (!super.parseUnknownField(input, extensionRegistry, tag)) { - done = true; // was an endgroup tag - } - break; - } // default: + case 10: + { + parent_ = input.readStringRequireUtf8(); + + break; + } // case 10 + case 16: + { + pageSize_ = input.readInt32(); + + break; + } // case 16 + case 26: + { + pageToken_ = input.readStringRequireUtf8(); + + break; + } // case 26 + default: + { + if (!super.parseUnknownField(input, extensionRegistry, tag)) { + done = true; // was an endgroup tag + } + break; + } // default: } // switch (tag) } // while (!done) } catch (com.google.protobuf.InvalidProtocolBufferException e) { @@ -533,6 +587,8 @@ public Builder mergeFrom( private java.lang.Object parent_ = ""; /** + * + * *
      * Required. Resource name for the access policy to list [Service Perimeters]
      * [google.identity.accesscontextmanager.v1.ServicePerimeter] from.
@@ -540,14 +596,16 @@ public Builder mergeFrom(
      * `accessPolicies/{policy_id}`
      * 
* - * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * * @return The parent. */ public java.lang.String getParent() { java.lang.Object ref = parent_; if (!(ref instanceof java.lang.String)) { - com.google.protobuf.ByteString bs = - (com.google.protobuf.ByteString) ref; + com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; java.lang.String s = bs.toStringUtf8(); parent_ = s; return s; @@ -556,6 +614,8 @@ public java.lang.String getParent() { } } /** + * + * *
      * Required. Resource name for the access policy to list [Service Perimeters]
      * [google.identity.accesscontextmanager.v1.ServicePerimeter] from.
@@ -563,16 +623,17 @@ public java.lang.String getParent() {
      * `accessPolicies/{policy_id}`
      * 
* - * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * * @return The bytes for parent. */ - public com.google.protobuf.ByteString - getParentBytes() { + public com.google.protobuf.ByteString getParentBytes() { java.lang.Object ref = parent_; if (ref instanceof String) { - com.google.protobuf.ByteString b = - com.google.protobuf.ByteString.copyFromUtf8( - (java.lang.String) ref); + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); parent_ = b; return b; } else { @@ -580,6 +641,8 @@ public java.lang.String getParent() { } } /** + * + * *
      * Required. Resource name for the access policy to list [Service Perimeters]
      * [google.identity.accesscontextmanager.v1.ServicePerimeter] from.
@@ -587,21 +650,25 @@ public java.lang.String getParent() {
      * `accessPolicies/{policy_id}`
      * 
* - * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * * @param value The parent to set. * @return This builder for chaining. */ - public Builder setParent( - java.lang.String value) { + public Builder setParent(java.lang.String value) { if (value == null) { - throw new NullPointerException(); - } - + throw new NullPointerException(); + } + parent_ = value; onChanged(); return this; } /** + * + * *
      * Required. Resource name for the access policy to list [Service Perimeters]
      * [google.identity.accesscontextmanager.v1.ServicePerimeter] from.
@@ -609,16 +676,21 @@ public Builder setParent(
      * `accessPolicies/{policy_id}`
      * 
* - * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * * @return This builder for chaining. */ public Builder clearParent() { - + parent_ = getDefaultInstance().getParent(); onChanged(); return this; } /** + * + * *
      * Required. Resource name for the access policy to list [Service Perimeters]
      * [google.identity.accesscontextmanager.v1.ServicePerimeter] from.
@@ -626,24 +698,28 @@ public Builder clearParent() {
      * `accessPolicies/{policy_id}`
      * 
* - * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * * @param value The bytes for parent to set. * @return This builder for chaining. */ - public Builder setParentBytes( - com.google.protobuf.ByteString value) { + public Builder setParentBytes(com.google.protobuf.ByteString value) { if (value == null) { - throw new NullPointerException(); - } - checkByteStringIsUtf8(value); - + throw new NullPointerException(); + } + checkByteStringIsUtf8(value); + parent_ = value; onChanged(); return this; } - private int pageSize_ ; + private int pageSize_; /** + * + * *
      * Number of [Service Perimeters]
      * [google.identity.accesscontextmanager.v1.ServicePerimeter] to include
@@ -651,6 +727,7 @@ public Builder setParentBytes(
      * 
* * int32 page_size = 2; + * * @return The pageSize. */ @java.lang.Override @@ -658,6 +735,8 @@ public int getPageSize() { return pageSize_; } /** + * + * *
      * Number of [Service Perimeters]
      * [google.identity.accesscontextmanager.v1.ServicePerimeter] to include
@@ -665,16 +744,19 @@ public int getPageSize() {
      * 
* * int32 page_size = 2; + * * @param value The pageSize to set. * @return This builder for chaining. */ public Builder setPageSize(int value) { - + pageSize_ = value; onChanged(); return this; } /** + * + * *
      * Number of [Service Perimeters]
      * [google.identity.accesscontextmanager.v1.ServicePerimeter] to include
@@ -682,10 +764,11 @@ public Builder setPageSize(int value) {
      * 
* * int32 page_size = 2; + * * @return This builder for chaining. */ public Builder clearPageSize() { - + pageSize_ = 0; onChanged(); return this; @@ -693,6 +776,8 @@ public Builder clearPageSize() { private java.lang.Object pageToken_ = ""; /** + * + * *
      * Next page token for the next batch of [Service Perimeter]
      * [google.identity.accesscontextmanager.v1.ServicePerimeter] instances.
@@ -700,13 +785,13 @@ public Builder clearPageSize() {
      * 
* * string page_token = 3; + * * @return The pageToken. */ public java.lang.String getPageToken() { java.lang.Object ref = pageToken_; if (!(ref instanceof java.lang.String)) { - com.google.protobuf.ByteString bs = - (com.google.protobuf.ByteString) ref; + com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; java.lang.String s = bs.toStringUtf8(); pageToken_ = s; return s; @@ -715,6 +800,8 @@ public java.lang.String getPageToken() { } } /** + * + * *
      * Next page token for the next batch of [Service Perimeter]
      * [google.identity.accesscontextmanager.v1.ServicePerimeter] instances.
@@ -722,15 +809,14 @@ public java.lang.String getPageToken() {
      * 
* * string page_token = 3; + * * @return The bytes for pageToken. */ - public com.google.protobuf.ByteString - getPageTokenBytes() { + public com.google.protobuf.ByteString getPageTokenBytes() { java.lang.Object ref = pageToken_; if (ref instanceof String) { - com.google.protobuf.ByteString b = - com.google.protobuf.ByteString.copyFromUtf8( - (java.lang.String) ref); + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); pageToken_ = b; return b; } else { @@ -738,6 +824,8 @@ public java.lang.String getPageToken() { } } /** + * + * *
      * Next page token for the next batch of [Service Perimeter]
      * [google.identity.accesscontextmanager.v1.ServicePerimeter] instances.
@@ -745,20 +833,22 @@ public java.lang.String getPageToken() {
      * 
* * string page_token = 3; + * * @param value The pageToken to set. * @return This builder for chaining. */ - public Builder setPageToken( - java.lang.String value) { + public Builder setPageToken(java.lang.String value) { if (value == null) { - throw new NullPointerException(); - } - + throw new NullPointerException(); + } + pageToken_ = value; onChanged(); return this; } /** + * + * *
      * Next page token for the next batch of [Service Perimeter]
      * [google.identity.accesscontextmanager.v1.ServicePerimeter] instances.
@@ -766,15 +856,18 @@ public Builder setPageToken(
      * 
* * string page_token = 3; + * * @return This builder for chaining. */ public Builder clearPageToken() { - + pageToken_ = getDefaultInstance().getPageToken(); onChanged(); return this; } /** + * + * *
      * Next page token for the next batch of [Service Perimeter]
      * [google.identity.accesscontextmanager.v1.ServicePerimeter] instances.
@@ -782,23 +875,23 @@ public Builder clearPageToken() {
      * 
* * string page_token = 3; + * * @param value The bytes for pageToken to set. * @return This builder for chaining. */ - public Builder setPageTokenBytes( - com.google.protobuf.ByteString value) { + public Builder setPageTokenBytes(com.google.protobuf.ByteString value) { if (value == null) { - throw new NullPointerException(); - } - checkByteStringIsUtf8(value); - + throw new NullPointerException(); + } + checkByteStringIsUtf8(value); + pageToken_ = value; onChanged(); return this; } + @java.lang.Override - public final Builder setUnknownFields( - final com.google.protobuf.UnknownFieldSet unknownFields) { + public final Builder setUnknownFields(final com.google.protobuf.UnknownFieldSet unknownFields) { return super.setUnknownFields(unknownFields); } @@ -808,41 +901,44 @@ public final Builder mergeUnknownFields( return super.mergeUnknownFields(unknownFields); } - // @@protoc_insertion_point(builder_scope:google.identity.accesscontextmanager.v1.ListServicePerimetersRequest) } // @@protoc_insertion_point(class_scope:google.identity.accesscontextmanager.v1.ListServicePerimetersRequest) - private static final com.google.identity.accesscontextmanager.v1.ListServicePerimetersRequest DEFAULT_INSTANCE; + private static final com.google.identity.accesscontextmanager.v1.ListServicePerimetersRequest + DEFAULT_INSTANCE; + static { - DEFAULT_INSTANCE = new com.google.identity.accesscontextmanager.v1.ListServicePerimetersRequest(); + DEFAULT_INSTANCE = + new com.google.identity.accesscontextmanager.v1.ListServicePerimetersRequest(); } - public static com.google.identity.accesscontextmanager.v1.ListServicePerimetersRequest getDefaultInstance() { + public static com.google.identity.accesscontextmanager.v1.ListServicePerimetersRequest + getDefaultInstance() { return DEFAULT_INSTANCE; } - private static final com.google.protobuf.Parser - PARSER = new com.google.protobuf.AbstractParser() { - @java.lang.Override - public ListServicePerimetersRequest parsePartialFrom( - com.google.protobuf.CodedInputStream input, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws com.google.protobuf.InvalidProtocolBufferException { - Builder builder = newBuilder(); - try { - builder.mergeFrom(input, extensionRegistry); - } catch (com.google.protobuf.InvalidProtocolBufferException e) { - throw e.setUnfinishedMessage(builder.buildPartial()); - } catch (com.google.protobuf.UninitializedMessageException e) { - throw e.asInvalidProtocolBufferException().setUnfinishedMessage(builder.buildPartial()); - } catch (java.io.IOException e) { - throw new com.google.protobuf.InvalidProtocolBufferException(e) - .setUnfinishedMessage(builder.buildPartial()); - } - return builder.buildPartial(); - } - }; + private static final com.google.protobuf.Parser PARSER = + new com.google.protobuf.AbstractParser() { + @java.lang.Override + public ListServicePerimetersRequest parsePartialFrom( + com.google.protobuf.CodedInputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { + Builder builder = newBuilder(); + try { + builder.mergeFrom(input, extensionRegistry); + } catch (com.google.protobuf.InvalidProtocolBufferException e) { + throw e.setUnfinishedMessage(builder.buildPartial()); + } catch (com.google.protobuf.UninitializedMessageException e) { + throw e.asInvalidProtocolBufferException().setUnfinishedMessage(builder.buildPartial()); + } catch (java.io.IOException e) { + throw new com.google.protobuf.InvalidProtocolBufferException(e) + .setUnfinishedMessage(builder.buildPartial()); + } + return builder.buildPartial(); + } + }; public static com.google.protobuf.Parser parser() { return PARSER; @@ -854,9 +950,8 @@ public com.google.protobuf.Parser getParserForType } @java.lang.Override - public com.google.identity.accesscontextmanager.v1.ListServicePerimetersRequest getDefaultInstanceForType() { + public com.google.identity.accesscontextmanager.v1.ListServicePerimetersRequest + getDefaultInstanceForType() { return DEFAULT_INSTANCE; } - } - diff --git a/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ListServicePerimetersRequestOrBuilder.java b/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ListServicePerimetersRequestOrBuilder.java similarity index 62% rename from owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ListServicePerimetersRequestOrBuilder.java rename to java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ListServicePerimetersRequestOrBuilder.java index ac759ec166ed..b71711b30bbf 100644 --- a/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ListServicePerimetersRequestOrBuilder.java +++ b/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ListServicePerimetersRequestOrBuilder.java @@ -1,13 +1,31 @@ +/* + * Copyright 2020 Google LLC + * + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at + * + * https://www.apache.org/licenses/LICENSE-2.0 + * + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. + */ // Generated by the protocol buffer compiler. DO NOT EDIT! // source: google/identity/accesscontextmanager/v1/access_context_manager.proto package com.google.identity.accesscontextmanager.v1; -public interface ListServicePerimetersRequestOrBuilder extends +public interface ListServicePerimetersRequestOrBuilder + extends // @@protoc_insertion_point(interface_extends:google.identity.accesscontextmanager.v1.ListServicePerimetersRequest) com.google.protobuf.MessageOrBuilder { /** + * + * *
    * Required. Resource name for the access policy to list [Service Perimeters]
    * [google.identity.accesscontextmanager.v1.ServicePerimeter] from.
@@ -15,11 +33,16 @@ public interface ListServicePerimetersRequestOrBuilder extends
    * `accessPolicies/{policy_id}`
    * 
* - * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * * @return The parent. */ java.lang.String getParent(); /** + * + * *
    * Required. Resource name for the access policy to list [Service Perimeters]
    * [google.identity.accesscontextmanager.v1.ServicePerimeter] from.
@@ -27,13 +50,17 @@ public interface ListServicePerimetersRequestOrBuilder extends
    * `accessPolicies/{policy_id}`
    * 
* - * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * * @return The bytes for parent. */ - com.google.protobuf.ByteString - getParentBytes(); + com.google.protobuf.ByteString getParentBytes(); /** + * + * *
    * Number of [Service Perimeters]
    * [google.identity.accesscontextmanager.v1.ServicePerimeter] to include
@@ -41,11 +68,14 @@ public interface ListServicePerimetersRequestOrBuilder extends
    * 
* * int32 page_size = 2; + * * @return The pageSize. */ int getPageSize(); /** + * + * *
    * Next page token for the next batch of [Service Perimeter]
    * [google.identity.accesscontextmanager.v1.ServicePerimeter] instances.
@@ -53,10 +83,13 @@ public interface ListServicePerimetersRequestOrBuilder extends
    * 
* * string page_token = 3; + * * @return The pageToken. */ java.lang.String getPageToken(); /** + * + * *
    * Next page token for the next batch of [Service Perimeter]
    * [google.identity.accesscontextmanager.v1.ServicePerimeter] instances.
@@ -64,8 +97,8 @@ public interface ListServicePerimetersRequestOrBuilder extends
    * 
* * string page_token = 3; + * * @return The bytes for pageToken. */ - com.google.protobuf.ByteString - getPageTokenBytes(); + com.google.protobuf.ByteString getPageTokenBytes(); } diff --git a/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ListServicePerimetersResponse.java b/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ListServicePerimetersResponse.java similarity index 62% rename from owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ListServicePerimetersResponse.java rename to java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ListServicePerimetersResponse.java index 43b71db38058..a75322d5da3f 100644 --- a/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ListServicePerimetersResponse.java +++ b/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ListServicePerimetersResponse.java @@ -1,24 +1,42 @@ +/* + * Copyright 2020 Google LLC + * + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at + * + * https://www.apache.org/licenses/LICENSE-2.0 + * + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. + */ // Generated by the protocol buffer compiler. DO NOT EDIT! // source: google/identity/accesscontextmanager/v1/access_context_manager.proto package com.google.identity.accesscontextmanager.v1; /** + * + * *
  * A response to `ListServicePerimetersRequest`.
  * 
* * Protobuf type {@code google.identity.accesscontextmanager.v1.ListServicePerimetersResponse} */ -public final class ListServicePerimetersResponse extends - com.google.protobuf.GeneratedMessageV3 implements +public final class ListServicePerimetersResponse extends com.google.protobuf.GeneratedMessageV3 + implements // @@protoc_insertion_point(message_implements:google.identity.accesscontextmanager.v1.ListServicePerimetersResponse) ListServicePerimetersResponseOrBuilder { -private static final long serialVersionUID = 0L; + private static final long serialVersionUID = 0L; // Use ListServicePerimetersResponse.newBuilder() to construct. private ListServicePerimetersResponse(com.google.protobuf.GeneratedMessageV3.Builder builder) { super(builder); } + private ListServicePerimetersResponse() { servicePerimeters_ = java.util.Collections.emptyList(); nextPageToken_ = ""; @@ -26,103 +44,132 @@ private ListServicePerimetersResponse() { @java.lang.Override @SuppressWarnings({"unused"}) - protected java.lang.Object newInstance( - UnusedPrivateParameter unused) { + protected java.lang.Object newInstance(UnusedPrivateParameter unused) { return new ListServicePerimetersResponse(); } @java.lang.Override - public final com.google.protobuf.UnknownFieldSet - getUnknownFields() { + public final com.google.protobuf.UnknownFieldSet getUnknownFields() { return this.unknownFields; } - public static final com.google.protobuf.Descriptors.Descriptor - getDescriptor() { - return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto.internal_static_google_identity_accesscontextmanager_v1_ListServicePerimetersResponse_descriptor; + + public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() { + return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto + .internal_static_google_identity_accesscontextmanager_v1_ListServicePerimetersResponse_descriptor; } @java.lang.Override protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable internalGetFieldAccessorTable() { - return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto.internal_static_google_identity_accesscontextmanager_v1_ListServicePerimetersResponse_fieldAccessorTable + return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto + .internal_static_google_identity_accesscontextmanager_v1_ListServicePerimetersResponse_fieldAccessorTable .ensureFieldAccessorsInitialized( - com.google.identity.accesscontextmanager.v1.ListServicePerimetersResponse.class, com.google.identity.accesscontextmanager.v1.ListServicePerimetersResponse.Builder.class); + com.google.identity.accesscontextmanager.v1.ListServicePerimetersResponse.class, + com.google.identity.accesscontextmanager.v1.ListServicePerimetersResponse.Builder + .class); } public static final int SERVICE_PERIMETERS_FIELD_NUMBER = 1; - private java.util.List servicePerimeters_; + private java.util.List + servicePerimeters_; /** + * + * *
    * List of the [Service Perimeter]
    * [google.identity.accesscontextmanager.v1.ServicePerimeter] instances.
    * 
* - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; + * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; + * */ @java.lang.Override - public java.util.List getServicePerimetersList() { + public java.util.List + getServicePerimetersList() { return servicePerimeters_; } /** + * + * *
    * List of the [Service Perimeter]
    * [google.identity.accesscontextmanager.v1.ServicePerimeter] instances.
    * 
* - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; + * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; + * */ @java.lang.Override - public java.util.List + public java.util.List< + ? extends com.google.identity.accesscontextmanager.v1.ServicePerimeterOrBuilder> getServicePerimetersOrBuilderList() { return servicePerimeters_; } /** + * + * *
    * List of the [Service Perimeter]
    * [google.identity.accesscontextmanager.v1.ServicePerimeter] instances.
    * 
* - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; + * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; + * */ @java.lang.Override public int getServicePerimetersCount() { return servicePerimeters_.size(); } /** + * + * *
    * List of the [Service Perimeter]
    * [google.identity.accesscontextmanager.v1.ServicePerimeter] instances.
    * 
* - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; + * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; + * */ @java.lang.Override - public com.google.identity.accesscontextmanager.v1.ServicePerimeter getServicePerimeters(int index) { + public com.google.identity.accesscontextmanager.v1.ServicePerimeter getServicePerimeters( + int index) { return servicePerimeters_.get(index); } /** + * + * *
    * List of the [Service Perimeter]
    * [google.identity.accesscontextmanager.v1.ServicePerimeter] instances.
    * 
* - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; + * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; + * */ @java.lang.Override - public com.google.identity.accesscontextmanager.v1.ServicePerimeterOrBuilder getServicePerimetersOrBuilder( - int index) { + public com.google.identity.accesscontextmanager.v1.ServicePerimeterOrBuilder + getServicePerimetersOrBuilder(int index) { return servicePerimeters_.get(index); } public static final int NEXT_PAGE_TOKEN_FIELD_NUMBER = 2; private volatile java.lang.Object nextPageToken_; /** + * + * *
    * The pagination token to retrieve the next page of results. If the value is
    * empty, no further results remain.
    * 
* * string next_page_token = 2; + * * @return The nextPageToken. */ @java.lang.Override @@ -131,30 +178,30 @@ public java.lang.String getNextPageToken() { if (ref instanceof java.lang.String) { return (java.lang.String) ref; } else { - com.google.protobuf.ByteString bs = - (com.google.protobuf.ByteString) ref; + com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; java.lang.String s = bs.toStringUtf8(); nextPageToken_ = s; return s; } } /** + * + * *
    * The pagination token to retrieve the next page of results. If the value is
    * empty, no further results remain.
    * 
* * string next_page_token = 2; + * * @return The bytes for nextPageToken. */ @java.lang.Override - public com.google.protobuf.ByteString - getNextPageTokenBytes() { + public com.google.protobuf.ByteString getNextPageTokenBytes() { java.lang.Object ref = nextPageToken_; if (ref instanceof java.lang.String) { - com.google.protobuf.ByteString b = - com.google.protobuf.ByteString.copyFromUtf8( - (java.lang.String) ref); + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); nextPageToken_ = b; return b; } else { @@ -163,6 +210,7 @@ public java.lang.String getNextPageToken() { } private byte memoizedIsInitialized = -1; + @java.lang.Override public final boolean isInitialized() { byte isInitialized = memoizedIsInitialized; @@ -174,8 +222,7 @@ public final boolean isInitialized() { } @java.lang.Override - public void writeTo(com.google.protobuf.CodedOutputStream output) - throws java.io.IOException { + public void writeTo(com.google.protobuf.CodedOutputStream output) throws java.io.IOException { for (int i = 0; i < servicePerimeters_.size(); i++) { output.writeMessage(1, servicePerimeters_.get(i)); } @@ -192,8 +239,8 @@ public int getSerializedSize() { size = 0; for (int i = 0; i < servicePerimeters_.size(); i++) { - size += com.google.protobuf.CodedOutputStream - .computeMessageSize(1, servicePerimeters_.get(i)); + size += + com.google.protobuf.CodedOutputStream.computeMessageSize(1, servicePerimeters_.get(i)); } if (!com.google.protobuf.GeneratedMessageV3.isStringEmpty(nextPageToken_)) { size += com.google.protobuf.GeneratedMessageV3.computeStringSize(2, nextPageToken_); @@ -206,17 +253,17 @@ public int getSerializedSize() { @java.lang.Override public boolean equals(final java.lang.Object obj) { if (obj == this) { - return true; + return true; } - if (!(obj instanceof com.google.identity.accesscontextmanager.v1.ListServicePerimetersResponse)) { + if (!(obj + instanceof com.google.identity.accesscontextmanager.v1.ListServicePerimetersResponse)) { return super.equals(obj); } - com.google.identity.accesscontextmanager.v1.ListServicePerimetersResponse other = (com.google.identity.accesscontextmanager.v1.ListServicePerimetersResponse) obj; + com.google.identity.accesscontextmanager.v1.ListServicePerimetersResponse other = + (com.google.identity.accesscontextmanager.v1.ListServicePerimetersResponse) obj; - if (!getServicePerimetersList() - .equals(other.getServicePerimetersList())) return false; - if (!getNextPageToken() - .equals(other.getNextPageToken())) return false; + if (!getServicePerimetersList().equals(other.getServicePerimetersList())) return false; + if (!getNextPageToken().equals(other.getNextPageToken())) return false; if (!getUnknownFields().equals(other.getUnknownFields())) return false; return true; } @@ -240,129 +287,139 @@ public int hashCode() { } public static com.google.identity.accesscontextmanager.v1.ListServicePerimetersResponse parseFrom( - java.nio.ByteBuffer data) - throws com.google.protobuf.InvalidProtocolBufferException { + java.nio.ByteBuffer data) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } + public static com.google.identity.accesscontextmanager.v1.ListServicePerimetersResponse parseFrom( - java.nio.ByteBuffer data, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) + java.nio.ByteBuffer data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } + public static com.google.identity.accesscontextmanager.v1.ListServicePerimetersResponse parseFrom( com.google.protobuf.ByteString data) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } + public static com.google.identity.accesscontextmanager.v1.ListServicePerimetersResponse parseFrom( com.google.protobuf.ByteString data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } - public static com.google.identity.accesscontextmanager.v1.ListServicePerimetersResponse parseFrom(byte[] data) - throws com.google.protobuf.InvalidProtocolBufferException { + + public static com.google.identity.accesscontextmanager.v1.ListServicePerimetersResponse parseFrom( + byte[] data) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } + public static com.google.identity.accesscontextmanager.v1.ListServicePerimetersResponse parseFrom( - byte[] data, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) + byte[] data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } - public static com.google.identity.accesscontextmanager.v1.ListServicePerimetersResponse parseFrom(java.io.InputStream input) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseWithIOException(PARSER, input); + + public static com.google.identity.accesscontextmanager.v1.ListServicePerimetersResponse parseFrom( + java.io.InputStream input) throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input); } + public static com.google.identity.accesscontextmanager.v1.ListServicePerimetersResponse parseFrom( - java.io.InputStream input, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) + java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseWithIOException(PARSER, input, extensionRegistry); + return com.google.protobuf.GeneratedMessageV3.parseWithIOException( + PARSER, input, extensionRegistry); } - public static com.google.identity.accesscontextmanager.v1.ListServicePerimetersResponse parseDelimitedFrom(java.io.InputStream input) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseDelimitedWithIOException(PARSER, input); + + public static com.google.identity.accesscontextmanager.v1.ListServicePerimetersResponse + parseDelimitedFrom(java.io.InputStream input) throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException(PARSER, input); } - public static com.google.identity.accesscontextmanager.v1.ListServicePerimetersResponse parseDelimitedFrom( - java.io.InputStream input, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseDelimitedWithIOException(PARSER, input, extensionRegistry); + + public static com.google.identity.accesscontextmanager.v1.ListServicePerimetersResponse + parseDelimitedFrom( + java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException( + PARSER, input, extensionRegistry); } + public static com.google.identity.accesscontextmanager.v1.ListServicePerimetersResponse parseFrom( - com.google.protobuf.CodedInputStream input) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseWithIOException(PARSER, input); + com.google.protobuf.CodedInputStream input) throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input); } + public static com.google.identity.accesscontextmanager.v1.ListServicePerimetersResponse parseFrom( com.google.protobuf.CodedInputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseWithIOException(PARSER, input, extensionRegistry); + return com.google.protobuf.GeneratedMessageV3.parseWithIOException( + PARSER, input, extensionRegistry); } @java.lang.Override - public Builder newBuilderForType() { return newBuilder(); } + public Builder newBuilderForType() { + return newBuilder(); + } + public static Builder newBuilder() { return DEFAULT_INSTANCE.toBuilder(); } - public static Builder newBuilder(com.google.identity.accesscontextmanager.v1.ListServicePerimetersResponse prototype) { + + public static Builder newBuilder( + com.google.identity.accesscontextmanager.v1.ListServicePerimetersResponse prototype) { return DEFAULT_INSTANCE.toBuilder().mergeFrom(prototype); } + @java.lang.Override public Builder toBuilder() { - return this == DEFAULT_INSTANCE - ? new Builder() : new Builder().mergeFrom(this); + return this == DEFAULT_INSTANCE ? new Builder() : new Builder().mergeFrom(this); } @java.lang.Override - protected Builder newBuilderForType( - com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { + protected Builder newBuilderForType(com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { Builder builder = new Builder(parent); return builder; } /** + * + * *
    * A response to `ListServicePerimetersRequest`.
    * 
* * Protobuf type {@code google.identity.accesscontextmanager.v1.ListServicePerimetersResponse} */ - public static final class Builder extends - com.google.protobuf.GeneratedMessageV3.Builder implements + public static final class Builder extends com.google.protobuf.GeneratedMessageV3.Builder + implements // @@protoc_insertion_point(builder_implements:google.identity.accesscontextmanager.v1.ListServicePerimetersResponse) com.google.identity.accesscontextmanager.v1.ListServicePerimetersResponseOrBuilder { - public static final com.google.protobuf.Descriptors.Descriptor - getDescriptor() { - return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto.internal_static_google_identity_accesscontextmanager_v1_ListServicePerimetersResponse_descriptor; + public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() { + return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto + .internal_static_google_identity_accesscontextmanager_v1_ListServicePerimetersResponse_descriptor; } @java.lang.Override protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable internalGetFieldAccessorTable() { - return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto.internal_static_google_identity_accesscontextmanager_v1_ListServicePerimetersResponse_fieldAccessorTable + return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto + .internal_static_google_identity_accesscontextmanager_v1_ListServicePerimetersResponse_fieldAccessorTable .ensureFieldAccessorsInitialized( - com.google.identity.accesscontextmanager.v1.ListServicePerimetersResponse.class, com.google.identity.accesscontextmanager.v1.ListServicePerimetersResponse.Builder.class); + com.google.identity.accesscontextmanager.v1.ListServicePerimetersResponse.class, + com.google.identity.accesscontextmanager.v1.ListServicePerimetersResponse.Builder + .class); } - // Construct using com.google.identity.accesscontextmanager.v1.ListServicePerimetersResponse.newBuilder() - private Builder() { + // Construct using + // com.google.identity.accesscontextmanager.v1.ListServicePerimetersResponse.newBuilder() + private Builder() {} - } - - private Builder( - com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { + private Builder(com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { super(parent); - } + @java.lang.Override public Builder clear() { super.clear(); @@ -379,19 +436,22 @@ public Builder clear() { } @java.lang.Override - public com.google.protobuf.Descriptors.Descriptor - getDescriptorForType() { - return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto.internal_static_google_identity_accesscontextmanager_v1_ListServicePerimetersResponse_descriptor; + public com.google.protobuf.Descriptors.Descriptor getDescriptorForType() { + return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto + .internal_static_google_identity_accesscontextmanager_v1_ListServicePerimetersResponse_descriptor; } @java.lang.Override - public com.google.identity.accesscontextmanager.v1.ListServicePerimetersResponse getDefaultInstanceForType() { - return com.google.identity.accesscontextmanager.v1.ListServicePerimetersResponse.getDefaultInstance(); + public com.google.identity.accesscontextmanager.v1.ListServicePerimetersResponse + getDefaultInstanceForType() { + return com.google.identity.accesscontextmanager.v1.ListServicePerimetersResponse + .getDefaultInstance(); } @java.lang.Override public com.google.identity.accesscontextmanager.v1.ListServicePerimetersResponse build() { - com.google.identity.accesscontextmanager.v1.ListServicePerimetersResponse result = buildPartial(); + com.google.identity.accesscontextmanager.v1.ListServicePerimetersResponse result = + buildPartial(); if (!result.isInitialized()) { throw newUninitializedMessageException(result); } @@ -399,8 +459,10 @@ public com.google.identity.accesscontextmanager.v1.ListServicePerimetersResponse } @java.lang.Override - public com.google.identity.accesscontextmanager.v1.ListServicePerimetersResponse buildPartial() { - com.google.identity.accesscontextmanager.v1.ListServicePerimetersResponse result = new com.google.identity.accesscontextmanager.v1.ListServicePerimetersResponse(this); + public com.google.identity.accesscontextmanager.v1.ListServicePerimetersResponse + buildPartial() { + com.google.identity.accesscontextmanager.v1.ListServicePerimetersResponse result = + new com.google.identity.accesscontextmanager.v1.ListServicePerimetersResponse(this); int from_bitField0_ = bitField0_; if (servicePerimetersBuilder_ == null) { if (((bitField0_ & 0x00000001) != 0)) { @@ -420,46 +482,52 @@ public com.google.identity.accesscontextmanager.v1.ListServicePerimetersResponse public Builder clone() { return super.clone(); } + @java.lang.Override public Builder setField( - com.google.protobuf.Descriptors.FieldDescriptor field, - java.lang.Object value) { + com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) { return super.setField(field, value); } + @java.lang.Override - public Builder clearField( - com.google.protobuf.Descriptors.FieldDescriptor field) { + public Builder clearField(com.google.protobuf.Descriptors.FieldDescriptor field) { return super.clearField(field); } + @java.lang.Override - public Builder clearOneof( - com.google.protobuf.Descriptors.OneofDescriptor oneof) { + public Builder clearOneof(com.google.protobuf.Descriptors.OneofDescriptor oneof) { return super.clearOneof(oneof); } + @java.lang.Override public Builder setRepeatedField( - com.google.protobuf.Descriptors.FieldDescriptor field, - int index, java.lang.Object value) { + com.google.protobuf.Descriptors.FieldDescriptor field, int index, java.lang.Object value) { return super.setRepeatedField(field, index, value); } + @java.lang.Override public Builder addRepeatedField( - com.google.protobuf.Descriptors.FieldDescriptor field, - java.lang.Object value) { + com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) { return super.addRepeatedField(field, value); } + @java.lang.Override public Builder mergeFrom(com.google.protobuf.Message other) { - if (other instanceof com.google.identity.accesscontextmanager.v1.ListServicePerimetersResponse) { - return mergeFrom((com.google.identity.accesscontextmanager.v1.ListServicePerimetersResponse)other); + if (other + instanceof com.google.identity.accesscontextmanager.v1.ListServicePerimetersResponse) { + return mergeFrom( + (com.google.identity.accesscontextmanager.v1.ListServicePerimetersResponse) other); } else { super.mergeFrom(other); return this; } } - public Builder mergeFrom(com.google.identity.accesscontextmanager.v1.ListServicePerimetersResponse other) { - if (other == com.google.identity.accesscontextmanager.v1.ListServicePerimetersResponse.getDefaultInstance()) return this; + public Builder mergeFrom( + com.google.identity.accesscontextmanager.v1.ListServicePerimetersResponse other) { + if (other + == com.google.identity.accesscontextmanager.v1.ListServicePerimetersResponse + .getDefaultInstance()) return this; if (servicePerimetersBuilder_ == null) { if (!other.servicePerimeters_.isEmpty()) { if (servicePerimeters_.isEmpty()) { @@ -478,9 +546,10 @@ public Builder mergeFrom(com.google.identity.accesscontextmanager.v1.ListService servicePerimetersBuilder_ = null; servicePerimeters_ = other.servicePerimeters_; bitField0_ = (bitField0_ & ~0x00000001); - servicePerimetersBuilder_ = - com.google.protobuf.GeneratedMessageV3.alwaysUseFieldBuilders ? - getServicePerimetersFieldBuilder() : null; + servicePerimetersBuilder_ = + com.google.protobuf.GeneratedMessageV3.alwaysUseFieldBuilders + ? getServicePerimetersFieldBuilder() + : null; } else { servicePerimetersBuilder_.addAllMessages(other.servicePerimeters_); } @@ -516,30 +585,33 @@ public Builder mergeFrom( case 0: done = true; break; - case 10: { - com.google.identity.accesscontextmanager.v1.ServicePerimeter m = - input.readMessage( - com.google.identity.accesscontextmanager.v1.ServicePerimeter.parser(), - extensionRegistry); - if (servicePerimetersBuilder_ == null) { - ensureServicePerimetersIsMutable(); - servicePerimeters_.add(m); - } else { - servicePerimetersBuilder_.addMessage(m); - } - break; - } // case 10 - case 18: { - nextPageToken_ = input.readStringRequireUtf8(); + case 10: + { + com.google.identity.accesscontextmanager.v1.ServicePerimeter m = + input.readMessage( + com.google.identity.accesscontextmanager.v1.ServicePerimeter.parser(), + extensionRegistry); + if (servicePerimetersBuilder_ == null) { + ensureServicePerimetersIsMutable(); + servicePerimeters_.add(m); + } else { + servicePerimetersBuilder_.addMessage(m); + } + break; + } // case 10 + case 18: + { + nextPageToken_ = input.readStringRequireUtf8(); - break; - } // case 18 - default: { - if (!super.parseUnknownField(input, extensionRegistry, tag)) { - done = true; // was an endgroup tag - } - break; - } // default: + break; + } // case 18 + default: + { + if (!super.parseUnknownField(input, extensionRegistry, tag)) { + done = true; // was an endgroup tag + } + break; + } // default: } // switch (tag) } // while (!done) } catch (com.google.protobuf.InvalidProtocolBufferException e) { @@ -549,29 +621,41 @@ public Builder mergeFrom( } // finally return this; } + private int bitField0_; - private java.util.List servicePerimeters_ = - java.util.Collections.emptyList(); + private java.util.List + servicePerimeters_ = java.util.Collections.emptyList(); + private void ensureServicePerimetersIsMutable() { if (!((bitField0_ & 0x00000001) != 0)) { - servicePerimeters_ = new java.util.ArrayList(servicePerimeters_); + servicePerimeters_ = + new java.util.ArrayList( + servicePerimeters_); bitField0_ |= 0x00000001; - } + } } private com.google.protobuf.RepeatedFieldBuilderV3< - com.google.identity.accesscontextmanager.v1.ServicePerimeter, com.google.identity.accesscontextmanager.v1.ServicePerimeter.Builder, com.google.identity.accesscontextmanager.v1.ServicePerimeterOrBuilder> servicePerimetersBuilder_; + com.google.identity.accesscontextmanager.v1.ServicePerimeter, + com.google.identity.accesscontextmanager.v1.ServicePerimeter.Builder, + com.google.identity.accesscontextmanager.v1.ServicePerimeterOrBuilder> + servicePerimetersBuilder_; /** + * + * *
      * List of the [Service Perimeter]
      * [google.identity.accesscontextmanager.v1.ServicePerimeter] instances.
      * 
* - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; + * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; + * */ - public java.util.List getServicePerimetersList() { + public java.util.List + getServicePerimetersList() { if (servicePerimetersBuilder_ == null) { return java.util.Collections.unmodifiableList(servicePerimeters_); } else { @@ -579,12 +663,16 @@ public java.util.List * List of the [Service Perimeter] * [google.identity.accesscontextmanager.v1.ServicePerimeter] instances. *
* - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; + * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; + * */ public int getServicePerimetersCount() { if (servicePerimetersBuilder_ == null) { @@ -594,14 +682,19 @@ public int getServicePerimetersCount() { } } /** + * + * *
      * List of the [Service Perimeter]
      * [google.identity.accesscontextmanager.v1.ServicePerimeter] instances.
      * 
* - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; + * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; + * */ - public com.google.identity.accesscontextmanager.v1.ServicePerimeter getServicePerimeters(int index) { + public com.google.identity.accesscontextmanager.v1.ServicePerimeter getServicePerimeters( + int index) { if (servicePerimetersBuilder_ == null) { return servicePerimeters_.get(index); } else { @@ -609,12 +702,16 @@ public com.google.identity.accesscontextmanager.v1.ServicePerimeter getServicePe } } /** + * + * *
      * List of the [Service Perimeter]
      * [google.identity.accesscontextmanager.v1.ServicePerimeter] instances.
      * 
* - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; + * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; + * */ public Builder setServicePerimeters( int index, com.google.identity.accesscontextmanager.v1.ServicePerimeter value) { @@ -631,15 +728,20 @@ public Builder setServicePerimeters( return this; } /** + * + * *
      * List of the [Service Perimeter]
      * [google.identity.accesscontextmanager.v1.ServicePerimeter] instances.
      * 
* - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; + * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; + * */ public Builder setServicePerimeters( - int index, com.google.identity.accesscontextmanager.v1.ServicePerimeter.Builder builderForValue) { + int index, + com.google.identity.accesscontextmanager.v1.ServicePerimeter.Builder builderForValue) { if (servicePerimetersBuilder_ == null) { ensureServicePerimetersIsMutable(); servicePerimeters_.set(index, builderForValue.build()); @@ -650,14 +752,19 @@ public Builder setServicePerimeters( return this; } /** + * + * *
      * List of the [Service Perimeter]
      * [google.identity.accesscontextmanager.v1.ServicePerimeter] instances.
      * 
* - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; + * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; + * */ - public Builder addServicePerimeters(com.google.identity.accesscontextmanager.v1.ServicePerimeter value) { + public Builder addServicePerimeters( + com.google.identity.accesscontextmanager.v1.ServicePerimeter value) { if (servicePerimetersBuilder_ == null) { if (value == null) { throw new NullPointerException(); @@ -671,12 +778,16 @@ public Builder addServicePerimeters(com.google.identity.accesscontextmanager.v1. return this; } /** + * + * *
      * List of the [Service Perimeter]
      * [google.identity.accesscontextmanager.v1.ServicePerimeter] instances.
      * 
* - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; + * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; + * */ public Builder addServicePerimeters( int index, com.google.identity.accesscontextmanager.v1.ServicePerimeter value) { @@ -693,12 +804,16 @@ public Builder addServicePerimeters( return this; } /** + * + * *
      * List of the [Service Perimeter]
      * [google.identity.accesscontextmanager.v1.ServicePerimeter] instances.
      * 
* - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; + * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; + * */ public Builder addServicePerimeters( com.google.identity.accesscontextmanager.v1.ServicePerimeter.Builder builderForValue) { @@ -712,15 +827,20 @@ public Builder addServicePerimeters( return this; } /** + * + * *
      * List of the [Service Perimeter]
      * [google.identity.accesscontextmanager.v1.ServicePerimeter] instances.
      * 
* - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; + * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; + * */ public Builder addServicePerimeters( - int index, com.google.identity.accesscontextmanager.v1.ServicePerimeter.Builder builderForValue) { + int index, + com.google.identity.accesscontextmanager.v1.ServicePerimeter.Builder builderForValue) { if (servicePerimetersBuilder_ == null) { ensureServicePerimetersIsMutable(); servicePerimeters_.add(index, builderForValue.build()); @@ -731,19 +851,23 @@ public Builder addServicePerimeters( return this; } /** + * + * *
      * List of the [Service Perimeter]
      * [google.identity.accesscontextmanager.v1.ServicePerimeter] instances.
      * 
* - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; + * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; + * */ public Builder addAllServicePerimeters( - java.lang.Iterable values) { + java.lang.Iterable + values) { if (servicePerimetersBuilder_ == null) { ensureServicePerimetersIsMutable(); - com.google.protobuf.AbstractMessageLite.Builder.addAll( - values, servicePerimeters_); + com.google.protobuf.AbstractMessageLite.Builder.addAll(values, servicePerimeters_); onChanged(); } else { servicePerimetersBuilder_.addAllMessages(values); @@ -751,12 +875,16 @@ public Builder addAllServicePerimeters( return this; } /** + * + * *
      * List of the [Service Perimeter]
      * [google.identity.accesscontextmanager.v1.ServicePerimeter] instances.
      * 
* - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; + * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; + * */ public Builder clearServicePerimeters() { if (servicePerimetersBuilder_ == null) { @@ -769,12 +897,16 @@ public Builder clearServicePerimeters() { return this; } /** + * + * *
      * List of the [Service Perimeter]
      * [google.identity.accesscontextmanager.v1.ServicePerimeter] instances.
      * 
* - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; + * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; + * */ public Builder removeServicePerimeters(int index) { if (servicePerimetersBuilder_ == null) { @@ -787,42 +919,56 @@ public Builder removeServicePerimeters(int index) { return this; } /** + * + * *
      * List of the [Service Perimeter]
      * [google.identity.accesscontextmanager.v1.ServicePerimeter] instances.
      * 
* - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; + * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; + * */ - public com.google.identity.accesscontextmanager.v1.ServicePerimeter.Builder getServicePerimetersBuilder( - int index) { + public com.google.identity.accesscontextmanager.v1.ServicePerimeter.Builder + getServicePerimetersBuilder(int index) { return getServicePerimetersFieldBuilder().getBuilder(index); } /** + * + * *
      * List of the [Service Perimeter]
      * [google.identity.accesscontextmanager.v1.ServicePerimeter] instances.
      * 
* - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; + * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; + * */ - public com.google.identity.accesscontextmanager.v1.ServicePerimeterOrBuilder getServicePerimetersOrBuilder( - int index) { + public com.google.identity.accesscontextmanager.v1.ServicePerimeterOrBuilder + getServicePerimetersOrBuilder(int index) { if (servicePerimetersBuilder_ == null) { - return servicePerimeters_.get(index); } else { + return servicePerimeters_.get(index); + } else { return servicePerimetersBuilder_.getMessageOrBuilder(index); } } /** + * + * *
      * List of the [Service Perimeter]
      * [google.identity.accesscontextmanager.v1.ServicePerimeter] instances.
      * 
* - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; + * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; + * */ - public java.util.List - getServicePerimetersOrBuilderList() { + public java.util.List< + ? extends com.google.identity.accesscontextmanager.v1.ServicePerimeterOrBuilder> + getServicePerimetersOrBuilderList() { if (servicePerimetersBuilder_ != null) { return servicePerimetersBuilder_.getMessageOrBuilderList(); } else { @@ -830,48 +976,70 @@ public com.google.identity.accesscontextmanager.v1.ServicePerimeterOrBuilder get } } /** + * + * *
      * List of the [Service Perimeter]
      * [google.identity.accesscontextmanager.v1.ServicePerimeter] instances.
      * 
* - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; + * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; + * */ - public com.google.identity.accesscontextmanager.v1.ServicePerimeter.Builder addServicePerimetersBuilder() { - return getServicePerimetersFieldBuilder().addBuilder( - com.google.identity.accesscontextmanager.v1.ServicePerimeter.getDefaultInstance()); + public com.google.identity.accesscontextmanager.v1.ServicePerimeter.Builder + addServicePerimetersBuilder() { + return getServicePerimetersFieldBuilder() + .addBuilder( + com.google.identity.accesscontextmanager.v1.ServicePerimeter.getDefaultInstance()); } /** + * + * *
      * List of the [Service Perimeter]
      * [google.identity.accesscontextmanager.v1.ServicePerimeter] instances.
      * 
* - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; + * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; + * */ - public com.google.identity.accesscontextmanager.v1.ServicePerimeter.Builder addServicePerimetersBuilder( - int index) { - return getServicePerimetersFieldBuilder().addBuilder( - index, com.google.identity.accesscontextmanager.v1.ServicePerimeter.getDefaultInstance()); + public com.google.identity.accesscontextmanager.v1.ServicePerimeter.Builder + addServicePerimetersBuilder(int index) { + return getServicePerimetersFieldBuilder() + .addBuilder( + index, + com.google.identity.accesscontextmanager.v1.ServicePerimeter.getDefaultInstance()); } /** + * + * *
      * List of the [Service Perimeter]
      * [google.identity.accesscontextmanager.v1.ServicePerimeter] instances.
      * 
* - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; + * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; + * */ - public java.util.List - getServicePerimetersBuilderList() { + public java.util.List + getServicePerimetersBuilderList() { return getServicePerimetersFieldBuilder().getBuilderList(); } + private com.google.protobuf.RepeatedFieldBuilderV3< - com.google.identity.accesscontextmanager.v1.ServicePerimeter, com.google.identity.accesscontextmanager.v1.ServicePerimeter.Builder, com.google.identity.accesscontextmanager.v1.ServicePerimeterOrBuilder> + com.google.identity.accesscontextmanager.v1.ServicePerimeter, + com.google.identity.accesscontextmanager.v1.ServicePerimeter.Builder, + com.google.identity.accesscontextmanager.v1.ServicePerimeterOrBuilder> getServicePerimetersFieldBuilder() { if (servicePerimetersBuilder_ == null) { - servicePerimetersBuilder_ = new com.google.protobuf.RepeatedFieldBuilderV3< - com.google.identity.accesscontextmanager.v1.ServicePerimeter, com.google.identity.accesscontextmanager.v1.ServicePerimeter.Builder, com.google.identity.accesscontextmanager.v1.ServicePerimeterOrBuilder>( + servicePerimetersBuilder_ = + new com.google.protobuf.RepeatedFieldBuilderV3< + com.google.identity.accesscontextmanager.v1.ServicePerimeter, + com.google.identity.accesscontextmanager.v1.ServicePerimeter.Builder, + com.google.identity.accesscontextmanager.v1.ServicePerimeterOrBuilder>( servicePerimeters_, ((bitField0_ & 0x00000001) != 0), getParentForChildren(), @@ -883,19 +1051,21 @@ public com.google.identity.accesscontextmanager.v1.ServicePerimeter.Builder addS private java.lang.Object nextPageToken_ = ""; /** + * + * *
      * The pagination token to retrieve the next page of results. If the value is
      * empty, no further results remain.
      * 
* * string next_page_token = 2; + * * @return The nextPageToken. */ public java.lang.String getNextPageToken() { java.lang.Object ref = nextPageToken_; if (!(ref instanceof java.lang.String)) { - com.google.protobuf.ByteString bs = - (com.google.protobuf.ByteString) ref; + com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; java.lang.String s = bs.toStringUtf8(); nextPageToken_ = s; return s; @@ -904,21 +1074,22 @@ public java.lang.String getNextPageToken() { } } /** + * + * *
      * The pagination token to retrieve the next page of results. If the value is
      * empty, no further results remain.
      * 
* * string next_page_token = 2; + * * @return The bytes for nextPageToken. */ - public com.google.protobuf.ByteString - getNextPageTokenBytes() { + public com.google.protobuf.ByteString getNextPageTokenBytes() { java.lang.Object ref = nextPageToken_; if (ref instanceof String) { - com.google.protobuf.ByteString b = - com.google.protobuf.ByteString.copyFromUtf8( - (java.lang.String) ref); + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); nextPageToken_ = b; return b; } else { @@ -926,64 +1097,71 @@ public java.lang.String getNextPageToken() { } } /** + * + * *
      * The pagination token to retrieve the next page of results. If the value is
      * empty, no further results remain.
      * 
* * string next_page_token = 2; + * * @param value The nextPageToken to set. * @return This builder for chaining. */ - public Builder setNextPageToken( - java.lang.String value) { + public Builder setNextPageToken(java.lang.String value) { if (value == null) { - throw new NullPointerException(); - } - + throw new NullPointerException(); + } + nextPageToken_ = value; onChanged(); return this; } /** + * + * *
      * The pagination token to retrieve the next page of results. If the value is
      * empty, no further results remain.
      * 
* * string next_page_token = 2; + * * @return This builder for chaining. */ public Builder clearNextPageToken() { - + nextPageToken_ = getDefaultInstance().getNextPageToken(); onChanged(); return this; } /** + * + * *
      * The pagination token to retrieve the next page of results. If the value is
      * empty, no further results remain.
      * 
* * string next_page_token = 2; + * * @param value The bytes for nextPageToken to set. * @return This builder for chaining. */ - public Builder setNextPageTokenBytes( - com.google.protobuf.ByteString value) { + public Builder setNextPageTokenBytes(com.google.protobuf.ByteString value) { if (value == null) { - throw new NullPointerException(); - } - checkByteStringIsUtf8(value); - + throw new NullPointerException(); + } + checkByteStringIsUtf8(value); + nextPageToken_ = value; onChanged(); return this; } + @java.lang.Override - public final Builder setUnknownFields( - final com.google.protobuf.UnknownFieldSet unknownFields) { + public final Builder setUnknownFields(final com.google.protobuf.UnknownFieldSet unknownFields) { return super.setUnknownFields(unknownFields); } @@ -993,41 +1171,44 @@ public final Builder mergeUnknownFields( return super.mergeUnknownFields(unknownFields); } - // @@protoc_insertion_point(builder_scope:google.identity.accesscontextmanager.v1.ListServicePerimetersResponse) } // @@protoc_insertion_point(class_scope:google.identity.accesscontextmanager.v1.ListServicePerimetersResponse) - private static final com.google.identity.accesscontextmanager.v1.ListServicePerimetersResponse DEFAULT_INSTANCE; + private static final com.google.identity.accesscontextmanager.v1.ListServicePerimetersResponse + DEFAULT_INSTANCE; + static { - DEFAULT_INSTANCE = new com.google.identity.accesscontextmanager.v1.ListServicePerimetersResponse(); + DEFAULT_INSTANCE = + new com.google.identity.accesscontextmanager.v1.ListServicePerimetersResponse(); } - public static com.google.identity.accesscontextmanager.v1.ListServicePerimetersResponse getDefaultInstance() { + public static com.google.identity.accesscontextmanager.v1.ListServicePerimetersResponse + getDefaultInstance() { return DEFAULT_INSTANCE; } - private static final com.google.protobuf.Parser - PARSER = new com.google.protobuf.AbstractParser() { - @java.lang.Override - public ListServicePerimetersResponse parsePartialFrom( - com.google.protobuf.CodedInputStream input, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws com.google.protobuf.InvalidProtocolBufferException { - Builder builder = newBuilder(); - try { - builder.mergeFrom(input, extensionRegistry); - } catch (com.google.protobuf.InvalidProtocolBufferException e) { - throw e.setUnfinishedMessage(builder.buildPartial()); - } catch (com.google.protobuf.UninitializedMessageException e) { - throw e.asInvalidProtocolBufferException().setUnfinishedMessage(builder.buildPartial()); - } catch (java.io.IOException e) { - throw new com.google.protobuf.InvalidProtocolBufferException(e) - .setUnfinishedMessage(builder.buildPartial()); - } - return builder.buildPartial(); - } - }; + private static final com.google.protobuf.Parser PARSER = + new com.google.protobuf.AbstractParser() { + @java.lang.Override + public ListServicePerimetersResponse parsePartialFrom( + com.google.protobuf.CodedInputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { + Builder builder = newBuilder(); + try { + builder.mergeFrom(input, extensionRegistry); + } catch (com.google.protobuf.InvalidProtocolBufferException e) { + throw e.setUnfinishedMessage(builder.buildPartial()); + } catch (com.google.protobuf.UninitializedMessageException e) { + throw e.asInvalidProtocolBufferException().setUnfinishedMessage(builder.buildPartial()); + } catch (java.io.IOException e) { + throw new com.google.protobuf.InvalidProtocolBufferException(e) + .setUnfinishedMessage(builder.buildPartial()); + } + return builder.buildPartial(); + } + }; public static com.google.protobuf.Parser parser() { return PARSER; @@ -1039,9 +1220,8 @@ public com.google.protobuf.Parser getParserForTyp } @java.lang.Override - public com.google.identity.accesscontextmanager.v1.ListServicePerimetersResponse getDefaultInstanceForType() { + public com.google.identity.accesscontextmanager.v1.ListServicePerimetersResponse + getDefaultInstanceForType() { return DEFAULT_INSTANCE; } - } - diff --git a/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ListServicePerimetersResponseOrBuilder.java b/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ListServicePerimetersResponseOrBuilder.java similarity index 57% rename from owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ListServicePerimetersResponseOrBuilder.java rename to java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ListServicePerimetersResponseOrBuilder.java index bdb3ec1f24ea..2deafd1fbfda 100644 --- a/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ListServicePerimetersResponseOrBuilder.java +++ b/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ListServicePerimetersResponseOrBuilder.java @@ -1,80 +1,121 @@ +/* + * Copyright 2020 Google LLC + * + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at + * + * https://www.apache.org/licenses/LICENSE-2.0 + * + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. + */ // Generated by the protocol buffer compiler. DO NOT EDIT! // source: google/identity/accesscontextmanager/v1/access_context_manager.proto package com.google.identity.accesscontextmanager.v1; -public interface ListServicePerimetersResponseOrBuilder extends +public interface ListServicePerimetersResponseOrBuilder + extends // @@protoc_insertion_point(interface_extends:google.identity.accesscontextmanager.v1.ListServicePerimetersResponse) com.google.protobuf.MessageOrBuilder { /** + * + * *
    * List of the [Service Perimeter]
    * [google.identity.accesscontextmanager.v1.ServicePerimeter] instances.
    * 
* - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; + * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; + * */ - java.util.List + java.util.List getServicePerimetersList(); /** + * + * *
    * List of the [Service Perimeter]
    * [google.identity.accesscontextmanager.v1.ServicePerimeter] instances.
    * 
* - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; + * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; + * */ com.google.identity.accesscontextmanager.v1.ServicePerimeter getServicePerimeters(int index); /** + * + * *
    * List of the [Service Perimeter]
    * [google.identity.accesscontextmanager.v1.ServicePerimeter] instances.
    * 
* - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; + * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; + * */ int getServicePerimetersCount(); /** + * + * *
    * List of the [Service Perimeter]
    * [google.identity.accesscontextmanager.v1.ServicePerimeter] instances.
    * 
* - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; + * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; + * */ - java.util.List + java.util.List getServicePerimetersOrBuilderList(); /** + * + * *
    * List of the [Service Perimeter]
    * [google.identity.accesscontextmanager.v1.ServicePerimeter] instances.
    * 
* - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; + * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; + * */ - com.google.identity.accesscontextmanager.v1.ServicePerimeterOrBuilder getServicePerimetersOrBuilder( - int index); + com.google.identity.accesscontextmanager.v1.ServicePerimeterOrBuilder + getServicePerimetersOrBuilder(int index); /** + * + * *
    * The pagination token to retrieve the next page of results. If the value is
    * empty, no further results remain.
    * 
* * string next_page_token = 2; + * * @return The nextPageToken. */ java.lang.String getNextPageToken(); /** + * + * *
    * The pagination token to retrieve the next page of results. If the value is
    * empty, no further results remain.
    * 
* * string next_page_token = 2; + * * @return The bytes for nextPageToken. */ - com.google.protobuf.ByteString - getNextPageTokenBytes(); + com.google.protobuf.ByteString getNextPageTokenBytes(); } diff --git a/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/OrganizationName.java b/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/OrganizationName.java similarity index 100% rename from owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/OrganizationName.java rename to java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/OrganizationName.java diff --git a/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/OsConstraint.java b/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/OsConstraint.java similarity index 70% rename from owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/OsConstraint.java rename to java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/OsConstraint.java index 04d0b67a262e..468477c85403 100644 --- a/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/OsConstraint.java +++ b/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/OsConstraint.java @@ -1,24 +1,42 @@ +/* + * Copyright 2020 Google LLC + * + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at + * + * https://www.apache.org/licenses/LICENSE-2.0 + * + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. + */ // Generated by the protocol buffer compiler. DO NOT EDIT! // source: google/identity/accesscontextmanager/v1/access_level.proto package com.google.identity.accesscontextmanager.v1; /** + * + * *
  * A restriction on the OS type and version of devices making requests.
  * 
* * Protobuf type {@code google.identity.accesscontextmanager.v1.OsConstraint} */ -public final class OsConstraint extends - com.google.protobuf.GeneratedMessageV3 implements +public final class OsConstraint extends com.google.protobuf.GeneratedMessageV3 + implements // @@protoc_insertion_point(message_implements:google.identity.accesscontextmanager.v1.OsConstraint) OsConstraintOrBuilder { -private static final long serialVersionUID = 0L; + private static final long serialVersionUID = 0L; // Use OsConstraint.newBuilder() to construct. private OsConstraint(com.google.protobuf.GeneratedMessageV3.Builder builder) { super(builder); } + private OsConstraint() { osType_ = 0; minimumVersion_ = ""; @@ -26,59 +44,73 @@ private OsConstraint() { @java.lang.Override @SuppressWarnings({"unused"}) - protected java.lang.Object newInstance( - UnusedPrivateParameter unused) { + protected java.lang.Object newInstance(UnusedPrivateParameter unused) { return new OsConstraint(); } @java.lang.Override - public final com.google.protobuf.UnknownFieldSet - getUnknownFields() { + public final com.google.protobuf.UnknownFieldSet getUnknownFields() { return this.unknownFields; } - public static final com.google.protobuf.Descriptors.Descriptor - getDescriptor() { - return com.google.identity.accesscontextmanager.v1.AccessLevelProto.internal_static_google_identity_accesscontextmanager_v1_OsConstraint_descriptor; + + public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() { + return com.google.identity.accesscontextmanager.v1.AccessLevelProto + .internal_static_google_identity_accesscontextmanager_v1_OsConstraint_descriptor; } @java.lang.Override protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable internalGetFieldAccessorTable() { - return com.google.identity.accesscontextmanager.v1.AccessLevelProto.internal_static_google_identity_accesscontextmanager_v1_OsConstraint_fieldAccessorTable + return com.google.identity.accesscontextmanager.v1.AccessLevelProto + .internal_static_google_identity_accesscontextmanager_v1_OsConstraint_fieldAccessorTable .ensureFieldAccessorsInitialized( - com.google.identity.accesscontextmanager.v1.OsConstraint.class, com.google.identity.accesscontextmanager.v1.OsConstraint.Builder.class); + com.google.identity.accesscontextmanager.v1.OsConstraint.class, + com.google.identity.accesscontextmanager.v1.OsConstraint.Builder.class); } public static final int OS_TYPE_FIELD_NUMBER = 1; private int osType_; /** + * + * *
    * Required. The allowed OS type.
    * 
* * .google.identity.accesscontextmanager.type.OsType os_type = 1; + * * @return The enum numeric value on the wire for osType. */ - @java.lang.Override public int getOsTypeValue() { + @java.lang.Override + public int getOsTypeValue() { return osType_; } /** + * + * *
    * Required. The allowed OS type.
    * 
* * .google.identity.accesscontextmanager.type.OsType os_type = 1; + * * @return The osType. */ - @java.lang.Override public com.google.identity.accesscontextmanager.type.OsType getOsType() { + @java.lang.Override + public com.google.identity.accesscontextmanager.type.OsType getOsType() { @SuppressWarnings("deprecation") - com.google.identity.accesscontextmanager.type.OsType result = com.google.identity.accesscontextmanager.type.OsType.valueOf(osType_); - return result == null ? com.google.identity.accesscontextmanager.type.OsType.UNRECOGNIZED : result; + com.google.identity.accesscontextmanager.type.OsType result = + com.google.identity.accesscontextmanager.type.OsType.valueOf(osType_); + return result == null + ? com.google.identity.accesscontextmanager.type.OsType.UNRECOGNIZED + : result; } public static final int MINIMUM_VERSION_FIELD_NUMBER = 2; private volatile java.lang.Object minimumVersion_; /** + * + * *
    * The minimum allowed OS version. If not set, any version of this OS
    * satisfies the constraint. Format: `"major.minor.patch"`.
@@ -86,6 +118,7 @@ protected java.lang.Object newInstance(
    * 
* * string minimum_version = 2; + * * @return The minimumVersion. */ @java.lang.Override @@ -94,14 +127,15 @@ public java.lang.String getMinimumVersion() { if (ref instanceof java.lang.String) { return (java.lang.String) ref; } else { - com.google.protobuf.ByteString bs = - (com.google.protobuf.ByteString) ref; + com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; java.lang.String s = bs.toStringUtf8(); minimumVersion_ = s; return s; } } /** + * + * *
    * The minimum allowed OS version. If not set, any version of this OS
    * satisfies the constraint. Format: `"major.minor.patch"`.
@@ -109,16 +143,15 @@ public java.lang.String getMinimumVersion() {
    * 
* * string minimum_version = 2; + * * @return The bytes for minimumVersion. */ @java.lang.Override - public com.google.protobuf.ByteString - getMinimumVersionBytes() { + public com.google.protobuf.ByteString getMinimumVersionBytes() { java.lang.Object ref = minimumVersion_; if (ref instanceof java.lang.String) { - com.google.protobuf.ByteString b = - com.google.protobuf.ByteString.copyFromUtf8( - (java.lang.String) ref); + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); minimumVersion_ = b; return b; } else { @@ -129,6 +162,8 @@ public java.lang.String getMinimumVersion() { public static final int REQUIRE_VERIFIED_CHROME_OS_FIELD_NUMBER = 3; private boolean requireVerifiedChromeOs_; /** + * + * *
    * Only allows requests from devices with a verified Chrome OS.
    * Verifications includes requirements that the device is enterprise-managed,
@@ -137,6 +172,7 @@ public java.lang.String getMinimumVersion() {
    * 
* * bool require_verified_chrome_os = 3; + * * @return The requireVerifiedChromeOs. */ @java.lang.Override @@ -145,6 +181,7 @@ public boolean getRequireVerifiedChromeOs() { } private byte memoizedIsInitialized = -1; + @java.lang.Override public final boolean isInitialized() { byte isInitialized = memoizedIsInitialized; @@ -156,9 +193,9 @@ public final boolean isInitialized() { } @java.lang.Override - public void writeTo(com.google.protobuf.CodedOutputStream output) - throws java.io.IOException { - if (osType_ != com.google.identity.accesscontextmanager.type.OsType.OS_UNSPECIFIED.getNumber()) { + public void writeTo(com.google.protobuf.CodedOutputStream output) throws java.io.IOException { + if (osType_ + != com.google.identity.accesscontextmanager.type.OsType.OS_UNSPECIFIED.getNumber()) { output.writeEnum(1, osType_); } if (!com.google.protobuf.GeneratedMessageV3.isStringEmpty(minimumVersion_)) { @@ -176,16 +213,15 @@ public int getSerializedSize() { if (size != -1) return size; size = 0; - if (osType_ != com.google.identity.accesscontextmanager.type.OsType.OS_UNSPECIFIED.getNumber()) { - size += com.google.protobuf.CodedOutputStream - .computeEnumSize(1, osType_); + if (osType_ + != com.google.identity.accesscontextmanager.type.OsType.OS_UNSPECIFIED.getNumber()) { + size += com.google.protobuf.CodedOutputStream.computeEnumSize(1, osType_); } if (!com.google.protobuf.GeneratedMessageV3.isStringEmpty(minimumVersion_)) { size += com.google.protobuf.GeneratedMessageV3.computeStringSize(2, minimumVersion_); } if (requireVerifiedChromeOs_ != false) { - size += com.google.protobuf.CodedOutputStream - .computeBoolSize(3, requireVerifiedChromeOs_); + size += com.google.protobuf.CodedOutputStream.computeBoolSize(3, requireVerifiedChromeOs_); } size += getUnknownFields().getSerializedSize(); memoizedSize = size; @@ -195,18 +231,17 @@ public int getSerializedSize() { @java.lang.Override public boolean equals(final java.lang.Object obj) { if (obj == this) { - return true; + return true; } if (!(obj instanceof com.google.identity.accesscontextmanager.v1.OsConstraint)) { return super.equals(obj); } - com.google.identity.accesscontextmanager.v1.OsConstraint other = (com.google.identity.accesscontextmanager.v1.OsConstraint) obj; + com.google.identity.accesscontextmanager.v1.OsConstraint other = + (com.google.identity.accesscontextmanager.v1.OsConstraint) obj; if (osType_ != other.osType_) return false; - if (!getMinimumVersion() - .equals(other.getMinimumVersion())) return false; - if (getRequireVerifiedChromeOs() - != other.getRequireVerifiedChromeOs()) return false; + if (!getMinimumVersion().equals(other.getMinimumVersion())) return false; + if (getRequireVerifiedChromeOs() != other.getRequireVerifiedChromeOs()) return false; if (!getUnknownFields().equals(other.getUnknownFields())) return false; return true; } @@ -223,137 +258,143 @@ public int hashCode() { hash = (37 * hash) + MINIMUM_VERSION_FIELD_NUMBER; hash = (53 * hash) + getMinimumVersion().hashCode(); hash = (37 * hash) + REQUIRE_VERIFIED_CHROME_OS_FIELD_NUMBER; - hash = (53 * hash) + com.google.protobuf.Internal.hashBoolean( - getRequireVerifiedChromeOs()); + hash = (53 * hash) + com.google.protobuf.Internal.hashBoolean(getRequireVerifiedChromeOs()); hash = (29 * hash) + getUnknownFields().hashCode(); memoizedHashCode = hash; return hash; } public static com.google.identity.accesscontextmanager.v1.OsConstraint parseFrom( - java.nio.ByteBuffer data) - throws com.google.protobuf.InvalidProtocolBufferException { + java.nio.ByteBuffer data) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } + public static com.google.identity.accesscontextmanager.v1.OsConstraint parseFrom( - java.nio.ByteBuffer data, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) + java.nio.ByteBuffer data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } + public static com.google.identity.accesscontextmanager.v1.OsConstraint parseFrom( com.google.protobuf.ByteString data) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } + public static com.google.identity.accesscontextmanager.v1.OsConstraint parseFrom( com.google.protobuf.ByteString data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } + public static com.google.identity.accesscontextmanager.v1.OsConstraint parseFrom(byte[] data) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } + public static com.google.identity.accesscontextmanager.v1.OsConstraint parseFrom( - byte[] data, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) + byte[] data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } - public static com.google.identity.accesscontextmanager.v1.OsConstraint parseFrom(java.io.InputStream input) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseWithIOException(PARSER, input); + + public static com.google.identity.accesscontextmanager.v1.OsConstraint parseFrom( + java.io.InputStream input) throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input); } + public static com.google.identity.accesscontextmanager.v1.OsConstraint parseFrom( - java.io.InputStream input, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) + java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseWithIOException(PARSER, input, extensionRegistry); + return com.google.protobuf.GeneratedMessageV3.parseWithIOException( + PARSER, input, extensionRegistry); } - public static com.google.identity.accesscontextmanager.v1.OsConstraint parseDelimitedFrom(java.io.InputStream input) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseDelimitedWithIOException(PARSER, input); + + public static com.google.identity.accesscontextmanager.v1.OsConstraint parseDelimitedFrom( + java.io.InputStream input) throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException(PARSER, input); } + public static com.google.identity.accesscontextmanager.v1.OsConstraint parseDelimitedFrom( - java.io.InputStream input, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) + java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseDelimitedWithIOException(PARSER, input, extensionRegistry); + return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException( + PARSER, input, extensionRegistry); } + public static com.google.identity.accesscontextmanager.v1.OsConstraint parseFrom( - com.google.protobuf.CodedInputStream input) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseWithIOException(PARSER, input); + com.google.protobuf.CodedInputStream input) throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input); } + public static com.google.identity.accesscontextmanager.v1.OsConstraint parseFrom( com.google.protobuf.CodedInputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseWithIOException(PARSER, input, extensionRegistry); + return com.google.protobuf.GeneratedMessageV3.parseWithIOException( + PARSER, input, extensionRegistry); } @java.lang.Override - public Builder newBuilderForType() { return newBuilder(); } + public Builder newBuilderForType() { + return newBuilder(); + } + public static Builder newBuilder() { return DEFAULT_INSTANCE.toBuilder(); } - public static Builder newBuilder(com.google.identity.accesscontextmanager.v1.OsConstraint prototype) { + + public static Builder newBuilder( + com.google.identity.accesscontextmanager.v1.OsConstraint prototype) { return DEFAULT_INSTANCE.toBuilder().mergeFrom(prototype); } + @java.lang.Override public Builder toBuilder() { - return this == DEFAULT_INSTANCE - ? new Builder() : new Builder().mergeFrom(this); + return this == DEFAULT_INSTANCE ? new Builder() : new Builder().mergeFrom(this); } @java.lang.Override - protected Builder newBuilderForType( - com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { + protected Builder newBuilderForType(com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { Builder builder = new Builder(parent); return builder; } /** + * + * *
    * A restriction on the OS type and version of devices making requests.
    * 
* * Protobuf type {@code google.identity.accesscontextmanager.v1.OsConstraint} */ - public static final class Builder extends - com.google.protobuf.GeneratedMessageV3.Builder implements + public static final class Builder extends com.google.protobuf.GeneratedMessageV3.Builder + implements // @@protoc_insertion_point(builder_implements:google.identity.accesscontextmanager.v1.OsConstraint) com.google.identity.accesscontextmanager.v1.OsConstraintOrBuilder { - public static final com.google.protobuf.Descriptors.Descriptor - getDescriptor() { - return com.google.identity.accesscontextmanager.v1.AccessLevelProto.internal_static_google_identity_accesscontextmanager_v1_OsConstraint_descriptor; + public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() { + return com.google.identity.accesscontextmanager.v1.AccessLevelProto + .internal_static_google_identity_accesscontextmanager_v1_OsConstraint_descriptor; } @java.lang.Override protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable internalGetFieldAccessorTable() { - return com.google.identity.accesscontextmanager.v1.AccessLevelProto.internal_static_google_identity_accesscontextmanager_v1_OsConstraint_fieldAccessorTable + return com.google.identity.accesscontextmanager.v1.AccessLevelProto + .internal_static_google_identity_accesscontextmanager_v1_OsConstraint_fieldAccessorTable .ensureFieldAccessorsInitialized( - com.google.identity.accesscontextmanager.v1.OsConstraint.class, com.google.identity.accesscontextmanager.v1.OsConstraint.Builder.class); + com.google.identity.accesscontextmanager.v1.OsConstraint.class, + com.google.identity.accesscontextmanager.v1.OsConstraint.Builder.class); } // Construct using com.google.identity.accesscontextmanager.v1.OsConstraint.newBuilder() - private Builder() { - - } + private Builder() {} - private Builder( - com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { + private Builder(com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { super(parent); - } + @java.lang.Override public Builder clear() { super.clear(); @@ -367,9 +408,9 @@ public Builder clear() { } @java.lang.Override - public com.google.protobuf.Descriptors.Descriptor - getDescriptorForType() { - return com.google.identity.accesscontextmanager.v1.AccessLevelProto.internal_static_google_identity_accesscontextmanager_v1_OsConstraint_descriptor; + public com.google.protobuf.Descriptors.Descriptor getDescriptorForType() { + return com.google.identity.accesscontextmanager.v1.AccessLevelProto + .internal_static_google_identity_accesscontextmanager_v1_OsConstraint_descriptor; } @java.lang.Override @@ -388,7 +429,8 @@ public com.google.identity.accesscontextmanager.v1.OsConstraint build() { @java.lang.Override public com.google.identity.accesscontextmanager.v1.OsConstraint buildPartial() { - com.google.identity.accesscontextmanager.v1.OsConstraint result = new com.google.identity.accesscontextmanager.v1.OsConstraint(this); + com.google.identity.accesscontextmanager.v1.OsConstraint result = + new com.google.identity.accesscontextmanager.v1.OsConstraint(this); result.osType_ = osType_; result.minimumVersion_ = minimumVersion_; result.requireVerifiedChromeOs_ = requireVerifiedChromeOs_; @@ -400,38 +442,39 @@ public com.google.identity.accesscontextmanager.v1.OsConstraint buildPartial() { public Builder clone() { return super.clone(); } + @java.lang.Override public Builder setField( - com.google.protobuf.Descriptors.FieldDescriptor field, - java.lang.Object value) { + com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) { return super.setField(field, value); } + @java.lang.Override - public Builder clearField( - com.google.protobuf.Descriptors.FieldDescriptor field) { + public Builder clearField(com.google.protobuf.Descriptors.FieldDescriptor field) { return super.clearField(field); } + @java.lang.Override - public Builder clearOneof( - com.google.protobuf.Descriptors.OneofDescriptor oneof) { + public Builder clearOneof(com.google.protobuf.Descriptors.OneofDescriptor oneof) { return super.clearOneof(oneof); } + @java.lang.Override public Builder setRepeatedField( - com.google.protobuf.Descriptors.FieldDescriptor field, - int index, java.lang.Object value) { + com.google.protobuf.Descriptors.FieldDescriptor field, int index, java.lang.Object value) { return super.setRepeatedField(field, index, value); } + @java.lang.Override public Builder addRepeatedField( - com.google.protobuf.Descriptors.FieldDescriptor field, - java.lang.Object value) { + com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) { return super.addRepeatedField(field, value); } + @java.lang.Override public Builder mergeFrom(com.google.protobuf.Message other) { if (other instanceof com.google.identity.accesscontextmanager.v1.OsConstraint) { - return mergeFrom((com.google.identity.accesscontextmanager.v1.OsConstraint)other); + return mergeFrom((com.google.identity.accesscontextmanager.v1.OsConstraint) other); } else { super.mergeFrom(other); return this; @@ -439,7 +482,8 @@ public Builder mergeFrom(com.google.protobuf.Message other) { } public Builder mergeFrom(com.google.identity.accesscontextmanager.v1.OsConstraint other) { - if (other == com.google.identity.accesscontextmanager.v1.OsConstraint.getDefaultInstance()) return this; + if (other == com.google.identity.accesscontextmanager.v1.OsConstraint.getDefaultInstance()) + return this; if (other.osType_ != 0) { setOsTypeValue(other.getOsTypeValue()); } @@ -476,27 +520,31 @@ public Builder mergeFrom( case 0: done = true; break; - case 8: { - osType_ = input.readEnum(); - - break; - } // case 8 - case 18: { - minimumVersion_ = input.readStringRequireUtf8(); - - break; - } // case 18 - case 24: { - requireVerifiedChromeOs_ = input.readBool(); - - break; - } // case 24 - default: { - if (!super.parseUnknownField(input, extensionRegistry, tag)) { - done = true; // was an endgroup tag - } - break; - } // default: + case 8: + { + osType_ = input.readEnum(); + + break; + } // case 8 + case 18: + { + minimumVersion_ = input.readStringRequireUtf8(); + + break; + } // case 18 + case 24: + { + requireVerifiedChromeOs_ = input.readBool(); + + break; + } // case 24 + default: + { + if (!super.parseUnknownField(input, extensionRegistry, tag)) { + done = true; // was an endgroup tag + } + break; + } // default: } // switch (tag) } // while (!done) } catch (com.google.protobuf.InvalidProtocolBufferException e) { @@ -509,51 +557,67 @@ public Builder mergeFrom( private int osType_ = 0; /** + * + * *
      * Required. The allowed OS type.
      * 
* * .google.identity.accesscontextmanager.type.OsType os_type = 1; + * * @return The enum numeric value on the wire for osType. */ - @java.lang.Override public int getOsTypeValue() { + @java.lang.Override + public int getOsTypeValue() { return osType_; } /** + * + * *
      * Required. The allowed OS type.
      * 
* * .google.identity.accesscontextmanager.type.OsType os_type = 1; + * * @param value The enum numeric value on the wire for osType to set. * @return This builder for chaining. */ public Builder setOsTypeValue(int value) { - + osType_ = value; onChanged(); return this; } /** + * + * *
      * Required. The allowed OS type.
      * 
* * .google.identity.accesscontextmanager.type.OsType os_type = 1; + * * @return The osType. */ @java.lang.Override public com.google.identity.accesscontextmanager.type.OsType getOsType() { @SuppressWarnings("deprecation") - com.google.identity.accesscontextmanager.type.OsType result = com.google.identity.accesscontextmanager.type.OsType.valueOf(osType_); - return result == null ? com.google.identity.accesscontextmanager.type.OsType.UNRECOGNIZED : result; + com.google.identity.accesscontextmanager.type.OsType result = + com.google.identity.accesscontextmanager.type.OsType.valueOf(osType_); + return result == null + ? com.google.identity.accesscontextmanager.type.OsType.UNRECOGNIZED + : result; } /** + * + * *
      * Required. The allowed OS type.
      * 
* * .google.identity.accesscontextmanager.type.OsType os_type = 1; + * * @param value The osType to set. * @return This builder for chaining. */ @@ -561,21 +625,24 @@ public Builder setOsType(com.google.identity.accesscontextmanager.type.OsType va if (value == null) { throw new NullPointerException(); } - + osType_ = value.getNumber(); onChanged(); return this; } /** + * + * *
      * Required. The allowed OS type.
      * 
* * .google.identity.accesscontextmanager.type.OsType os_type = 1; + * * @return This builder for chaining. */ public Builder clearOsType() { - + osType_ = 0; onChanged(); return this; @@ -583,6 +650,8 @@ public Builder clearOsType() { private java.lang.Object minimumVersion_ = ""; /** + * + * *
      * The minimum allowed OS version. If not set, any version of this OS
      * satisfies the constraint. Format: `"major.minor.patch"`.
@@ -590,13 +659,13 @@ public Builder clearOsType() {
      * 
* * string minimum_version = 2; + * * @return The minimumVersion. */ public java.lang.String getMinimumVersion() { java.lang.Object ref = minimumVersion_; if (!(ref instanceof java.lang.String)) { - com.google.protobuf.ByteString bs = - (com.google.protobuf.ByteString) ref; + com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; java.lang.String s = bs.toStringUtf8(); minimumVersion_ = s; return s; @@ -605,6 +674,8 @@ public java.lang.String getMinimumVersion() { } } /** + * + * *
      * The minimum allowed OS version. If not set, any version of this OS
      * satisfies the constraint. Format: `"major.minor.patch"`.
@@ -612,15 +683,14 @@ public java.lang.String getMinimumVersion() {
      * 
* * string minimum_version = 2; + * * @return The bytes for minimumVersion. */ - public com.google.protobuf.ByteString - getMinimumVersionBytes() { + public com.google.protobuf.ByteString getMinimumVersionBytes() { java.lang.Object ref = minimumVersion_; if (ref instanceof String) { - com.google.protobuf.ByteString b = - com.google.protobuf.ByteString.copyFromUtf8( - (java.lang.String) ref); + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); minimumVersion_ = b; return b; } else { @@ -628,6 +698,8 @@ public java.lang.String getMinimumVersion() { } } /** + * + * *
      * The minimum allowed OS version. If not set, any version of this OS
      * satisfies the constraint. Format: `"major.minor.patch"`.
@@ -635,20 +707,22 @@ public java.lang.String getMinimumVersion() {
      * 
* * string minimum_version = 2; + * * @param value The minimumVersion to set. * @return This builder for chaining. */ - public Builder setMinimumVersion( - java.lang.String value) { + public Builder setMinimumVersion(java.lang.String value) { if (value == null) { - throw new NullPointerException(); - } - + throw new NullPointerException(); + } + minimumVersion_ = value; onChanged(); return this; } /** + * + * *
      * The minimum allowed OS version. If not set, any version of this OS
      * satisfies the constraint. Format: `"major.minor.patch"`.
@@ -656,15 +730,18 @@ public Builder setMinimumVersion(
      * 
* * string minimum_version = 2; + * * @return This builder for chaining. */ public Builder clearMinimumVersion() { - + minimumVersion_ = getDefaultInstance().getMinimumVersion(); onChanged(); return this; } /** + * + * *
      * The minimum allowed OS version. If not set, any version of this OS
      * satisfies the constraint. Format: `"major.minor.patch"`.
@@ -672,23 +749,25 @@ public Builder clearMinimumVersion() {
      * 
* * string minimum_version = 2; + * * @param value The bytes for minimumVersion to set. * @return This builder for chaining. */ - public Builder setMinimumVersionBytes( - com.google.protobuf.ByteString value) { + public Builder setMinimumVersionBytes(com.google.protobuf.ByteString value) { if (value == null) { - throw new NullPointerException(); - } - checkByteStringIsUtf8(value); - + throw new NullPointerException(); + } + checkByteStringIsUtf8(value); + minimumVersion_ = value; onChanged(); return this; } - private boolean requireVerifiedChromeOs_ ; + private boolean requireVerifiedChromeOs_; /** + * + * *
      * Only allows requests from devices with a verified Chrome OS.
      * Verifications includes requirements that the device is enterprise-managed,
@@ -697,6 +776,7 @@ public Builder setMinimumVersionBytes(
      * 
* * bool require_verified_chrome_os = 3; + * * @return The requireVerifiedChromeOs. */ @java.lang.Override @@ -704,6 +784,8 @@ public boolean getRequireVerifiedChromeOs() { return requireVerifiedChromeOs_; } /** + * + * *
      * Only allows requests from devices with a verified Chrome OS.
      * Verifications includes requirements that the device is enterprise-managed,
@@ -712,16 +794,19 @@ public boolean getRequireVerifiedChromeOs() {
      * 
* * bool require_verified_chrome_os = 3; + * * @param value The requireVerifiedChromeOs to set. * @return This builder for chaining. */ public Builder setRequireVerifiedChromeOs(boolean value) { - + requireVerifiedChromeOs_ = value; onChanged(); return this; } /** + * + * *
      * Only allows requests from devices with a verified Chrome OS.
      * Verifications includes requirements that the device is enterprise-managed,
@@ -730,17 +815,18 @@ public Builder setRequireVerifiedChromeOs(boolean value) {
      * 
* * bool require_verified_chrome_os = 3; + * * @return This builder for chaining. */ public Builder clearRequireVerifiedChromeOs() { - + requireVerifiedChromeOs_ = false; onChanged(); return this; } + @java.lang.Override - public final Builder setUnknownFields( - final com.google.protobuf.UnknownFieldSet unknownFields) { + public final Builder setUnknownFields(final com.google.protobuf.UnknownFieldSet unknownFields) { return super.setUnknownFields(unknownFields); } @@ -750,12 +836,12 @@ public final Builder mergeUnknownFields( return super.mergeUnknownFields(unknownFields); } - // @@protoc_insertion_point(builder_scope:google.identity.accesscontextmanager.v1.OsConstraint) } // @@protoc_insertion_point(class_scope:google.identity.accesscontextmanager.v1.OsConstraint) private static final com.google.identity.accesscontextmanager.v1.OsConstraint DEFAULT_INSTANCE; + static { DEFAULT_INSTANCE = new com.google.identity.accesscontextmanager.v1.OsConstraint(); } @@ -764,27 +850,27 @@ public static com.google.identity.accesscontextmanager.v1.OsConstraint getDefaul return DEFAULT_INSTANCE; } - private static final com.google.protobuf.Parser - PARSER = new com.google.protobuf.AbstractParser() { - @java.lang.Override - public OsConstraint parsePartialFrom( - com.google.protobuf.CodedInputStream input, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws com.google.protobuf.InvalidProtocolBufferException { - Builder builder = newBuilder(); - try { - builder.mergeFrom(input, extensionRegistry); - } catch (com.google.protobuf.InvalidProtocolBufferException e) { - throw e.setUnfinishedMessage(builder.buildPartial()); - } catch (com.google.protobuf.UninitializedMessageException e) { - throw e.asInvalidProtocolBufferException().setUnfinishedMessage(builder.buildPartial()); - } catch (java.io.IOException e) { - throw new com.google.protobuf.InvalidProtocolBufferException(e) - .setUnfinishedMessage(builder.buildPartial()); - } - return builder.buildPartial(); - } - }; + private static final com.google.protobuf.Parser PARSER = + new com.google.protobuf.AbstractParser() { + @java.lang.Override + public OsConstraint parsePartialFrom( + com.google.protobuf.CodedInputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { + Builder builder = newBuilder(); + try { + builder.mergeFrom(input, extensionRegistry); + } catch (com.google.protobuf.InvalidProtocolBufferException e) { + throw e.setUnfinishedMessage(builder.buildPartial()); + } catch (com.google.protobuf.UninitializedMessageException e) { + throw e.asInvalidProtocolBufferException().setUnfinishedMessage(builder.buildPartial()); + } catch (java.io.IOException e) { + throw new com.google.protobuf.InvalidProtocolBufferException(e) + .setUnfinishedMessage(builder.buildPartial()); + } + return builder.buildPartial(); + } + }; public static com.google.protobuf.Parser parser() { return PARSER; @@ -799,6 +885,4 @@ public com.google.protobuf.Parser getParserForType() { public com.google.identity.accesscontextmanager.v1.OsConstraint getDefaultInstanceForType() { return DEFAULT_INSTANCE; } - } - diff --git a/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/OsConstraintOrBuilder.java b/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/OsConstraintOrBuilder.java similarity index 70% rename from owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/OsConstraintOrBuilder.java rename to java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/OsConstraintOrBuilder.java index 616d84894f1b..ecb50826f874 100644 --- a/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/OsConstraintOrBuilder.java +++ b/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/OsConstraintOrBuilder.java @@ -1,32 +1,56 @@ +/* + * Copyright 2020 Google LLC + * + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at + * + * https://www.apache.org/licenses/LICENSE-2.0 + * + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. + */ // Generated by the protocol buffer compiler. DO NOT EDIT! // source: google/identity/accesscontextmanager/v1/access_level.proto package com.google.identity.accesscontextmanager.v1; -public interface OsConstraintOrBuilder extends +public interface OsConstraintOrBuilder + extends // @@protoc_insertion_point(interface_extends:google.identity.accesscontextmanager.v1.OsConstraint) com.google.protobuf.MessageOrBuilder { /** + * + * *
    * Required. The allowed OS type.
    * 
* * .google.identity.accesscontextmanager.type.OsType os_type = 1; + * * @return The enum numeric value on the wire for osType. */ int getOsTypeValue(); /** + * + * *
    * Required. The allowed OS type.
    * 
* * .google.identity.accesscontextmanager.type.OsType os_type = 1; + * * @return The osType. */ com.google.identity.accesscontextmanager.type.OsType getOsType(); /** + * + * *
    * The minimum allowed OS version. If not set, any version of this OS
    * satisfies the constraint. Format: `"major.minor.patch"`.
@@ -34,10 +58,13 @@ public interface OsConstraintOrBuilder extends
    * 
* * string minimum_version = 2; + * * @return The minimumVersion. */ java.lang.String getMinimumVersion(); /** + * + * *
    * The minimum allowed OS version. If not set, any version of this OS
    * satisfies the constraint. Format: `"major.minor.patch"`.
@@ -45,12 +72,14 @@ public interface OsConstraintOrBuilder extends
    * 
* * string minimum_version = 2; + * * @return The bytes for minimumVersion. */ - com.google.protobuf.ByteString - getMinimumVersionBytes(); + com.google.protobuf.ByteString getMinimumVersionBytes(); /** + * + * *
    * Only allows requests from devices with a verified Chrome OS.
    * Verifications includes requirements that the device is enterprise-managed,
@@ -59,6 +88,7 @@ public interface OsConstraintOrBuilder extends
    * 
* * bool require_verified_chrome_os = 3; + * * @return The requireVerifiedChromeOs. */ boolean getRequireVerifiedChromeOs(); diff --git a/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/PolicyProto.java b/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/PolicyProto.java new file mode 100644 index 000000000000..66dc867a4eb0 --- /dev/null +++ b/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/PolicyProto.java @@ -0,0 +1,88 @@ +/* + * Copyright 2020 Google LLC + * + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at + * + * https://www.apache.org/licenses/LICENSE-2.0 + * + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. + */ +// Generated by the protocol buffer compiler. DO NOT EDIT! +// source: google/identity/accesscontextmanager/v1/access_policy.proto + +package com.google.identity.accesscontextmanager.v1; + +public final class PolicyProto { + private PolicyProto() {} + + public static void registerAllExtensions(com.google.protobuf.ExtensionRegistryLite registry) {} + + public static void registerAllExtensions(com.google.protobuf.ExtensionRegistry registry) { + registerAllExtensions((com.google.protobuf.ExtensionRegistryLite) registry); + } + + static final com.google.protobuf.Descriptors.Descriptor + internal_static_google_identity_accesscontextmanager_v1_AccessPolicy_descriptor; + static final com.google.protobuf.GeneratedMessageV3.FieldAccessorTable + internal_static_google_identity_accesscontextmanager_v1_AccessPolicy_fieldAccessorTable; + + public static com.google.protobuf.Descriptors.FileDescriptor getDescriptor() { + return descriptor; + } + + private static com.google.protobuf.Descriptors.FileDescriptor descriptor; + + static { + java.lang.String[] descriptorData = { + "\n;google/identity/accesscontextmanager/v" + + "1/access_policy.proto\022\'google.identity.a" + + "ccesscontextmanager.v1\032\031google/api/resou" + + "rce.proto\032\037google/protobuf/timestamp.pro" + + "to\"\222\002\n\014AccessPolicy\022\014\n\004name\030\001 \001(\t\022\016\n\006par" + + "ent\030\002 \001(\t\022\r\n\005title\030\003 \001(\t\022\016\n\006scopes\030\007 \003(\t" + + "\022/\n\013create_time\030\004 \001(\0132\032.google.protobuf." + + "Timestamp\022/\n\013update_time\030\005 \001(\0132\032.google." + + "protobuf.Timestamp\022\014\n\004etag\030\006 \001(\t:U\352AR\n0a" + + "ccesscontextmanager.googleapis.com/Acces" + + "sPolicy\022\036accessPolicies/{access_policy}B" + + "\241\002\n+com.google.identity.accesscontextman" + + "ager.v1B\013PolicyProtoP\001Z[google.golang.or" + + "g/genproto/googleapis/identity/accesscon" + + "textmanager/v1;accesscontextmanager\242\002\004GA" + + "CM\252\002\'Google.Identity.AccessContextManage" + + "r.V1\312\002\'Google\\Identity\\AccessContextMana" + + "ger\\V1\352\002*Google::Identity::AccessContext" + + "Manager::V1b\006proto3" + }; + descriptor = + com.google.protobuf.Descriptors.FileDescriptor.internalBuildGeneratedFileFrom( + descriptorData, + new com.google.protobuf.Descriptors.FileDescriptor[] { + com.google.api.ResourceProto.getDescriptor(), + com.google.protobuf.TimestampProto.getDescriptor(), + }); + internal_static_google_identity_accesscontextmanager_v1_AccessPolicy_descriptor = + getDescriptor().getMessageTypes().get(0); + internal_static_google_identity_accesscontextmanager_v1_AccessPolicy_fieldAccessorTable = + new com.google.protobuf.GeneratedMessageV3.FieldAccessorTable( + internal_static_google_identity_accesscontextmanager_v1_AccessPolicy_descriptor, + new java.lang.String[] { + "Name", "Parent", "Title", "Scopes", "CreateTime", "UpdateTime", "Etag", + }); + com.google.protobuf.ExtensionRegistry registry = + com.google.protobuf.ExtensionRegistry.newInstance(); + registry.add(com.google.api.ResourceProto.resource); + com.google.protobuf.Descriptors.FileDescriptor.internalUpdateFileDescriptor( + descriptor, registry); + com.google.api.ResourceProto.getDescriptor(); + com.google.protobuf.TimestampProto.getDescriptor(); + } + + // @@protoc_insertion_point(outer_class_scope) +} diff --git a/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ReplaceAccessLevelsRequest.java b/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ReplaceAccessLevelsRequest.java similarity index 68% rename from owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ReplaceAccessLevelsRequest.java rename to java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ReplaceAccessLevelsRequest.java index 07c9172ac424..1fd7e90586f5 100644 --- a/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ReplaceAccessLevelsRequest.java +++ b/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ReplaceAccessLevelsRequest.java @@ -1,9 +1,26 @@ +/* + * Copyright 2020 Google LLC + * + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at + * + * https://www.apache.org/licenses/LICENSE-2.0 + * + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. + */ // Generated by the protocol buffer compiler. DO NOT EDIT! // source: google/identity/accesscontextmanager/v1/access_context_manager.proto package com.google.identity.accesscontextmanager.v1; /** + * + * *
  * A request to replace all existing Access Levels in an Access Policy with
  * the Access Levels provided. This is done atomically.
@@ -11,15 +28,16 @@
  *
  * Protobuf type {@code google.identity.accesscontextmanager.v1.ReplaceAccessLevelsRequest}
  */
-public final class ReplaceAccessLevelsRequest extends
-    com.google.protobuf.GeneratedMessageV3 implements
+public final class ReplaceAccessLevelsRequest extends com.google.protobuf.GeneratedMessageV3
+    implements
     // @@protoc_insertion_point(message_implements:google.identity.accesscontextmanager.v1.ReplaceAccessLevelsRequest)
     ReplaceAccessLevelsRequestOrBuilder {
-private static final long serialVersionUID = 0L;
+  private static final long serialVersionUID = 0L;
   // Use ReplaceAccessLevelsRequest.newBuilder() to construct.
   private ReplaceAccessLevelsRequest(com.google.protobuf.GeneratedMessageV3.Builder builder) {
     super(builder);
   }
+
   private ReplaceAccessLevelsRequest() {
     parent_ = "";
     accessLevels_ = java.util.Collections.emptyList();
@@ -28,32 +46,35 @@ private ReplaceAccessLevelsRequest() {
 
   @java.lang.Override
   @SuppressWarnings({"unused"})
-  protected java.lang.Object newInstance(
-      UnusedPrivateParameter unused) {
+  protected java.lang.Object newInstance(UnusedPrivateParameter unused) {
     return new ReplaceAccessLevelsRequest();
   }
 
   @java.lang.Override
-  public final com.google.protobuf.UnknownFieldSet
-  getUnknownFields() {
+  public final com.google.protobuf.UnknownFieldSet getUnknownFields() {
     return this.unknownFields;
   }
-  public static final com.google.protobuf.Descriptors.Descriptor
-      getDescriptor() {
-    return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto.internal_static_google_identity_accesscontextmanager_v1_ReplaceAccessLevelsRequest_descriptor;
+
+  public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() {
+    return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto
+        .internal_static_google_identity_accesscontextmanager_v1_ReplaceAccessLevelsRequest_descriptor;
   }
 
   @java.lang.Override
   protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable
       internalGetFieldAccessorTable() {
-    return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto.internal_static_google_identity_accesscontextmanager_v1_ReplaceAccessLevelsRequest_fieldAccessorTable
+    return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto
+        .internal_static_google_identity_accesscontextmanager_v1_ReplaceAccessLevelsRequest_fieldAccessorTable
         .ensureFieldAccessorsInitialized(
-            com.google.identity.accesscontextmanager.v1.ReplaceAccessLevelsRequest.class, com.google.identity.accesscontextmanager.v1.ReplaceAccessLevelsRequest.Builder.class);
+            com.google.identity.accesscontextmanager.v1.ReplaceAccessLevelsRequest.class,
+            com.google.identity.accesscontextmanager.v1.ReplaceAccessLevelsRequest.Builder.class);
   }
 
   public static final int PARENT_FIELD_NUMBER = 1;
   private volatile java.lang.Object parent_;
   /**
+   *
+   *
    * 
    * Required. Resource name for the access policy which owns these
    * [Access Levels]
@@ -61,7 +82,10 @@ protected java.lang.Object newInstance(
    * Format: `accessPolicies/{policy_id}`
    * 
* - * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * * @return The parent. */ @java.lang.Override @@ -70,14 +94,15 @@ public java.lang.String getParent() { if (ref instanceof java.lang.String) { return (java.lang.String) ref; } else { - com.google.protobuf.ByteString bs = - (com.google.protobuf.ByteString) ref; + com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; java.lang.String s = bs.toStringUtf8(); parent_ = s; return s; } } /** + * + * *
    * Required. Resource name for the access policy which owns these
    * [Access Levels]
@@ -85,17 +110,18 @@ public java.lang.String getParent() {
    * Format: `accessPolicies/{policy_id}`
    * 
* - * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * * @return The bytes for parent. */ @java.lang.Override - public com.google.protobuf.ByteString - getParentBytes() { + public com.google.protobuf.ByteString getParentBytes() { java.lang.Object ref = parent_; if (ref instanceof java.lang.String) { - com.google.protobuf.ByteString b = - com.google.protobuf.ByteString.copyFromUtf8( - (java.lang.String) ref); + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); parent_ = b; return b; } else { @@ -106,6 +132,8 @@ public java.lang.String getParent() { public static final int ACCESS_LEVELS_FIELD_NUMBER = 2; private java.util.List accessLevels_; /** + * + * *
    * Required. The desired [Access Levels]
    * [google.identity.accesscontextmanager.v1.AccessLevel] that should
@@ -115,13 +143,18 @@ public java.lang.String getParent() {
    * [google.identity.accesscontextmanager.v1.AccessPolicy].
    * 
* - * repeated .google.identity.accesscontextmanager.v1.AccessLevel access_levels = 2 [(.google.api.field_behavior) = REQUIRED]; + * + * repeated .google.identity.accesscontextmanager.v1.AccessLevel access_levels = 2 [(.google.api.field_behavior) = REQUIRED]; + * */ @java.lang.Override - public java.util.List getAccessLevelsList() { + public java.util.List + getAccessLevelsList() { return accessLevels_; } /** + * + * *
    * Required. The desired [Access Levels]
    * [google.identity.accesscontextmanager.v1.AccessLevel] that should
@@ -131,14 +164,18 @@ public java.util.List g
    * [google.identity.accesscontextmanager.v1.AccessPolicy].
    * 
* - * repeated .google.identity.accesscontextmanager.v1.AccessLevel access_levels = 2 [(.google.api.field_behavior) = REQUIRED]; + * + * repeated .google.identity.accesscontextmanager.v1.AccessLevel access_levels = 2 [(.google.api.field_behavior) = REQUIRED]; + * */ @java.lang.Override - public java.util.List + public java.util.List getAccessLevelsOrBuilderList() { return accessLevels_; } /** + * + * *
    * Required. The desired [Access Levels]
    * [google.identity.accesscontextmanager.v1.AccessLevel] that should
@@ -148,13 +185,17 @@ public java.util.List g
    * [google.identity.accesscontextmanager.v1.AccessPolicy].
    * 
* - * repeated .google.identity.accesscontextmanager.v1.AccessLevel access_levels = 2 [(.google.api.field_behavior) = REQUIRED]; + * + * repeated .google.identity.accesscontextmanager.v1.AccessLevel access_levels = 2 [(.google.api.field_behavior) = REQUIRED]; + * */ @java.lang.Override public int getAccessLevelsCount() { return accessLevels_.size(); } /** + * + * *
    * Required. The desired [Access Levels]
    * [google.identity.accesscontextmanager.v1.AccessLevel] that should
@@ -164,13 +205,17 @@ public int getAccessLevelsCount() {
    * [google.identity.accesscontextmanager.v1.AccessPolicy].
    * 
* - * repeated .google.identity.accesscontextmanager.v1.AccessLevel access_levels = 2 [(.google.api.field_behavior) = REQUIRED]; + * + * repeated .google.identity.accesscontextmanager.v1.AccessLevel access_levels = 2 [(.google.api.field_behavior) = REQUIRED]; + * */ @java.lang.Override public com.google.identity.accesscontextmanager.v1.AccessLevel getAccessLevels(int index) { return accessLevels_.get(index); } /** + * + * *
    * Required. The desired [Access Levels]
    * [google.identity.accesscontextmanager.v1.AccessLevel] that should
@@ -180,7 +225,9 @@ public com.google.identity.accesscontextmanager.v1.AccessLevel getAccessLevels(i
    * [google.identity.accesscontextmanager.v1.AccessPolicy].
    * 
* - * repeated .google.identity.accesscontextmanager.v1.AccessLevel access_levels = 2 [(.google.api.field_behavior) = REQUIRED]; + * + * repeated .google.identity.accesscontextmanager.v1.AccessLevel access_levels = 2 [(.google.api.field_behavior) = REQUIRED]; + * */ @java.lang.Override public com.google.identity.accesscontextmanager.v1.AccessLevelOrBuilder getAccessLevelsOrBuilder( @@ -191,6 +238,8 @@ public com.google.identity.accesscontextmanager.v1.AccessLevelOrBuilder getAcces public static final int ETAG_FIELD_NUMBER = 4; private volatile java.lang.Object etag_; /** + * + * *
    * Optional. The etag for the version of the [Access Policy]
    * [google.identity.accesscontextmanager.v1.AccessPolicy] that this
@@ -202,6 +251,7 @@ public com.google.identity.accesscontextmanager.v1.AccessLevelOrBuilder getAcces
    * 
* * string etag = 4; + * * @return The etag. */ @java.lang.Override @@ -210,14 +260,15 @@ public java.lang.String getEtag() { if (ref instanceof java.lang.String) { return (java.lang.String) ref; } else { - com.google.protobuf.ByteString bs = - (com.google.protobuf.ByteString) ref; + com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; java.lang.String s = bs.toStringUtf8(); etag_ = s; return s; } } /** + * + * *
    * Optional. The etag for the version of the [Access Policy]
    * [google.identity.accesscontextmanager.v1.AccessPolicy] that this
@@ -229,16 +280,15 @@ public java.lang.String getEtag() {
    * 
* * string etag = 4; + * * @return The bytes for etag. */ @java.lang.Override - public com.google.protobuf.ByteString - getEtagBytes() { + public com.google.protobuf.ByteString getEtagBytes() { java.lang.Object ref = etag_; if (ref instanceof java.lang.String) { - com.google.protobuf.ByteString b = - com.google.protobuf.ByteString.copyFromUtf8( - (java.lang.String) ref); + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); etag_ = b; return b; } else { @@ -247,6 +297,7 @@ public java.lang.String getEtag() { } private byte memoizedIsInitialized = -1; + @java.lang.Override public final boolean isInitialized() { byte isInitialized = memoizedIsInitialized; @@ -258,8 +309,7 @@ public final boolean isInitialized() { } @java.lang.Override - public void writeTo(com.google.protobuf.CodedOutputStream output) - throws java.io.IOException { + public void writeTo(com.google.protobuf.CodedOutputStream output) throws java.io.IOException { if (!com.google.protobuf.GeneratedMessageV3.isStringEmpty(parent_)) { com.google.protobuf.GeneratedMessageV3.writeString(output, 1, parent_); } @@ -282,8 +332,7 @@ public int getSerializedSize() { size += com.google.protobuf.GeneratedMessageV3.computeStringSize(1, parent_); } for (int i = 0; i < accessLevels_.size(); i++) { - size += com.google.protobuf.CodedOutputStream - .computeMessageSize(2, accessLevels_.get(i)); + size += com.google.protobuf.CodedOutputStream.computeMessageSize(2, accessLevels_.get(i)); } if (!com.google.protobuf.GeneratedMessageV3.isStringEmpty(etag_)) { size += com.google.protobuf.GeneratedMessageV3.computeStringSize(4, etag_); @@ -296,19 +345,17 @@ public int getSerializedSize() { @java.lang.Override public boolean equals(final java.lang.Object obj) { if (obj == this) { - return true; + return true; } if (!(obj instanceof com.google.identity.accesscontextmanager.v1.ReplaceAccessLevelsRequest)) { return super.equals(obj); } - com.google.identity.accesscontextmanager.v1.ReplaceAccessLevelsRequest other = (com.google.identity.accesscontextmanager.v1.ReplaceAccessLevelsRequest) obj; + com.google.identity.accesscontextmanager.v1.ReplaceAccessLevelsRequest other = + (com.google.identity.accesscontextmanager.v1.ReplaceAccessLevelsRequest) obj; - if (!getParent() - .equals(other.getParent())) return false; - if (!getAccessLevelsList() - .equals(other.getAccessLevelsList())) return false; - if (!getEtag() - .equals(other.getEtag())) return false; + if (!getParent().equals(other.getParent())) return false; + if (!getAccessLevelsList().equals(other.getAccessLevelsList())) return false; + if (!getEtag().equals(other.getEtag())) return false; if (!getUnknownFields().equals(other.getUnknownFields())) return false; return true; } @@ -334,96 +381,105 @@ public int hashCode() { } public static com.google.identity.accesscontextmanager.v1.ReplaceAccessLevelsRequest parseFrom( - java.nio.ByteBuffer data) - throws com.google.protobuf.InvalidProtocolBufferException { + java.nio.ByteBuffer data) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } + public static com.google.identity.accesscontextmanager.v1.ReplaceAccessLevelsRequest parseFrom( - java.nio.ByteBuffer data, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) + java.nio.ByteBuffer data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } + public static com.google.identity.accesscontextmanager.v1.ReplaceAccessLevelsRequest parseFrom( com.google.protobuf.ByteString data) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } + public static com.google.identity.accesscontextmanager.v1.ReplaceAccessLevelsRequest parseFrom( com.google.protobuf.ByteString data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } - public static com.google.identity.accesscontextmanager.v1.ReplaceAccessLevelsRequest parseFrom(byte[] data) - throws com.google.protobuf.InvalidProtocolBufferException { + + public static com.google.identity.accesscontextmanager.v1.ReplaceAccessLevelsRequest parseFrom( + byte[] data) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } + public static com.google.identity.accesscontextmanager.v1.ReplaceAccessLevelsRequest parseFrom( - byte[] data, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) + byte[] data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } - public static com.google.identity.accesscontextmanager.v1.ReplaceAccessLevelsRequest parseFrom(java.io.InputStream input) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseWithIOException(PARSER, input); + + public static com.google.identity.accesscontextmanager.v1.ReplaceAccessLevelsRequest parseFrom( + java.io.InputStream input) throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input); } + public static com.google.identity.accesscontextmanager.v1.ReplaceAccessLevelsRequest parseFrom( - java.io.InputStream input, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) + java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseWithIOException(PARSER, input, extensionRegistry); + return com.google.protobuf.GeneratedMessageV3.parseWithIOException( + PARSER, input, extensionRegistry); } - public static com.google.identity.accesscontextmanager.v1.ReplaceAccessLevelsRequest parseDelimitedFrom(java.io.InputStream input) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseDelimitedWithIOException(PARSER, input); + + public static com.google.identity.accesscontextmanager.v1.ReplaceAccessLevelsRequest + parseDelimitedFrom(java.io.InputStream input) throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException(PARSER, input); } - public static com.google.identity.accesscontextmanager.v1.ReplaceAccessLevelsRequest parseDelimitedFrom( - java.io.InputStream input, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseDelimitedWithIOException(PARSER, input, extensionRegistry); + + public static com.google.identity.accesscontextmanager.v1.ReplaceAccessLevelsRequest + parseDelimitedFrom( + java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException( + PARSER, input, extensionRegistry); } + public static com.google.identity.accesscontextmanager.v1.ReplaceAccessLevelsRequest parseFrom( - com.google.protobuf.CodedInputStream input) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseWithIOException(PARSER, input); + com.google.protobuf.CodedInputStream input) throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input); } + public static com.google.identity.accesscontextmanager.v1.ReplaceAccessLevelsRequest parseFrom( com.google.protobuf.CodedInputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseWithIOException(PARSER, input, extensionRegistry); + return com.google.protobuf.GeneratedMessageV3.parseWithIOException( + PARSER, input, extensionRegistry); } @java.lang.Override - public Builder newBuilderForType() { return newBuilder(); } + public Builder newBuilderForType() { + return newBuilder(); + } + public static Builder newBuilder() { return DEFAULT_INSTANCE.toBuilder(); } - public static Builder newBuilder(com.google.identity.accesscontextmanager.v1.ReplaceAccessLevelsRequest prototype) { + + public static Builder newBuilder( + com.google.identity.accesscontextmanager.v1.ReplaceAccessLevelsRequest prototype) { return DEFAULT_INSTANCE.toBuilder().mergeFrom(prototype); } + @java.lang.Override public Builder toBuilder() { - return this == DEFAULT_INSTANCE - ? new Builder() : new Builder().mergeFrom(this); + return this == DEFAULT_INSTANCE ? new Builder() : new Builder().mergeFrom(this); } @java.lang.Override - protected Builder newBuilderForType( - com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { + protected Builder newBuilderForType(com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { Builder builder = new Builder(parent); return builder; } /** + * + * *
    * A request to replace all existing Access Levels in an Access Policy with
    * the Access Levels provided. This is done atomically.
@@ -431,33 +487,33 @@ protected Builder newBuilderForType(
    *
    * Protobuf type {@code google.identity.accesscontextmanager.v1.ReplaceAccessLevelsRequest}
    */
-  public static final class Builder extends
-      com.google.protobuf.GeneratedMessageV3.Builder implements
+  public static final class Builder extends com.google.protobuf.GeneratedMessageV3.Builder
+      implements
       // @@protoc_insertion_point(builder_implements:google.identity.accesscontextmanager.v1.ReplaceAccessLevelsRequest)
       com.google.identity.accesscontextmanager.v1.ReplaceAccessLevelsRequestOrBuilder {
-    public static final com.google.protobuf.Descriptors.Descriptor
-        getDescriptor() {
-      return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto.internal_static_google_identity_accesscontextmanager_v1_ReplaceAccessLevelsRequest_descriptor;
+    public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() {
+      return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto
+          .internal_static_google_identity_accesscontextmanager_v1_ReplaceAccessLevelsRequest_descriptor;
     }
 
     @java.lang.Override
     protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable
         internalGetFieldAccessorTable() {
-      return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto.internal_static_google_identity_accesscontextmanager_v1_ReplaceAccessLevelsRequest_fieldAccessorTable
+      return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto
+          .internal_static_google_identity_accesscontextmanager_v1_ReplaceAccessLevelsRequest_fieldAccessorTable
           .ensureFieldAccessorsInitialized(
-              com.google.identity.accesscontextmanager.v1.ReplaceAccessLevelsRequest.class, com.google.identity.accesscontextmanager.v1.ReplaceAccessLevelsRequest.Builder.class);
+              com.google.identity.accesscontextmanager.v1.ReplaceAccessLevelsRequest.class,
+              com.google.identity.accesscontextmanager.v1.ReplaceAccessLevelsRequest.Builder.class);
     }
 
-    // Construct using com.google.identity.accesscontextmanager.v1.ReplaceAccessLevelsRequest.newBuilder()
-    private Builder() {
-
-    }
+    // Construct using
+    // com.google.identity.accesscontextmanager.v1.ReplaceAccessLevelsRequest.newBuilder()
+    private Builder() {}
 
-    private Builder(
-        com.google.protobuf.GeneratedMessageV3.BuilderParent parent) {
+    private Builder(com.google.protobuf.GeneratedMessageV3.BuilderParent parent) {
       super(parent);
-
     }
+
     @java.lang.Override
     public Builder clear() {
       super.clear();
@@ -476,19 +532,22 @@ public Builder clear() {
     }
 
     @java.lang.Override
-    public com.google.protobuf.Descriptors.Descriptor
-        getDescriptorForType() {
-      return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto.internal_static_google_identity_accesscontextmanager_v1_ReplaceAccessLevelsRequest_descriptor;
+    public com.google.protobuf.Descriptors.Descriptor getDescriptorForType() {
+      return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto
+          .internal_static_google_identity_accesscontextmanager_v1_ReplaceAccessLevelsRequest_descriptor;
     }
 
     @java.lang.Override
-    public com.google.identity.accesscontextmanager.v1.ReplaceAccessLevelsRequest getDefaultInstanceForType() {
-      return com.google.identity.accesscontextmanager.v1.ReplaceAccessLevelsRequest.getDefaultInstance();
+    public com.google.identity.accesscontextmanager.v1.ReplaceAccessLevelsRequest
+        getDefaultInstanceForType() {
+      return com.google.identity.accesscontextmanager.v1.ReplaceAccessLevelsRequest
+          .getDefaultInstance();
     }
 
     @java.lang.Override
     public com.google.identity.accesscontextmanager.v1.ReplaceAccessLevelsRequest build() {
-      com.google.identity.accesscontextmanager.v1.ReplaceAccessLevelsRequest result = buildPartial();
+      com.google.identity.accesscontextmanager.v1.ReplaceAccessLevelsRequest result =
+          buildPartial();
       if (!result.isInitialized()) {
         throw newUninitializedMessageException(result);
       }
@@ -497,7 +556,8 @@ public com.google.identity.accesscontextmanager.v1.ReplaceAccessLevelsRequest bu
 
     @java.lang.Override
     public com.google.identity.accesscontextmanager.v1.ReplaceAccessLevelsRequest buildPartial() {
-      com.google.identity.accesscontextmanager.v1.ReplaceAccessLevelsRequest result = new com.google.identity.accesscontextmanager.v1.ReplaceAccessLevelsRequest(this);
+      com.google.identity.accesscontextmanager.v1.ReplaceAccessLevelsRequest result =
+          new com.google.identity.accesscontextmanager.v1.ReplaceAccessLevelsRequest(this);
       int from_bitField0_ = bitField0_;
       result.parent_ = parent_;
       if (accessLevelsBuilder_ == null) {
@@ -518,46 +578,51 @@ public com.google.identity.accesscontextmanager.v1.ReplaceAccessLevelsRequest bu
     public Builder clone() {
       return super.clone();
     }
+
     @java.lang.Override
     public Builder setField(
-        com.google.protobuf.Descriptors.FieldDescriptor field,
-        java.lang.Object value) {
+        com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) {
       return super.setField(field, value);
     }
+
     @java.lang.Override
-    public Builder clearField(
-        com.google.protobuf.Descriptors.FieldDescriptor field) {
+    public Builder clearField(com.google.protobuf.Descriptors.FieldDescriptor field) {
       return super.clearField(field);
     }
+
     @java.lang.Override
-    public Builder clearOneof(
-        com.google.protobuf.Descriptors.OneofDescriptor oneof) {
+    public Builder clearOneof(com.google.protobuf.Descriptors.OneofDescriptor oneof) {
       return super.clearOneof(oneof);
     }
+
     @java.lang.Override
     public Builder setRepeatedField(
-        com.google.protobuf.Descriptors.FieldDescriptor field,
-        int index, java.lang.Object value) {
+        com.google.protobuf.Descriptors.FieldDescriptor field, int index, java.lang.Object value) {
       return super.setRepeatedField(field, index, value);
     }
+
     @java.lang.Override
     public Builder addRepeatedField(
-        com.google.protobuf.Descriptors.FieldDescriptor field,
-        java.lang.Object value) {
+        com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) {
       return super.addRepeatedField(field, value);
     }
+
     @java.lang.Override
     public Builder mergeFrom(com.google.protobuf.Message other) {
       if (other instanceof com.google.identity.accesscontextmanager.v1.ReplaceAccessLevelsRequest) {
-        return mergeFrom((com.google.identity.accesscontextmanager.v1.ReplaceAccessLevelsRequest)other);
+        return mergeFrom(
+            (com.google.identity.accesscontextmanager.v1.ReplaceAccessLevelsRequest) other);
       } else {
         super.mergeFrom(other);
         return this;
       }
     }
 
-    public Builder mergeFrom(com.google.identity.accesscontextmanager.v1.ReplaceAccessLevelsRequest other) {
-      if (other == com.google.identity.accesscontextmanager.v1.ReplaceAccessLevelsRequest.getDefaultInstance()) return this;
+    public Builder mergeFrom(
+        com.google.identity.accesscontextmanager.v1.ReplaceAccessLevelsRequest other) {
+      if (other
+          == com.google.identity.accesscontextmanager.v1.ReplaceAccessLevelsRequest
+              .getDefaultInstance()) return this;
       if (!other.getParent().isEmpty()) {
         parent_ = other.parent_;
         onChanged();
@@ -580,9 +645,10 @@ public Builder mergeFrom(com.google.identity.accesscontextmanager.v1.ReplaceAcce
             accessLevelsBuilder_ = null;
             accessLevels_ = other.accessLevels_;
             bitField0_ = (bitField0_ & ~0x00000001);
-            accessLevelsBuilder_ = 
-              com.google.protobuf.GeneratedMessageV3.alwaysUseFieldBuilders ?
-                 getAccessLevelsFieldBuilder() : null;
+            accessLevelsBuilder_ =
+                com.google.protobuf.GeneratedMessageV3.alwaysUseFieldBuilders
+                    ? getAccessLevelsFieldBuilder()
+                    : null;
           } else {
             accessLevelsBuilder_.addAllMessages(other.accessLevels_);
           }
@@ -618,35 +684,39 @@ public Builder mergeFrom(
             case 0:
               done = true;
               break;
-            case 10: {
-              parent_ = input.readStringRequireUtf8();
+            case 10:
+              {
+                parent_ = input.readStringRequireUtf8();
 
-              break;
-            } // case 10
-            case 18: {
-              com.google.identity.accesscontextmanager.v1.AccessLevel m =
-                  input.readMessage(
-                      com.google.identity.accesscontextmanager.v1.AccessLevel.parser(),
-                      extensionRegistry);
-              if (accessLevelsBuilder_ == null) {
-                ensureAccessLevelsIsMutable();
-                accessLevels_.add(m);
-              } else {
-                accessLevelsBuilder_.addMessage(m);
-              }
-              break;
-            } // case 18
-            case 34: {
-              etag_ = input.readStringRequireUtf8();
+                break;
+              } // case 10
+            case 18:
+              {
+                com.google.identity.accesscontextmanager.v1.AccessLevel m =
+                    input.readMessage(
+                        com.google.identity.accesscontextmanager.v1.AccessLevel.parser(),
+                        extensionRegistry);
+                if (accessLevelsBuilder_ == null) {
+                  ensureAccessLevelsIsMutable();
+                  accessLevels_.add(m);
+                } else {
+                  accessLevelsBuilder_.addMessage(m);
+                }
+                break;
+              } // case 18
+            case 34:
+              {
+                etag_ = input.readStringRequireUtf8();
 
-              break;
-            } // case 34
-            default: {
-              if (!super.parseUnknownField(input, extensionRegistry, tag)) {
-                done = true; // was an endgroup tag
-              }
-              break;
-            } // default:
+                break;
+              } // case 34
+            default:
+              {
+                if (!super.parseUnknownField(input, extensionRegistry, tag)) {
+                  done = true; // was an endgroup tag
+                }
+                break;
+              } // default:
           } // switch (tag)
         } // while (!done)
       } catch (com.google.protobuf.InvalidProtocolBufferException e) {
@@ -656,10 +726,13 @@ public Builder mergeFrom(
       } // finally
       return this;
     }
+
     private int bitField0_;
 
     private java.lang.Object parent_ = "";
     /**
+     *
+     *
      * 
      * Required. Resource name for the access policy which owns these
      * [Access Levels]
@@ -667,14 +740,16 @@ public Builder mergeFrom(
      * Format: `accessPolicies/{policy_id}`
      * 
* - * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * * @return The parent. */ public java.lang.String getParent() { java.lang.Object ref = parent_; if (!(ref instanceof java.lang.String)) { - com.google.protobuf.ByteString bs = - (com.google.protobuf.ByteString) ref; + com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; java.lang.String s = bs.toStringUtf8(); parent_ = s; return s; @@ -683,6 +758,8 @@ public java.lang.String getParent() { } } /** + * + * *
      * Required. Resource name for the access policy which owns these
      * [Access Levels]
@@ -690,16 +767,17 @@ public java.lang.String getParent() {
      * Format: `accessPolicies/{policy_id}`
      * 
* - * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * * @return The bytes for parent. */ - public com.google.protobuf.ByteString - getParentBytes() { + public com.google.protobuf.ByteString getParentBytes() { java.lang.Object ref = parent_; if (ref instanceof String) { - com.google.protobuf.ByteString b = - com.google.protobuf.ByteString.copyFromUtf8( - (java.lang.String) ref); + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); parent_ = b; return b; } else { @@ -707,6 +785,8 @@ public java.lang.String getParent() { } } /** + * + * *
      * Required. Resource name for the access policy which owns these
      * [Access Levels]
@@ -714,21 +794,25 @@ public java.lang.String getParent() {
      * Format: `accessPolicies/{policy_id}`
      * 
* - * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * * @param value The parent to set. * @return This builder for chaining. */ - public Builder setParent( - java.lang.String value) { + public Builder setParent(java.lang.String value) { if (value == null) { - throw new NullPointerException(); - } - + throw new NullPointerException(); + } + parent_ = value; onChanged(); return this; } /** + * + * *
      * Required. Resource name for the access policy which owns these
      * [Access Levels]
@@ -736,16 +820,21 @@ public Builder setParent(
      * Format: `accessPolicies/{policy_id}`
      * 
* - * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * * @return This builder for chaining. */ public Builder clearParent() { - + parent_ = getDefaultInstance().getParent(); onChanged(); return this; } /** + * + * *
      * Required. Resource name for the access policy which owns these
      * [Access Levels]
@@ -753,35 +842,45 @@ public Builder clearParent() {
      * Format: `accessPolicies/{policy_id}`
      * 
* - * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * * @param value The bytes for parent to set. * @return This builder for chaining. */ - public Builder setParentBytes( - com.google.protobuf.ByteString value) { + public Builder setParentBytes(com.google.protobuf.ByteString value) { if (value == null) { - throw new NullPointerException(); - } - checkByteStringIsUtf8(value); - + throw new NullPointerException(); + } + checkByteStringIsUtf8(value); + parent_ = value; onChanged(); return this; } private java.util.List accessLevels_ = - java.util.Collections.emptyList(); + java.util.Collections.emptyList(); + private void ensureAccessLevelsIsMutable() { if (!((bitField0_ & 0x00000001) != 0)) { - accessLevels_ = new java.util.ArrayList(accessLevels_); + accessLevels_ = + new java.util.ArrayList( + accessLevels_); bitField0_ |= 0x00000001; - } + } } private com.google.protobuf.RepeatedFieldBuilderV3< - com.google.identity.accesscontextmanager.v1.AccessLevel, com.google.identity.accesscontextmanager.v1.AccessLevel.Builder, com.google.identity.accesscontextmanager.v1.AccessLevelOrBuilder> accessLevelsBuilder_; + com.google.identity.accesscontextmanager.v1.AccessLevel, + com.google.identity.accesscontextmanager.v1.AccessLevel.Builder, + com.google.identity.accesscontextmanager.v1.AccessLevelOrBuilder> + accessLevelsBuilder_; /** + * + * *
      * Required. The desired [Access Levels]
      * [google.identity.accesscontextmanager.v1.AccessLevel] that should
@@ -791,9 +890,12 @@ private void ensureAccessLevelsIsMutable() {
      * [google.identity.accesscontextmanager.v1.AccessPolicy].
      * 
* - * repeated .google.identity.accesscontextmanager.v1.AccessLevel access_levels = 2 [(.google.api.field_behavior) = REQUIRED]; + * + * repeated .google.identity.accesscontextmanager.v1.AccessLevel access_levels = 2 [(.google.api.field_behavior) = REQUIRED]; + * */ - public java.util.List getAccessLevelsList() { + public java.util.List + getAccessLevelsList() { if (accessLevelsBuilder_ == null) { return java.util.Collections.unmodifiableList(accessLevels_); } else { @@ -801,6 +903,8 @@ public java.util.List g } } /** + * + * *
      * Required. The desired [Access Levels]
      * [google.identity.accesscontextmanager.v1.AccessLevel] that should
@@ -810,7 +914,9 @@ public java.util.List g
      * [google.identity.accesscontextmanager.v1.AccessPolicy].
      * 
* - * repeated .google.identity.accesscontextmanager.v1.AccessLevel access_levels = 2 [(.google.api.field_behavior) = REQUIRED]; + * + * repeated .google.identity.accesscontextmanager.v1.AccessLevel access_levels = 2 [(.google.api.field_behavior) = REQUIRED]; + * */ public int getAccessLevelsCount() { if (accessLevelsBuilder_ == null) { @@ -820,6 +926,8 @@ public int getAccessLevelsCount() { } } /** + * + * *
      * Required. The desired [Access Levels]
      * [google.identity.accesscontextmanager.v1.AccessLevel] that should
@@ -829,7 +937,9 @@ public int getAccessLevelsCount() {
      * [google.identity.accesscontextmanager.v1.AccessPolicy].
      * 
* - * repeated .google.identity.accesscontextmanager.v1.AccessLevel access_levels = 2 [(.google.api.field_behavior) = REQUIRED]; + * + * repeated .google.identity.accesscontextmanager.v1.AccessLevel access_levels = 2 [(.google.api.field_behavior) = REQUIRED]; + * */ public com.google.identity.accesscontextmanager.v1.AccessLevel getAccessLevels(int index) { if (accessLevelsBuilder_ == null) { @@ -839,6 +949,8 @@ public com.google.identity.accesscontextmanager.v1.AccessLevel getAccessLevels(i } } /** + * + * *
      * Required. The desired [Access Levels]
      * [google.identity.accesscontextmanager.v1.AccessLevel] that should
@@ -848,7 +960,9 @@ public com.google.identity.accesscontextmanager.v1.AccessLevel getAccessLevels(i
      * [google.identity.accesscontextmanager.v1.AccessPolicy].
      * 
* - * repeated .google.identity.accesscontextmanager.v1.AccessLevel access_levels = 2 [(.google.api.field_behavior) = REQUIRED]; + * + * repeated .google.identity.accesscontextmanager.v1.AccessLevel access_levels = 2 [(.google.api.field_behavior) = REQUIRED]; + * */ public Builder setAccessLevels( int index, com.google.identity.accesscontextmanager.v1.AccessLevel value) { @@ -865,6 +979,8 @@ public Builder setAccessLevels( return this; } /** + * + * *
      * Required. The desired [Access Levels]
      * [google.identity.accesscontextmanager.v1.AccessLevel] that should
@@ -874,10 +990,13 @@ public Builder setAccessLevels(
      * [google.identity.accesscontextmanager.v1.AccessPolicy].
      * 
* - * repeated .google.identity.accesscontextmanager.v1.AccessLevel access_levels = 2 [(.google.api.field_behavior) = REQUIRED]; + * + * repeated .google.identity.accesscontextmanager.v1.AccessLevel access_levels = 2 [(.google.api.field_behavior) = REQUIRED]; + * */ public Builder setAccessLevels( - int index, com.google.identity.accesscontextmanager.v1.AccessLevel.Builder builderForValue) { + int index, + com.google.identity.accesscontextmanager.v1.AccessLevel.Builder builderForValue) { if (accessLevelsBuilder_ == null) { ensureAccessLevelsIsMutable(); accessLevels_.set(index, builderForValue.build()); @@ -888,6 +1007,8 @@ public Builder setAccessLevels( return this; } /** + * + * *
      * Required. The desired [Access Levels]
      * [google.identity.accesscontextmanager.v1.AccessLevel] that should
@@ -897,7 +1018,9 @@ public Builder setAccessLevels(
      * [google.identity.accesscontextmanager.v1.AccessPolicy].
      * 
* - * repeated .google.identity.accesscontextmanager.v1.AccessLevel access_levels = 2 [(.google.api.field_behavior) = REQUIRED]; + * + * repeated .google.identity.accesscontextmanager.v1.AccessLevel access_levels = 2 [(.google.api.field_behavior) = REQUIRED]; + * */ public Builder addAccessLevels(com.google.identity.accesscontextmanager.v1.AccessLevel value) { if (accessLevelsBuilder_ == null) { @@ -913,6 +1036,8 @@ public Builder addAccessLevels(com.google.identity.accesscontextmanager.v1.Acces return this; } /** + * + * *
      * Required. The desired [Access Levels]
      * [google.identity.accesscontextmanager.v1.AccessLevel] that should
@@ -922,7 +1047,9 @@ public Builder addAccessLevels(com.google.identity.accesscontextmanager.v1.Acces
      * [google.identity.accesscontextmanager.v1.AccessPolicy].
      * 
* - * repeated .google.identity.accesscontextmanager.v1.AccessLevel access_levels = 2 [(.google.api.field_behavior) = REQUIRED]; + * + * repeated .google.identity.accesscontextmanager.v1.AccessLevel access_levels = 2 [(.google.api.field_behavior) = REQUIRED]; + * */ public Builder addAccessLevels( int index, com.google.identity.accesscontextmanager.v1.AccessLevel value) { @@ -939,6 +1066,8 @@ public Builder addAccessLevels( return this; } /** + * + * *
      * Required. The desired [Access Levels]
      * [google.identity.accesscontextmanager.v1.AccessLevel] that should
@@ -948,7 +1077,9 @@ public Builder addAccessLevels(
      * [google.identity.accesscontextmanager.v1.AccessPolicy].
      * 
* - * repeated .google.identity.accesscontextmanager.v1.AccessLevel access_levels = 2 [(.google.api.field_behavior) = REQUIRED]; + * + * repeated .google.identity.accesscontextmanager.v1.AccessLevel access_levels = 2 [(.google.api.field_behavior) = REQUIRED]; + * */ public Builder addAccessLevels( com.google.identity.accesscontextmanager.v1.AccessLevel.Builder builderForValue) { @@ -962,6 +1093,8 @@ public Builder addAccessLevels( return this; } /** + * + * *
      * Required. The desired [Access Levels]
      * [google.identity.accesscontextmanager.v1.AccessLevel] that should
@@ -971,10 +1104,13 @@ public Builder addAccessLevels(
      * [google.identity.accesscontextmanager.v1.AccessPolicy].
      * 
* - * repeated .google.identity.accesscontextmanager.v1.AccessLevel access_levels = 2 [(.google.api.field_behavior) = REQUIRED]; + * + * repeated .google.identity.accesscontextmanager.v1.AccessLevel access_levels = 2 [(.google.api.field_behavior) = REQUIRED]; + * */ public Builder addAccessLevels( - int index, com.google.identity.accesscontextmanager.v1.AccessLevel.Builder builderForValue) { + int index, + com.google.identity.accesscontextmanager.v1.AccessLevel.Builder builderForValue) { if (accessLevelsBuilder_ == null) { ensureAccessLevelsIsMutable(); accessLevels_.add(index, builderForValue.build()); @@ -985,6 +1121,8 @@ public Builder addAccessLevels( return this; } /** + * + * *
      * Required. The desired [Access Levels]
      * [google.identity.accesscontextmanager.v1.AccessLevel] that should
@@ -994,14 +1132,16 @@ public Builder addAccessLevels(
      * [google.identity.accesscontextmanager.v1.AccessPolicy].
      * 
* - * repeated .google.identity.accesscontextmanager.v1.AccessLevel access_levels = 2 [(.google.api.field_behavior) = REQUIRED]; + * + * repeated .google.identity.accesscontextmanager.v1.AccessLevel access_levels = 2 [(.google.api.field_behavior) = REQUIRED]; + * */ public Builder addAllAccessLevels( - java.lang.Iterable values) { + java.lang.Iterable + values) { if (accessLevelsBuilder_ == null) { ensureAccessLevelsIsMutable(); - com.google.protobuf.AbstractMessageLite.Builder.addAll( - values, accessLevels_); + com.google.protobuf.AbstractMessageLite.Builder.addAll(values, accessLevels_); onChanged(); } else { accessLevelsBuilder_.addAllMessages(values); @@ -1009,6 +1149,8 @@ public Builder addAllAccessLevels( return this; } /** + * + * *
      * Required. The desired [Access Levels]
      * [google.identity.accesscontextmanager.v1.AccessLevel] that should
@@ -1018,7 +1160,9 @@ public Builder addAllAccessLevels(
      * [google.identity.accesscontextmanager.v1.AccessPolicy].
      * 
* - * repeated .google.identity.accesscontextmanager.v1.AccessLevel access_levels = 2 [(.google.api.field_behavior) = REQUIRED]; + * + * repeated .google.identity.accesscontextmanager.v1.AccessLevel access_levels = 2 [(.google.api.field_behavior) = REQUIRED]; + * */ public Builder clearAccessLevels() { if (accessLevelsBuilder_ == null) { @@ -1031,6 +1175,8 @@ public Builder clearAccessLevels() { return this; } /** + * + * *
      * Required. The desired [Access Levels]
      * [google.identity.accesscontextmanager.v1.AccessLevel] that should
@@ -1040,7 +1186,9 @@ public Builder clearAccessLevels() {
      * [google.identity.accesscontextmanager.v1.AccessPolicy].
      * 
* - * repeated .google.identity.accesscontextmanager.v1.AccessLevel access_levels = 2 [(.google.api.field_behavior) = REQUIRED]; + * + * repeated .google.identity.accesscontextmanager.v1.AccessLevel access_levels = 2 [(.google.api.field_behavior) = REQUIRED]; + * */ public Builder removeAccessLevels(int index) { if (accessLevelsBuilder_ == null) { @@ -1053,6 +1201,8 @@ public Builder removeAccessLevels(int index) { return this; } /** + * + * *
      * Required. The desired [Access Levels]
      * [google.identity.accesscontextmanager.v1.AccessLevel] that should
@@ -1062,13 +1212,17 @@ public Builder removeAccessLevels(int index) {
      * [google.identity.accesscontextmanager.v1.AccessPolicy].
      * 
* - * repeated .google.identity.accesscontextmanager.v1.AccessLevel access_levels = 2 [(.google.api.field_behavior) = REQUIRED]; + * + * repeated .google.identity.accesscontextmanager.v1.AccessLevel access_levels = 2 [(.google.api.field_behavior) = REQUIRED]; + * */ public com.google.identity.accesscontextmanager.v1.AccessLevel.Builder getAccessLevelsBuilder( int index) { return getAccessLevelsFieldBuilder().getBuilder(index); } /** + * + * *
      * Required. The desired [Access Levels]
      * [google.identity.accesscontextmanager.v1.AccessLevel] that should
@@ -1078,16 +1232,21 @@ public com.google.identity.accesscontextmanager.v1.AccessLevel.Builder getAccess
      * [google.identity.accesscontextmanager.v1.AccessPolicy].
      * 
* - * repeated .google.identity.accesscontextmanager.v1.AccessLevel access_levels = 2 [(.google.api.field_behavior) = REQUIRED]; + * + * repeated .google.identity.accesscontextmanager.v1.AccessLevel access_levels = 2 [(.google.api.field_behavior) = REQUIRED]; + * */ - public com.google.identity.accesscontextmanager.v1.AccessLevelOrBuilder getAccessLevelsOrBuilder( - int index) { + public com.google.identity.accesscontextmanager.v1.AccessLevelOrBuilder + getAccessLevelsOrBuilder(int index) { if (accessLevelsBuilder_ == null) { - return accessLevels_.get(index); } else { + return accessLevels_.get(index); + } else { return accessLevelsBuilder_.getMessageOrBuilder(index); } } /** + * + * *
      * Required. The desired [Access Levels]
      * [google.identity.accesscontextmanager.v1.AccessLevel] that should
@@ -1097,10 +1256,13 @@ public com.google.identity.accesscontextmanager.v1.AccessLevelOrBuilder getAcces
      * [google.identity.accesscontextmanager.v1.AccessPolicy].
      * 
* - * repeated .google.identity.accesscontextmanager.v1.AccessLevel access_levels = 2 [(.google.api.field_behavior) = REQUIRED]; + * + * repeated .google.identity.accesscontextmanager.v1.AccessLevel access_levels = 2 [(.google.api.field_behavior) = REQUIRED]; + * */ - public java.util.List - getAccessLevelsOrBuilderList() { + public java.util.List< + ? extends com.google.identity.accesscontextmanager.v1.AccessLevelOrBuilder> + getAccessLevelsOrBuilderList() { if (accessLevelsBuilder_ != null) { return accessLevelsBuilder_.getMessageOrBuilderList(); } else { @@ -1108,6 +1270,8 @@ public com.google.identity.accesscontextmanager.v1.AccessLevelOrBuilder getAcces } } /** + * + * *
      * Required. The desired [Access Levels]
      * [google.identity.accesscontextmanager.v1.AccessLevel] that should
@@ -1117,13 +1281,18 @@ public com.google.identity.accesscontextmanager.v1.AccessLevelOrBuilder getAcces
      * [google.identity.accesscontextmanager.v1.AccessPolicy].
      * 
* - * repeated .google.identity.accesscontextmanager.v1.AccessLevel access_levels = 2 [(.google.api.field_behavior) = REQUIRED]; + * + * repeated .google.identity.accesscontextmanager.v1.AccessLevel access_levels = 2 [(.google.api.field_behavior) = REQUIRED]; + * */ - public com.google.identity.accesscontextmanager.v1.AccessLevel.Builder addAccessLevelsBuilder() { - return getAccessLevelsFieldBuilder().addBuilder( - com.google.identity.accesscontextmanager.v1.AccessLevel.getDefaultInstance()); + public com.google.identity.accesscontextmanager.v1.AccessLevel.Builder + addAccessLevelsBuilder() { + return getAccessLevelsFieldBuilder() + .addBuilder(com.google.identity.accesscontextmanager.v1.AccessLevel.getDefaultInstance()); } /** + * + * *
      * Required. The desired [Access Levels]
      * [google.identity.accesscontextmanager.v1.AccessLevel] that should
@@ -1133,14 +1302,19 @@ public com.google.identity.accesscontextmanager.v1.AccessLevel.Builder addAccess
      * [google.identity.accesscontextmanager.v1.AccessPolicy].
      * 
* - * repeated .google.identity.accesscontextmanager.v1.AccessLevel access_levels = 2 [(.google.api.field_behavior) = REQUIRED]; + * + * repeated .google.identity.accesscontextmanager.v1.AccessLevel access_levels = 2 [(.google.api.field_behavior) = REQUIRED]; + * */ public com.google.identity.accesscontextmanager.v1.AccessLevel.Builder addAccessLevelsBuilder( int index) { - return getAccessLevelsFieldBuilder().addBuilder( - index, com.google.identity.accesscontextmanager.v1.AccessLevel.getDefaultInstance()); + return getAccessLevelsFieldBuilder() + .addBuilder( + index, com.google.identity.accesscontextmanager.v1.AccessLevel.getDefaultInstance()); } /** + * + * *
      * Required. The desired [Access Levels]
      * [google.identity.accesscontextmanager.v1.AccessLevel] that should
@@ -1150,22 +1324,27 @@ public com.google.identity.accesscontextmanager.v1.AccessLevel.Builder addAccess
      * [google.identity.accesscontextmanager.v1.AccessPolicy].
      * 
* - * repeated .google.identity.accesscontextmanager.v1.AccessLevel access_levels = 2 [(.google.api.field_behavior) = REQUIRED]; + * + * repeated .google.identity.accesscontextmanager.v1.AccessLevel access_levels = 2 [(.google.api.field_behavior) = REQUIRED]; + * */ - public java.util.List - getAccessLevelsBuilderList() { + public java.util.List + getAccessLevelsBuilderList() { return getAccessLevelsFieldBuilder().getBuilderList(); } + private com.google.protobuf.RepeatedFieldBuilderV3< - com.google.identity.accesscontextmanager.v1.AccessLevel, com.google.identity.accesscontextmanager.v1.AccessLevel.Builder, com.google.identity.accesscontextmanager.v1.AccessLevelOrBuilder> + com.google.identity.accesscontextmanager.v1.AccessLevel, + com.google.identity.accesscontextmanager.v1.AccessLevel.Builder, + com.google.identity.accesscontextmanager.v1.AccessLevelOrBuilder> getAccessLevelsFieldBuilder() { if (accessLevelsBuilder_ == null) { - accessLevelsBuilder_ = new com.google.protobuf.RepeatedFieldBuilderV3< - com.google.identity.accesscontextmanager.v1.AccessLevel, com.google.identity.accesscontextmanager.v1.AccessLevel.Builder, com.google.identity.accesscontextmanager.v1.AccessLevelOrBuilder>( - accessLevels_, - ((bitField0_ & 0x00000001) != 0), - getParentForChildren(), - isClean()); + accessLevelsBuilder_ = + new com.google.protobuf.RepeatedFieldBuilderV3< + com.google.identity.accesscontextmanager.v1.AccessLevel, + com.google.identity.accesscontextmanager.v1.AccessLevel.Builder, + com.google.identity.accesscontextmanager.v1.AccessLevelOrBuilder>( + accessLevels_, ((bitField0_ & 0x00000001) != 0), getParentForChildren(), isClean()); accessLevels_ = null; } return accessLevelsBuilder_; @@ -1173,6 +1352,8 @@ public com.google.identity.accesscontextmanager.v1.AccessLevel.Builder addAccess private java.lang.Object etag_ = ""; /** + * + * *
      * Optional. The etag for the version of the [Access Policy]
      * [google.identity.accesscontextmanager.v1.AccessPolicy] that this
@@ -1184,13 +1365,13 @@ public com.google.identity.accesscontextmanager.v1.AccessLevel.Builder addAccess
      * 
* * string etag = 4; + * * @return The etag. */ public java.lang.String getEtag() { java.lang.Object ref = etag_; if (!(ref instanceof java.lang.String)) { - com.google.protobuf.ByteString bs = - (com.google.protobuf.ByteString) ref; + com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; java.lang.String s = bs.toStringUtf8(); etag_ = s; return s; @@ -1199,6 +1380,8 @@ public java.lang.String getEtag() { } } /** + * + * *
      * Optional. The etag for the version of the [Access Policy]
      * [google.identity.accesscontextmanager.v1.AccessPolicy] that this
@@ -1210,15 +1393,14 @@ public java.lang.String getEtag() {
      * 
* * string etag = 4; + * * @return The bytes for etag. */ - public com.google.protobuf.ByteString - getEtagBytes() { + public com.google.protobuf.ByteString getEtagBytes() { java.lang.Object ref = etag_; if (ref instanceof String) { - com.google.protobuf.ByteString b = - com.google.protobuf.ByteString.copyFromUtf8( - (java.lang.String) ref); + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); etag_ = b; return b; } else { @@ -1226,6 +1408,8 @@ public java.lang.String getEtag() { } } /** + * + * *
      * Optional. The etag for the version of the [Access Policy]
      * [google.identity.accesscontextmanager.v1.AccessPolicy] that this
@@ -1237,20 +1421,22 @@ public java.lang.String getEtag() {
      * 
* * string etag = 4; + * * @param value The etag to set. * @return This builder for chaining. */ - public Builder setEtag( - java.lang.String value) { + public Builder setEtag(java.lang.String value) { if (value == null) { - throw new NullPointerException(); - } - + throw new NullPointerException(); + } + etag_ = value; onChanged(); return this; } /** + * + * *
      * Optional. The etag for the version of the [Access Policy]
      * [google.identity.accesscontextmanager.v1.AccessPolicy] that this
@@ -1262,15 +1448,18 @@ public Builder setEtag(
      * 
* * string etag = 4; + * * @return This builder for chaining. */ public Builder clearEtag() { - + etag_ = getDefaultInstance().getEtag(); onChanged(); return this; } /** + * + * *
      * Optional. The etag for the version of the [Access Policy]
      * [google.identity.accesscontextmanager.v1.AccessPolicy] that this
@@ -1282,23 +1471,23 @@ public Builder clearEtag() {
      * 
* * string etag = 4; + * * @param value The bytes for etag to set. * @return This builder for chaining. */ - public Builder setEtagBytes( - com.google.protobuf.ByteString value) { + public Builder setEtagBytes(com.google.protobuf.ByteString value) { if (value == null) { - throw new NullPointerException(); - } - checkByteStringIsUtf8(value); - + throw new NullPointerException(); + } + checkByteStringIsUtf8(value); + etag_ = value; onChanged(); return this; } + @java.lang.Override - public final Builder setUnknownFields( - final com.google.protobuf.UnknownFieldSet unknownFields) { + public final Builder setUnknownFields(final com.google.protobuf.UnknownFieldSet unknownFields) { return super.setUnknownFields(unknownFields); } @@ -1308,41 +1497,43 @@ public final Builder mergeUnknownFields( return super.mergeUnknownFields(unknownFields); } - // @@protoc_insertion_point(builder_scope:google.identity.accesscontextmanager.v1.ReplaceAccessLevelsRequest) } // @@protoc_insertion_point(class_scope:google.identity.accesscontextmanager.v1.ReplaceAccessLevelsRequest) - private static final com.google.identity.accesscontextmanager.v1.ReplaceAccessLevelsRequest DEFAULT_INSTANCE; + private static final com.google.identity.accesscontextmanager.v1.ReplaceAccessLevelsRequest + DEFAULT_INSTANCE; + static { DEFAULT_INSTANCE = new com.google.identity.accesscontextmanager.v1.ReplaceAccessLevelsRequest(); } - public static com.google.identity.accesscontextmanager.v1.ReplaceAccessLevelsRequest getDefaultInstance() { + public static com.google.identity.accesscontextmanager.v1.ReplaceAccessLevelsRequest + getDefaultInstance() { return DEFAULT_INSTANCE; } - private static final com.google.protobuf.Parser - PARSER = new com.google.protobuf.AbstractParser() { - @java.lang.Override - public ReplaceAccessLevelsRequest parsePartialFrom( - com.google.protobuf.CodedInputStream input, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws com.google.protobuf.InvalidProtocolBufferException { - Builder builder = newBuilder(); - try { - builder.mergeFrom(input, extensionRegistry); - } catch (com.google.protobuf.InvalidProtocolBufferException e) { - throw e.setUnfinishedMessage(builder.buildPartial()); - } catch (com.google.protobuf.UninitializedMessageException e) { - throw e.asInvalidProtocolBufferException().setUnfinishedMessage(builder.buildPartial()); - } catch (java.io.IOException e) { - throw new com.google.protobuf.InvalidProtocolBufferException(e) - .setUnfinishedMessage(builder.buildPartial()); - } - return builder.buildPartial(); - } - }; + private static final com.google.protobuf.Parser PARSER = + new com.google.protobuf.AbstractParser() { + @java.lang.Override + public ReplaceAccessLevelsRequest parsePartialFrom( + com.google.protobuf.CodedInputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { + Builder builder = newBuilder(); + try { + builder.mergeFrom(input, extensionRegistry); + } catch (com.google.protobuf.InvalidProtocolBufferException e) { + throw e.setUnfinishedMessage(builder.buildPartial()); + } catch (com.google.protobuf.UninitializedMessageException e) { + throw e.asInvalidProtocolBufferException().setUnfinishedMessage(builder.buildPartial()); + } catch (java.io.IOException e) { + throw new com.google.protobuf.InvalidProtocolBufferException(e) + .setUnfinishedMessage(builder.buildPartial()); + } + return builder.buildPartial(); + } + }; public static com.google.protobuf.Parser parser() { return PARSER; @@ -1354,9 +1545,8 @@ public com.google.protobuf.Parser getParserForType() } @java.lang.Override - public com.google.identity.accesscontextmanager.v1.ReplaceAccessLevelsRequest getDefaultInstanceForType() { + public com.google.identity.accesscontextmanager.v1.ReplaceAccessLevelsRequest + getDefaultInstanceForType() { return DEFAULT_INSTANCE; } - } - diff --git a/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ReplaceAccessLevelsRequestOrBuilder.java b/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ReplaceAccessLevelsRequestOrBuilder.java similarity index 68% rename from owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ReplaceAccessLevelsRequestOrBuilder.java rename to java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ReplaceAccessLevelsRequestOrBuilder.java index dbf542028c64..554318c982b1 100644 --- a/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ReplaceAccessLevelsRequestOrBuilder.java +++ b/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ReplaceAccessLevelsRequestOrBuilder.java @@ -1,13 +1,31 @@ +/* + * Copyright 2020 Google LLC + * + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at + * + * https://www.apache.org/licenses/LICENSE-2.0 + * + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. + */ // Generated by the protocol buffer compiler. DO NOT EDIT! // source: google/identity/accesscontextmanager/v1/access_context_manager.proto package com.google.identity.accesscontextmanager.v1; -public interface ReplaceAccessLevelsRequestOrBuilder extends +public interface ReplaceAccessLevelsRequestOrBuilder + extends // @@protoc_insertion_point(interface_extends:google.identity.accesscontextmanager.v1.ReplaceAccessLevelsRequest) com.google.protobuf.MessageOrBuilder { /** + * + * *
    * Required. Resource name for the access policy which owns these
    * [Access Levels]
@@ -15,11 +33,16 @@ public interface ReplaceAccessLevelsRequestOrBuilder extends
    * Format: `accessPolicies/{policy_id}`
    * 
* - * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * * @return The parent. */ java.lang.String getParent(); /** + * + * *
    * Required. Resource name for the access policy which owns these
    * [Access Levels]
@@ -27,13 +50,17 @@ public interface ReplaceAccessLevelsRequestOrBuilder extends
    * Format: `accessPolicies/{policy_id}`
    * 
* - * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * * @return The bytes for parent. */ - com.google.protobuf.ByteString - getParentBytes(); + com.google.protobuf.ByteString getParentBytes(); /** + * + * *
    * Required. The desired [Access Levels]
    * [google.identity.accesscontextmanager.v1.AccessLevel] that should
@@ -43,11 +70,14 @@ public interface ReplaceAccessLevelsRequestOrBuilder extends
    * [google.identity.accesscontextmanager.v1.AccessPolicy].
    * 
* - * repeated .google.identity.accesscontextmanager.v1.AccessLevel access_levels = 2 [(.google.api.field_behavior) = REQUIRED]; + * + * repeated .google.identity.accesscontextmanager.v1.AccessLevel access_levels = 2 [(.google.api.field_behavior) = REQUIRED]; + * */ - java.util.List - getAccessLevelsList(); + java.util.List getAccessLevelsList(); /** + * + * *
    * Required. The desired [Access Levels]
    * [google.identity.accesscontextmanager.v1.AccessLevel] that should
@@ -57,10 +87,14 @@ public interface ReplaceAccessLevelsRequestOrBuilder extends
    * [google.identity.accesscontextmanager.v1.AccessPolicy].
    * 
* - * repeated .google.identity.accesscontextmanager.v1.AccessLevel access_levels = 2 [(.google.api.field_behavior) = REQUIRED]; + * + * repeated .google.identity.accesscontextmanager.v1.AccessLevel access_levels = 2 [(.google.api.field_behavior) = REQUIRED]; + * */ com.google.identity.accesscontextmanager.v1.AccessLevel getAccessLevels(int index); /** + * + * *
    * Required. The desired [Access Levels]
    * [google.identity.accesscontextmanager.v1.AccessLevel] that should
@@ -70,10 +104,14 @@ public interface ReplaceAccessLevelsRequestOrBuilder extends
    * [google.identity.accesscontextmanager.v1.AccessPolicy].
    * 
* - * repeated .google.identity.accesscontextmanager.v1.AccessLevel access_levels = 2 [(.google.api.field_behavior) = REQUIRED]; + * + * repeated .google.identity.accesscontextmanager.v1.AccessLevel access_levels = 2 [(.google.api.field_behavior) = REQUIRED]; + * */ int getAccessLevelsCount(); /** + * + * *
    * Required. The desired [Access Levels]
    * [google.identity.accesscontextmanager.v1.AccessLevel] that should
@@ -83,11 +121,15 @@ public interface ReplaceAccessLevelsRequestOrBuilder extends
    * [google.identity.accesscontextmanager.v1.AccessPolicy].
    * 
* - * repeated .google.identity.accesscontextmanager.v1.AccessLevel access_levels = 2 [(.google.api.field_behavior) = REQUIRED]; + * + * repeated .google.identity.accesscontextmanager.v1.AccessLevel access_levels = 2 [(.google.api.field_behavior) = REQUIRED]; + * */ - java.util.List + java.util.List getAccessLevelsOrBuilderList(); /** + * + * *
    * Required. The desired [Access Levels]
    * [google.identity.accesscontextmanager.v1.AccessLevel] that should
@@ -97,12 +139,16 @@ public interface ReplaceAccessLevelsRequestOrBuilder extends
    * [google.identity.accesscontextmanager.v1.AccessPolicy].
    * 
* - * repeated .google.identity.accesscontextmanager.v1.AccessLevel access_levels = 2 [(.google.api.field_behavior) = REQUIRED]; + * + * repeated .google.identity.accesscontextmanager.v1.AccessLevel access_levels = 2 [(.google.api.field_behavior) = REQUIRED]; + * */ com.google.identity.accesscontextmanager.v1.AccessLevelOrBuilder getAccessLevelsOrBuilder( int index); /** + * + * *
    * Optional. The etag for the version of the [Access Policy]
    * [google.identity.accesscontextmanager.v1.AccessPolicy] that this
@@ -114,10 +160,13 @@ com.google.identity.accesscontextmanager.v1.AccessLevelOrBuilder getAccessLevels
    * 
* * string etag = 4; + * * @return The etag. */ java.lang.String getEtag(); /** + * + * *
    * Optional. The etag for the version of the [Access Policy]
    * [google.identity.accesscontextmanager.v1.AccessPolicy] that this
@@ -129,8 +178,8 @@ com.google.identity.accesscontextmanager.v1.AccessLevelOrBuilder getAccessLevels
    * 
* * string etag = 4; + * * @return The bytes for etag. */ - com.google.protobuf.ByteString - getEtagBytes(); + com.google.protobuf.ByteString getEtagBytes(); } diff --git a/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ReplaceAccessLevelsResponse.java b/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ReplaceAccessLevelsResponse.java similarity index 68% rename from owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ReplaceAccessLevelsResponse.java rename to java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ReplaceAccessLevelsResponse.java index 17474b35df68..eeb60bc3d195 100644 --- a/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ReplaceAccessLevelsResponse.java +++ b/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ReplaceAccessLevelsResponse.java @@ -1,9 +1,26 @@ +/* + * Copyright 2020 Google LLC + * + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at + * + * https://www.apache.org/licenses/LICENSE-2.0 + * + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. + */ // Generated by the protocol buffer compiler. DO NOT EDIT! // source: google/identity/accesscontextmanager/v1/access_context_manager.proto package com.google.identity.accesscontextmanager.v1; /** + * + * *
  * A response to ReplaceAccessLevelsRequest. This will be put inside of
  * Operation.response field.
@@ -11,47 +28,51 @@
  *
  * Protobuf type {@code google.identity.accesscontextmanager.v1.ReplaceAccessLevelsResponse}
  */
-public final class ReplaceAccessLevelsResponse extends
-    com.google.protobuf.GeneratedMessageV3 implements
+public final class ReplaceAccessLevelsResponse extends com.google.protobuf.GeneratedMessageV3
+    implements
     // @@protoc_insertion_point(message_implements:google.identity.accesscontextmanager.v1.ReplaceAccessLevelsResponse)
     ReplaceAccessLevelsResponseOrBuilder {
-private static final long serialVersionUID = 0L;
+  private static final long serialVersionUID = 0L;
   // Use ReplaceAccessLevelsResponse.newBuilder() to construct.
   private ReplaceAccessLevelsResponse(com.google.protobuf.GeneratedMessageV3.Builder builder) {
     super(builder);
   }
+
   private ReplaceAccessLevelsResponse() {
     accessLevels_ = java.util.Collections.emptyList();
   }
 
   @java.lang.Override
   @SuppressWarnings({"unused"})
-  protected java.lang.Object newInstance(
-      UnusedPrivateParameter unused) {
+  protected java.lang.Object newInstance(UnusedPrivateParameter unused) {
     return new ReplaceAccessLevelsResponse();
   }
 
   @java.lang.Override
-  public final com.google.protobuf.UnknownFieldSet
-  getUnknownFields() {
+  public final com.google.protobuf.UnknownFieldSet getUnknownFields() {
     return this.unknownFields;
   }
-  public static final com.google.protobuf.Descriptors.Descriptor
-      getDescriptor() {
-    return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto.internal_static_google_identity_accesscontextmanager_v1_ReplaceAccessLevelsResponse_descriptor;
+
+  public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() {
+    return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto
+        .internal_static_google_identity_accesscontextmanager_v1_ReplaceAccessLevelsResponse_descriptor;
   }
 
   @java.lang.Override
   protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable
       internalGetFieldAccessorTable() {
-    return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto.internal_static_google_identity_accesscontextmanager_v1_ReplaceAccessLevelsResponse_fieldAccessorTable
+    return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto
+        .internal_static_google_identity_accesscontextmanager_v1_ReplaceAccessLevelsResponse_fieldAccessorTable
         .ensureFieldAccessorsInitialized(
-            com.google.identity.accesscontextmanager.v1.ReplaceAccessLevelsResponse.class, com.google.identity.accesscontextmanager.v1.ReplaceAccessLevelsResponse.Builder.class);
+            com.google.identity.accesscontextmanager.v1.ReplaceAccessLevelsResponse.class,
+            com.google.identity.accesscontextmanager.v1.ReplaceAccessLevelsResponse.Builder.class);
   }
 
   public static final int ACCESS_LEVELS_FIELD_NUMBER = 1;
   private java.util.List accessLevels_;
   /**
+   *
+   *
    * 
    * List of the [Access Level]
    * [google.identity.accesscontextmanager.v1.AccessLevel] instances.
@@ -60,10 +81,13 @@ protected java.lang.Object newInstance(
    * repeated .google.identity.accesscontextmanager.v1.AccessLevel access_levels = 1;
    */
   @java.lang.Override
-  public java.util.List getAccessLevelsList() {
+  public java.util.List
+      getAccessLevelsList() {
     return accessLevels_;
   }
   /**
+   *
+   *
    * 
    * List of the [Access Level]
    * [google.identity.accesscontextmanager.v1.AccessLevel] instances.
@@ -72,11 +96,13 @@ public java.util.List g
    * repeated .google.identity.accesscontextmanager.v1.AccessLevel access_levels = 1;
    */
   @java.lang.Override
-  public java.util.List 
+  public java.util.List
       getAccessLevelsOrBuilderList() {
     return accessLevels_;
   }
   /**
+   *
+   *
    * 
    * List of the [Access Level]
    * [google.identity.accesscontextmanager.v1.AccessLevel] instances.
@@ -89,6 +115,8 @@ public int getAccessLevelsCount() {
     return accessLevels_.size();
   }
   /**
+   *
+   *
    * 
    * List of the [Access Level]
    * [google.identity.accesscontextmanager.v1.AccessLevel] instances.
@@ -101,6 +129,8 @@ public com.google.identity.accesscontextmanager.v1.AccessLevel getAccessLevels(i
     return accessLevels_.get(index);
   }
   /**
+   *
+   *
    * 
    * List of the [Access Level]
    * [google.identity.accesscontextmanager.v1.AccessLevel] instances.
@@ -115,6 +145,7 @@ public com.google.identity.accesscontextmanager.v1.AccessLevelOrBuilder getAcces
   }
 
   private byte memoizedIsInitialized = -1;
+
   @java.lang.Override
   public final boolean isInitialized() {
     byte isInitialized = memoizedIsInitialized;
@@ -126,8 +157,7 @@ public final boolean isInitialized() {
   }
 
   @java.lang.Override
-  public void writeTo(com.google.protobuf.CodedOutputStream output)
-                      throws java.io.IOException {
+  public void writeTo(com.google.protobuf.CodedOutputStream output) throws java.io.IOException {
     for (int i = 0; i < accessLevels_.size(); i++) {
       output.writeMessage(1, accessLevels_.get(i));
     }
@@ -141,8 +171,7 @@ public int getSerializedSize() {
 
     size = 0;
     for (int i = 0; i < accessLevels_.size(); i++) {
-      size += com.google.protobuf.CodedOutputStream
-        .computeMessageSize(1, accessLevels_.get(i));
+      size += com.google.protobuf.CodedOutputStream.computeMessageSize(1, accessLevels_.get(i));
     }
     size += getUnknownFields().getSerializedSize();
     memoizedSize = size;
@@ -152,15 +181,15 @@ public int getSerializedSize() {
   @java.lang.Override
   public boolean equals(final java.lang.Object obj) {
     if (obj == this) {
-     return true;
+      return true;
     }
     if (!(obj instanceof com.google.identity.accesscontextmanager.v1.ReplaceAccessLevelsResponse)) {
       return super.equals(obj);
     }
-    com.google.identity.accesscontextmanager.v1.ReplaceAccessLevelsResponse other = (com.google.identity.accesscontextmanager.v1.ReplaceAccessLevelsResponse) obj;
+    com.google.identity.accesscontextmanager.v1.ReplaceAccessLevelsResponse other =
+        (com.google.identity.accesscontextmanager.v1.ReplaceAccessLevelsResponse) obj;
 
-    if (!getAccessLevelsList()
-        .equals(other.getAccessLevelsList())) return false;
+    if (!getAccessLevelsList().equals(other.getAccessLevelsList())) return false;
     if (!getUnknownFields().equals(other.getUnknownFields())) return false;
     return true;
   }
@@ -182,96 +211,105 @@ public int hashCode() {
   }
 
   public static com.google.identity.accesscontextmanager.v1.ReplaceAccessLevelsResponse parseFrom(
-      java.nio.ByteBuffer data)
-      throws com.google.protobuf.InvalidProtocolBufferException {
+      java.nio.ByteBuffer data) throws com.google.protobuf.InvalidProtocolBufferException {
     return PARSER.parseFrom(data);
   }
+
   public static com.google.identity.accesscontextmanager.v1.ReplaceAccessLevelsResponse parseFrom(
-      java.nio.ByteBuffer data,
-      com.google.protobuf.ExtensionRegistryLite extensionRegistry)
+      java.nio.ByteBuffer data, com.google.protobuf.ExtensionRegistryLite extensionRegistry)
       throws com.google.protobuf.InvalidProtocolBufferException {
     return PARSER.parseFrom(data, extensionRegistry);
   }
+
   public static com.google.identity.accesscontextmanager.v1.ReplaceAccessLevelsResponse parseFrom(
       com.google.protobuf.ByteString data)
       throws com.google.protobuf.InvalidProtocolBufferException {
     return PARSER.parseFrom(data);
   }
+
   public static com.google.identity.accesscontextmanager.v1.ReplaceAccessLevelsResponse parseFrom(
       com.google.protobuf.ByteString data,
       com.google.protobuf.ExtensionRegistryLite extensionRegistry)
       throws com.google.protobuf.InvalidProtocolBufferException {
     return PARSER.parseFrom(data, extensionRegistry);
   }
-  public static com.google.identity.accesscontextmanager.v1.ReplaceAccessLevelsResponse parseFrom(byte[] data)
-      throws com.google.protobuf.InvalidProtocolBufferException {
+
+  public static com.google.identity.accesscontextmanager.v1.ReplaceAccessLevelsResponse parseFrom(
+      byte[] data) throws com.google.protobuf.InvalidProtocolBufferException {
     return PARSER.parseFrom(data);
   }
+
   public static com.google.identity.accesscontextmanager.v1.ReplaceAccessLevelsResponse parseFrom(
-      byte[] data,
-      com.google.protobuf.ExtensionRegistryLite extensionRegistry)
+      byte[] data, com.google.protobuf.ExtensionRegistryLite extensionRegistry)
       throws com.google.protobuf.InvalidProtocolBufferException {
     return PARSER.parseFrom(data, extensionRegistry);
   }
-  public static com.google.identity.accesscontextmanager.v1.ReplaceAccessLevelsResponse parseFrom(java.io.InputStream input)
-      throws java.io.IOException {
-    return com.google.protobuf.GeneratedMessageV3
-        .parseWithIOException(PARSER, input);
+
+  public static com.google.identity.accesscontextmanager.v1.ReplaceAccessLevelsResponse parseFrom(
+      java.io.InputStream input) throws java.io.IOException {
+    return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input);
   }
+
   public static com.google.identity.accesscontextmanager.v1.ReplaceAccessLevelsResponse parseFrom(
-      java.io.InputStream input,
-      com.google.protobuf.ExtensionRegistryLite extensionRegistry)
+      java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry)
       throws java.io.IOException {
-    return com.google.protobuf.GeneratedMessageV3
-        .parseWithIOException(PARSER, input, extensionRegistry);
+    return com.google.protobuf.GeneratedMessageV3.parseWithIOException(
+        PARSER, input, extensionRegistry);
   }
-  public static com.google.identity.accesscontextmanager.v1.ReplaceAccessLevelsResponse parseDelimitedFrom(java.io.InputStream input)
-      throws java.io.IOException {
-    return com.google.protobuf.GeneratedMessageV3
-        .parseDelimitedWithIOException(PARSER, input);
+
+  public static com.google.identity.accesscontextmanager.v1.ReplaceAccessLevelsResponse
+      parseDelimitedFrom(java.io.InputStream input) throws java.io.IOException {
+    return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException(PARSER, input);
   }
-  public static com.google.identity.accesscontextmanager.v1.ReplaceAccessLevelsResponse parseDelimitedFrom(
-      java.io.InputStream input,
-      com.google.protobuf.ExtensionRegistryLite extensionRegistry)
-      throws java.io.IOException {
-    return com.google.protobuf.GeneratedMessageV3
-        .parseDelimitedWithIOException(PARSER, input, extensionRegistry);
+
+  public static com.google.identity.accesscontextmanager.v1.ReplaceAccessLevelsResponse
+      parseDelimitedFrom(
+          java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry)
+          throws java.io.IOException {
+    return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException(
+        PARSER, input, extensionRegistry);
   }
+
   public static com.google.identity.accesscontextmanager.v1.ReplaceAccessLevelsResponse parseFrom(
-      com.google.protobuf.CodedInputStream input)
-      throws java.io.IOException {
-    return com.google.protobuf.GeneratedMessageV3
-        .parseWithIOException(PARSER, input);
+      com.google.protobuf.CodedInputStream input) throws java.io.IOException {
+    return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input);
   }
+
   public static com.google.identity.accesscontextmanager.v1.ReplaceAccessLevelsResponse parseFrom(
       com.google.protobuf.CodedInputStream input,
       com.google.protobuf.ExtensionRegistryLite extensionRegistry)
       throws java.io.IOException {
-    return com.google.protobuf.GeneratedMessageV3
-        .parseWithIOException(PARSER, input, extensionRegistry);
+    return com.google.protobuf.GeneratedMessageV3.parseWithIOException(
+        PARSER, input, extensionRegistry);
   }
 
   @java.lang.Override
-  public Builder newBuilderForType() { return newBuilder(); }
+  public Builder newBuilderForType() {
+    return newBuilder();
+  }
+
   public static Builder newBuilder() {
     return DEFAULT_INSTANCE.toBuilder();
   }
-  public static Builder newBuilder(com.google.identity.accesscontextmanager.v1.ReplaceAccessLevelsResponse prototype) {
+
+  public static Builder newBuilder(
+      com.google.identity.accesscontextmanager.v1.ReplaceAccessLevelsResponse prototype) {
     return DEFAULT_INSTANCE.toBuilder().mergeFrom(prototype);
   }
+
   @java.lang.Override
   public Builder toBuilder() {
-    return this == DEFAULT_INSTANCE
-        ? new Builder() : new Builder().mergeFrom(this);
+    return this == DEFAULT_INSTANCE ? new Builder() : new Builder().mergeFrom(this);
   }
 
   @java.lang.Override
-  protected Builder newBuilderForType(
-      com.google.protobuf.GeneratedMessageV3.BuilderParent parent) {
+  protected Builder newBuilderForType(com.google.protobuf.GeneratedMessageV3.BuilderParent parent) {
     Builder builder = new Builder(parent);
     return builder;
   }
   /**
+   *
+   *
    * 
    * A response to ReplaceAccessLevelsRequest. This will be put inside of
    * Operation.response field.
@@ -279,33 +317,34 @@ protected Builder newBuilderForType(
    *
    * Protobuf type {@code google.identity.accesscontextmanager.v1.ReplaceAccessLevelsResponse}
    */
-  public static final class Builder extends
-      com.google.protobuf.GeneratedMessageV3.Builder implements
+  public static final class Builder extends com.google.protobuf.GeneratedMessageV3.Builder
+      implements
       // @@protoc_insertion_point(builder_implements:google.identity.accesscontextmanager.v1.ReplaceAccessLevelsResponse)
       com.google.identity.accesscontextmanager.v1.ReplaceAccessLevelsResponseOrBuilder {
-    public static final com.google.protobuf.Descriptors.Descriptor
-        getDescriptor() {
-      return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto.internal_static_google_identity_accesscontextmanager_v1_ReplaceAccessLevelsResponse_descriptor;
+    public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() {
+      return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto
+          .internal_static_google_identity_accesscontextmanager_v1_ReplaceAccessLevelsResponse_descriptor;
     }
 
     @java.lang.Override
     protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable
         internalGetFieldAccessorTable() {
-      return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto.internal_static_google_identity_accesscontextmanager_v1_ReplaceAccessLevelsResponse_fieldAccessorTable
+      return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto
+          .internal_static_google_identity_accesscontextmanager_v1_ReplaceAccessLevelsResponse_fieldAccessorTable
           .ensureFieldAccessorsInitialized(
-              com.google.identity.accesscontextmanager.v1.ReplaceAccessLevelsResponse.class, com.google.identity.accesscontextmanager.v1.ReplaceAccessLevelsResponse.Builder.class);
+              com.google.identity.accesscontextmanager.v1.ReplaceAccessLevelsResponse.class,
+              com.google.identity.accesscontextmanager.v1.ReplaceAccessLevelsResponse.Builder
+                  .class);
     }
 
-    // Construct using com.google.identity.accesscontextmanager.v1.ReplaceAccessLevelsResponse.newBuilder()
-    private Builder() {
-
-    }
+    // Construct using
+    // com.google.identity.accesscontextmanager.v1.ReplaceAccessLevelsResponse.newBuilder()
+    private Builder() {}
 
-    private Builder(
-        com.google.protobuf.GeneratedMessageV3.BuilderParent parent) {
+    private Builder(com.google.protobuf.GeneratedMessageV3.BuilderParent parent) {
       super(parent);
-
     }
+
     @java.lang.Override
     public Builder clear() {
       super.clear();
@@ -320,19 +359,22 @@ public Builder clear() {
     }
 
     @java.lang.Override
-    public com.google.protobuf.Descriptors.Descriptor
-        getDescriptorForType() {
-      return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto.internal_static_google_identity_accesscontextmanager_v1_ReplaceAccessLevelsResponse_descriptor;
+    public com.google.protobuf.Descriptors.Descriptor getDescriptorForType() {
+      return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto
+          .internal_static_google_identity_accesscontextmanager_v1_ReplaceAccessLevelsResponse_descriptor;
     }
 
     @java.lang.Override
-    public com.google.identity.accesscontextmanager.v1.ReplaceAccessLevelsResponse getDefaultInstanceForType() {
-      return com.google.identity.accesscontextmanager.v1.ReplaceAccessLevelsResponse.getDefaultInstance();
+    public com.google.identity.accesscontextmanager.v1.ReplaceAccessLevelsResponse
+        getDefaultInstanceForType() {
+      return com.google.identity.accesscontextmanager.v1.ReplaceAccessLevelsResponse
+          .getDefaultInstance();
     }
 
     @java.lang.Override
     public com.google.identity.accesscontextmanager.v1.ReplaceAccessLevelsResponse build() {
-      com.google.identity.accesscontextmanager.v1.ReplaceAccessLevelsResponse result = buildPartial();
+      com.google.identity.accesscontextmanager.v1.ReplaceAccessLevelsResponse result =
+          buildPartial();
       if (!result.isInitialized()) {
         throw newUninitializedMessageException(result);
       }
@@ -341,7 +383,8 @@ public com.google.identity.accesscontextmanager.v1.ReplaceAccessLevelsResponse b
 
     @java.lang.Override
     public com.google.identity.accesscontextmanager.v1.ReplaceAccessLevelsResponse buildPartial() {
-      com.google.identity.accesscontextmanager.v1.ReplaceAccessLevelsResponse result = new com.google.identity.accesscontextmanager.v1.ReplaceAccessLevelsResponse(this);
+      com.google.identity.accesscontextmanager.v1.ReplaceAccessLevelsResponse result =
+          new com.google.identity.accesscontextmanager.v1.ReplaceAccessLevelsResponse(this);
       int from_bitField0_ = bitField0_;
       if (accessLevelsBuilder_ == null) {
         if (((bitField0_ & 0x00000001) != 0)) {
@@ -360,46 +403,52 @@ public com.google.identity.accesscontextmanager.v1.ReplaceAccessLevelsResponse b
     public Builder clone() {
       return super.clone();
     }
+
     @java.lang.Override
     public Builder setField(
-        com.google.protobuf.Descriptors.FieldDescriptor field,
-        java.lang.Object value) {
+        com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) {
       return super.setField(field, value);
     }
+
     @java.lang.Override
-    public Builder clearField(
-        com.google.protobuf.Descriptors.FieldDescriptor field) {
+    public Builder clearField(com.google.protobuf.Descriptors.FieldDescriptor field) {
       return super.clearField(field);
     }
+
     @java.lang.Override
-    public Builder clearOneof(
-        com.google.protobuf.Descriptors.OneofDescriptor oneof) {
+    public Builder clearOneof(com.google.protobuf.Descriptors.OneofDescriptor oneof) {
       return super.clearOneof(oneof);
     }
+
     @java.lang.Override
     public Builder setRepeatedField(
-        com.google.protobuf.Descriptors.FieldDescriptor field,
-        int index, java.lang.Object value) {
+        com.google.protobuf.Descriptors.FieldDescriptor field, int index, java.lang.Object value) {
       return super.setRepeatedField(field, index, value);
     }
+
     @java.lang.Override
     public Builder addRepeatedField(
-        com.google.protobuf.Descriptors.FieldDescriptor field,
-        java.lang.Object value) {
+        com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) {
       return super.addRepeatedField(field, value);
     }
+
     @java.lang.Override
     public Builder mergeFrom(com.google.protobuf.Message other) {
-      if (other instanceof com.google.identity.accesscontextmanager.v1.ReplaceAccessLevelsResponse) {
-        return mergeFrom((com.google.identity.accesscontextmanager.v1.ReplaceAccessLevelsResponse)other);
+      if (other
+          instanceof com.google.identity.accesscontextmanager.v1.ReplaceAccessLevelsResponse) {
+        return mergeFrom(
+            (com.google.identity.accesscontextmanager.v1.ReplaceAccessLevelsResponse) other);
       } else {
         super.mergeFrom(other);
         return this;
       }
     }
 
-    public Builder mergeFrom(com.google.identity.accesscontextmanager.v1.ReplaceAccessLevelsResponse other) {
-      if (other == com.google.identity.accesscontextmanager.v1.ReplaceAccessLevelsResponse.getDefaultInstance()) return this;
+    public Builder mergeFrom(
+        com.google.identity.accesscontextmanager.v1.ReplaceAccessLevelsResponse other) {
+      if (other
+          == com.google.identity.accesscontextmanager.v1.ReplaceAccessLevelsResponse
+              .getDefaultInstance()) return this;
       if (accessLevelsBuilder_ == null) {
         if (!other.accessLevels_.isEmpty()) {
           if (accessLevels_.isEmpty()) {
@@ -418,9 +467,10 @@ public Builder mergeFrom(com.google.identity.accesscontextmanager.v1.ReplaceAcce
             accessLevelsBuilder_ = null;
             accessLevels_ = other.accessLevels_;
             bitField0_ = (bitField0_ & ~0x00000001);
-            accessLevelsBuilder_ = 
-              com.google.protobuf.GeneratedMessageV3.alwaysUseFieldBuilders ?
-                 getAccessLevelsFieldBuilder() : null;
+            accessLevelsBuilder_ =
+                com.google.protobuf.GeneratedMessageV3.alwaysUseFieldBuilders
+                    ? getAccessLevelsFieldBuilder()
+                    : null;
           } else {
             accessLevelsBuilder_.addAllMessages(other.accessLevels_);
           }
@@ -452,25 +502,27 @@ public Builder mergeFrom(
             case 0:
               done = true;
               break;
-            case 10: {
-              com.google.identity.accesscontextmanager.v1.AccessLevel m =
-                  input.readMessage(
-                      com.google.identity.accesscontextmanager.v1.AccessLevel.parser(),
-                      extensionRegistry);
-              if (accessLevelsBuilder_ == null) {
-                ensureAccessLevelsIsMutable();
-                accessLevels_.add(m);
-              } else {
-                accessLevelsBuilder_.addMessage(m);
-              }
-              break;
-            } // case 10
-            default: {
-              if (!super.parseUnknownField(input, extensionRegistry, tag)) {
-                done = true; // was an endgroup tag
-              }
-              break;
-            } // default:
+            case 10:
+              {
+                com.google.identity.accesscontextmanager.v1.AccessLevel m =
+                    input.readMessage(
+                        com.google.identity.accesscontextmanager.v1.AccessLevel.parser(),
+                        extensionRegistry);
+                if (accessLevelsBuilder_ == null) {
+                  ensureAccessLevelsIsMutable();
+                  accessLevels_.add(m);
+                } else {
+                  accessLevelsBuilder_.addMessage(m);
+                }
+                break;
+              } // case 10
+            default:
+              {
+                if (!super.parseUnknownField(input, extensionRegistry, tag)) {
+                  done = true; // was an endgroup tag
+                }
+                break;
+              } // default:
           } // switch (tag)
         } // while (!done)
       } catch (com.google.protobuf.InvalidProtocolBufferException e) {
@@ -480,21 +532,30 @@ public Builder mergeFrom(
       } // finally
       return this;
     }
+
     private int bitField0_;
 
     private java.util.List accessLevels_ =
-      java.util.Collections.emptyList();
+        java.util.Collections.emptyList();
+
     private void ensureAccessLevelsIsMutable() {
       if (!((bitField0_ & 0x00000001) != 0)) {
-        accessLevels_ = new java.util.ArrayList(accessLevels_);
+        accessLevels_ =
+            new java.util.ArrayList(
+                accessLevels_);
         bitField0_ |= 0x00000001;
-       }
+      }
     }
 
     private com.google.protobuf.RepeatedFieldBuilderV3<
-        com.google.identity.accesscontextmanager.v1.AccessLevel, com.google.identity.accesscontextmanager.v1.AccessLevel.Builder, com.google.identity.accesscontextmanager.v1.AccessLevelOrBuilder> accessLevelsBuilder_;
+            com.google.identity.accesscontextmanager.v1.AccessLevel,
+            com.google.identity.accesscontextmanager.v1.AccessLevel.Builder,
+            com.google.identity.accesscontextmanager.v1.AccessLevelOrBuilder>
+        accessLevelsBuilder_;
 
     /**
+     *
+     *
      * 
      * List of the [Access Level]
      * [google.identity.accesscontextmanager.v1.AccessLevel] instances.
@@ -502,7 +563,8 @@ private void ensureAccessLevelsIsMutable() {
      *
      * repeated .google.identity.accesscontextmanager.v1.AccessLevel access_levels = 1;
      */
-    public java.util.List getAccessLevelsList() {
+    public java.util.List
+        getAccessLevelsList() {
       if (accessLevelsBuilder_ == null) {
         return java.util.Collections.unmodifiableList(accessLevels_);
       } else {
@@ -510,6 +572,8 @@ public java.util.List g
       }
     }
     /**
+     *
+     *
      * 
      * List of the [Access Level]
      * [google.identity.accesscontextmanager.v1.AccessLevel] instances.
@@ -525,6 +589,8 @@ public int getAccessLevelsCount() {
       }
     }
     /**
+     *
+     *
      * 
      * List of the [Access Level]
      * [google.identity.accesscontextmanager.v1.AccessLevel] instances.
@@ -540,6 +606,8 @@ public com.google.identity.accesscontextmanager.v1.AccessLevel getAccessLevels(i
       }
     }
     /**
+     *
+     *
      * 
      * List of the [Access Level]
      * [google.identity.accesscontextmanager.v1.AccessLevel] instances.
@@ -562,6 +630,8 @@ public Builder setAccessLevels(
       return this;
     }
     /**
+     *
+     *
      * 
      * List of the [Access Level]
      * [google.identity.accesscontextmanager.v1.AccessLevel] instances.
@@ -570,7 +640,8 @@ public Builder setAccessLevels(
      * repeated .google.identity.accesscontextmanager.v1.AccessLevel access_levels = 1;
      */
     public Builder setAccessLevels(
-        int index, com.google.identity.accesscontextmanager.v1.AccessLevel.Builder builderForValue) {
+        int index,
+        com.google.identity.accesscontextmanager.v1.AccessLevel.Builder builderForValue) {
       if (accessLevelsBuilder_ == null) {
         ensureAccessLevelsIsMutable();
         accessLevels_.set(index, builderForValue.build());
@@ -581,6 +652,8 @@ public Builder setAccessLevels(
       return this;
     }
     /**
+     *
+     *
      * 
      * List of the [Access Level]
      * [google.identity.accesscontextmanager.v1.AccessLevel] instances.
@@ -602,6 +675,8 @@ public Builder addAccessLevels(com.google.identity.accesscontextmanager.v1.Acces
       return this;
     }
     /**
+     *
+     *
      * 
      * List of the [Access Level]
      * [google.identity.accesscontextmanager.v1.AccessLevel] instances.
@@ -624,6 +699,8 @@ public Builder addAccessLevels(
       return this;
     }
     /**
+     *
+     *
      * 
      * List of the [Access Level]
      * [google.identity.accesscontextmanager.v1.AccessLevel] instances.
@@ -643,6 +720,8 @@ public Builder addAccessLevels(
       return this;
     }
     /**
+     *
+     *
      * 
      * List of the [Access Level]
      * [google.identity.accesscontextmanager.v1.AccessLevel] instances.
@@ -651,7 +730,8 @@ public Builder addAccessLevels(
      * repeated .google.identity.accesscontextmanager.v1.AccessLevel access_levels = 1;
      */
     public Builder addAccessLevels(
-        int index, com.google.identity.accesscontextmanager.v1.AccessLevel.Builder builderForValue) {
+        int index,
+        com.google.identity.accesscontextmanager.v1.AccessLevel.Builder builderForValue) {
       if (accessLevelsBuilder_ == null) {
         ensureAccessLevelsIsMutable();
         accessLevels_.add(index, builderForValue.build());
@@ -662,6 +742,8 @@ public Builder addAccessLevels(
       return this;
     }
     /**
+     *
+     *
      * 
      * List of the [Access Level]
      * [google.identity.accesscontextmanager.v1.AccessLevel] instances.
@@ -670,11 +752,11 @@ public Builder addAccessLevels(
      * repeated .google.identity.accesscontextmanager.v1.AccessLevel access_levels = 1;
      */
     public Builder addAllAccessLevels(
-        java.lang.Iterable values) {
+        java.lang.Iterable
+            values) {
       if (accessLevelsBuilder_ == null) {
         ensureAccessLevelsIsMutable();
-        com.google.protobuf.AbstractMessageLite.Builder.addAll(
-            values, accessLevels_);
+        com.google.protobuf.AbstractMessageLite.Builder.addAll(values, accessLevels_);
         onChanged();
       } else {
         accessLevelsBuilder_.addAllMessages(values);
@@ -682,6 +764,8 @@ public Builder addAllAccessLevels(
       return this;
     }
     /**
+     *
+     *
      * 
      * List of the [Access Level]
      * [google.identity.accesscontextmanager.v1.AccessLevel] instances.
@@ -700,6 +784,8 @@ public Builder clearAccessLevels() {
       return this;
     }
     /**
+     *
+     *
      * 
      * List of the [Access Level]
      * [google.identity.accesscontextmanager.v1.AccessLevel] instances.
@@ -718,6 +804,8 @@ public Builder removeAccessLevels(int index) {
       return this;
     }
     /**
+     *
+     *
      * 
      * List of the [Access Level]
      * [google.identity.accesscontextmanager.v1.AccessLevel] instances.
@@ -730,6 +818,8 @@ public com.google.identity.accesscontextmanager.v1.AccessLevel.Builder getAccess
       return getAccessLevelsFieldBuilder().getBuilder(index);
     }
     /**
+     *
+     *
      * 
      * List of the [Access Level]
      * [google.identity.accesscontextmanager.v1.AccessLevel] instances.
@@ -737,14 +827,17 @@ public com.google.identity.accesscontextmanager.v1.AccessLevel.Builder getAccess
      *
      * repeated .google.identity.accesscontextmanager.v1.AccessLevel access_levels = 1;
      */
-    public com.google.identity.accesscontextmanager.v1.AccessLevelOrBuilder getAccessLevelsOrBuilder(
-        int index) {
+    public com.google.identity.accesscontextmanager.v1.AccessLevelOrBuilder
+        getAccessLevelsOrBuilder(int index) {
       if (accessLevelsBuilder_ == null) {
-        return accessLevels_.get(index);  } else {
+        return accessLevels_.get(index);
+      } else {
         return accessLevelsBuilder_.getMessageOrBuilder(index);
       }
     }
     /**
+     *
+     *
      * 
      * List of the [Access Level]
      * [google.identity.accesscontextmanager.v1.AccessLevel] instances.
@@ -752,8 +845,9 @@ public com.google.identity.accesscontextmanager.v1.AccessLevelOrBuilder getAcces
      *
      * repeated .google.identity.accesscontextmanager.v1.AccessLevel access_levels = 1;
      */
-    public java.util.List 
-         getAccessLevelsOrBuilderList() {
+    public java.util.List<
+            ? extends com.google.identity.accesscontextmanager.v1.AccessLevelOrBuilder>
+        getAccessLevelsOrBuilderList() {
       if (accessLevelsBuilder_ != null) {
         return accessLevelsBuilder_.getMessageOrBuilderList();
       } else {
@@ -761,6 +855,8 @@ public com.google.identity.accesscontextmanager.v1.AccessLevelOrBuilder getAcces
       }
     }
     /**
+     *
+     *
      * 
      * List of the [Access Level]
      * [google.identity.accesscontextmanager.v1.AccessLevel] instances.
@@ -768,11 +864,14 @@ public com.google.identity.accesscontextmanager.v1.AccessLevelOrBuilder getAcces
      *
      * repeated .google.identity.accesscontextmanager.v1.AccessLevel access_levels = 1;
      */
-    public com.google.identity.accesscontextmanager.v1.AccessLevel.Builder addAccessLevelsBuilder() {
-      return getAccessLevelsFieldBuilder().addBuilder(
-          com.google.identity.accesscontextmanager.v1.AccessLevel.getDefaultInstance());
+    public com.google.identity.accesscontextmanager.v1.AccessLevel.Builder
+        addAccessLevelsBuilder() {
+      return getAccessLevelsFieldBuilder()
+          .addBuilder(com.google.identity.accesscontextmanager.v1.AccessLevel.getDefaultInstance());
     }
     /**
+     *
+     *
      * 
      * List of the [Access Level]
      * [google.identity.accesscontextmanager.v1.AccessLevel] instances.
@@ -782,10 +881,13 @@ public com.google.identity.accesscontextmanager.v1.AccessLevel.Builder addAccess
      */
     public com.google.identity.accesscontextmanager.v1.AccessLevel.Builder addAccessLevelsBuilder(
         int index) {
-      return getAccessLevelsFieldBuilder().addBuilder(
-          index, com.google.identity.accesscontextmanager.v1.AccessLevel.getDefaultInstance());
+      return getAccessLevelsFieldBuilder()
+          .addBuilder(
+              index, com.google.identity.accesscontextmanager.v1.AccessLevel.getDefaultInstance());
     }
     /**
+     *
+     *
      * 
      * List of the [Access Level]
      * [google.identity.accesscontextmanager.v1.AccessLevel] instances.
@@ -793,27 +895,30 @@ public com.google.identity.accesscontextmanager.v1.AccessLevel.Builder addAccess
      *
      * repeated .google.identity.accesscontextmanager.v1.AccessLevel access_levels = 1;
      */
-    public java.util.List 
-         getAccessLevelsBuilderList() {
+    public java.util.List
+        getAccessLevelsBuilderList() {
       return getAccessLevelsFieldBuilder().getBuilderList();
     }
+
     private com.google.protobuf.RepeatedFieldBuilderV3<
-        com.google.identity.accesscontextmanager.v1.AccessLevel, com.google.identity.accesscontextmanager.v1.AccessLevel.Builder, com.google.identity.accesscontextmanager.v1.AccessLevelOrBuilder> 
+            com.google.identity.accesscontextmanager.v1.AccessLevel,
+            com.google.identity.accesscontextmanager.v1.AccessLevel.Builder,
+            com.google.identity.accesscontextmanager.v1.AccessLevelOrBuilder>
         getAccessLevelsFieldBuilder() {
       if (accessLevelsBuilder_ == null) {
-        accessLevelsBuilder_ = new com.google.protobuf.RepeatedFieldBuilderV3<
-            com.google.identity.accesscontextmanager.v1.AccessLevel, com.google.identity.accesscontextmanager.v1.AccessLevel.Builder, com.google.identity.accesscontextmanager.v1.AccessLevelOrBuilder>(
-                accessLevels_,
-                ((bitField0_ & 0x00000001) != 0),
-                getParentForChildren(),
-                isClean());
+        accessLevelsBuilder_ =
+            new com.google.protobuf.RepeatedFieldBuilderV3<
+                com.google.identity.accesscontextmanager.v1.AccessLevel,
+                com.google.identity.accesscontextmanager.v1.AccessLevel.Builder,
+                com.google.identity.accesscontextmanager.v1.AccessLevelOrBuilder>(
+                accessLevels_, ((bitField0_ & 0x00000001) != 0), getParentForChildren(), isClean());
         accessLevels_ = null;
       }
       return accessLevelsBuilder_;
     }
+
     @java.lang.Override
-    public final Builder setUnknownFields(
-        final com.google.protobuf.UnknownFieldSet unknownFields) {
+    public final Builder setUnknownFields(final com.google.protobuf.UnknownFieldSet unknownFields) {
       return super.setUnknownFields(unknownFields);
     }
 
@@ -823,41 +928,44 @@ public final Builder mergeUnknownFields(
       return super.mergeUnknownFields(unknownFields);
     }
 
-
     // @@protoc_insertion_point(builder_scope:google.identity.accesscontextmanager.v1.ReplaceAccessLevelsResponse)
   }
 
   // @@protoc_insertion_point(class_scope:google.identity.accesscontextmanager.v1.ReplaceAccessLevelsResponse)
-  private static final com.google.identity.accesscontextmanager.v1.ReplaceAccessLevelsResponse DEFAULT_INSTANCE;
+  private static final com.google.identity.accesscontextmanager.v1.ReplaceAccessLevelsResponse
+      DEFAULT_INSTANCE;
+
   static {
-    DEFAULT_INSTANCE = new com.google.identity.accesscontextmanager.v1.ReplaceAccessLevelsResponse();
+    DEFAULT_INSTANCE =
+        new com.google.identity.accesscontextmanager.v1.ReplaceAccessLevelsResponse();
   }
 
-  public static com.google.identity.accesscontextmanager.v1.ReplaceAccessLevelsResponse getDefaultInstance() {
+  public static com.google.identity.accesscontextmanager.v1.ReplaceAccessLevelsResponse
+      getDefaultInstance() {
     return DEFAULT_INSTANCE;
   }
 
-  private static final com.google.protobuf.Parser
-      PARSER = new com.google.protobuf.AbstractParser() {
-    @java.lang.Override
-    public ReplaceAccessLevelsResponse parsePartialFrom(
-        com.google.protobuf.CodedInputStream input,
-        com.google.protobuf.ExtensionRegistryLite extensionRegistry)
-        throws com.google.protobuf.InvalidProtocolBufferException {
-      Builder builder = newBuilder();
-      try {
-        builder.mergeFrom(input, extensionRegistry);
-      } catch (com.google.protobuf.InvalidProtocolBufferException e) {
-        throw e.setUnfinishedMessage(builder.buildPartial());
-      } catch (com.google.protobuf.UninitializedMessageException e) {
-        throw e.asInvalidProtocolBufferException().setUnfinishedMessage(builder.buildPartial());
-      } catch (java.io.IOException e) {
-        throw new com.google.protobuf.InvalidProtocolBufferException(e)
-            .setUnfinishedMessage(builder.buildPartial());
-      }
-      return builder.buildPartial();
-    }
-  };
+  private static final com.google.protobuf.Parser PARSER =
+      new com.google.protobuf.AbstractParser() {
+        @java.lang.Override
+        public ReplaceAccessLevelsResponse parsePartialFrom(
+            com.google.protobuf.CodedInputStream input,
+            com.google.protobuf.ExtensionRegistryLite extensionRegistry)
+            throws com.google.protobuf.InvalidProtocolBufferException {
+          Builder builder = newBuilder();
+          try {
+            builder.mergeFrom(input, extensionRegistry);
+          } catch (com.google.protobuf.InvalidProtocolBufferException e) {
+            throw e.setUnfinishedMessage(builder.buildPartial());
+          } catch (com.google.protobuf.UninitializedMessageException e) {
+            throw e.asInvalidProtocolBufferException().setUnfinishedMessage(builder.buildPartial());
+          } catch (java.io.IOException e) {
+            throw new com.google.protobuf.InvalidProtocolBufferException(e)
+                .setUnfinishedMessage(builder.buildPartial());
+          }
+          return builder.buildPartial();
+        }
+      };
 
   public static com.google.protobuf.Parser parser() {
     return PARSER;
@@ -869,9 +977,8 @@ public com.google.protobuf.Parser getParserForType(
   }
 
   @java.lang.Override
-  public com.google.identity.accesscontextmanager.v1.ReplaceAccessLevelsResponse getDefaultInstanceForType() {
+  public com.google.identity.accesscontextmanager.v1.ReplaceAccessLevelsResponse
+      getDefaultInstanceForType() {
     return DEFAULT_INSTANCE;
   }
-
 }
-
diff --git a/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ReplaceAccessLevelsResponseOrBuilder.java b/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ReplaceAccessLevelsResponseOrBuilder.java
similarity index 71%
rename from owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ReplaceAccessLevelsResponseOrBuilder.java
rename to java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ReplaceAccessLevelsResponseOrBuilder.java
index 11682d74d060..05087f2d0460 100644
--- a/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ReplaceAccessLevelsResponseOrBuilder.java
+++ b/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ReplaceAccessLevelsResponseOrBuilder.java
@@ -1,13 +1,31 @@
+/*
+ * Copyright 2020 Google LLC
+ *
+ * Licensed under the Apache License, Version 2.0 (the "License");
+ * you may not use this file except in compliance with the License.
+ * You may obtain a copy of the License at
+ *
+ *     https://www.apache.org/licenses/LICENSE-2.0
+ *
+ * Unless required by applicable law or agreed to in writing, software
+ * distributed under the License is distributed on an "AS IS" BASIS,
+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+ * See the License for the specific language governing permissions and
+ * limitations under the License.
+ */
 // Generated by the protocol buffer compiler.  DO NOT EDIT!
 // source: google/identity/accesscontextmanager/v1/access_context_manager.proto
 
 package com.google.identity.accesscontextmanager.v1;
 
-public interface ReplaceAccessLevelsResponseOrBuilder extends
+public interface ReplaceAccessLevelsResponseOrBuilder
+    extends
     // @@protoc_insertion_point(interface_extends:google.identity.accesscontextmanager.v1.ReplaceAccessLevelsResponse)
     com.google.protobuf.MessageOrBuilder {
 
   /**
+   *
+   *
    * 
    * List of the [Access Level]
    * [google.identity.accesscontextmanager.v1.AccessLevel] instances.
@@ -15,9 +33,10 @@ public interface ReplaceAccessLevelsResponseOrBuilder extends
    *
    * repeated .google.identity.accesscontextmanager.v1.AccessLevel access_levels = 1;
    */
-  java.util.List 
-      getAccessLevelsList();
+  java.util.List getAccessLevelsList();
   /**
+   *
+   *
    * 
    * List of the [Access Level]
    * [google.identity.accesscontextmanager.v1.AccessLevel] instances.
@@ -27,6 +46,8 @@ public interface ReplaceAccessLevelsResponseOrBuilder extends
    */
   com.google.identity.accesscontextmanager.v1.AccessLevel getAccessLevels(int index);
   /**
+   *
+   *
    * 
    * List of the [Access Level]
    * [google.identity.accesscontextmanager.v1.AccessLevel] instances.
@@ -36,6 +57,8 @@ public interface ReplaceAccessLevelsResponseOrBuilder extends
    */
   int getAccessLevelsCount();
   /**
+   *
+   *
    * 
    * List of the [Access Level]
    * [google.identity.accesscontextmanager.v1.AccessLevel] instances.
@@ -43,9 +66,11 @@ public interface ReplaceAccessLevelsResponseOrBuilder extends
    *
    * repeated .google.identity.accesscontextmanager.v1.AccessLevel access_levels = 1;
    */
-  java.util.List 
+  java.util.List
       getAccessLevelsOrBuilderList();
   /**
+   *
+   *
    * 
    * List of the [Access Level]
    * [google.identity.accesscontextmanager.v1.AccessLevel] instances.
diff --git a/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ReplaceServicePerimetersRequest.java b/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ReplaceServicePerimetersRequest.java
similarity index 65%
rename from owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ReplaceServicePerimetersRequest.java
rename to java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ReplaceServicePerimetersRequest.java
index 4f4b4d739541..cbc6108b3e29 100644
--- a/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ReplaceServicePerimetersRequest.java
+++ b/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ReplaceServicePerimetersRequest.java
@@ -1,9 +1,26 @@
+/*
+ * Copyright 2020 Google LLC
+ *
+ * Licensed under the Apache License, Version 2.0 (the "License");
+ * you may not use this file except in compliance with the License.
+ * You may obtain a copy of the License at
+ *
+ *     https://www.apache.org/licenses/LICENSE-2.0
+ *
+ * Unless required by applicable law or agreed to in writing, software
+ * distributed under the License is distributed on an "AS IS" BASIS,
+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+ * See the License for the specific language governing permissions and
+ * limitations under the License.
+ */
 // Generated by the protocol buffer compiler.  DO NOT EDIT!
 // source: google/identity/accesscontextmanager/v1/access_context_manager.proto
 
 package com.google.identity.accesscontextmanager.v1;
 
 /**
+ *
+ *
  * 
  * A request to replace all existing Service Perimeters in an Access Policy
  * with the Service Perimeters provided. This is done atomically.
@@ -11,15 +28,17 @@
  *
  * Protobuf type {@code google.identity.accesscontextmanager.v1.ReplaceServicePerimetersRequest}
  */
-public final class ReplaceServicePerimetersRequest extends
-    com.google.protobuf.GeneratedMessageV3 implements
+public final class ReplaceServicePerimetersRequest extends com.google.protobuf.GeneratedMessageV3
+    implements
     // @@protoc_insertion_point(message_implements:google.identity.accesscontextmanager.v1.ReplaceServicePerimetersRequest)
     ReplaceServicePerimetersRequestOrBuilder {
-private static final long serialVersionUID = 0L;
+  private static final long serialVersionUID = 0L;
   // Use ReplaceServicePerimetersRequest.newBuilder() to construct.
-  private ReplaceServicePerimetersRequest(com.google.protobuf.GeneratedMessageV3.Builder builder) {
+  private ReplaceServicePerimetersRequest(
+      com.google.protobuf.GeneratedMessageV3.Builder builder) {
     super(builder);
   }
+
   private ReplaceServicePerimetersRequest() {
     parent_ = "";
     servicePerimeters_ = java.util.Collections.emptyList();
@@ -28,32 +47,36 @@ private ReplaceServicePerimetersRequest() {
 
   @java.lang.Override
   @SuppressWarnings({"unused"})
-  protected java.lang.Object newInstance(
-      UnusedPrivateParameter unused) {
+  protected java.lang.Object newInstance(UnusedPrivateParameter unused) {
     return new ReplaceServicePerimetersRequest();
   }
 
   @java.lang.Override
-  public final com.google.protobuf.UnknownFieldSet
-  getUnknownFields() {
+  public final com.google.protobuf.UnknownFieldSet getUnknownFields() {
     return this.unknownFields;
   }
-  public static final com.google.protobuf.Descriptors.Descriptor
-      getDescriptor() {
-    return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto.internal_static_google_identity_accesscontextmanager_v1_ReplaceServicePerimetersRequest_descriptor;
+
+  public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() {
+    return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto
+        .internal_static_google_identity_accesscontextmanager_v1_ReplaceServicePerimetersRequest_descriptor;
   }
 
   @java.lang.Override
   protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable
       internalGetFieldAccessorTable() {
-    return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto.internal_static_google_identity_accesscontextmanager_v1_ReplaceServicePerimetersRequest_fieldAccessorTable
+    return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto
+        .internal_static_google_identity_accesscontextmanager_v1_ReplaceServicePerimetersRequest_fieldAccessorTable
         .ensureFieldAccessorsInitialized(
-            com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersRequest.class, com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersRequest.Builder.class);
+            com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersRequest.class,
+            com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersRequest.Builder
+                .class);
   }
 
   public static final int PARENT_FIELD_NUMBER = 1;
   private volatile java.lang.Object parent_;
   /**
+   *
+   *
    * 
    * Required. Resource name for the access policy which owns these
    * [Service Perimeters]
@@ -61,7 +84,10 @@ protected java.lang.Object newInstance(
    * Format: `accessPolicies/{policy_id}`
    * 
* - * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * * @return The parent. */ @java.lang.Override @@ -70,14 +96,15 @@ public java.lang.String getParent() { if (ref instanceof java.lang.String) { return (java.lang.String) ref; } else { - com.google.protobuf.ByteString bs = - (com.google.protobuf.ByteString) ref; + com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; java.lang.String s = bs.toStringUtf8(); parent_ = s; return s; } } /** + * + * *
    * Required. Resource name for the access policy which owns these
    * [Service Perimeters]
@@ -85,17 +112,18 @@ public java.lang.String getParent() {
    * Format: `accessPolicies/{policy_id}`
    * 
* - * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * * @return The bytes for parent. */ @java.lang.Override - public com.google.protobuf.ByteString - getParentBytes() { + public com.google.protobuf.ByteString getParentBytes() { java.lang.Object ref = parent_; if (ref instanceof java.lang.String) { - com.google.protobuf.ByteString b = - com.google.protobuf.ByteString.copyFromUtf8( - (java.lang.String) ref); + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); parent_ = b; return b; } else { @@ -104,8 +132,11 @@ public java.lang.String getParent() { } public static final int SERVICE_PERIMETERS_FIELD_NUMBER = 2; - private java.util.List servicePerimeters_; + private java.util.List + servicePerimeters_; /** + * + * *
    * Required. The desired [Service Perimeters]
    * [google.identity.accesscontextmanager.v1.ServicePerimeter] that should
@@ -115,13 +146,18 @@ public java.lang.String getParent() {
    * [google.identity.accesscontextmanager.v1.AccessPolicy].
    * 
* - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 2 [(.google.api.field_behavior) = REQUIRED]; + * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 2 [(.google.api.field_behavior) = REQUIRED]; + * */ @java.lang.Override - public java.util.List getServicePerimetersList() { + public java.util.List + getServicePerimetersList() { return servicePerimeters_; } /** + * + * *
    * Required. The desired [Service Perimeters]
    * [google.identity.accesscontextmanager.v1.ServicePerimeter] that should
@@ -131,14 +167,19 @@ public java.util.List
    *
-   * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 2 [(.google.api.field_behavior) = REQUIRED];
+   * 
+   * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 2 [(.google.api.field_behavior) = REQUIRED];
+   * 
    */
   @java.lang.Override
-  public java.util.List 
+  public java.util.List<
+          ? extends com.google.identity.accesscontextmanager.v1.ServicePerimeterOrBuilder>
       getServicePerimetersOrBuilderList() {
     return servicePerimeters_;
   }
   /**
+   *
+   *
    * 
    * Required. The desired [Service Perimeters]
    * [google.identity.accesscontextmanager.v1.ServicePerimeter] that should
@@ -148,13 +189,17 @@ public java.util.List
    *
-   * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 2 [(.google.api.field_behavior) = REQUIRED];
+   * 
+   * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 2 [(.google.api.field_behavior) = REQUIRED];
+   * 
    */
   @java.lang.Override
   public int getServicePerimetersCount() {
     return servicePerimeters_.size();
   }
   /**
+   *
+   *
    * 
    * Required. The desired [Service Perimeters]
    * [google.identity.accesscontextmanager.v1.ServicePerimeter] that should
@@ -164,13 +209,18 @@ public int getServicePerimetersCount() {
    * [google.identity.accesscontextmanager.v1.AccessPolicy].
    * 
* - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 2 [(.google.api.field_behavior) = REQUIRED]; + * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 2 [(.google.api.field_behavior) = REQUIRED]; + * */ @java.lang.Override - public com.google.identity.accesscontextmanager.v1.ServicePerimeter getServicePerimeters(int index) { + public com.google.identity.accesscontextmanager.v1.ServicePerimeter getServicePerimeters( + int index) { return servicePerimeters_.get(index); } /** + * + * *
    * Required. The desired [Service Perimeters]
    * [google.identity.accesscontextmanager.v1.ServicePerimeter] that should
@@ -180,17 +230,21 @@ public com.google.identity.accesscontextmanager.v1.ServicePerimeter getServicePe
    * [google.identity.accesscontextmanager.v1.AccessPolicy].
    * 
* - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 2 [(.google.api.field_behavior) = REQUIRED]; + * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 2 [(.google.api.field_behavior) = REQUIRED]; + * */ @java.lang.Override - public com.google.identity.accesscontextmanager.v1.ServicePerimeterOrBuilder getServicePerimetersOrBuilder( - int index) { + public com.google.identity.accesscontextmanager.v1.ServicePerimeterOrBuilder + getServicePerimetersOrBuilder(int index) { return servicePerimeters_.get(index); } public static final int ETAG_FIELD_NUMBER = 3; private volatile java.lang.Object etag_; /** + * + * *
    * Optional. The etag for the version of the [Access Policy]
    * [google.identity.accesscontextmanager.v1.AccessPolicy] that this
@@ -202,6 +256,7 @@ public com.google.identity.accesscontextmanager.v1.ServicePerimeterOrBuilder get
    * 
* * string etag = 3; + * * @return The etag. */ @java.lang.Override @@ -210,14 +265,15 @@ public java.lang.String getEtag() { if (ref instanceof java.lang.String) { return (java.lang.String) ref; } else { - com.google.protobuf.ByteString bs = - (com.google.protobuf.ByteString) ref; + com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; java.lang.String s = bs.toStringUtf8(); etag_ = s; return s; } } /** + * + * *
    * Optional. The etag for the version of the [Access Policy]
    * [google.identity.accesscontextmanager.v1.AccessPolicy] that this
@@ -229,16 +285,15 @@ public java.lang.String getEtag() {
    * 
* * string etag = 3; + * * @return The bytes for etag. */ @java.lang.Override - public com.google.protobuf.ByteString - getEtagBytes() { + public com.google.protobuf.ByteString getEtagBytes() { java.lang.Object ref = etag_; if (ref instanceof java.lang.String) { - com.google.protobuf.ByteString b = - com.google.protobuf.ByteString.copyFromUtf8( - (java.lang.String) ref); + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); etag_ = b; return b; } else { @@ -247,6 +302,7 @@ public java.lang.String getEtag() { } private byte memoizedIsInitialized = -1; + @java.lang.Override public final boolean isInitialized() { byte isInitialized = memoizedIsInitialized; @@ -258,8 +314,7 @@ public final boolean isInitialized() { } @java.lang.Override - public void writeTo(com.google.protobuf.CodedOutputStream output) - throws java.io.IOException { + public void writeTo(com.google.protobuf.CodedOutputStream output) throws java.io.IOException { if (!com.google.protobuf.GeneratedMessageV3.isStringEmpty(parent_)) { com.google.protobuf.GeneratedMessageV3.writeString(output, 1, parent_); } @@ -282,8 +337,8 @@ public int getSerializedSize() { size += com.google.protobuf.GeneratedMessageV3.computeStringSize(1, parent_); } for (int i = 0; i < servicePerimeters_.size(); i++) { - size += com.google.protobuf.CodedOutputStream - .computeMessageSize(2, servicePerimeters_.get(i)); + size += + com.google.protobuf.CodedOutputStream.computeMessageSize(2, servicePerimeters_.get(i)); } if (!com.google.protobuf.GeneratedMessageV3.isStringEmpty(etag_)) { size += com.google.protobuf.GeneratedMessageV3.computeStringSize(3, etag_); @@ -296,19 +351,18 @@ public int getSerializedSize() { @java.lang.Override public boolean equals(final java.lang.Object obj) { if (obj == this) { - return true; + return true; } - if (!(obj instanceof com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersRequest)) { + if (!(obj + instanceof com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersRequest)) { return super.equals(obj); } - com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersRequest other = (com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersRequest) obj; + com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersRequest other = + (com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersRequest) obj; - if (!getParent() - .equals(other.getParent())) return false; - if (!getServicePerimetersList() - .equals(other.getServicePerimetersList())) return false; - if (!getEtag() - .equals(other.getEtag())) return false; + if (!getParent().equals(other.getParent())) return false; + if (!getServicePerimetersList().equals(other.getServicePerimetersList())) return false; + if (!getEtag().equals(other.getEtag())) return false; if (!getUnknownFields().equals(other.getUnknownFields())) return false; return true; } @@ -333,97 +387,111 @@ public int hashCode() { return hash; } - public static com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersRequest parseFrom( - java.nio.ByteBuffer data) - throws com.google.protobuf.InvalidProtocolBufferException { + public static com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersRequest + parseFrom(java.nio.ByteBuffer data) + throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } - public static com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersRequest parseFrom( - java.nio.ByteBuffer data, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws com.google.protobuf.InvalidProtocolBufferException { + + public static com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersRequest + parseFrom( + java.nio.ByteBuffer data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } - public static com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersRequest parseFrom( - com.google.protobuf.ByteString data) - throws com.google.protobuf.InvalidProtocolBufferException { + + public static com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersRequest + parseFrom(com.google.protobuf.ByteString data) + throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } - public static com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersRequest parseFrom( - com.google.protobuf.ByteString data, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws com.google.protobuf.InvalidProtocolBufferException { + + public static com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersRequest + parseFrom( + com.google.protobuf.ByteString data, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } - public static com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersRequest parseFrom(byte[] data) - throws com.google.protobuf.InvalidProtocolBufferException { + + public static com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersRequest + parseFrom(byte[] data) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } - public static com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersRequest parseFrom( - byte[] data, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws com.google.protobuf.InvalidProtocolBufferException { + + public static com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersRequest + parseFrom(byte[] data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } - public static com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersRequest parseFrom(java.io.InputStream input) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseWithIOException(PARSER, input); + + public static com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersRequest + parseFrom(java.io.InputStream input) throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input); } - public static com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersRequest parseFrom( - java.io.InputStream input, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseWithIOException(PARSER, input, extensionRegistry); + + public static com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersRequest + parseFrom( + java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseWithIOException( + PARSER, input, extensionRegistry); } - public static com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersRequest parseDelimitedFrom(java.io.InputStream input) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseDelimitedWithIOException(PARSER, input); + + public static com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersRequest + parseDelimitedFrom(java.io.InputStream input) throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException(PARSER, input); } - public static com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersRequest parseDelimitedFrom( - java.io.InputStream input, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseDelimitedWithIOException(PARSER, input, extensionRegistry); + + public static com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersRequest + parseDelimitedFrom( + java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException( + PARSER, input, extensionRegistry); } - public static com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersRequest parseFrom( - com.google.protobuf.CodedInputStream input) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseWithIOException(PARSER, input); + + public static com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersRequest + parseFrom(com.google.protobuf.CodedInputStream input) throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input); } - public static com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersRequest parseFrom( - com.google.protobuf.CodedInputStream input, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseWithIOException(PARSER, input, extensionRegistry); + + public static com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersRequest + parseFrom( + com.google.protobuf.CodedInputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseWithIOException( + PARSER, input, extensionRegistry); } @java.lang.Override - public Builder newBuilderForType() { return newBuilder(); } + public Builder newBuilderForType() { + return newBuilder(); + } + public static Builder newBuilder() { return DEFAULT_INSTANCE.toBuilder(); } - public static Builder newBuilder(com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersRequest prototype) { + + public static Builder newBuilder( + com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersRequest prototype) { return DEFAULT_INSTANCE.toBuilder().mergeFrom(prototype); } + @java.lang.Override public Builder toBuilder() { - return this == DEFAULT_INSTANCE - ? new Builder() : new Builder().mergeFrom(this); + return this == DEFAULT_INSTANCE ? new Builder() : new Builder().mergeFrom(this); } @java.lang.Override - protected Builder newBuilderForType( - com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { + protected Builder newBuilderForType(com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { Builder builder = new Builder(parent); return builder; } /** + * + * *
    * A request to replace all existing Service Perimeters in an Access Policy
    * with the Service Perimeters provided. This is done atomically.
@@ -431,33 +499,34 @@ protected Builder newBuilderForType(
    *
    * Protobuf type {@code google.identity.accesscontextmanager.v1.ReplaceServicePerimetersRequest}
    */
-  public static final class Builder extends
-      com.google.protobuf.GeneratedMessageV3.Builder implements
+  public static final class Builder extends com.google.protobuf.GeneratedMessageV3.Builder
+      implements
       // @@protoc_insertion_point(builder_implements:google.identity.accesscontextmanager.v1.ReplaceServicePerimetersRequest)
       com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersRequestOrBuilder {
-    public static final com.google.protobuf.Descriptors.Descriptor
-        getDescriptor() {
-      return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto.internal_static_google_identity_accesscontextmanager_v1_ReplaceServicePerimetersRequest_descriptor;
+    public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() {
+      return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto
+          .internal_static_google_identity_accesscontextmanager_v1_ReplaceServicePerimetersRequest_descriptor;
     }
 
     @java.lang.Override
     protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable
         internalGetFieldAccessorTable() {
-      return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto.internal_static_google_identity_accesscontextmanager_v1_ReplaceServicePerimetersRequest_fieldAccessorTable
+      return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto
+          .internal_static_google_identity_accesscontextmanager_v1_ReplaceServicePerimetersRequest_fieldAccessorTable
           .ensureFieldAccessorsInitialized(
-              com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersRequest.class, com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersRequest.Builder.class);
+              com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersRequest.class,
+              com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersRequest.Builder
+                  .class);
     }
 
-    // Construct using com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersRequest.newBuilder()
-    private Builder() {
-
-    }
+    // Construct using
+    // com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersRequest.newBuilder()
+    private Builder() {}
 
-    private Builder(
-        com.google.protobuf.GeneratedMessageV3.BuilderParent parent) {
+    private Builder(com.google.protobuf.GeneratedMessageV3.BuilderParent parent) {
       super(parent);
-
     }
+
     @java.lang.Override
     public Builder clear() {
       super.clear();
@@ -476,19 +545,22 @@ public Builder clear() {
     }
 
     @java.lang.Override
-    public com.google.protobuf.Descriptors.Descriptor
-        getDescriptorForType() {
-      return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto.internal_static_google_identity_accesscontextmanager_v1_ReplaceServicePerimetersRequest_descriptor;
+    public com.google.protobuf.Descriptors.Descriptor getDescriptorForType() {
+      return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto
+          .internal_static_google_identity_accesscontextmanager_v1_ReplaceServicePerimetersRequest_descriptor;
     }
 
     @java.lang.Override
-    public com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersRequest getDefaultInstanceForType() {
-      return com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersRequest.getDefaultInstance();
+    public com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersRequest
+        getDefaultInstanceForType() {
+      return com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersRequest
+          .getDefaultInstance();
     }
 
     @java.lang.Override
     public com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersRequest build() {
-      com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersRequest result = buildPartial();
+      com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersRequest result =
+          buildPartial();
       if (!result.isInitialized()) {
         throw newUninitializedMessageException(result);
       }
@@ -496,8 +568,10 @@ public com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersReque
     }
 
     @java.lang.Override
-    public com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersRequest buildPartial() {
-      com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersRequest result = new com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersRequest(this);
+    public com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersRequest
+        buildPartial() {
+      com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersRequest result =
+          new com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersRequest(this);
       int from_bitField0_ = bitField0_;
       result.parent_ = parent_;
       if (servicePerimetersBuilder_ == null) {
@@ -518,46 +592,52 @@ public com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersReque
     public Builder clone() {
       return super.clone();
     }
+
     @java.lang.Override
     public Builder setField(
-        com.google.protobuf.Descriptors.FieldDescriptor field,
-        java.lang.Object value) {
+        com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) {
       return super.setField(field, value);
     }
+
     @java.lang.Override
-    public Builder clearField(
-        com.google.protobuf.Descriptors.FieldDescriptor field) {
+    public Builder clearField(com.google.protobuf.Descriptors.FieldDescriptor field) {
       return super.clearField(field);
     }
+
     @java.lang.Override
-    public Builder clearOneof(
-        com.google.protobuf.Descriptors.OneofDescriptor oneof) {
+    public Builder clearOneof(com.google.protobuf.Descriptors.OneofDescriptor oneof) {
       return super.clearOneof(oneof);
     }
+
     @java.lang.Override
     public Builder setRepeatedField(
-        com.google.protobuf.Descriptors.FieldDescriptor field,
-        int index, java.lang.Object value) {
+        com.google.protobuf.Descriptors.FieldDescriptor field, int index, java.lang.Object value) {
       return super.setRepeatedField(field, index, value);
     }
+
     @java.lang.Override
     public Builder addRepeatedField(
-        com.google.protobuf.Descriptors.FieldDescriptor field,
-        java.lang.Object value) {
+        com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) {
       return super.addRepeatedField(field, value);
     }
+
     @java.lang.Override
     public Builder mergeFrom(com.google.protobuf.Message other) {
-      if (other instanceof com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersRequest) {
-        return mergeFrom((com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersRequest)other);
+      if (other
+          instanceof com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersRequest) {
+        return mergeFrom(
+            (com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersRequest) other);
       } else {
         super.mergeFrom(other);
         return this;
       }
     }
 
-    public Builder mergeFrom(com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersRequest other) {
-      if (other == com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersRequest.getDefaultInstance()) return this;
+    public Builder mergeFrom(
+        com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersRequest other) {
+      if (other
+          == com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersRequest
+              .getDefaultInstance()) return this;
       if (!other.getParent().isEmpty()) {
         parent_ = other.parent_;
         onChanged();
@@ -580,9 +660,10 @@ public Builder mergeFrom(com.google.identity.accesscontextmanager.v1.ReplaceServ
             servicePerimetersBuilder_ = null;
             servicePerimeters_ = other.servicePerimeters_;
             bitField0_ = (bitField0_ & ~0x00000001);
-            servicePerimetersBuilder_ = 
-              com.google.protobuf.GeneratedMessageV3.alwaysUseFieldBuilders ?
-                 getServicePerimetersFieldBuilder() : null;
+            servicePerimetersBuilder_ =
+                com.google.protobuf.GeneratedMessageV3.alwaysUseFieldBuilders
+                    ? getServicePerimetersFieldBuilder()
+                    : null;
           } else {
             servicePerimetersBuilder_.addAllMessages(other.servicePerimeters_);
           }
@@ -618,35 +699,39 @@ public Builder mergeFrom(
             case 0:
               done = true;
               break;
-            case 10: {
-              parent_ = input.readStringRequireUtf8();
+            case 10:
+              {
+                parent_ = input.readStringRequireUtf8();
 
-              break;
-            } // case 10
-            case 18: {
-              com.google.identity.accesscontextmanager.v1.ServicePerimeter m =
-                  input.readMessage(
-                      com.google.identity.accesscontextmanager.v1.ServicePerimeter.parser(),
-                      extensionRegistry);
-              if (servicePerimetersBuilder_ == null) {
-                ensureServicePerimetersIsMutable();
-                servicePerimeters_.add(m);
-              } else {
-                servicePerimetersBuilder_.addMessage(m);
-              }
-              break;
-            } // case 18
-            case 26: {
-              etag_ = input.readStringRequireUtf8();
+                break;
+              } // case 10
+            case 18:
+              {
+                com.google.identity.accesscontextmanager.v1.ServicePerimeter m =
+                    input.readMessage(
+                        com.google.identity.accesscontextmanager.v1.ServicePerimeter.parser(),
+                        extensionRegistry);
+                if (servicePerimetersBuilder_ == null) {
+                  ensureServicePerimetersIsMutable();
+                  servicePerimeters_.add(m);
+                } else {
+                  servicePerimetersBuilder_.addMessage(m);
+                }
+                break;
+              } // case 18
+            case 26:
+              {
+                etag_ = input.readStringRequireUtf8();
 
-              break;
-            } // case 26
-            default: {
-              if (!super.parseUnknownField(input, extensionRegistry, tag)) {
-                done = true; // was an endgroup tag
-              }
-              break;
-            } // default:
+                break;
+              } // case 26
+            default:
+              {
+                if (!super.parseUnknownField(input, extensionRegistry, tag)) {
+                  done = true; // was an endgroup tag
+                }
+                break;
+              } // default:
           } // switch (tag)
         } // while (!done)
       } catch (com.google.protobuf.InvalidProtocolBufferException e) {
@@ -656,10 +741,13 @@ public Builder mergeFrom(
       } // finally
       return this;
     }
+
     private int bitField0_;
 
     private java.lang.Object parent_ = "";
     /**
+     *
+     *
      * 
      * Required. Resource name for the access policy which owns these
      * [Service Perimeters]
@@ -667,14 +755,16 @@ public Builder mergeFrom(
      * Format: `accessPolicies/{policy_id}`
      * 
* - * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * * @return The parent. */ public java.lang.String getParent() { java.lang.Object ref = parent_; if (!(ref instanceof java.lang.String)) { - com.google.protobuf.ByteString bs = - (com.google.protobuf.ByteString) ref; + com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; java.lang.String s = bs.toStringUtf8(); parent_ = s; return s; @@ -683,6 +773,8 @@ public java.lang.String getParent() { } } /** + * + * *
      * Required. Resource name for the access policy which owns these
      * [Service Perimeters]
@@ -690,16 +782,17 @@ public java.lang.String getParent() {
      * Format: `accessPolicies/{policy_id}`
      * 
* - * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * * @return The bytes for parent. */ - public com.google.protobuf.ByteString - getParentBytes() { + public com.google.protobuf.ByteString getParentBytes() { java.lang.Object ref = parent_; if (ref instanceof String) { - com.google.protobuf.ByteString b = - com.google.protobuf.ByteString.copyFromUtf8( - (java.lang.String) ref); + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); parent_ = b; return b; } else { @@ -707,6 +800,8 @@ public java.lang.String getParent() { } } /** + * + * *
      * Required. Resource name for the access policy which owns these
      * [Service Perimeters]
@@ -714,21 +809,25 @@ public java.lang.String getParent() {
      * Format: `accessPolicies/{policy_id}`
      * 
* - * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * * @param value The parent to set. * @return This builder for chaining. */ - public Builder setParent( - java.lang.String value) { + public Builder setParent(java.lang.String value) { if (value == null) { - throw new NullPointerException(); - } - + throw new NullPointerException(); + } + parent_ = value; onChanged(); return this; } /** + * + * *
      * Required. Resource name for the access policy which owns these
      * [Service Perimeters]
@@ -736,16 +835,21 @@ public Builder setParent(
      * Format: `accessPolicies/{policy_id}`
      * 
* - * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * * @return This builder for chaining. */ public Builder clearParent() { - + parent_ = getDefaultInstance().getParent(); onChanged(); return this; } /** + * + * *
      * Required. Resource name for the access policy which owns these
      * [Service Perimeters]
@@ -753,35 +857,45 @@ public Builder clearParent() {
      * Format: `accessPolicies/{policy_id}`
      * 
* - * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * * @param value The bytes for parent to set. * @return This builder for chaining. */ - public Builder setParentBytes( - com.google.protobuf.ByteString value) { + public Builder setParentBytes(com.google.protobuf.ByteString value) { if (value == null) { - throw new NullPointerException(); - } - checkByteStringIsUtf8(value); - + throw new NullPointerException(); + } + checkByteStringIsUtf8(value); + parent_ = value; onChanged(); return this; } - private java.util.List servicePerimeters_ = - java.util.Collections.emptyList(); + private java.util.List + servicePerimeters_ = java.util.Collections.emptyList(); + private void ensureServicePerimetersIsMutable() { if (!((bitField0_ & 0x00000001) != 0)) { - servicePerimeters_ = new java.util.ArrayList(servicePerimeters_); + servicePerimeters_ = + new java.util.ArrayList( + servicePerimeters_); bitField0_ |= 0x00000001; - } + } } private com.google.protobuf.RepeatedFieldBuilderV3< - com.google.identity.accesscontextmanager.v1.ServicePerimeter, com.google.identity.accesscontextmanager.v1.ServicePerimeter.Builder, com.google.identity.accesscontextmanager.v1.ServicePerimeterOrBuilder> servicePerimetersBuilder_; + com.google.identity.accesscontextmanager.v1.ServicePerimeter, + com.google.identity.accesscontextmanager.v1.ServicePerimeter.Builder, + com.google.identity.accesscontextmanager.v1.ServicePerimeterOrBuilder> + servicePerimetersBuilder_; /** + * + * *
      * Required. The desired [Service Perimeters]
      * [google.identity.accesscontextmanager.v1.ServicePerimeter] that should
@@ -791,9 +905,12 @@ private void ensureServicePerimetersIsMutable() {
      * [google.identity.accesscontextmanager.v1.AccessPolicy].
      * 
* - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 2 [(.google.api.field_behavior) = REQUIRED]; + * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 2 [(.google.api.field_behavior) = REQUIRED]; + * */ - public java.util.List getServicePerimetersList() { + public java.util.List + getServicePerimetersList() { if (servicePerimetersBuilder_ == null) { return java.util.Collections.unmodifiableList(servicePerimeters_); } else { @@ -801,6 +918,8 @@ public java.util.List * Required. The desired [Service Perimeters] * [google.identity.accesscontextmanager.v1.ServicePerimeter] that should @@ -810,7 +929,9 @@ public java.util.List * - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 2 [(.google.api.field_behavior) = REQUIRED]; + * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 2 [(.google.api.field_behavior) = REQUIRED]; + * */ public int getServicePerimetersCount() { if (servicePerimetersBuilder_ == null) { @@ -820,6 +941,8 @@ public int getServicePerimetersCount() { } } /** + * + * *
      * Required. The desired [Service Perimeters]
      * [google.identity.accesscontextmanager.v1.ServicePerimeter] that should
@@ -829,9 +952,12 @@ public int getServicePerimetersCount() {
      * [google.identity.accesscontextmanager.v1.AccessPolicy].
      * 
* - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 2 [(.google.api.field_behavior) = REQUIRED]; + * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 2 [(.google.api.field_behavior) = REQUIRED]; + * */ - public com.google.identity.accesscontextmanager.v1.ServicePerimeter getServicePerimeters(int index) { + public com.google.identity.accesscontextmanager.v1.ServicePerimeter getServicePerimeters( + int index) { if (servicePerimetersBuilder_ == null) { return servicePerimeters_.get(index); } else { @@ -839,6 +965,8 @@ public com.google.identity.accesscontextmanager.v1.ServicePerimeter getServicePe } } /** + * + * *
      * Required. The desired [Service Perimeters]
      * [google.identity.accesscontextmanager.v1.ServicePerimeter] that should
@@ -848,7 +976,9 @@ public com.google.identity.accesscontextmanager.v1.ServicePerimeter getServicePe
      * [google.identity.accesscontextmanager.v1.AccessPolicy].
      * 
* - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 2 [(.google.api.field_behavior) = REQUIRED]; + * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 2 [(.google.api.field_behavior) = REQUIRED]; + * */ public Builder setServicePerimeters( int index, com.google.identity.accesscontextmanager.v1.ServicePerimeter value) { @@ -865,6 +995,8 @@ public Builder setServicePerimeters( return this; } /** + * + * *
      * Required. The desired [Service Perimeters]
      * [google.identity.accesscontextmanager.v1.ServicePerimeter] that should
@@ -874,10 +1006,13 @@ public Builder setServicePerimeters(
      * [google.identity.accesscontextmanager.v1.AccessPolicy].
      * 
* - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 2 [(.google.api.field_behavior) = REQUIRED]; + * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 2 [(.google.api.field_behavior) = REQUIRED]; + * */ public Builder setServicePerimeters( - int index, com.google.identity.accesscontextmanager.v1.ServicePerimeter.Builder builderForValue) { + int index, + com.google.identity.accesscontextmanager.v1.ServicePerimeter.Builder builderForValue) { if (servicePerimetersBuilder_ == null) { ensureServicePerimetersIsMutable(); servicePerimeters_.set(index, builderForValue.build()); @@ -888,6 +1023,8 @@ public Builder setServicePerimeters( return this; } /** + * + * *
      * Required. The desired [Service Perimeters]
      * [google.identity.accesscontextmanager.v1.ServicePerimeter] that should
@@ -897,9 +1034,12 @@ public Builder setServicePerimeters(
      * [google.identity.accesscontextmanager.v1.AccessPolicy].
      * 
* - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 2 [(.google.api.field_behavior) = REQUIRED]; + * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 2 [(.google.api.field_behavior) = REQUIRED]; + * */ - public Builder addServicePerimeters(com.google.identity.accesscontextmanager.v1.ServicePerimeter value) { + public Builder addServicePerimeters( + com.google.identity.accesscontextmanager.v1.ServicePerimeter value) { if (servicePerimetersBuilder_ == null) { if (value == null) { throw new NullPointerException(); @@ -913,6 +1053,8 @@ public Builder addServicePerimeters(com.google.identity.accesscontextmanager.v1. return this; } /** + * + * *
      * Required. The desired [Service Perimeters]
      * [google.identity.accesscontextmanager.v1.ServicePerimeter] that should
@@ -922,7 +1064,9 @@ public Builder addServicePerimeters(com.google.identity.accesscontextmanager.v1.
      * [google.identity.accesscontextmanager.v1.AccessPolicy].
      * 
* - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 2 [(.google.api.field_behavior) = REQUIRED]; + * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 2 [(.google.api.field_behavior) = REQUIRED]; + * */ public Builder addServicePerimeters( int index, com.google.identity.accesscontextmanager.v1.ServicePerimeter value) { @@ -939,6 +1083,8 @@ public Builder addServicePerimeters( return this; } /** + * + * *
      * Required. The desired [Service Perimeters]
      * [google.identity.accesscontextmanager.v1.ServicePerimeter] that should
@@ -948,7 +1094,9 @@ public Builder addServicePerimeters(
      * [google.identity.accesscontextmanager.v1.AccessPolicy].
      * 
* - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 2 [(.google.api.field_behavior) = REQUIRED]; + * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 2 [(.google.api.field_behavior) = REQUIRED]; + * */ public Builder addServicePerimeters( com.google.identity.accesscontextmanager.v1.ServicePerimeter.Builder builderForValue) { @@ -962,6 +1110,8 @@ public Builder addServicePerimeters( return this; } /** + * + * *
      * Required. The desired [Service Perimeters]
      * [google.identity.accesscontextmanager.v1.ServicePerimeter] that should
@@ -971,10 +1121,13 @@ public Builder addServicePerimeters(
      * [google.identity.accesscontextmanager.v1.AccessPolicy].
      * 
* - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 2 [(.google.api.field_behavior) = REQUIRED]; + * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 2 [(.google.api.field_behavior) = REQUIRED]; + * */ public Builder addServicePerimeters( - int index, com.google.identity.accesscontextmanager.v1.ServicePerimeter.Builder builderForValue) { + int index, + com.google.identity.accesscontextmanager.v1.ServicePerimeter.Builder builderForValue) { if (servicePerimetersBuilder_ == null) { ensureServicePerimetersIsMutable(); servicePerimeters_.add(index, builderForValue.build()); @@ -985,6 +1138,8 @@ public Builder addServicePerimeters( return this; } /** + * + * *
      * Required. The desired [Service Perimeters]
      * [google.identity.accesscontextmanager.v1.ServicePerimeter] that should
@@ -994,14 +1149,16 @@ public Builder addServicePerimeters(
      * [google.identity.accesscontextmanager.v1.AccessPolicy].
      * 
* - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 2 [(.google.api.field_behavior) = REQUIRED]; + * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 2 [(.google.api.field_behavior) = REQUIRED]; + * */ public Builder addAllServicePerimeters( - java.lang.Iterable values) { + java.lang.Iterable + values) { if (servicePerimetersBuilder_ == null) { ensureServicePerimetersIsMutable(); - com.google.protobuf.AbstractMessageLite.Builder.addAll( - values, servicePerimeters_); + com.google.protobuf.AbstractMessageLite.Builder.addAll(values, servicePerimeters_); onChanged(); } else { servicePerimetersBuilder_.addAllMessages(values); @@ -1009,6 +1166,8 @@ public Builder addAllServicePerimeters( return this; } /** + * + * *
      * Required. The desired [Service Perimeters]
      * [google.identity.accesscontextmanager.v1.ServicePerimeter] that should
@@ -1018,7 +1177,9 @@ public Builder addAllServicePerimeters(
      * [google.identity.accesscontextmanager.v1.AccessPolicy].
      * 
* - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 2 [(.google.api.field_behavior) = REQUIRED]; + * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 2 [(.google.api.field_behavior) = REQUIRED]; + * */ public Builder clearServicePerimeters() { if (servicePerimetersBuilder_ == null) { @@ -1031,6 +1192,8 @@ public Builder clearServicePerimeters() { return this; } /** + * + * *
      * Required. The desired [Service Perimeters]
      * [google.identity.accesscontextmanager.v1.ServicePerimeter] that should
@@ -1040,7 +1203,9 @@ public Builder clearServicePerimeters() {
      * [google.identity.accesscontextmanager.v1.AccessPolicy].
      * 
* - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 2 [(.google.api.field_behavior) = REQUIRED]; + * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 2 [(.google.api.field_behavior) = REQUIRED]; + * */ public Builder removeServicePerimeters(int index) { if (servicePerimetersBuilder_ == null) { @@ -1053,6 +1218,8 @@ public Builder removeServicePerimeters(int index) { return this; } /** + * + * *
      * Required. The desired [Service Perimeters]
      * [google.identity.accesscontextmanager.v1.ServicePerimeter] that should
@@ -1062,13 +1229,17 @@ public Builder removeServicePerimeters(int index) {
      * [google.identity.accesscontextmanager.v1.AccessPolicy].
      * 
* - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 2 [(.google.api.field_behavior) = REQUIRED]; + * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 2 [(.google.api.field_behavior) = REQUIRED]; + * */ - public com.google.identity.accesscontextmanager.v1.ServicePerimeter.Builder getServicePerimetersBuilder( - int index) { + public com.google.identity.accesscontextmanager.v1.ServicePerimeter.Builder + getServicePerimetersBuilder(int index) { return getServicePerimetersFieldBuilder().getBuilder(index); } /** + * + * *
      * Required. The desired [Service Perimeters]
      * [google.identity.accesscontextmanager.v1.ServicePerimeter] that should
@@ -1078,16 +1249,21 @@ public com.google.identity.accesscontextmanager.v1.ServicePerimeter.Builder getS
      * [google.identity.accesscontextmanager.v1.AccessPolicy].
      * 
* - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 2 [(.google.api.field_behavior) = REQUIRED]; + * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 2 [(.google.api.field_behavior) = REQUIRED]; + * */ - public com.google.identity.accesscontextmanager.v1.ServicePerimeterOrBuilder getServicePerimetersOrBuilder( - int index) { + public com.google.identity.accesscontextmanager.v1.ServicePerimeterOrBuilder + getServicePerimetersOrBuilder(int index) { if (servicePerimetersBuilder_ == null) { - return servicePerimeters_.get(index); } else { + return servicePerimeters_.get(index); + } else { return servicePerimetersBuilder_.getMessageOrBuilder(index); } } /** + * + * *
      * Required. The desired [Service Perimeters]
      * [google.identity.accesscontextmanager.v1.ServicePerimeter] that should
@@ -1097,10 +1273,13 @@ public com.google.identity.accesscontextmanager.v1.ServicePerimeterOrBuilder get
      * [google.identity.accesscontextmanager.v1.AccessPolicy].
      * 
* - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 2 [(.google.api.field_behavior) = REQUIRED]; + * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 2 [(.google.api.field_behavior) = REQUIRED]; + * */ - public java.util.List - getServicePerimetersOrBuilderList() { + public java.util.List< + ? extends com.google.identity.accesscontextmanager.v1.ServicePerimeterOrBuilder> + getServicePerimetersOrBuilderList() { if (servicePerimetersBuilder_ != null) { return servicePerimetersBuilder_.getMessageOrBuilderList(); } else { @@ -1108,6 +1287,8 @@ public com.google.identity.accesscontextmanager.v1.ServicePerimeterOrBuilder get } } /** + * + * *
      * Required. The desired [Service Perimeters]
      * [google.identity.accesscontextmanager.v1.ServicePerimeter] that should
@@ -1117,13 +1298,19 @@ public com.google.identity.accesscontextmanager.v1.ServicePerimeterOrBuilder get
      * [google.identity.accesscontextmanager.v1.AccessPolicy].
      * 
* - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 2 [(.google.api.field_behavior) = REQUIRED]; + * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 2 [(.google.api.field_behavior) = REQUIRED]; + * */ - public com.google.identity.accesscontextmanager.v1.ServicePerimeter.Builder addServicePerimetersBuilder() { - return getServicePerimetersFieldBuilder().addBuilder( - com.google.identity.accesscontextmanager.v1.ServicePerimeter.getDefaultInstance()); + public com.google.identity.accesscontextmanager.v1.ServicePerimeter.Builder + addServicePerimetersBuilder() { + return getServicePerimetersFieldBuilder() + .addBuilder( + com.google.identity.accesscontextmanager.v1.ServicePerimeter.getDefaultInstance()); } /** + * + * *
      * Required. The desired [Service Perimeters]
      * [google.identity.accesscontextmanager.v1.ServicePerimeter] that should
@@ -1133,14 +1320,20 @@ public com.google.identity.accesscontextmanager.v1.ServicePerimeter.Builder addS
      * [google.identity.accesscontextmanager.v1.AccessPolicy].
      * 
* - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 2 [(.google.api.field_behavior) = REQUIRED]; + * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 2 [(.google.api.field_behavior) = REQUIRED]; + * */ - public com.google.identity.accesscontextmanager.v1.ServicePerimeter.Builder addServicePerimetersBuilder( - int index) { - return getServicePerimetersFieldBuilder().addBuilder( - index, com.google.identity.accesscontextmanager.v1.ServicePerimeter.getDefaultInstance()); + public com.google.identity.accesscontextmanager.v1.ServicePerimeter.Builder + addServicePerimetersBuilder(int index) { + return getServicePerimetersFieldBuilder() + .addBuilder( + index, + com.google.identity.accesscontextmanager.v1.ServicePerimeter.getDefaultInstance()); } /** + * + * *
      * Required. The desired [Service Perimeters]
      * [google.identity.accesscontextmanager.v1.ServicePerimeter] that should
@@ -1150,18 +1343,26 @@ public com.google.identity.accesscontextmanager.v1.ServicePerimeter.Builder addS
      * [google.identity.accesscontextmanager.v1.AccessPolicy].
      * 
* - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 2 [(.google.api.field_behavior) = REQUIRED]; + * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 2 [(.google.api.field_behavior) = REQUIRED]; + * */ - public java.util.List - getServicePerimetersBuilderList() { + public java.util.List + getServicePerimetersBuilderList() { return getServicePerimetersFieldBuilder().getBuilderList(); } + private com.google.protobuf.RepeatedFieldBuilderV3< - com.google.identity.accesscontextmanager.v1.ServicePerimeter, com.google.identity.accesscontextmanager.v1.ServicePerimeter.Builder, com.google.identity.accesscontextmanager.v1.ServicePerimeterOrBuilder> + com.google.identity.accesscontextmanager.v1.ServicePerimeter, + com.google.identity.accesscontextmanager.v1.ServicePerimeter.Builder, + com.google.identity.accesscontextmanager.v1.ServicePerimeterOrBuilder> getServicePerimetersFieldBuilder() { if (servicePerimetersBuilder_ == null) { - servicePerimetersBuilder_ = new com.google.protobuf.RepeatedFieldBuilderV3< - com.google.identity.accesscontextmanager.v1.ServicePerimeter, com.google.identity.accesscontextmanager.v1.ServicePerimeter.Builder, com.google.identity.accesscontextmanager.v1.ServicePerimeterOrBuilder>( + servicePerimetersBuilder_ = + new com.google.protobuf.RepeatedFieldBuilderV3< + com.google.identity.accesscontextmanager.v1.ServicePerimeter, + com.google.identity.accesscontextmanager.v1.ServicePerimeter.Builder, + com.google.identity.accesscontextmanager.v1.ServicePerimeterOrBuilder>( servicePerimeters_, ((bitField0_ & 0x00000001) != 0), getParentForChildren(), @@ -1173,6 +1374,8 @@ public com.google.identity.accesscontextmanager.v1.ServicePerimeter.Builder addS private java.lang.Object etag_ = ""; /** + * + * *
      * Optional. The etag for the version of the [Access Policy]
      * [google.identity.accesscontextmanager.v1.AccessPolicy] that this
@@ -1184,13 +1387,13 @@ public com.google.identity.accesscontextmanager.v1.ServicePerimeter.Builder addS
      * 
* * string etag = 3; + * * @return The etag. */ public java.lang.String getEtag() { java.lang.Object ref = etag_; if (!(ref instanceof java.lang.String)) { - com.google.protobuf.ByteString bs = - (com.google.protobuf.ByteString) ref; + com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; java.lang.String s = bs.toStringUtf8(); etag_ = s; return s; @@ -1199,6 +1402,8 @@ public java.lang.String getEtag() { } } /** + * + * *
      * Optional. The etag for the version of the [Access Policy]
      * [google.identity.accesscontextmanager.v1.AccessPolicy] that this
@@ -1210,15 +1415,14 @@ public java.lang.String getEtag() {
      * 
* * string etag = 3; + * * @return The bytes for etag. */ - public com.google.protobuf.ByteString - getEtagBytes() { + public com.google.protobuf.ByteString getEtagBytes() { java.lang.Object ref = etag_; if (ref instanceof String) { - com.google.protobuf.ByteString b = - com.google.protobuf.ByteString.copyFromUtf8( - (java.lang.String) ref); + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); etag_ = b; return b; } else { @@ -1226,6 +1430,8 @@ public java.lang.String getEtag() { } } /** + * + * *
      * Optional. The etag for the version of the [Access Policy]
      * [google.identity.accesscontextmanager.v1.AccessPolicy] that this
@@ -1237,20 +1443,22 @@ public java.lang.String getEtag() {
      * 
* * string etag = 3; + * * @param value The etag to set. * @return This builder for chaining. */ - public Builder setEtag( - java.lang.String value) { + public Builder setEtag(java.lang.String value) { if (value == null) { - throw new NullPointerException(); - } - + throw new NullPointerException(); + } + etag_ = value; onChanged(); return this; } /** + * + * *
      * Optional. The etag for the version of the [Access Policy]
      * [google.identity.accesscontextmanager.v1.AccessPolicy] that this
@@ -1262,15 +1470,18 @@ public Builder setEtag(
      * 
* * string etag = 3; + * * @return This builder for chaining. */ public Builder clearEtag() { - + etag_ = getDefaultInstance().getEtag(); onChanged(); return this; } /** + * + * *
      * Optional. The etag for the version of the [Access Policy]
      * [google.identity.accesscontextmanager.v1.AccessPolicy] that this
@@ -1282,23 +1493,23 @@ public Builder clearEtag() {
      * 
* * string etag = 3; + * * @param value The bytes for etag to set. * @return This builder for chaining. */ - public Builder setEtagBytes( - com.google.protobuf.ByteString value) { + public Builder setEtagBytes(com.google.protobuf.ByteString value) { if (value == null) { - throw new NullPointerException(); - } - checkByteStringIsUtf8(value); - + throw new NullPointerException(); + } + checkByteStringIsUtf8(value); + etag_ = value; onChanged(); return this; } + @java.lang.Override - public final Builder setUnknownFields( - final com.google.protobuf.UnknownFieldSet unknownFields) { + public final Builder setUnknownFields(final com.google.protobuf.UnknownFieldSet unknownFields) { return super.setUnknownFields(unknownFields); } @@ -1308,41 +1519,44 @@ public final Builder mergeUnknownFields( return super.mergeUnknownFields(unknownFields); } - // @@protoc_insertion_point(builder_scope:google.identity.accesscontextmanager.v1.ReplaceServicePerimetersRequest) } // @@protoc_insertion_point(class_scope:google.identity.accesscontextmanager.v1.ReplaceServicePerimetersRequest) - private static final com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersRequest DEFAULT_INSTANCE; + private static final com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersRequest + DEFAULT_INSTANCE; + static { - DEFAULT_INSTANCE = new com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersRequest(); + DEFAULT_INSTANCE = + new com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersRequest(); } - public static com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersRequest getDefaultInstance() { + public static com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersRequest + getDefaultInstance() { return DEFAULT_INSTANCE; } - private static final com.google.protobuf.Parser - PARSER = new com.google.protobuf.AbstractParser() { - @java.lang.Override - public ReplaceServicePerimetersRequest parsePartialFrom( - com.google.protobuf.CodedInputStream input, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws com.google.protobuf.InvalidProtocolBufferException { - Builder builder = newBuilder(); - try { - builder.mergeFrom(input, extensionRegistry); - } catch (com.google.protobuf.InvalidProtocolBufferException e) { - throw e.setUnfinishedMessage(builder.buildPartial()); - } catch (com.google.protobuf.UninitializedMessageException e) { - throw e.asInvalidProtocolBufferException().setUnfinishedMessage(builder.buildPartial()); - } catch (java.io.IOException e) { - throw new com.google.protobuf.InvalidProtocolBufferException(e) - .setUnfinishedMessage(builder.buildPartial()); - } - return builder.buildPartial(); - } - }; + private static final com.google.protobuf.Parser PARSER = + new com.google.protobuf.AbstractParser() { + @java.lang.Override + public ReplaceServicePerimetersRequest parsePartialFrom( + com.google.protobuf.CodedInputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { + Builder builder = newBuilder(); + try { + builder.mergeFrom(input, extensionRegistry); + } catch (com.google.protobuf.InvalidProtocolBufferException e) { + throw e.setUnfinishedMessage(builder.buildPartial()); + } catch (com.google.protobuf.UninitializedMessageException e) { + throw e.asInvalidProtocolBufferException().setUnfinishedMessage(builder.buildPartial()); + } catch (java.io.IOException e) { + throw new com.google.protobuf.InvalidProtocolBufferException(e) + .setUnfinishedMessage(builder.buildPartial()); + } + return builder.buildPartial(); + } + }; public static com.google.protobuf.Parser parser() { return PARSER; @@ -1354,9 +1568,8 @@ public com.google.protobuf.Parser getParserForT } @java.lang.Override - public com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersRequest getDefaultInstanceForType() { + public com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersRequest + getDefaultInstanceForType() { return DEFAULT_INSTANCE; } - } - diff --git a/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ReplaceServicePerimetersRequestOrBuilder.java b/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ReplaceServicePerimetersRequestOrBuilder.java similarity index 68% rename from owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ReplaceServicePerimetersRequestOrBuilder.java rename to java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ReplaceServicePerimetersRequestOrBuilder.java index bcd582a148a9..9f23bbb174cc 100644 --- a/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ReplaceServicePerimetersRequestOrBuilder.java +++ b/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ReplaceServicePerimetersRequestOrBuilder.java @@ -1,13 +1,31 @@ +/* + * Copyright 2020 Google LLC + * + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at + * + * https://www.apache.org/licenses/LICENSE-2.0 + * + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. + */ // Generated by the protocol buffer compiler. DO NOT EDIT! // source: google/identity/accesscontextmanager/v1/access_context_manager.proto package com.google.identity.accesscontextmanager.v1; -public interface ReplaceServicePerimetersRequestOrBuilder extends +public interface ReplaceServicePerimetersRequestOrBuilder + extends // @@protoc_insertion_point(interface_extends:google.identity.accesscontextmanager.v1.ReplaceServicePerimetersRequest) com.google.protobuf.MessageOrBuilder { /** + * + * *
    * Required. Resource name for the access policy which owns these
    * [Service Perimeters]
@@ -15,11 +33,16 @@ public interface ReplaceServicePerimetersRequestOrBuilder extends
    * Format: `accessPolicies/{policy_id}`
    * 
* - * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * * @return The parent. */ java.lang.String getParent(); /** + * + * *
    * Required. Resource name for the access policy which owns these
    * [Service Perimeters]
@@ -27,13 +50,17 @@ public interface ReplaceServicePerimetersRequestOrBuilder extends
    * Format: `accessPolicies/{policy_id}`
    * 
* - * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * * @return The bytes for parent. */ - com.google.protobuf.ByteString - getParentBytes(); + com.google.protobuf.ByteString getParentBytes(); /** + * + * *
    * Required. The desired [Service Perimeters]
    * [google.identity.accesscontextmanager.v1.ServicePerimeter] that should
@@ -43,11 +70,15 @@ public interface ReplaceServicePerimetersRequestOrBuilder extends
    * [google.identity.accesscontextmanager.v1.AccessPolicy].
    * 
* - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 2 [(.google.api.field_behavior) = REQUIRED]; + * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 2 [(.google.api.field_behavior) = REQUIRED]; + * */ - java.util.List + java.util.List getServicePerimetersList(); /** + * + * *
    * Required. The desired [Service Perimeters]
    * [google.identity.accesscontextmanager.v1.ServicePerimeter] that should
@@ -57,10 +88,14 @@ public interface ReplaceServicePerimetersRequestOrBuilder extends
    * [google.identity.accesscontextmanager.v1.AccessPolicy].
    * 
* - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 2 [(.google.api.field_behavior) = REQUIRED]; + * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 2 [(.google.api.field_behavior) = REQUIRED]; + * */ com.google.identity.accesscontextmanager.v1.ServicePerimeter getServicePerimeters(int index); /** + * + * *
    * Required. The desired [Service Perimeters]
    * [google.identity.accesscontextmanager.v1.ServicePerimeter] that should
@@ -70,10 +105,14 @@ public interface ReplaceServicePerimetersRequestOrBuilder extends
    * [google.identity.accesscontextmanager.v1.AccessPolicy].
    * 
* - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 2 [(.google.api.field_behavior) = REQUIRED]; + * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 2 [(.google.api.field_behavior) = REQUIRED]; + * */ int getServicePerimetersCount(); /** + * + * *
    * Required. The desired [Service Perimeters]
    * [google.identity.accesscontextmanager.v1.ServicePerimeter] that should
@@ -83,11 +122,15 @@ public interface ReplaceServicePerimetersRequestOrBuilder extends
    * [google.identity.accesscontextmanager.v1.AccessPolicy].
    * 
* - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 2 [(.google.api.field_behavior) = REQUIRED]; + * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 2 [(.google.api.field_behavior) = REQUIRED]; + * */ - java.util.List + java.util.List getServicePerimetersOrBuilderList(); /** + * + * *
    * Required. The desired [Service Perimeters]
    * [google.identity.accesscontextmanager.v1.ServicePerimeter] that should
@@ -97,12 +140,16 @@ public interface ReplaceServicePerimetersRequestOrBuilder extends
    * [google.identity.accesscontextmanager.v1.AccessPolicy].
    * 
* - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 2 [(.google.api.field_behavior) = REQUIRED]; + * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 2 [(.google.api.field_behavior) = REQUIRED]; + * */ - com.google.identity.accesscontextmanager.v1.ServicePerimeterOrBuilder getServicePerimetersOrBuilder( - int index); + com.google.identity.accesscontextmanager.v1.ServicePerimeterOrBuilder + getServicePerimetersOrBuilder(int index); /** + * + * *
    * Optional. The etag for the version of the [Access Policy]
    * [google.identity.accesscontextmanager.v1.AccessPolicy] that this
@@ -114,10 +161,13 @@ com.google.identity.accesscontextmanager.v1.ServicePerimeterOrBuilder getService
    * 
* * string etag = 3; + * * @return The etag. */ java.lang.String getEtag(); /** + * + * *
    * Optional. The etag for the version of the [Access Policy]
    * [google.identity.accesscontextmanager.v1.AccessPolicy] that this
@@ -129,8 +179,8 @@ com.google.identity.accesscontextmanager.v1.ServicePerimeterOrBuilder getService
    * 
* * string etag = 3; + * * @return The bytes for etag. */ - com.google.protobuf.ByteString - getEtagBytes(); + com.google.protobuf.ByteString getEtagBytes(); } diff --git a/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ReplaceServicePerimetersResponse.java b/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ReplaceServicePerimetersResponse.java similarity index 57% rename from owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ReplaceServicePerimetersResponse.java rename to java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ReplaceServicePerimetersResponse.java index 6ed978fc0851..5036a0feed65 100644 --- a/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ReplaceServicePerimetersResponse.java +++ b/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ReplaceServicePerimetersResponse.java @@ -1,9 +1,26 @@ +/* + * Copyright 2020 Google LLC + * + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at + * + * https://www.apache.org/licenses/LICENSE-2.0 + * + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. + */ // Generated by the protocol buffer compiler. DO NOT EDIT! // source: google/identity/accesscontextmanager/v1/access_context_manager.proto package com.google.identity.accesscontextmanager.v1; /** + * + * *
  * A response to ReplaceServicePerimetersRequest. This will be put inside of
  * Operation.response field.
@@ -11,110 +28,139 @@
  *
  * Protobuf type {@code google.identity.accesscontextmanager.v1.ReplaceServicePerimetersResponse}
  */
-public final class ReplaceServicePerimetersResponse extends
-    com.google.protobuf.GeneratedMessageV3 implements
+public final class ReplaceServicePerimetersResponse extends com.google.protobuf.GeneratedMessageV3
+    implements
     // @@protoc_insertion_point(message_implements:google.identity.accesscontextmanager.v1.ReplaceServicePerimetersResponse)
     ReplaceServicePerimetersResponseOrBuilder {
-private static final long serialVersionUID = 0L;
+  private static final long serialVersionUID = 0L;
   // Use ReplaceServicePerimetersResponse.newBuilder() to construct.
-  private ReplaceServicePerimetersResponse(com.google.protobuf.GeneratedMessageV3.Builder builder) {
+  private ReplaceServicePerimetersResponse(
+      com.google.protobuf.GeneratedMessageV3.Builder builder) {
     super(builder);
   }
+
   private ReplaceServicePerimetersResponse() {
     servicePerimeters_ = java.util.Collections.emptyList();
   }
 
   @java.lang.Override
   @SuppressWarnings({"unused"})
-  protected java.lang.Object newInstance(
-      UnusedPrivateParameter unused) {
+  protected java.lang.Object newInstance(UnusedPrivateParameter unused) {
     return new ReplaceServicePerimetersResponse();
   }
 
   @java.lang.Override
-  public final com.google.protobuf.UnknownFieldSet
-  getUnknownFields() {
+  public final com.google.protobuf.UnknownFieldSet getUnknownFields() {
     return this.unknownFields;
   }
-  public static final com.google.protobuf.Descriptors.Descriptor
-      getDescriptor() {
-    return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto.internal_static_google_identity_accesscontextmanager_v1_ReplaceServicePerimetersResponse_descriptor;
+
+  public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() {
+    return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto
+        .internal_static_google_identity_accesscontextmanager_v1_ReplaceServicePerimetersResponse_descriptor;
   }
 
   @java.lang.Override
   protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable
       internalGetFieldAccessorTable() {
-    return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto.internal_static_google_identity_accesscontextmanager_v1_ReplaceServicePerimetersResponse_fieldAccessorTable
+    return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto
+        .internal_static_google_identity_accesscontextmanager_v1_ReplaceServicePerimetersResponse_fieldAccessorTable
         .ensureFieldAccessorsInitialized(
-            com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersResponse.class, com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersResponse.Builder.class);
+            com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersResponse.class,
+            com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersResponse.Builder
+                .class);
   }
 
   public static final int SERVICE_PERIMETERS_FIELD_NUMBER = 1;
-  private java.util.List servicePerimeters_;
+  private java.util.List
+      servicePerimeters_;
   /**
+   *
+   *
    * 
    * List of the [Service Perimeter]
    * [google.identity.accesscontextmanager.v1.ServicePerimeter] instances.
    * 
* - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; + * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; + * */ @java.lang.Override - public java.util.List getServicePerimetersList() { + public java.util.List + getServicePerimetersList() { return servicePerimeters_; } /** + * + * *
    * List of the [Service Perimeter]
    * [google.identity.accesscontextmanager.v1.ServicePerimeter] instances.
    * 
* - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; + * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; + * */ @java.lang.Override - public java.util.List + public java.util.List< + ? extends com.google.identity.accesscontextmanager.v1.ServicePerimeterOrBuilder> getServicePerimetersOrBuilderList() { return servicePerimeters_; } /** + * + * *
    * List of the [Service Perimeter]
    * [google.identity.accesscontextmanager.v1.ServicePerimeter] instances.
    * 
* - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; + * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; + * */ @java.lang.Override public int getServicePerimetersCount() { return servicePerimeters_.size(); } /** + * + * *
    * List of the [Service Perimeter]
    * [google.identity.accesscontextmanager.v1.ServicePerimeter] instances.
    * 
* - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; + * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; + * */ @java.lang.Override - public com.google.identity.accesscontextmanager.v1.ServicePerimeter getServicePerimeters(int index) { + public com.google.identity.accesscontextmanager.v1.ServicePerimeter getServicePerimeters( + int index) { return servicePerimeters_.get(index); } /** + * + * *
    * List of the [Service Perimeter]
    * [google.identity.accesscontextmanager.v1.ServicePerimeter] instances.
    * 
* - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; + * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; + * */ @java.lang.Override - public com.google.identity.accesscontextmanager.v1.ServicePerimeterOrBuilder getServicePerimetersOrBuilder( - int index) { + public com.google.identity.accesscontextmanager.v1.ServicePerimeterOrBuilder + getServicePerimetersOrBuilder(int index) { return servicePerimeters_.get(index); } private byte memoizedIsInitialized = -1; + @java.lang.Override public final boolean isInitialized() { byte isInitialized = memoizedIsInitialized; @@ -126,8 +172,7 @@ public final boolean isInitialized() { } @java.lang.Override - public void writeTo(com.google.protobuf.CodedOutputStream output) - throws java.io.IOException { + public void writeTo(com.google.protobuf.CodedOutputStream output) throws java.io.IOException { for (int i = 0; i < servicePerimeters_.size(); i++) { output.writeMessage(1, servicePerimeters_.get(i)); } @@ -141,8 +186,8 @@ public int getSerializedSize() { size = 0; for (int i = 0; i < servicePerimeters_.size(); i++) { - size += com.google.protobuf.CodedOutputStream - .computeMessageSize(1, servicePerimeters_.get(i)); + size += + com.google.protobuf.CodedOutputStream.computeMessageSize(1, servicePerimeters_.get(i)); } size += getUnknownFields().getSerializedSize(); memoizedSize = size; @@ -152,15 +197,16 @@ public int getSerializedSize() { @java.lang.Override public boolean equals(final java.lang.Object obj) { if (obj == this) { - return true; + return true; } - if (!(obj instanceof com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersResponse)) { + if (!(obj + instanceof com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersResponse)) { return super.equals(obj); } - com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersResponse other = (com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersResponse) obj; + com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersResponse other = + (com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersResponse) obj; - if (!getServicePerimetersList() - .equals(other.getServicePerimetersList())) return false; + if (!getServicePerimetersList().equals(other.getServicePerimetersList())) return false; if (!getUnknownFields().equals(other.getUnknownFields())) return false; return true; } @@ -181,97 +227,111 @@ public int hashCode() { return hash; } - public static com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersResponse parseFrom( - java.nio.ByteBuffer data) - throws com.google.protobuf.InvalidProtocolBufferException { + public static com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersResponse + parseFrom(java.nio.ByteBuffer data) + throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } - public static com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersResponse parseFrom( - java.nio.ByteBuffer data, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws com.google.protobuf.InvalidProtocolBufferException { + + public static com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersResponse + parseFrom( + java.nio.ByteBuffer data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } - public static com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersResponse parseFrom( - com.google.protobuf.ByteString data) - throws com.google.protobuf.InvalidProtocolBufferException { + + public static com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersResponse + parseFrom(com.google.protobuf.ByteString data) + throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } - public static com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersResponse parseFrom( - com.google.protobuf.ByteString data, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws com.google.protobuf.InvalidProtocolBufferException { + + public static com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersResponse + parseFrom( + com.google.protobuf.ByteString data, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } - public static com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersResponse parseFrom(byte[] data) - throws com.google.protobuf.InvalidProtocolBufferException { + + public static com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersResponse + parseFrom(byte[] data) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } - public static com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersResponse parseFrom( - byte[] data, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws com.google.protobuf.InvalidProtocolBufferException { + + public static com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersResponse + parseFrom(byte[] data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } - public static com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersResponse parseFrom(java.io.InputStream input) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseWithIOException(PARSER, input); - } - public static com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersResponse parseFrom( - java.io.InputStream input, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseWithIOException(PARSER, input, extensionRegistry); - } - public static com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersResponse parseDelimitedFrom(java.io.InputStream input) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseDelimitedWithIOException(PARSER, input); - } - public static com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersResponse parseDelimitedFrom( - java.io.InputStream input, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseDelimitedWithIOException(PARSER, input, extensionRegistry); - } - public static com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersResponse parseFrom( - com.google.protobuf.CodedInputStream input) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseWithIOException(PARSER, input); - } - public static com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersResponse parseFrom( - com.google.protobuf.CodedInputStream input, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseWithIOException(PARSER, input, extensionRegistry); + + public static com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersResponse + parseFrom(java.io.InputStream input) throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input); + } + + public static com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersResponse + parseFrom( + java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseWithIOException( + PARSER, input, extensionRegistry); + } + + public static com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersResponse + parseDelimitedFrom(java.io.InputStream input) throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException(PARSER, input); + } + + public static com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersResponse + parseDelimitedFrom( + java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException( + PARSER, input, extensionRegistry); + } + + public static com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersResponse + parseFrom(com.google.protobuf.CodedInputStream input) throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input); + } + + public static com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersResponse + parseFrom( + com.google.protobuf.CodedInputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseWithIOException( + PARSER, input, extensionRegistry); } @java.lang.Override - public Builder newBuilderForType() { return newBuilder(); } + public Builder newBuilderForType() { + return newBuilder(); + } + public static Builder newBuilder() { return DEFAULT_INSTANCE.toBuilder(); } - public static Builder newBuilder(com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersResponse prototype) { + + public static Builder newBuilder( + com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersResponse prototype) { return DEFAULT_INSTANCE.toBuilder().mergeFrom(prototype); } + @java.lang.Override public Builder toBuilder() { - return this == DEFAULT_INSTANCE - ? new Builder() : new Builder().mergeFrom(this); + return this == DEFAULT_INSTANCE ? new Builder() : new Builder().mergeFrom(this); } @java.lang.Override - protected Builder newBuilderForType( - com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { + protected Builder newBuilderForType(com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { Builder builder = new Builder(parent); return builder; } /** + * + * *
    * A response to ReplaceServicePerimetersRequest. This will be put inside of
    * Operation.response field.
@@ -279,33 +339,34 @@ protected Builder newBuilderForType(
    *
    * Protobuf type {@code google.identity.accesscontextmanager.v1.ReplaceServicePerimetersResponse}
    */
-  public static final class Builder extends
-      com.google.protobuf.GeneratedMessageV3.Builder implements
+  public static final class Builder extends com.google.protobuf.GeneratedMessageV3.Builder
+      implements
       // @@protoc_insertion_point(builder_implements:google.identity.accesscontextmanager.v1.ReplaceServicePerimetersResponse)
       com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersResponseOrBuilder {
-    public static final com.google.protobuf.Descriptors.Descriptor
-        getDescriptor() {
-      return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto.internal_static_google_identity_accesscontextmanager_v1_ReplaceServicePerimetersResponse_descriptor;
+    public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() {
+      return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto
+          .internal_static_google_identity_accesscontextmanager_v1_ReplaceServicePerimetersResponse_descriptor;
     }
 
     @java.lang.Override
     protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable
         internalGetFieldAccessorTable() {
-      return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto.internal_static_google_identity_accesscontextmanager_v1_ReplaceServicePerimetersResponse_fieldAccessorTable
+      return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto
+          .internal_static_google_identity_accesscontextmanager_v1_ReplaceServicePerimetersResponse_fieldAccessorTable
           .ensureFieldAccessorsInitialized(
-              com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersResponse.class, com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersResponse.Builder.class);
+              com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersResponse.class,
+              com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersResponse.Builder
+                  .class);
     }
 
-    // Construct using com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersResponse.newBuilder()
-    private Builder() {
-
-    }
+    // Construct using
+    // com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersResponse.newBuilder()
+    private Builder() {}
 
-    private Builder(
-        com.google.protobuf.GeneratedMessageV3.BuilderParent parent) {
+    private Builder(com.google.protobuf.GeneratedMessageV3.BuilderParent parent) {
       super(parent);
-
     }
+
     @java.lang.Override
     public Builder clear() {
       super.clear();
@@ -320,19 +381,22 @@ public Builder clear() {
     }
 
     @java.lang.Override
-    public com.google.protobuf.Descriptors.Descriptor
-        getDescriptorForType() {
-      return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto.internal_static_google_identity_accesscontextmanager_v1_ReplaceServicePerimetersResponse_descriptor;
+    public com.google.protobuf.Descriptors.Descriptor getDescriptorForType() {
+      return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto
+          .internal_static_google_identity_accesscontextmanager_v1_ReplaceServicePerimetersResponse_descriptor;
     }
 
     @java.lang.Override
-    public com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersResponse getDefaultInstanceForType() {
-      return com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersResponse.getDefaultInstance();
+    public com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersResponse
+        getDefaultInstanceForType() {
+      return com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersResponse
+          .getDefaultInstance();
     }
 
     @java.lang.Override
     public com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersResponse build() {
-      com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersResponse result = buildPartial();
+      com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersResponse result =
+          buildPartial();
       if (!result.isInitialized()) {
         throw newUninitializedMessageException(result);
       }
@@ -340,8 +404,10 @@ public com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersRespo
     }
 
     @java.lang.Override
-    public com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersResponse buildPartial() {
-      com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersResponse result = new com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersResponse(this);
+    public com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersResponse
+        buildPartial() {
+      com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersResponse result =
+          new com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersResponse(this);
       int from_bitField0_ = bitField0_;
       if (servicePerimetersBuilder_ == null) {
         if (((bitField0_ & 0x00000001) != 0)) {
@@ -360,46 +426,52 @@ public com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersRespo
     public Builder clone() {
       return super.clone();
     }
+
     @java.lang.Override
     public Builder setField(
-        com.google.protobuf.Descriptors.FieldDescriptor field,
-        java.lang.Object value) {
+        com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) {
       return super.setField(field, value);
     }
+
     @java.lang.Override
-    public Builder clearField(
-        com.google.protobuf.Descriptors.FieldDescriptor field) {
+    public Builder clearField(com.google.protobuf.Descriptors.FieldDescriptor field) {
       return super.clearField(field);
     }
+
     @java.lang.Override
-    public Builder clearOneof(
-        com.google.protobuf.Descriptors.OneofDescriptor oneof) {
+    public Builder clearOneof(com.google.protobuf.Descriptors.OneofDescriptor oneof) {
       return super.clearOneof(oneof);
     }
+
     @java.lang.Override
     public Builder setRepeatedField(
-        com.google.protobuf.Descriptors.FieldDescriptor field,
-        int index, java.lang.Object value) {
+        com.google.protobuf.Descriptors.FieldDescriptor field, int index, java.lang.Object value) {
       return super.setRepeatedField(field, index, value);
     }
+
     @java.lang.Override
     public Builder addRepeatedField(
-        com.google.protobuf.Descriptors.FieldDescriptor field,
-        java.lang.Object value) {
+        com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) {
       return super.addRepeatedField(field, value);
     }
+
     @java.lang.Override
     public Builder mergeFrom(com.google.protobuf.Message other) {
-      if (other instanceof com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersResponse) {
-        return mergeFrom((com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersResponse)other);
+      if (other
+          instanceof com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersResponse) {
+        return mergeFrom(
+            (com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersResponse) other);
       } else {
         super.mergeFrom(other);
         return this;
       }
     }
 
-    public Builder mergeFrom(com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersResponse other) {
-      if (other == com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersResponse.getDefaultInstance()) return this;
+    public Builder mergeFrom(
+        com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersResponse other) {
+      if (other
+          == com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersResponse
+              .getDefaultInstance()) return this;
       if (servicePerimetersBuilder_ == null) {
         if (!other.servicePerimeters_.isEmpty()) {
           if (servicePerimeters_.isEmpty()) {
@@ -418,9 +490,10 @@ public Builder mergeFrom(com.google.identity.accesscontextmanager.v1.ReplaceServ
             servicePerimetersBuilder_ = null;
             servicePerimeters_ = other.servicePerimeters_;
             bitField0_ = (bitField0_ & ~0x00000001);
-            servicePerimetersBuilder_ = 
-              com.google.protobuf.GeneratedMessageV3.alwaysUseFieldBuilders ?
-                 getServicePerimetersFieldBuilder() : null;
+            servicePerimetersBuilder_ =
+                com.google.protobuf.GeneratedMessageV3.alwaysUseFieldBuilders
+                    ? getServicePerimetersFieldBuilder()
+                    : null;
           } else {
             servicePerimetersBuilder_.addAllMessages(other.servicePerimeters_);
           }
@@ -452,25 +525,27 @@ public Builder mergeFrom(
             case 0:
               done = true;
               break;
-            case 10: {
-              com.google.identity.accesscontextmanager.v1.ServicePerimeter m =
-                  input.readMessage(
-                      com.google.identity.accesscontextmanager.v1.ServicePerimeter.parser(),
-                      extensionRegistry);
-              if (servicePerimetersBuilder_ == null) {
-                ensureServicePerimetersIsMutable();
-                servicePerimeters_.add(m);
-              } else {
-                servicePerimetersBuilder_.addMessage(m);
-              }
-              break;
-            } // case 10
-            default: {
-              if (!super.parseUnknownField(input, extensionRegistry, tag)) {
-                done = true; // was an endgroup tag
-              }
-              break;
-            } // default:
+            case 10:
+              {
+                com.google.identity.accesscontextmanager.v1.ServicePerimeter m =
+                    input.readMessage(
+                        com.google.identity.accesscontextmanager.v1.ServicePerimeter.parser(),
+                        extensionRegistry);
+                if (servicePerimetersBuilder_ == null) {
+                  ensureServicePerimetersIsMutable();
+                  servicePerimeters_.add(m);
+                } else {
+                  servicePerimetersBuilder_.addMessage(m);
+                }
+                break;
+              } // case 10
+            default:
+              {
+                if (!super.parseUnknownField(input, extensionRegistry, tag)) {
+                  done = true; // was an endgroup tag
+                }
+                break;
+              } // default:
           } // switch (tag)
         } // while (!done)
       } catch (com.google.protobuf.InvalidProtocolBufferException e) {
@@ -480,29 +555,41 @@ public Builder mergeFrom(
       } // finally
       return this;
     }
+
     private int bitField0_;
 
-    private java.util.List servicePerimeters_ =
-      java.util.Collections.emptyList();
+    private java.util.List
+        servicePerimeters_ = java.util.Collections.emptyList();
+
     private void ensureServicePerimetersIsMutable() {
       if (!((bitField0_ & 0x00000001) != 0)) {
-        servicePerimeters_ = new java.util.ArrayList(servicePerimeters_);
+        servicePerimeters_ =
+            new java.util.ArrayList(
+                servicePerimeters_);
         bitField0_ |= 0x00000001;
-       }
+      }
     }
 
     private com.google.protobuf.RepeatedFieldBuilderV3<
-        com.google.identity.accesscontextmanager.v1.ServicePerimeter, com.google.identity.accesscontextmanager.v1.ServicePerimeter.Builder, com.google.identity.accesscontextmanager.v1.ServicePerimeterOrBuilder> servicePerimetersBuilder_;
+            com.google.identity.accesscontextmanager.v1.ServicePerimeter,
+            com.google.identity.accesscontextmanager.v1.ServicePerimeter.Builder,
+            com.google.identity.accesscontextmanager.v1.ServicePerimeterOrBuilder>
+        servicePerimetersBuilder_;
 
     /**
+     *
+     *
      * 
      * List of the [Service Perimeter]
      * [google.identity.accesscontextmanager.v1.ServicePerimeter] instances.
      * 
* - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; + * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; + * */ - public java.util.List getServicePerimetersList() { + public java.util.List + getServicePerimetersList() { if (servicePerimetersBuilder_ == null) { return java.util.Collections.unmodifiableList(servicePerimeters_); } else { @@ -510,12 +597,16 @@ public java.util.List * List of the [Service Perimeter] * [google.identity.accesscontextmanager.v1.ServicePerimeter] instances. *
* - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; + * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; + * */ public int getServicePerimetersCount() { if (servicePerimetersBuilder_ == null) { @@ -525,14 +616,19 @@ public int getServicePerimetersCount() { } } /** + * + * *
      * List of the [Service Perimeter]
      * [google.identity.accesscontextmanager.v1.ServicePerimeter] instances.
      * 
* - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; + * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; + * */ - public com.google.identity.accesscontextmanager.v1.ServicePerimeter getServicePerimeters(int index) { + public com.google.identity.accesscontextmanager.v1.ServicePerimeter getServicePerimeters( + int index) { if (servicePerimetersBuilder_ == null) { return servicePerimeters_.get(index); } else { @@ -540,12 +636,16 @@ public com.google.identity.accesscontextmanager.v1.ServicePerimeter getServicePe } } /** + * + * *
      * List of the [Service Perimeter]
      * [google.identity.accesscontextmanager.v1.ServicePerimeter] instances.
      * 
* - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; + * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; + * */ public Builder setServicePerimeters( int index, com.google.identity.accesscontextmanager.v1.ServicePerimeter value) { @@ -562,15 +662,20 @@ public Builder setServicePerimeters( return this; } /** + * + * *
      * List of the [Service Perimeter]
      * [google.identity.accesscontextmanager.v1.ServicePerimeter] instances.
      * 
* - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; + * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; + * */ public Builder setServicePerimeters( - int index, com.google.identity.accesscontextmanager.v1.ServicePerimeter.Builder builderForValue) { + int index, + com.google.identity.accesscontextmanager.v1.ServicePerimeter.Builder builderForValue) { if (servicePerimetersBuilder_ == null) { ensureServicePerimetersIsMutable(); servicePerimeters_.set(index, builderForValue.build()); @@ -581,14 +686,19 @@ public Builder setServicePerimeters( return this; } /** + * + * *
      * List of the [Service Perimeter]
      * [google.identity.accesscontextmanager.v1.ServicePerimeter] instances.
      * 
* - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; + * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; + * */ - public Builder addServicePerimeters(com.google.identity.accesscontextmanager.v1.ServicePerimeter value) { + public Builder addServicePerimeters( + com.google.identity.accesscontextmanager.v1.ServicePerimeter value) { if (servicePerimetersBuilder_ == null) { if (value == null) { throw new NullPointerException(); @@ -602,12 +712,16 @@ public Builder addServicePerimeters(com.google.identity.accesscontextmanager.v1. return this; } /** + * + * *
      * List of the [Service Perimeter]
      * [google.identity.accesscontextmanager.v1.ServicePerimeter] instances.
      * 
* - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; + * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; + * */ public Builder addServicePerimeters( int index, com.google.identity.accesscontextmanager.v1.ServicePerimeter value) { @@ -624,12 +738,16 @@ public Builder addServicePerimeters( return this; } /** + * + * *
      * List of the [Service Perimeter]
      * [google.identity.accesscontextmanager.v1.ServicePerimeter] instances.
      * 
* - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; + * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; + * */ public Builder addServicePerimeters( com.google.identity.accesscontextmanager.v1.ServicePerimeter.Builder builderForValue) { @@ -643,15 +761,20 @@ public Builder addServicePerimeters( return this; } /** + * + * *
      * List of the [Service Perimeter]
      * [google.identity.accesscontextmanager.v1.ServicePerimeter] instances.
      * 
* - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; + * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; + * */ public Builder addServicePerimeters( - int index, com.google.identity.accesscontextmanager.v1.ServicePerimeter.Builder builderForValue) { + int index, + com.google.identity.accesscontextmanager.v1.ServicePerimeter.Builder builderForValue) { if (servicePerimetersBuilder_ == null) { ensureServicePerimetersIsMutable(); servicePerimeters_.add(index, builderForValue.build()); @@ -662,19 +785,23 @@ public Builder addServicePerimeters( return this; } /** + * + * *
      * List of the [Service Perimeter]
      * [google.identity.accesscontextmanager.v1.ServicePerimeter] instances.
      * 
* - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; + * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; + * */ public Builder addAllServicePerimeters( - java.lang.Iterable values) { + java.lang.Iterable + values) { if (servicePerimetersBuilder_ == null) { ensureServicePerimetersIsMutable(); - com.google.protobuf.AbstractMessageLite.Builder.addAll( - values, servicePerimeters_); + com.google.protobuf.AbstractMessageLite.Builder.addAll(values, servicePerimeters_); onChanged(); } else { servicePerimetersBuilder_.addAllMessages(values); @@ -682,12 +809,16 @@ public Builder addAllServicePerimeters( return this; } /** + * + * *
      * List of the [Service Perimeter]
      * [google.identity.accesscontextmanager.v1.ServicePerimeter] instances.
      * 
* - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; + * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; + * */ public Builder clearServicePerimeters() { if (servicePerimetersBuilder_ == null) { @@ -700,12 +831,16 @@ public Builder clearServicePerimeters() { return this; } /** + * + * *
      * List of the [Service Perimeter]
      * [google.identity.accesscontextmanager.v1.ServicePerimeter] instances.
      * 
* - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; + * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; + * */ public Builder removeServicePerimeters(int index) { if (servicePerimetersBuilder_ == null) { @@ -718,42 +853,56 @@ public Builder removeServicePerimeters(int index) { return this; } /** + * + * *
      * List of the [Service Perimeter]
      * [google.identity.accesscontextmanager.v1.ServicePerimeter] instances.
      * 
* - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; + * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; + * */ - public com.google.identity.accesscontextmanager.v1.ServicePerimeter.Builder getServicePerimetersBuilder( - int index) { + public com.google.identity.accesscontextmanager.v1.ServicePerimeter.Builder + getServicePerimetersBuilder(int index) { return getServicePerimetersFieldBuilder().getBuilder(index); } /** + * + * *
      * List of the [Service Perimeter]
      * [google.identity.accesscontextmanager.v1.ServicePerimeter] instances.
      * 
* - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; + * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; + * */ - public com.google.identity.accesscontextmanager.v1.ServicePerimeterOrBuilder getServicePerimetersOrBuilder( - int index) { + public com.google.identity.accesscontextmanager.v1.ServicePerimeterOrBuilder + getServicePerimetersOrBuilder(int index) { if (servicePerimetersBuilder_ == null) { - return servicePerimeters_.get(index); } else { + return servicePerimeters_.get(index); + } else { return servicePerimetersBuilder_.getMessageOrBuilder(index); } } /** + * + * *
      * List of the [Service Perimeter]
      * [google.identity.accesscontextmanager.v1.ServicePerimeter] instances.
      * 
* - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; + * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; + * */ - public java.util.List - getServicePerimetersOrBuilderList() { + public java.util.List< + ? extends com.google.identity.accesscontextmanager.v1.ServicePerimeterOrBuilder> + getServicePerimetersOrBuilderList() { if (servicePerimetersBuilder_ != null) { return servicePerimetersBuilder_.getMessageOrBuilderList(); } else { @@ -761,48 +910,70 @@ public com.google.identity.accesscontextmanager.v1.ServicePerimeterOrBuilder get } } /** + * + * *
      * List of the [Service Perimeter]
      * [google.identity.accesscontextmanager.v1.ServicePerimeter] instances.
      * 
* - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; + * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; + * */ - public com.google.identity.accesscontextmanager.v1.ServicePerimeter.Builder addServicePerimetersBuilder() { - return getServicePerimetersFieldBuilder().addBuilder( - com.google.identity.accesscontextmanager.v1.ServicePerimeter.getDefaultInstance()); + public com.google.identity.accesscontextmanager.v1.ServicePerimeter.Builder + addServicePerimetersBuilder() { + return getServicePerimetersFieldBuilder() + .addBuilder( + com.google.identity.accesscontextmanager.v1.ServicePerimeter.getDefaultInstance()); } /** + * + * *
      * List of the [Service Perimeter]
      * [google.identity.accesscontextmanager.v1.ServicePerimeter] instances.
      * 
* - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; + * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; + * */ - public com.google.identity.accesscontextmanager.v1.ServicePerimeter.Builder addServicePerimetersBuilder( - int index) { - return getServicePerimetersFieldBuilder().addBuilder( - index, com.google.identity.accesscontextmanager.v1.ServicePerimeter.getDefaultInstance()); + public com.google.identity.accesscontextmanager.v1.ServicePerimeter.Builder + addServicePerimetersBuilder(int index) { + return getServicePerimetersFieldBuilder() + .addBuilder( + index, + com.google.identity.accesscontextmanager.v1.ServicePerimeter.getDefaultInstance()); } /** + * + * *
      * List of the [Service Perimeter]
      * [google.identity.accesscontextmanager.v1.ServicePerimeter] instances.
      * 
* - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; + * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; + * */ - public java.util.List - getServicePerimetersBuilderList() { + public java.util.List + getServicePerimetersBuilderList() { return getServicePerimetersFieldBuilder().getBuilderList(); } + private com.google.protobuf.RepeatedFieldBuilderV3< - com.google.identity.accesscontextmanager.v1.ServicePerimeter, com.google.identity.accesscontextmanager.v1.ServicePerimeter.Builder, com.google.identity.accesscontextmanager.v1.ServicePerimeterOrBuilder> + com.google.identity.accesscontextmanager.v1.ServicePerimeter, + com.google.identity.accesscontextmanager.v1.ServicePerimeter.Builder, + com.google.identity.accesscontextmanager.v1.ServicePerimeterOrBuilder> getServicePerimetersFieldBuilder() { if (servicePerimetersBuilder_ == null) { - servicePerimetersBuilder_ = new com.google.protobuf.RepeatedFieldBuilderV3< - com.google.identity.accesscontextmanager.v1.ServicePerimeter, com.google.identity.accesscontextmanager.v1.ServicePerimeter.Builder, com.google.identity.accesscontextmanager.v1.ServicePerimeterOrBuilder>( + servicePerimetersBuilder_ = + new com.google.protobuf.RepeatedFieldBuilderV3< + com.google.identity.accesscontextmanager.v1.ServicePerimeter, + com.google.identity.accesscontextmanager.v1.ServicePerimeter.Builder, + com.google.identity.accesscontextmanager.v1.ServicePerimeterOrBuilder>( servicePerimeters_, ((bitField0_ & 0x00000001) != 0), getParentForChildren(), @@ -811,9 +982,9 @@ public com.google.identity.accesscontextmanager.v1.ServicePerimeter.Builder addS } return servicePerimetersBuilder_; } + @java.lang.Override - public final Builder setUnknownFields( - final com.google.protobuf.UnknownFieldSet unknownFields) { + public final Builder setUnknownFields(final com.google.protobuf.UnknownFieldSet unknownFields) { return super.setUnknownFields(unknownFields); } @@ -823,41 +994,44 @@ public final Builder mergeUnknownFields( return super.mergeUnknownFields(unknownFields); } - // @@protoc_insertion_point(builder_scope:google.identity.accesscontextmanager.v1.ReplaceServicePerimetersResponse) } // @@protoc_insertion_point(class_scope:google.identity.accesscontextmanager.v1.ReplaceServicePerimetersResponse) - private static final com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersResponse DEFAULT_INSTANCE; + private static final com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersResponse + DEFAULT_INSTANCE; + static { - DEFAULT_INSTANCE = new com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersResponse(); + DEFAULT_INSTANCE = + new com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersResponse(); } - public static com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersResponse getDefaultInstance() { + public static com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersResponse + getDefaultInstance() { return DEFAULT_INSTANCE; } - private static final com.google.protobuf.Parser - PARSER = new com.google.protobuf.AbstractParser() { - @java.lang.Override - public ReplaceServicePerimetersResponse parsePartialFrom( - com.google.protobuf.CodedInputStream input, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws com.google.protobuf.InvalidProtocolBufferException { - Builder builder = newBuilder(); - try { - builder.mergeFrom(input, extensionRegistry); - } catch (com.google.protobuf.InvalidProtocolBufferException e) { - throw e.setUnfinishedMessage(builder.buildPartial()); - } catch (com.google.protobuf.UninitializedMessageException e) { - throw e.asInvalidProtocolBufferException().setUnfinishedMessage(builder.buildPartial()); - } catch (java.io.IOException e) { - throw new com.google.protobuf.InvalidProtocolBufferException(e) - .setUnfinishedMessage(builder.buildPartial()); - } - return builder.buildPartial(); - } - }; + private static final com.google.protobuf.Parser PARSER = + new com.google.protobuf.AbstractParser() { + @java.lang.Override + public ReplaceServicePerimetersResponse parsePartialFrom( + com.google.protobuf.CodedInputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { + Builder builder = newBuilder(); + try { + builder.mergeFrom(input, extensionRegistry); + } catch (com.google.protobuf.InvalidProtocolBufferException e) { + throw e.setUnfinishedMessage(builder.buildPartial()); + } catch (com.google.protobuf.UninitializedMessageException e) { + throw e.asInvalidProtocolBufferException().setUnfinishedMessage(builder.buildPartial()); + } catch (java.io.IOException e) { + throw new com.google.protobuf.InvalidProtocolBufferException(e) + .setUnfinishedMessage(builder.buildPartial()); + } + return builder.buildPartial(); + } + }; public static com.google.protobuf.Parser parser() { return PARSER; @@ -869,9 +1043,8 @@ public com.google.protobuf.Parser getParserFor } @java.lang.Override - public com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersResponse getDefaultInstanceForType() { + public com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersResponse + getDefaultInstanceForType() { return DEFAULT_INSTANCE; } - } - diff --git a/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ReplaceServicePerimetersResponseOrBuilder.java b/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ReplaceServicePerimetersResponseOrBuilder.java similarity index 51% rename from owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ReplaceServicePerimetersResponseOrBuilder.java rename to java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ReplaceServicePerimetersResponseOrBuilder.java index 51f5b5fbac9f..b403e0cb072d 100644 --- a/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ReplaceServicePerimetersResponseOrBuilder.java +++ b/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ReplaceServicePerimetersResponseOrBuilder.java @@ -1,58 +1,94 @@ +/* + * Copyright 2020 Google LLC + * + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at + * + * https://www.apache.org/licenses/LICENSE-2.0 + * + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. + */ // Generated by the protocol buffer compiler. DO NOT EDIT! // source: google/identity/accesscontextmanager/v1/access_context_manager.proto package com.google.identity.accesscontextmanager.v1; -public interface ReplaceServicePerimetersResponseOrBuilder extends +public interface ReplaceServicePerimetersResponseOrBuilder + extends // @@protoc_insertion_point(interface_extends:google.identity.accesscontextmanager.v1.ReplaceServicePerimetersResponse) com.google.protobuf.MessageOrBuilder { /** + * + * *
    * List of the [Service Perimeter]
    * [google.identity.accesscontextmanager.v1.ServicePerimeter] instances.
    * 
* - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; + * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; + * */ - java.util.List + java.util.List getServicePerimetersList(); /** + * + * *
    * List of the [Service Perimeter]
    * [google.identity.accesscontextmanager.v1.ServicePerimeter] instances.
    * 
* - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; + * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; + * */ com.google.identity.accesscontextmanager.v1.ServicePerimeter getServicePerimeters(int index); /** + * + * *
    * List of the [Service Perimeter]
    * [google.identity.accesscontextmanager.v1.ServicePerimeter] instances.
    * 
* - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; + * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; + * */ int getServicePerimetersCount(); /** + * + * *
    * List of the [Service Perimeter]
    * [google.identity.accesscontextmanager.v1.ServicePerimeter] instances.
    * 
* - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; + * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; + * */ - java.util.List + java.util.List getServicePerimetersOrBuilderList(); /** + * + * *
    * List of the [Service Perimeter]
    * [google.identity.accesscontextmanager.v1.ServicePerimeter] instances.
    * 
* - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; + * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeters = 1; + * */ - com.google.identity.accesscontextmanager.v1.ServicePerimeterOrBuilder getServicePerimetersOrBuilder( - int index); + com.google.identity.accesscontextmanager.v1.ServicePerimeterOrBuilder + getServicePerimetersOrBuilder(int index); } diff --git a/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ServicePerimeter.java b/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ServicePerimeter.java similarity index 75% rename from owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ServicePerimeter.java rename to java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ServicePerimeter.java index a2ed9b93b031..1da4c5f3f800 100644 --- a/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ServicePerimeter.java +++ b/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ServicePerimeter.java @@ -1,9 +1,26 @@ +/* + * Copyright 2020 Google LLC + * + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at + * + * https://www.apache.org/licenses/LICENSE-2.0 + * + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. + */ // Generated by the protocol buffer compiler. DO NOT EDIT! // source: google/identity/accesscontextmanager/v1/service_perimeter.proto package com.google.identity.accesscontextmanager.v1; /** + * + * *
  * `ServicePerimeter` describes a set of Google Cloud resources which can freely
  * import and export data amongst themselves, but not export outside of the
@@ -19,15 +36,16 @@
  *
  * Protobuf type {@code google.identity.accesscontextmanager.v1.ServicePerimeter}
  */
-public final class ServicePerimeter extends
-    com.google.protobuf.GeneratedMessageV3 implements
+public final class ServicePerimeter extends com.google.protobuf.GeneratedMessageV3
+    implements
     // @@protoc_insertion_point(message_implements:google.identity.accesscontextmanager.v1.ServicePerimeter)
     ServicePerimeterOrBuilder {
-private static final long serialVersionUID = 0L;
+  private static final long serialVersionUID = 0L;
   // Use ServicePerimeter.newBuilder() to construct.
   private ServicePerimeter(com.google.protobuf.GeneratedMessageV3.Builder builder) {
     super(builder);
   }
+
   private ServicePerimeter() {
     name_ = "";
     title_ = "";
@@ -37,30 +55,33 @@ private ServicePerimeter() {
 
   @java.lang.Override
   @SuppressWarnings({"unused"})
-  protected java.lang.Object newInstance(
-      UnusedPrivateParameter unused) {
+  protected java.lang.Object newInstance(UnusedPrivateParameter unused) {
     return new ServicePerimeter();
   }
 
   @java.lang.Override
-  public final com.google.protobuf.UnknownFieldSet
-  getUnknownFields() {
+  public final com.google.protobuf.UnknownFieldSet getUnknownFields() {
     return this.unknownFields;
   }
-  public static final com.google.protobuf.Descriptors.Descriptor
-      getDescriptor() {
-    return com.google.identity.accesscontextmanager.v1.ServicePerimeterProto.internal_static_google_identity_accesscontextmanager_v1_ServicePerimeter_descriptor;
+
+  public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() {
+    return com.google.identity.accesscontextmanager.v1.ServicePerimeterProto
+        .internal_static_google_identity_accesscontextmanager_v1_ServicePerimeter_descriptor;
   }
 
   @java.lang.Override
   protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable
       internalGetFieldAccessorTable() {
-    return com.google.identity.accesscontextmanager.v1.ServicePerimeterProto.internal_static_google_identity_accesscontextmanager_v1_ServicePerimeter_fieldAccessorTable
+    return com.google.identity.accesscontextmanager.v1.ServicePerimeterProto
+        .internal_static_google_identity_accesscontextmanager_v1_ServicePerimeter_fieldAccessorTable
         .ensureFieldAccessorsInitialized(
-            com.google.identity.accesscontextmanager.v1.ServicePerimeter.class, com.google.identity.accesscontextmanager.v1.ServicePerimeter.Builder.class);
+            com.google.identity.accesscontextmanager.v1.ServicePerimeter.class,
+            com.google.identity.accesscontextmanager.v1.ServicePerimeter.Builder.class);
   }
 
   /**
+   *
+   *
    * 
    * Specifies the type of the Perimeter. There are two types: regular and
    * bridge. Regular Service Perimeter contains resources, access levels, and
@@ -79,9 +100,10 @@ protected java.lang.Object newInstance(
    *
    * Protobuf enum {@code google.identity.accesscontextmanager.v1.ServicePerimeter.PerimeterType}
    */
-  public enum PerimeterType
-      implements com.google.protobuf.ProtocolMessageEnum {
+  public enum PerimeterType implements com.google.protobuf.ProtocolMessageEnum {
     /**
+     *
+     *
      * 
      * Regular Perimeter.
      * 
@@ -90,6 +112,8 @@ public enum PerimeterType */ PERIMETER_TYPE_REGULAR(0), /** + * + * *
      * Perimeter Bridge.
      * 
@@ -101,6 +125,8 @@ public enum PerimeterType ; /** + * + * *
      * Regular Perimeter.
      * 
@@ -109,6 +135,8 @@ public enum PerimeterType */ public static final int PERIMETER_TYPE_REGULAR_VALUE = 0; /** + * + * *
      * Perimeter Bridge.
      * 
@@ -117,7 +145,6 @@ public enum PerimeterType */ public static final int PERIMETER_TYPE_BRIDGE_VALUE = 1; - public final int getNumber() { if (this == UNRECOGNIZED) { throw new java.lang.IllegalArgumentException( @@ -142,48 +169,49 @@ public static PerimeterType valueOf(int value) { */ public static PerimeterType forNumber(int value) { switch (value) { - case 0: return PERIMETER_TYPE_REGULAR; - case 1: return PERIMETER_TYPE_BRIDGE; - default: return null; + case 0: + return PERIMETER_TYPE_REGULAR; + case 1: + return PERIMETER_TYPE_BRIDGE; + default: + return null; } } - public static com.google.protobuf.Internal.EnumLiteMap - internalGetValueMap() { + public static com.google.protobuf.Internal.EnumLiteMap internalGetValueMap() { return internalValueMap; } - private static final com.google.protobuf.Internal.EnumLiteMap< - PerimeterType> internalValueMap = - new com.google.protobuf.Internal.EnumLiteMap() { - public PerimeterType findValueByNumber(int number) { - return PerimeterType.forNumber(number); - } - }; - public final com.google.protobuf.Descriptors.EnumValueDescriptor - getValueDescriptor() { + private static final com.google.protobuf.Internal.EnumLiteMap internalValueMap = + new com.google.protobuf.Internal.EnumLiteMap() { + public PerimeterType findValueByNumber(int number) { + return PerimeterType.forNumber(number); + } + }; + + public final com.google.protobuf.Descriptors.EnumValueDescriptor getValueDescriptor() { if (this == UNRECOGNIZED) { throw new java.lang.IllegalStateException( "Can't get the descriptor of an unrecognized enum value."); } return getDescriptor().getValues().get(ordinal()); } - public final com.google.protobuf.Descriptors.EnumDescriptor - getDescriptorForType() { + + public final com.google.protobuf.Descriptors.EnumDescriptor getDescriptorForType() { return getDescriptor(); } - public static final com.google.protobuf.Descriptors.EnumDescriptor - getDescriptor() { - return com.google.identity.accesscontextmanager.v1.ServicePerimeter.getDescriptor().getEnumTypes().get(0); + + public static final com.google.protobuf.Descriptors.EnumDescriptor getDescriptor() { + return com.google.identity.accesscontextmanager.v1.ServicePerimeter.getDescriptor() + .getEnumTypes() + .get(0); } private static final PerimeterType[] VALUES = values(); - public static PerimeterType valueOf( - com.google.protobuf.Descriptors.EnumValueDescriptor desc) { + public static PerimeterType valueOf(com.google.protobuf.Descriptors.EnumValueDescriptor desc) { if (desc.getType() != getDescriptor()) { - throw new java.lang.IllegalArgumentException( - "EnumValueDescriptor is not for this type."); + throw new java.lang.IllegalArgumentException("EnumValueDescriptor is not for this type."); } if (desc.getIndex() == -1) { return UNRECOGNIZED; @@ -203,6 +231,8 @@ private PerimeterType(int value) { public static final int NAME_FIELD_NUMBER = 1; private volatile java.lang.Object name_; /** + * + * *
    * Required. Resource name for the ServicePerimeter.  The `short_name`
    * component must begin with a letter and only include alphanumeric and '_'.
@@ -211,6 +241,7 @@ private PerimeterType(int value) {
    * 
* * string name = 1; + * * @return The name. */ @java.lang.Override @@ -219,14 +250,15 @@ public java.lang.String getName() { if (ref instanceof java.lang.String) { return (java.lang.String) ref; } else { - com.google.protobuf.ByteString bs = - (com.google.protobuf.ByteString) ref; + com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; java.lang.String s = bs.toStringUtf8(); name_ = s; return s; } } /** + * + * *
    * Required. Resource name for the ServicePerimeter.  The `short_name`
    * component must begin with a letter and only include alphanumeric and '_'.
@@ -235,16 +267,15 @@ public java.lang.String getName() {
    * 
* * string name = 1; + * * @return The bytes for name. */ @java.lang.Override - public com.google.protobuf.ByteString - getNameBytes() { + public com.google.protobuf.ByteString getNameBytes() { java.lang.Object ref = name_; if (ref instanceof java.lang.String) { - com.google.protobuf.ByteString b = - com.google.protobuf.ByteString.copyFromUtf8( - (java.lang.String) ref); + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); name_ = b; return b; } else { @@ -255,11 +286,14 @@ public java.lang.String getName() { public static final int TITLE_FIELD_NUMBER = 2; private volatile java.lang.Object title_; /** + * + * *
    * Human readable title. Must be unique within the Policy.
    * 
* * string title = 2; + * * @return The title. */ @java.lang.Override @@ -268,29 +302,29 @@ public java.lang.String getTitle() { if (ref instanceof java.lang.String) { return (java.lang.String) ref; } else { - com.google.protobuf.ByteString bs = - (com.google.protobuf.ByteString) ref; + com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; java.lang.String s = bs.toStringUtf8(); title_ = s; return s; } } /** + * + * *
    * Human readable title. Must be unique within the Policy.
    * 
* * string title = 2; + * * @return The bytes for title. */ @java.lang.Override - public com.google.protobuf.ByteString - getTitleBytes() { + public com.google.protobuf.ByteString getTitleBytes() { java.lang.Object ref = title_; if (ref instanceof java.lang.String) { - com.google.protobuf.ByteString b = - com.google.protobuf.ByteString.copyFromUtf8( - (java.lang.String) ref); + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); title_ = b; return b; } else { @@ -301,12 +335,15 @@ public java.lang.String getTitle() { public static final int DESCRIPTION_FIELD_NUMBER = 3; private volatile java.lang.Object description_; /** + * + * *
    * Description of the `ServicePerimeter` and its use. Does not affect
    * behavior.
    * 
* * string description = 3; + * * @return The description. */ @java.lang.Override @@ -315,30 +352,30 @@ public java.lang.String getDescription() { if (ref instanceof java.lang.String) { return (java.lang.String) ref; } else { - com.google.protobuf.ByteString bs = - (com.google.protobuf.ByteString) ref; + com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; java.lang.String s = bs.toStringUtf8(); description_ = s; return s; } } /** + * + * *
    * Description of the `ServicePerimeter` and its use. Does not affect
    * behavior.
    * 
* * string description = 3; + * * @return The bytes for description. */ @java.lang.Override - public com.google.protobuf.ByteString - getDescriptionBytes() { + public com.google.protobuf.ByteString getDescriptionBytes() { java.lang.Object ref = description_; if (ref instanceof java.lang.String) { - com.google.protobuf.ByteString b = - com.google.protobuf.ByteString.copyFromUtf8( - (java.lang.String) ref); + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); description_ = b; return b; } else { @@ -349,11 +386,14 @@ public java.lang.String getDescription() { public static final int CREATE_TIME_FIELD_NUMBER = 4; private com.google.protobuf.Timestamp createTime_; /** + * + * *
    * Output only. Time the `ServicePerimeter` was created in UTC.
    * 
* * .google.protobuf.Timestamp create_time = 4; + * * @return Whether the createTime field is set. */ @java.lang.Override @@ -361,11 +401,14 @@ public boolean hasCreateTime() { return createTime_ != null; } /** + * + * *
    * Output only. Time the `ServicePerimeter` was created in UTC.
    * 
* * .google.protobuf.Timestamp create_time = 4; + * * @return The createTime. */ @java.lang.Override @@ -373,6 +416,8 @@ public com.google.protobuf.Timestamp getCreateTime() { return createTime_ == null ? com.google.protobuf.Timestamp.getDefaultInstance() : createTime_; } /** + * + * *
    * Output only. Time the `ServicePerimeter` was created in UTC.
    * 
@@ -387,11 +432,14 @@ public com.google.protobuf.TimestampOrBuilder getCreateTimeOrBuilder() { public static final int UPDATE_TIME_FIELD_NUMBER = 5; private com.google.protobuf.Timestamp updateTime_; /** + * + * *
    * Output only. Time the `ServicePerimeter` was updated in UTC.
    * 
* * .google.protobuf.Timestamp update_time = 5; + * * @return Whether the updateTime field is set. */ @java.lang.Override @@ -399,11 +447,14 @@ public boolean hasUpdateTime() { return updateTime_ != null; } /** + * + * *
    * Output only. Time the `ServicePerimeter` was updated in UTC.
    * 
* * .google.protobuf.Timestamp update_time = 5; + * * @return The updateTime. */ @java.lang.Override @@ -411,6 +462,8 @@ public com.google.protobuf.Timestamp getUpdateTime() { return updateTime_ == null ? com.google.protobuf.Timestamp.getDefaultInstance() : updateTime_; } /** + * + * *
    * Output only. Time the `ServicePerimeter` was updated in UTC.
    * 
@@ -425,6 +478,8 @@ public com.google.protobuf.TimestampOrBuilder getUpdateTimeOrBuilder() { public static final int PERIMETER_TYPE_FIELD_NUMBER = 6; private int perimeterType_; /** + * + * *
    * Perimeter type indicator. A single project is
    * allowed to be a member of single regular perimeter, but multiple service
@@ -434,13 +489,19 @@ public com.google.protobuf.TimestampOrBuilder getUpdateTimeOrBuilder() {
    * empty.
    * 
* - * .google.identity.accesscontextmanager.v1.ServicePerimeter.PerimeterType perimeter_type = 6; + * + * .google.identity.accesscontextmanager.v1.ServicePerimeter.PerimeterType perimeter_type = 6; + * + * * @return The enum numeric value on the wire for perimeterType. */ - @java.lang.Override public int getPerimeterTypeValue() { + @java.lang.Override + public int getPerimeterTypeValue() { return perimeterType_; } /** + * + * *
    * Perimeter type indicator. A single project is
    * allowed to be a member of single regular perimeter, but multiple service
@@ -450,18 +511,29 @@ public com.google.protobuf.TimestampOrBuilder getUpdateTimeOrBuilder() {
    * empty.
    * 
* - * .google.identity.accesscontextmanager.v1.ServicePerimeter.PerimeterType perimeter_type = 6; + * + * .google.identity.accesscontextmanager.v1.ServicePerimeter.PerimeterType perimeter_type = 6; + * + * * @return The perimeterType. */ - @java.lang.Override public com.google.identity.accesscontextmanager.v1.ServicePerimeter.PerimeterType getPerimeterType() { + @java.lang.Override + public com.google.identity.accesscontextmanager.v1.ServicePerimeter.PerimeterType + getPerimeterType() { @SuppressWarnings("deprecation") - com.google.identity.accesscontextmanager.v1.ServicePerimeter.PerimeterType result = com.google.identity.accesscontextmanager.v1.ServicePerimeter.PerimeterType.valueOf(perimeterType_); - return result == null ? com.google.identity.accesscontextmanager.v1.ServicePerimeter.PerimeterType.UNRECOGNIZED : result; + com.google.identity.accesscontextmanager.v1.ServicePerimeter.PerimeterType result = + com.google.identity.accesscontextmanager.v1.ServicePerimeter.PerimeterType.valueOf( + perimeterType_); + return result == null + ? com.google.identity.accesscontextmanager.v1.ServicePerimeter.PerimeterType.UNRECOGNIZED + : result; } public static final int STATUS_FIELD_NUMBER = 7; private com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig status_; /** + * + * *
    * Current ServicePerimeter configuration. Specifies sets of resources,
    * restricted services and access levels that determine perimeter
@@ -469,6 +541,7 @@ public com.google.protobuf.TimestampOrBuilder getUpdateTimeOrBuilder() {
    * 
* * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig status = 7; + * * @return Whether the status field is set. */ @java.lang.Override @@ -476,6 +549,8 @@ public boolean hasStatus() { return status_ != null; } /** + * + * *
    * Current ServicePerimeter configuration. Specifies sets of resources,
    * restricted services and access levels that determine perimeter
@@ -483,13 +558,18 @@ public boolean hasStatus() {
    * 
* * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig status = 7; + * * @return The status. */ @java.lang.Override public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig getStatus() { - return status_ == null ? com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.getDefaultInstance() : status_; + return status_ == null + ? com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.getDefaultInstance() + : status_; } /** + * + * *
    * Current ServicePerimeter configuration. Specifies sets of resources,
    * restricted services and access levels that determine perimeter
@@ -499,13 +579,16 @@ public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig getSta
    * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig status = 7;
    */
   @java.lang.Override
-  public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfigOrBuilder getStatusOrBuilder() {
+  public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfigOrBuilder
+      getStatusOrBuilder() {
     return getStatus();
   }
 
   public static final int SPEC_FIELD_NUMBER = 8;
   private com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig spec_;
   /**
+   *
+   *
    * 
    * Proposed (or dry run) ServicePerimeter configuration. This configuration
    * allows to specify and test ServicePerimeter configuration without enforcing
@@ -514,6 +597,7 @@ public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfigOrBuild
    * 
* * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig spec = 8; + * * @return Whether the spec field is set. */ @java.lang.Override @@ -521,6 +605,8 @@ public boolean hasSpec() { return spec_ != null; } /** + * + * *
    * Proposed (or dry run) ServicePerimeter configuration. This configuration
    * allows to specify and test ServicePerimeter configuration without enforcing
@@ -529,13 +615,18 @@ public boolean hasSpec() {
    * 
* * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig spec = 8; + * * @return The spec. */ @java.lang.Override public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig getSpec() { - return spec_ == null ? com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.getDefaultInstance() : spec_; + return spec_ == null + ? com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.getDefaultInstance() + : spec_; } /** + * + * *
    * Proposed (or dry run) ServicePerimeter configuration. This configuration
    * allows to specify and test ServicePerimeter configuration without enforcing
@@ -546,13 +637,16 @@ public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig getSpe
    * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig spec = 8;
    */
   @java.lang.Override
-  public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfigOrBuilder getSpecOrBuilder() {
+  public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfigOrBuilder
+      getSpecOrBuilder() {
     return getSpec();
   }
 
   public static final int USE_EXPLICIT_DRY_RUN_SPEC_FIELD_NUMBER = 9;
   private boolean useExplicitDryRunSpec_;
   /**
+   *
+   *
    * 
    * Use explicit dry run spec flag. Ordinarily, a dry-run spec implicitly
    * exists  for all Service Perimeters, and that spec is identical to the
@@ -567,6 +661,7 @@ public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfigOrBuild
    * 
* * bool use_explicit_dry_run_spec = 9; + * * @return The useExplicitDryRunSpec. */ @java.lang.Override @@ -575,6 +670,7 @@ public boolean getUseExplicitDryRunSpec() { } private byte memoizedIsInitialized = -1; + @java.lang.Override public final boolean isInitialized() { byte isInitialized = memoizedIsInitialized; @@ -586,8 +682,7 @@ public final boolean isInitialized() { } @java.lang.Override - public void writeTo(com.google.protobuf.CodedOutputStream output) - throws java.io.IOException { + public void writeTo(com.google.protobuf.CodedOutputStream output) throws java.io.IOException { if (!com.google.protobuf.GeneratedMessageV3.isStringEmpty(name_)) { com.google.protobuf.GeneratedMessageV3.writeString(output, 1, name_); } @@ -603,7 +698,10 @@ public void writeTo(com.google.protobuf.CodedOutputStream output) if (updateTime_ != null) { output.writeMessage(5, getUpdateTime()); } - if (perimeterType_ != com.google.identity.accesscontextmanager.v1.ServicePerimeter.PerimeterType.PERIMETER_TYPE_REGULAR.getNumber()) { + if (perimeterType_ + != com.google.identity.accesscontextmanager.v1.ServicePerimeter.PerimeterType + .PERIMETER_TYPE_REGULAR + .getNumber()) { output.writeEnum(6, perimeterType_); } if (status_ != null) { @@ -634,28 +732,25 @@ public int getSerializedSize() { size += com.google.protobuf.GeneratedMessageV3.computeStringSize(3, description_); } if (createTime_ != null) { - size += com.google.protobuf.CodedOutputStream - .computeMessageSize(4, getCreateTime()); + size += com.google.protobuf.CodedOutputStream.computeMessageSize(4, getCreateTime()); } if (updateTime_ != null) { - size += com.google.protobuf.CodedOutputStream - .computeMessageSize(5, getUpdateTime()); + size += com.google.protobuf.CodedOutputStream.computeMessageSize(5, getUpdateTime()); } - if (perimeterType_ != com.google.identity.accesscontextmanager.v1.ServicePerimeter.PerimeterType.PERIMETER_TYPE_REGULAR.getNumber()) { - size += com.google.protobuf.CodedOutputStream - .computeEnumSize(6, perimeterType_); + if (perimeterType_ + != com.google.identity.accesscontextmanager.v1.ServicePerimeter.PerimeterType + .PERIMETER_TYPE_REGULAR + .getNumber()) { + size += com.google.protobuf.CodedOutputStream.computeEnumSize(6, perimeterType_); } if (status_ != null) { - size += com.google.protobuf.CodedOutputStream - .computeMessageSize(7, getStatus()); + size += com.google.protobuf.CodedOutputStream.computeMessageSize(7, getStatus()); } if (spec_ != null) { - size += com.google.protobuf.CodedOutputStream - .computeMessageSize(8, getSpec()); + size += com.google.protobuf.CodedOutputStream.computeMessageSize(8, getSpec()); } if (useExplicitDryRunSpec_ != false) { - size += com.google.protobuf.CodedOutputStream - .computeBoolSize(9, useExplicitDryRunSpec_); + size += com.google.protobuf.CodedOutputStream.computeBoolSize(9, useExplicitDryRunSpec_); } size += getUnknownFields().getSerializedSize(); memoizedSize = size; @@ -665,42 +760,35 @@ public int getSerializedSize() { @java.lang.Override public boolean equals(final java.lang.Object obj) { if (obj == this) { - return true; + return true; } if (!(obj instanceof com.google.identity.accesscontextmanager.v1.ServicePerimeter)) { return super.equals(obj); } - com.google.identity.accesscontextmanager.v1.ServicePerimeter other = (com.google.identity.accesscontextmanager.v1.ServicePerimeter) obj; + com.google.identity.accesscontextmanager.v1.ServicePerimeter other = + (com.google.identity.accesscontextmanager.v1.ServicePerimeter) obj; - if (!getName() - .equals(other.getName())) return false; - if (!getTitle() - .equals(other.getTitle())) return false; - if (!getDescription() - .equals(other.getDescription())) return false; + if (!getName().equals(other.getName())) return false; + if (!getTitle().equals(other.getTitle())) return false; + if (!getDescription().equals(other.getDescription())) return false; if (hasCreateTime() != other.hasCreateTime()) return false; if (hasCreateTime()) { - if (!getCreateTime() - .equals(other.getCreateTime())) return false; + if (!getCreateTime().equals(other.getCreateTime())) return false; } if (hasUpdateTime() != other.hasUpdateTime()) return false; if (hasUpdateTime()) { - if (!getUpdateTime() - .equals(other.getUpdateTime())) return false; + if (!getUpdateTime().equals(other.getUpdateTime())) return false; } if (perimeterType_ != other.perimeterType_) return false; if (hasStatus() != other.hasStatus()) return false; if (hasStatus()) { - if (!getStatus() - .equals(other.getStatus())) return false; + if (!getStatus().equals(other.getStatus())) return false; } if (hasSpec() != other.hasSpec()) return false; if (hasSpec()) { - if (!getSpec() - .equals(other.getSpec())) return false; + if (!getSpec().equals(other.getSpec())) return false; } - if (getUseExplicitDryRunSpec() - != other.getUseExplicitDryRunSpec()) return false; + if (getUseExplicitDryRunSpec() != other.getUseExplicitDryRunSpec()) return false; if (!getUnknownFields().equals(other.getUnknownFields())) return false; return true; } @@ -737,104 +825,111 @@ public int hashCode() { hash = (53 * hash) + getSpec().hashCode(); } hash = (37 * hash) + USE_EXPLICIT_DRY_RUN_SPEC_FIELD_NUMBER; - hash = (53 * hash) + com.google.protobuf.Internal.hashBoolean( - getUseExplicitDryRunSpec()); + hash = (53 * hash) + com.google.protobuf.Internal.hashBoolean(getUseExplicitDryRunSpec()); hash = (29 * hash) + getUnknownFields().hashCode(); memoizedHashCode = hash; return hash; } public static com.google.identity.accesscontextmanager.v1.ServicePerimeter parseFrom( - java.nio.ByteBuffer data) - throws com.google.protobuf.InvalidProtocolBufferException { + java.nio.ByteBuffer data) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } + public static com.google.identity.accesscontextmanager.v1.ServicePerimeter parseFrom( - java.nio.ByteBuffer data, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) + java.nio.ByteBuffer data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } + public static com.google.identity.accesscontextmanager.v1.ServicePerimeter parseFrom( com.google.protobuf.ByteString data) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } + public static com.google.identity.accesscontextmanager.v1.ServicePerimeter parseFrom( com.google.protobuf.ByteString data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } + public static com.google.identity.accesscontextmanager.v1.ServicePerimeter parseFrom(byte[] data) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } + public static com.google.identity.accesscontextmanager.v1.ServicePerimeter parseFrom( - byte[] data, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) + byte[] data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } - public static com.google.identity.accesscontextmanager.v1.ServicePerimeter parseFrom(java.io.InputStream input) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseWithIOException(PARSER, input); + + public static com.google.identity.accesscontextmanager.v1.ServicePerimeter parseFrom( + java.io.InputStream input) throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input); } + public static com.google.identity.accesscontextmanager.v1.ServicePerimeter parseFrom( - java.io.InputStream input, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) + java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseWithIOException(PARSER, input, extensionRegistry); + return com.google.protobuf.GeneratedMessageV3.parseWithIOException( + PARSER, input, extensionRegistry); } - public static com.google.identity.accesscontextmanager.v1.ServicePerimeter parseDelimitedFrom(java.io.InputStream input) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseDelimitedWithIOException(PARSER, input); + + public static com.google.identity.accesscontextmanager.v1.ServicePerimeter parseDelimitedFrom( + java.io.InputStream input) throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException(PARSER, input); } + public static com.google.identity.accesscontextmanager.v1.ServicePerimeter parseDelimitedFrom( - java.io.InputStream input, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) + java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseDelimitedWithIOException(PARSER, input, extensionRegistry); + return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException( + PARSER, input, extensionRegistry); } + public static com.google.identity.accesscontextmanager.v1.ServicePerimeter parseFrom( - com.google.protobuf.CodedInputStream input) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseWithIOException(PARSER, input); + com.google.protobuf.CodedInputStream input) throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input); } + public static com.google.identity.accesscontextmanager.v1.ServicePerimeter parseFrom( com.google.protobuf.CodedInputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseWithIOException(PARSER, input, extensionRegistry); + return com.google.protobuf.GeneratedMessageV3.parseWithIOException( + PARSER, input, extensionRegistry); } @java.lang.Override - public Builder newBuilderForType() { return newBuilder(); } + public Builder newBuilderForType() { + return newBuilder(); + } + public static Builder newBuilder() { return DEFAULT_INSTANCE.toBuilder(); } - public static Builder newBuilder(com.google.identity.accesscontextmanager.v1.ServicePerimeter prototype) { + + public static Builder newBuilder( + com.google.identity.accesscontextmanager.v1.ServicePerimeter prototype) { return DEFAULT_INSTANCE.toBuilder().mergeFrom(prototype); } + @java.lang.Override public Builder toBuilder() { - return this == DEFAULT_INSTANCE - ? new Builder() : new Builder().mergeFrom(this); + return this == DEFAULT_INSTANCE ? new Builder() : new Builder().mergeFrom(this); } @java.lang.Override - protected Builder newBuilderForType( - com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { + protected Builder newBuilderForType(com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { Builder builder = new Builder(parent); return builder; } /** + * + * *
    * `ServicePerimeter` describes a set of Google Cloud resources which can freely
    * import and export data amongst themselves, but not export outside of the
@@ -850,33 +945,32 @@ protected Builder newBuilderForType(
    *
    * Protobuf type {@code google.identity.accesscontextmanager.v1.ServicePerimeter}
    */
-  public static final class Builder extends
-      com.google.protobuf.GeneratedMessageV3.Builder implements
+  public static final class Builder extends com.google.protobuf.GeneratedMessageV3.Builder
+      implements
       // @@protoc_insertion_point(builder_implements:google.identity.accesscontextmanager.v1.ServicePerimeter)
       com.google.identity.accesscontextmanager.v1.ServicePerimeterOrBuilder {
-    public static final com.google.protobuf.Descriptors.Descriptor
-        getDescriptor() {
-      return com.google.identity.accesscontextmanager.v1.ServicePerimeterProto.internal_static_google_identity_accesscontextmanager_v1_ServicePerimeter_descriptor;
+    public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() {
+      return com.google.identity.accesscontextmanager.v1.ServicePerimeterProto
+          .internal_static_google_identity_accesscontextmanager_v1_ServicePerimeter_descriptor;
     }
 
     @java.lang.Override
     protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable
         internalGetFieldAccessorTable() {
-      return com.google.identity.accesscontextmanager.v1.ServicePerimeterProto.internal_static_google_identity_accesscontextmanager_v1_ServicePerimeter_fieldAccessorTable
+      return com.google.identity.accesscontextmanager.v1.ServicePerimeterProto
+          .internal_static_google_identity_accesscontextmanager_v1_ServicePerimeter_fieldAccessorTable
           .ensureFieldAccessorsInitialized(
-              com.google.identity.accesscontextmanager.v1.ServicePerimeter.class, com.google.identity.accesscontextmanager.v1.ServicePerimeter.Builder.class);
+              com.google.identity.accesscontextmanager.v1.ServicePerimeter.class,
+              com.google.identity.accesscontextmanager.v1.ServicePerimeter.Builder.class);
     }
 
     // Construct using com.google.identity.accesscontextmanager.v1.ServicePerimeter.newBuilder()
-    private Builder() {
-
-    }
+    private Builder() {}
 
-    private Builder(
-        com.google.protobuf.GeneratedMessageV3.BuilderParent parent) {
+    private Builder(com.google.protobuf.GeneratedMessageV3.BuilderParent parent) {
       super(parent);
-
     }
+
     @java.lang.Override
     public Builder clear() {
       super.clear();
@@ -918,13 +1012,14 @@ public Builder clear() {
     }
 
     @java.lang.Override
-    public com.google.protobuf.Descriptors.Descriptor
-        getDescriptorForType() {
-      return com.google.identity.accesscontextmanager.v1.ServicePerimeterProto.internal_static_google_identity_accesscontextmanager_v1_ServicePerimeter_descriptor;
+    public com.google.protobuf.Descriptors.Descriptor getDescriptorForType() {
+      return com.google.identity.accesscontextmanager.v1.ServicePerimeterProto
+          .internal_static_google_identity_accesscontextmanager_v1_ServicePerimeter_descriptor;
     }
 
     @java.lang.Override
-    public com.google.identity.accesscontextmanager.v1.ServicePerimeter getDefaultInstanceForType() {
+    public com.google.identity.accesscontextmanager.v1.ServicePerimeter
+        getDefaultInstanceForType() {
       return com.google.identity.accesscontextmanager.v1.ServicePerimeter.getDefaultInstance();
     }
 
@@ -939,7 +1034,8 @@ public com.google.identity.accesscontextmanager.v1.ServicePerimeter build() {
 
     @java.lang.Override
     public com.google.identity.accesscontextmanager.v1.ServicePerimeter buildPartial() {
-      com.google.identity.accesscontextmanager.v1.ServicePerimeter result = new com.google.identity.accesscontextmanager.v1.ServicePerimeter(this);
+      com.google.identity.accesscontextmanager.v1.ServicePerimeter result =
+          new com.google.identity.accesscontextmanager.v1.ServicePerimeter(this);
       result.name_ = name_;
       result.title_ = title_;
       result.description_ = description_;
@@ -973,38 +1069,39 @@ public com.google.identity.accesscontextmanager.v1.ServicePerimeter buildPartial
     public Builder clone() {
       return super.clone();
     }
+
     @java.lang.Override
     public Builder setField(
-        com.google.protobuf.Descriptors.FieldDescriptor field,
-        java.lang.Object value) {
+        com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) {
       return super.setField(field, value);
     }
+
     @java.lang.Override
-    public Builder clearField(
-        com.google.protobuf.Descriptors.FieldDescriptor field) {
+    public Builder clearField(com.google.protobuf.Descriptors.FieldDescriptor field) {
       return super.clearField(field);
     }
+
     @java.lang.Override
-    public Builder clearOneof(
-        com.google.protobuf.Descriptors.OneofDescriptor oneof) {
+    public Builder clearOneof(com.google.protobuf.Descriptors.OneofDescriptor oneof) {
       return super.clearOneof(oneof);
     }
+
     @java.lang.Override
     public Builder setRepeatedField(
-        com.google.protobuf.Descriptors.FieldDescriptor field,
-        int index, java.lang.Object value) {
+        com.google.protobuf.Descriptors.FieldDescriptor field, int index, java.lang.Object value) {
       return super.setRepeatedField(field, index, value);
     }
+
     @java.lang.Override
     public Builder addRepeatedField(
-        com.google.protobuf.Descriptors.FieldDescriptor field,
-        java.lang.Object value) {
+        com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) {
       return super.addRepeatedField(field, value);
     }
+
     @java.lang.Override
     public Builder mergeFrom(com.google.protobuf.Message other) {
       if (other instanceof com.google.identity.accesscontextmanager.v1.ServicePerimeter) {
-        return mergeFrom((com.google.identity.accesscontextmanager.v1.ServicePerimeter)other);
+        return mergeFrom((com.google.identity.accesscontextmanager.v1.ServicePerimeter) other);
       } else {
         super.mergeFrom(other);
         return this;
@@ -1012,7 +1109,9 @@ public Builder mergeFrom(com.google.protobuf.Message other) {
     }
 
     public Builder mergeFrom(com.google.identity.accesscontextmanager.v1.ServicePerimeter other) {
-      if (other == com.google.identity.accesscontextmanager.v1.ServicePerimeter.getDefaultInstance()) return this;
+      if (other
+          == com.google.identity.accesscontextmanager.v1.ServicePerimeter.getDefaultInstance())
+        return this;
       if (!other.getName().isEmpty()) {
         name_ = other.name_;
         onChanged();
@@ -1069,65 +1168,67 @@ public Builder mergeFrom(
             case 0:
               done = true;
               break;
-            case 10: {
-              name_ = input.readStringRequireUtf8();
-
-              break;
-            } // case 10
-            case 18: {
-              title_ = input.readStringRequireUtf8();
-
-              break;
-            } // case 18
-            case 26: {
-              description_ = input.readStringRequireUtf8();
-
-              break;
-            } // case 26
-            case 34: {
-              input.readMessage(
-                  getCreateTimeFieldBuilder().getBuilder(),
-                  extensionRegistry);
-
-              break;
-            } // case 34
-            case 42: {
-              input.readMessage(
-                  getUpdateTimeFieldBuilder().getBuilder(),
-                  extensionRegistry);
-
-              break;
-            } // case 42
-            case 48: {
-              perimeterType_ = input.readEnum();
-
-              break;
-            } // case 48
-            case 58: {
-              input.readMessage(
-                  getStatusFieldBuilder().getBuilder(),
-                  extensionRegistry);
-
-              break;
-            } // case 58
-            case 66: {
-              input.readMessage(
-                  getSpecFieldBuilder().getBuilder(),
-                  extensionRegistry);
-
-              break;
-            } // case 66
-            case 72: {
-              useExplicitDryRunSpec_ = input.readBool();
-
-              break;
-            } // case 72
-            default: {
-              if (!super.parseUnknownField(input, extensionRegistry, tag)) {
-                done = true; // was an endgroup tag
-              }
-              break;
-            } // default:
+            case 10:
+              {
+                name_ = input.readStringRequireUtf8();
+
+                break;
+              } // case 10
+            case 18:
+              {
+                title_ = input.readStringRequireUtf8();
+
+                break;
+              } // case 18
+            case 26:
+              {
+                description_ = input.readStringRequireUtf8();
+
+                break;
+              } // case 26
+            case 34:
+              {
+                input.readMessage(getCreateTimeFieldBuilder().getBuilder(), extensionRegistry);
+
+                break;
+              } // case 34
+            case 42:
+              {
+                input.readMessage(getUpdateTimeFieldBuilder().getBuilder(), extensionRegistry);
+
+                break;
+              } // case 42
+            case 48:
+              {
+                perimeterType_ = input.readEnum();
+
+                break;
+              } // case 48
+            case 58:
+              {
+                input.readMessage(getStatusFieldBuilder().getBuilder(), extensionRegistry);
+
+                break;
+              } // case 58
+            case 66:
+              {
+                input.readMessage(getSpecFieldBuilder().getBuilder(), extensionRegistry);
+
+                break;
+              } // case 66
+            case 72:
+              {
+                useExplicitDryRunSpec_ = input.readBool();
+
+                break;
+              } // case 72
+            default:
+              {
+                if (!super.parseUnknownField(input, extensionRegistry, tag)) {
+                  done = true; // was an endgroup tag
+                }
+                break;
+              } // default:
           } // switch (tag)
         } // while (!done)
       } catch (com.google.protobuf.InvalidProtocolBufferException e) {
@@ -1140,6 +1241,8 @@ public Builder mergeFrom(
 
     private java.lang.Object name_ = "";
     /**
+     *
+     *
      * 
      * Required. Resource name for the ServicePerimeter.  The `short_name`
      * component must begin with a letter and only include alphanumeric and '_'.
@@ -1148,13 +1251,13 @@ public Builder mergeFrom(
      * 
* * string name = 1; + * * @return The name. */ public java.lang.String getName() { java.lang.Object ref = name_; if (!(ref instanceof java.lang.String)) { - com.google.protobuf.ByteString bs = - (com.google.protobuf.ByteString) ref; + com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; java.lang.String s = bs.toStringUtf8(); name_ = s; return s; @@ -1163,6 +1266,8 @@ public java.lang.String getName() { } } /** + * + * *
      * Required. Resource name for the ServicePerimeter.  The `short_name`
      * component must begin with a letter and only include alphanumeric and '_'.
@@ -1171,15 +1276,14 @@ public java.lang.String getName() {
      * 
* * string name = 1; + * * @return The bytes for name. */ - public com.google.protobuf.ByteString - getNameBytes() { + public com.google.protobuf.ByteString getNameBytes() { java.lang.Object ref = name_; if (ref instanceof String) { - com.google.protobuf.ByteString b = - com.google.protobuf.ByteString.copyFromUtf8( - (java.lang.String) ref); + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); name_ = b; return b; } else { @@ -1187,6 +1291,8 @@ public java.lang.String getName() { } } /** + * + * *
      * Required. Resource name for the ServicePerimeter.  The `short_name`
      * component must begin with a letter and only include alphanumeric and '_'.
@@ -1195,20 +1301,22 @@ public java.lang.String getName() {
      * 
* * string name = 1; + * * @param value The name to set. * @return This builder for chaining. */ - public Builder setName( - java.lang.String value) { + public Builder setName(java.lang.String value) { if (value == null) { - throw new NullPointerException(); - } - + throw new NullPointerException(); + } + name_ = value; onChanged(); return this; } /** + * + * *
      * Required. Resource name for the ServicePerimeter.  The `short_name`
      * component must begin with a letter and only include alphanumeric and '_'.
@@ -1217,15 +1325,18 @@ public Builder setName(
      * 
* * string name = 1; + * * @return This builder for chaining. */ public Builder clearName() { - + name_ = getDefaultInstance().getName(); onChanged(); return this; } /** + * + * *
      * Required. Resource name for the ServicePerimeter.  The `short_name`
      * component must begin with a letter and only include alphanumeric and '_'.
@@ -1234,16 +1345,16 @@ public Builder clearName() {
      * 
* * string name = 1; + * * @param value The bytes for name to set. * @return This builder for chaining. */ - public Builder setNameBytes( - com.google.protobuf.ByteString value) { + public Builder setNameBytes(com.google.protobuf.ByteString value) { if (value == null) { - throw new NullPointerException(); - } - checkByteStringIsUtf8(value); - + throw new NullPointerException(); + } + checkByteStringIsUtf8(value); + name_ = value; onChanged(); return this; @@ -1251,18 +1362,20 @@ public Builder setNameBytes( private java.lang.Object title_ = ""; /** + * + * *
      * Human readable title. Must be unique within the Policy.
      * 
* * string title = 2; + * * @return The title. */ public java.lang.String getTitle() { java.lang.Object ref = title_; if (!(ref instanceof java.lang.String)) { - com.google.protobuf.ByteString bs = - (com.google.protobuf.ByteString) ref; + com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; java.lang.String s = bs.toStringUtf8(); title_ = s; return s; @@ -1271,20 +1384,21 @@ public java.lang.String getTitle() { } } /** + * + * *
      * Human readable title. Must be unique within the Policy.
      * 
* * string title = 2; + * * @return The bytes for title. */ - public com.google.protobuf.ByteString - getTitleBytes() { + public com.google.protobuf.ByteString getTitleBytes() { java.lang.Object ref = title_; if (ref instanceof String) { - com.google.protobuf.ByteString b = - com.google.protobuf.ByteString.copyFromUtf8( - (java.lang.String) ref); + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); title_ = b; return b; } else { @@ -1292,54 +1406,61 @@ public java.lang.String getTitle() { } } /** + * + * *
      * Human readable title. Must be unique within the Policy.
      * 
* * string title = 2; + * * @param value The title to set. * @return This builder for chaining. */ - public Builder setTitle( - java.lang.String value) { + public Builder setTitle(java.lang.String value) { if (value == null) { - throw new NullPointerException(); - } - + throw new NullPointerException(); + } + title_ = value; onChanged(); return this; } /** + * + * *
      * Human readable title. Must be unique within the Policy.
      * 
* * string title = 2; + * * @return This builder for chaining. */ public Builder clearTitle() { - + title_ = getDefaultInstance().getTitle(); onChanged(); return this; } /** + * + * *
      * Human readable title. Must be unique within the Policy.
      * 
* * string title = 2; + * * @param value The bytes for title to set. * @return This builder for chaining. */ - public Builder setTitleBytes( - com.google.protobuf.ByteString value) { + public Builder setTitleBytes(com.google.protobuf.ByteString value) { if (value == null) { - throw new NullPointerException(); - } - checkByteStringIsUtf8(value); - + throw new NullPointerException(); + } + checkByteStringIsUtf8(value); + title_ = value; onChanged(); return this; @@ -1347,19 +1468,21 @@ public Builder setTitleBytes( private java.lang.Object description_ = ""; /** + * + * *
      * Description of the `ServicePerimeter` and its use. Does not affect
      * behavior.
      * 
* * string description = 3; + * * @return The description. */ public java.lang.String getDescription() { java.lang.Object ref = description_; if (!(ref instanceof java.lang.String)) { - com.google.protobuf.ByteString bs = - (com.google.protobuf.ByteString) ref; + com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; java.lang.String s = bs.toStringUtf8(); description_ = s; return s; @@ -1368,21 +1491,22 @@ public java.lang.String getDescription() { } } /** + * + * *
      * Description of the `ServicePerimeter` and its use. Does not affect
      * behavior.
      * 
* * string description = 3; + * * @return The bytes for description. */ - public com.google.protobuf.ByteString - getDescriptionBytes() { + public com.google.protobuf.ByteString getDescriptionBytes() { java.lang.Object ref = description_; if (ref instanceof String) { - com.google.protobuf.ByteString b = - com.google.protobuf.ByteString.copyFromUtf8( - (java.lang.String) ref); + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); description_ = b; return b; } else { @@ -1390,57 +1514,64 @@ public java.lang.String getDescription() { } } /** + * + * *
      * Description of the `ServicePerimeter` and its use. Does not affect
      * behavior.
      * 
* * string description = 3; + * * @param value The description to set. * @return This builder for chaining. */ - public Builder setDescription( - java.lang.String value) { + public Builder setDescription(java.lang.String value) { if (value == null) { - throw new NullPointerException(); - } - + throw new NullPointerException(); + } + description_ = value; onChanged(); return this; } /** + * + * *
      * Description of the `ServicePerimeter` and its use. Does not affect
      * behavior.
      * 
* * string description = 3; + * * @return This builder for chaining. */ public Builder clearDescription() { - + description_ = getDefaultInstance().getDescription(); onChanged(); return this; } /** + * + * *
      * Description of the `ServicePerimeter` and its use. Does not affect
      * behavior.
      * 
* * string description = 3; + * * @param value The bytes for description to set. * @return This builder for chaining. */ - public Builder setDescriptionBytes( - com.google.protobuf.ByteString value) { + public Builder setDescriptionBytes(com.google.protobuf.ByteString value) { if (value == null) { - throw new NullPointerException(); - } - checkByteStringIsUtf8(value); - + throw new NullPointerException(); + } + checkByteStringIsUtf8(value); + description_ = value; onChanged(); return this; @@ -1448,34 +1579,47 @@ public Builder setDescriptionBytes( private com.google.protobuf.Timestamp createTime_; private com.google.protobuf.SingleFieldBuilderV3< - com.google.protobuf.Timestamp, com.google.protobuf.Timestamp.Builder, com.google.protobuf.TimestampOrBuilder> createTimeBuilder_; + com.google.protobuf.Timestamp, + com.google.protobuf.Timestamp.Builder, + com.google.protobuf.TimestampOrBuilder> + createTimeBuilder_; /** + * + * *
      * Output only. Time the `ServicePerimeter` was created in UTC.
      * 
* * .google.protobuf.Timestamp create_time = 4; + * * @return Whether the createTime field is set. */ public boolean hasCreateTime() { return createTimeBuilder_ != null || createTime_ != null; } /** + * + * *
      * Output only. Time the `ServicePerimeter` was created in UTC.
      * 
* * .google.protobuf.Timestamp create_time = 4; + * * @return The createTime. */ public com.google.protobuf.Timestamp getCreateTime() { if (createTimeBuilder_ == null) { - return createTime_ == null ? com.google.protobuf.Timestamp.getDefaultInstance() : createTime_; + return createTime_ == null + ? com.google.protobuf.Timestamp.getDefaultInstance() + : createTime_; } else { return createTimeBuilder_.getMessage(); } } /** + * + * *
      * Output only. Time the `ServicePerimeter` was created in UTC.
      * 
@@ -1496,14 +1640,15 @@ public Builder setCreateTime(com.google.protobuf.Timestamp value) { return this; } /** + * + * *
      * Output only. Time the `ServicePerimeter` was created in UTC.
      * 
* * .google.protobuf.Timestamp create_time = 4; */ - public Builder setCreateTime( - com.google.protobuf.Timestamp.Builder builderForValue) { + public Builder setCreateTime(com.google.protobuf.Timestamp.Builder builderForValue) { if (createTimeBuilder_ == null) { createTime_ = builderForValue.build(); onChanged(); @@ -1514,6 +1659,8 @@ public Builder setCreateTime( return this; } /** + * + * *
      * Output only. Time the `ServicePerimeter` was created in UTC.
      * 
@@ -1524,7 +1671,7 @@ public Builder mergeCreateTime(com.google.protobuf.Timestamp value) { if (createTimeBuilder_ == null) { if (createTime_ != null) { createTime_ = - com.google.protobuf.Timestamp.newBuilder(createTime_).mergeFrom(value).buildPartial(); + com.google.protobuf.Timestamp.newBuilder(createTime_).mergeFrom(value).buildPartial(); } else { createTime_ = value; } @@ -1536,6 +1683,8 @@ public Builder mergeCreateTime(com.google.protobuf.Timestamp value) { return this; } /** + * + * *
      * Output only. Time the `ServicePerimeter` was created in UTC.
      * 
@@ -1554,6 +1703,8 @@ public Builder clearCreateTime() { return this; } /** + * + * *
      * Output only. Time the `ServicePerimeter` was created in UTC.
      * 
@@ -1561,11 +1712,13 @@ public Builder clearCreateTime() { * .google.protobuf.Timestamp create_time = 4; */ public com.google.protobuf.Timestamp.Builder getCreateTimeBuilder() { - + onChanged(); return getCreateTimeFieldBuilder().getBuilder(); } /** + * + * *
      * Output only. Time the `ServicePerimeter` was created in UTC.
      * 
@@ -1576,11 +1729,14 @@ public com.google.protobuf.TimestampOrBuilder getCreateTimeOrBuilder() { if (createTimeBuilder_ != null) { return createTimeBuilder_.getMessageOrBuilder(); } else { - return createTime_ == null ? - com.google.protobuf.Timestamp.getDefaultInstance() : createTime_; + return createTime_ == null + ? com.google.protobuf.Timestamp.getDefaultInstance() + : createTime_; } } /** + * + * *
      * Output only. Time the `ServicePerimeter` was created in UTC.
      * 
@@ -1588,14 +1744,17 @@ public com.google.protobuf.TimestampOrBuilder getCreateTimeOrBuilder() { * .google.protobuf.Timestamp create_time = 4; */ private com.google.protobuf.SingleFieldBuilderV3< - com.google.protobuf.Timestamp, com.google.protobuf.Timestamp.Builder, com.google.protobuf.TimestampOrBuilder> + com.google.protobuf.Timestamp, + com.google.protobuf.Timestamp.Builder, + com.google.protobuf.TimestampOrBuilder> getCreateTimeFieldBuilder() { if (createTimeBuilder_ == null) { - createTimeBuilder_ = new com.google.protobuf.SingleFieldBuilderV3< - com.google.protobuf.Timestamp, com.google.protobuf.Timestamp.Builder, com.google.protobuf.TimestampOrBuilder>( - getCreateTime(), - getParentForChildren(), - isClean()); + createTimeBuilder_ = + new com.google.protobuf.SingleFieldBuilderV3< + com.google.protobuf.Timestamp, + com.google.protobuf.Timestamp.Builder, + com.google.protobuf.TimestampOrBuilder>( + getCreateTime(), getParentForChildren(), isClean()); createTime_ = null; } return createTimeBuilder_; @@ -1603,34 +1762,47 @@ public com.google.protobuf.TimestampOrBuilder getCreateTimeOrBuilder() { private com.google.protobuf.Timestamp updateTime_; private com.google.protobuf.SingleFieldBuilderV3< - com.google.protobuf.Timestamp, com.google.protobuf.Timestamp.Builder, com.google.protobuf.TimestampOrBuilder> updateTimeBuilder_; + com.google.protobuf.Timestamp, + com.google.protobuf.Timestamp.Builder, + com.google.protobuf.TimestampOrBuilder> + updateTimeBuilder_; /** + * + * *
      * Output only. Time the `ServicePerimeter` was updated in UTC.
      * 
* * .google.protobuf.Timestamp update_time = 5; + * * @return Whether the updateTime field is set. */ public boolean hasUpdateTime() { return updateTimeBuilder_ != null || updateTime_ != null; } /** + * + * *
      * Output only. Time the `ServicePerimeter` was updated in UTC.
      * 
* * .google.protobuf.Timestamp update_time = 5; + * * @return The updateTime. */ public com.google.protobuf.Timestamp getUpdateTime() { if (updateTimeBuilder_ == null) { - return updateTime_ == null ? com.google.protobuf.Timestamp.getDefaultInstance() : updateTime_; + return updateTime_ == null + ? com.google.protobuf.Timestamp.getDefaultInstance() + : updateTime_; } else { return updateTimeBuilder_.getMessage(); } } /** + * + * *
      * Output only. Time the `ServicePerimeter` was updated in UTC.
      * 
@@ -1651,14 +1823,15 @@ public Builder setUpdateTime(com.google.protobuf.Timestamp value) { return this; } /** + * + * *
      * Output only. Time the `ServicePerimeter` was updated in UTC.
      * 
* * .google.protobuf.Timestamp update_time = 5; */ - public Builder setUpdateTime( - com.google.protobuf.Timestamp.Builder builderForValue) { + public Builder setUpdateTime(com.google.protobuf.Timestamp.Builder builderForValue) { if (updateTimeBuilder_ == null) { updateTime_ = builderForValue.build(); onChanged(); @@ -1669,6 +1842,8 @@ public Builder setUpdateTime( return this; } /** + * + * *
      * Output only. Time the `ServicePerimeter` was updated in UTC.
      * 
@@ -1679,7 +1854,7 @@ public Builder mergeUpdateTime(com.google.protobuf.Timestamp value) { if (updateTimeBuilder_ == null) { if (updateTime_ != null) { updateTime_ = - com.google.protobuf.Timestamp.newBuilder(updateTime_).mergeFrom(value).buildPartial(); + com.google.protobuf.Timestamp.newBuilder(updateTime_).mergeFrom(value).buildPartial(); } else { updateTime_ = value; } @@ -1691,6 +1866,8 @@ public Builder mergeUpdateTime(com.google.protobuf.Timestamp value) { return this; } /** + * + * *
      * Output only. Time the `ServicePerimeter` was updated in UTC.
      * 
@@ -1709,6 +1886,8 @@ public Builder clearUpdateTime() { return this; } /** + * + * *
      * Output only. Time the `ServicePerimeter` was updated in UTC.
      * 
@@ -1716,11 +1895,13 @@ public Builder clearUpdateTime() { * .google.protobuf.Timestamp update_time = 5; */ public com.google.protobuf.Timestamp.Builder getUpdateTimeBuilder() { - + onChanged(); return getUpdateTimeFieldBuilder().getBuilder(); } /** + * + * *
      * Output only. Time the `ServicePerimeter` was updated in UTC.
      * 
@@ -1731,11 +1912,14 @@ public com.google.protobuf.TimestampOrBuilder getUpdateTimeOrBuilder() { if (updateTimeBuilder_ != null) { return updateTimeBuilder_.getMessageOrBuilder(); } else { - return updateTime_ == null ? - com.google.protobuf.Timestamp.getDefaultInstance() : updateTime_; + return updateTime_ == null + ? com.google.protobuf.Timestamp.getDefaultInstance() + : updateTime_; } } /** + * + * *
      * Output only. Time the `ServicePerimeter` was updated in UTC.
      * 
@@ -1743,14 +1927,17 @@ public com.google.protobuf.TimestampOrBuilder getUpdateTimeOrBuilder() { * .google.protobuf.Timestamp update_time = 5; */ private com.google.protobuf.SingleFieldBuilderV3< - com.google.protobuf.Timestamp, com.google.protobuf.Timestamp.Builder, com.google.protobuf.TimestampOrBuilder> + com.google.protobuf.Timestamp, + com.google.protobuf.Timestamp.Builder, + com.google.protobuf.TimestampOrBuilder> getUpdateTimeFieldBuilder() { if (updateTimeBuilder_ == null) { - updateTimeBuilder_ = new com.google.protobuf.SingleFieldBuilderV3< - com.google.protobuf.Timestamp, com.google.protobuf.Timestamp.Builder, com.google.protobuf.TimestampOrBuilder>( - getUpdateTime(), - getParentForChildren(), - isClean()); + updateTimeBuilder_ = + new com.google.protobuf.SingleFieldBuilderV3< + com.google.protobuf.Timestamp, + com.google.protobuf.Timestamp.Builder, + com.google.protobuf.TimestampOrBuilder>( + getUpdateTime(), getParentForChildren(), isClean()); updateTime_ = null; } return updateTimeBuilder_; @@ -1758,6 +1945,8 @@ public com.google.protobuf.TimestampOrBuilder getUpdateTimeOrBuilder() { private int perimeterType_ = 0; /** + * + * *
      * Perimeter type indicator. A single project is
      * allowed to be a member of single regular perimeter, but multiple service
@@ -1767,13 +1956,19 @@ public com.google.protobuf.TimestampOrBuilder getUpdateTimeOrBuilder() {
      * empty.
      * 
* - * .google.identity.accesscontextmanager.v1.ServicePerimeter.PerimeterType perimeter_type = 6; + * + * .google.identity.accesscontextmanager.v1.ServicePerimeter.PerimeterType perimeter_type = 6; + * + * * @return The enum numeric value on the wire for perimeterType. */ - @java.lang.Override public int getPerimeterTypeValue() { + @java.lang.Override + public int getPerimeterTypeValue() { return perimeterType_; } /** + * + * *
      * Perimeter type indicator. A single project is
      * allowed to be a member of single regular perimeter, but multiple service
@@ -1783,17 +1978,22 @@ public com.google.protobuf.TimestampOrBuilder getUpdateTimeOrBuilder() {
      * empty.
      * 
* - * .google.identity.accesscontextmanager.v1.ServicePerimeter.PerimeterType perimeter_type = 6; + * + * .google.identity.accesscontextmanager.v1.ServicePerimeter.PerimeterType perimeter_type = 6; + * + * * @param value The enum numeric value on the wire for perimeterType to set. * @return This builder for chaining. */ public Builder setPerimeterTypeValue(int value) { - + perimeterType_ = value; onChanged(); return this; } /** + * + * *
      * Perimeter type indicator. A single project is
      * allowed to be a member of single regular perimeter, but multiple service
@@ -1803,16 +2003,26 @@ public Builder setPerimeterTypeValue(int value) {
      * empty.
      * 
* - * .google.identity.accesscontextmanager.v1.ServicePerimeter.PerimeterType perimeter_type = 6; + * + * .google.identity.accesscontextmanager.v1.ServicePerimeter.PerimeterType perimeter_type = 6; + * + * * @return The perimeterType. */ @java.lang.Override - public com.google.identity.accesscontextmanager.v1.ServicePerimeter.PerimeterType getPerimeterType() { + public com.google.identity.accesscontextmanager.v1.ServicePerimeter.PerimeterType + getPerimeterType() { @SuppressWarnings("deprecation") - com.google.identity.accesscontextmanager.v1.ServicePerimeter.PerimeterType result = com.google.identity.accesscontextmanager.v1.ServicePerimeter.PerimeterType.valueOf(perimeterType_); - return result == null ? com.google.identity.accesscontextmanager.v1.ServicePerimeter.PerimeterType.UNRECOGNIZED : result; + com.google.identity.accesscontextmanager.v1.ServicePerimeter.PerimeterType result = + com.google.identity.accesscontextmanager.v1.ServicePerimeter.PerimeterType.valueOf( + perimeterType_); + return result == null + ? com.google.identity.accesscontextmanager.v1.ServicePerimeter.PerimeterType.UNRECOGNIZED + : result; } /** + * + * *
      * Perimeter type indicator. A single project is
      * allowed to be a member of single regular perimeter, but multiple service
@@ -1822,20 +2032,26 @@ public com.google.identity.accesscontextmanager.v1.ServicePerimeter.PerimeterTyp
      * empty.
      * 
* - * .google.identity.accesscontextmanager.v1.ServicePerimeter.PerimeterType perimeter_type = 6; + * + * .google.identity.accesscontextmanager.v1.ServicePerimeter.PerimeterType perimeter_type = 6; + * + * * @param value The perimeterType to set. * @return This builder for chaining. */ - public Builder setPerimeterType(com.google.identity.accesscontextmanager.v1.ServicePerimeter.PerimeterType value) { + public Builder setPerimeterType( + com.google.identity.accesscontextmanager.v1.ServicePerimeter.PerimeterType value) { if (value == null) { throw new NullPointerException(); } - + perimeterType_ = value.getNumber(); onChanged(); return this; } /** + * + * *
      * Perimeter type indicator. A single project is
      * allowed to be a member of single regular perimeter, but multiple service
@@ -1845,11 +2061,14 @@ public Builder setPerimeterType(com.google.identity.accesscontextmanager.v1.Serv
      * empty.
      * 
* - * .google.identity.accesscontextmanager.v1.ServicePerimeter.PerimeterType perimeter_type = 6; + * + * .google.identity.accesscontextmanager.v1.ServicePerimeter.PerimeterType perimeter_type = 6; + * + * * @return This builder for chaining. */ public Builder clearPerimeterType() { - + perimeterType_ = 0; onChanged(); return this; @@ -1857,8 +2076,13 @@ public Builder clearPerimeterType() { private com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig status_; private com.google.protobuf.SingleFieldBuilderV3< - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig, com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.Builder, com.google.identity.accesscontextmanager.v1.ServicePerimeterConfigOrBuilder> statusBuilder_; + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig, + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.Builder, + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfigOrBuilder> + statusBuilder_; /** + * + * *
      * Current ServicePerimeter configuration. Specifies sets of resources,
      * restricted services and access levels that determine perimeter
@@ -1866,12 +2090,15 @@ public Builder clearPerimeterType() {
      * 
* * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig status = 7; + * * @return Whether the status field is set. */ public boolean hasStatus() { return statusBuilder_ != null || status_ != null; } /** + * + * *
      * Current ServicePerimeter configuration. Specifies sets of resources,
      * restricted services and access levels that determine perimeter
@@ -1879,16 +2106,22 @@ public boolean hasStatus() {
      * 
* * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig status = 7; + * * @return The status. */ public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig getStatus() { if (statusBuilder_ == null) { - return status_ == null ? com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.getDefaultInstance() : status_; + return status_ == null + ? com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig + .getDefaultInstance() + : status_; } else { return statusBuilder_.getMessage(); } } /** + * + * *
      * Current ServicePerimeter configuration. Specifies sets of resources,
      * restricted services and access levels that determine perimeter
@@ -1897,7 +2130,8 @@ public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig getSta
      *
      * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig status = 7;
      */
-    public Builder setStatus(com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig value) {
+    public Builder setStatus(
+        com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig value) {
       if (statusBuilder_ == null) {
         if (value == null) {
           throw new NullPointerException();
@@ -1911,6 +2145,8 @@ public Builder setStatus(com.google.identity.accesscontextmanager.v1.ServicePeri
       return this;
     }
     /**
+     *
+     *
      * 
      * Current ServicePerimeter configuration. Specifies sets of resources,
      * restricted services and access levels that determine perimeter
@@ -1920,7 +2156,8 @@ public Builder setStatus(com.google.identity.accesscontextmanager.v1.ServicePeri
      * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig status = 7;
      */
     public Builder setStatus(
-        com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.Builder builderForValue) {
+        com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.Builder
+            builderForValue) {
       if (statusBuilder_ == null) {
         status_ = builderForValue.build();
         onChanged();
@@ -1931,6 +2168,8 @@ public Builder setStatus(
       return this;
     }
     /**
+     *
+     *
      * 
      * Current ServicePerimeter configuration. Specifies sets of resources,
      * restricted services and access levels that determine perimeter
@@ -1939,11 +2178,14 @@ public Builder setStatus(
      *
      * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig status = 7;
      */
-    public Builder mergeStatus(com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig value) {
+    public Builder mergeStatus(
+        com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig value) {
       if (statusBuilder_ == null) {
         if (status_ != null) {
           status_ =
-            com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.newBuilder(status_).mergeFrom(value).buildPartial();
+              com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.newBuilder(status_)
+                  .mergeFrom(value)
+                  .buildPartial();
         } else {
           status_ = value;
         }
@@ -1955,6 +2197,8 @@ public Builder mergeStatus(com.google.identity.accesscontextmanager.v1.ServicePe
       return this;
     }
     /**
+     *
+     *
      * 
      * Current ServicePerimeter configuration. Specifies sets of resources,
      * restricted services and access levels that determine perimeter
@@ -1975,6 +2219,8 @@ public Builder clearStatus() {
       return this;
     }
     /**
+     *
+     *
      * 
      * Current ServicePerimeter configuration. Specifies sets of resources,
      * restricted services and access levels that determine perimeter
@@ -1983,12 +2229,15 @@ public Builder clearStatus() {
      *
      * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig status = 7;
      */
-    public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.Builder getStatusBuilder() {
-      
+    public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.Builder
+        getStatusBuilder() {
+
       onChanged();
       return getStatusFieldBuilder().getBuilder();
     }
     /**
+     *
+     *
      * 
      * Current ServicePerimeter configuration. Specifies sets of resources,
      * restricted services and access levels that determine perimeter
@@ -1997,15 +2246,20 @@ public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.Builde
      *
      * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig status = 7;
      */
-    public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfigOrBuilder getStatusOrBuilder() {
+    public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfigOrBuilder
+        getStatusOrBuilder() {
       if (statusBuilder_ != null) {
         return statusBuilder_.getMessageOrBuilder();
       } else {
-        return status_ == null ?
-            com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.getDefaultInstance() : status_;
+        return status_ == null
+            ? com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig
+                .getDefaultInstance()
+            : status_;
       }
     }
     /**
+     *
+     *
      * 
      * Current ServicePerimeter configuration. Specifies sets of resources,
      * restricted services and access levels that determine perimeter
@@ -2015,14 +2269,17 @@ public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfigOrBuild
      * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig status = 7;
      */
     private com.google.protobuf.SingleFieldBuilderV3<
-        com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig, com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.Builder, com.google.identity.accesscontextmanager.v1.ServicePerimeterConfigOrBuilder> 
+            com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig,
+            com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.Builder,
+            com.google.identity.accesscontextmanager.v1.ServicePerimeterConfigOrBuilder>
         getStatusFieldBuilder() {
       if (statusBuilder_ == null) {
-        statusBuilder_ = new com.google.protobuf.SingleFieldBuilderV3<
-            com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig, com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.Builder, com.google.identity.accesscontextmanager.v1.ServicePerimeterConfigOrBuilder>(
-                getStatus(),
-                getParentForChildren(),
-                isClean());
+        statusBuilder_ =
+            new com.google.protobuf.SingleFieldBuilderV3<
+                com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig,
+                com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.Builder,
+                com.google.identity.accesscontextmanager.v1.ServicePerimeterConfigOrBuilder>(
+                getStatus(), getParentForChildren(), isClean());
         status_ = null;
       }
       return statusBuilder_;
@@ -2030,8 +2287,13 @@ public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfigOrBuild
 
     private com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig spec_;
     private com.google.protobuf.SingleFieldBuilderV3<
-        com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig, com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.Builder, com.google.identity.accesscontextmanager.v1.ServicePerimeterConfigOrBuilder> specBuilder_;
+            com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig,
+            com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.Builder,
+            com.google.identity.accesscontextmanager.v1.ServicePerimeterConfigOrBuilder>
+        specBuilder_;
     /**
+     *
+     *
      * 
      * Proposed (or dry run) ServicePerimeter configuration. This configuration
      * allows to specify and test ServicePerimeter configuration without enforcing
@@ -2040,12 +2302,15 @@ public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfigOrBuild
      * 
* * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig spec = 8; + * * @return Whether the spec field is set. */ public boolean hasSpec() { return specBuilder_ != null || spec_ != null; } /** + * + * *
      * Proposed (or dry run) ServicePerimeter configuration. This configuration
      * allows to specify and test ServicePerimeter configuration without enforcing
@@ -2054,16 +2319,22 @@ public boolean hasSpec() {
      * 
* * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig spec = 8; + * * @return The spec. */ public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig getSpec() { if (specBuilder_ == null) { - return spec_ == null ? com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.getDefaultInstance() : spec_; + return spec_ == null + ? com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig + .getDefaultInstance() + : spec_; } else { return specBuilder_.getMessage(); } } /** + * + * *
      * Proposed (or dry run) ServicePerimeter configuration. This configuration
      * allows to specify and test ServicePerimeter configuration without enforcing
@@ -2073,7 +2344,8 @@ public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig getSpe
      *
      * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig spec = 8;
      */
-    public Builder setSpec(com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig value) {
+    public Builder setSpec(
+        com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig value) {
       if (specBuilder_ == null) {
         if (value == null) {
           throw new NullPointerException();
@@ -2087,6 +2359,8 @@ public Builder setSpec(com.google.identity.accesscontextmanager.v1.ServicePerime
       return this;
     }
     /**
+     *
+     *
      * 
      * Proposed (or dry run) ServicePerimeter configuration. This configuration
      * allows to specify and test ServicePerimeter configuration without enforcing
@@ -2097,7 +2371,8 @@ public Builder setSpec(com.google.identity.accesscontextmanager.v1.ServicePerime
      * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig spec = 8;
      */
     public Builder setSpec(
-        com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.Builder builderForValue) {
+        com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.Builder
+            builderForValue) {
       if (specBuilder_ == null) {
         spec_ = builderForValue.build();
         onChanged();
@@ -2108,6 +2383,8 @@ public Builder setSpec(
       return this;
     }
     /**
+     *
+     *
      * 
      * Proposed (or dry run) ServicePerimeter configuration. This configuration
      * allows to specify and test ServicePerimeter configuration without enforcing
@@ -2117,11 +2394,14 @@ public Builder setSpec(
      *
      * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig spec = 8;
      */
-    public Builder mergeSpec(com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig value) {
+    public Builder mergeSpec(
+        com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig value) {
       if (specBuilder_ == null) {
         if (spec_ != null) {
           spec_ =
-            com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.newBuilder(spec_).mergeFrom(value).buildPartial();
+              com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.newBuilder(spec_)
+                  .mergeFrom(value)
+                  .buildPartial();
         } else {
           spec_ = value;
         }
@@ -2133,6 +2413,8 @@ public Builder mergeSpec(com.google.identity.accesscontextmanager.v1.ServicePeri
       return this;
     }
     /**
+     *
+     *
      * 
      * Proposed (or dry run) ServicePerimeter configuration. This configuration
      * allows to specify and test ServicePerimeter configuration without enforcing
@@ -2154,6 +2436,8 @@ public Builder clearSpec() {
       return this;
     }
     /**
+     *
+     *
      * 
      * Proposed (or dry run) ServicePerimeter configuration. This configuration
      * allows to specify and test ServicePerimeter configuration without enforcing
@@ -2163,12 +2447,15 @@ public Builder clearSpec() {
      *
      * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig spec = 8;
      */
-    public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.Builder getSpecBuilder() {
-      
+    public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.Builder
+        getSpecBuilder() {
+
       onChanged();
       return getSpecFieldBuilder().getBuilder();
     }
     /**
+     *
+     *
      * 
      * Proposed (or dry run) ServicePerimeter configuration. This configuration
      * allows to specify and test ServicePerimeter configuration without enforcing
@@ -2178,15 +2465,20 @@ public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.Builde
      *
      * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig spec = 8;
      */
-    public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfigOrBuilder getSpecOrBuilder() {
+    public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfigOrBuilder
+        getSpecOrBuilder() {
       if (specBuilder_ != null) {
         return specBuilder_.getMessageOrBuilder();
       } else {
-        return spec_ == null ?
-            com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.getDefaultInstance() : spec_;
+        return spec_ == null
+            ? com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig
+                .getDefaultInstance()
+            : spec_;
       }
     }
     /**
+     *
+     *
      * 
      * Proposed (or dry run) ServicePerimeter configuration. This configuration
      * allows to specify and test ServicePerimeter configuration without enforcing
@@ -2197,21 +2489,26 @@ public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfigOrBuild
      * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig spec = 8;
      */
     private com.google.protobuf.SingleFieldBuilderV3<
-        com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig, com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.Builder, com.google.identity.accesscontextmanager.v1.ServicePerimeterConfigOrBuilder> 
+            com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig,
+            com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.Builder,
+            com.google.identity.accesscontextmanager.v1.ServicePerimeterConfigOrBuilder>
         getSpecFieldBuilder() {
       if (specBuilder_ == null) {
-        specBuilder_ = new com.google.protobuf.SingleFieldBuilderV3<
-            com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig, com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.Builder, com.google.identity.accesscontextmanager.v1.ServicePerimeterConfigOrBuilder>(
-                getSpec(),
-                getParentForChildren(),
-                isClean());
+        specBuilder_ =
+            new com.google.protobuf.SingleFieldBuilderV3<
+                com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig,
+                com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.Builder,
+                com.google.identity.accesscontextmanager.v1.ServicePerimeterConfigOrBuilder>(
+                getSpec(), getParentForChildren(), isClean());
         spec_ = null;
       }
       return specBuilder_;
     }
 
-    private boolean useExplicitDryRunSpec_ ;
+    private boolean useExplicitDryRunSpec_;
     /**
+     *
+     *
      * 
      * Use explicit dry run spec flag. Ordinarily, a dry-run spec implicitly
      * exists  for all Service Perimeters, and that spec is identical to the
@@ -2226,6 +2523,7 @@ public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfigOrBuild
      * 
* * bool use_explicit_dry_run_spec = 9; + * * @return The useExplicitDryRunSpec. */ @java.lang.Override @@ -2233,6 +2531,8 @@ public boolean getUseExplicitDryRunSpec() { return useExplicitDryRunSpec_; } /** + * + * *
      * Use explicit dry run spec flag. Ordinarily, a dry-run spec implicitly
      * exists  for all Service Perimeters, and that spec is identical to the
@@ -2247,16 +2547,19 @@ public boolean getUseExplicitDryRunSpec() {
      * 
* * bool use_explicit_dry_run_spec = 9; + * * @param value The useExplicitDryRunSpec to set. * @return This builder for chaining. */ public Builder setUseExplicitDryRunSpec(boolean value) { - + useExplicitDryRunSpec_ = value; onChanged(); return this; } /** + * + * *
      * Use explicit dry run spec flag. Ordinarily, a dry-run spec implicitly
      * exists  for all Service Perimeters, and that spec is identical to the
@@ -2271,17 +2574,18 @@ public Builder setUseExplicitDryRunSpec(boolean value) {
      * 
* * bool use_explicit_dry_run_spec = 9; + * * @return This builder for chaining. */ public Builder clearUseExplicitDryRunSpec() { - + useExplicitDryRunSpec_ = false; onChanged(); return this; } + @java.lang.Override - public final Builder setUnknownFields( - final com.google.protobuf.UnknownFieldSet unknownFields) { + public final Builder setUnknownFields(final com.google.protobuf.UnknownFieldSet unknownFields) { return super.setUnknownFields(unknownFields); } @@ -2291,12 +2595,13 @@ public final Builder mergeUnknownFields( return super.mergeUnknownFields(unknownFields); } - // @@protoc_insertion_point(builder_scope:google.identity.accesscontextmanager.v1.ServicePerimeter) } // @@protoc_insertion_point(class_scope:google.identity.accesscontextmanager.v1.ServicePerimeter) - private static final com.google.identity.accesscontextmanager.v1.ServicePerimeter DEFAULT_INSTANCE; + private static final com.google.identity.accesscontextmanager.v1.ServicePerimeter + DEFAULT_INSTANCE; + static { DEFAULT_INSTANCE = new com.google.identity.accesscontextmanager.v1.ServicePerimeter(); } @@ -2305,27 +2610,27 @@ public static com.google.identity.accesscontextmanager.v1.ServicePerimeter getDe return DEFAULT_INSTANCE; } - private static final com.google.protobuf.Parser - PARSER = new com.google.protobuf.AbstractParser() { - @java.lang.Override - public ServicePerimeter parsePartialFrom( - com.google.protobuf.CodedInputStream input, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws com.google.protobuf.InvalidProtocolBufferException { - Builder builder = newBuilder(); - try { - builder.mergeFrom(input, extensionRegistry); - } catch (com.google.protobuf.InvalidProtocolBufferException e) { - throw e.setUnfinishedMessage(builder.buildPartial()); - } catch (com.google.protobuf.UninitializedMessageException e) { - throw e.asInvalidProtocolBufferException().setUnfinishedMessage(builder.buildPartial()); - } catch (java.io.IOException e) { - throw new com.google.protobuf.InvalidProtocolBufferException(e) - .setUnfinishedMessage(builder.buildPartial()); - } - return builder.buildPartial(); - } - }; + private static final com.google.protobuf.Parser PARSER = + new com.google.protobuf.AbstractParser() { + @java.lang.Override + public ServicePerimeter parsePartialFrom( + com.google.protobuf.CodedInputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { + Builder builder = newBuilder(); + try { + builder.mergeFrom(input, extensionRegistry); + } catch (com.google.protobuf.InvalidProtocolBufferException e) { + throw e.setUnfinishedMessage(builder.buildPartial()); + } catch (com.google.protobuf.UninitializedMessageException e) { + throw e.asInvalidProtocolBufferException().setUnfinishedMessage(builder.buildPartial()); + } catch (java.io.IOException e) { + throw new com.google.protobuf.InvalidProtocolBufferException(e) + .setUnfinishedMessage(builder.buildPartial()); + } + return builder.buildPartial(); + } + }; public static com.google.protobuf.Parser parser() { return PARSER; @@ -2340,6 +2645,4 @@ public com.google.protobuf.Parser getParserForType() { public com.google.identity.accesscontextmanager.v1.ServicePerimeter getDefaultInstanceForType() { return DEFAULT_INSTANCE; } - } - diff --git a/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ServicePerimeterConfig.java b/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ServicePerimeterConfig.java similarity index 68% rename from owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ServicePerimeterConfig.java rename to java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ServicePerimeterConfig.java index 4860987468d5..74ae22f85e7b 100644 --- a/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ServicePerimeterConfig.java +++ b/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ServicePerimeterConfig.java @@ -1,9 +1,26 @@ +/* + * Copyright 2020 Google LLC + * + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at + * + * https://www.apache.org/licenses/LICENSE-2.0 + * + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. + */ // Generated by the protocol buffer compiler. DO NOT EDIT! // source: google/identity/accesscontextmanager/v1/service_perimeter.proto package com.google.identity.accesscontextmanager.v1; /** + * + * *
  * `ServicePerimeterConfig` specifies a set of Google Cloud resources that
  * describe specific Service Perimeter configuration.
@@ -11,15 +28,16 @@
  *
  * Protobuf type {@code google.identity.accesscontextmanager.v1.ServicePerimeterConfig}
  */
-public final class ServicePerimeterConfig extends
-    com.google.protobuf.GeneratedMessageV3 implements
+public final class ServicePerimeterConfig extends com.google.protobuf.GeneratedMessageV3
+    implements
     // @@protoc_insertion_point(message_implements:google.identity.accesscontextmanager.v1.ServicePerimeterConfig)
     ServicePerimeterConfigOrBuilder {
-private static final long serialVersionUID = 0L;
+  private static final long serialVersionUID = 0L;
   // Use ServicePerimeterConfig.newBuilder() to construct.
   private ServicePerimeterConfig(com.google.protobuf.GeneratedMessageV3.Builder builder) {
     super(builder);
   }
+
   private ServicePerimeterConfig() {
     resources_ = com.google.protobuf.LazyStringArrayList.EMPTY;
     accessLevels_ = com.google.protobuf.LazyStringArrayList.EMPTY;
@@ -30,30 +48,33 @@ private ServicePerimeterConfig() {
 
   @java.lang.Override
   @SuppressWarnings({"unused"})
-  protected java.lang.Object newInstance(
-      UnusedPrivateParameter unused) {
+  protected java.lang.Object newInstance(UnusedPrivateParameter unused) {
     return new ServicePerimeterConfig();
   }
 
   @java.lang.Override
-  public final com.google.protobuf.UnknownFieldSet
-  getUnknownFields() {
+  public final com.google.protobuf.UnknownFieldSet getUnknownFields() {
     return this.unknownFields;
   }
-  public static final com.google.protobuf.Descriptors.Descriptor
-      getDescriptor() {
-    return com.google.identity.accesscontextmanager.v1.ServicePerimeterProto.internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_descriptor;
+
+  public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() {
+    return com.google.identity.accesscontextmanager.v1.ServicePerimeterProto
+        .internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_descriptor;
   }
 
   @java.lang.Override
   protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable
       internalGetFieldAccessorTable() {
-    return com.google.identity.accesscontextmanager.v1.ServicePerimeterProto.internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_fieldAccessorTable
+    return com.google.identity.accesscontextmanager.v1.ServicePerimeterProto
+        .internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_fieldAccessorTable
         .ensureFieldAccessorsInitialized(
-            com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.class, com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.Builder.class);
+            com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.class,
+            com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.Builder.class);
   }
 
   /**
+   *
+   *
    * 
    * Specifies the types of identities that are allowed access in either
    * [IngressFrom]
@@ -63,11 +84,13 @@ protected java.lang.Object newInstance(
    * rules.
    * 
* - * Protobuf enum {@code google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IdentityType} + * Protobuf enum {@code + * google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IdentityType} */ - public enum IdentityType - implements com.google.protobuf.ProtocolMessageEnum { + public enum IdentityType implements com.google.protobuf.ProtocolMessageEnum { /** + * + * *
      * No blanket identity group specified.
      * 
@@ -76,6 +99,8 @@ public enum IdentityType */ IDENTITY_TYPE_UNSPECIFIED(0), /** + * + * *
      * Authorize access from all identities outside the perimeter.
      * 
@@ -84,6 +109,8 @@ public enum IdentityType */ ANY_IDENTITY(1), /** + * + * *
      * Authorize access from all human users outside the perimeter.
      * 
@@ -92,6 +119,8 @@ public enum IdentityType */ ANY_USER_ACCOUNT(2), /** + * + * *
      * Authorize access from all service accounts outside the perimeter.
      * 
@@ -103,6 +132,8 @@ public enum IdentityType ; /** + * + * *
      * No blanket identity group specified.
      * 
@@ -111,6 +142,8 @@ public enum IdentityType */ public static final int IDENTITY_TYPE_UNSPECIFIED_VALUE = 0; /** + * + * *
      * Authorize access from all identities outside the perimeter.
      * 
@@ -119,6 +152,8 @@ public enum IdentityType */ public static final int ANY_IDENTITY_VALUE = 1; /** + * + * *
      * Authorize access from all human users outside the perimeter.
      * 
@@ -127,6 +162,8 @@ public enum IdentityType */ public static final int ANY_USER_ACCOUNT_VALUE = 2; /** + * + * *
      * Authorize access from all service accounts outside the perimeter.
      * 
@@ -135,7 +172,6 @@ public enum IdentityType */ public static final int ANY_SERVICE_ACCOUNT_VALUE = 3; - public final int getNumber() { if (this == UNRECOGNIZED) { throw new java.lang.IllegalArgumentException( @@ -160,50 +196,53 @@ public static IdentityType valueOf(int value) { */ public static IdentityType forNumber(int value) { switch (value) { - case 0: return IDENTITY_TYPE_UNSPECIFIED; - case 1: return ANY_IDENTITY; - case 2: return ANY_USER_ACCOUNT; - case 3: return ANY_SERVICE_ACCOUNT; - default: return null; + case 0: + return IDENTITY_TYPE_UNSPECIFIED; + case 1: + return ANY_IDENTITY; + case 2: + return ANY_USER_ACCOUNT; + case 3: + return ANY_SERVICE_ACCOUNT; + default: + return null; } } - public static com.google.protobuf.Internal.EnumLiteMap - internalGetValueMap() { + public static com.google.protobuf.Internal.EnumLiteMap internalGetValueMap() { return internalValueMap; } - private static final com.google.protobuf.Internal.EnumLiteMap< - IdentityType> internalValueMap = - new com.google.protobuf.Internal.EnumLiteMap() { - public IdentityType findValueByNumber(int number) { - return IdentityType.forNumber(number); - } - }; - public final com.google.protobuf.Descriptors.EnumValueDescriptor - getValueDescriptor() { + private static final com.google.protobuf.Internal.EnumLiteMap internalValueMap = + new com.google.protobuf.Internal.EnumLiteMap() { + public IdentityType findValueByNumber(int number) { + return IdentityType.forNumber(number); + } + }; + + public final com.google.protobuf.Descriptors.EnumValueDescriptor getValueDescriptor() { if (this == UNRECOGNIZED) { throw new java.lang.IllegalStateException( "Can't get the descriptor of an unrecognized enum value."); } return getDescriptor().getValues().get(ordinal()); } - public final com.google.protobuf.Descriptors.EnumDescriptor - getDescriptorForType() { + + public final com.google.protobuf.Descriptors.EnumDescriptor getDescriptorForType() { return getDescriptor(); } - public static final com.google.protobuf.Descriptors.EnumDescriptor - getDescriptor() { - return com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.getDescriptor().getEnumTypes().get(0); + + public static final com.google.protobuf.Descriptors.EnumDescriptor getDescriptor() { + return com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.getDescriptor() + .getEnumTypes() + .get(0); } private static final IdentityType[] VALUES = values(); - public static IdentityType valueOf( - com.google.protobuf.Descriptors.EnumValueDescriptor desc) { + public static IdentityType valueOf(com.google.protobuf.Descriptors.EnumValueDescriptor desc) { if (desc.getType() != getDescriptor()) { - throw new java.lang.IllegalArgumentException( - "EnumValueDescriptor is not for this type."); + throw new java.lang.IllegalArgumentException("EnumValueDescriptor is not for this type."); } if (desc.getIndex() == -1) { return UNRECOGNIZED; @@ -220,22 +259,28 @@ private IdentityType(int value) { // @@protoc_insertion_point(enum_scope:google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IdentityType) } - public interface VpcAccessibleServicesOrBuilder extends + public interface VpcAccessibleServicesOrBuilder + extends // @@protoc_insertion_point(interface_extends:google.identity.accesscontextmanager.v1.ServicePerimeterConfig.VpcAccessibleServices) com.google.protobuf.MessageOrBuilder { /** + * + * *
      * Whether to restrict API calls within the Service Perimeter to the list of
      * APIs specified in 'allowed_services'.
      * 
* * bool enable_restriction = 1; + * * @return The enableRestriction. */ boolean getEnableRestriction(); /** + * + * *
      * The list of APIs usable within the Service Perimeter. Must be empty
      * unless 'enable_restriction' is True. You can specify a list of individual
@@ -244,11 +289,13 @@ public interface VpcAccessibleServicesOrBuilder extends
      * 
* * repeated string allowed_services = 2; + * * @return A list containing the allowedServices. */ - java.util.List - getAllowedServicesList(); + java.util.List getAllowedServicesList(); /** + * + * *
      * The list of APIs usable within the Service Perimeter. Must be empty
      * unless 'enable_restriction' is True. You can specify a list of individual
@@ -257,10 +304,13 @@ public interface VpcAccessibleServicesOrBuilder extends
      * 
* * repeated string allowed_services = 2; + * * @return The count of allowedServices. */ int getAllowedServicesCount(); /** + * + * *
      * The list of APIs usable within the Service Perimeter. Must be empty
      * unless 'enable_restriction' is True. You can specify a list of individual
@@ -269,11 +319,14 @@ public interface VpcAccessibleServicesOrBuilder extends
      * 
* * repeated string allowed_services = 2; + * * @param index The index of the element to return. * @return The allowedServices at the given index. */ java.lang.String getAllowedServices(int index); /** + * + * *
      * The list of APIs usable within the Service Perimeter. Must be empty
      * unless 'enable_restriction' is True. You can specify a list of individual
@@ -282,67 +335,77 @@ public interface VpcAccessibleServicesOrBuilder extends
      * 
* * repeated string allowed_services = 2; + * * @param index The index of the value to return. * @return The bytes of the allowedServices at the given index. */ - com.google.protobuf.ByteString - getAllowedServicesBytes(int index); + com.google.protobuf.ByteString getAllowedServicesBytes(int index); } /** + * + * *
    * Specifies how APIs are allowed to communicate within the Service
    * Perimeter.
    * 
* - * Protobuf type {@code google.identity.accesscontextmanager.v1.ServicePerimeterConfig.VpcAccessibleServices} + * Protobuf type {@code + * google.identity.accesscontextmanager.v1.ServicePerimeterConfig.VpcAccessibleServices} */ - public static final class VpcAccessibleServices extends - com.google.protobuf.GeneratedMessageV3 implements + public static final class VpcAccessibleServices extends com.google.protobuf.GeneratedMessageV3 + implements // @@protoc_insertion_point(message_implements:google.identity.accesscontextmanager.v1.ServicePerimeterConfig.VpcAccessibleServices) VpcAccessibleServicesOrBuilder { - private static final long serialVersionUID = 0L; + private static final long serialVersionUID = 0L; // Use VpcAccessibleServices.newBuilder() to construct. private VpcAccessibleServices(com.google.protobuf.GeneratedMessageV3.Builder builder) { super(builder); } + private VpcAccessibleServices() { allowedServices_ = com.google.protobuf.LazyStringArrayList.EMPTY; } @java.lang.Override @SuppressWarnings({"unused"}) - protected java.lang.Object newInstance( - UnusedPrivateParameter unused) { + protected java.lang.Object newInstance(UnusedPrivateParameter unused) { return new VpcAccessibleServices(); } @java.lang.Override - public final com.google.protobuf.UnknownFieldSet - getUnknownFields() { + public final com.google.protobuf.UnknownFieldSet getUnknownFields() { return this.unknownFields; } - public static final com.google.protobuf.Descriptors.Descriptor - getDescriptor() { - return com.google.identity.accesscontextmanager.v1.ServicePerimeterProto.internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_VpcAccessibleServices_descriptor; + + public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() { + return com.google.identity.accesscontextmanager.v1.ServicePerimeterProto + .internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_VpcAccessibleServices_descriptor; } @java.lang.Override protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable internalGetFieldAccessorTable() { - return com.google.identity.accesscontextmanager.v1.ServicePerimeterProto.internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_VpcAccessibleServices_fieldAccessorTable + return com.google.identity.accesscontextmanager.v1.ServicePerimeterProto + .internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_VpcAccessibleServices_fieldAccessorTable .ensureFieldAccessorsInitialized( - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.VpcAccessibleServices.class, com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.VpcAccessibleServices.Builder.class); + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig + .VpcAccessibleServices.class, + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig + .VpcAccessibleServices.Builder.class); } public static final int ENABLE_RESTRICTION_FIELD_NUMBER = 1; private boolean enableRestriction_; /** + * + * *
      * Whether to restrict API calls within the Service Perimeter to the list of
      * APIs specified in 'allowed_services'.
      * 
* * bool enable_restriction = 1; + * * @return The enableRestriction. */ @java.lang.Override @@ -353,6 +416,8 @@ public boolean getEnableRestriction() { public static final int ALLOWED_SERVICES_FIELD_NUMBER = 2; private com.google.protobuf.LazyStringList allowedServices_; /** + * + * *
      * The list of APIs usable within the Service Perimeter. Must be empty
      * unless 'enable_restriction' is True. You can specify a list of individual
@@ -361,13 +426,15 @@ public boolean getEnableRestriction() {
      * 
* * repeated string allowed_services = 2; + * * @return A list containing the allowedServices. */ - public com.google.protobuf.ProtocolStringList - getAllowedServicesList() { + public com.google.protobuf.ProtocolStringList getAllowedServicesList() { return allowedServices_; } /** + * + * *
      * The list of APIs usable within the Service Perimeter. Must be empty
      * unless 'enable_restriction' is True. You can specify a list of individual
@@ -376,12 +443,15 @@ public boolean getEnableRestriction() {
      * 
* * repeated string allowed_services = 2; + * * @return The count of allowedServices. */ public int getAllowedServicesCount() { return allowedServices_.size(); } /** + * + * *
      * The list of APIs usable within the Service Perimeter. Must be empty
      * unless 'enable_restriction' is True. You can specify a list of individual
@@ -390,6 +460,7 @@ public int getAllowedServicesCount() {
      * 
* * repeated string allowed_services = 2; + * * @param index The index of the element to return. * @return The allowedServices at the given index. */ @@ -397,6 +468,8 @@ public java.lang.String getAllowedServices(int index) { return allowedServices_.get(index); } /** + * + * *
      * The list of APIs usable within the Service Perimeter. Must be empty
      * unless 'enable_restriction' is True. You can specify a list of individual
@@ -405,15 +478,16 @@ public java.lang.String getAllowedServices(int index) {
      * 
* * repeated string allowed_services = 2; + * * @param index The index of the value to return. * @return The bytes of the allowedServices at the given index. */ - public com.google.protobuf.ByteString - getAllowedServicesBytes(int index) { + public com.google.protobuf.ByteString getAllowedServicesBytes(int index) { return allowedServices_.getByteString(index); } private byte memoizedIsInitialized = -1; + @java.lang.Override public final boolean isInitialized() { byte isInitialized = memoizedIsInitialized; @@ -425,8 +499,7 @@ public final boolean isInitialized() { } @java.lang.Override - public void writeTo(com.google.protobuf.CodedOutputStream output) - throws java.io.IOException { + public void writeTo(com.google.protobuf.CodedOutputStream output) throws java.io.IOException { if (enableRestriction_ != false) { output.writeBool(1, enableRestriction_); } @@ -443,8 +516,7 @@ public int getSerializedSize() { size = 0; if (enableRestriction_ != false) { - size += com.google.protobuf.CodedOutputStream - .computeBoolSize(1, enableRestriction_); + size += com.google.protobuf.CodedOutputStream.computeBoolSize(1, enableRestriction_); } { int dataSize = 0; @@ -462,17 +534,22 @@ public int getSerializedSize() { @java.lang.Override public boolean equals(final java.lang.Object obj) { if (obj == this) { - return true; + return true; } - if (!(obj instanceof com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.VpcAccessibleServices)) { + if (!(obj + instanceof + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig + .VpcAccessibleServices)) { return super.equals(obj); } - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.VpcAccessibleServices other = (com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.VpcAccessibleServices) obj; + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.VpcAccessibleServices + other = + (com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig + .VpcAccessibleServices) + obj; - if (getEnableRestriction() - != other.getEnableRestriction()) return false; - if (!getAllowedServicesList() - .equals(other.getAllowedServicesList())) return false; + if (getEnableRestriction() != other.getEnableRestriction()) return false; + if (!getAllowedServicesList().equals(other.getAllowedServicesList())) return false; if (!getUnknownFields().equals(other.getUnknownFields())) return false; return true; } @@ -485,8 +562,7 @@ public int hashCode() { int hash = 41; hash = (19 * hash) + getDescriptor().hashCode(); hash = (37 * hash) + ENABLE_RESTRICTION_FIELD_NUMBER; - hash = (53 * hash) + com.google.protobuf.Internal.hashBoolean( - getEnableRestriction()); + hash = (53 * hash) + com.google.protobuf.Internal.hashBoolean(getEnableRestriction()); if (getAllowedServicesCount() > 0) { hash = (37 * hash) + ALLOWED_SERVICES_FIELD_NUMBER; hash = (53 * hash) + getAllowedServicesList().hashCode(); @@ -496,88 +572,114 @@ public int hashCode() { return hash; } - public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.VpcAccessibleServices parseFrom( - java.nio.ByteBuffer data) - throws com.google.protobuf.InvalidProtocolBufferException { + public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig + .VpcAccessibleServices + parseFrom(java.nio.ByteBuffer data) + throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } - public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.VpcAccessibleServices parseFrom( - java.nio.ByteBuffer data, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws com.google.protobuf.InvalidProtocolBufferException { + + public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig + .VpcAccessibleServices + parseFrom( + java.nio.ByteBuffer data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } - public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.VpcAccessibleServices parseFrom( - com.google.protobuf.ByteString data) - throws com.google.protobuf.InvalidProtocolBufferException { + + public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig + .VpcAccessibleServices + parseFrom(com.google.protobuf.ByteString data) + throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } - public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.VpcAccessibleServices parseFrom( - com.google.protobuf.ByteString data, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws com.google.protobuf.InvalidProtocolBufferException { + + public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig + .VpcAccessibleServices + parseFrom( + com.google.protobuf.ByteString data, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } - public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.VpcAccessibleServices parseFrom(byte[] data) - throws com.google.protobuf.InvalidProtocolBufferException { + + public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig + .VpcAccessibleServices + parseFrom(byte[] data) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } - public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.VpcAccessibleServices parseFrom( - byte[] data, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws com.google.protobuf.InvalidProtocolBufferException { + + public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig + .VpcAccessibleServices + parseFrom(byte[] data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } - public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.VpcAccessibleServices parseFrom(java.io.InputStream input) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseWithIOException(PARSER, input); + + public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig + .VpcAccessibleServices + parseFrom(java.io.InputStream input) throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input); } - public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.VpcAccessibleServices parseFrom( - java.io.InputStream input, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseWithIOException(PARSER, input, extensionRegistry); + + public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig + .VpcAccessibleServices + parseFrom( + java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseWithIOException( + PARSER, input, extensionRegistry); } - public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.VpcAccessibleServices parseDelimitedFrom(java.io.InputStream input) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseDelimitedWithIOException(PARSER, input); + + public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig + .VpcAccessibleServices + parseDelimitedFrom(java.io.InputStream input) throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException(PARSER, input); } - public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.VpcAccessibleServices parseDelimitedFrom( - java.io.InputStream input, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseDelimitedWithIOException(PARSER, input, extensionRegistry); + + public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig + .VpcAccessibleServices + parseDelimitedFrom( + java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException( + PARSER, input, extensionRegistry); } - public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.VpcAccessibleServices parseFrom( - com.google.protobuf.CodedInputStream input) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseWithIOException(PARSER, input); + + public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig + .VpcAccessibleServices + parseFrom(com.google.protobuf.CodedInputStream input) throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input); } - public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.VpcAccessibleServices parseFrom( - com.google.protobuf.CodedInputStream input, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseWithIOException(PARSER, input, extensionRegistry); + + public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig + .VpcAccessibleServices + parseFrom( + com.google.protobuf.CodedInputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseWithIOException( + PARSER, input, extensionRegistry); } @java.lang.Override - public Builder newBuilderForType() { return newBuilder(); } + public Builder newBuilderForType() { + return newBuilder(); + } + public static Builder newBuilder() { return DEFAULT_INSTANCE.toBuilder(); } - public static Builder newBuilder(com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.VpcAccessibleServices prototype) { + + public static Builder newBuilder( + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.VpcAccessibleServices + prototype) { return DEFAULT_INSTANCE.toBuilder().mergeFrom(prototype); } + @java.lang.Override public Builder toBuilder() { - return this == DEFAULT_INSTANCE - ? new Builder() : new Builder().mergeFrom(this); + return this == DEFAULT_INSTANCE ? new Builder() : new Builder().mergeFrom(this); } @java.lang.Override @@ -587,40 +689,47 @@ protected Builder newBuilderForType( return builder; } /** + * + * *
      * Specifies how APIs are allowed to communicate within the Service
      * Perimeter.
      * 
* - * Protobuf type {@code google.identity.accesscontextmanager.v1.ServicePerimeterConfig.VpcAccessibleServices} + * Protobuf type {@code + * google.identity.accesscontextmanager.v1.ServicePerimeterConfig.VpcAccessibleServices} */ - public static final class Builder extends - com.google.protobuf.GeneratedMessageV3.Builder implements + public static final class Builder + extends com.google.protobuf.GeneratedMessageV3.Builder + implements // @@protoc_insertion_point(builder_implements:google.identity.accesscontextmanager.v1.ServicePerimeterConfig.VpcAccessibleServices) - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.VpcAccessibleServicesOrBuilder { - public static final com.google.protobuf.Descriptors.Descriptor - getDescriptor() { - return com.google.identity.accesscontextmanager.v1.ServicePerimeterProto.internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_VpcAccessibleServices_descriptor; + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig + .VpcAccessibleServicesOrBuilder { + public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() { + return com.google.identity.accesscontextmanager.v1.ServicePerimeterProto + .internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_VpcAccessibleServices_descriptor; } @java.lang.Override protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable internalGetFieldAccessorTable() { - return com.google.identity.accesscontextmanager.v1.ServicePerimeterProto.internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_VpcAccessibleServices_fieldAccessorTable + return com.google.identity.accesscontextmanager.v1.ServicePerimeterProto + .internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_VpcAccessibleServices_fieldAccessorTable .ensureFieldAccessorsInitialized( - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.VpcAccessibleServices.class, com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.VpcAccessibleServices.Builder.class); + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig + .VpcAccessibleServices.class, + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig + .VpcAccessibleServices.Builder.class); } - // Construct using com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.VpcAccessibleServices.newBuilder() - private Builder() { - - } + // Construct using + // com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.VpcAccessibleServices.newBuilder() + private Builder() {} - private Builder( - com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { + private Builder(com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { super(parent); - } + @java.lang.Override public Builder clear() { super.clear(); @@ -632,19 +741,25 @@ public Builder clear() { } @java.lang.Override - public com.google.protobuf.Descriptors.Descriptor - getDescriptorForType() { - return com.google.identity.accesscontextmanager.v1.ServicePerimeterProto.internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_VpcAccessibleServices_descriptor; + public com.google.protobuf.Descriptors.Descriptor getDescriptorForType() { + return com.google.identity.accesscontextmanager.v1.ServicePerimeterProto + .internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_VpcAccessibleServices_descriptor; } @java.lang.Override - public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.VpcAccessibleServices getDefaultInstanceForType() { - return com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.VpcAccessibleServices.getDefaultInstance(); + public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig + .VpcAccessibleServices + getDefaultInstanceForType() { + return com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig + .VpcAccessibleServices.getDefaultInstance(); } @java.lang.Override - public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.VpcAccessibleServices build() { - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.VpcAccessibleServices result = buildPartial(); + public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig + .VpcAccessibleServices + build() { + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.VpcAccessibleServices + result = buildPartial(); if (!result.isInitialized()) { throw newUninitializedMessageException(result); } @@ -652,8 +767,13 @@ public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.VpcAcc } @java.lang.Override - public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.VpcAccessibleServices buildPartial() { - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.VpcAccessibleServices result = new com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.VpcAccessibleServices(this); + public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig + .VpcAccessibleServices + buildPartial() { + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.VpcAccessibleServices + result = + new com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig + .VpcAccessibleServices(this); int from_bitField0_ = bitField0_; result.enableRestriction_ = enableRestriction_; if (((bitField0_ & 0x00000001) != 0)) { @@ -669,46 +789,59 @@ public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.VpcAcc public Builder clone() { return super.clone(); } + @java.lang.Override public Builder setField( - com.google.protobuf.Descriptors.FieldDescriptor field, - java.lang.Object value) { + com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) { return super.setField(field, value); } + @java.lang.Override - public Builder clearField( - com.google.protobuf.Descriptors.FieldDescriptor field) { + public Builder clearField(com.google.protobuf.Descriptors.FieldDescriptor field) { return super.clearField(field); } + @java.lang.Override - public Builder clearOneof( - com.google.protobuf.Descriptors.OneofDescriptor oneof) { + public Builder clearOneof(com.google.protobuf.Descriptors.OneofDescriptor oneof) { return super.clearOneof(oneof); } + @java.lang.Override public Builder setRepeatedField( com.google.protobuf.Descriptors.FieldDescriptor field, - int index, java.lang.Object value) { + int index, + java.lang.Object value) { return super.setRepeatedField(field, index, value); } + @java.lang.Override public Builder addRepeatedField( - com.google.protobuf.Descriptors.FieldDescriptor field, - java.lang.Object value) { + com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) { return super.addRepeatedField(field, value); } + @java.lang.Override public Builder mergeFrom(com.google.protobuf.Message other) { - if (other instanceof com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.VpcAccessibleServices) { - return mergeFrom((com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.VpcAccessibleServices)other); + if (other + instanceof + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig + .VpcAccessibleServices) { + return mergeFrom( + (com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig + .VpcAccessibleServices) + other); } else { super.mergeFrom(other); return this; } } - public Builder mergeFrom(com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.VpcAccessibleServices other) { - if (other == com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.VpcAccessibleServices.getDefaultInstance()) return this; + public Builder mergeFrom( + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.VpcAccessibleServices + other) { + if (other + == com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig + .VpcAccessibleServices.getDefaultInstance()) return this; if (other.getEnableRestriction() != false) { setEnableRestriction(other.getEnableRestriction()); } @@ -748,23 +881,26 @@ public Builder mergeFrom( case 0: done = true; break; - case 8: { - enableRestriction_ = input.readBool(); - - break; - } // case 8 - case 18: { - java.lang.String s = input.readStringRequireUtf8(); - ensureAllowedServicesIsMutable(); - allowedServices_.add(s); - break; - } // case 18 - default: { - if (!super.parseUnknownField(input, extensionRegistry, tag)) { - done = true; // was an endgroup tag - } - break; - } // default: + case 8: + { + enableRestriction_ = input.readBool(); + + break; + } // case 8 + case 18: + { + java.lang.String s = input.readStringRequireUtf8(); + ensureAllowedServicesIsMutable(); + allowedServices_.add(s); + break; + } // case 18 + default: + { + if (!super.parseUnknownField(input, extensionRegistry, tag)) { + done = true; // was an endgroup tag + } + break; + } // default: } // switch (tag) } // while (!done) } catch (com.google.protobuf.InvalidProtocolBufferException e) { @@ -774,16 +910,20 @@ public Builder mergeFrom( } // finally return this; } + private int bitField0_; - private boolean enableRestriction_ ; + private boolean enableRestriction_; /** + * + * *
        * Whether to restrict API calls within the Service Perimeter to the list of
        * APIs specified in 'allowed_services'.
        * 
* * bool enable_restriction = 1; + * * @return The enableRestriction. */ @java.lang.Override @@ -791,45 +931,55 @@ public boolean getEnableRestriction() { return enableRestriction_; } /** + * + * *
        * Whether to restrict API calls within the Service Perimeter to the list of
        * APIs specified in 'allowed_services'.
        * 
* * bool enable_restriction = 1; + * * @param value The enableRestriction to set. * @return This builder for chaining. */ public Builder setEnableRestriction(boolean value) { - + enableRestriction_ = value; onChanged(); return this; } /** + * + * *
        * Whether to restrict API calls within the Service Perimeter to the list of
        * APIs specified in 'allowed_services'.
        * 
* * bool enable_restriction = 1; + * * @return This builder for chaining. */ public Builder clearEnableRestriction() { - + enableRestriction_ = false; onChanged(); return this; } - private com.google.protobuf.LazyStringList allowedServices_ = com.google.protobuf.LazyStringArrayList.EMPTY; + private com.google.protobuf.LazyStringList allowedServices_ = + com.google.protobuf.LazyStringArrayList.EMPTY; + private void ensureAllowedServicesIsMutable() { if (!((bitField0_ & 0x00000001) != 0)) { allowedServices_ = new com.google.protobuf.LazyStringArrayList(allowedServices_); bitField0_ |= 0x00000001; - } + } } /** + * + * *
        * The list of APIs usable within the Service Perimeter. Must be empty
        * unless 'enable_restriction' is True. You can specify a list of individual
@@ -838,13 +988,15 @@ private void ensureAllowedServicesIsMutable() {
        * 
* * repeated string allowed_services = 2; + * * @return A list containing the allowedServices. */ - public com.google.protobuf.ProtocolStringList - getAllowedServicesList() { + public com.google.protobuf.ProtocolStringList getAllowedServicesList() { return allowedServices_.getUnmodifiableView(); } /** + * + * *
        * The list of APIs usable within the Service Perimeter. Must be empty
        * unless 'enable_restriction' is True. You can specify a list of individual
@@ -853,12 +1005,15 @@ private void ensureAllowedServicesIsMutable() {
        * 
* * repeated string allowed_services = 2; + * * @return The count of allowedServices. */ public int getAllowedServicesCount() { return allowedServices_.size(); } /** + * + * *
        * The list of APIs usable within the Service Perimeter. Must be empty
        * unless 'enable_restriction' is True. You can specify a list of individual
@@ -867,6 +1022,7 @@ public int getAllowedServicesCount() {
        * 
* * repeated string allowed_services = 2; + * * @param index The index of the element to return. * @return The allowedServices at the given index. */ @@ -874,6 +1030,8 @@ public java.lang.String getAllowedServices(int index) { return allowedServices_.get(index); } /** + * + * *
        * The list of APIs usable within the Service Perimeter. Must be empty
        * unless 'enable_restriction' is True. You can specify a list of individual
@@ -882,14 +1040,16 @@ public java.lang.String getAllowedServices(int index) {
        * 
* * repeated string allowed_services = 2; + * * @param index The index of the value to return. * @return The bytes of the allowedServices at the given index. */ - public com.google.protobuf.ByteString - getAllowedServicesBytes(int index) { + public com.google.protobuf.ByteString getAllowedServicesBytes(int index) { return allowedServices_.getByteString(index); } /** + * + * *
        * The list of APIs usable within the Service Perimeter. Must be empty
        * unless 'enable_restriction' is True. You can specify a list of individual
@@ -898,21 +1058,23 @@ public java.lang.String getAllowedServices(int index) {
        * 
* * repeated string allowed_services = 2; + * * @param index The index to set the value at. * @param value The allowedServices to set. * @return This builder for chaining. */ - public Builder setAllowedServices( - int index, java.lang.String value) { + public Builder setAllowedServices(int index, java.lang.String value) { if (value == null) { - throw new NullPointerException(); - } - ensureAllowedServicesIsMutable(); + throw new NullPointerException(); + } + ensureAllowedServicesIsMutable(); allowedServices_.set(index, value); onChanged(); return this; } /** + * + * *
        * The list of APIs usable within the Service Perimeter. Must be empty
        * unless 'enable_restriction' is True. You can specify a list of individual
@@ -921,20 +1083,22 @@ public Builder setAllowedServices(
        * 
* * repeated string allowed_services = 2; + * * @param value The allowedServices to add. * @return This builder for chaining. */ - public Builder addAllowedServices( - java.lang.String value) { + public Builder addAllowedServices(java.lang.String value) { if (value == null) { - throw new NullPointerException(); - } - ensureAllowedServicesIsMutable(); + throw new NullPointerException(); + } + ensureAllowedServicesIsMutable(); allowedServices_.add(value); onChanged(); return this; } /** + * + * *
        * The list of APIs usable within the Service Perimeter. Must be empty
        * unless 'enable_restriction' is True. You can specify a list of individual
@@ -943,18 +1107,19 @@ public Builder addAllowedServices(
        * 
* * repeated string allowed_services = 2; + * * @param values The allowedServices to add. * @return This builder for chaining. */ - public Builder addAllAllowedServices( - java.lang.Iterable values) { + public Builder addAllAllowedServices(java.lang.Iterable values) { ensureAllowedServicesIsMutable(); - com.google.protobuf.AbstractMessageLite.Builder.addAll( - values, allowedServices_); + com.google.protobuf.AbstractMessageLite.Builder.addAll(values, allowedServices_); onChanged(); return this; } /** + * + * *
        * The list of APIs usable within the Service Perimeter. Must be empty
        * unless 'enable_restriction' is True. You can specify a list of individual
@@ -963,6 +1128,7 @@ public Builder addAllAllowedServices(
        * 
* * repeated string allowed_services = 2; + * * @return This builder for chaining. */ public Builder clearAllowedServices() { @@ -972,6 +1138,8 @@ public Builder clearAllowedServices() { return this; } /** + * + * *
        * The list of APIs usable within the Service Perimeter. Must be empty
        * unless 'enable_restriction' is True. You can specify a list of individual
@@ -980,20 +1148,21 @@ public Builder clearAllowedServices() {
        * 
* * repeated string allowed_services = 2; + * * @param value The bytes of the allowedServices to add. * @return This builder for chaining. */ - public Builder addAllowedServicesBytes( - com.google.protobuf.ByteString value) { + public Builder addAllowedServicesBytes(com.google.protobuf.ByteString value) { if (value == null) { - throw new NullPointerException(); - } - checkByteStringIsUtf8(value); + throw new NullPointerException(); + } + checkByteStringIsUtf8(value); ensureAllowedServicesIsMutable(); allowedServices_.add(value); onChanged(); return this; } + @java.lang.Override public final Builder setUnknownFields( final com.google.protobuf.UnknownFieldSet unknownFields) { @@ -1006,41 +1175,48 @@ public final Builder mergeUnknownFields( return super.mergeUnknownFields(unknownFields); } - // @@protoc_insertion_point(builder_scope:google.identity.accesscontextmanager.v1.ServicePerimeterConfig.VpcAccessibleServices) } // @@protoc_insertion_point(class_scope:google.identity.accesscontextmanager.v1.ServicePerimeterConfig.VpcAccessibleServices) - private static final com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.VpcAccessibleServices DEFAULT_INSTANCE; + private static final com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig + .VpcAccessibleServices + DEFAULT_INSTANCE; + static { - DEFAULT_INSTANCE = new com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.VpcAccessibleServices(); + DEFAULT_INSTANCE = + new com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig + .VpcAccessibleServices(); } - public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.VpcAccessibleServices getDefaultInstance() { + public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig + .VpcAccessibleServices + getDefaultInstance() { return DEFAULT_INSTANCE; } - private static final com.google.protobuf.Parser - PARSER = new com.google.protobuf.AbstractParser() { - @java.lang.Override - public VpcAccessibleServices parsePartialFrom( - com.google.protobuf.CodedInputStream input, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws com.google.protobuf.InvalidProtocolBufferException { - Builder builder = newBuilder(); - try { - builder.mergeFrom(input, extensionRegistry); - } catch (com.google.protobuf.InvalidProtocolBufferException e) { - throw e.setUnfinishedMessage(builder.buildPartial()); - } catch (com.google.protobuf.UninitializedMessageException e) { - throw e.asInvalidProtocolBufferException().setUnfinishedMessage(builder.buildPartial()); - } catch (java.io.IOException e) { - throw new com.google.protobuf.InvalidProtocolBufferException(e) - .setUnfinishedMessage(builder.buildPartial()); - } - return builder.buildPartial(); - } - }; + private static final com.google.protobuf.Parser PARSER = + new com.google.protobuf.AbstractParser() { + @java.lang.Override + public VpcAccessibleServices parsePartialFrom( + com.google.protobuf.CodedInputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { + Builder builder = newBuilder(); + try { + builder.mergeFrom(input, extensionRegistry); + } catch (com.google.protobuf.InvalidProtocolBufferException e) { + throw e.setUnfinishedMessage(builder.buildPartial()); + } catch (com.google.protobuf.UninitializedMessageException e) { + throw e.asInvalidProtocolBufferException() + .setUnfinishedMessage(builder.buildPartial()); + } catch (java.io.IOException e) { + throw new com.google.protobuf.InvalidProtocolBufferException(e) + .setUnfinishedMessage(builder.buildPartial()); + } + return builder.buildPartial(); + } + }; public static com.google.protobuf.Parser parser() { return PARSER; @@ -1052,17 +1228,20 @@ public com.google.protobuf.Parser getParserForType() { } @java.lang.Override - public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.VpcAccessibleServices getDefaultInstanceForType() { + public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.VpcAccessibleServices + getDefaultInstanceForType() { return DEFAULT_INSTANCE; } - } - public interface MethodSelectorOrBuilder extends + public interface MethodSelectorOrBuilder + extends // @@protoc_insertion_point(interface_extends:google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector) com.google.protobuf.MessageOrBuilder { /** + * + * *
      * Value for `method` should be a valid method name for the corresponding
      * `service_name` in [ApiOperation]
@@ -1072,10 +1251,13 @@ public interface MethodSelectorOrBuilder extends
      * 
* * string method = 1; + * * @return Whether the method field is set. */ boolean hasMethod(); /** + * + * *
      * Value for `method` should be a valid method name for the corresponding
      * `service_name` in [ApiOperation]
@@ -1085,10 +1267,13 @@ public interface MethodSelectorOrBuilder extends
      * 
* * string method = 1; + * * @return The method. */ java.lang.String getMethod(); /** + * + * *
      * Value for `method` should be a valid method name for the corresponding
      * `service_name` in [ApiOperation]
@@ -1098,12 +1283,14 @@ public interface MethodSelectorOrBuilder extends
      * 
* * string method = 1; + * * @return The bytes for method. */ - com.google.protobuf.ByteString - getMethodBytes(); + com.google.protobuf.ByteString getMethodBytes(); /** + * + * *
      * Value for `permission` should be a valid Cloud IAM permission for the
      * corresponding `service_name` in [ApiOperation]
@@ -1111,10 +1298,13 @@ public interface MethodSelectorOrBuilder extends
      * 
* * string permission = 2; + * * @return Whether the permission field is set. */ boolean hasPermission(); /** + * + * *
      * Value for `permission` should be a valid Cloud IAM permission for the
      * corresponding `service_name` in [ApiOperation]
@@ -1122,10 +1312,13 @@ public interface MethodSelectorOrBuilder extends
      * 
* * string permission = 2; + * * @return The permission. */ java.lang.String getPermission(); /** + * + * *
      * Value for `permission` should be a valid Cloud IAM permission for the
      * corresponding `service_name` in [ApiOperation]
@@ -1133,67 +1326,78 @@ public interface MethodSelectorOrBuilder extends
      * 
* * string permission = 2; + * * @return The bytes for permission. */ - com.google.protobuf.ByteString - getPermissionBytes(); + com.google.protobuf.ByteString getPermissionBytes(); - public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector.KindCase getKindCase(); + public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector + .KindCase + getKindCase(); } /** + * + * *
    * An allowed method or permission of a service specified in [ApiOperation]
    * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation].
    * 
* - * Protobuf type {@code google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector} + * Protobuf type {@code + * google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector} */ - public static final class MethodSelector extends - com.google.protobuf.GeneratedMessageV3 implements + public static final class MethodSelector extends com.google.protobuf.GeneratedMessageV3 + implements // @@protoc_insertion_point(message_implements:google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector) MethodSelectorOrBuilder { - private static final long serialVersionUID = 0L; + private static final long serialVersionUID = 0L; // Use MethodSelector.newBuilder() to construct. private MethodSelector(com.google.protobuf.GeneratedMessageV3.Builder builder) { super(builder); } - private MethodSelector() { - } + + private MethodSelector() {} @java.lang.Override @SuppressWarnings({"unused"}) - protected java.lang.Object newInstance( - UnusedPrivateParameter unused) { + protected java.lang.Object newInstance(UnusedPrivateParameter unused) { return new MethodSelector(); } @java.lang.Override - public final com.google.protobuf.UnknownFieldSet - getUnknownFields() { + public final com.google.protobuf.UnknownFieldSet getUnknownFields() { return this.unknownFields; } - public static final com.google.protobuf.Descriptors.Descriptor - getDescriptor() { - return com.google.identity.accesscontextmanager.v1.ServicePerimeterProto.internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_MethodSelector_descriptor; + + public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() { + return com.google.identity.accesscontextmanager.v1.ServicePerimeterProto + .internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_MethodSelector_descriptor; } @java.lang.Override protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable internalGetFieldAccessorTable() { - return com.google.identity.accesscontextmanager.v1.ServicePerimeterProto.internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_MethodSelector_fieldAccessorTable + return com.google.identity.accesscontextmanager.v1.ServicePerimeterProto + .internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_MethodSelector_fieldAccessorTable .ensureFieldAccessorsInitialized( - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector.class, com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector.Builder.class); + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector + .class, + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector + .Builder.class); } private int kindCase_ = 0; private java.lang.Object kind_; + public enum KindCase - implements com.google.protobuf.Internal.EnumLite, + implements + com.google.protobuf.Internal.EnumLite, com.google.protobuf.AbstractMessage.InternalOneOfEnum { METHOD(1), PERMISSION(2), KIND_NOT_SET(0); private final int value; + private KindCase(int value) { this.value = value; } @@ -1209,25 +1413,30 @@ public static KindCase valueOf(int value) { public static KindCase forNumber(int value) { switch (value) { - case 1: return METHOD; - case 2: return PERMISSION; - case 0: return KIND_NOT_SET; - default: return null; + case 1: + return METHOD; + case 2: + return PERMISSION; + case 0: + return KIND_NOT_SET; + default: + return null; } } + public int getNumber() { return this.value; } }; - public KindCase - getKindCase() { - return KindCase.forNumber( - kindCase_); + public KindCase getKindCase() { + return KindCase.forNumber(kindCase_); } public static final int METHOD_FIELD_NUMBER = 1; /** + * + * *
      * Value for `method` should be a valid method name for the corresponding
      * `service_name` in [ApiOperation]
@@ -1237,12 +1446,15 @@ public int getNumber() {
      * 
* * string method = 1; + * * @return Whether the method field is set. */ public boolean hasMethod() { return kindCase_ == 1; } /** + * + * *
      * Value for `method` should be a valid method name for the corresponding
      * `service_name` in [ApiOperation]
@@ -1252,6 +1464,7 @@ public boolean hasMethod() {
      * 
* * string method = 1; + * * @return The method. */ public java.lang.String getMethod() { @@ -1262,8 +1475,7 @@ public java.lang.String getMethod() { if (ref instanceof java.lang.String) { return (java.lang.String) ref; } else { - com.google.protobuf.ByteString bs = - (com.google.protobuf.ByteString) ref; + com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; java.lang.String s = bs.toStringUtf8(); if (kindCase_ == 1) { kind_ = s; @@ -1272,6 +1484,8 @@ public java.lang.String getMethod() { } } /** + * + * *
      * Value for `method` should be a valid method name for the corresponding
      * `service_name` in [ApiOperation]
@@ -1281,18 +1495,17 @@ public java.lang.String getMethod() {
      * 
* * string method = 1; + * * @return The bytes for method. */ - public com.google.protobuf.ByteString - getMethodBytes() { + public com.google.protobuf.ByteString getMethodBytes() { java.lang.Object ref = ""; if (kindCase_ == 1) { ref = kind_; } if (ref instanceof java.lang.String) { - com.google.protobuf.ByteString b = - com.google.protobuf.ByteString.copyFromUtf8( - (java.lang.String) ref); + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); if (kindCase_ == 1) { kind_ = b; } @@ -1304,6 +1517,8 @@ public java.lang.String getMethod() { public static final int PERMISSION_FIELD_NUMBER = 2; /** + * + * *
      * Value for `permission` should be a valid Cloud IAM permission for the
      * corresponding `service_name` in [ApiOperation]
@@ -1311,12 +1526,15 @@ public java.lang.String getMethod() {
      * 
* * string permission = 2; + * * @return Whether the permission field is set. */ public boolean hasPermission() { return kindCase_ == 2; } /** + * + * *
      * Value for `permission` should be a valid Cloud IAM permission for the
      * corresponding `service_name` in [ApiOperation]
@@ -1324,6 +1542,7 @@ public boolean hasPermission() {
      * 
* * string permission = 2; + * * @return The permission. */ public java.lang.String getPermission() { @@ -1334,8 +1553,7 @@ public java.lang.String getPermission() { if (ref instanceof java.lang.String) { return (java.lang.String) ref; } else { - com.google.protobuf.ByteString bs = - (com.google.protobuf.ByteString) ref; + com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; java.lang.String s = bs.toStringUtf8(); if (kindCase_ == 2) { kind_ = s; @@ -1344,6 +1562,8 @@ public java.lang.String getPermission() { } } /** + * + * *
      * Value for `permission` should be a valid Cloud IAM permission for the
      * corresponding `service_name` in [ApiOperation]
@@ -1351,18 +1571,17 @@ public java.lang.String getPermission() {
      * 
* * string permission = 2; + * * @return The bytes for permission. */ - public com.google.protobuf.ByteString - getPermissionBytes() { + public com.google.protobuf.ByteString getPermissionBytes() { java.lang.Object ref = ""; if (kindCase_ == 2) { ref = kind_; } if (ref instanceof java.lang.String) { - com.google.protobuf.ByteString b = - com.google.protobuf.ByteString.copyFromUtf8( - (java.lang.String) ref); + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); if (kindCase_ == 2) { kind_ = b; } @@ -1373,6 +1592,7 @@ public java.lang.String getPermission() { } private byte memoizedIsInitialized = -1; + @java.lang.Override public final boolean isInitialized() { byte isInitialized = memoizedIsInitialized; @@ -1384,8 +1604,7 @@ public final boolean isInitialized() { } @java.lang.Override - public void writeTo(com.google.protobuf.CodedOutputStream output) - throws java.io.IOException { + public void writeTo(com.google.protobuf.CodedOutputStream output) throws java.io.IOException { if (kindCase_ == 1) { com.google.protobuf.GeneratedMessageV3.writeString(output, 1, kind_); } @@ -1415,22 +1634,23 @@ public int getSerializedSize() { @java.lang.Override public boolean equals(final java.lang.Object obj) { if (obj == this) { - return true; + return true; } - if (!(obj instanceof com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector)) { + if (!(obj + instanceof + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector)) { return super.equals(obj); } - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector other = (com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector) obj; + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector other = + (com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector) obj; if (!getKindCase().equals(other.getKindCase())) return false; switch (kindCase_) { case 1: - if (!getMethod() - .equals(other.getMethod())) return false; + if (!getMethod().equals(other.getMethod())) return false; break; case 2: - if (!getPermission() - .equals(other.getPermission())) return false; + if (!getPermission().equals(other.getPermission())) return false; break; case 0: default: @@ -1463,88 +1683,102 @@ public int hashCode() { return hash; } - public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector parseFrom( - java.nio.ByteBuffer data) - throws com.google.protobuf.InvalidProtocolBufferException { + public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector + parseFrom(java.nio.ByteBuffer data) + throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } - public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector parseFrom( - java.nio.ByteBuffer data, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws com.google.protobuf.InvalidProtocolBufferException { + + public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector + parseFrom( + java.nio.ByteBuffer data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } - public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector parseFrom( - com.google.protobuf.ByteString data) - throws com.google.protobuf.InvalidProtocolBufferException { + + public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector + parseFrom(com.google.protobuf.ByteString data) + throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } - public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector parseFrom( - com.google.protobuf.ByteString data, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws com.google.protobuf.InvalidProtocolBufferException { + + public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector + parseFrom( + com.google.protobuf.ByteString data, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } - public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector parseFrom(byte[] data) - throws com.google.protobuf.InvalidProtocolBufferException { + + public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector + parseFrom(byte[] data) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } - public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector parseFrom( - byte[] data, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws com.google.protobuf.InvalidProtocolBufferException { + + public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector + parseFrom(byte[] data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } - public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector parseFrom(java.io.InputStream input) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseWithIOException(PARSER, input); + + public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector + parseFrom(java.io.InputStream input) throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input); } - public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector parseFrom( - java.io.InputStream input, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseWithIOException(PARSER, input, extensionRegistry); + + public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector + parseFrom( + java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseWithIOException( + PARSER, input, extensionRegistry); } - public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector parseDelimitedFrom(java.io.InputStream input) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseDelimitedWithIOException(PARSER, input); + + public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector + parseDelimitedFrom(java.io.InputStream input) throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException(PARSER, input); } - public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector parseDelimitedFrom( - java.io.InputStream input, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseDelimitedWithIOException(PARSER, input, extensionRegistry); + + public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector + parseDelimitedFrom( + java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException( + PARSER, input, extensionRegistry); } - public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector parseFrom( - com.google.protobuf.CodedInputStream input) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseWithIOException(PARSER, input); + + public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector + parseFrom(com.google.protobuf.CodedInputStream input) throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input); } - public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector parseFrom( - com.google.protobuf.CodedInputStream input, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseWithIOException(PARSER, input, extensionRegistry); + + public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector + parseFrom( + com.google.protobuf.CodedInputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseWithIOException( + PARSER, input, extensionRegistry); } @java.lang.Override - public Builder newBuilderForType() { return newBuilder(); } + public Builder newBuilderForType() { + return newBuilder(); + } + public static Builder newBuilder() { return DEFAULT_INSTANCE.toBuilder(); } - public static Builder newBuilder(com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector prototype) { + + public static Builder newBuilder( + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector + prototype) { return DEFAULT_INSTANCE.toBuilder().mergeFrom(prototype); } + @java.lang.Override public Builder toBuilder() { - return this == DEFAULT_INSTANCE - ? new Builder() : new Builder().mergeFrom(this); + return this == DEFAULT_INSTANCE ? new Builder() : new Builder().mergeFrom(this); } @java.lang.Override @@ -1554,40 +1788,46 @@ protected Builder newBuilderForType( return builder; } /** + * + * *
      * An allowed method or permission of a service specified in [ApiOperation]
      * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation].
      * 
* - * Protobuf type {@code google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector} + * Protobuf type {@code + * google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector} */ - public static final class Builder extends - com.google.protobuf.GeneratedMessageV3.Builder implements + public static final class Builder + extends com.google.protobuf.GeneratedMessageV3.Builder + implements // @@protoc_insertion_point(builder_implements:google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector) com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelectorOrBuilder { - public static final com.google.protobuf.Descriptors.Descriptor - getDescriptor() { - return com.google.identity.accesscontextmanager.v1.ServicePerimeterProto.internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_MethodSelector_descriptor; + public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() { + return com.google.identity.accesscontextmanager.v1.ServicePerimeterProto + .internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_MethodSelector_descriptor; } @java.lang.Override protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable internalGetFieldAccessorTable() { - return com.google.identity.accesscontextmanager.v1.ServicePerimeterProto.internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_MethodSelector_fieldAccessorTable + return com.google.identity.accesscontextmanager.v1.ServicePerimeterProto + .internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_MethodSelector_fieldAccessorTable .ensureFieldAccessorsInitialized( - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector.class, com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector.Builder.class); + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector + .class, + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector + .Builder.class); } - // Construct using com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector.newBuilder() - private Builder() { - - } + // Construct using + // com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector.newBuilder() + private Builder() {} - private Builder( - com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { + private Builder(com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { super(parent); - } + @java.lang.Override public Builder clear() { super.clear(); @@ -1597,19 +1837,23 @@ public Builder clear() { } @java.lang.Override - public com.google.protobuf.Descriptors.Descriptor - getDescriptorForType() { - return com.google.identity.accesscontextmanager.v1.ServicePerimeterProto.internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_MethodSelector_descriptor; + public com.google.protobuf.Descriptors.Descriptor getDescriptorForType() { + return com.google.identity.accesscontextmanager.v1.ServicePerimeterProto + .internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_MethodSelector_descriptor; } @java.lang.Override - public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector getDefaultInstanceForType() { - return com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector.getDefaultInstance(); + public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector + getDefaultInstanceForType() { + return com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector + .getDefaultInstance(); } @java.lang.Override - public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector build() { - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector result = buildPartial(); + public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector + build() { + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector result = + buildPartial(); if (!result.isInitialized()) { throw newUninitializedMessageException(result); } @@ -1617,8 +1861,11 @@ public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.Method } @java.lang.Override - public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector buildPartial() { - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector result = new com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector(this); + public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector + buildPartial() { + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector result = + new com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector( + this); if (kindCase_ == 1) { result.kind_ = kind_; } @@ -1634,62 +1881,75 @@ public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.Method public Builder clone() { return super.clone(); } + @java.lang.Override public Builder setField( - com.google.protobuf.Descriptors.FieldDescriptor field, - java.lang.Object value) { + com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) { return super.setField(field, value); } + @java.lang.Override - public Builder clearField( - com.google.protobuf.Descriptors.FieldDescriptor field) { + public Builder clearField(com.google.protobuf.Descriptors.FieldDescriptor field) { return super.clearField(field); } + @java.lang.Override - public Builder clearOneof( - com.google.protobuf.Descriptors.OneofDescriptor oneof) { + public Builder clearOneof(com.google.protobuf.Descriptors.OneofDescriptor oneof) { return super.clearOneof(oneof); } + @java.lang.Override public Builder setRepeatedField( com.google.protobuf.Descriptors.FieldDescriptor field, - int index, java.lang.Object value) { + int index, + java.lang.Object value) { return super.setRepeatedField(field, index, value); } + @java.lang.Override public Builder addRepeatedField( - com.google.protobuf.Descriptors.FieldDescriptor field, - java.lang.Object value) { + com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) { return super.addRepeatedField(field, value); } + @java.lang.Override public Builder mergeFrom(com.google.protobuf.Message other) { - if (other instanceof com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector) { - return mergeFrom((com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector)other); + if (other + instanceof + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector) { + return mergeFrom( + (com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector) + other); } else { super.mergeFrom(other); return this; } } - public Builder mergeFrom(com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector other) { - if (other == com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector.getDefaultInstance()) return this; + public Builder mergeFrom( + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector other) { + if (other + == com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector + .getDefaultInstance()) return this; switch (other.getKindCase()) { - case METHOD: { - kindCase_ = 1; - kind_ = other.kind_; - onChanged(); - break; - } - case PERMISSION: { - kindCase_ = 2; - kind_ = other.kind_; - onChanged(); - break; - } - case KIND_NOT_SET: { - break; - } + case METHOD: + { + kindCase_ = 1; + kind_ = other.kind_; + onChanged(); + break; + } + case PERMISSION: + { + kindCase_ = 2; + kind_ = other.kind_; + onChanged(); + break; + } + case KIND_NOT_SET: + { + break; + } } this.mergeUnknownFields(other.getUnknownFields()); onChanged(); @@ -1717,24 +1977,27 @@ public Builder mergeFrom( case 0: done = true; break; - case 10: { - java.lang.String s = input.readStringRequireUtf8(); - kindCase_ = 1; - kind_ = s; - break; - } // case 10 - case 18: { - java.lang.String s = input.readStringRequireUtf8(); - kindCase_ = 2; - kind_ = s; - break; - } // case 18 - default: { - if (!super.parseUnknownField(input, extensionRegistry, tag)) { - done = true; // was an endgroup tag - } - break; - } // default: + case 10: + { + java.lang.String s = input.readStringRequireUtf8(); + kindCase_ = 1; + kind_ = s; + break; + } // case 10 + case 18: + { + java.lang.String s = input.readStringRequireUtf8(); + kindCase_ = 2; + kind_ = s; + break; + } // case 18 + default: + { + if (!super.parseUnknownField(input, extensionRegistry, tag)) { + done = true; // was an endgroup tag + } + break; + } // default: } // switch (tag) } // while (!done) } catch (com.google.protobuf.InvalidProtocolBufferException e) { @@ -1744,12 +2007,12 @@ public Builder mergeFrom( } // finally return this; } + private int kindCase_ = 0; private java.lang.Object kind_; - public KindCase - getKindCase() { - return KindCase.forNumber( - kindCase_); + + public KindCase getKindCase() { + return KindCase.forNumber(kindCase_); } public Builder clearKind() { @@ -1759,8 +2022,9 @@ public Builder clearKind() { return this; } - /** + * + * *
        * Value for `method` should be a valid method name for the corresponding
        * `service_name` in [ApiOperation]
@@ -1770,6 +2034,7 @@ public Builder clearKind() {
        * 
* * string method = 1; + * * @return Whether the method field is set. */ @java.lang.Override @@ -1777,6 +2042,8 @@ public boolean hasMethod() { return kindCase_ == 1; } /** + * + * *
        * Value for `method` should be a valid method name for the corresponding
        * `service_name` in [ApiOperation]
@@ -1786,6 +2053,7 @@ public boolean hasMethod() {
        * 
* * string method = 1; + * * @return The method. */ @java.lang.Override @@ -1795,8 +2063,7 @@ public java.lang.String getMethod() { ref = kind_; } if (!(ref instanceof java.lang.String)) { - com.google.protobuf.ByteString bs = - (com.google.protobuf.ByteString) ref; + com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; java.lang.String s = bs.toStringUtf8(); if (kindCase_ == 1) { kind_ = s; @@ -1807,6 +2074,8 @@ public java.lang.String getMethod() { } } /** + * + * *
        * Value for `method` should be a valid method name for the corresponding
        * `service_name` in [ApiOperation]
@@ -1816,19 +2085,18 @@ public java.lang.String getMethod() {
        * 
* * string method = 1; + * * @return The bytes for method. */ @java.lang.Override - public com.google.protobuf.ByteString - getMethodBytes() { + public com.google.protobuf.ByteString getMethodBytes() { java.lang.Object ref = ""; if (kindCase_ == 1) { ref = kind_; } if (ref instanceof String) { - com.google.protobuf.ByteString b = - com.google.protobuf.ByteString.copyFromUtf8( - (java.lang.String) ref); + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); if (kindCase_ == 1) { kind_ = b; } @@ -1838,6 +2106,8 @@ public java.lang.String getMethod() { } } /** + * + * *
        * Value for `method` should be a valid method name for the corresponding
        * `service_name` in [ApiOperation]
@@ -1847,20 +2117,22 @@ public java.lang.String getMethod() {
        * 
* * string method = 1; + * * @param value The method to set. * @return This builder for chaining. */ - public Builder setMethod( - java.lang.String value) { + public Builder setMethod(java.lang.String value) { if (value == null) { - throw new NullPointerException(); - } - kindCase_ = 1; + throw new NullPointerException(); + } + kindCase_ = 1; kind_ = value; onChanged(); return this; } /** + * + * *
        * Value for `method` should be a valid method name for the corresponding
        * `service_name` in [ApiOperation]
@@ -1870,6 +2142,7 @@ public Builder setMethod(
        * 
* * string method = 1; + * * @return This builder for chaining. */ public Builder clearMethod() { @@ -1881,6 +2154,8 @@ public Builder clearMethod() { return this; } /** + * + * *
        * Value for `method` should be a valid method name for the corresponding
        * `service_name` in [ApiOperation]
@@ -1890,15 +2165,15 @@ public Builder clearMethod() {
        * 
* * string method = 1; + * * @param value The bytes for method to set. * @return This builder for chaining. */ - public Builder setMethodBytes( - com.google.protobuf.ByteString value) { + public Builder setMethodBytes(com.google.protobuf.ByteString value) { if (value == null) { - throw new NullPointerException(); - } - checkByteStringIsUtf8(value); + throw new NullPointerException(); + } + checkByteStringIsUtf8(value); kindCase_ = 1; kind_ = value; onChanged(); @@ -1906,6 +2181,8 @@ public Builder setMethodBytes( } /** + * + * *
        * Value for `permission` should be a valid Cloud IAM permission for the
        * corresponding `service_name` in [ApiOperation]
@@ -1913,6 +2190,7 @@ public Builder setMethodBytes(
        * 
* * string permission = 2; + * * @return Whether the permission field is set. */ @java.lang.Override @@ -1920,6 +2198,8 @@ public boolean hasPermission() { return kindCase_ == 2; } /** + * + * *
        * Value for `permission` should be a valid Cloud IAM permission for the
        * corresponding `service_name` in [ApiOperation]
@@ -1927,6 +2207,7 @@ public boolean hasPermission() {
        * 
* * string permission = 2; + * * @return The permission. */ @java.lang.Override @@ -1936,8 +2217,7 @@ public java.lang.String getPermission() { ref = kind_; } if (!(ref instanceof java.lang.String)) { - com.google.protobuf.ByteString bs = - (com.google.protobuf.ByteString) ref; + com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; java.lang.String s = bs.toStringUtf8(); if (kindCase_ == 2) { kind_ = s; @@ -1948,6 +2228,8 @@ public java.lang.String getPermission() { } } /** + * + * *
        * Value for `permission` should be a valid Cloud IAM permission for the
        * corresponding `service_name` in [ApiOperation]
@@ -1955,19 +2237,18 @@ public java.lang.String getPermission() {
        * 
* * string permission = 2; + * * @return The bytes for permission. */ @java.lang.Override - public com.google.protobuf.ByteString - getPermissionBytes() { + public com.google.protobuf.ByteString getPermissionBytes() { java.lang.Object ref = ""; if (kindCase_ == 2) { ref = kind_; } if (ref instanceof String) { - com.google.protobuf.ByteString b = - com.google.protobuf.ByteString.copyFromUtf8( - (java.lang.String) ref); + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); if (kindCase_ == 2) { kind_ = b; } @@ -1977,6 +2258,8 @@ public java.lang.String getPermission() { } } /** + * + * *
        * Value for `permission` should be a valid Cloud IAM permission for the
        * corresponding `service_name` in [ApiOperation]
@@ -1984,20 +2267,22 @@ public java.lang.String getPermission() {
        * 
* * string permission = 2; + * * @param value The permission to set. * @return This builder for chaining. */ - public Builder setPermission( - java.lang.String value) { + public Builder setPermission(java.lang.String value) { if (value == null) { - throw new NullPointerException(); - } - kindCase_ = 2; + throw new NullPointerException(); + } + kindCase_ = 2; kind_ = value; onChanged(); return this; } /** + * + * *
        * Value for `permission` should be a valid Cloud IAM permission for the
        * corresponding `service_name` in [ApiOperation]
@@ -2005,6 +2290,7 @@ public Builder setPermission(
        * 
* * string permission = 2; + * * @return This builder for chaining. */ public Builder clearPermission() { @@ -2016,6 +2302,8 @@ public Builder clearPermission() { return this; } /** + * + * *
        * Value for `permission` should be a valid Cloud IAM permission for the
        * corresponding `service_name` in [ApiOperation]
@@ -2023,20 +2311,21 @@ public Builder clearPermission() {
        * 
* * string permission = 2; + * * @param value The bytes for permission to set. * @return This builder for chaining. */ - public Builder setPermissionBytes( - com.google.protobuf.ByteString value) { + public Builder setPermissionBytes(com.google.protobuf.ByteString value) { if (value == null) { - throw new NullPointerException(); - } - checkByteStringIsUtf8(value); + throw new NullPointerException(); + } + checkByteStringIsUtf8(value); kindCase_ = 2; kind_ = value; onChanged(); return this; } + @java.lang.Override public final Builder setUnknownFields( final com.google.protobuf.UnknownFieldSet unknownFields) { @@ -2049,41 +2338,46 @@ public final Builder mergeUnknownFields( return super.mergeUnknownFields(unknownFields); } - // @@protoc_insertion_point(builder_scope:google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector) } // @@protoc_insertion_point(class_scope:google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector) - private static final com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector DEFAULT_INSTANCE; + private static final com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig + .MethodSelector + DEFAULT_INSTANCE; + static { - DEFAULT_INSTANCE = new com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector(); + DEFAULT_INSTANCE = + new com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector(); } - public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector getDefaultInstance() { + public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector + getDefaultInstance() { return DEFAULT_INSTANCE; } - private static final com.google.protobuf.Parser - PARSER = new com.google.protobuf.AbstractParser() { - @java.lang.Override - public MethodSelector parsePartialFrom( - com.google.protobuf.CodedInputStream input, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws com.google.protobuf.InvalidProtocolBufferException { - Builder builder = newBuilder(); - try { - builder.mergeFrom(input, extensionRegistry); - } catch (com.google.protobuf.InvalidProtocolBufferException e) { - throw e.setUnfinishedMessage(builder.buildPartial()); - } catch (com.google.protobuf.UninitializedMessageException e) { - throw e.asInvalidProtocolBufferException().setUnfinishedMessage(builder.buildPartial()); - } catch (java.io.IOException e) { - throw new com.google.protobuf.InvalidProtocolBufferException(e) - .setUnfinishedMessage(builder.buildPartial()); - } - return builder.buildPartial(); - } - }; + private static final com.google.protobuf.Parser PARSER = + new com.google.protobuf.AbstractParser() { + @java.lang.Override + public MethodSelector parsePartialFrom( + com.google.protobuf.CodedInputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { + Builder builder = newBuilder(); + try { + builder.mergeFrom(input, extensionRegistry); + } catch (com.google.protobuf.InvalidProtocolBufferException e) { + throw e.setUnfinishedMessage(builder.buildPartial()); + } catch (com.google.protobuf.UninitializedMessageException e) { + throw e.asInvalidProtocolBufferException() + .setUnfinishedMessage(builder.buildPartial()); + } catch (java.io.IOException e) { + throw new com.google.protobuf.InvalidProtocolBufferException(e) + .setUnfinishedMessage(builder.buildPartial()); + } + return builder.buildPartial(); + } + }; public static com.google.protobuf.Parser parser() { return PARSER; @@ -2095,17 +2389,20 @@ public com.google.protobuf.Parser getParserForType() { } @java.lang.Override - public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector getDefaultInstanceForType() { + public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector + getDefaultInstanceForType() { return DEFAULT_INSTANCE; } - } - public interface ApiOperationOrBuilder extends + public interface ApiOperationOrBuilder + extends // @@protoc_insertion_point(interface_extends:google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation) com.google.protobuf.MessageOrBuilder { /** + * + * *
      * The name of the API whose methods or permissions the [IngressPolicy]
      * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy]
@@ -2118,10 +2415,13 @@ public interface ApiOperationOrBuilder extends
      * 
* * string service_name = 1; + * * @return The serviceName. */ java.lang.String getServiceName(); /** + * + * *
      * The name of the API whose methods or permissions the [IngressPolicy]
      * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy]
@@ -2134,12 +2434,14 @@ public interface ApiOperationOrBuilder extends
      * 
* * string service_name = 1; + * * @return The bytes for serviceName. */ - com.google.protobuf.ByteString - getServiceNameBytes(); + com.google.protobuf.ByteString getServiceNameBytes(); /** + * + * *
      * API methods or permissions to allow. Method or permission must belong to
      * the service specified by `service_name` field. A single [MethodSelector]
@@ -2148,11 +2450,16 @@ public interface ApiOperationOrBuilder extends
      * AND permissions for the service specified in `service_name`.
      * 
* - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector method_selectors = 2; + * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector method_selectors = 2; + * */ - java.util.List + java.util.List< + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector> getMethodSelectorsList(); /** + * + * *
      * API methods or permissions to allow. Method or permission must belong to
      * the service specified by `service_name` field. A single [MethodSelector]
@@ -2161,10 +2468,15 @@ public interface ApiOperationOrBuilder extends
      * AND permissions for the service specified in `service_name`.
      * 
* - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector method_selectors = 2; + * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector method_selectors = 2; + * */ - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector getMethodSelectors(int index); + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector + getMethodSelectors(int index); /** + * + * *
      * API methods or permissions to allow. Method or permission must belong to
      * the service specified by `service_name` field. A single [MethodSelector]
@@ -2173,10 +2485,14 @@ public interface ApiOperationOrBuilder extends
      * AND permissions for the service specified in `service_name`.
      * 
* - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector method_selectors = 2; + * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector method_selectors = 2; + * */ int getMethodSelectorsCount(); /** + * + * *
      * API methods or permissions to allow. Method or permission must belong to
      * the service specified by `service_name` field. A single [MethodSelector]
@@ -2185,11 +2501,18 @@ public interface ApiOperationOrBuilder extends
      * AND permissions for the service specified in `service_name`.
      * 
* - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector method_selectors = 2; + * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector method_selectors = 2; + * */ - java.util.List + java.util.List< + ? extends + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig + .MethodSelectorOrBuilder> getMethodSelectorsOrBuilderList(); /** + * + * *
      * API methods or permissions to allow. Method or permission must belong to
      * the service specified by `service_name` field. A single [MethodSelector]
@@ -2198,27 +2521,33 @@ public interface ApiOperationOrBuilder extends
      * AND permissions for the service specified in `service_name`.
      * 
* - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector method_selectors = 2; + * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector method_selectors = 2; + * */ - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelectorOrBuilder getMethodSelectorsOrBuilder( - int index); + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelectorOrBuilder + getMethodSelectorsOrBuilder(int index); } /** + * + * *
    * Identification for an API Operation.
    * 
* - * Protobuf type {@code google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation} + * Protobuf type {@code + * google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation} */ - public static final class ApiOperation extends - com.google.protobuf.GeneratedMessageV3 implements + public static final class ApiOperation extends com.google.protobuf.GeneratedMessageV3 + implements // @@protoc_insertion_point(message_implements:google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation) ApiOperationOrBuilder { - private static final long serialVersionUID = 0L; + private static final long serialVersionUID = 0L; // Use ApiOperation.newBuilder() to construct. private ApiOperation(com.google.protobuf.GeneratedMessageV3.Builder builder) { super(builder); } + private ApiOperation() { serviceName_ = ""; methodSelectors_ = java.util.Collections.emptyList(); @@ -2226,32 +2555,36 @@ private ApiOperation() { @java.lang.Override @SuppressWarnings({"unused"}) - protected java.lang.Object newInstance( - UnusedPrivateParameter unused) { + protected java.lang.Object newInstance(UnusedPrivateParameter unused) { return new ApiOperation(); } @java.lang.Override - public final com.google.protobuf.UnknownFieldSet - getUnknownFields() { + public final com.google.protobuf.UnknownFieldSet getUnknownFields() { return this.unknownFields; } - public static final com.google.protobuf.Descriptors.Descriptor - getDescriptor() { - return com.google.identity.accesscontextmanager.v1.ServicePerimeterProto.internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_ApiOperation_descriptor; + + public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() { + return com.google.identity.accesscontextmanager.v1.ServicePerimeterProto + .internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_ApiOperation_descriptor; } @java.lang.Override protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable internalGetFieldAccessorTable() { - return com.google.identity.accesscontextmanager.v1.ServicePerimeterProto.internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_ApiOperation_fieldAccessorTable + return com.google.identity.accesscontextmanager.v1.ServicePerimeterProto + .internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_ApiOperation_fieldAccessorTable .ensureFieldAccessorsInitialized( - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation.class, com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation.Builder.class); + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation.class, + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation + .Builder.class); } public static final int SERVICE_NAME_FIELD_NUMBER = 1; private volatile java.lang.Object serviceName_; /** + * + * *
      * The name of the API whose methods or permissions the [IngressPolicy]
      * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy]
@@ -2264,6 +2597,7 @@ protected java.lang.Object newInstance(
      * 
* * string service_name = 1; + * * @return The serviceName. */ @java.lang.Override @@ -2272,14 +2606,15 @@ public java.lang.String getServiceName() { if (ref instanceof java.lang.String) { return (java.lang.String) ref; } else { - com.google.protobuf.ByteString bs = - (com.google.protobuf.ByteString) ref; + com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; java.lang.String s = bs.toStringUtf8(); serviceName_ = s; return s; } } /** + * + * *
      * The name of the API whose methods or permissions the [IngressPolicy]
      * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy]
@@ -2292,16 +2627,15 @@ public java.lang.String getServiceName() {
      * 
* * string service_name = 1; + * * @return The bytes for serviceName. */ @java.lang.Override - public com.google.protobuf.ByteString - getServiceNameBytes() { + public com.google.protobuf.ByteString getServiceNameBytes() { java.lang.Object ref = serviceName_; if (ref instanceof java.lang.String) { - com.google.protobuf.ByteString b = - com.google.protobuf.ByteString.copyFromUtf8( - (java.lang.String) ref); + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); serviceName_ = b; return b; } else { @@ -2310,8 +2644,12 @@ public java.lang.String getServiceName() { } public static final int METHOD_SELECTORS_FIELD_NUMBER = 2; - private java.util.List methodSelectors_; + private java.util.List< + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector> + methodSelectors_; /** + * + * *
      * API methods or permissions to allow. Method or permission must belong to
      * the service specified by `service_name` field. A single [MethodSelector]
@@ -2320,13 +2658,19 @@ public java.lang.String getServiceName() {
      * AND permissions for the service specified in `service_name`.
      * 
* - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector method_selectors = 2; + * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector method_selectors = 2; + * */ @java.lang.Override - public java.util.List getMethodSelectorsList() { + public java.util.List< + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector> + getMethodSelectorsList() { return methodSelectors_; } /** + * + * *
      * API methods or permissions to allow. Method or permission must belong to
      * the service specified by `service_name` field. A single [MethodSelector]
@@ -2335,14 +2679,21 @@ public java.util.List
      *
-     * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector method_selectors = 2;
+     * 
+     * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector method_selectors = 2;
+     * 
      */
     @java.lang.Override
-    public java.util.List 
+    public java.util.List<
+            ? extends
+                com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig
+                    .MethodSelectorOrBuilder>
         getMethodSelectorsOrBuilderList() {
       return methodSelectors_;
     }
     /**
+     *
+     *
      * 
      * API methods or permissions to allow. Method or permission must belong to
      * the service specified by `service_name` field. A single [MethodSelector]
@@ -2351,13 +2702,17 @@ public java.util.List
      *
-     * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector method_selectors = 2;
+     * 
+     * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector method_selectors = 2;
+     * 
      */
     @java.lang.Override
     public int getMethodSelectorsCount() {
       return methodSelectors_.size();
     }
     /**
+     *
+     *
      * 
      * API methods or permissions to allow. Method or permission must belong to
      * the service specified by `service_name` field. A single [MethodSelector]
@@ -2366,13 +2721,18 @@ public int getMethodSelectorsCount() {
      * AND permissions for the service specified in `service_name`.
      * 
* - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector method_selectors = 2; + * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector method_selectors = 2; + * */ @java.lang.Override - public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector getMethodSelectors(int index) { + public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector + getMethodSelectors(int index) { return methodSelectors_.get(index); } /** + * + * *
      * API methods or permissions to allow. Method or permission must belong to
      * the service specified by `service_name` field. A single [MethodSelector]
@@ -2381,15 +2741,19 @@ public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.Method
      * AND permissions for the service specified in `service_name`.
      * 
* - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector method_selectors = 2; + * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector method_selectors = 2; + * */ @java.lang.Override - public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelectorOrBuilder getMethodSelectorsOrBuilder( - int index) { + public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig + .MethodSelectorOrBuilder + getMethodSelectorsOrBuilder(int index) { return methodSelectors_.get(index); } private byte memoizedIsInitialized = -1; + @java.lang.Override public final boolean isInitialized() { byte isInitialized = memoizedIsInitialized; @@ -2401,8 +2765,7 @@ public final boolean isInitialized() { } @java.lang.Override - public void writeTo(com.google.protobuf.CodedOutputStream output) - throws java.io.IOException { + public void writeTo(com.google.protobuf.CodedOutputStream output) throws java.io.IOException { if (!com.google.protobuf.GeneratedMessageV3.isStringEmpty(serviceName_)) { com.google.protobuf.GeneratedMessageV3.writeString(output, 1, serviceName_); } @@ -2422,8 +2785,8 @@ public int getSerializedSize() { size += com.google.protobuf.GeneratedMessageV3.computeStringSize(1, serviceName_); } for (int i = 0; i < methodSelectors_.size(); i++) { - size += com.google.protobuf.CodedOutputStream - .computeMessageSize(2, methodSelectors_.get(i)); + size += + com.google.protobuf.CodedOutputStream.computeMessageSize(2, methodSelectors_.get(i)); } size += getUnknownFields().getSerializedSize(); memoizedSize = size; @@ -2433,17 +2796,18 @@ public int getSerializedSize() { @java.lang.Override public boolean equals(final java.lang.Object obj) { if (obj == this) { - return true; + return true; } - if (!(obj instanceof com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation)) { + if (!(obj + instanceof + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation)) { return super.equals(obj); } - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation other = (com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation) obj; + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation other = + (com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation) obj; - if (!getServiceName() - .equals(other.getServiceName())) return false; - if (!getMethodSelectorsList() - .equals(other.getMethodSelectorsList())) return false; + if (!getServiceName().equals(other.getServiceName())) return false; + if (!getMethodSelectorsList().equals(other.getMethodSelectorsList())) return false; if (!getUnknownFields().equals(other.getUnknownFields())) return false; return true; } @@ -2466,88 +2830,101 @@ public int hashCode() { return hash; } - public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation parseFrom( - java.nio.ByteBuffer data) - throws com.google.protobuf.InvalidProtocolBufferException { + public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation + parseFrom(java.nio.ByteBuffer data) + throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } - public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation parseFrom( - java.nio.ByteBuffer data, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws com.google.protobuf.InvalidProtocolBufferException { + + public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation + parseFrom( + java.nio.ByteBuffer data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } - public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation parseFrom( - com.google.protobuf.ByteString data) - throws com.google.protobuf.InvalidProtocolBufferException { + + public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation + parseFrom(com.google.protobuf.ByteString data) + throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } - public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation parseFrom( - com.google.protobuf.ByteString data, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws com.google.protobuf.InvalidProtocolBufferException { + + public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation + parseFrom( + com.google.protobuf.ByteString data, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } - public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation parseFrom(byte[] data) - throws com.google.protobuf.InvalidProtocolBufferException { + + public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation + parseFrom(byte[] data) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } - public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation parseFrom( - byte[] data, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws com.google.protobuf.InvalidProtocolBufferException { + + public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation + parseFrom(byte[] data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } - public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation parseFrom(java.io.InputStream input) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseWithIOException(PARSER, input); + + public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation + parseFrom(java.io.InputStream input) throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input); } - public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation parseFrom( - java.io.InputStream input, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseWithIOException(PARSER, input, extensionRegistry); + + public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation + parseFrom( + java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseWithIOException( + PARSER, input, extensionRegistry); } - public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation parseDelimitedFrom(java.io.InputStream input) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseDelimitedWithIOException(PARSER, input); + + public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation + parseDelimitedFrom(java.io.InputStream input) throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException(PARSER, input); } - public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation parseDelimitedFrom( - java.io.InputStream input, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseDelimitedWithIOException(PARSER, input, extensionRegistry); + + public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation + parseDelimitedFrom( + java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException( + PARSER, input, extensionRegistry); } - public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation parseFrom( - com.google.protobuf.CodedInputStream input) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseWithIOException(PARSER, input); + + public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation + parseFrom(com.google.protobuf.CodedInputStream input) throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input); } - public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation parseFrom( - com.google.protobuf.CodedInputStream input, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseWithIOException(PARSER, input, extensionRegistry); + + public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation + parseFrom( + com.google.protobuf.CodedInputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseWithIOException( + PARSER, input, extensionRegistry); } @java.lang.Override - public Builder newBuilderForType() { return newBuilder(); } + public Builder newBuilderForType() { + return newBuilder(); + } + public static Builder newBuilder() { return DEFAULT_INSTANCE.toBuilder(); } - public static Builder newBuilder(com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation prototype) { + + public static Builder newBuilder( + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation prototype) { return DEFAULT_INSTANCE.toBuilder().mergeFrom(prototype); } + @java.lang.Override public Builder toBuilder() { - return this == DEFAULT_INSTANCE - ? new Builder() : new Builder().mergeFrom(this); + return this == DEFAULT_INSTANCE ? new Builder() : new Builder().mergeFrom(this); } @java.lang.Override @@ -2557,39 +2934,45 @@ protected Builder newBuilderForType( return builder; } /** + * + * *
      * Identification for an API Operation.
      * 
* - * Protobuf type {@code google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation} + * Protobuf type {@code + * google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation} */ - public static final class Builder extends - com.google.protobuf.GeneratedMessageV3.Builder implements + public static final class Builder + extends com.google.protobuf.GeneratedMessageV3.Builder + implements // @@protoc_insertion_point(builder_implements:google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation) com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperationOrBuilder { - public static final com.google.protobuf.Descriptors.Descriptor - getDescriptor() { - return com.google.identity.accesscontextmanager.v1.ServicePerimeterProto.internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_ApiOperation_descriptor; + public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() { + return com.google.identity.accesscontextmanager.v1.ServicePerimeterProto + .internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_ApiOperation_descriptor; } @java.lang.Override protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable internalGetFieldAccessorTable() { - return com.google.identity.accesscontextmanager.v1.ServicePerimeterProto.internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_ApiOperation_fieldAccessorTable + return com.google.identity.accesscontextmanager.v1.ServicePerimeterProto + .internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_ApiOperation_fieldAccessorTable .ensureFieldAccessorsInitialized( - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation.class, com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation.Builder.class); + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation + .class, + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation + .Builder.class); } - // Construct using com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation.newBuilder() - private Builder() { - - } + // Construct using + // com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation.newBuilder() + private Builder() {} - private Builder( - com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { + private Builder(com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { super(parent); - } + @java.lang.Override public Builder clear() { super.clear(); @@ -2606,19 +2989,23 @@ public Builder clear() { } @java.lang.Override - public com.google.protobuf.Descriptors.Descriptor - getDescriptorForType() { - return com.google.identity.accesscontextmanager.v1.ServicePerimeterProto.internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_ApiOperation_descriptor; + public com.google.protobuf.Descriptors.Descriptor getDescriptorForType() { + return com.google.identity.accesscontextmanager.v1.ServicePerimeterProto + .internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_ApiOperation_descriptor; } @java.lang.Override - public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation getDefaultInstanceForType() { - return com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation.getDefaultInstance(); + public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation + getDefaultInstanceForType() { + return com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation + .getDefaultInstance(); } @java.lang.Override - public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation build() { - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation result = buildPartial(); + public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation + build() { + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation result = + buildPartial(); if (!result.isInitialized()) { throw newUninitializedMessageException(result); } @@ -2626,8 +3013,11 @@ public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOpe } @java.lang.Override - public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation buildPartial() { - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation result = new com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation(this); + public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation + buildPartial() { + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation result = + new com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation( + this); int from_bitField0_ = bitField0_; result.serviceName_ = serviceName_; if (methodSelectorsBuilder_ == null) { @@ -2647,46 +3037,56 @@ public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOpe public Builder clone() { return super.clone(); } + @java.lang.Override public Builder setField( - com.google.protobuf.Descriptors.FieldDescriptor field, - java.lang.Object value) { + com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) { return super.setField(field, value); } + @java.lang.Override - public Builder clearField( - com.google.protobuf.Descriptors.FieldDescriptor field) { + public Builder clearField(com.google.protobuf.Descriptors.FieldDescriptor field) { return super.clearField(field); } + @java.lang.Override - public Builder clearOneof( - com.google.protobuf.Descriptors.OneofDescriptor oneof) { + public Builder clearOneof(com.google.protobuf.Descriptors.OneofDescriptor oneof) { return super.clearOneof(oneof); } + @java.lang.Override public Builder setRepeatedField( com.google.protobuf.Descriptors.FieldDescriptor field, - int index, java.lang.Object value) { + int index, + java.lang.Object value) { return super.setRepeatedField(field, index, value); } + @java.lang.Override public Builder addRepeatedField( - com.google.protobuf.Descriptors.FieldDescriptor field, - java.lang.Object value) { + com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) { return super.addRepeatedField(field, value); } + @java.lang.Override public Builder mergeFrom(com.google.protobuf.Message other) { - if (other instanceof com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation) { - return mergeFrom((com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation)other); + if (other + instanceof + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation) { + return mergeFrom( + (com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation) + other); } else { super.mergeFrom(other); return this; } } - public Builder mergeFrom(com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation other) { - if (other == com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation.getDefaultInstance()) return this; + public Builder mergeFrom( + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation other) { + if (other + == com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation + .getDefaultInstance()) return this; if (!other.getServiceName().isEmpty()) { serviceName_ = other.serviceName_; onChanged(); @@ -2709,9 +3109,10 @@ public Builder mergeFrom(com.google.identity.accesscontextmanager.v1.ServicePeri methodSelectorsBuilder_ = null; methodSelectors_ = other.methodSelectors_; bitField0_ = (bitField0_ & ~0x00000001); - methodSelectorsBuilder_ = - com.google.protobuf.GeneratedMessageV3.alwaysUseFieldBuilders ? - getMethodSelectorsFieldBuilder() : null; + methodSelectorsBuilder_ = + com.google.protobuf.GeneratedMessageV3.alwaysUseFieldBuilders + ? getMethodSelectorsFieldBuilder() + : null; } else { methodSelectorsBuilder_.addAllMessages(other.methodSelectors_); } @@ -2743,30 +3144,35 @@ public Builder mergeFrom( case 0: done = true; break; - case 10: { - serviceName_ = input.readStringRequireUtf8(); - - break; - } // case 10 - case 18: { - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector m = - input.readMessage( - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector.parser(), - extensionRegistry); - if (methodSelectorsBuilder_ == null) { - ensureMethodSelectorsIsMutable(); - methodSelectors_.add(m); - } else { - methodSelectorsBuilder_.addMessage(m); - } - break; - } // case 18 - default: { - if (!super.parseUnknownField(input, extensionRegistry, tag)) { - done = true; // was an endgroup tag - } - break; - } // default: + case 10: + { + serviceName_ = input.readStringRequireUtf8(); + + break; + } // case 10 + case 18: + { + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector + m = + input.readMessage( + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig + .MethodSelector.parser(), + extensionRegistry); + if (methodSelectorsBuilder_ == null) { + ensureMethodSelectorsIsMutable(); + methodSelectors_.add(m); + } else { + methodSelectorsBuilder_.addMessage(m); + } + break; + } // case 18 + default: + { + if (!super.parseUnknownField(input, extensionRegistry, tag)) { + done = true; // was an endgroup tag + } + break; + } // default: } // switch (tag) } // while (!done) } catch (com.google.protobuf.InvalidProtocolBufferException e) { @@ -2776,10 +3182,13 @@ public Builder mergeFrom( } // finally return this; } + private int bitField0_; private java.lang.Object serviceName_ = ""; /** + * + * *
        * The name of the API whose methods or permissions the [IngressPolicy]
        * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy]
@@ -2792,13 +3201,13 @@ public Builder mergeFrom(
        * 
* * string service_name = 1; + * * @return The serviceName. */ public java.lang.String getServiceName() { java.lang.Object ref = serviceName_; if (!(ref instanceof java.lang.String)) { - com.google.protobuf.ByteString bs = - (com.google.protobuf.ByteString) ref; + com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; java.lang.String s = bs.toStringUtf8(); serviceName_ = s; return s; @@ -2807,6 +3216,8 @@ public java.lang.String getServiceName() { } } /** + * + * *
        * The name of the API whose methods or permissions the [IngressPolicy]
        * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy]
@@ -2819,15 +3230,14 @@ public java.lang.String getServiceName() {
        * 
* * string service_name = 1; + * * @return The bytes for serviceName. */ - public com.google.protobuf.ByteString - getServiceNameBytes() { + public com.google.protobuf.ByteString getServiceNameBytes() { java.lang.Object ref = serviceName_; if (ref instanceof String) { - com.google.protobuf.ByteString b = - com.google.protobuf.ByteString.copyFromUtf8( - (java.lang.String) ref); + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); serviceName_ = b; return b; } else { @@ -2835,6 +3245,8 @@ public java.lang.String getServiceName() { } } /** + * + * *
        * The name of the API whose methods or permissions the [IngressPolicy]
        * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy]
@@ -2847,20 +3259,22 @@ public java.lang.String getServiceName() {
        * 
* * string service_name = 1; + * * @param value The serviceName to set. * @return This builder for chaining. */ - public Builder setServiceName( - java.lang.String value) { + public Builder setServiceName(java.lang.String value) { if (value == null) { - throw new NullPointerException(); - } - + throw new NullPointerException(); + } + serviceName_ = value; onChanged(); return this; } /** + * + * *
        * The name of the API whose methods or permissions the [IngressPolicy]
        * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy]
@@ -2873,15 +3287,18 @@ public Builder setServiceName(
        * 
* * string service_name = 1; + * * @return This builder for chaining. */ public Builder clearServiceName() { - + serviceName_ = getDefaultInstance().getServiceName(); onChanged(); return this; } /** + * + * *
        * The name of the API whose methods or permissions the [IngressPolicy]
        * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy]
@@ -2894,34 +3311,46 @@ public Builder clearServiceName() {
        * 
* * string service_name = 1; + * * @param value The bytes for serviceName to set. * @return This builder for chaining. */ - public Builder setServiceNameBytes( - com.google.protobuf.ByteString value) { + public Builder setServiceNameBytes(com.google.protobuf.ByteString value) { if (value == null) { - throw new NullPointerException(); - } - checkByteStringIsUtf8(value); - + throw new NullPointerException(); + } + checkByteStringIsUtf8(value); + serviceName_ = value; onChanged(); return this; } - private java.util.List methodSelectors_ = - java.util.Collections.emptyList(); + private java.util.List< + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector> + methodSelectors_ = java.util.Collections.emptyList(); + private void ensureMethodSelectorsIsMutable() { if (!((bitField0_ & 0x00000001) != 0)) { - methodSelectors_ = new java.util.ArrayList(methodSelectors_); + methodSelectors_ = + new java.util.ArrayList< + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig + .MethodSelector>(methodSelectors_); bitField0_ |= 0x00000001; - } + } } private com.google.protobuf.RepeatedFieldBuilderV3< - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector, com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector.Builder, com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelectorOrBuilder> methodSelectorsBuilder_; + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector, + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector + .Builder, + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig + .MethodSelectorOrBuilder> + methodSelectorsBuilder_; /** + * + * *
        * API methods or permissions to allow. Method or permission must belong to
        * the service specified by `service_name` field. A single [MethodSelector]
@@ -2930,9 +3359,13 @@ private void ensureMethodSelectorsIsMutable() {
        * AND permissions for the service specified in `service_name`.
        * 
* - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector method_selectors = 2; + * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector method_selectors = 2; + * */ - public java.util.List getMethodSelectorsList() { + public java.util.List< + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector> + getMethodSelectorsList() { if (methodSelectorsBuilder_ == null) { return java.util.Collections.unmodifiableList(methodSelectors_); } else { @@ -2940,6 +3373,8 @@ public java.util.List * API methods or permissions to allow. Method or permission must belong to * the service specified by `service_name` field. A single [MethodSelector] @@ -2948,7 +3383,9 @@ public java.util.List * - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector method_selectors = 2; + * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector method_selectors = 2; + * */ public int getMethodSelectorsCount() { if (methodSelectorsBuilder_ == null) { @@ -2958,6 +3395,8 @@ public int getMethodSelectorsCount() { } } /** + * + * *
        * API methods or permissions to allow. Method or permission must belong to
        * the service specified by `service_name` field. A single [MethodSelector]
@@ -2966,9 +3405,12 @@ public int getMethodSelectorsCount() {
        * AND permissions for the service specified in `service_name`.
        * 
* - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector method_selectors = 2; + * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector method_selectors = 2; + * */ - public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector getMethodSelectors(int index) { + public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector + getMethodSelectors(int index) { if (methodSelectorsBuilder_ == null) { return methodSelectors_.get(index); } else { @@ -2976,6 +3418,8 @@ public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.Method } } /** + * + * *
        * API methods or permissions to allow. Method or permission must belong to
        * the service specified by `service_name` field. A single [MethodSelector]
@@ -2984,10 +3428,13 @@ public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.Method
        * AND permissions for the service specified in `service_name`.
        * 
* - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector method_selectors = 2; + * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector method_selectors = 2; + * */ public Builder setMethodSelectors( - int index, com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector value) { + int index, + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector value) { if (methodSelectorsBuilder_ == null) { if (value == null) { throw new NullPointerException(); @@ -3001,6 +3448,8 @@ public Builder setMethodSelectors( return this; } /** + * + * *
        * API methods or permissions to allow. Method or permission must belong to
        * the service specified by `service_name` field. A single [MethodSelector]
@@ -3009,10 +3458,14 @@ public Builder setMethodSelectors(
        * AND permissions for the service specified in `service_name`.
        * 
* - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector method_selectors = 2; + * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector method_selectors = 2; + * */ public Builder setMethodSelectors( - int index, com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector.Builder builderForValue) { + int index, + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector.Builder + builderForValue) { if (methodSelectorsBuilder_ == null) { ensureMethodSelectorsIsMutable(); methodSelectors_.set(index, builderForValue.build()); @@ -3023,6 +3476,8 @@ public Builder setMethodSelectors( return this; } /** + * + * *
        * API methods or permissions to allow. Method or permission must belong to
        * the service specified by `service_name` field. A single [MethodSelector]
@@ -3031,9 +3486,12 @@ public Builder setMethodSelectors(
        * AND permissions for the service specified in `service_name`.
        * 
* - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector method_selectors = 2; + * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector method_selectors = 2; + * */ - public Builder addMethodSelectors(com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector value) { + public Builder addMethodSelectors( + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector value) { if (methodSelectorsBuilder_ == null) { if (value == null) { throw new NullPointerException(); @@ -3047,6 +3505,8 @@ public Builder addMethodSelectors(com.google.identity.accesscontextmanager.v1.Se return this; } /** + * + * *
        * API methods or permissions to allow. Method or permission must belong to
        * the service specified by `service_name` field. A single [MethodSelector]
@@ -3055,10 +3515,13 @@ public Builder addMethodSelectors(com.google.identity.accesscontextmanager.v1.Se
        * AND permissions for the service specified in `service_name`.
        * 
* - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector method_selectors = 2; + * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector method_selectors = 2; + * */ public Builder addMethodSelectors( - int index, com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector value) { + int index, + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector value) { if (methodSelectorsBuilder_ == null) { if (value == null) { throw new NullPointerException(); @@ -3072,6 +3535,8 @@ public Builder addMethodSelectors( return this; } /** + * + * *
        * API methods or permissions to allow. Method or permission must belong to
        * the service specified by `service_name` field. A single [MethodSelector]
@@ -3080,10 +3545,13 @@ public Builder addMethodSelectors(
        * AND permissions for the service specified in `service_name`.
        * 
* - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector method_selectors = 2; + * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector method_selectors = 2; + * */ public Builder addMethodSelectors( - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector.Builder builderForValue) { + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector.Builder + builderForValue) { if (methodSelectorsBuilder_ == null) { ensureMethodSelectorsIsMutable(); methodSelectors_.add(builderForValue.build()); @@ -3094,6 +3562,8 @@ public Builder addMethodSelectors( return this; } /** + * + * *
        * API methods or permissions to allow. Method or permission must belong to
        * the service specified by `service_name` field. A single [MethodSelector]
@@ -3102,10 +3572,14 @@ public Builder addMethodSelectors(
        * AND permissions for the service specified in `service_name`.
        * 
* - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector method_selectors = 2; + * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector method_selectors = 2; + * */ public Builder addMethodSelectors( - int index, com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector.Builder builderForValue) { + int index, + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector.Builder + builderForValue) { if (methodSelectorsBuilder_ == null) { ensureMethodSelectorsIsMutable(); methodSelectors_.add(index, builderForValue.build()); @@ -3116,6 +3590,8 @@ public Builder addMethodSelectors( return this; } /** + * + * *
        * API methods or permissions to allow. Method or permission must belong to
        * the service specified by `service_name` field. A single [MethodSelector]
@@ -3124,14 +3600,19 @@ public Builder addMethodSelectors(
        * AND permissions for the service specified in `service_name`.
        * 
* - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector method_selectors = 2; + * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector method_selectors = 2; + * */ public Builder addAllMethodSelectors( - java.lang.Iterable values) { + java.lang.Iterable< + ? extends + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig + .MethodSelector> + values) { if (methodSelectorsBuilder_ == null) { ensureMethodSelectorsIsMutable(); - com.google.protobuf.AbstractMessageLite.Builder.addAll( - values, methodSelectors_); + com.google.protobuf.AbstractMessageLite.Builder.addAll(values, methodSelectors_); onChanged(); } else { methodSelectorsBuilder_.addAllMessages(values); @@ -3139,6 +3620,8 @@ public Builder addAllMethodSelectors( return this; } /** + * + * *
        * API methods or permissions to allow. Method or permission must belong to
        * the service specified by `service_name` field. A single [MethodSelector]
@@ -3147,7 +3630,9 @@ public Builder addAllMethodSelectors(
        * AND permissions for the service specified in `service_name`.
        * 
* - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector method_selectors = 2; + * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector method_selectors = 2; + * */ public Builder clearMethodSelectors() { if (methodSelectorsBuilder_ == null) { @@ -3160,6 +3645,8 @@ public Builder clearMethodSelectors() { return this; } /** + * + * *
        * API methods or permissions to allow. Method or permission must belong to
        * the service specified by `service_name` field. A single [MethodSelector]
@@ -3168,7 +3655,9 @@ public Builder clearMethodSelectors() {
        * AND permissions for the service specified in `service_name`.
        * 
* - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector method_selectors = 2; + * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector method_selectors = 2; + * */ public Builder removeMethodSelectors(int index) { if (methodSelectorsBuilder_ == null) { @@ -3181,6 +3670,8 @@ public Builder removeMethodSelectors(int index) { return this; } /** + * + * *
        * API methods or permissions to allow. Method or permission must belong to
        * the service specified by `service_name` field. A single [MethodSelector]
@@ -3189,13 +3680,18 @@ public Builder removeMethodSelectors(int index) {
        * AND permissions for the service specified in `service_name`.
        * 
* - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector method_selectors = 2; + * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector method_selectors = 2; + * */ - public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector.Builder getMethodSelectorsBuilder( - int index) { + public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector + .Builder + getMethodSelectorsBuilder(int index) { return getMethodSelectorsFieldBuilder().getBuilder(index); } /** + * + * *
        * API methods or permissions to allow. Method or permission must belong to
        * the service specified by `service_name` field. A single [MethodSelector]
@@ -3204,16 +3700,22 @@ public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.Method
        * AND permissions for the service specified in `service_name`.
        * 
* - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector method_selectors = 2; + * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector method_selectors = 2; + * */ - public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelectorOrBuilder getMethodSelectorsOrBuilder( - int index) { + public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig + .MethodSelectorOrBuilder + getMethodSelectorsOrBuilder(int index) { if (methodSelectorsBuilder_ == null) { - return methodSelectors_.get(index); } else { + return methodSelectors_.get(index); + } else { return methodSelectorsBuilder_.getMessageOrBuilder(index); } } /** + * + * *
        * API methods or permissions to allow. Method or permission must belong to
        * the service specified by `service_name` field. A single [MethodSelector]
@@ -3222,10 +3724,15 @@ public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.Method
        * AND permissions for the service specified in `service_name`.
        * 
* - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector method_selectors = 2; + * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector method_selectors = 2; + * */ - public java.util.List - getMethodSelectorsOrBuilderList() { + public java.util.List< + ? extends + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig + .MethodSelectorOrBuilder> + getMethodSelectorsOrBuilderList() { if (methodSelectorsBuilder_ != null) { return methodSelectorsBuilder_.getMessageOrBuilderList(); } else { @@ -3233,6 +3740,8 @@ public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.Method } } /** + * + * *
        * API methods or permissions to allow. Method or permission must belong to
        * the service specified by `service_name` field. A single [MethodSelector]
@@ -3241,13 +3750,21 @@ public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.Method
        * AND permissions for the service specified in `service_name`.
        * 
* - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector method_selectors = 2; + * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector method_selectors = 2; + * */ - public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector.Builder addMethodSelectorsBuilder() { - return getMethodSelectorsFieldBuilder().addBuilder( - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector.getDefaultInstance()); + public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector + .Builder + addMethodSelectorsBuilder() { + return getMethodSelectorsFieldBuilder() + .addBuilder( + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector + .getDefaultInstance()); } /** + * + * *
        * API methods or permissions to allow. Method or permission must belong to
        * the service specified by `service_name` field. A single [MethodSelector]
@@ -3256,14 +3773,22 @@ public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.Method
        * AND permissions for the service specified in `service_name`.
        * 
* - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector method_selectors = 2; + * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector method_selectors = 2; + * */ - public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector.Builder addMethodSelectorsBuilder( - int index) { - return getMethodSelectorsFieldBuilder().addBuilder( - index, com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector.getDefaultInstance()); + public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector + .Builder + addMethodSelectorsBuilder(int index) { + return getMethodSelectorsFieldBuilder() + .addBuilder( + index, + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector + .getDefaultInstance()); } /** + * + * *
        * API methods or permissions to allow. Method or permission must belong to
        * the service specified by `service_name` field. A single [MethodSelector]
@@ -3272,18 +3797,32 @@ public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.Method
        * AND permissions for the service specified in `service_name`.
        * 
* - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector method_selectors = 2; + * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector method_selectors = 2; + * */ - public java.util.List - getMethodSelectorsBuilderList() { + public java.util.List< + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector + .Builder> + getMethodSelectorsBuilderList() { return getMethodSelectorsFieldBuilder().getBuilderList(); } + private com.google.protobuf.RepeatedFieldBuilderV3< - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector, com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector.Builder, com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelectorOrBuilder> + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector, + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector + .Builder, + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig + .MethodSelectorOrBuilder> getMethodSelectorsFieldBuilder() { if (methodSelectorsBuilder_ == null) { - methodSelectorsBuilder_ = new com.google.protobuf.RepeatedFieldBuilderV3< - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector, com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector.Builder, com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelectorOrBuilder>( + methodSelectorsBuilder_ = + new com.google.protobuf.RepeatedFieldBuilderV3< + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector, + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.MethodSelector + .Builder, + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig + .MethodSelectorOrBuilder>( methodSelectors_, ((bitField0_ & 0x00000001) != 0), getParentForChildren(), @@ -3292,6 +3831,7 @@ public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.Method } return methodSelectorsBuilder_; } + @java.lang.Override public final Builder setUnknownFields( final com.google.protobuf.UnknownFieldSet unknownFields) { @@ -3304,41 +3844,46 @@ public final Builder mergeUnknownFields( return super.mergeUnknownFields(unknownFields); } - // @@protoc_insertion_point(builder_scope:google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation) } // @@protoc_insertion_point(class_scope:google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation) - private static final com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation DEFAULT_INSTANCE; + private static final com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig + .ApiOperation + DEFAULT_INSTANCE; + static { - DEFAULT_INSTANCE = new com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation(); + DEFAULT_INSTANCE = + new com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation(); } - public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation getDefaultInstance() { + public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation + getDefaultInstance() { return DEFAULT_INSTANCE; } - private static final com.google.protobuf.Parser - PARSER = new com.google.protobuf.AbstractParser() { - @java.lang.Override - public ApiOperation parsePartialFrom( - com.google.protobuf.CodedInputStream input, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws com.google.protobuf.InvalidProtocolBufferException { - Builder builder = newBuilder(); - try { - builder.mergeFrom(input, extensionRegistry); - } catch (com.google.protobuf.InvalidProtocolBufferException e) { - throw e.setUnfinishedMessage(builder.buildPartial()); - } catch (com.google.protobuf.UninitializedMessageException e) { - throw e.asInvalidProtocolBufferException().setUnfinishedMessage(builder.buildPartial()); - } catch (java.io.IOException e) { - throw new com.google.protobuf.InvalidProtocolBufferException(e) - .setUnfinishedMessage(builder.buildPartial()); - } - return builder.buildPartial(); - } - }; + private static final com.google.protobuf.Parser PARSER = + new com.google.protobuf.AbstractParser() { + @java.lang.Override + public ApiOperation parsePartialFrom( + com.google.protobuf.CodedInputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { + Builder builder = newBuilder(); + try { + builder.mergeFrom(input, extensionRegistry); + } catch (com.google.protobuf.InvalidProtocolBufferException e) { + throw e.setUnfinishedMessage(builder.buildPartial()); + } catch (com.google.protobuf.UninitializedMessageException e) { + throw e.asInvalidProtocolBufferException() + .setUnfinishedMessage(builder.buildPartial()); + } catch (java.io.IOException e) { + throw new com.google.protobuf.InvalidProtocolBufferException(e) + .setUnfinishedMessage(builder.buildPartial()); + } + return builder.buildPartial(); + } + }; public static com.google.protobuf.Parser parser() { return PARSER; @@ -3350,17 +3895,20 @@ public com.google.protobuf.Parser getParserForType() { } @java.lang.Override - public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation getDefaultInstanceForType() { + public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation + getDefaultInstanceForType() { return DEFAULT_INSTANCE; } - } - public interface IngressSourceOrBuilder extends + public interface IngressSourceOrBuilder + extends // @@protoc_insertion_point(interface_extends:google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource) com.google.protobuf.MessageOrBuilder { /** + * + * *
      * An [AccessLevel]
      * [google.identity.accesscontextmanager.v1.AccessLevel] resource
@@ -3383,10 +3931,13 @@ public interface IngressSourceOrBuilder extends
      * 
* * string access_level = 1; + * * @return Whether the accessLevel field is set. */ boolean hasAccessLevel(); /** + * + * *
      * An [AccessLevel]
      * [google.identity.accesscontextmanager.v1.AccessLevel] resource
@@ -3409,10 +3960,13 @@ public interface IngressSourceOrBuilder extends
      * 
* * string access_level = 1; + * * @return The accessLevel. */ java.lang.String getAccessLevel(); /** + * + * *
      * An [AccessLevel]
      * [google.identity.accesscontextmanager.v1.AccessLevel] resource
@@ -3435,12 +3989,14 @@ public interface IngressSourceOrBuilder extends
      * 
* * string access_level = 1; + * * @return The bytes for accessLevel. */ - com.google.protobuf.ByteString - getAccessLevelBytes(); + com.google.protobuf.ByteString getAccessLevelBytes(); /** + * + * *
      * A Google Cloud resource that is allowed to ingress the perimeter.
      * Requests from these resources will be allowed to access perimeter data.
@@ -3452,10 +4008,13 @@ public interface IngressSourceOrBuilder extends
      * 
* * string resource = 2; + * * @return Whether the resource field is set. */ boolean hasResource(); /** + * + * *
      * A Google Cloud resource that is allowed to ingress the perimeter.
      * Requests from these resources will be allowed to access perimeter data.
@@ -3467,10 +4026,13 @@ public interface IngressSourceOrBuilder extends
      * 
* * string resource = 2; + * * @return The resource. */ java.lang.String getResource(); /** + * + * *
      * A Google Cloud resource that is allowed to ingress the perimeter.
      * Requests from these resources will be allowed to access perimeter data.
@@ -3482,68 +4044,79 @@ public interface IngressSourceOrBuilder extends
      * 
* * string resource = 2; + * * @return The bytes for resource. */ - com.google.protobuf.ByteString - getResourceBytes(); + com.google.protobuf.ByteString getResourceBytes(); - public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource.SourceCase getSourceCase(); + public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource + .SourceCase + getSourceCase(); } /** + * + * *
    * The source that [IngressPolicy]
    * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy]
    * authorizes access from.
    * 
* - * Protobuf type {@code google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource} + * Protobuf type {@code + * google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource} */ - public static final class IngressSource extends - com.google.protobuf.GeneratedMessageV3 implements + public static final class IngressSource extends com.google.protobuf.GeneratedMessageV3 + implements // @@protoc_insertion_point(message_implements:google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource) IngressSourceOrBuilder { - private static final long serialVersionUID = 0L; + private static final long serialVersionUID = 0L; // Use IngressSource.newBuilder() to construct. private IngressSource(com.google.protobuf.GeneratedMessageV3.Builder builder) { super(builder); } - private IngressSource() { - } + + private IngressSource() {} @java.lang.Override @SuppressWarnings({"unused"}) - protected java.lang.Object newInstance( - UnusedPrivateParameter unused) { + protected java.lang.Object newInstance(UnusedPrivateParameter unused) { return new IngressSource(); } @java.lang.Override - public final com.google.protobuf.UnknownFieldSet - getUnknownFields() { + public final com.google.protobuf.UnknownFieldSet getUnknownFields() { return this.unknownFields; } - public static final com.google.protobuf.Descriptors.Descriptor - getDescriptor() { - return com.google.identity.accesscontextmanager.v1.ServicePerimeterProto.internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_IngressSource_descriptor; + + public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() { + return com.google.identity.accesscontextmanager.v1.ServicePerimeterProto + .internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_IngressSource_descriptor; } @java.lang.Override protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable internalGetFieldAccessorTable() { - return com.google.identity.accesscontextmanager.v1.ServicePerimeterProto.internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_IngressSource_fieldAccessorTable + return com.google.identity.accesscontextmanager.v1.ServicePerimeterProto + .internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_IngressSource_fieldAccessorTable .ensureFieldAccessorsInitialized( - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource.class, com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource.Builder.class); + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource + .class, + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource + .Builder.class); } private int sourceCase_ = 0; private java.lang.Object source_; + public enum SourceCase - implements com.google.protobuf.Internal.EnumLite, + implements + com.google.protobuf.Internal.EnumLite, com.google.protobuf.AbstractMessage.InternalOneOfEnum { ACCESS_LEVEL(1), RESOURCE(2), SOURCE_NOT_SET(0); private final int value; + private SourceCase(int value) { this.value = value; } @@ -3559,25 +4132,30 @@ public static SourceCase valueOf(int value) { public static SourceCase forNumber(int value) { switch (value) { - case 1: return ACCESS_LEVEL; - case 2: return RESOURCE; - case 0: return SOURCE_NOT_SET; - default: return null; + case 1: + return ACCESS_LEVEL; + case 2: + return RESOURCE; + case 0: + return SOURCE_NOT_SET; + default: + return null; } } + public int getNumber() { return this.value; } }; - public SourceCase - getSourceCase() { - return SourceCase.forNumber( - sourceCase_); + public SourceCase getSourceCase() { + return SourceCase.forNumber(sourceCase_); } public static final int ACCESS_LEVEL_FIELD_NUMBER = 1; /** + * + * *
      * An [AccessLevel]
      * [google.identity.accesscontextmanager.v1.AccessLevel] resource
@@ -3600,12 +4178,15 @@ public int getNumber() {
      * 
* * string access_level = 1; + * * @return Whether the accessLevel field is set. */ public boolean hasAccessLevel() { return sourceCase_ == 1; } /** + * + * *
      * An [AccessLevel]
      * [google.identity.accesscontextmanager.v1.AccessLevel] resource
@@ -3628,6 +4209,7 @@ public boolean hasAccessLevel() {
      * 
* * string access_level = 1; + * * @return The accessLevel. */ public java.lang.String getAccessLevel() { @@ -3638,8 +4220,7 @@ public java.lang.String getAccessLevel() { if (ref instanceof java.lang.String) { return (java.lang.String) ref; } else { - com.google.protobuf.ByteString bs = - (com.google.protobuf.ByteString) ref; + com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; java.lang.String s = bs.toStringUtf8(); if (sourceCase_ == 1) { source_ = s; @@ -3648,6 +4229,8 @@ public java.lang.String getAccessLevel() { } } /** + * + * *
      * An [AccessLevel]
      * [google.identity.accesscontextmanager.v1.AccessLevel] resource
@@ -3670,18 +4253,17 @@ public java.lang.String getAccessLevel() {
      * 
* * string access_level = 1; + * * @return The bytes for accessLevel. */ - public com.google.protobuf.ByteString - getAccessLevelBytes() { + public com.google.protobuf.ByteString getAccessLevelBytes() { java.lang.Object ref = ""; if (sourceCase_ == 1) { ref = source_; } if (ref instanceof java.lang.String) { - com.google.protobuf.ByteString b = - com.google.protobuf.ByteString.copyFromUtf8( - (java.lang.String) ref); + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); if (sourceCase_ == 1) { source_ = b; } @@ -3693,6 +4275,8 @@ public java.lang.String getAccessLevel() { public static final int RESOURCE_FIELD_NUMBER = 2; /** + * + * *
      * A Google Cloud resource that is allowed to ingress the perimeter.
      * Requests from these resources will be allowed to access perimeter data.
@@ -3704,12 +4288,15 @@ public java.lang.String getAccessLevel() {
      * 
* * string resource = 2; + * * @return Whether the resource field is set. */ public boolean hasResource() { return sourceCase_ == 2; } /** + * + * *
      * A Google Cloud resource that is allowed to ingress the perimeter.
      * Requests from these resources will be allowed to access perimeter data.
@@ -3721,6 +4308,7 @@ public boolean hasResource() {
      * 
* * string resource = 2; + * * @return The resource. */ public java.lang.String getResource() { @@ -3731,8 +4319,7 @@ public java.lang.String getResource() { if (ref instanceof java.lang.String) { return (java.lang.String) ref; } else { - com.google.protobuf.ByteString bs = - (com.google.protobuf.ByteString) ref; + com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; java.lang.String s = bs.toStringUtf8(); if (sourceCase_ == 2) { source_ = s; @@ -3741,6 +4328,8 @@ public java.lang.String getResource() { } } /** + * + * *
      * A Google Cloud resource that is allowed to ingress the perimeter.
      * Requests from these resources will be allowed to access perimeter data.
@@ -3752,18 +4341,17 @@ public java.lang.String getResource() {
      * 
* * string resource = 2; + * * @return The bytes for resource. */ - public com.google.protobuf.ByteString - getResourceBytes() { + public com.google.protobuf.ByteString getResourceBytes() { java.lang.Object ref = ""; if (sourceCase_ == 2) { ref = source_; } if (ref instanceof java.lang.String) { - com.google.protobuf.ByteString b = - com.google.protobuf.ByteString.copyFromUtf8( - (java.lang.String) ref); + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); if (sourceCase_ == 2) { source_ = b; } @@ -3774,6 +4362,7 @@ public java.lang.String getResource() { } private byte memoizedIsInitialized = -1; + @java.lang.Override public final boolean isInitialized() { byte isInitialized = memoizedIsInitialized; @@ -3785,8 +4374,7 @@ public final boolean isInitialized() { } @java.lang.Override - public void writeTo(com.google.protobuf.CodedOutputStream output) - throws java.io.IOException { + public void writeTo(com.google.protobuf.CodedOutputStream output) throws java.io.IOException { if (sourceCase_ == 1) { com.google.protobuf.GeneratedMessageV3.writeString(output, 1, source_); } @@ -3816,22 +4404,23 @@ public int getSerializedSize() { @java.lang.Override public boolean equals(final java.lang.Object obj) { if (obj == this) { - return true; + return true; } - if (!(obj instanceof com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource)) { + if (!(obj + instanceof + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource)) { return super.equals(obj); } - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource other = (com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource) obj; + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource other = + (com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource) obj; if (!getSourceCase().equals(other.getSourceCase())) return false; switch (sourceCase_) { case 1: - if (!getAccessLevel() - .equals(other.getAccessLevel())) return false; + if (!getAccessLevel().equals(other.getAccessLevel())) return false; break; case 2: - if (!getResource() - .equals(other.getResource())) return false; + if (!getResource().equals(other.getResource())) return false; break; case 0: default: @@ -3864,88 +4453,102 @@ public int hashCode() { return hash; } - public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource parseFrom( - java.nio.ByteBuffer data) - throws com.google.protobuf.InvalidProtocolBufferException { + public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource + parseFrom(java.nio.ByteBuffer data) + throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } - public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource parseFrom( - java.nio.ByteBuffer data, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws com.google.protobuf.InvalidProtocolBufferException { + + public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource + parseFrom( + java.nio.ByteBuffer data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } - public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource parseFrom( - com.google.protobuf.ByteString data) - throws com.google.protobuf.InvalidProtocolBufferException { + + public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource + parseFrom(com.google.protobuf.ByteString data) + throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } - public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource parseFrom( - com.google.protobuf.ByteString data, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws com.google.protobuf.InvalidProtocolBufferException { + + public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource + parseFrom( + com.google.protobuf.ByteString data, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } - public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource parseFrom(byte[] data) - throws com.google.protobuf.InvalidProtocolBufferException { + + public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource + parseFrom(byte[] data) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } - public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource parseFrom( - byte[] data, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws com.google.protobuf.InvalidProtocolBufferException { + + public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource + parseFrom(byte[] data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } - public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource parseFrom(java.io.InputStream input) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseWithIOException(PARSER, input); + + public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource + parseFrom(java.io.InputStream input) throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input); } - public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource parseFrom( - java.io.InputStream input, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseWithIOException(PARSER, input, extensionRegistry); + + public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource + parseFrom( + java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseWithIOException( + PARSER, input, extensionRegistry); } - public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource parseDelimitedFrom(java.io.InputStream input) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseDelimitedWithIOException(PARSER, input); + + public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource + parseDelimitedFrom(java.io.InputStream input) throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException(PARSER, input); } - public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource parseDelimitedFrom( - java.io.InputStream input, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseDelimitedWithIOException(PARSER, input, extensionRegistry); + + public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource + parseDelimitedFrom( + java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException( + PARSER, input, extensionRegistry); } - public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource parseFrom( - com.google.protobuf.CodedInputStream input) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseWithIOException(PARSER, input); + + public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource + parseFrom(com.google.protobuf.CodedInputStream input) throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input); } - public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource parseFrom( - com.google.protobuf.CodedInputStream input, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseWithIOException(PARSER, input, extensionRegistry); + + public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource + parseFrom( + com.google.protobuf.CodedInputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseWithIOException( + PARSER, input, extensionRegistry); } @java.lang.Override - public Builder newBuilderForType() { return newBuilder(); } + public Builder newBuilderForType() { + return newBuilder(); + } + public static Builder newBuilder() { return DEFAULT_INSTANCE.toBuilder(); } - public static Builder newBuilder(com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource prototype) { + + public static Builder newBuilder( + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource + prototype) { return DEFAULT_INSTANCE.toBuilder().mergeFrom(prototype); } + @java.lang.Override public Builder toBuilder() { - return this == DEFAULT_INSTANCE - ? new Builder() : new Builder().mergeFrom(this); + return this == DEFAULT_INSTANCE ? new Builder() : new Builder().mergeFrom(this); } @java.lang.Override @@ -3955,41 +4558,47 @@ protected Builder newBuilderForType( return builder; } /** + * + * *
      * The source that [IngressPolicy]
      * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy]
      * authorizes access from.
      * 
* - * Protobuf type {@code google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource} + * Protobuf type {@code + * google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource} */ - public static final class Builder extends - com.google.protobuf.GeneratedMessageV3.Builder implements + public static final class Builder + extends com.google.protobuf.GeneratedMessageV3.Builder + implements // @@protoc_insertion_point(builder_implements:google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource) com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSourceOrBuilder { - public static final com.google.protobuf.Descriptors.Descriptor - getDescriptor() { - return com.google.identity.accesscontextmanager.v1.ServicePerimeterProto.internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_IngressSource_descriptor; + public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() { + return com.google.identity.accesscontextmanager.v1.ServicePerimeterProto + .internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_IngressSource_descriptor; } @java.lang.Override protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable internalGetFieldAccessorTable() { - return com.google.identity.accesscontextmanager.v1.ServicePerimeterProto.internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_IngressSource_fieldAccessorTable + return com.google.identity.accesscontextmanager.v1.ServicePerimeterProto + .internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_IngressSource_fieldAccessorTable .ensureFieldAccessorsInitialized( - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource.class, com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource.Builder.class); + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource + .class, + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource + .Builder.class); } - // Construct using com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource.newBuilder() - private Builder() { - - } + // Construct using + // com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource.newBuilder() + private Builder() {} - private Builder( - com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { + private Builder(com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { super(parent); - } + @java.lang.Override public Builder clear() { super.clear(); @@ -3999,19 +4608,23 @@ public Builder clear() { } @java.lang.Override - public com.google.protobuf.Descriptors.Descriptor - getDescriptorForType() { - return com.google.identity.accesscontextmanager.v1.ServicePerimeterProto.internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_IngressSource_descriptor; + public com.google.protobuf.Descriptors.Descriptor getDescriptorForType() { + return com.google.identity.accesscontextmanager.v1.ServicePerimeterProto + .internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_IngressSource_descriptor; } @java.lang.Override - public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource getDefaultInstanceForType() { - return com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource.getDefaultInstance(); + public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource + getDefaultInstanceForType() { + return com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource + .getDefaultInstance(); } @java.lang.Override - public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource build() { - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource result = buildPartial(); + public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource + build() { + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource result = + buildPartial(); if (!result.isInitialized()) { throw newUninitializedMessageException(result); } @@ -4019,8 +4632,11 @@ public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.Ingres } @java.lang.Override - public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource buildPartial() { - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource result = new com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource(this); + public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource + buildPartial() { + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource result = + new com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource( + this); if (sourceCase_ == 1) { result.source_ = source_; } @@ -4036,62 +4652,75 @@ public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.Ingres public Builder clone() { return super.clone(); } + @java.lang.Override public Builder setField( - com.google.protobuf.Descriptors.FieldDescriptor field, - java.lang.Object value) { + com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) { return super.setField(field, value); } + @java.lang.Override - public Builder clearField( - com.google.protobuf.Descriptors.FieldDescriptor field) { + public Builder clearField(com.google.protobuf.Descriptors.FieldDescriptor field) { return super.clearField(field); } + @java.lang.Override - public Builder clearOneof( - com.google.protobuf.Descriptors.OneofDescriptor oneof) { + public Builder clearOneof(com.google.protobuf.Descriptors.OneofDescriptor oneof) { return super.clearOneof(oneof); } + @java.lang.Override public Builder setRepeatedField( com.google.protobuf.Descriptors.FieldDescriptor field, - int index, java.lang.Object value) { + int index, + java.lang.Object value) { return super.setRepeatedField(field, index, value); } + @java.lang.Override public Builder addRepeatedField( - com.google.protobuf.Descriptors.FieldDescriptor field, - java.lang.Object value) { + com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) { return super.addRepeatedField(field, value); } + @java.lang.Override public Builder mergeFrom(com.google.protobuf.Message other) { - if (other instanceof com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource) { - return mergeFrom((com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource)other); + if (other + instanceof + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource) { + return mergeFrom( + (com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource) + other); } else { super.mergeFrom(other); return this; } } - public Builder mergeFrom(com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource other) { - if (other == com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource.getDefaultInstance()) return this; + public Builder mergeFrom( + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource other) { + if (other + == com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource + .getDefaultInstance()) return this; switch (other.getSourceCase()) { - case ACCESS_LEVEL: { - sourceCase_ = 1; - source_ = other.source_; - onChanged(); - break; - } - case RESOURCE: { - sourceCase_ = 2; - source_ = other.source_; - onChanged(); - break; - } - case SOURCE_NOT_SET: { - break; - } + case ACCESS_LEVEL: + { + sourceCase_ = 1; + source_ = other.source_; + onChanged(); + break; + } + case RESOURCE: + { + sourceCase_ = 2; + source_ = other.source_; + onChanged(); + break; + } + case SOURCE_NOT_SET: + { + break; + } } this.mergeUnknownFields(other.getUnknownFields()); onChanged(); @@ -4119,24 +4748,27 @@ public Builder mergeFrom( case 0: done = true; break; - case 10: { - java.lang.String s = input.readStringRequireUtf8(); - sourceCase_ = 1; - source_ = s; - break; - } // case 10 - case 18: { - java.lang.String s = input.readStringRequireUtf8(); - sourceCase_ = 2; - source_ = s; - break; - } // case 18 - default: { - if (!super.parseUnknownField(input, extensionRegistry, tag)) { - done = true; // was an endgroup tag - } - break; - } // default: + case 10: + { + java.lang.String s = input.readStringRequireUtf8(); + sourceCase_ = 1; + source_ = s; + break; + } // case 10 + case 18: + { + java.lang.String s = input.readStringRequireUtf8(); + sourceCase_ = 2; + source_ = s; + break; + } // case 18 + default: + { + if (!super.parseUnknownField(input, extensionRegistry, tag)) { + done = true; // was an endgroup tag + } + break; + } // default: } // switch (tag) } // while (!done) } catch (com.google.protobuf.InvalidProtocolBufferException e) { @@ -4146,12 +4778,12 @@ public Builder mergeFrom( } // finally return this; } + private int sourceCase_ = 0; private java.lang.Object source_; - public SourceCase - getSourceCase() { - return SourceCase.forNumber( - sourceCase_); + + public SourceCase getSourceCase() { + return SourceCase.forNumber(sourceCase_); } public Builder clearSource() { @@ -4161,8 +4793,9 @@ public Builder clearSource() { return this; } - /** + * + * *
        * An [AccessLevel]
        * [google.identity.accesscontextmanager.v1.AccessLevel] resource
@@ -4185,6 +4818,7 @@ public Builder clearSource() {
        * 
* * string access_level = 1; + * * @return Whether the accessLevel field is set. */ @java.lang.Override @@ -4192,6 +4826,8 @@ public boolean hasAccessLevel() { return sourceCase_ == 1; } /** + * + * *
        * An [AccessLevel]
        * [google.identity.accesscontextmanager.v1.AccessLevel] resource
@@ -4214,6 +4850,7 @@ public boolean hasAccessLevel() {
        * 
* * string access_level = 1; + * * @return The accessLevel. */ @java.lang.Override @@ -4223,8 +4860,7 @@ public java.lang.String getAccessLevel() { ref = source_; } if (!(ref instanceof java.lang.String)) { - com.google.protobuf.ByteString bs = - (com.google.protobuf.ByteString) ref; + com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; java.lang.String s = bs.toStringUtf8(); if (sourceCase_ == 1) { source_ = s; @@ -4235,6 +4871,8 @@ public java.lang.String getAccessLevel() { } } /** + * + * *
        * An [AccessLevel]
        * [google.identity.accesscontextmanager.v1.AccessLevel] resource
@@ -4257,19 +4895,18 @@ public java.lang.String getAccessLevel() {
        * 
* * string access_level = 1; + * * @return The bytes for accessLevel. */ @java.lang.Override - public com.google.protobuf.ByteString - getAccessLevelBytes() { + public com.google.protobuf.ByteString getAccessLevelBytes() { java.lang.Object ref = ""; if (sourceCase_ == 1) { ref = source_; } if (ref instanceof String) { - com.google.protobuf.ByteString b = - com.google.protobuf.ByteString.copyFromUtf8( - (java.lang.String) ref); + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); if (sourceCase_ == 1) { source_ = b; } @@ -4279,6 +4916,8 @@ public java.lang.String getAccessLevel() { } } /** + * + * *
        * An [AccessLevel]
        * [google.identity.accesscontextmanager.v1.AccessLevel] resource
@@ -4301,20 +4940,22 @@ public java.lang.String getAccessLevel() {
        * 
* * string access_level = 1; + * * @param value The accessLevel to set. * @return This builder for chaining. */ - public Builder setAccessLevel( - java.lang.String value) { + public Builder setAccessLevel(java.lang.String value) { if (value == null) { - throw new NullPointerException(); - } - sourceCase_ = 1; + throw new NullPointerException(); + } + sourceCase_ = 1; source_ = value; onChanged(); return this; } /** + * + * *
        * An [AccessLevel]
        * [google.identity.accesscontextmanager.v1.AccessLevel] resource
@@ -4337,6 +4978,7 @@ public Builder setAccessLevel(
        * 
* * string access_level = 1; + * * @return This builder for chaining. */ public Builder clearAccessLevel() { @@ -4348,6 +4990,8 @@ public Builder clearAccessLevel() { return this; } /** + * + * *
        * An [AccessLevel]
        * [google.identity.accesscontextmanager.v1.AccessLevel] resource
@@ -4370,15 +5014,15 @@ public Builder clearAccessLevel() {
        * 
* * string access_level = 1; + * * @param value The bytes for accessLevel to set. * @return This builder for chaining. */ - public Builder setAccessLevelBytes( - com.google.protobuf.ByteString value) { + public Builder setAccessLevelBytes(com.google.protobuf.ByteString value) { if (value == null) { - throw new NullPointerException(); - } - checkByteStringIsUtf8(value); + throw new NullPointerException(); + } + checkByteStringIsUtf8(value); sourceCase_ = 1; source_ = value; onChanged(); @@ -4386,6 +5030,8 @@ public Builder setAccessLevelBytes( } /** + * + * *
        * A Google Cloud resource that is allowed to ingress the perimeter.
        * Requests from these resources will be allowed to access perimeter data.
@@ -4397,6 +5043,7 @@ public Builder setAccessLevelBytes(
        * 
* * string resource = 2; + * * @return Whether the resource field is set. */ @java.lang.Override @@ -4404,6 +5051,8 @@ public boolean hasResource() { return sourceCase_ == 2; } /** + * + * *
        * A Google Cloud resource that is allowed to ingress the perimeter.
        * Requests from these resources will be allowed to access perimeter data.
@@ -4415,6 +5064,7 @@ public boolean hasResource() {
        * 
* * string resource = 2; + * * @return The resource. */ @java.lang.Override @@ -4424,8 +5074,7 @@ public java.lang.String getResource() { ref = source_; } if (!(ref instanceof java.lang.String)) { - com.google.protobuf.ByteString bs = - (com.google.protobuf.ByteString) ref; + com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; java.lang.String s = bs.toStringUtf8(); if (sourceCase_ == 2) { source_ = s; @@ -4436,6 +5085,8 @@ public java.lang.String getResource() { } } /** + * + * *
        * A Google Cloud resource that is allowed to ingress the perimeter.
        * Requests from these resources will be allowed to access perimeter data.
@@ -4447,19 +5098,18 @@ public java.lang.String getResource() {
        * 
* * string resource = 2; + * * @return The bytes for resource. */ @java.lang.Override - public com.google.protobuf.ByteString - getResourceBytes() { + public com.google.protobuf.ByteString getResourceBytes() { java.lang.Object ref = ""; if (sourceCase_ == 2) { ref = source_; } if (ref instanceof String) { - com.google.protobuf.ByteString b = - com.google.protobuf.ByteString.copyFromUtf8( - (java.lang.String) ref); + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); if (sourceCase_ == 2) { source_ = b; } @@ -4469,6 +5119,8 @@ public java.lang.String getResource() { } } /** + * + * *
        * A Google Cloud resource that is allowed to ingress the perimeter.
        * Requests from these resources will be allowed to access perimeter data.
@@ -4480,20 +5132,22 @@ public java.lang.String getResource() {
        * 
* * string resource = 2; + * * @param value The resource to set. * @return This builder for chaining. */ - public Builder setResource( - java.lang.String value) { + public Builder setResource(java.lang.String value) { if (value == null) { - throw new NullPointerException(); - } - sourceCase_ = 2; + throw new NullPointerException(); + } + sourceCase_ = 2; source_ = value; onChanged(); return this; } /** + * + * *
        * A Google Cloud resource that is allowed to ingress the perimeter.
        * Requests from these resources will be allowed to access perimeter data.
@@ -4505,6 +5159,7 @@ public Builder setResource(
        * 
* * string resource = 2; + * * @return This builder for chaining. */ public Builder clearResource() { @@ -4516,6 +5171,8 @@ public Builder clearResource() { return this; } /** + * + * *
        * A Google Cloud resource that is allowed to ingress the perimeter.
        * Requests from these resources will be allowed to access perimeter data.
@@ -4527,20 +5184,21 @@ public Builder clearResource() {
        * 
* * string resource = 2; + * * @param value The bytes for resource to set. * @return This builder for chaining. */ - public Builder setResourceBytes( - com.google.protobuf.ByteString value) { + public Builder setResourceBytes(com.google.protobuf.ByteString value) { if (value == null) { - throw new NullPointerException(); - } - checkByteStringIsUtf8(value); + throw new NullPointerException(); + } + checkByteStringIsUtf8(value); sourceCase_ = 2; source_ = value; onChanged(); return this; } + @java.lang.Override public final Builder setUnknownFields( final com.google.protobuf.UnknownFieldSet unknownFields) { @@ -4553,41 +5211,46 @@ public final Builder mergeUnknownFields( return super.mergeUnknownFields(unknownFields); } - // @@protoc_insertion_point(builder_scope:google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource) } // @@protoc_insertion_point(class_scope:google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource) - private static final com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource DEFAULT_INSTANCE; + private static final com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig + .IngressSource + DEFAULT_INSTANCE; + static { - DEFAULT_INSTANCE = new com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource(); + DEFAULT_INSTANCE = + new com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource(); } - public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource getDefaultInstance() { + public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource + getDefaultInstance() { return DEFAULT_INSTANCE; } - private static final com.google.protobuf.Parser - PARSER = new com.google.protobuf.AbstractParser() { - @java.lang.Override - public IngressSource parsePartialFrom( - com.google.protobuf.CodedInputStream input, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws com.google.protobuf.InvalidProtocolBufferException { - Builder builder = newBuilder(); - try { - builder.mergeFrom(input, extensionRegistry); - } catch (com.google.protobuf.InvalidProtocolBufferException e) { - throw e.setUnfinishedMessage(builder.buildPartial()); - } catch (com.google.protobuf.UninitializedMessageException e) { - throw e.asInvalidProtocolBufferException().setUnfinishedMessage(builder.buildPartial()); - } catch (java.io.IOException e) { - throw new com.google.protobuf.InvalidProtocolBufferException(e) - .setUnfinishedMessage(builder.buildPartial()); - } - return builder.buildPartial(); - } - }; + private static final com.google.protobuf.Parser PARSER = + new com.google.protobuf.AbstractParser() { + @java.lang.Override + public IngressSource parsePartialFrom( + com.google.protobuf.CodedInputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { + Builder builder = newBuilder(); + try { + builder.mergeFrom(input, extensionRegistry); + } catch (com.google.protobuf.InvalidProtocolBufferException e) { + throw e.setUnfinishedMessage(builder.buildPartial()); + } catch (com.google.protobuf.UninitializedMessageException e) { + throw e.asInvalidProtocolBufferException() + .setUnfinishedMessage(builder.buildPartial()); + } catch (java.io.IOException e) { + throw new com.google.protobuf.InvalidProtocolBufferException(e) + .setUnfinishedMessage(builder.buildPartial()); + } + return builder.buildPartial(); + } + }; public static com.google.protobuf.Parser parser() { return PARSER; @@ -4599,71 +5262,98 @@ public com.google.protobuf.Parser getParserForType() { } @java.lang.Override - public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource getDefaultInstanceForType() { + public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource + getDefaultInstanceForType() { return DEFAULT_INSTANCE; } - } - public interface IngressFromOrBuilder extends + public interface IngressFromOrBuilder + extends // @@protoc_insertion_point(interface_extends:google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom) com.google.protobuf.MessageOrBuilder { /** + * + * *
      * Sources that this [IngressPolicy]
      * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy]
      * authorizes access from.
      * 
* - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource sources = 1; + * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource sources = 1; + * */ - java.util.List + java.util.List getSourcesList(); /** + * + * *
      * Sources that this [IngressPolicy]
      * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy]
      * authorizes access from.
      * 
* - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource sources = 1; + * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource sources = 1; + * */ - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource getSources(int index); + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource getSources( + int index); /** + * + * *
      * Sources that this [IngressPolicy]
      * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy]
      * authorizes access from.
      * 
* - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource sources = 1; + * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource sources = 1; + * */ int getSourcesCount(); /** + * + * *
      * Sources that this [IngressPolicy]
      * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy]
      * authorizes access from.
      * 
* - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource sources = 1; + * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource sources = 1; + * */ - java.util.List + java.util.List< + ? extends + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig + .IngressSourceOrBuilder> getSourcesOrBuilderList(); /** + * + * *
      * Sources that this [IngressPolicy]
      * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy]
      * authorizes access from.
      * 
* - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource sources = 1; + * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource sources = 1; + * */ - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSourceOrBuilder getSourcesOrBuilder( - int index); + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSourceOrBuilder + getSourcesOrBuilder(int index); /** + * + * *
      * A list of identities that are allowed access through this ingress
      * policy. Should be in the format of email address. The email address
@@ -4671,11 +5361,13 @@ com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource
      * 
* * repeated string identities = 2; + * * @return A list containing the identities. */ - java.util.List - getIdentitiesList(); + java.util.List getIdentitiesList(); /** + * + * *
      * A list of identities that are allowed access through this ingress
      * policy. Should be in the format of email address. The email address
@@ -4683,10 +5375,13 @@ com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource
      * 
* * repeated string identities = 2; + * * @return The count of identities. */ int getIdentitiesCount(); /** + * + * *
      * A list of identities that are allowed access through this ingress
      * policy. Should be in the format of email address. The email address
@@ -4694,11 +5389,14 @@ com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource
      * 
* * repeated string identities = 2; + * * @param index The index of the element to return. * @return The identities at the given index. */ java.lang.String getIdentities(int index); /** + * + * *
      * A list of identities that are allowed access through this ingress
      * policy. Should be in the format of email address. The email address
@@ -4706,36 +5404,49 @@ com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource
      * 
* * repeated string identities = 2; + * * @param index The index of the value to return. * @return The bytes of the identities at the given index. */ - com.google.protobuf.ByteString - getIdentitiesBytes(int index); + com.google.protobuf.ByteString getIdentitiesBytes(int index); /** + * + * *
      * Specifies the type of identities that are allowed access from outside the
      * perimeter. If left unspecified, then members of `identities` field will
      * be allowed access.
      * 
* - * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IdentityType identity_type = 3; + * + * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IdentityType identity_type = 3; + * + * * @return The enum numeric value on the wire for identityType. */ int getIdentityTypeValue(); /** + * + * *
      * Specifies the type of identities that are allowed access from outside the
      * perimeter. If left unspecified, then members of `identities` field will
      * be allowed access.
      * 
* - * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IdentityType identity_type = 3; + * + * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IdentityType identity_type = 3; + * + * * @return The identityType. */ - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IdentityType getIdentityType(); + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IdentityType + getIdentityType(); } /** + * + * *
    * Defines the conditions under which an [IngressPolicy]
    * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy]
@@ -4744,17 +5455,19 @@ com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource
    * identity related fields in order to match.
    * 
* - * Protobuf type {@code google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom} + * Protobuf type {@code + * google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom} */ - public static final class IngressFrom extends - com.google.protobuf.GeneratedMessageV3 implements + public static final class IngressFrom extends com.google.protobuf.GeneratedMessageV3 + implements // @@protoc_insertion_point(message_implements:google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom) IngressFromOrBuilder { - private static final long serialVersionUID = 0L; + private static final long serialVersionUID = 0L; // Use IngressFrom.newBuilder() to construct. private IngressFrom(com.google.protobuf.GeneratedMessageV3.Builder builder) { super(builder); } + private IngressFrom() { sources_ = java.util.Collections.emptyList(); identities_ = com.google.protobuf.LazyStringArrayList.EMPTY; @@ -4763,102 +5476,134 @@ private IngressFrom() { @java.lang.Override @SuppressWarnings({"unused"}) - protected java.lang.Object newInstance( - UnusedPrivateParameter unused) { + protected java.lang.Object newInstance(UnusedPrivateParameter unused) { return new IngressFrom(); } @java.lang.Override - public final com.google.protobuf.UnknownFieldSet - getUnknownFields() { + public final com.google.protobuf.UnknownFieldSet getUnknownFields() { return this.unknownFields; } - public static final com.google.protobuf.Descriptors.Descriptor - getDescriptor() { - return com.google.identity.accesscontextmanager.v1.ServicePerimeterProto.internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_IngressFrom_descriptor; + + public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() { + return com.google.identity.accesscontextmanager.v1.ServicePerimeterProto + .internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_IngressFrom_descriptor; } @java.lang.Override protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable internalGetFieldAccessorTable() { - return com.google.identity.accesscontextmanager.v1.ServicePerimeterProto.internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_IngressFrom_fieldAccessorTable + return com.google.identity.accesscontextmanager.v1.ServicePerimeterProto + .internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_IngressFrom_fieldAccessorTable .ensureFieldAccessorsInitialized( - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom.class, com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom.Builder.class); + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom.class, + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom.Builder + .class); } public static final int SOURCES_FIELD_NUMBER = 1; - private java.util.List sources_; + private java.util.List< + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource> + sources_; /** + * + * *
      * Sources that this [IngressPolicy]
      * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy]
      * authorizes access from.
      * 
* - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource sources = 1; + * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource sources = 1; + * */ @java.lang.Override - public java.util.List getSourcesList() { + public java.util.List< + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource> + getSourcesList() { return sources_; } /** + * + * *
      * Sources that this [IngressPolicy]
      * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy]
      * authorizes access from.
      * 
* - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource sources = 1; + * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource sources = 1; + * */ @java.lang.Override - public java.util.List + public java.util.List< + ? extends + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig + .IngressSourceOrBuilder> getSourcesOrBuilderList() { return sources_; } /** + * + * *
      * Sources that this [IngressPolicy]
      * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy]
      * authorizes access from.
      * 
* - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource sources = 1; + * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource sources = 1; + * */ @java.lang.Override public int getSourcesCount() { return sources_.size(); } /** + * + * *
      * Sources that this [IngressPolicy]
      * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy]
      * authorizes access from.
      * 
* - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource sources = 1; + * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource sources = 1; + * */ @java.lang.Override - public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource getSources(int index) { + public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource + getSources(int index) { return sources_.get(index); } /** + * + * *
      * Sources that this [IngressPolicy]
      * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy]
      * authorizes access from.
      * 
* - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource sources = 1; + * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource sources = 1; + * */ @java.lang.Override - public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSourceOrBuilder getSourcesOrBuilder( - int index) { + public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSourceOrBuilder + getSourcesOrBuilder(int index) { return sources_.get(index); } public static final int IDENTITIES_FIELD_NUMBER = 2; private com.google.protobuf.LazyStringList identities_; /** + * + * *
      * A list of identities that are allowed access through this ingress
      * policy. Should be in the format of email address. The email address
@@ -4866,13 +5611,15 @@ public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.Ingres
      * 
* * repeated string identities = 2; + * * @return A list containing the identities. */ - public com.google.protobuf.ProtocolStringList - getIdentitiesList() { + public com.google.protobuf.ProtocolStringList getIdentitiesList() { return identities_; } /** + * + * *
      * A list of identities that are allowed access through this ingress
      * policy. Should be in the format of email address. The email address
@@ -4880,12 +5627,15 @@ public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.Ingres
      * 
* * repeated string identities = 2; + * * @return The count of identities. */ public int getIdentitiesCount() { return identities_.size(); } /** + * + * *
      * A list of identities that are allowed access through this ingress
      * policy. Should be in the format of email address. The email address
@@ -4893,6 +5643,7 @@ public int getIdentitiesCount() {
      * 
* * repeated string identities = 2; + * * @param index The index of the element to return. * @return The identities at the given index. */ @@ -4900,6 +5651,8 @@ public java.lang.String getIdentities(int index) { return identities_.get(index); } /** + * + * *
      * A list of identities that are allowed access through this ingress
      * policy. Should be in the format of email address. The email address
@@ -4907,46 +5660,65 @@ public java.lang.String getIdentities(int index) {
      * 
* * repeated string identities = 2; + * * @param index The index of the value to return. * @return The bytes of the identities at the given index. */ - public com.google.protobuf.ByteString - getIdentitiesBytes(int index) { + public com.google.protobuf.ByteString getIdentitiesBytes(int index) { return identities_.getByteString(index); } public static final int IDENTITY_TYPE_FIELD_NUMBER = 3; private int identityType_; /** + * + * *
      * Specifies the type of identities that are allowed access from outside the
      * perimeter. If left unspecified, then members of `identities` field will
      * be allowed access.
      * 
* - * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IdentityType identity_type = 3; + * + * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IdentityType identity_type = 3; + * + * * @return The enum numeric value on the wire for identityType. */ - @java.lang.Override public int getIdentityTypeValue() { + @java.lang.Override + public int getIdentityTypeValue() { return identityType_; } /** + * + * *
      * Specifies the type of identities that are allowed access from outside the
      * perimeter. If left unspecified, then members of `identities` field will
      * be allowed access.
      * 
* - * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IdentityType identity_type = 3; + * + * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IdentityType identity_type = 3; + * + * * @return The identityType. */ - @java.lang.Override public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IdentityType getIdentityType() { + @java.lang.Override + public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IdentityType + getIdentityType() { @SuppressWarnings("deprecation") - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IdentityType result = com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IdentityType.valueOf(identityType_); - return result == null ? com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IdentityType.UNRECOGNIZED : result; + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IdentityType result = + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IdentityType.valueOf( + identityType_); + return result == null + ? com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IdentityType + .UNRECOGNIZED + : result; } private byte memoizedIsInitialized = -1; + @java.lang.Override public final boolean isInitialized() { byte isInitialized = memoizedIsInitialized; @@ -4958,15 +5730,17 @@ public final boolean isInitialized() { } @java.lang.Override - public void writeTo(com.google.protobuf.CodedOutputStream output) - throws java.io.IOException { + public void writeTo(com.google.protobuf.CodedOutputStream output) throws java.io.IOException { for (int i = 0; i < sources_.size(); i++) { output.writeMessage(1, sources_.get(i)); } for (int i = 0; i < identities_.size(); i++) { com.google.protobuf.GeneratedMessageV3.writeString(output, 2, identities_.getRaw(i)); } - if (identityType_ != com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IdentityType.IDENTITY_TYPE_UNSPECIFIED.getNumber()) { + if (identityType_ + != com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IdentityType + .IDENTITY_TYPE_UNSPECIFIED + .getNumber()) { output.writeEnum(3, identityType_); } getUnknownFields().writeTo(output); @@ -4979,8 +5753,7 @@ public int getSerializedSize() { size = 0; for (int i = 0; i < sources_.size(); i++) { - size += com.google.protobuf.CodedOutputStream - .computeMessageSize(1, sources_.get(i)); + size += com.google.protobuf.CodedOutputStream.computeMessageSize(1, sources_.get(i)); } { int dataSize = 0; @@ -4990,9 +5763,11 @@ public int getSerializedSize() { size += dataSize; size += 1 * getIdentitiesList().size(); } - if (identityType_ != com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IdentityType.IDENTITY_TYPE_UNSPECIFIED.getNumber()) { - size += com.google.protobuf.CodedOutputStream - .computeEnumSize(3, identityType_); + if (identityType_ + != com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IdentityType + .IDENTITY_TYPE_UNSPECIFIED + .getNumber()) { + size += com.google.protobuf.CodedOutputStream.computeEnumSize(3, identityType_); } size += getUnknownFields().getSerializedSize(); memoizedSize = size; @@ -5002,17 +5777,18 @@ public int getSerializedSize() { @java.lang.Override public boolean equals(final java.lang.Object obj) { if (obj == this) { - return true; + return true; } - if (!(obj instanceof com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom)) { + if (!(obj + instanceof + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom)) { return super.equals(obj); } - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom other = (com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom) obj; + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom other = + (com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom) obj; - if (!getSourcesList() - .equals(other.getSourcesList())) return false; - if (!getIdentitiesList() - .equals(other.getIdentitiesList())) return false; + if (!getSourcesList().equals(other.getSourcesList())) return false; + if (!getIdentitiesList().equals(other.getIdentitiesList())) return false; if (identityType_ != other.identityType_) return false; if (!getUnknownFields().equals(other.getUnknownFields())) return false; return true; @@ -5040,88 +5816,101 @@ public int hashCode() { return hash; } - public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom parseFrom( - java.nio.ByteBuffer data) - throws com.google.protobuf.InvalidProtocolBufferException { + public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom + parseFrom(java.nio.ByteBuffer data) + throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } - public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom parseFrom( - java.nio.ByteBuffer data, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws com.google.protobuf.InvalidProtocolBufferException { + + public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom + parseFrom( + java.nio.ByteBuffer data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } - public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom parseFrom( - com.google.protobuf.ByteString data) - throws com.google.protobuf.InvalidProtocolBufferException { + + public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom + parseFrom(com.google.protobuf.ByteString data) + throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } - public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom parseFrom( - com.google.protobuf.ByteString data, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws com.google.protobuf.InvalidProtocolBufferException { + + public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom + parseFrom( + com.google.protobuf.ByteString data, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } - public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom parseFrom(byte[] data) - throws com.google.protobuf.InvalidProtocolBufferException { + + public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom + parseFrom(byte[] data) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } - public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom parseFrom( - byte[] data, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws com.google.protobuf.InvalidProtocolBufferException { + + public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom + parseFrom(byte[] data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } - public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom parseFrom(java.io.InputStream input) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseWithIOException(PARSER, input); + + public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom + parseFrom(java.io.InputStream input) throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input); } - public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom parseFrom( - java.io.InputStream input, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseWithIOException(PARSER, input, extensionRegistry); + + public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom + parseFrom( + java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseWithIOException( + PARSER, input, extensionRegistry); } - public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom parseDelimitedFrom(java.io.InputStream input) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseDelimitedWithIOException(PARSER, input); + + public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom + parseDelimitedFrom(java.io.InputStream input) throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException(PARSER, input); } - public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom parseDelimitedFrom( - java.io.InputStream input, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseDelimitedWithIOException(PARSER, input, extensionRegistry); + + public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom + parseDelimitedFrom( + java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException( + PARSER, input, extensionRegistry); } - public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom parseFrom( - com.google.protobuf.CodedInputStream input) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseWithIOException(PARSER, input); + + public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom + parseFrom(com.google.protobuf.CodedInputStream input) throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input); } - public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom parseFrom( - com.google.protobuf.CodedInputStream input, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseWithIOException(PARSER, input, extensionRegistry); + + public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom + parseFrom( + com.google.protobuf.CodedInputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseWithIOException( + PARSER, input, extensionRegistry); } @java.lang.Override - public Builder newBuilderForType() { return newBuilder(); } + public Builder newBuilderForType() { + return newBuilder(); + } + public static Builder newBuilder() { return DEFAULT_INSTANCE.toBuilder(); } - public static Builder newBuilder(com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom prototype) { + + public static Builder newBuilder( + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom prototype) { return DEFAULT_INSTANCE.toBuilder().mergeFrom(prototype); } + @java.lang.Override public Builder toBuilder() { - return this == DEFAULT_INSTANCE - ? new Builder() : new Builder().mergeFrom(this); + return this == DEFAULT_INSTANCE ? new Builder() : new Builder().mergeFrom(this); } @java.lang.Override @@ -5131,6 +5920,8 @@ protected Builder newBuilderForType( return builder; } /** + * + * *
      * Defines the conditions under which an [IngressPolicy]
      * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy]
@@ -5139,35 +5930,39 @@ protected Builder newBuilderForType(
      * identity related fields in order to match.
      * 
* - * Protobuf type {@code google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom} + * Protobuf type {@code + * google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom} */ - public static final class Builder extends - com.google.protobuf.GeneratedMessageV3.Builder implements + public static final class Builder + extends com.google.protobuf.GeneratedMessageV3.Builder + implements // @@protoc_insertion_point(builder_implements:google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom) com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFromOrBuilder { - public static final com.google.protobuf.Descriptors.Descriptor - getDescriptor() { - return com.google.identity.accesscontextmanager.v1.ServicePerimeterProto.internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_IngressFrom_descriptor; + public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() { + return com.google.identity.accesscontextmanager.v1.ServicePerimeterProto + .internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_IngressFrom_descriptor; } @java.lang.Override protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable internalGetFieldAccessorTable() { - return com.google.identity.accesscontextmanager.v1.ServicePerimeterProto.internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_IngressFrom_fieldAccessorTable + return com.google.identity.accesscontextmanager.v1.ServicePerimeterProto + .internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_IngressFrom_fieldAccessorTable .ensureFieldAccessorsInitialized( - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom.class, com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom.Builder.class); + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom + .class, + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom + .Builder.class); } - // Construct using com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom.newBuilder() - private Builder() { - - } + // Construct using + // com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom.newBuilder() + private Builder() {} - private Builder( - com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { + private Builder(com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { super(parent); - } + @java.lang.Override public Builder clear() { super.clear(); @@ -5186,19 +5981,23 @@ public Builder clear() { } @java.lang.Override - public com.google.protobuf.Descriptors.Descriptor - getDescriptorForType() { - return com.google.identity.accesscontextmanager.v1.ServicePerimeterProto.internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_IngressFrom_descriptor; + public com.google.protobuf.Descriptors.Descriptor getDescriptorForType() { + return com.google.identity.accesscontextmanager.v1.ServicePerimeterProto + .internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_IngressFrom_descriptor; } @java.lang.Override - public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom getDefaultInstanceForType() { - return com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom.getDefaultInstance(); + public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom + getDefaultInstanceForType() { + return com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom + .getDefaultInstance(); } @java.lang.Override - public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom build() { - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom result = buildPartial(); + public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom + build() { + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom result = + buildPartial(); if (!result.isInitialized()) { throw newUninitializedMessageException(result); } @@ -5206,8 +6005,11 @@ public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.Ingres } @java.lang.Override - public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom buildPartial() { - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom result = new com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom(this); + public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom + buildPartial() { + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom result = + new com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom( + this); int from_bitField0_ = bitField0_; if (sourcesBuilder_ == null) { if (((bitField0_ & 0x00000001) != 0)) { @@ -5232,46 +6034,56 @@ public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.Ingres public Builder clone() { return super.clone(); } + @java.lang.Override public Builder setField( - com.google.protobuf.Descriptors.FieldDescriptor field, - java.lang.Object value) { + com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) { return super.setField(field, value); } + @java.lang.Override - public Builder clearField( - com.google.protobuf.Descriptors.FieldDescriptor field) { + public Builder clearField(com.google.protobuf.Descriptors.FieldDescriptor field) { return super.clearField(field); } + @java.lang.Override - public Builder clearOneof( - com.google.protobuf.Descriptors.OneofDescriptor oneof) { + public Builder clearOneof(com.google.protobuf.Descriptors.OneofDescriptor oneof) { return super.clearOneof(oneof); } + @java.lang.Override public Builder setRepeatedField( com.google.protobuf.Descriptors.FieldDescriptor field, - int index, java.lang.Object value) { + int index, + java.lang.Object value) { return super.setRepeatedField(field, index, value); } + @java.lang.Override public Builder addRepeatedField( - com.google.protobuf.Descriptors.FieldDescriptor field, - java.lang.Object value) { + com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) { return super.addRepeatedField(field, value); } + @java.lang.Override public Builder mergeFrom(com.google.protobuf.Message other) { - if (other instanceof com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom) { - return mergeFrom((com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom)other); + if (other + instanceof + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom) { + return mergeFrom( + (com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom) + other); } else { super.mergeFrom(other); return this; } } - public Builder mergeFrom(com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom other) { - if (other == com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom.getDefaultInstance()) return this; + public Builder mergeFrom( + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom other) { + if (other + == com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom + .getDefaultInstance()) return this; if (sourcesBuilder_ == null) { if (!other.sources_.isEmpty()) { if (sources_.isEmpty()) { @@ -5290,9 +6102,10 @@ public Builder mergeFrom(com.google.identity.accesscontextmanager.v1.ServicePeri sourcesBuilder_ = null; sources_ = other.sources_; bitField0_ = (bitField0_ & ~0x00000001); - sourcesBuilder_ = - com.google.protobuf.GeneratedMessageV3.alwaysUseFieldBuilders ? - getSourcesFieldBuilder() : null; + sourcesBuilder_ = + com.google.protobuf.GeneratedMessageV3.alwaysUseFieldBuilders + ? getSourcesFieldBuilder() + : null; } else { sourcesBuilder_.addAllMessages(other.sources_); } @@ -5337,36 +6150,42 @@ public Builder mergeFrom( case 0: done = true; break; - case 10: { - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource m = - input.readMessage( - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource.parser(), - extensionRegistry); - if (sourcesBuilder_ == null) { - ensureSourcesIsMutable(); - sources_.add(m); - } else { - sourcesBuilder_.addMessage(m); - } - break; - } // case 10 - case 18: { - java.lang.String s = input.readStringRequireUtf8(); - ensureIdentitiesIsMutable(); - identities_.add(s); - break; - } // case 18 - case 24: { - identityType_ = input.readEnum(); - - break; - } // case 24 - default: { - if (!super.parseUnknownField(input, extensionRegistry, tag)) { - done = true; // was an endgroup tag - } - break; - } // default: + case 10: + { + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource + m = + input.readMessage( + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig + .IngressSource.parser(), + extensionRegistry); + if (sourcesBuilder_ == null) { + ensureSourcesIsMutable(); + sources_.add(m); + } else { + sourcesBuilder_.addMessage(m); + } + break; + } // case 10 + case 18: + { + java.lang.String s = input.readStringRequireUtf8(); + ensureIdentitiesIsMutable(); + identities_.add(s); + break; + } // case 18 + case 24: + { + identityType_ = input.readEnum(); + + break; + } // case 24 + default: + { + if (!super.parseUnknownField(input, extensionRegistry, tag)) { + done = true; // was an endgroup tag + } + break; + } // default: } // switch (tag) } // while (!done) } catch (com.google.protobuf.InvalidProtocolBufferException e) { @@ -5376,30 +6195,47 @@ public Builder mergeFrom( } // finally return this; } + private int bitField0_; - private java.util.List sources_ = - java.util.Collections.emptyList(); + private java.util.List< + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource> + sources_ = java.util.Collections.emptyList(); + private void ensureSourcesIsMutable() { if (!((bitField0_ & 0x00000001) != 0)) { - sources_ = new java.util.ArrayList(sources_); + sources_ = + new java.util.ArrayList< + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource>( + sources_); bitField0_ |= 0x00000001; - } + } } private com.google.protobuf.RepeatedFieldBuilderV3< - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource, com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource.Builder, com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSourceOrBuilder> sourcesBuilder_; + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource, + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource + .Builder, + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig + .IngressSourceOrBuilder> + sourcesBuilder_; /** + * + * *
        * Sources that this [IngressPolicy]
        * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy]
        * authorizes access from.
        * 
* - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource sources = 1; + * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource sources = 1; + * */ - public java.util.List getSourcesList() { + public java.util.List< + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource> + getSourcesList() { if (sourcesBuilder_ == null) { return java.util.Collections.unmodifiableList(sources_); } else { @@ -5407,13 +6243,17 @@ public java.util.List * Sources that this [IngressPolicy] * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy] * authorizes access from. *
* - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource sources = 1; + * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource sources = 1; + * */ public int getSourcesCount() { if (sourcesBuilder_ == null) { @@ -5423,15 +6263,20 @@ public int getSourcesCount() { } } /** + * + * *
        * Sources that this [IngressPolicy]
        * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy]
        * authorizes access from.
        * 
* - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource sources = 1; + * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource sources = 1; + * */ - public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource getSources(int index) { + public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource + getSources(int index) { if (sourcesBuilder_ == null) { return sources_.get(index); } else { @@ -5439,16 +6284,21 @@ public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.Ingres } } /** + * + * *
        * Sources that this [IngressPolicy]
        * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy]
        * authorizes access from.
        * 
* - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource sources = 1; + * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource sources = 1; + * */ public Builder setSources( - int index, com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource value) { + int index, + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource value) { if (sourcesBuilder_ == null) { if (value == null) { throw new NullPointerException(); @@ -5462,16 +6312,22 @@ public Builder setSources( return this; } /** + * + * *
        * Sources that this [IngressPolicy]
        * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy]
        * authorizes access from.
        * 
* - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource sources = 1; + * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource sources = 1; + * */ public Builder setSources( - int index, com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource.Builder builderForValue) { + int index, + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource.Builder + builderForValue) { if (sourcesBuilder_ == null) { ensureSourcesIsMutable(); sources_.set(index, builderForValue.build()); @@ -5482,15 +6338,20 @@ public Builder setSources( return this; } /** + * + * *
        * Sources that this [IngressPolicy]
        * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy]
        * authorizes access from.
        * 
* - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource sources = 1; + * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource sources = 1; + * */ - public Builder addSources(com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource value) { + public Builder addSources( + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource value) { if (sourcesBuilder_ == null) { if (value == null) { throw new NullPointerException(); @@ -5504,16 +6365,21 @@ public Builder addSources(com.google.identity.accesscontextmanager.v1.ServicePer return this; } /** + * + * *
        * Sources that this [IngressPolicy]
        * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy]
        * authorizes access from.
        * 
* - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource sources = 1; + * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource sources = 1; + * */ public Builder addSources( - int index, com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource value) { + int index, + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource value) { if (sourcesBuilder_ == null) { if (value == null) { throw new NullPointerException(); @@ -5527,16 +6393,21 @@ public Builder addSources( return this; } /** + * + * *
        * Sources that this [IngressPolicy]
        * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy]
        * authorizes access from.
        * 
* - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource sources = 1; + * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource sources = 1; + * */ public Builder addSources( - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource.Builder builderForValue) { + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource.Builder + builderForValue) { if (sourcesBuilder_ == null) { ensureSourcesIsMutable(); sources_.add(builderForValue.build()); @@ -5547,16 +6418,22 @@ public Builder addSources( return this; } /** + * + * *
        * Sources that this [IngressPolicy]
        * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy]
        * authorizes access from.
        * 
* - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource sources = 1; + * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource sources = 1; + * */ public Builder addSources( - int index, com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource.Builder builderForValue) { + int index, + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource.Builder + builderForValue) { if (sourcesBuilder_ == null) { ensureSourcesIsMutable(); sources_.add(index, builderForValue.build()); @@ -5567,20 +6444,27 @@ public Builder addSources( return this; } /** + * + * *
        * Sources that this [IngressPolicy]
        * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy]
        * authorizes access from.
        * 
* - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource sources = 1; + * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource sources = 1; + * */ public Builder addAllSources( - java.lang.Iterable values) { + java.lang.Iterable< + ? extends + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig + .IngressSource> + values) { if (sourcesBuilder_ == null) { ensureSourcesIsMutable(); - com.google.protobuf.AbstractMessageLite.Builder.addAll( - values, sources_); + com.google.protobuf.AbstractMessageLite.Builder.addAll(values, sources_); onChanged(); } else { sourcesBuilder_.addAllMessages(values); @@ -5588,13 +6472,17 @@ public Builder addAllSources( return this; } /** + * + * *
        * Sources that this [IngressPolicy]
        * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy]
        * authorizes access from.
        * 
* - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource sources = 1; + * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource sources = 1; + * */ public Builder clearSources() { if (sourcesBuilder_ == null) { @@ -5607,13 +6495,17 @@ public Builder clearSources() { return this; } /** + * + * *
        * Sources that this [IngressPolicy]
        * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy]
        * authorizes access from.
        * 
* - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource sources = 1; + * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource sources = 1; + * */ public Builder removeSources(int index) { if (sourcesBuilder_ == null) { @@ -5626,45 +6518,63 @@ public Builder removeSources(int index) { return this; } /** + * + * *
        * Sources that this [IngressPolicy]
        * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy]
        * authorizes access from.
        * 
* - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource sources = 1; + * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource sources = 1; + * */ - public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource.Builder getSourcesBuilder( - int index) { + public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource + .Builder + getSourcesBuilder(int index) { return getSourcesFieldBuilder().getBuilder(index); } /** + * + * *
        * Sources that this [IngressPolicy]
        * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy]
        * authorizes access from.
        * 
* - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource sources = 1; + * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource sources = 1; + * */ - public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSourceOrBuilder getSourcesOrBuilder( - int index) { + public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig + .IngressSourceOrBuilder + getSourcesOrBuilder(int index) { if (sourcesBuilder_ == null) { - return sources_.get(index); } else { + return sources_.get(index); + } else { return sourcesBuilder_.getMessageOrBuilder(index); } } /** + * + * *
        * Sources that this [IngressPolicy]
        * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy]
        * authorizes access from.
        * 
* - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource sources = 1; + * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource sources = 1; + * */ - public java.util.List - getSourcesOrBuilderList() { + public java.util.List< + ? extends + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig + .IngressSourceOrBuilder> + getSourcesOrBuilderList() { if (sourcesBuilder_ != null) { return sourcesBuilder_.getMessageOrBuilderList(); } else { @@ -5672,68 +6582,101 @@ public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.Ingres } } /** + * + * *
        * Sources that this [IngressPolicy]
        * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy]
        * authorizes access from.
        * 
* - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource sources = 1; + * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource sources = 1; + * */ - public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource.Builder addSourcesBuilder() { - return getSourcesFieldBuilder().addBuilder( - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource.getDefaultInstance()); + public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource + .Builder + addSourcesBuilder() { + return getSourcesFieldBuilder() + .addBuilder( + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource + .getDefaultInstance()); } /** + * + * *
        * Sources that this [IngressPolicy]
        * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy]
        * authorizes access from.
        * 
* - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource sources = 1; + * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource sources = 1; + * */ - public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource.Builder addSourcesBuilder( - int index) { - return getSourcesFieldBuilder().addBuilder( - index, com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource.getDefaultInstance()); + public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource + .Builder + addSourcesBuilder(int index) { + return getSourcesFieldBuilder() + .addBuilder( + index, + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource + .getDefaultInstance()); } /** + * + * *
        * Sources that this [IngressPolicy]
        * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy]
        * authorizes access from.
        * 
* - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource sources = 1; + * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource sources = 1; + * */ - public java.util.List - getSourcesBuilderList() { + public java.util.List< + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource + .Builder> + getSourcesBuilderList() { return getSourcesFieldBuilder().getBuilderList(); } + private com.google.protobuf.RepeatedFieldBuilderV3< - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource, com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource.Builder, com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSourceOrBuilder> + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource, + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource + .Builder, + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig + .IngressSourceOrBuilder> getSourcesFieldBuilder() { if (sourcesBuilder_ == null) { - sourcesBuilder_ = new com.google.protobuf.RepeatedFieldBuilderV3< - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource, com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource.Builder, com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSourceOrBuilder>( - sources_, - ((bitField0_ & 0x00000001) != 0), - getParentForChildren(), - isClean()); + sourcesBuilder_ = + new com.google.protobuf.RepeatedFieldBuilderV3< + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource, + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressSource + .Builder, + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig + .IngressSourceOrBuilder>( + sources_, ((bitField0_ & 0x00000001) != 0), getParentForChildren(), isClean()); sources_ = null; } return sourcesBuilder_; } - private com.google.protobuf.LazyStringList identities_ = com.google.protobuf.LazyStringArrayList.EMPTY; + private com.google.protobuf.LazyStringList identities_ = + com.google.protobuf.LazyStringArrayList.EMPTY; + private void ensureIdentitiesIsMutable() { if (!((bitField0_ & 0x00000002) != 0)) { identities_ = new com.google.protobuf.LazyStringArrayList(identities_); bitField0_ |= 0x00000002; - } + } } /** + * + * *
        * A list of identities that are allowed access through this ingress
        * policy. Should be in the format of email address. The email address
@@ -5741,13 +6684,15 @@ private void ensureIdentitiesIsMutable() {
        * 
* * repeated string identities = 2; + * * @return A list containing the identities. */ - public com.google.protobuf.ProtocolStringList - getIdentitiesList() { + public com.google.protobuf.ProtocolStringList getIdentitiesList() { return identities_.getUnmodifiableView(); } /** + * + * *
        * A list of identities that are allowed access through this ingress
        * policy. Should be in the format of email address. The email address
@@ -5755,12 +6700,15 @@ private void ensureIdentitiesIsMutable() {
        * 
* * repeated string identities = 2; + * * @return The count of identities. */ public int getIdentitiesCount() { return identities_.size(); } /** + * + * *
        * A list of identities that are allowed access through this ingress
        * policy. Should be in the format of email address. The email address
@@ -5768,6 +6716,7 @@ public int getIdentitiesCount() {
        * 
* * repeated string identities = 2; + * * @param index The index of the element to return. * @return The identities at the given index. */ @@ -5775,6 +6724,8 @@ public java.lang.String getIdentities(int index) { return identities_.get(index); } /** + * + * *
        * A list of identities that are allowed access through this ingress
        * policy. Should be in the format of email address. The email address
@@ -5782,14 +6733,16 @@ public java.lang.String getIdentities(int index) {
        * 
* * repeated string identities = 2; + * * @param index The index of the value to return. * @return The bytes of the identities at the given index. */ - public com.google.protobuf.ByteString - getIdentitiesBytes(int index) { + public com.google.protobuf.ByteString getIdentitiesBytes(int index) { return identities_.getByteString(index); } /** + * + * *
        * A list of identities that are allowed access through this ingress
        * policy. Should be in the format of email address. The email address
@@ -5797,21 +6750,23 @@ public java.lang.String getIdentities(int index) {
        * 
* * repeated string identities = 2; + * * @param index The index to set the value at. * @param value The identities to set. * @return This builder for chaining. */ - public Builder setIdentities( - int index, java.lang.String value) { + public Builder setIdentities(int index, java.lang.String value) { if (value == null) { - throw new NullPointerException(); - } - ensureIdentitiesIsMutable(); + throw new NullPointerException(); + } + ensureIdentitiesIsMutable(); identities_.set(index, value); onChanged(); return this; } /** + * + * *
        * A list of identities that are allowed access through this ingress
        * policy. Should be in the format of email address. The email address
@@ -5819,20 +6774,22 @@ public Builder setIdentities(
        * 
* * repeated string identities = 2; + * * @param value The identities to add. * @return This builder for chaining. */ - public Builder addIdentities( - java.lang.String value) { + public Builder addIdentities(java.lang.String value) { if (value == null) { - throw new NullPointerException(); - } - ensureIdentitiesIsMutable(); + throw new NullPointerException(); + } + ensureIdentitiesIsMutable(); identities_.add(value); onChanged(); return this; } /** + * + * *
        * A list of identities that are allowed access through this ingress
        * policy. Should be in the format of email address. The email address
@@ -5840,18 +6797,19 @@ public Builder addIdentities(
        * 
* * repeated string identities = 2; + * * @param values The identities to add. * @return This builder for chaining. */ - public Builder addAllIdentities( - java.lang.Iterable values) { + public Builder addAllIdentities(java.lang.Iterable values) { ensureIdentitiesIsMutable(); - com.google.protobuf.AbstractMessageLite.Builder.addAll( - values, identities_); + com.google.protobuf.AbstractMessageLite.Builder.addAll(values, identities_); onChanged(); return this; } /** + * + * *
        * A list of identities that are allowed access through this ingress
        * policy. Should be in the format of email address. The email address
@@ -5859,6 +6817,7 @@ public Builder addAllIdentities(
        * 
* * repeated string identities = 2; + * * @return This builder for chaining. */ public Builder clearIdentities() { @@ -5868,6 +6827,8 @@ public Builder clearIdentities() { return this; } /** + * + * *
        * A list of identities that are allowed access through this ingress
        * policy. Should be in the format of email address. The email address
@@ -5875,15 +6836,15 @@ public Builder clearIdentities() {
        * 
* * repeated string identities = 2; + * * @param value The bytes of the identities to add. * @return This builder for chaining. */ - public Builder addIdentitiesBytes( - com.google.protobuf.ByteString value) { + public Builder addIdentitiesBytes(com.google.protobuf.ByteString value) { if (value == null) { - throw new NullPointerException(); - } - checkByteStringIsUtf8(value); + throw new NullPointerException(); + } + checkByteStringIsUtf8(value); ensureIdentitiesIsMutable(); identities_.add(value); onChanged(); @@ -5892,87 +6853,121 @@ public Builder addIdentitiesBytes( private int identityType_ = 0; /** + * + * *
        * Specifies the type of identities that are allowed access from outside the
        * perimeter. If left unspecified, then members of `identities` field will
        * be allowed access.
        * 
* - * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IdentityType identity_type = 3; + * + * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IdentityType identity_type = 3; + * + * * @return The enum numeric value on the wire for identityType. */ - @java.lang.Override public int getIdentityTypeValue() { + @java.lang.Override + public int getIdentityTypeValue() { return identityType_; } /** + * + * *
        * Specifies the type of identities that are allowed access from outside the
        * perimeter. If left unspecified, then members of `identities` field will
        * be allowed access.
        * 
* - * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IdentityType identity_type = 3; + * + * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IdentityType identity_type = 3; + * + * * @param value The enum numeric value on the wire for identityType to set. * @return This builder for chaining. */ public Builder setIdentityTypeValue(int value) { - + identityType_ = value; onChanged(); return this; } /** + * + * *
        * Specifies the type of identities that are allowed access from outside the
        * perimeter. If left unspecified, then members of `identities` field will
        * be allowed access.
        * 
* - * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IdentityType identity_type = 3; + * + * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IdentityType identity_type = 3; + * + * * @return The identityType. */ @java.lang.Override - public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IdentityType getIdentityType() { + public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IdentityType + getIdentityType() { @SuppressWarnings("deprecation") - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IdentityType result = com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IdentityType.valueOf(identityType_); - return result == null ? com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IdentityType.UNRECOGNIZED : result; + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IdentityType result = + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IdentityType.valueOf( + identityType_); + return result == null + ? com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IdentityType + .UNRECOGNIZED + : result; } /** + * + * *
        * Specifies the type of identities that are allowed access from outside the
        * perimeter. If left unspecified, then members of `identities` field will
        * be allowed access.
        * 
* - * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IdentityType identity_type = 3; + * + * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IdentityType identity_type = 3; + * + * * @param value The identityType to set. * @return This builder for chaining. */ - public Builder setIdentityType(com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IdentityType value) { + public Builder setIdentityType( + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IdentityType value) { if (value == null) { throw new NullPointerException(); } - + identityType_ = value.getNumber(); onChanged(); return this; } /** + * + * *
        * Specifies the type of identities that are allowed access from outside the
        * perimeter. If left unspecified, then members of `identities` field will
        * be allowed access.
        * 
* - * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IdentityType identity_type = 3; + * + * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IdentityType identity_type = 3; + * + * * @return This builder for chaining. */ public Builder clearIdentityType() { - + identityType_ = 0; onChanged(); return this; } + @java.lang.Override public final Builder setUnknownFields( final com.google.protobuf.UnknownFieldSet unknownFields) { @@ -5985,41 +6980,46 @@ public final Builder mergeUnknownFields( return super.mergeUnknownFields(unknownFields); } - // @@protoc_insertion_point(builder_scope:google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom) } // @@protoc_insertion_point(class_scope:google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom) - private static final com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom DEFAULT_INSTANCE; + private static final com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig + .IngressFrom + DEFAULT_INSTANCE; + static { - DEFAULT_INSTANCE = new com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom(); + DEFAULT_INSTANCE = + new com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom(); } - public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom getDefaultInstance() { + public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom + getDefaultInstance() { return DEFAULT_INSTANCE; } - private static final com.google.protobuf.Parser - PARSER = new com.google.protobuf.AbstractParser() { - @java.lang.Override - public IngressFrom parsePartialFrom( - com.google.protobuf.CodedInputStream input, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws com.google.protobuf.InvalidProtocolBufferException { - Builder builder = newBuilder(); - try { - builder.mergeFrom(input, extensionRegistry); - } catch (com.google.protobuf.InvalidProtocolBufferException e) { - throw e.setUnfinishedMessage(builder.buildPartial()); - } catch (com.google.protobuf.UninitializedMessageException e) { - throw e.asInvalidProtocolBufferException().setUnfinishedMessage(builder.buildPartial()); - } catch (java.io.IOException e) { - throw new com.google.protobuf.InvalidProtocolBufferException(e) - .setUnfinishedMessage(builder.buildPartial()); - } - return builder.buildPartial(); - } - }; + private static final com.google.protobuf.Parser PARSER = + new com.google.protobuf.AbstractParser() { + @java.lang.Override + public IngressFrom parsePartialFrom( + com.google.protobuf.CodedInputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { + Builder builder = newBuilder(); + try { + builder.mergeFrom(input, extensionRegistry); + } catch (com.google.protobuf.InvalidProtocolBufferException e) { + throw e.setUnfinishedMessage(builder.buildPartial()); + } catch (com.google.protobuf.UninitializedMessageException e) { + throw e.asInvalidProtocolBufferException() + .setUnfinishedMessage(builder.buildPartial()); + } catch (java.io.IOException e) { + throw new com.google.protobuf.InvalidProtocolBufferException(e) + .setUnfinishedMessage(builder.buildPartial()); + } + return builder.buildPartial(); + } + }; public static com.google.protobuf.Parser parser() { return PARSER; @@ -6031,17 +7031,20 @@ public com.google.protobuf.Parser getParserForType() { } @java.lang.Override - public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom getDefaultInstanceForType() { + public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom + getDefaultInstanceForType() { return DEFAULT_INSTANCE; } - } - public interface IngressToOrBuilder extends + public interface IngressToOrBuilder + extends // @@protoc_insertion_point(interface_extends:google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressTo) com.google.protobuf.MessageOrBuilder { /** + * + * *
      * A list of [ApiOperations]
      * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation]
@@ -6052,11 +7055,15 @@ public interface IngressToOrBuilder extends
      * [google.identity.accesscontextmanager.v1.ServicePerimeter].
      * 
* - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation operations = 1; + * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation operations = 1; + * */ - java.util.List + java.util.List getOperationsList(); /** + * + * *
      * A list of [ApiOperations]
      * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation]
@@ -6067,10 +7074,15 @@ public interface IngressToOrBuilder extends
      * [google.identity.accesscontextmanager.v1.ServicePerimeter].
      * 
* - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation operations = 1; + * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation operations = 1; + * */ - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation getOperations(int index); + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation getOperations( + int index); /** + * + * *
      * A list of [ApiOperations]
      * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation]
@@ -6081,10 +7093,14 @@ public interface IngressToOrBuilder extends
      * [google.identity.accesscontextmanager.v1.ServicePerimeter].
      * 
* - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation operations = 1; + * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation operations = 1; + * */ int getOperationsCount(); /** + * + * *
      * A list of [ApiOperations]
      * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation]
@@ -6095,11 +7111,18 @@ public interface IngressToOrBuilder extends
      * [google.identity.accesscontextmanager.v1.ServicePerimeter].
      * 
* - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation operations = 1; + * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation operations = 1; + * */ - java.util.List + java.util.List< + ? extends + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig + .ApiOperationOrBuilder> getOperationsOrBuilderList(); /** + * + * *
      * A list of [ApiOperations]
      * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation]
@@ -6110,12 +7133,16 @@ public interface IngressToOrBuilder extends
      * [google.identity.accesscontextmanager.v1.ServicePerimeter].
      * 
* - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation operations = 1; + * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation operations = 1; + * */ - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperationOrBuilder getOperationsOrBuilder( - int index); + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperationOrBuilder + getOperationsOrBuilder(int index); /** + * + * *
      * A list of resources, currently only projects in the form
      * `projects/<projectnumber>`, protected by this [ServicePerimeter]
@@ -6128,11 +7155,13 @@ com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperationO
      * 
* * repeated string resources = 2; + * * @return A list containing the resources. */ - java.util.List - getResourcesList(); + java.util.List getResourcesList(); /** + * + * *
      * A list of resources, currently only projects in the form
      * `projects/<projectnumber>`, protected by this [ServicePerimeter]
@@ -6145,10 +7174,13 @@ com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperationO
      * 
* * repeated string resources = 2; + * * @return The count of resources. */ int getResourcesCount(); /** + * + * *
      * A list of resources, currently only projects in the form
      * `projects/<projectnumber>`, protected by this [ServicePerimeter]
@@ -6161,11 +7193,14 @@ com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperationO
      * 
* * repeated string resources = 2; + * * @param index The index of the element to return. * @return The resources at the given index. */ java.lang.String getResources(int index); /** + * + * *
      * A list of resources, currently only projects in the form
      * `projects/<projectnumber>`, protected by this [ServicePerimeter]
@@ -6178,13 +7213,15 @@ com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperationO
      * 
* * repeated string resources = 2; + * * @param index The index of the value to return. * @return The bytes of the resources at the given index. */ - com.google.protobuf.ByteString - getResourcesBytes(int index); + com.google.protobuf.ByteString getResourcesBytes(int index); } /** + * + * *
    * Defines the conditions under which an [IngressPolicy]
    * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy]
@@ -6198,15 +7235,16 @@ com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperationO
    *
    * Protobuf type {@code google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressTo}
    */
-  public static final class IngressTo extends
-      com.google.protobuf.GeneratedMessageV3 implements
+  public static final class IngressTo extends com.google.protobuf.GeneratedMessageV3
+      implements
       // @@protoc_insertion_point(message_implements:google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressTo)
       IngressToOrBuilder {
-  private static final long serialVersionUID = 0L;
+    private static final long serialVersionUID = 0L;
     // Use IngressTo.newBuilder() to construct.
     private IngressTo(com.google.protobuf.GeneratedMessageV3.Builder builder) {
       super(builder);
     }
+
     private IngressTo() {
       operations_ = java.util.Collections.emptyList();
       resources_ = com.google.protobuf.LazyStringArrayList.EMPTY;
@@ -6214,32 +7252,38 @@ private IngressTo() {
 
     @java.lang.Override
     @SuppressWarnings({"unused"})
-    protected java.lang.Object newInstance(
-        UnusedPrivateParameter unused) {
+    protected java.lang.Object newInstance(UnusedPrivateParameter unused) {
       return new IngressTo();
     }
 
     @java.lang.Override
-    public final com.google.protobuf.UnknownFieldSet
-    getUnknownFields() {
+    public final com.google.protobuf.UnknownFieldSet getUnknownFields() {
       return this.unknownFields;
     }
-    public static final com.google.protobuf.Descriptors.Descriptor
-        getDescriptor() {
-      return com.google.identity.accesscontextmanager.v1.ServicePerimeterProto.internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_IngressTo_descriptor;
+
+    public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() {
+      return com.google.identity.accesscontextmanager.v1.ServicePerimeterProto
+          .internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_IngressTo_descriptor;
     }
 
     @java.lang.Override
     protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable
         internalGetFieldAccessorTable() {
-      return com.google.identity.accesscontextmanager.v1.ServicePerimeterProto.internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_IngressTo_fieldAccessorTable
+      return com.google.identity.accesscontextmanager.v1.ServicePerimeterProto
+          .internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_IngressTo_fieldAccessorTable
           .ensureFieldAccessorsInitialized(
-              com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressTo.class, com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressTo.Builder.class);
+              com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressTo.class,
+              com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressTo.Builder
+                  .class);
     }
 
     public static final int OPERATIONS_FIELD_NUMBER = 1;
-    private java.util.List operations_;
+    private java.util.List<
+            com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation>
+        operations_;
     /**
+     *
+     *
      * 
      * A list of [ApiOperations]
      * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation]
@@ -6250,13 +7294,19 @@ protected java.lang.Object newInstance(
      * [google.identity.accesscontextmanager.v1.ServicePerimeter].
      * 
* - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation operations = 1; + * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation operations = 1; + * */ @java.lang.Override - public java.util.List getOperationsList() { + public java.util.List< + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation> + getOperationsList() { return operations_; } /** + * + * *
      * A list of [ApiOperations]
      * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation]
@@ -6267,14 +7317,21 @@ public java.util.List
      *
-     * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation operations = 1;
+     * 
+     * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation operations = 1;
+     * 
      */
     @java.lang.Override
-    public java.util.List 
+    public java.util.List<
+            ? extends
+                com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig
+                    .ApiOperationOrBuilder>
         getOperationsOrBuilderList() {
       return operations_;
     }
     /**
+     *
+     *
      * 
      * A list of [ApiOperations]
      * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation]
@@ -6285,13 +7342,17 @@ public java.util.List
      *
-     * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation operations = 1;
+     * 
+     * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation operations = 1;
+     * 
      */
     @java.lang.Override
     public int getOperationsCount() {
       return operations_.size();
     }
     /**
+     *
+     *
      * 
      * A list of [ApiOperations]
      * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation]
@@ -6302,13 +7363,18 @@ public int getOperationsCount() {
      * [google.identity.accesscontextmanager.v1.ServicePerimeter].
      * 
* - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation operations = 1; + * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation operations = 1; + * */ @java.lang.Override - public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation getOperations(int index) { + public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation + getOperations(int index) { return operations_.get(index); } /** + * + * *
      * A list of [ApiOperations]
      * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation]
@@ -6319,17 +7385,21 @@ public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOpe
      * [google.identity.accesscontextmanager.v1.ServicePerimeter].
      * 
* - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation operations = 1; + * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation operations = 1; + * */ @java.lang.Override - public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperationOrBuilder getOperationsOrBuilder( - int index) { + public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperationOrBuilder + getOperationsOrBuilder(int index) { return operations_.get(index); } public static final int RESOURCES_FIELD_NUMBER = 2; private com.google.protobuf.LazyStringList resources_; /** + * + * *
      * A list of resources, currently only projects in the form
      * `projects/<projectnumber>`, protected by this [ServicePerimeter]
@@ -6342,13 +7412,15 @@ public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOpe
      * 
* * repeated string resources = 2; + * * @return A list containing the resources. */ - public com.google.protobuf.ProtocolStringList - getResourcesList() { + public com.google.protobuf.ProtocolStringList getResourcesList() { return resources_; } /** + * + * *
      * A list of resources, currently only projects in the form
      * `projects/<projectnumber>`, protected by this [ServicePerimeter]
@@ -6361,12 +7433,15 @@ public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOpe
      * 
* * repeated string resources = 2; + * * @return The count of resources. */ public int getResourcesCount() { return resources_.size(); } /** + * + * *
      * A list of resources, currently only projects in the form
      * `projects/<projectnumber>`, protected by this [ServicePerimeter]
@@ -6379,6 +7454,7 @@ public int getResourcesCount() {
      * 
* * repeated string resources = 2; + * * @param index The index of the element to return. * @return The resources at the given index. */ @@ -6386,6 +7462,8 @@ public java.lang.String getResources(int index) { return resources_.get(index); } /** + * + * *
      * A list of resources, currently only projects in the form
      * `projects/<projectnumber>`, protected by this [ServicePerimeter]
@@ -6398,15 +7476,16 @@ public java.lang.String getResources(int index) {
      * 
* * repeated string resources = 2; + * * @param index The index of the value to return. * @return The bytes of the resources at the given index. */ - public com.google.protobuf.ByteString - getResourcesBytes(int index) { + public com.google.protobuf.ByteString getResourcesBytes(int index) { return resources_.getByteString(index); } private byte memoizedIsInitialized = -1; + @java.lang.Override public final boolean isInitialized() { byte isInitialized = memoizedIsInitialized; @@ -6418,8 +7497,7 @@ public final boolean isInitialized() { } @java.lang.Override - public void writeTo(com.google.protobuf.CodedOutputStream output) - throws java.io.IOException { + public void writeTo(com.google.protobuf.CodedOutputStream output) throws java.io.IOException { for (int i = 0; i < operations_.size(); i++) { output.writeMessage(1, operations_.get(i)); } @@ -6436,8 +7514,7 @@ public int getSerializedSize() { size = 0; for (int i = 0; i < operations_.size(); i++) { - size += com.google.protobuf.CodedOutputStream - .computeMessageSize(1, operations_.get(i)); + size += com.google.protobuf.CodedOutputStream.computeMessageSize(1, operations_.get(i)); } { int dataSize = 0; @@ -6455,17 +7532,18 @@ public int getSerializedSize() { @java.lang.Override public boolean equals(final java.lang.Object obj) { if (obj == this) { - return true; + return true; } - if (!(obj instanceof com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressTo)) { + if (!(obj + instanceof + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressTo)) { return super.equals(obj); } - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressTo other = (com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressTo) obj; + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressTo other = + (com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressTo) obj; - if (!getOperationsList() - .equals(other.getOperationsList())) return false; - if (!getResourcesList() - .equals(other.getResourcesList())) return false; + if (!getOperationsList().equals(other.getOperationsList())) return false; + if (!getResourcesList().equals(other.getResourcesList())) return false; if (!getUnknownFields().equals(other.getUnknownFields())) return false; return true; } @@ -6490,88 +7568,101 @@ public int hashCode() { return hash; } - public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressTo parseFrom( - java.nio.ByteBuffer data) - throws com.google.protobuf.InvalidProtocolBufferException { + public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressTo + parseFrom(java.nio.ByteBuffer data) + throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } - public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressTo parseFrom( - java.nio.ByteBuffer data, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws com.google.protobuf.InvalidProtocolBufferException { + + public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressTo + parseFrom( + java.nio.ByteBuffer data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } - public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressTo parseFrom( - com.google.protobuf.ByteString data) - throws com.google.protobuf.InvalidProtocolBufferException { + + public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressTo + parseFrom(com.google.protobuf.ByteString data) + throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } - public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressTo parseFrom( - com.google.protobuf.ByteString data, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws com.google.protobuf.InvalidProtocolBufferException { + + public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressTo + parseFrom( + com.google.protobuf.ByteString data, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } - public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressTo parseFrom(byte[] data) - throws com.google.protobuf.InvalidProtocolBufferException { + + public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressTo + parseFrom(byte[] data) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } - public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressTo parseFrom( - byte[] data, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws com.google.protobuf.InvalidProtocolBufferException { + + public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressTo + parseFrom(byte[] data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } - public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressTo parseFrom(java.io.InputStream input) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseWithIOException(PARSER, input); + + public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressTo + parseFrom(java.io.InputStream input) throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input); } - public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressTo parseFrom( - java.io.InputStream input, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseWithIOException(PARSER, input, extensionRegistry); + + public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressTo + parseFrom( + java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseWithIOException( + PARSER, input, extensionRegistry); } - public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressTo parseDelimitedFrom(java.io.InputStream input) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseDelimitedWithIOException(PARSER, input); + + public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressTo + parseDelimitedFrom(java.io.InputStream input) throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException(PARSER, input); } - public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressTo parseDelimitedFrom( - java.io.InputStream input, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseDelimitedWithIOException(PARSER, input, extensionRegistry); + + public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressTo + parseDelimitedFrom( + java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException( + PARSER, input, extensionRegistry); } - public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressTo parseFrom( - com.google.protobuf.CodedInputStream input) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseWithIOException(PARSER, input); + + public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressTo + parseFrom(com.google.protobuf.CodedInputStream input) throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input); } - public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressTo parseFrom( - com.google.protobuf.CodedInputStream input, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseWithIOException(PARSER, input, extensionRegistry); + + public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressTo + parseFrom( + com.google.protobuf.CodedInputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseWithIOException( + PARSER, input, extensionRegistry); } @java.lang.Override - public Builder newBuilderForType() { return newBuilder(); } + public Builder newBuilderForType() { + return newBuilder(); + } + public static Builder newBuilder() { return DEFAULT_INSTANCE.toBuilder(); } - public static Builder newBuilder(com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressTo prototype) { + + public static Builder newBuilder( + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressTo prototype) { return DEFAULT_INSTANCE.toBuilder().mergeFrom(prototype); } + @java.lang.Override public Builder toBuilder() { - return this == DEFAULT_INSTANCE - ? new Builder() : new Builder().mergeFrom(this); + return this == DEFAULT_INSTANCE ? new Builder() : new Builder().mergeFrom(this); } @java.lang.Override @@ -6581,6 +7672,8 @@ protected Builder newBuilderForType( return builder; } /** + * + * *
      * Defines the conditions under which an [IngressPolicy]
      * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy]
@@ -6592,35 +7685,38 @@ protected Builder newBuilderForType(
      * match.
      * 
* - * Protobuf type {@code google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressTo} + * Protobuf type {@code + * google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressTo} */ - public static final class Builder extends - com.google.protobuf.GeneratedMessageV3.Builder implements + public static final class Builder + extends com.google.protobuf.GeneratedMessageV3.Builder + implements // @@protoc_insertion_point(builder_implements:google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressTo) com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressToOrBuilder { - public static final com.google.protobuf.Descriptors.Descriptor - getDescriptor() { - return com.google.identity.accesscontextmanager.v1.ServicePerimeterProto.internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_IngressTo_descriptor; + public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() { + return com.google.identity.accesscontextmanager.v1.ServicePerimeterProto + .internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_IngressTo_descriptor; } @java.lang.Override protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable internalGetFieldAccessorTable() { - return com.google.identity.accesscontextmanager.v1.ServicePerimeterProto.internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_IngressTo_fieldAccessorTable + return com.google.identity.accesscontextmanager.v1.ServicePerimeterProto + .internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_IngressTo_fieldAccessorTable .ensureFieldAccessorsInitialized( - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressTo.class, com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressTo.Builder.class); + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressTo.class, + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressTo.Builder + .class); } - // Construct using com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressTo.newBuilder() - private Builder() { - - } + // Construct using + // com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressTo.newBuilder() + private Builder() {} - private Builder( - com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { + private Builder(com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { super(parent); - } + @java.lang.Override public Builder clear() { super.clear(); @@ -6637,19 +7733,22 @@ public Builder clear() { } @java.lang.Override - public com.google.protobuf.Descriptors.Descriptor - getDescriptorForType() { - return com.google.identity.accesscontextmanager.v1.ServicePerimeterProto.internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_IngressTo_descriptor; + public com.google.protobuf.Descriptors.Descriptor getDescriptorForType() { + return com.google.identity.accesscontextmanager.v1.ServicePerimeterProto + .internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_IngressTo_descriptor; } @java.lang.Override - public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressTo getDefaultInstanceForType() { - return com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressTo.getDefaultInstance(); + public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressTo + getDefaultInstanceForType() { + return com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressTo + .getDefaultInstance(); } @java.lang.Override public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressTo build() { - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressTo result = buildPartial(); + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressTo result = + buildPartial(); if (!result.isInitialized()) { throw newUninitializedMessageException(result); } @@ -6657,8 +7756,10 @@ public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.Ingres } @java.lang.Override - public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressTo buildPartial() { - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressTo result = new com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressTo(this); + public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressTo + buildPartial() { + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressTo result = + new com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressTo(this); int from_bitField0_ = bitField0_; if (operationsBuilder_ == null) { if (((bitField0_ & 0x00000001) != 0)) { @@ -6682,46 +7783,55 @@ public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.Ingres public Builder clone() { return super.clone(); } + @java.lang.Override public Builder setField( - com.google.protobuf.Descriptors.FieldDescriptor field, - java.lang.Object value) { + com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) { return super.setField(field, value); } + @java.lang.Override - public Builder clearField( - com.google.protobuf.Descriptors.FieldDescriptor field) { + public Builder clearField(com.google.protobuf.Descriptors.FieldDescriptor field) { return super.clearField(field); } + @java.lang.Override - public Builder clearOneof( - com.google.protobuf.Descriptors.OneofDescriptor oneof) { + public Builder clearOneof(com.google.protobuf.Descriptors.OneofDescriptor oneof) { return super.clearOneof(oneof); } + @java.lang.Override public Builder setRepeatedField( com.google.protobuf.Descriptors.FieldDescriptor field, - int index, java.lang.Object value) { + int index, + java.lang.Object value) { return super.setRepeatedField(field, index, value); } + @java.lang.Override public Builder addRepeatedField( - com.google.protobuf.Descriptors.FieldDescriptor field, - java.lang.Object value) { + com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) { return super.addRepeatedField(field, value); } + @java.lang.Override public Builder mergeFrom(com.google.protobuf.Message other) { - if (other instanceof com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressTo) { - return mergeFrom((com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressTo)other); + if (other + instanceof + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressTo) { + return mergeFrom( + (com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressTo) other); } else { super.mergeFrom(other); return this; } } - public Builder mergeFrom(com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressTo other) { - if (other == com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressTo.getDefaultInstance()) return this; + public Builder mergeFrom( + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressTo other) { + if (other + == com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressTo + .getDefaultInstance()) return this; if (operationsBuilder_ == null) { if (!other.operations_.isEmpty()) { if (operations_.isEmpty()) { @@ -6740,9 +7850,10 @@ public Builder mergeFrom(com.google.identity.accesscontextmanager.v1.ServicePeri operationsBuilder_ = null; operations_ = other.operations_; bitField0_ = (bitField0_ & ~0x00000001); - operationsBuilder_ = - com.google.protobuf.GeneratedMessageV3.alwaysUseFieldBuilders ? - getOperationsFieldBuilder() : null; + operationsBuilder_ = + com.google.protobuf.GeneratedMessageV3.alwaysUseFieldBuilders + ? getOperationsFieldBuilder() + : null; } else { operationsBuilder_.addAllMessages(other.operations_); } @@ -6784,31 +7895,36 @@ public Builder mergeFrom( case 0: done = true; break; - case 10: { - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation m = - input.readMessage( - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation.parser(), - extensionRegistry); - if (operationsBuilder_ == null) { - ensureOperationsIsMutable(); - operations_.add(m); - } else { - operationsBuilder_.addMessage(m); - } - break; - } // case 10 - case 18: { - java.lang.String s = input.readStringRequireUtf8(); - ensureResourcesIsMutable(); - resources_.add(s); - break; - } // case 18 - default: { - if (!super.parseUnknownField(input, extensionRegistry, tag)) { - done = true; // was an endgroup tag - } - break; - } // default: + case 10: + { + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation + m = + input.readMessage( + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig + .ApiOperation.parser(), + extensionRegistry); + if (operationsBuilder_ == null) { + ensureOperationsIsMutable(); + operations_.add(m); + } else { + operationsBuilder_.addMessage(m); + } + break; + } // case 10 + case 18: + { + java.lang.String s = input.readStringRequireUtf8(); + ensureResourcesIsMutable(); + resources_.add(s); + break; + } // case 18 + default: + { + if (!super.parseUnknownField(input, extensionRegistry, tag)) { + done = true; // was an endgroup tag + } + break; + } // default: } // switch (tag) } // while (!done) } catch (com.google.protobuf.InvalidProtocolBufferException e) { @@ -6818,21 +7934,34 @@ public Builder mergeFrom( } // finally return this; } + private int bitField0_; - private java.util.List operations_ = - java.util.Collections.emptyList(); + private java.util.List< + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation> + operations_ = java.util.Collections.emptyList(); + private void ensureOperationsIsMutable() { if (!((bitField0_ & 0x00000001) != 0)) { - operations_ = new java.util.ArrayList(operations_); + operations_ = + new java.util.ArrayList< + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation>( + operations_); bitField0_ |= 0x00000001; - } + } } private com.google.protobuf.RepeatedFieldBuilderV3< - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation, com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation.Builder, com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperationOrBuilder> operationsBuilder_; + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation, + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation + .Builder, + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig + .ApiOperationOrBuilder> + operationsBuilder_; /** + * + * *
        * A list of [ApiOperations]
        * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation]
@@ -6843,9 +7972,13 @@ private void ensureOperationsIsMutable() {
        * [google.identity.accesscontextmanager.v1.ServicePerimeter].
        * 
* - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation operations = 1; + * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation operations = 1; + * */ - public java.util.List getOperationsList() { + public java.util.List< + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation> + getOperationsList() { if (operationsBuilder_ == null) { return java.util.Collections.unmodifiableList(operations_); } else { @@ -6853,6 +7986,8 @@ public java.util.List * A list of [ApiOperations] * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation] @@ -6863,7 +7998,9 @@ public java.util.List * - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation operations = 1; + * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation operations = 1; + * */ public int getOperationsCount() { if (operationsBuilder_ == null) { @@ -6873,6 +8010,8 @@ public int getOperationsCount() { } } /** + * + * *
        * A list of [ApiOperations]
        * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation]
@@ -6883,9 +8022,12 @@ public int getOperationsCount() {
        * [google.identity.accesscontextmanager.v1.ServicePerimeter].
        * 
* - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation operations = 1; + * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation operations = 1; + * */ - public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation getOperations(int index) { + public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation + getOperations(int index) { if (operationsBuilder_ == null) { return operations_.get(index); } else { @@ -6893,6 +8035,8 @@ public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOpe } } /** + * + * *
        * A list of [ApiOperations]
        * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation]
@@ -6903,10 +8047,13 @@ public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOpe
        * [google.identity.accesscontextmanager.v1.ServicePerimeter].
        * 
* - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation operations = 1; + * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation operations = 1; + * */ public Builder setOperations( - int index, com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation value) { + int index, + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation value) { if (operationsBuilder_ == null) { if (value == null) { throw new NullPointerException(); @@ -6920,6 +8067,8 @@ public Builder setOperations( return this; } /** + * + * *
        * A list of [ApiOperations]
        * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation]
@@ -6930,10 +8079,14 @@ public Builder setOperations(
        * [google.identity.accesscontextmanager.v1.ServicePerimeter].
        * 
* - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation operations = 1; + * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation operations = 1; + * */ public Builder setOperations( - int index, com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation.Builder builderForValue) { + int index, + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation.Builder + builderForValue) { if (operationsBuilder_ == null) { ensureOperationsIsMutable(); operations_.set(index, builderForValue.build()); @@ -6944,6 +8097,8 @@ public Builder setOperations( return this; } /** + * + * *
        * A list of [ApiOperations]
        * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation]
@@ -6954,9 +8109,12 @@ public Builder setOperations(
        * [google.identity.accesscontextmanager.v1.ServicePerimeter].
        * 
* - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation operations = 1; + * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation operations = 1; + * */ - public Builder addOperations(com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation value) { + public Builder addOperations( + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation value) { if (operationsBuilder_ == null) { if (value == null) { throw new NullPointerException(); @@ -6970,6 +8128,8 @@ public Builder addOperations(com.google.identity.accesscontextmanager.v1.Service return this; } /** + * + * *
        * A list of [ApiOperations]
        * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation]
@@ -6980,10 +8140,13 @@ public Builder addOperations(com.google.identity.accesscontextmanager.v1.Service
        * [google.identity.accesscontextmanager.v1.ServicePerimeter].
        * 
* - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation operations = 1; + * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation operations = 1; + * */ public Builder addOperations( - int index, com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation value) { + int index, + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation value) { if (operationsBuilder_ == null) { if (value == null) { throw new NullPointerException(); @@ -6997,6 +8160,8 @@ public Builder addOperations( return this; } /** + * + * *
        * A list of [ApiOperations]
        * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation]
@@ -7007,10 +8172,13 @@ public Builder addOperations(
        * [google.identity.accesscontextmanager.v1.ServicePerimeter].
        * 
* - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation operations = 1; + * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation operations = 1; + * */ public Builder addOperations( - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation.Builder builderForValue) { + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation.Builder + builderForValue) { if (operationsBuilder_ == null) { ensureOperationsIsMutable(); operations_.add(builderForValue.build()); @@ -7021,6 +8189,8 @@ public Builder addOperations( return this; } /** + * + * *
        * A list of [ApiOperations]
        * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation]
@@ -7031,10 +8201,14 @@ public Builder addOperations(
        * [google.identity.accesscontextmanager.v1.ServicePerimeter].
        * 
* - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation operations = 1; + * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation operations = 1; + * */ public Builder addOperations( - int index, com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation.Builder builderForValue) { + int index, + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation.Builder + builderForValue) { if (operationsBuilder_ == null) { ensureOperationsIsMutable(); operations_.add(index, builderForValue.build()); @@ -7045,6 +8219,8 @@ public Builder addOperations( return this; } /** + * + * *
        * A list of [ApiOperations]
        * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation]
@@ -7055,14 +8231,19 @@ public Builder addOperations(
        * [google.identity.accesscontextmanager.v1.ServicePerimeter].
        * 
* - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation operations = 1; + * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation operations = 1; + * */ public Builder addAllOperations( - java.lang.Iterable values) { + java.lang.Iterable< + ? extends + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig + .ApiOperation> + values) { if (operationsBuilder_ == null) { ensureOperationsIsMutable(); - com.google.protobuf.AbstractMessageLite.Builder.addAll( - values, operations_); + com.google.protobuf.AbstractMessageLite.Builder.addAll(values, operations_); onChanged(); } else { operationsBuilder_.addAllMessages(values); @@ -7070,6 +8251,8 @@ public Builder addAllOperations( return this; } /** + * + * *
        * A list of [ApiOperations]
        * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation]
@@ -7080,7 +8263,9 @@ public Builder addAllOperations(
        * [google.identity.accesscontextmanager.v1.ServicePerimeter].
        * 
* - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation operations = 1; + * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation operations = 1; + * */ public Builder clearOperations() { if (operationsBuilder_ == null) { @@ -7093,6 +8278,8 @@ public Builder clearOperations() { return this; } /** + * + * *
        * A list of [ApiOperations]
        * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation]
@@ -7103,7 +8290,9 @@ public Builder clearOperations() {
        * [google.identity.accesscontextmanager.v1.ServicePerimeter].
        * 
* - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation operations = 1; + * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation operations = 1; + * */ public Builder removeOperations(int index) { if (operationsBuilder_ == null) { @@ -7116,6 +8305,8 @@ public Builder removeOperations(int index) { return this; } /** + * + * *
        * A list of [ApiOperations]
        * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation]
@@ -7126,13 +8317,17 @@ public Builder removeOperations(int index) {
        * [google.identity.accesscontextmanager.v1.ServicePerimeter].
        * 
* - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation operations = 1; + * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation operations = 1; + * */ - public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation.Builder getOperationsBuilder( - int index) { + public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation.Builder + getOperationsBuilder(int index) { return getOperationsFieldBuilder().getBuilder(index); } /** + * + * *
        * A list of [ApiOperations]
        * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation]
@@ -7143,16 +8338,22 @@ public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOpe
        * [google.identity.accesscontextmanager.v1.ServicePerimeter].
        * 
* - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation operations = 1; + * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation operations = 1; + * */ - public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperationOrBuilder getOperationsOrBuilder( - int index) { + public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig + .ApiOperationOrBuilder + getOperationsOrBuilder(int index) { if (operationsBuilder_ == null) { - return operations_.get(index); } else { + return operations_.get(index); + } else { return operationsBuilder_.getMessageOrBuilder(index); } } /** + * + * *
        * A list of [ApiOperations]
        * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation]
@@ -7163,10 +8364,15 @@ public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOpe
        * [google.identity.accesscontextmanager.v1.ServicePerimeter].
        * 
* - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation operations = 1; + * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation operations = 1; + * */ - public java.util.List - getOperationsOrBuilderList() { + public java.util.List< + ? extends + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig + .ApiOperationOrBuilder> + getOperationsOrBuilderList() { if (operationsBuilder_ != null) { return operationsBuilder_.getMessageOrBuilderList(); } else { @@ -7174,6 +8380,8 @@ public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOpe } } /** + * + * *
        * A list of [ApiOperations]
        * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation]
@@ -7184,13 +8392,20 @@ public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOpe
        * [google.identity.accesscontextmanager.v1.ServicePerimeter].
        * 
* - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation operations = 1; + * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation operations = 1; + * */ - public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation.Builder addOperationsBuilder() { - return getOperationsFieldBuilder().addBuilder( - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation.getDefaultInstance()); + public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation.Builder + addOperationsBuilder() { + return getOperationsFieldBuilder() + .addBuilder( + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation + .getDefaultInstance()); } /** + * + * *
        * A list of [ApiOperations]
        * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation]
@@ -7201,14 +8416,21 @@ public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOpe
        * [google.identity.accesscontextmanager.v1.ServicePerimeter].
        * 
* - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation operations = 1; + * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation operations = 1; + * */ - public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation.Builder addOperationsBuilder( - int index) { - return getOperationsFieldBuilder().addBuilder( - index, com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation.getDefaultInstance()); + public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation.Builder + addOperationsBuilder(int index) { + return getOperationsFieldBuilder() + .addBuilder( + index, + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation + .getDefaultInstance()); } /** + * + * *
        * A list of [ApiOperations]
        * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation]
@@ -7219,35 +8441,50 @@ public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOpe
        * [google.identity.accesscontextmanager.v1.ServicePerimeter].
        * 
* - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation operations = 1; + * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation operations = 1; + * */ - public java.util.List - getOperationsBuilderList() { + public java.util.List< + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation + .Builder> + getOperationsBuilderList() { return getOperationsFieldBuilder().getBuilderList(); } + private com.google.protobuf.RepeatedFieldBuilderV3< - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation, com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation.Builder, com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperationOrBuilder> + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation, + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation + .Builder, + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig + .ApiOperationOrBuilder> getOperationsFieldBuilder() { if (operationsBuilder_ == null) { - operationsBuilder_ = new com.google.protobuf.RepeatedFieldBuilderV3< - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation, com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation.Builder, com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperationOrBuilder>( - operations_, - ((bitField0_ & 0x00000001) != 0), - getParentForChildren(), - isClean()); + operationsBuilder_ = + new com.google.protobuf.RepeatedFieldBuilderV3< + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation, + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation + .Builder, + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig + .ApiOperationOrBuilder>( + operations_, ((bitField0_ & 0x00000001) != 0), getParentForChildren(), isClean()); operations_ = null; } return operationsBuilder_; } - private com.google.protobuf.LazyStringList resources_ = com.google.protobuf.LazyStringArrayList.EMPTY; + private com.google.protobuf.LazyStringList resources_ = + com.google.protobuf.LazyStringArrayList.EMPTY; + private void ensureResourcesIsMutable() { if (!((bitField0_ & 0x00000002) != 0)) { resources_ = new com.google.protobuf.LazyStringArrayList(resources_); bitField0_ |= 0x00000002; - } + } } /** + * + * *
        * A list of resources, currently only projects in the form
        * `projects/<projectnumber>`, protected by this [ServicePerimeter]
@@ -7260,13 +8497,15 @@ private void ensureResourcesIsMutable() {
        * 
* * repeated string resources = 2; + * * @return A list containing the resources. */ - public com.google.protobuf.ProtocolStringList - getResourcesList() { + public com.google.protobuf.ProtocolStringList getResourcesList() { return resources_.getUnmodifiableView(); } /** + * + * *
        * A list of resources, currently only projects in the form
        * `projects/<projectnumber>`, protected by this [ServicePerimeter]
@@ -7279,12 +8518,15 @@ private void ensureResourcesIsMutable() {
        * 
* * repeated string resources = 2; + * * @return The count of resources. */ public int getResourcesCount() { return resources_.size(); } /** + * + * *
        * A list of resources, currently only projects in the form
        * `projects/<projectnumber>`, protected by this [ServicePerimeter]
@@ -7297,6 +8539,7 @@ public int getResourcesCount() {
        * 
* * repeated string resources = 2; + * * @param index The index of the element to return. * @return The resources at the given index. */ @@ -7304,6 +8547,8 @@ public java.lang.String getResources(int index) { return resources_.get(index); } /** + * + * *
        * A list of resources, currently only projects in the form
        * `projects/<projectnumber>`, protected by this [ServicePerimeter]
@@ -7316,14 +8561,16 @@ public java.lang.String getResources(int index) {
        * 
* * repeated string resources = 2; + * * @param index The index of the value to return. * @return The bytes of the resources at the given index. */ - public com.google.protobuf.ByteString - getResourcesBytes(int index) { + public com.google.protobuf.ByteString getResourcesBytes(int index) { return resources_.getByteString(index); } /** + * + * *
        * A list of resources, currently only projects in the form
        * `projects/<projectnumber>`, protected by this [ServicePerimeter]
@@ -7336,21 +8583,23 @@ public java.lang.String getResources(int index) {
        * 
* * repeated string resources = 2; + * * @param index The index to set the value at. * @param value The resources to set. * @return This builder for chaining. */ - public Builder setResources( - int index, java.lang.String value) { + public Builder setResources(int index, java.lang.String value) { if (value == null) { - throw new NullPointerException(); - } - ensureResourcesIsMutable(); + throw new NullPointerException(); + } + ensureResourcesIsMutable(); resources_.set(index, value); onChanged(); return this; } /** + * + * *
        * A list of resources, currently only projects in the form
        * `projects/<projectnumber>`, protected by this [ServicePerimeter]
@@ -7363,20 +8612,22 @@ public Builder setResources(
        * 
* * repeated string resources = 2; + * * @param value The resources to add. * @return This builder for chaining. */ - public Builder addResources( - java.lang.String value) { + public Builder addResources(java.lang.String value) { if (value == null) { - throw new NullPointerException(); - } - ensureResourcesIsMutable(); + throw new NullPointerException(); + } + ensureResourcesIsMutable(); resources_.add(value); onChanged(); return this; } /** + * + * *
        * A list of resources, currently only projects in the form
        * `projects/<projectnumber>`, protected by this [ServicePerimeter]
@@ -7389,18 +8640,19 @@ public Builder addResources(
        * 
* * repeated string resources = 2; + * * @param values The resources to add. * @return This builder for chaining. */ - public Builder addAllResources( - java.lang.Iterable values) { + public Builder addAllResources(java.lang.Iterable values) { ensureResourcesIsMutable(); - com.google.protobuf.AbstractMessageLite.Builder.addAll( - values, resources_); + com.google.protobuf.AbstractMessageLite.Builder.addAll(values, resources_); onChanged(); return this; } /** + * + * *
        * A list of resources, currently only projects in the form
        * `projects/<projectnumber>`, protected by this [ServicePerimeter]
@@ -7413,6 +8665,7 @@ public Builder addAllResources(
        * 
* * repeated string resources = 2; + * * @return This builder for chaining. */ public Builder clearResources() { @@ -7422,6 +8675,8 @@ public Builder clearResources() { return this; } /** + * + * *
        * A list of resources, currently only projects in the form
        * `projects/<projectnumber>`, protected by this [ServicePerimeter]
@@ -7434,20 +8689,21 @@ public Builder clearResources() {
        * 
* * repeated string resources = 2; + * * @param value The bytes of the resources to add. * @return This builder for chaining. */ - public Builder addResourcesBytes( - com.google.protobuf.ByteString value) { + public Builder addResourcesBytes(com.google.protobuf.ByteString value) { if (value == null) { - throw new NullPointerException(); - } - checkByteStringIsUtf8(value); + throw new NullPointerException(); + } + checkByteStringIsUtf8(value); ensureResourcesIsMutable(); resources_.add(value); onChanged(); return this; } + @java.lang.Override public final Builder setUnknownFields( final com.google.protobuf.UnknownFieldSet unknownFields) { @@ -7460,41 +8716,46 @@ public final Builder mergeUnknownFields( return super.mergeUnknownFields(unknownFields); } - // @@protoc_insertion_point(builder_scope:google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressTo) } // @@protoc_insertion_point(class_scope:google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressTo) - private static final com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressTo DEFAULT_INSTANCE; + private static final com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig + .IngressTo + DEFAULT_INSTANCE; + static { - DEFAULT_INSTANCE = new com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressTo(); + DEFAULT_INSTANCE = + new com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressTo(); } - public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressTo getDefaultInstance() { + public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressTo + getDefaultInstance() { return DEFAULT_INSTANCE; } - private static final com.google.protobuf.Parser - PARSER = new com.google.protobuf.AbstractParser() { - @java.lang.Override - public IngressTo parsePartialFrom( - com.google.protobuf.CodedInputStream input, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws com.google.protobuf.InvalidProtocolBufferException { - Builder builder = newBuilder(); - try { - builder.mergeFrom(input, extensionRegistry); - } catch (com.google.protobuf.InvalidProtocolBufferException e) { - throw e.setUnfinishedMessage(builder.buildPartial()); - } catch (com.google.protobuf.UninitializedMessageException e) { - throw e.asInvalidProtocolBufferException().setUnfinishedMessage(builder.buildPartial()); - } catch (java.io.IOException e) { - throw new com.google.protobuf.InvalidProtocolBufferException(e) - .setUnfinishedMessage(builder.buildPartial()); - } - return builder.buildPartial(); - } - }; + private static final com.google.protobuf.Parser PARSER = + new com.google.protobuf.AbstractParser() { + @java.lang.Override + public IngressTo parsePartialFrom( + com.google.protobuf.CodedInputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { + Builder builder = newBuilder(); + try { + builder.mergeFrom(input, extensionRegistry); + } catch (com.google.protobuf.InvalidProtocolBufferException e) { + throw e.setUnfinishedMessage(builder.buildPartial()); + } catch (com.google.protobuf.UninitializedMessageException e) { + throw e.asInvalidProtocolBufferException() + .setUnfinishedMessage(builder.buildPartial()); + } catch (java.io.IOException e) { + throw new com.google.protobuf.InvalidProtocolBufferException(e) + .setUnfinishedMessage(builder.buildPartial()); + } + return builder.buildPartial(); + } + }; public static com.google.protobuf.Parser parser() { return PARSER; @@ -7506,17 +8767,20 @@ public com.google.protobuf.Parser getParserForType() { } @java.lang.Override - public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressTo getDefaultInstanceForType() { + public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressTo + getDefaultInstanceForType() { return DEFAULT_INSTANCE; } - } - public interface IngressPolicyOrBuilder extends + public interface IngressPolicyOrBuilder + extends // @@protoc_insertion_point(interface_extends:google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy) com.google.protobuf.MessageOrBuilder { /** + * + * *
      * Defines the conditions on the source of a request causing this
      * [IngressPolicy]
@@ -7524,11 +8788,16 @@ public interface IngressPolicyOrBuilder extends
      * to apply.
      * 
* - * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom ingress_from = 1; + * + * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom ingress_from = 1; + * + * * @return Whether the ingressFrom field is set. */ boolean hasIngressFrom(); /** + * + * *
      * Defines the conditions on the source of a request causing this
      * [IngressPolicy]
@@ -7536,11 +8805,16 @@ public interface IngressPolicyOrBuilder extends
      * to apply.
      * 
* - * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom ingress_from = 1; + * + * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom ingress_from = 1; + * + * * @return The ingressFrom. */ com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom getIngressFrom(); /** + * + * *
      * Defines the conditions on the source of a request causing this
      * [IngressPolicy]
@@ -7548,11 +8822,16 @@ public interface IngressPolicyOrBuilder extends
      * to apply.
      * 
* - * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom ingress_from = 1; + * + * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom ingress_from = 1; + * */ - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFromOrBuilder getIngressFromOrBuilder(); + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFromOrBuilder + getIngressFromOrBuilder(); /** + * + * *
      * Defines the conditions on the [ApiOperation]
      * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation]
@@ -7561,11 +8840,16 @@ public interface IngressPolicyOrBuilder extends
      * to apply.
      * 
* - * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressTo ingress_to = 2; + * + * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressTo ingress_to = 2; + * + * * @return Whether the ingressTo field is set. */ boolean hasIngressTo(); /** + * + * *
      * Defines the conditions on the [ApiOperation]
      * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation]
@@ -7574,11 +8858,16 @@ public interface IngressPolicyOrBuilder extends
      * to apply.
      * 
* - * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressTo ingress_to = 2; + * + * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressTo ingress_to = 2; + * + * * @return The ingressTo. */ com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressTo getIngressTo(); /** + * + * *
      * Defines the conditions on the [ApiOperation]
      * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation]
@@ -7587,11 +8876,16 @@ public interface IngressPolicyOrBuilder extends
      * to apply.
      * 
* - * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressTo ingress_to = 2; + * + * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressTo ingress_to = 2; + * */ - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressToOrBuilder getIngressToOrBuilder(); + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressToOrBuilder + getIngressToOrBuilder(); } /** + * + * *
    * Policy for ingress into [ServicePerimeter]
    * [google.identity.accesscontextmanager.v1.ServicePerimeter].
@@ -7612,48 +8906,55 @@ public interface IngressPolicyOrBuilder extends
    * services and/or actions they match using the `ingress_to` field.
    * 
* - * Protobuf type {@code google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy} + * Protobuf type {@code + * google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy} */ - public static final class IngressPolicy extends - com.google.protobuf.GeneratedMessageV3 implements + public static final class IngressPolicy extends com.google.protobuf.GeneratedMessageV3 + implements // @@protoc_insertion_point(message_implements:google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy) IngressPolicyOrBuilder { - private static final long serialVersionUID = 0L; + private static final long serialVersionUID = 0L; // Use IngressPolicy.newBuilder() to construct. private IngressPolicy(com.google.protobuf.GeneratedMessageV3.Builder builder) { super(builder); } - private IngressPolicy() { - } + + private IngressPolicy() {} @java.lang.Override @SuppressWarnings({"unused"}) - protected java.lang.Object newInstance( - UnusedPrivateParameter unused) { + protected java.lang.Object newInstance(UnusedPrivateParameter unused) { return new IngressPolicy(); } @java.lang.Override - public final com.google.protobuf.UnknownFieldSet - getUnknownFields() { + public final com.google.protobuf.UnknownFieldSet getUnknownFields() { return this.unknownFields; } - public static final com.google.protobuf.Descriptors.Descriptor - getDescriptor() { - return com.google.identity.accesscontextmanager.v1.ServicePerimeterProto.internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_IngressPolicy_descriptor; + + public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() { + return com.google.identity.accesscontextmanager.v1.ServicePerimeterProto + .internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_IngressPolicy_descriptor; } @java.lang.Override protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable internalGetFieldAccessorTable() { - return com.google.identity.accesscontextmanager.v1.ServicePerimeterProto.internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_IngressPolicy_fieldAccessorTable + return com.google.identity.accesscontextmanager.v1.ServicePerimeterProto + .internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_IngressPolicy_fieldAccessorTable .ensureFieldAccessorsInitialized( - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy.class, com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy.Builder.class); + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy + .class, + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy + .Builder.class); } public static final int INGRESS_FROM_FIELD_NUMBER = 1; - private com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom ingressFrom_; + private com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom + ingressFrom_; /** + * + * *
      * Defines the conditions on the source of a request causing this
      * [IngressPolicy]
@@ -7661,7 +8962,10 @@ protected java.lang.Object newInstance(
      * to apply.
      * 
* - * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom ingress_from = 1; + * + * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom ingress_from = 1; + * + * * @return Whether the ingressFrom field is set. */ @java.lang.Override @@ -7669,6 +8973,8 @@ public boolean hasIngressFrom() { return ingressFrom_ != null; } /** + * + * *
      * Defines the conditions on the source of a request causing this
      * [IngressPolicy]
@@ -7676,14 +8982,23 @@ public boolean hasIngressFrom() {
      * to apply.
      * 
* - * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom ingress_from = 1; + * + * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom ingress_from = 1; + * + * * @return The ingressFrom. */ @java.lang.Override - public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom getIngressFrom() { - return ingressFrom_ == null ? com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom.getDefaultInstance() : ingressFrom_; + public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom + getIngressFrom() { + return ingressFrom_ == null + ? com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom + .getDefaultInstance() + : ingressFrom_; } /** + * + * *
      * Defines the conditions on the source of a request causing this
      * [IngressPolicy]
@@ -7691,16 +9006,21 @@ public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.Ingres
      * to apply.
      * 
* - * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom ingress_from = 1; + * + * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom ingress_from = 1; + * */ @java.lang.Override - public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFromOrBuilder getIngressFromOrBuilder() { + public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFromOrBuilder + getIngressFromOrBuilder() { return getIngressFrom(); } public static final int INGRESS_TO_FIELD_NUMBER = 2; private com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressTo ingressTo_; /** + * + * *
      * Defines the conditions on the [ApiOperation]
      * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation]
@@ -7709,7 +9029,10 @@ public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.Ingres
      * to apply.
      * 
* - * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressTo ingress_to = 2; + * + * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressTo ingress_to = 2; + * + * * @return Whether the ingressTo field is set. */ @java.lang.Override @@ -7717,6 +9040,8 @@ public boolean hasIngressTo() { return ingressTo_ != null; } /** + * + * *
      * Defines the conditions on the [ApiOperation]
      * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation]
@@ -7725,14 +9050,23 @@ public boolean hasIngressTo() {
      * to apply.
      * 
* - * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressTo ingress_to = 2; + * + * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressTo ingress_to = 2; + * + * * @return The ingressTo. */ @java.lang.Override - public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressTo getIngressTo() { - return ingressTo_ == null ? com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressTo.getDefaultInstance() : ingressTo_; + public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressTo + getIngressTo() { + return ingressTo_ == null + ? com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressTo + .getDefaultInstance() + : ingressTo_; } /** + * + * *
      * Defines the conditions on the [ApiOperation]
      * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation]
@@ -7741,14 +9075,18 @@ public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.Ingres
      * to apply.
      * 
* - * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressTo ingress_to = 2; + * + * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressTo ingress_to = 2; + * */ @java.lang.Override - public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressToOrBuilder getIngressToOrBuilder() { + public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressToOrBuilder + getIngressToOrBuilder() { return getIngressTo(); } private byte memoizedIsInitialized = -1; + @java.lang.Override public final boolean isInitialized() { byte isInitialized = memoizedIsInitialized; @@ -7760,8 +9098,7 @@ public final boolean isInitialized() { } @java.lang.Override - public void writeTo(com.google.protobuf.CodedOutputStream output) - throws java.io.IOException { + public void writeTo(com.google.protobuf.CodedOutputStream output) throws java.io.IOException { if (ingressFrom_ != null) { output.writeMessage(1, getIngressFrom()); } @@ -7778,12 +9115,10 @@ public int getSerializedSize() { size = 0; if (ingressFrom_ != null) { - size += com.google.protobuf.CodedOutputStream - .computeMessageSize(1, getIngressFrom()); + size += com.google.protobuf.CodedOutputStream.computeMessageSize(1, getIngressFrom()); } if (ingressTo_ != null) { - size += com.google.protobuf.CodedOutputStream - .computeMessageSize(2, getIngressTo()); + size += com.google.protobuf.CodedOutputStream.computeMessageSize(2, getIngressTo()); } size += getUnknownFields().getSerializedSize(); memoizedSize = size; @@ -7793,22 +9128,23 @@ public int getSerializedSize() { @java.lang.Override public boolean equals(final java.lang.Object obj) { if (obj == this) { - return true; + return true; } - if (!(obj instanceof com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy)) { + if (!(obj + instanceof + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy)) { return super.equals(obj); } - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy other = (com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy) obj; + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy other = + (com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy) obj; if (hasIngressFrom() != other.hasIngressFrom()) return false; if (hasIngressFrom()) { - if (!getIngressFrom() - .equals(other.getIngressFrom())) return false; + if (!getIngressFrom().equals(other.getIngressFrom())) return false; } if (hasIngressTo() != other.hasIngressTo()) return false; if (hasIngressTo()) { - if (!getIngressTo() - .equals(other.getIngressTo())) return false; + if (!getIngressTo().equals(other.getIngressTo())) return false; } if (!getUnknownFields().equals(other.getUnknownFields())) return false; return true; @@ -7834,88 +9170,102 @@ public int hashCode() { return hash; } - public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy parseFrom( - java.nio.ByteBuffer data) - throws com.google.protobuf.InvalidProtocolBufferException { + public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy + parseFrom(java.nio.ByteBuffer data) + throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } - public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy parseFrom( - java.nio.ByteBuffer data, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws com.google.protobuf.InvalidProtocolBufferException { + + public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy + parseFrom( + java.nio.ByteBuffer data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } - public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy parseFrom( - com.google.protobuf.ByteString data) - throws com.google.protobuf.InvalidProtocolBufferException { + + public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy + parseFrom(com.google.protobuf.ByteString data) + throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } - public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy parseFrom( - com.google.protobuf.ByteString data, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws com.google.protobuf.InvalidProtocolBufferException { + + public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy + parseFrom( + com.google.protobuf.ByteString data, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } - public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy parseFrom(byte[] data) - throws com.google.protobuf.InvalidProtocolBufferException { + + public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy + parseFrom(byte[] data) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } - public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy parseFrom( - byte[] data, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws com.google.protobuf.InvalidProtocolBufferException { + + public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy + parseFrom(byte[] data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } - public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy parseFrom(java.io.InputStream input) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseWithIOException(PARSER, input); + + public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy + parseFrom(java.io.InputStream input) throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input); } - public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy parseFrom( - java.io.InputStream input, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseWithIOException(PARSER, input, extensionRegistry); + + public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy + parseFrom( + java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseWithIOException( + PARSER, input, extensionRegistry); } - public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy parseDelimitedFrom(java.io.InputStream input) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseDelimitedWithIOException(PARSER, input); + + public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy + parseDelimitedFrom(java.io.InputStream input) throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException(PARSER, input); } - public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy parseDelimitedFrom( - java.io.InputStream input, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseDelimitedWithIOException(PARSER, input, extensionRegistry); + + public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy + parseDelimitedFrom( + java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException( + PARSER, input, extensionRegistry); } - public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy parseFrom( - com.google.protobuf.CodedInputStream input) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseWithIOException(PARSER, input); + + public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy + parseFrom(com.google.protobuf.CodedInputStream input) throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input); } - public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy parseFrom( - com.google.protobuf.CodedInputStream input, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseWithIOException(PARSER, input, extensionRegistry); + + public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy + parseFrom( + com.google.protobuf.CodedInputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseWithIOException( + PARSER, input, extensionRegistry); } @java.lang.Override - public Builder newBuilderForType() { return newBuilder(); } + public Builder newBuilderForType() { + return newBuilder(); + } + public static Builder newBuilder() { return DEFAULT_INSTANCE.toBuilder(); } - public static Builder newBuilder(com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy prototype) { + + public static Builder newBuilder( + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy + prototype) { return DEFAULT_INSTANCE.toBuilder().mergeFrom(prototype); } + @java.lang.Override public Builder toBuilder() { - return this == DEFAULT_INSTANCE - ? new Builder() : new Builder().mergeFrom(this); + return this == DEFAULT_INSTANCE ? new Builder() : new Builder().mergeFrom(this); } @java.lang.Override @@ -7925,6 +9275,8 @@ protected Builder newBuilderForType( return builder; } /** + * + * *
      * Policy for ingress into [ServicePerimeter]
      * [google.identity.accesscontextmanager.v1.ServicePerimeter].
@@ -7945,35 +9297,39 @@ protected Builder newBuilderForType(
      * services and/or actions they match using the `ingress_to` field.
      * 
* - * Protobuf type {@code google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy} + * Protobuf type {@code + * google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy} */ - public static final class Builder extends - com.google.protobuf.GeneratedMessageV3.Builder implements + public static final class Builder + extends com.google.protobuf.GeneratedMessageV3.Builder + implements // @@protoc_insertion_point(builder_implements:google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy) com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicyOrBuilder { - public static final com.google.protobuf.Descriptors.Descriptor - getDescriptor() { - return com.google.identity.accesscontextmanager.v1.ServicePerimeterProto.internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_IngressPolicy_descriptor; + public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() { + return com.google.identity.accesscontextmanager.v1.ServicePerimeterProto + .internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_IngressPolicy_descriptor; } @java.lang.Override protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable internalGetFieldAccessorTable() { - return com.google.identity.accesscontextmanager.v1.ServicePerimeterProto.internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_IngressPolicy_fieldAccessorTable + return com.google.identity.accesscontextmanager.v1.ServicePerimeterProto + .internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_IngressPolicy_fieldAccessorTable .ensureFieldAccessorsInitialized( - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy.class, com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy.Builder.class); + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy + .class, + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy + .Builder.class); } - // Construct using com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy.newBuilder() - private Builder() { - - } + // Construct using + // com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy.newBuilder() + private Builder() {} - private Builder( - com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { + private Builder(com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { super(parent); - } + @java.lang.Override public Builder clear() { super.clear(); @@ -7993,19 +9349,23 @@ public Builder clear() { } @java.lang.Override - public com.google.protobuf.Descriptors.Descriptor - getDescriptorForType() { - return com.google.identity.accesscontextmanager.v1.ServicePerimeterProto.internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_IngressPolicy_descriptor; + public com.google.protobuf.Descriptors.Descriptor getDescriptorForType() { + return com.google.identity.accesscontextmanager.v1.ServicePerimeterProto + .internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_IngressPolicy_descriptor; } @java.lang.Override - public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy getDefaultInstanceForType() { - return com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy.getDefaultInstance(); + public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy + getDefaultInstanceForType() { + return com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy + .getDefaultInstance(); } @java.lang.Override - public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy build() { - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy result = buildPartial(); + public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy + build() { + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy result = + buildPartial(); if (!result.isInitialized()) { throw newUninitializedMessageException(result); } @@ -8013,8 +9373,11 @@ public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.Ingres } @java.lang.Override - public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy buildPartial() { - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy result = new com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy(this); + public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy + buildPartial() { + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy result = + new com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy( + this); if (ingressFromBuilder_ == null) { result.ingressFrom_ = ingressFrom_; } else { @@ -8033,46 +9396,56 @@ public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.Ingres public Builder clone() { return super.clone(); } + @java.lang.Override public Builder setField( - com.google.protobuf.Descriptors.FieldDescriptor field, - java.lang.Object value) { + com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) { return super.setField(field, value); } + @java.lang.Override - public Builder clearField( - com.google.protobuf.Descriptors.FieldDescriptor field) { + public Builder clearField(com.google.protobuf.Descriptors.FieldDescriptor field) { return super.clearField(field); } + @java.lang.Override - public Builder clearOneof( - com.google.protobuf.Descriptors.OneofDescriptor oneof) { + public Builder clearOneof(com.google.protobuf.Descriptors.OneofDescriptor oneof) { return super.clearOneof(oneof); } + @java.lang.Override public Builder setRepeatedField( com.google.protobuf.Descriptors.FieldDescriptor field, - int index, java.lang.Object value) { + int index, + java.lang.Object value) { return super.setRepeatedField(field, index, value); } + @java.lang.Override public Builder addRepeatedField( - com.google.protobuf.Descriptors.FieldDescriptor field, - java.lang.Object value) { + com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) { return super.addRepeatedField(field, value); } + @java.lang.Override public Builder mergeFrom(com.google.protobuf.Message other) { - if (other instanceof com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy) { - return mergeFrom((com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy)other); + if (other + instanceof + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy) { + return mergeFrom( + (com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy) + other); } else { super.mergeFrom(other); return this; } } - public Builder mergeFrom(com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy other) { - if (other == com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy.getDefaultInstance()) return this; + public Builder mergeFrom( + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy other) { + if (other + == com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy + .getDefaultInstance()) return this; if (other.hasIngressFrom()) { mergeIngressFrom(other.getIngressFrom()); } @@ -8105,26 +9478,25 @@ public Builder mergeFrom( case 0: done = true; break; - case 10: { - input.readMessage( - getIngressFromFieldBuilder().getBuilder(), - extensionRegistry); - - break; - } // case 10 - case 18: { - input.readMessage( - getIngressToFieldBuilder().getBuilder(), - extensionRegistry); - - break; - } // case 18 - default: { - if (!super.parseUnknownField(input, extensionRegistry, tag)) { - done = true; // was an endgroup tag - } - break; - } // default: + case 10: + { + input.readMessage(getIngressFromFieldBuilder().getBuilder(), extensionRegistry); + + break; + } // case 10 + case 18: + { + input.readMessage(getIngressToFieldBuilder().getBuilder(), extensionRegistry); + + break; + } // case 18 + default: + { + if (!super.parseUnknownField(input, extensionRegistry, tag)) { + done = true; // was an endgroup tag + } + break; + } // default: } // switch (tag) } // while (!done) } catch (com.google.protobuf.InvalidProtocolBufferException e) { @@ -8135,10 +9507,18 @@ public Builder mergeFrom( return this; } - private com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom ingressFrom_; + private com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom + ingressFrom_; private com.google.protobuf.SingleFieldBuilderV3< - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom, com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom.Builder, com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFromOrBuilder> ingressFromBuilder_; + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom, + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom + .Builder, + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig + .IngressFromOrBuilder> + ingressFromBuilder_; /** + * + * *
        * Defines the conditions on the source of a request causing this
        * [IngressPolicy]
@@ -8146,13 +9526,18 @@ public Builder mergeFrom(
        * to apply.
        * 
* - * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom ingress_from = 1; + * + * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom ingress_from = 1; + * + * * @return Whether the ingressFrom field is set. */ public boolean hasIngressFrom() { return ingressFromBuilder_ != null || ingressFrom_ != null; } /** + * + * *
        * Defines the conditions on the source of a request causing this
        * [IngressPolicy]
@@ -8160,17 +9545,26 @@ public boolean hasIngressFrom() {
        * to apply.
        * 
* - * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom ingress_from = 1; + * + * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom ingress_from = 1; + * + * * @return The ingressFrom. */ - public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom getIngressFrom() { + public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom + getIngressFrom() { if (ingressFromBuilder_ == null) { - return ingressFrom_ == null ? com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom.getDefaultInstance() : ingressFrom_; + return ingressFrom_ == null + ? com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom + .getDefaultInstance() + : ingressFrom_; } else { return ingressFromBuilder_.getMessage(); } } /** + * + * *
        * Defines the conditions on the source of a request causing this
        * [IngressPolicy]
@@ -8178,9 +9572,12 @@ public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.Ingres
        * to apply.
        * 
* - * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom ingress_from = 1; + * + * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom ingress_from = 1; + * */ - public Builder setIngressFrom(com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom value) { + public Builder setIngressFrom( + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom value) { if (ingressFromBuilder_ == null) { if (value == null) { throw new NullPointerException(); @@ -8194,6 +9591,8 @@ public Builder setIngressFrom(com.google.identity.accesscontextmanager.v1.Servic return this; } /** + * + * *
        * Defines the conditions on the source of a request causing this
        * [IngressPolicy]
@@ -8201,10 +9600,13 @@ public Builder setIngressFrom(com.google.identity.accesscontextmanager.v1.Servic
        * to apply.
        * 
* - * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom ingress_from = 1; + * + * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom ingress_from = 1; + * */ public Builder setIngressFrom( - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom.Builder builderForValue) { + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom.Builder + builderForValue) { if (ingressFromBuilder_ == null) { ingressFrom_ = builderForValue.build(); onChanged(); @@ -8215,6 +9617,8 @@ public Builder setIngressFrom( return this; } /** + * + * *
        * Defines the conditions on the source of a request causing this
        * [IngressPolicy]
@@ -8222,13 +9626,19 @@ public Builder setIngressFrom(
        * to apply.
        * 
* - * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom ingress_from = 1; + * + * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom ingress_from = 1; + * */ - public Builder mergeIngressFrom(com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom value) { + public Builder mergeIngressFrom( + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom value) { if (ingressFromBuilder_ == null) { if (ingressFrom_ != null) { ingressFrom_ = - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom.newBuilder(ingressFrom_).mergeFrom(value).buildPartial(); + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom + .newBuilder(ingressFrom_) + .mergeFrom(value) + .buildPartial(); } else { ingressFrom_ = value; } @@ -8240,6 +9650,8 @@ public Builder mergeIngressFrom(com.google.identity.accesscontextmanager.v1.Serv return this; } /** + * + * *
        * Defines the conditions on the source of a request causing this
        * [IngressPolicy]
@@ -8247,7 +9659,9 @@ public Builder mergeIngressFrom(com.google.identity.accesscontextmanager.v1.Serv
        * to apply.
        * 
* - * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom ingress_from = 1; + * + * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom ingress_from = 1; + * */ public Builder clearIngressFrom() { if (ingressFromBuilder_ == null) { @@ -8261,6 +9675,8 @@ public Builder clearIngressFrom() { return this; } /** + * + * *
        * Defines the conditions on the source of a request causing this
        * [IngressPolicy]
@@ -8268,14 +9684,19 @@ public Builder clearIngressFrom() {
        * to apply.
        * 
* - * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom ingress_from = 1; + * + * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom ingress_from = 1; + * */ - public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom.Builder getIngressFromBuilder() { - + public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom.Builder + getIngressFromBuilder() { + onChanged(); return getIngressFromFieldBuilder().getBuilder(); } /** + * + * *
        * Defines the conditions on the source of a request causing this
        * [IngressPolicy]
@@ -8283,17 +9704,24 @@ public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.Ingres
        * to apply.
        * 
* - * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom ingress_from = 1; + * + * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom ingress_from = 1; + * */ - public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFromOrBuilder getIngressFromOrBuilder() { + public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFromOrBuilder + getIngressFromOrBuilder() { if (ingressFromBuilder_ != null) { return ingressFromBuilder_.getMessageOrBuilder(); } else { - return ingressFrom_ == null ? - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom.getDefaultInstance() : ingressFrom_; + return ingressFrom_ == null + ? com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom + .getDefaultInstance() + : ingressFrom_; } } /** + * + * *
        * Defines the conditions on the source of a request causing this
        * [IngressPolicy]
@@ -8301,26 +9729,40 @@ public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.Ingres
        * to apply.
        * 
* - * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom ingress_from = 1; + * + * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom ingress_from = 1; + * */ private com.google.protobuf.SingleFieldBuilderV3< - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom, com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom.Builder, com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFromOrBuilder> + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom, + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom + .Builder, + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig + .IngressFromOrBuilder> getIngressFromFieldBuilder() { if (ingressFromBuilder_ == null) { - ingressFromBuilder_ = new com.google.protobuf.SingleFieldBuilderV3< - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom, com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom.Builder, com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFromOrBuilder>( - getIngressFrom(), - getParentForChildren(), - isClean()); + ingressFromBuilder_ = + new com.google.protobuf.SingleFieldBuilderV3< + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom, + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressFrom + .Builder, + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig + .IngressFromOrBuilder>(getIngressFrom(), getParentForChildren(), isClean()); ingressFrom_ = null; } return ingressFromBuilder_; } - private com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressTo ingressTo_; + private com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressTo + ingressTo_; private com.google.protobuf.SingleFieldBuilderV3< - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressTo, com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressTo.Builder, com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressToOrBuilder> ingressToBuilder_; + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressTo, + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressTo.Builder, + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressToOrBuilder> + ingressToBuilder_; /** + * + * *
        * Defines the conditions on the [ApiOperation]
        * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation]
@@ -8329,13 +9771,18 @@ public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.Ingres
        * to apply.
        * 
* - * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressTo ingress_to = 2; + * + * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressTo ingress_to = 2; + * + * * @return Whether the ingressTo field is set. */ public boolean hasIngressTo() { return ingressToBuilder_ != null || ingressTo_ != null; } /** + * + * *
        * Defines the conditions on the [ApiOperation]
        * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation]
@@ -8344,17 +9791,26 @@ public boolean hasIngressTo() {
        * to apply.
        * 
* - * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressTo ingress_to = 2; + * + * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressTo ingress_to = 2; + * + * * @return The ingressTo. */ - public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressTo getIngressTo() { + public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressTo + getIngressTo() { if (ingressToBuilder_ == null) { - return ingressTo_ == null ? com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressTo.getDefaultInstance() : ingressTo_; + return ingressTo_ == null + ? com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressTo + .getDefaultInstance() + : ingressTo_; } else { return ingressToBuilder_.getMessage(); } } /** + * + * *
        * Defines the conditions on the [ApiOperation]
        * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation]
@@ -8363,9 +9819,12 @@ public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.Ingres
        * to apply.
        * 
* - * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressTo ingress_to = 2; + * + * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressTo ingress_to = 2; + * */ - public Builder setIngressTo(com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressTo value) { + public Builder setIngressTo( + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressTo value) { if (ingressToBuilder_ == null) { if (value == null) { throw new NullPointerException(); @@ -8379,6 +9838,8 @@ public Builder setIngressTo(com.google.identity.accesscontextmanager.v1.ServiceP return this; } /** + * + * *
        * Defines the conditions on the [ApiOperation]
        * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation]
@@ -8387,10 +9848,13 @@ public Builder setIngressTo(com.google.identity.accesscontextmanager.v1.ServiceP
        * to apply.
        * 
* - * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressTo ingress_to = 2; + * + * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressTo ingress_to = 2; + * */ public Builder setIngressTo( - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressTo.Builder builderForValue) { + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressTo.Builder + builderForValue) { if (ingressToBuilder_ == null) { ingressTo_ = builderForValue.build(); onChanged(); @@ -8401,6 +9865,8 @@ public Builder setIngressTo( return this; } /** + * + * *
        * Defines the conditions on the [ApiOperation]
        * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation]
@@ -8409,13 +9875,19 @@ public Builder setIngressTo(
        * to apply.
        * 
* - * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressTo ingress_to = 2; + * + * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressTo ingress_to = 2; + * */ - public Builder mergeIngressTo(com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressTo value) { + public Builder mergeIngressTo( + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressTo value) { if (ingressToBuilder_ == null) { if (ingressTo_ != null) { ingressTo_ = - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressTo.newBuilder(ingressTo_).mergeFrom(value).buildPartial(); + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressTo + .newBuilder(ingressTo_) + .mergeFrom(value) + .buildPartial(); } else { ingressTo_ = value; } @@ -8427,6 +9899,8 @@ public Builder mergeIngressTo(com.google.identity.accesscontextmanager.v1.Servic return this; } /** + * + * *
        * Defines the conditions on the [ApiOperation]
        * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation]
@@ -8435,7 +9909,9 @@ public Builder mergeIngressTo(com.google.identity.accesscontextmanager.v1.Servic
        * to apply.
        * 
* - * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressTo ingress_to = 2; + * + * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressTo ingress_to = 2; + * */ public Builder clearIngressTo() { if (ingressToBuilder_ == null) { @@ -8449,6 +9925,8 @@ public Builder clearIngressTo() { return this; } /** + * + * *
        * Defines the conditions on the [ApiOperation]
        * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation]
@@ -8457,14 +9935,19 @@ public Builder clearIngressTo() {
        * to apply.
        * 
* - * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressTo ingress_to = 2; + * + * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressTo ingress_to = 2; + * */ - public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressTo.Builder getIngressToBuilder() { - + public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressTo.Builder + getIngressToBuilder() { + onChanged(); return getIngressToFieldBuilder().getBuilder(); } /** + * + * *
        * Defines the conditions on the [ApiOperation]
        * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation]
@@ -8473,17 +9956,24 @@ public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.Ingres
        * to apply.
        * 
* - * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressTo ingress_to = 2; + * + * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressTo ingress_to = 2; + * */ - public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressToOrBuilder getIngressToOrBuilder() { + public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressToOrBuilder + getIngressToOrBuilder() { if (ingressToBuilder_ != null) { return ingressToBuilder_.getMessageOrBuilder(); } else { - return ingressTo_ == null ? - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressTo.getDefaultInstance() : ingressTo_; + return ingressTo_ == null + ? com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressTo + .getDefaultInstance() + : ingressTo_; } } /** + * + * *
        * Defines the conditions on the [ApiOperation]
        * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation]
@@ -8492,21 +9982,28 @@ public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.Ingres
        * to apply.
        * 
* - * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressTo ingress_to = 2; + * + * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressTo ingress_to = 2; + * */ private com.google.protobuf.SingleFieldBuilderV3< - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressTo, com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressTo.Builder, com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressToOrBuilder> + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressTo, + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressTo.Builder, + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressToOrBuilder> getIngressToFieldBuilder() { if (ingressToBuilder_ == null) { - ingressToBuilder_ = new com.google.protobuf.SingleFieldBuilderV3< - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressTo, com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressTo.Builder, com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressToOrBuilder>( - getIngressTo(), - getParentForChildren(), - isClean()); + ingressToBuilder_ = + new com.google.protobuf.SingleFieldBuilderV3< + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressTo, + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressTo + .Builder, + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig + .IngressToOrBuilder>(getIngressTo(), getParentForChildren(), isClean()); ingressTo_ = null; } return ingressToBuilder_; } + @java.lang.Override public final Builder setUnknownFields( final com.google.protobuf.UnknownFieldSet unknownFields) { @@ -8519,41 +10016,46 @@ public final Builder mergeUnknownFields( return super.mergeUnknownFields(unknownFields); } - // @@protoc_insertion_point(builder_scope:google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy) } // @@protoc_insertion_point(class_scope:google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy) - private static final com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy DEFAULT_INSTANCE; + private static final com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig + .IngressPolicy + DEFAULT_INSTANCE; + static { - DEFAULT_INSTANCE = new com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy(); + DEFAULT_INSTANCE = + new com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy(); } - public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy getDefaultInstance() { + public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy + getDefaultInstance() { return DEFAULT_INSTANCE; } - private static final com.google.protobuf.Parser - PARSER = new com.google.protobuf.AbstractParser() { - @java.lang.Override - public IngressPolicy parsePartialFrom( - com.google.protobuf.CodedInputStream input, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws com.google.protobuf.InvalidProtocolBufferException { - Builder builder = newBuilder(); - try { - builder.mergeFrom(input, extensionRegistry); - } catch (com.google.protobuf.InvalidProtocolBufferException e) { - throw e.setUnfinishedMessage(builder.buildPartial()); - } catch (com.google.protobuf.UninitializedMessageException e) { - throw e.asInvalidProtocolBufferException().setUnfinishedMessage(builder.buildPartial()); - } catch (java.io.IOException e) { - throw new com.google.protobuf.InvalidProtocolBufferException(e) - .setUnfinishedMessage(builder.buildPartial()); - } - return builder.buildPartial(); - } - }; + private static final com.google.protobuf.Parser PARSER = + new com.google.protobuf.AbstractParser() { + @java.lang.Override + public IngressPolicy parsePartialFrom( + com.google.protobuf.CodedInputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { + Builder builder = newBuilder(); + try { + builder.mergeFrom(input, extensionRegistry); + } catch (com.google.protobuf.InvalidProtocolBufferException e) { + throw e.setUnfinishedMessage(builder.buildPartial()); + } catch (com.google.protobuf.UninitializedMessageException e) { + throw e.asInvalidProtocolBufferException() + .setUnfinishedMessage(builder.buildPartial()); + } catch (java.io.IOException e) { + throw new com.google.protobuf.InvalidProtocolBufferException(e) + .setUnfinishedMessage(builder.buildPartial()); + } + return builder.buildPartial(); + } + }; public static com.google.protobuf.Parser parser() { return PARSER; @@ -8565,17 +10067,20 @@ public com.google.protobuf.Parser getParserForType() { } @java.lang.Override - public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy getDefaultInstanceForType() { + public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy + getDefaultInstanceForType() { return DEFAULT_INSTANCE; } - } - public interface EgressFromOrBuilder extends + public interface EgressFromOrBuilder + extends // @@protoc_insertion_point(interface_extends:google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom) com.google.protobuf.MessageOrBuilder { /** + * + * *
      * A list of identities that are allowed access through this [EgressPolicy].
      * Should be in the format of email address. The email address should
@@ -8583,11 +10088,13 @@ public interface EgressFromOrBuilder extends
      * 
* * repeated string identities = 1; + * * @return A list containing the identities. */ - java.util.List - getIdentitiesList(); + java.util.List getIdentitiesList(); /** + * + * *
      * A list of identities that are allowed access through this [EgressPolicy].
      * Should be in the format of email address. The email address should
@@ -8595,10 +10102,13 @@ public interface EgressFromOrBuilder extends
      * 
* * repeated string identities = 1; + * * @return The count of identities. */ int getIdentitiesCount(); /** + * + * *
      * A list of identities that are allowed access through this [EgressPolicy].
      * Should be in the format of email address. The email address should
@@ -8606,11 +10116,14 @@ public interface EgressFromOrBuilder extends
      * 
* * repeated string identities = 1; + * * @param index The index of the element to return. * @return The identities at the given index. */ java.lang.String getIdentities(int index); /** + * + * *
      * A list of identities that are allowed access through this [EgressPolicy].
      * Should be in the format of email address. The email address should
@@ -8618,36 +10131,49 @@ public interface EgressFromOrBuilder extends
      * 
* * repeated string identities = 1; + * * @param index The index of the value to return. * @return The bytes of the identities at the given index. */ - com.google.protobuf.ByteString - getIdentitiesBytes(int index); + com.google.protobuf.ByteString getIdentitiesBytes(int index); /** + * + * *
      * Specifies the type of identities that are allowed access to outside the
      * perimeter. If left unspecified, then members of `identities` field will
      * be allowed access.
      * 
* - * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IdentityType identity_type = 2; + * + * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IdentityType identity_type = 2; + * + * * @return The enum numeric value on the wire for identityType. */ int getIdentityTypeValue(); /** + * + * *
      * Specifies the type of identities that are allowed access to outside the
      * perimeter. If left unspecified, then members of `identities` field will
      * be allowed access.
      * 
* - * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IdentityType identity_type = 2; + * + * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IdentityType identity_type = 2; + * + * * @return The identityType. */ - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IdentityType getIdentityType(); + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IdentityType + getIdentityType(); } /** + * + * *
    * Defines the conditions under which an [EgressPolicy]
    * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy]
@@ -8664,15 +10190,16 @@ public interface EgressFromOrBuilder extends
    *
    * Protobuf type {@code google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom}
    */
-  public static final class EgressFrom extends
-      com.google.protobuf.GeneratedMessageV3 implements
+  public static final class EgressFrom extends com.google.protobuf.GeneratedMessageV3
+      implements
       // @@protoc_insertion_point(message_implements:google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom)
       EgressFromOrBuilder {
-  private static final long serialVersionUID = 0L;
+    private static final long serialVersionUID = 0L;
     // Use EgressFrom.newBuilder() to construct.
     private EgressFrom(com.google.protobuf.GeneratedMessageV3.Builder builder) {
       super(builder);
     }
+
     private EgressFrom() {
       identities_ = com.google.protobuf.LazyStringArrayList.EMPTY;
       identityType_ = 0;
@@ -8680,32 +10207,36 @@ private EgressFrom() {
 
     @java.lang.Override
     @SuppressWarnings({"unused"})
-    protected java.lang.Object newInstance(
-        UnusedPrivateParameter unused) {
+    protected java.lang.Object newInstance(UnusedPrivateParameter unused) {
       return new EgressFrom();
     }
 
     @java.lang.Override
-    public final com.google.protobuf.UnknownFieldSet
-    getUnknownFields() {
+    public final com.google.protobuf.UnknownFieldSet getUnknownFields() {
       return this.unknownFields;
     }
-    public static final com.google.protobuf.Descriptors.Descriptor
-        getDescriptor() {
-      return com.google.identity.accesscontextmanager.v1.ServicePerimeterProto.internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_EgressFrom_descriptor;
+
+    public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() {
+      return com.google.identity.accesscontextmanager.v1.ServicePerimeterProto
+          .internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_EgressFrom_descriptor;
     }
 
     @java.lang.Override
     protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable
         internalGetFieldAccessorTable() {
-      return com.google.identity.accesscontextmanager.v1.ServicePerimeterProto.internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_EgressFrom_fieldAccessorTable
+      return com.google.identity.accesscontextmanager.v1.ServicePerimeterProto
+          .internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_EgressFrom_fieldAccessorTable
           .ensureFieldAccessorsInitialized(
-              com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom.class, com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom.Builder.class);
+              com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom.class,
+              com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom.Builder
+                  .class);
     }
 
     public static final int IDENTITIES_FIELD_NUMBER = 1;
     private com.google.protobuf.LazyStringList identities_;
     /**
+     *
+     *
      * 
      * A list of identities that are allowed access through this [EgressPolicy].
      * Should be in the format of email address. The email address should
@@ -8713,13 +10244,15 @@ protected java.lang.Object newInstance(
      * 
* * repeated string identities = 1; + * * @return A list containing the identities. */ - public com.google.protobuf.ProtocolStringList - getIdentitiesList() { + public com.google.protobuf.ProtocolStringList getIdentitiesList() { return identities_; } /** + * + * *
      * A list of identities that are allowed access through this [EgressPolicy].
      * Should be in the format of email address. The email address should
@@ -8727,12 +10260,15 @@ protected java.lang.Object newInstance(
      * 
* * repeated string identities = 1; + * * @return The count of identities. */ public int getIdentitiesCount() { return identities_.size(); } /** + * + * *
      * A list of identities that are allowed access through this [EgressPolicy].
      * Should be in the format of email address. The email address should
@@ -8740,6 +10276,7 @@ public int getIdentitiesCount() {
      * 
* * repeated string identities = 1; + * * @param index The index of the element to return. * @return The identities at the given index. */ @@ -8747,6 +10284,8 @@ public java.lang.String getIdentities(int index) { return identities_.get(index); } /** + * + * *
      * A list of identities that are allowed access through this [EgressPolicy].
      * Should be in the format of email address. The email address should
@@ -8754,46 +10293,65 @@ public java.lang.String getIdentities(int index) {
      * 
* * repeated string identities = 1; + * * @param index The index of the value to return. * @return The bytes of the identities at the given index. */ - public com.google.protobuf.ByteString - getIdentitiesBytes(int index) { + public com.google.protobuf.ByteString getIdentitiesBytes(int index) { return identities_.getByteString(index); } public static final int IDENTITY_TYPE_FIELD_NUMBER = 2; private int identityType_; /** + * + * *
      * Specifies the type of identities that are allowed access to outside the
      * perimeter. If left unspecified, then members of `identities` field will
      * be allowed access.
      * 
* - * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IdentityType identity_type = 2; + * + * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IdentityType identity_type = 2; + * + * * @return The enum numeric value on the wire for identityType. */ - @java.lang.Override public int getIdentityTypeValue() { + @java.lang.Override + public int getIdentityTypeValue() { return identityType_; } /** + * + * *
      * Specifies the type of identities that are allowed access to outside the
      * perimeter. If left unspecified, then members of `identities` field will
      * be allowed access.
      * 
* - * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IdentityType identity_type = 2; + * + * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IdentityType identity_type = 2; + * + * * @return The identityType. */ - @java.lang.Override public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IdentityType getIdentityType() { + @java.lang.Override + public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IdentityType + getIdentityType() { @SuppressWarnings("deprecation") - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IdentityType result = com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IdentityType.valueOf(identityType_); - return result == null ? com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IdentityType.UNRECOGNIZED : result; + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IdentityType result = + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IdentityType.valueOf( + identityType_); + return result == null + ? com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IdentityType + .UNRECOGNIZED + : result; } private byte memoizedIsInitialized = -1; + @java.lang.Override public final boolean isInitialized() { byte isInitialized = memoizedIsInitialized; @@ -8805,12 +10363,14 @@ public final boolean isInitialized() { } @java.lang.Override - public void writeTo(com.google.protobuf.CodedOutputStream output) - throws java.io.IOException { + public void writeTo(com.google.protobuf.CodedOutputStream output) throws java.io.IOException { for (int i = 0; i < identities_.size(); i++) { com.google.protobuf.GeneratedMessageV3.writeString(output, 1, identities_.getRaw(i)); } - if (identityType_ != com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IdentityType.IDENTITY_TYPE_UNSPECIFIED.getNumber()) { + if (identityType_ + != com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IdentityType + .IDENTITY_TYPE_UNSPECIFIED + .getNumber()) { output.writeEnum(2, identityType_); } getUnknownFields().writeTo(output); @@ -8830,9 +10390,11 @@ public int getSerializedSize() { size += dataSize; size += 1 * getIdentitiesList().size(); } - if (identityType_ != com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IdentityType.IDENTITY_TYPE_UNSPECIFIED.getNumber()) { - size += com.google.protobuf.CodedOutputStream - .computeEnumSize(2, identityType_); + if (identityType_ + != com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IdentityType + .IDENTITY_TYPE_UNSPECIFIED + .getNumber()) { + size += com.google.protobuf.CodedOutputStream.computeEnumSize(2, identityType_); } size += getUnknownFields().getSerializedSize(); memoizedSize = size; @@ -8842,15 +10404,17 @@ public int getSerializedSize() { @java.lang.Override public boolean equals(final java.lang.Object obj) { if (obj == this) { - return true; + return true; } - if (!(obj instanceof com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom)) { + if (!(obj + instanceof + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom)) { return super.equals(obj); } - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom other = (com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom) obj; + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom other = + (com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom) obj; - if (!getIdentitiesList() - .equals(other.getIdentitiesList())) return false; + if (!getIdentitiesList().equals(other.getIdentitiesList())) return false; if (identityType_ != other.identityType_) return false; if (!getUnknownFields().equals(other.getUnknownFields())) return false; return true; @@ -8874,88 +10438,101 @@ public int hashCode() { return hash; } - public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom parseFrom( - java.nio.ByteBuffer data) - throws com.google.protobuf.InvalidProtocolBufferException { + public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom + parseFrom(java.nio.ByteBuffer data) + throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } - public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom parseFrom( - java.nio.ByteBuffer data, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws com.google.protobuf.InvalidProtocolBufferException { + + public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom + parseFrom( + java.nio.ByteBuffer data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } - public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom parseFrom( - com.google.protobuf.ByteString data) - throws com.google.protobuf.InvalidProtocolBufferException { + + public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom + parseFrom(com.google.protobuf.ByteString data) + throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } - public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom parseFrom( - com.google.protobuf.ByteString data, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws com.google.protobuf.InvalidProtocolBufferException { + + public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom + parseFrom( + com.google.protobuf.ByteString data, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } - public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom parseFrom(byte[] data) - throws com.google.protobuf.InvalidProtocolBufferException { + + public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom + parseFrom(byte[] data) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } - public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom parseFrom( - byte[] data, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws com.google.protobuf.InvalidProtocolBufferException { + + public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom + parseFrom(byte[] data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } - public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom parseFrom(java.io.InputStream input) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseWithIOException(PARSER, input); + + public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom + parseFrom(java.io.InputStream input) throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input); } - public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom parseFrom( - java.io.InputStream input, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseWithIOException(PARSER, input, extensionRegistry); + + public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom + parseFrom( + java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseWithIOException( + PARSER, input, extensionRegistry); } - public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom parseDelimitedFrom(java.io.InputStream input) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseDelimitedWithIOException(PARSER, input); + + public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom + parseDelimitedFrom(java.io.InputStream input) throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException(PARSER, input); } - public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom parseDelimitedFrom( - java.io.InputStream input, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseDelimitedWithIOException(PARSER, input, extensionRegistry); + + public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom + parseDelimitedFrom( + java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException( + PARSER, input, extensionRegistry); } - public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom parseFrom( - com.google.protobuf.CodedInputStream input) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseWithIOException(PARSER, input); + + public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom + parseFrom(com.google.protobuf.CodedInputStream input) throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input); } - public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom parseFrom( - com.google.protobuf.CodedInputStream input, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseWithIOException(PARSER, input, extensionRegistry); + + public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom + parseFrom( + com.google.protobuf.CodedInputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseWithIOException( + PARSER, input, extensionRegistry); } @java.lang.Override - public Builder newBuilderForType() { return newBuilder(); } + public Builder newBuilderForType() { + return newBuilder(); + } + public static Builder newBuilder() { return DEFAULT_INSTANCE.toBuilder(); } - public static Builder newBuilder(com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom prototype) { + + public static Builder newBuilder( + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom prototype) { return DEFAULT_INSTANCE.toBuilder().mergeFrom(prototype); } + @java.lang.Override public Builder toBuilder() { - return this == DEFAULT_INSTANCE - ? new Builder() : new Builder().mergeFrom(this); + return this == DEFAULT_INSTANCE ? new Builder() : new Builder().mergeFrom(this); } @java.lang.Override @@ -8965,6 +10542,8 @@ protected Builder newBuilderForType( return builder; } /** + * + * *
      * Defines the conditions under which an [EgressPolicy]
      * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy]
@@ -8979,35 +10558,38 @@ protected Builder newBuilderForType(
      * which allows access in order for this request to succeed.
      * 
* - * Protobuf type {@code google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom} + * Protobuf type {@code + * google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom} */ - public static final class Builder extends - com.google.protobuf.GeneratedMessageV3.Builder implements + public static final class Builder + extends com.google.protobuf.GeneratedMessageV3.Builder + implements // @@protoc_insertion_point(builder_implements:google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom) com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFromOrBuilder { - public static final com.google.protobuf.Descriptors.Descriptor - getDescriptor() { - return com.google.identity.accesscontextmanager.v1.ServicePerimeterProto.internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_EgressFrom_descriptor; + public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() { + return com.google.identity.accesscontextmanager.v1.ServicePerimeterProto + .internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_EgressFrom_descriptor; } @java.lang.Override protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable internalGetFieldAccessorTable() { - return com.google.identity.accesscontextmanager.v1.ServicePerimeterProto.internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_EgressFrom_fieldAccessorTable + return com.google.identity.accesscontextmanager.v1.ServicePerimeterProto + .internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_EgressFrom_fieldAccessorTable .ensureFieldAccessorsInitialized( - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom.class, com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom.Builder.class); + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom.class, + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom + .Builder.class); } - // Construct using com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom.newBuilder() - private Builder() { - - } + // Construct using + // com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom.newBuilder() + private Builder() {} - private Builder( - com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { + private Builder(com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { super(parent); - } + @java.lang.Override public Builder clear() { super.clear(); @@ -9019,19 +10601,22 @@ public Builder clear() { } @java.lang.Override - public com.google.protobuf.Descriptors.Descriptor - getDescriptorForType() { - return com.google.identity.accesscontextmanager.v1.ServicePerimeterProto.internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_EgressFrom_descriptor; + public com.google.protobuf.Descriptors.Descriptor getDescriptorForType() { + return com.google.identity.accesscontextmanager.v1.ServicePerimeterProto + .internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_EgressFrom_descriptor; } @java.lang.Override - public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom getDefaultInstanceForType() { - return com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom.getDefaultInstance(); + public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom + getDefaultInstanceForType() { + return com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom + .getDefaultInstance(); } @java.lang.Override public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom build() { - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom result = buildPartial(); + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom result = + buildPartial(); if (!result.isInitialized()) { throw newUninitializedMessageException(result); } @@ -9039,8 +10624,10 @@ public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.Egress } @java.lang.Override - public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom buildPartial() { - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom result = new com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom(this); + public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom + buildPartial() { + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom result = + new com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom(this); int from_bitField0_ = bitField0_; if (((bitField0_ & 0x00000001) != 0)) { identities_ = identities_.getUnmodifiableView(); @@ -9056,46 +10643,56 @@ public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.Egress public Builder clone() { return super.clone(); } + @java.lang.Override public Builder setField( - com.google.protobuf.Descriptors.FieldDescriptor field, - java.lang.Object value) { + com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) { return super.setField(field, value); } + @java.lang.Override - public Builder clearField( - com.google.protobuf.Descriptors.FieldDescriptor field) { + public Builder clearField(com.google.protobuf.Descriptors.FieldDescriptor field) { return super.clearField(field); } + @java.lang.Override - public Builder clearOneof( - com.google.protobuf.Descriptors.OneofDescriptor oneof) { + public Builder clearOneof(com.google.protobuf.Descriptors.OneofDescriptor oneof) { return super.clearOneof(oneof); } + @java.lang.Override public Builder setRepeatedField( com.google.protobuf.Descriptors.FieldDescriptor field, - int index, java.lang.Object value) { + int index, + java.lang.Object value) { return super.setRepeatedField(field, index, value); } + @java.lang.Override public Builder addRepeatedField( - com.google.protobuf.Descriptors.FieldDescriptor field, - java.lang.Object value) { + com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) { return super.addRepeatedField(field, value); } + @java.lang.Override public Builder mergeFrom(com.google.protobuf.Message other) { - if (other instanceof com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom) { - return mergeFrom((com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom)other); + if (other + instanceof + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom) { + return mergeFrom( + (com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom) + other); } else { super.mergeFrom(other); return this; } } - public Builder mergeFrom(com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom other) { - if (other == com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom.getDefaultInstance()) return this; + public Builder mergeFrom( + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom other) { + if (other + == com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom + .getDefaultInstance()) return this; if (!other.identities_.isEmpty()) { if (identities_.isEmpty()) { identities_ = other.identities_; @@ -9135,23 +10732,26 @@ public Builder mergeFrom( case 0: done = true; break; - case 10: { - java.lang.String s = input.readStringRequireUtf8(); - ensureIdentitiesIsMutable(); - identities_.add(s); - break; - } // case 10 - case 16: { - identityType_ = input.readEnum(); - - break; - } // case 16 - default: { - if (!super.parseUnknownField(input, extensionRegistry, tag)) { - done = true; // was an endgroup tag - } - break; - } // default: + case 10: + { + java.lang.String s = input.readStringRequireUtf8(); + ensureIdentitiesIsMutable(); + identities_.add(s); + break; + } // case 10 + case 16: + { + identityType_ = input.readEnum(); + + break; + } // case 16 + default: + { + if (!super.parseUnknownField(input, extensionRegistry, tag)) { + done = true; // was an endgroup tag + } + break; + } // default: } // switch (tag) } // while (!done) } catch (com.google.protobuf.InvalidProtocolBufferException e) { @@ -9161,16 +10761,21 @@ public Builder mergeFrom( } // finally return this; } + private int bitField0_; - private com.google.protobuf.LazyStringList identities_ = com.google.protobuf.LazyStringArrayList.EMPTY; + private com.google.protobuf.LazyStringList identities_ = + com.google.protobuf.LazyStringArrayList.EMPTY; + private void ensureIdentitiesIsMutable() { if (!((bitField0_ & 0x00000001) != 0)) { identities_ = new com.google.protobuf.LazyStringArrayList(identities_); bitField0_ |= 0x00000001; - } + } } /** + * + * *
        * A list of identities that are allowed access through this [EgressPolicy].
        * Should be in the format of email address. The email address should
@@ -9178,13 +10783,15 @@ private void ensureIdentitiesIsMutable() {
        * 
* * repeated string identities = 1; + * * @return A list containing the identities. */ - public com.google.protobuf.ProtocolStringList - getIdentitiesList() { + public com.google.protobuf.ProtocolStringList getIdentitiesList() { return identities_.getUnmodifiableView(); } /** + * + * *
        * A list of identities that are allowed access through this [EgressPolicy].
        * Should be in the format of email address. The email address should
@@ -9192,12 +10799,15 @@ private void ensureIdentitiesIsMutable() {
        * 
* * repeated string identities = 1; + * * @return The count of identities. */ public int getIdentitiesCount() { return identities_.size(); } /** + * + * *
        * A list of identities that are allowed access through this [EgressPolicy].
        * Should be in the format of email address. The email address should
@@ -9205,6 +10815,7 @@ public int getIdentitiesCount() {
        * 
* * repeated string identities = 1; + * * @param index The index of the element to return. * @return The identities at the given index. */ @@ -9212,6 +10823,8 @@ public java.lang.String getIdentities(int index) { return identities_.get(index); } /** + * + * *
        * A list of identities that are allowed access through this [EgressPolicy].
        * Should be in the format of email address. The email address should
@@ -9219,14 +10832,16 @@ public java.lang.String getIdentities(int index) {
        * 
* * repeated string identities = 1; + * * @param index The index of the value to return. * @return The bytes of the identities at the given index. */ - public com.google.protobuf.ByteString - getIdentitiesBytes(int index) { + public com.google.protobuf.ByteString getIdentitiesBytes(int index) { return identities_.getByteString(index); } /** + * + * *
        * A list of identities that are allowed access through this [EgressPolicy].
        * Should be in the format of email address. The email address should
@@ -9234,21 +10849,23 @@ public java.lang.String getIdentities(int index) {
        * 
* * repeated string identities = 1; + * * @param index The index to set the value at. * @param value The identities to set. * @return This builder for chaining. */ - public Builder setIdentities( - int index, java.lang.String value) { + public Builder setIdentities(int index, java.lang.String value) { if (value == null) { - throw new NullPointerException(); - } - ensureIdentitiesIsMutable(); + throw new NullPointerException(); + } + ensureIdentitiesIsMutable(); identities_.set(index, value); onChanged(); return this; } /** + * + * *
        * A list of identities that are allowed access through this [EgressPolicy].
        * Should be in the format of email address. The email address should
@@ -9256,20 +10873,22 @@ public Builder setIdentities(
        * 
* * repeated string identities = 1; + * * @param value The identities to add. * @return This builder for chaining. */ - public Builder addIdentities( - java.lang.String value) { + public Builder addIdentities(java.lang.String value) { if (value == null) { - throw new NullPointerException(); - } - ensureIdentitiesIsMutable(); + throw new NullPointerException(); + } + ensureIdentitiesIsMutable(); identities_.add(value); onChanged(); return this; } /** + * + * *
        * A list of identities that are allowed access through this [EgressPolicy].
        * Should be in the format of email address. The email address should
@@ -9277,18 +10896,19 @@ public Builder addIdentities(
        * 
* * repeated string identities = 1; + * * @param values The identities to add. * @return This builder for chaining. */ - public Builder addAllIdentities( - java.lang.Iterable values) { + public Builder addAllIdentities(java.lang.Iterable values) { ensureIdentitiesIsMutable(); - com.google.protobuf.AbstractMessageLite.Builder.addAll( - values, identities_); + com.google.protobuf.AbstractMessageLite.Builder.addAll(values, identities_); onChanged(); return this; } /** + * + * *
        * A list of identities that are allowed access through this [EgressPolicy].
        * Should be in the format of email address. The email address should
@@ -9296,6 +10916,7 @@ public Builder addAllIdentities(
        * 
* * repeated string identities = 1; + * * @return This builder for chaining. */ public Builder clearIdentities() { @@ -9305,6 +10926,8 @@ public Builder clearIdentities() { return this; } /** + * + * *
        * A list of identities that are allowed access through this [EgressPolicy].
        * Should be in the format of email address. The email address should
@@ -9312,15 +10935,15 @@ public Builder clearIdentities() {
        * 
* * repeated string identities = 1; + * * @param value The bytes of the identities to add. * @return This builder for chaining. */ - public Builder addIdentitiesBytes( - com.google.protobuf.ByteString value) { + public Builder addIdentitiesBytes(com.google.protobuf.ByteString value) { if (value == null) { - throw new NullPointerException(); - } - checkByteStringIsUtf8(value); + throw new NullPointerException(); + } + checkByteStringIsUtf8(value); ensureIdentitiesIsMutable(); identities_.add(value); onChanged(); @@ -9329,87 +10952,121 @@ public Builder addIdentitiesBytes( private int identityType_ = 0; /** + * + * *
        * Specifies the type of identities that are allowed access to outside the
        * perimeter. If left unspecified, then members of `identities` field will
        * be allowed access.
        * 
* - * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IdentityType identity_type = 2; + * + * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IdentityType identity_type = 2; + * + * * @return The enum numeric value on the wire for identityType. */ - @java.lang.Override public int getIdentityTypeValue() { + @java.lang.Override + public int getIdentityTypeValue() { return identityType_; } /** + * + * *
        * Specifies the type of identities that are allowed access to outside the
        * perimeter. If left unspecified, then members of `identities` field will
        * be allowed access.
        * 
* - * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IdentityType identity_type = 2; + * + * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IdentityType identity_type = 2; + * + * * @param value The enum numeric value on the wire for identityType to set. * @return This builder for chaining. */ public Builder setIdentityTypeValue(int value) { - + identityType_ = value; onChanged(); return this; } /** + * + * *
        * Specifies the type of identities that are allowed access to outside the
        * perimeter. If left unspecified, then members of `identities` field will
        * be allowed access.
        * 
* - * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IdentityType identity_type = 2; + * + * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IdentityType identity_type = 2; + * + * * @return The identityType. */ @java.lang.Override - public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IdentityType getIdentityType() { + public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IdentityType + getIdentityType() { @SuppressWarnings("deprecation") - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IdentityType result = com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IdentityType.valueOf(identityType_); - return result == null ? com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IdentityType.UNRECOGNIZED : result; + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IdentityType result = + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IdentityType.valueOf( + identityType_); + return result == null + ? com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IdentityType + .UNRECOGNIZED + : result; } /** + * + * *
        * Specifies the type of identities that are allowed access to outside the
        * perimeter. If left unspecified, then members of `identities` field will
        * be allowed access.
        * 
* - * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IdentityType identity_type = 2; + * + * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IdentityType identity_type = 2; + * + * * @param value The identityType to set. * @return This builder for chaining. */ - public Builder setIdentityType(com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IdentityType value) { + public Builder setIdentityType( + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IdentityType value) { if (value == null) { throw new NullPointerException(); } - + identityType_ = value.getNumber(); onChanged(); return this; } /** + * + * *
        * Specifies the type of identities that are allowed access to outside the
        * perimeter. If left unspecified, then members of `identities` field will
        * be allowed access.
        * 
* - * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IdentityType identity_type = 2; + * + * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IdentityType identity_type = 2; + * + * * @return This builder for chaining. */ public Builder clearIdentityType() { - + identityType_ = 0; onChanged(); return this; } + @java.lang.Override public final Builder setUnknownFields( final com.google.protobuf.UnknownFieldSet unknownFields) { @@ -9422,41 +11079,46 @@ public final Builder mergeUnknownFields( return super.mergeUnknownFields(unknownFields); } - // @@protoc_insertion_point(builder_scope:google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom) } // @@protoc_insertion_point(class_scope:google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom) - private static final com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom DEFAULT_INSTANCE; + private static final com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig + .EgressFrom + DEFAULT_INSTANCE; + static { - DEFAULT_INSTANCE = new com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom(); + DEFAULT_INSTANCE = + new com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom(); } - public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom getDefaultInstance() { + public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom + getDefaultInstance() { return DEFAULT_INSTANCE; } - private static final com.google.protobuf.Parser - PARSER = new com.google.protobuf.AbstractParser() { - @java.lang.Override - public EgressFrom parsePartialFrom( - com.google.protobuf.CodedInputStream input, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws com.google.protobuf.InvalidProtocolBufferException { - Builder builder = newBuilder(); - try { - builder.mergeFrom(input, extensionRegistry); - } catch (com.google.protobuf.InvalidProtocolBufferException e) { - throw e.setUnfinishedMessage(builder.buildPartial()); - } catch (com.google.protobuf.UninitializedMessageException e) { - throw e.asInvalidProtocolBufferException().setUnfinishedMessage(builder.buildPartial()); - } catch (java.io.IOException e) { - throw new com.google.protobuf.InvalidProtocolBufferException(e) - .setUnfinishedMessage(builder.buildPartial()); - } - return builder.buildPartial(); - } - }; + private static final com.google.protobuf.Parser PARSER = + new com.google.protobuf.AbstractParser() { + @java.lang.Override + public EgressFrom parsePartialFrom( + com.google.protobuf.CodedInputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { + Builder builder = newBuilder(); + try { + builder.mergeFrom(input, extensionRegistry); + } catch (com.google.protobuf.InvalidProtocolBufferException e) { + throw e.setUnfinishedMessage(builder.buildPartial()); + } catch (com.google.protobuf.UninitializedMessageException e) { + throw e.asInvalidProtocolBufferException() + .setUnfinishedMessage(builder.buildPartial()); + } catch (java.io.IOException e) { + throw new com.google.protobuf.InvalidProtocolBufferException(e) + .setUnfinishedMessage(builder.buildPartial()); + } + return builder.buildPartial(); + } + }; public static com.google.protobuf.Parser parser() { return PARSER; @@ -9468,17 +11130,20 @@ public com.google.protobuf.Parser getParserForType() { } @java.lang.Override - public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom getDefaultInstanceForType() { + public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom + getDefaultInstanceForType() { return DEFAULT_INSTANCE; } - } - public interface EgressToOrBuilder extends + public interface EgressToOrBuilder + extends // @@protoc_insertion_point(interface_extends:google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo) com.google.protobuf.MessageOrBuilder { /** + * + * *
      * A list of resources, currently only projects in the form
      * `projects/<projectnumber>`, that are allowed to be accessed by sources
@@ -9491,11 +11156,13 @@ public interface EgressToOrBuilder extends
      * 
* * repeated string resources = 1; + * * @return A list containing the resources. */ - java.util.List - getResourcesList(); + java.util.List getResourcesList(); /** + * + * *
      * A list of resources, currently only projects in the form
      * `projects/<projectnumber>`, that are allowed to be accessed by sources
@@ -9508,10 +11175,13 @@ public interface EgressToOrBuilder extends
      * 
* * repeated string resources = 1; + * * @return The count of resources. */ int getResourcesCount(); /** + * + * *
      * A list of resources, currently only projects in the form
      * `projects/<projectnumber>`, that are allowed to be accessed by sources
@@ -9524,11 +11194,14 @@ public interface EgressToOrBuilder extends
      * 
* * repeated string resources = 1; + * * @param index The index of the element to return. * @return The resources at the given index. */ java.lang.String getResources(int index); /** + * + * *
      * A list of resources, currently only projects in the form
      * `projects/<projectnumber>`, that are allowed to be accessed by sources
@@ -9541,13 +11214,15 @@ public interface EgressToOrBuilder extends
      * 
* * repeated string resources = 1; + * * @param index The index of the value to return. * @return The bytes of the resources at the given index. */ - com.google.protobuf.ByteString - getResourcesBytes(int index); + com.google.protobuf.ByteString getResourcesBytes(int index); /** + * + * *
      * A list of [ApiOperations]
      * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation]
@@ -9557,11 +11232,15 @@ public interface EgressToOrBuilder extends
      * A request matches if it uses an operation/service in this list.
      * 
* - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation operations = 2; + * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation operations = 2; + * */ - java.util.List + java.util.List getOperationsList(); /** + * + * *
      * A list of [ApiOperations]
      * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation]
@@ -9571,10 +11250,15 @@ public interface EgressToOrBuilder extends
      * A request matches if it uses an operation/service in this list.
      * 
* - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation operations = 2; + * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation operations = 2; + * */ - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation getOperations(int index); + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation getOperations( + int index); /** + * + * *
      * A list of [ApiOperations]
      * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation]
@@ -9584,10 +11268,14 @@ public interface EgressToOrBuilder extends
      * A request matches if it uses an operation/service in this list.
      * 
* - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation operations = 2; + * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation operations = 2; + * */ int getOperationsCount(); /** + * + * *
      * A list of [ApiOperations]
      * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation]
@@ -9597,11 +11285,18 @@ public interface EgressToOrBuilder extends
      * A request matches if it uses an operation/service in this list.
      * 
* - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation operations = 2; + * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation operations = 2; + * */ - java.util.List + java.util.List< + ? extends + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig + .ApiOperationOrBuilder> getOperationsOrBuilderList(); /** + * + * *
      * A list of [ApiOperations]
      * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation]
@@ -9611,12 +11306,16 @@ public interface EgressToOrBuilder extends
      * A request matches if it uses an operation/service in this list.
      * 
* - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation operations = 2; + * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation operations = 2; + * */ - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperationOrBuilder getOperationsOrBuilder( - int index); + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperationOrBuilder + getOperationsOrBuilder(int index); /** + * + * *
      * A list of external resources that are allowed to be accessed. Only AWS
      * and Azure resources are supported. For Amazon S3, the supported format is
@@ -9627,11 +11326,13 @@ com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperationO
      * 
* * repeated string external_resources = 3; + * * @return A list containing the externalResources. */ - java.util.List - getExternalResourcesList(); + java.util.List getExternalResourcesList(); /** + * + * *
      * A list of external resources that are allowed to be accessed. Only AWS
      * and Azure resources are supported. For Amazon S3, the supported format is
@@ -9642,10 +11343,13 @@ com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperationO
      * 
* * repeated string external_resources = 3; + * * @return The count of externalResources. */ int getExternalResourcesCount(); /** + * + * *
      * A list of external resources that are allowed to be accessed. Only AWS
      * and Azure resources are supported. For Amazon S3, the supported format is
@@ -9656,11 +11360,14 @@ com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperationO
      * 
* * repeated string external_resources = 3; + * * @param index The index of the element to return. * @return The externalResources at the given index. */ java.lang.String getExternalResources(int index); /** + * + * *
      * A list of external resources that are allowed to be accessed. Only AWS
      * and Azure resources are supported. For Amazon S3, the supported format is
@@ -9671,13 +11378,15 @@ com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperationO
      * 
* * repeated string external_resources = 3; + * * @param index The index of the value to return. * @return The bytes of the externalResources at the given index. */ - com.google.protobuf.ByteString - getExternalResourcesBytes(int index); + com.google.protobuf.ByteString getExternalResourcesBytes(int index); } /** + * + * *
    * Defines the conditions under which an [EgressPolicy]
    * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy]
@@ -9698,15 +11407,16 @@ com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperationO
    *
    * Protobuf type {@code google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo}
    */
-  public static final class EgressTo extends
-      com.google.protobuf.GeneratedMessageV3 implements
+  public static final class EgressTo extends com.google.protobuf.GeneratedMessageV3
+      implements
       // @@protoc_insertion_point(message_implements:google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo)
       EgressToOrBuilder {
-  private static final long serialVersionUID = 0L;
+    private static final long serialVersionUID = 0L;
     // Use EgressTo.newBuilder() to construct.
     private EgressTo(com.google.protobuf.GeneratedMessageV3.Builder builder) {
       super(builder);
     }
+
     private EgressTo() {
       resources_ = com.google.protobuf.LazyStringArrayList.EMPTY;
       operations_ = java.util.Collections.emptyList();
@@ -9715,32 +11425,36 @@ private EgressTo() {
 
     @java.lang.Override
     @SuppressWarnings({"unused"})
-    protected java.lang.Object newInstance(
-        UnusedPrivateParameter unused) {
+    protected java.lang.Object newInstance(UnusedPrivateParameter unused) {
       return new EgressTo();
     }
 
     @java.lang.Override
-    public final com.google.protobuf.UnknownFieldSet
-    getUnknownFields() {
+    public final com.google.protobuf.UnknownFieldSet getUnknownFields() {
       return this.unknownFields;
     }
-    public static final com.google.protobuf.Descriptors.Descriptor
-        getDescriptor() {
-      return com.google.identity.accesscontextmanager.v1.ServicePerimeterProto.internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_EgressTo_descriptor;
+
+    public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() {
+      return com.google.identity.accesscontextmanager.v1.ServicePerimeterProto
+          .internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_EgressTo_descriptor;
     }
 
     @java.lang.Override
     protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable
         internalGetFieldAccessorTable() {
-      return com.google.identity.accesscontextmanager.v1.ServicePerimeterProto.internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_EgressTo_fieldAccessorTable
+      return com.google.identity.accesscontextmanager.v1.ServicePerimeterProto
+          .internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_EgressTo_fieldAccessorTable
           .ensureFieldAccessorsInitialized(
-              com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo.class, com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo.Builder.class);
+              com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo.class,
+              com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo.Builder
+                  .class);
     }
 
     public static final int RESOURCES_FIELD_NUMBER = 1;
     private com.google.protobuf.LazyStringList resources_;
     /**
+     *
+     *
      * 
      * A list of resources, currently only projects in the form
      * `projects/<projectnumber>`, that are allowed to be accessed by sources
@@ -9753,13 +11467,15 @@ protected java.lang.Object newInstance(
      * 
* * repeated string resources = 1; + * * @return A list containing the resources. */ - public com.google.protobuf.ProtocolStringList - getResourcesList() { + public com.google.protobuf.ProtocolStringList getResourcesList() { return resources_; } /** + * + * *
      * A list of resources, currently only projects in the form
      * `projects/<projectnumber>`, that are allowed to be accessed by sources
@@ -9772,12 +11488,15 @@ protected java.lang.Object newInstance(
      * 
* * repeated string resources = 1; + * * @return The count of resources. */ public int getResourcesCount() { return resources_.size(); } /** + * + * *
      * A list of resources, currently only projects in the form
      * `projects/<projectnumber>`, that are allowed to be accessed by sources
@@ -9790,6 +11509,7 @@ public int getResourcesCount() {
      * 
* * repeated string resources = 1; + * * @param index The index of the element to return. * @return The resources at the given index. */ @@ -9797,6 +11517,8 @@ public java.lang.String getResources(int index) { return resources_.get(index); } /** + * + * *
      * A list of resources, currently only projects in the form
      * `projects/<projectnumber>`, that are allowed to be accessed by sources
@@ -9809,17 +11531,21 @@ public java.lang.String getResources(int index) {
      * 
* * repeated string resources = 1; + * * @param index The index of the value to return. * @return The bytes of the resources at the given index. */ - public com.google.protobuf.ByteString - getResourcesBytes(int index) { + public com.google.protobuf.ByteString getResourcesBytes(int index) { return resources_.getByteString(index); } public static final int OPERATIONS_FIELD_NUMBER = 2; - private java.util.List operations_; + private java.util.List< + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation> + operations_; /** + * + * *
      * A list of [ApiOperations]
      * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation]
@@ -9829,13 +11555,19 @@ public java.lang.String getResources(int index) {
      * A request matches if it uses an operation/service in this list.
      * 
* - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation operations = 2; + * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation operations = 2; + * */ @java.lang.Override - public java.util.List getOperationsList() { + public java.util.List< + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation> + getOperationsList() { return operations_; } /** + * + * *
      * A list of [ApiOperations]
      * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation]
@@ -9845,14 +11577,21 @@ public java.util.List
      *
-     * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation operations = 2;
+     * 
+     * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation operations = 2;
+     * 
      */
     @java.lang.Override
-    public java.util.List 
+    public java.util.List<
+            ? extends
+                com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig
+                    .ApiOperationOrBuilder>
         getOperationsOrBuilderList() {
       return operations_;
     }
     /**
+     *
+     *
      * 
      * A list of [ApiOperations]
      * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation]
@@ -9862,13 +11601,17 @@ public java.util.List
      *
-     * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation operations = 2;
+     * 
+     * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation operations = 2;
+     * 
      */
     @java.lang.Override
     public int getOperationsCount() {
       return operations_.size();
     }
     /**
+     *
+     *
      * 
      * A list of [ApiOperations]
      * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation]
@@ -9878,13 +11621,18 @@ public int getOperationsCount() {
      * A request matches if it uses an operation/service in this list.
      * 
* - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation operations = 2; + * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation operations = 2; + * */ @java.lang.Override - public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation getOperations(int index) { + public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation + getOperations(int index) { return operations_.get(index); } /** + * + * *
      * A list of [ApiOperations]
      * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation]
@@ -9894,17 +11642,21 @@ public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOpe
      * A request matches if it uses an operation/service in this list.
      * 
* - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation operations = 2; + * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation operations = 2; + * */ @java.lang.Override - public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperationOrBuilder getOperationsOrBuilder( - int index) { + public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperationOrBuilder + getOperationsOrBuilder(int index) { return operations_.get(index); } public static final int EXTERNAL_RESOURCES_FIELD_NUMBER = 3; private com.google.protobuf.LazyStringList externalResources_; /** + * + * *
      * A list of external resources that are allowed to be accessed. Only AWS
      * and Azure resources are supported. For Amazon S3, the supported format is
@@ -9915,13 +11667,15 @@ public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOpe
      * 
* * repeated string external_resources = 3; + * * @return A list containing the externalResources. */ - public com.google.protobuf.ProtocolStringList - getExternalResourcesList() { + public com.google.protobuf.ProtocolStringList getExternalResourcesList() { return externalResources_; } /** + * + * *
      * A list of external resources that are allowed to be accessed. Only AWS
      * and Azure resources are supported. For Amazon S3, the supported format is
@@ -9932,12 +11686,15 @@ public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOpe
      * 
* * repeated string external_resources = 3; + * * @return The count of externalResources. */ public int getExternalResourcesCount() { return externalResources_.size(); } /** + * + * *
      * A list of external resources that are allowed to be accessed. Only AWS
      * and Azure resources are supported. For Amazon S3, the supported format is
@@ -9948,6 +11705,7 @@ public int getExternalResourcesCount() {
      * 
* * repeated string external_resources = 3; + * * @param index The index of the element to return. * @return The externalResources at the given index. */ @@ -9955,6 +11713,8 @@ public java.lang.String getExternalResources(int index) { return externalResources_.get(index); } /** + * + * *
      * A list of external resources that are allowed to be accessed. Only AWS
      * and Azure resources are supported. For Amazon S3, the supported format is
@@ -9965,15 +11725,16 @@ public java.lang.String getExternalResources(int index) {
      * 
* * repeated string external_resources = 3; + * * @param index The index of the value to return. * @return The bytes of the externalResources at the given index. */ - public com.google.protobuf.ByteString - getExternalResourcesBytes(int index) { + public com.google.protobuf.ByteString getExternalResourcesBytes(int index) { return externalResources_.getByteString(index); } private byte memoizedIsInitialized = -1; + @java.lang.Override public final boolean isInitialized() { byte isInitialized = memoizedIsInitialized; @@ -9985,8 +11746,7 @@ public final boolean isInitialized() { } @java.lang.Override - public void writeTo(com.google.protobuf.CodedOutputStream output) - throws java.io.IOException { + public void writeTo(com.google.protobuf.CodedOutputStream output) throws java.io.IOException { for (int i = 0; i < resources_.size(); i++) { com.google.protobuf.GeneratedMessageV3.writeString(output, 1, resources_.getRaw(i)); } @@ -10014,8 +11774,7 @@ public int getSerializedSize() { size += 1 * getResourcesList().size(); } for (int i = 0; i < operations_.size(); i++) { - size += com.google.protobuf.CodedOutputStream - .computeMessageSize(2, operations_.get(i)); + size += com.google.protobuf.CodedOutputStream.computeMessageSize(2, operations_.get(i)); } { int dataSize = 0; @@ -10033,19 +11792,18 @@ public int getSerializedSize() { @java.lang.Override public boolean equals(final java.lang.Object obj) { if (obj == this) { - return true; + return true; } - if (!(obj instanceof com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo)) { + if (!(obj + instanceof com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo)) { return super.equals(obj); } - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo other = (com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo) obj; + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo other = + (com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo) obj; - if (!getResourcesList() - .equals(other.getResourcesList())) return false; - if (!getOperationsList() - .equals(other.getOperationsList())) return false; - if (!getExternalResourcesList() - .equals(other.getExternalResourcesList())) return false; + if (!getResourcesList().equals(other.getResourcesList())) return false; + if (!getOperationsList().equals(other.getOperationsList())) return false; + if (!getExternalResourcesList().equals(other.getExternalResourcesList())) return false; if (!getUnknownFields().equals(other.getUnknownFields())) return false; return true; } @@ -10074,88 +11832,101 @@ public int hashCode() { return hash; } - public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo parseFrom( - java.nio.ByteBuffer data) - throws com.google.protobuf.InvalidProtocolBufferException { + public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo + parseFrom(java.nio.ByteBuffer data) + throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } - public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo parseFrom( - java.nio.ByteBuffer data, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws com.google.protobuf.InvalidProtocolBufferException { + + public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo + parseFrom( + java.nio.ByteBuffer data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } - public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo parseFrom( - com.google.protobuf.ByteString data) - throws com.google.protobuf.InvalidProtocolBufferException { + + public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo + parseFrom(com.google.protobuf.ByteString data) + throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } - public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo parseFrom( - com.google.protobuf.ByteString data, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws com.google.protobuf.InvalidProtocolBufferException { + + public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo + parseFrom( + com.google.protobuf.ByteString data, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } - public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo parseFrom(byte[] data) - throws com.google.protobuf.InvalidProtocolBufferException { + + public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo + parseFrom(byte[] data) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } - public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo parseFrom( - byte[] data, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws com.google.protobuf.InvalidProtocolBufferException { + + public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo + parseFrom(byte[] data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } - public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo parseFrom(java.io.InputStream input) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseWithIOException(PARSER, input); + + public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo + parseFrom(java.io.InputStream input) throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input); } - public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo parseFrom( - java.io.InputStream input, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseWithIOException(PARSER, input, extensionRegistry); + + public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo + parseFrom( + java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseWithIOException( + PARSER, input, extensionRegistry); } - public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo parseDelimitedFrom(java.io.InputStream input) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseDelimitedWithIOException(PARSER, input); + + public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo + parseDelimitedFrom(java.io.InputStream input) throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException(PARSER, input); } - public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo parseDelimitedFrom( - java.io.InputStream input, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseDelimitedWithIOException(PARSER, input, extensionRegistry); + + public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo + parseDelimitedFrom( + java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException( + PARSER, input, extensionRegistry); } - public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo parseFrom( - com.google.protobuf.CodedInputStream input) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseWithIOException(PARSER, input); + + public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo + parseFrom(com.google.protobuf.CodedInputStream input) throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input); } - public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo parseFrom( - com.google.protobuf.CodedInputStream input, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseWithIOException(PARSER, input, extensionRegistry); + + public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo + parseFrom( + com.google.protobuf.CodedInputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseWithIOException( + PARSER, input, extensionRegistry); } @java.lang.Override - public Builder newBuilderForType() { return newBuilder(); } + public Builder newBuilderForType() { + return newBuilder(); + } + public static Builder newBuilder() { return DEFAULT_INSTANCE.toBuilder(); } - public static Builder newBuilder(com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo prototype) { + + public static Builder newBuilder( + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo prototype) { return DEFAULT_INSTANCE.toBuilder().mergeFrom(prototype); } + @java.lang.Override public Builder toBuilder() { - return this == DEFAULT_INSTANCE - ? new Builder() : new Builder().mergeFrom(this); + return this == DEFAULT_INSTANCE ? new Builder() : new Builder().mergeFrom(this); } @java.lang.Override @@ -10165,6 +11936,8 @@ protected Builder newBuilderForType( return builder; } /** + * + * *
      * Defines the conditions under which an [EgressPolicy]
      * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy]
@@ -10185,33 +11958,35 @@ protected Builder newBuilderForType(
      *
      * Protobuf type {@code google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo}
      */
-    public static final class Builder extends
-        com.google.protobuf.GeneratedMessageV3.Builder implements
+    public static final class Builder
+        extends com.google.protobuf.GeneratedMessageV3.Builder
+        implements
         // @@protoc_insertion_point(builder_implements:google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo)
         com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressToOrBuilder {
-      public static final com.google.protobuf.Descriptors.Descriptor
-          getDescriptor() {
-        return com.google.identity.accesscontextmanager.v1.ServicePerimeterProto.internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_EgressTo_descriptor;
+      public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() {
+        return com.google.identity.accesscontextmanager.v1.ServicePerimeterProto
+            .internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_EgressTo_descriptor;
       }
 
       @java.lang.Override
       protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable
           internalGetFieldAccessorTable() {
-        return com.google.identity.accesscontextmanager.v1.ServicePerimeterProto.internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_EgressTo_fieldAccessorTable
+        return com.google.identity.accesscontextmanager.v1.ServicePerimeterProto
+            .internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_EgressTo_fieldAccessorTable
             .ensureFieldAccessorsInitialized(
-                com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo.class, com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo.Builder.class);
+                com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo.class,
+                com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo.Builder
+                    .class);
       }
 
-      // Construct using com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo.newBuilder()
-      private Builder() {
-
-      }
+      // Construct using
+      // com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo.newBuilder()
+      private Builder() {}
 
-      private Builder(
-          com.google.protobuf.GeneratedMessageV3.BuilderParent parent) {
+      private Builder(com.google.protobuf.GeneratedMessageV3.BuilderParent parent) {
         super(parent);
-
       }
+
       @java.lang.Override
       public Builder clear() {
         super.clear();
@@ -10230,19 +12005,22 @@ public Builder clear() {
       }
 
       @java.lang.Override
-      public com.google.protobuf.Descriptors.Descriptor
-          getDescriptorForType() {
-        return com.google.identity.accesscontextmanager.v1.ServicePerimeterProto.internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_EgressTo_descriptor;
+      public com.google.protobuf.Descriptors.Descriptor getDescriptorForType() {
+        return com.google.identity.accesscontextmanager.v1.ServicePerimeterProto
+            .internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_EgressTo_descriptor;
       }
 
       @java.lang.Override
-      public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo getDefaultInstanceForType() {
-        return com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo.getDefaultInstance();
+      public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo
+          getDefaultInstanceForType() {
+        return com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo
+            .getDefaultInstance();
       }
 
       @java.lang.Override
       public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo build() {
-        com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo result = buildPartial();
+        com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo result =
+            buildPartial();
         if (!result.isInitialized()) {
           throw newUninitializedMessageException(result);
         }
@@ -10250,8 +12028,10 @@ public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.Egress
       }
 
       @java.lang.Override
-      public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo buildPartial() {
-        com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo result = new com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo(this);
+      public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo
+          buildPartial() {
+        com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo result =
+            new com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo(this);
         int from_bitField0_ = bitField0_;
         if (((bitField0_ & 0x00000001) != 0)) {
           resources_ = resources_.getUnmodifiableView();
@@ -10280,46 +12060,55 @@ public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.Egress
       public Builder clone() {
         return super.clone();
       }
+
       @java.lang.Override
       public Builder setField(
-          com.google.protobuf.Descriptors.FieldDescriptor field,
-          java.lang.Object value) {
+          com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) {
         return super.setField(field, value);
       }
+
       @java.lang.Override
-      public Builder clearField(
-          com.google.protobuf.Descriptors.FieldDescriptor field) {
+      public Builder clearField(com.google.protobuf.Descriptors.FieldDescriptor field) {
         return super.clearField(field);
       }
+
       @java.lang.Override
-      public Builder clearOneof(
-          com.google.protobuf.Descriptors.OneofDescriptor oneof) {
+      public Builder clearOneof(com.google.protobuf.Descriptors.OneofDescriptor oneof) {
         return super.clearOneof(oneof);
       }
+
       @java.lang.Override
       public Builder setRepeatedField(
           com.google.protobuf.Descriptors.FieldDescriptor field,
-          int index, java.lang.Object value) {
+          int index,
+          java.lang.Object value) {
         return super.setRepeatedField(field, index, value);
       }
+
       @java.lang.Override
       public Builder addRepeatedField(
-          com.google.protobuf.Descriptors.FieldDescriptor field,
-          java.lang.Object value) {
+          com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) {
         return super.addRepeatedField(field, value);
       }
+
       @java.lang.Override
       public Builder mergeFrom(com.google.protobuf.Message other) {
-        if (other instanceof com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo) {
-          return mergeFrom((com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo)other);
+        if (other
+            instanceof
+            com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo) {
+          return mergeFrom(
+              (com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo) other);
         } else {
           super.mergeFrom(other);
           return this;
         }
       }
 
-      public Builder mergeFrom(com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo other) {
-        if (other == com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo.getDefaultInstance()) return this;
+      public Builder mergeFrom(
+          com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo other) {
+        if (other
+            == com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo
+                .getDefaultInstance()) return this;
         if (!other.resources_.isEmpty()) {
           if (resources_.isEmpty()) {
             resources_ = other.resources_;
@@ -10348,9 +12137,10 @@ public Builder mergeFrom(com.google.identity.accesscontextmanager.v1.ServicePeri
               operationsBuilder_ = null;
               operations_ = other.operations_;
               bitField0_ = (bitField0_ & ~0x00000002);
-              operationsBuilder_ = 
-                com.google.protobuf.GeneratedMessageV3.alwaysUseFieldBuilders ?
-                   getOperationsFieldBuilder() : null;
+              operationsBuilder_ =
+                  com.google.protobuf.GeneratedMessageV3.alwaysUseFieldBuilders
+                      ? getOperationsFieldBuilder()
+                      : null;
             } else {
               operationsBuilder_.addAllMessages(other.operations_);
             }
@@ -10392,37 +12182,43 @@ public Builder mergeFrom(
               case 0:
                 done = true;
                 break;
-              case 10: {
-                java.lang.String s = input.readStringRequireUtf8();
-                ensureResourcesIsMutable();
-                resources_.add(s);
-                break;
-              } // case 10
-              case 18: {
-                com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation m =
-                    input.readMessage(
-                        com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation.parser(),
-                        extensionRegistry);
-                if (operationsBuilder_ == null) {
-                  ensureOperationsIsMutable();
-                  operations_.add(m);
-                } else {
-                  operationsBuilder_.addMessage(m);
-                }
-                break;
-              } // case 18
-              case 26: {
-                java.lang.String s = input.readStringRequireUtf8();
-                ensureExternalResourcesIsMutable();
-                externalResources_.add(s);
-                break;
-              } // case 26
-              default: {
-                if (!super.parseUnknownField(input, extensionRegistry, tag)) {
-                  done = true; // was an endgroup tag
-                }
-                break;
-              } // default:
+              case 10:
+                {
+                  java.lang.String s = input.readStringRequireUtf8();
+                  ensureResourcesIsMutable();
+                  resources_.add(s);
+                  break;
+                } // case 10
+              case 18:
+                {
+                  com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation
+                      m =
+                          input.readMessage(
+                              com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig
+                                  .ApiOperation.parser(),
+                              extensionRegistry);
+                  if (operationsBuilder_ == null) {
+                    ensureOperationsIsMutable();
+                    operations_.add(m);
+                  } else {
+                    operationsBuilder_.addMessage(m);
+                  }
+                  break;
+                } // case 18
+              case 26:
+                {
+                  java.lang.String s = input.readStringRequireUtf8();
+                  ensureExternalResourcesIsMutable();
+                  externalResources_.add(s);
+                  break;
+                } // case 26
+              default:
+                {
+                  if (!super.parseUnknownField(input, extensionRegistry, tag)) {
+                    done = true; // was an endgroup tag
+                  }
+                  break;
+                } // default:
             } // switch (tag)
           } // while (!done)
         } catch (com.google.protobuf.InvalidProtocolBufferException e) {
@@ -10432,16 +12228,21 @@ public Builder mergeFrom(
         } // finally
         return this;
       }
+
       private int bitField0_;
 
-      private com.google.protobuf.LazyStringList resources_ = com.google.protobuf.LazyStringArrayList.EMPTY;
+      private com.google.protobuf.LazyStringList resources_ =
+          com.google.protobuf.LazyStringArrayList.EMPTY;
+
       private void ensureResourcesIsMutable() {
         if (!((bitField0_ & 0x00000001) != 0)) {
           resources_ = new com.google.protobuf.LazyStringArrayList(resources_);
           bitField0_ |= 0x00000001;
-         }
+        }
       }
       /**
+       *
+       *
        * 
        * A list of resources, currently only projects in the form
        * `projects/<projectnumber>`, that are allowed to be accessed by sources
@@ -10454,13 +12255,15 @@ private void ensureResourcesIsMutable() {
        * 
* * repeated string resources = 1; + * * @return A list containing the resources. */ - public com.google.protobuf.ProtocolStringList - getResourcesList() { + public com.google.protobuf.ProtocolStringList getResourcesList() { return resources_.getUnmodifiableView(); } /** + * + * *
        * A list of resources, currently only projects in the form
        * `projects/<projectnumber>`, that are allowed to be accessed by sources
@@ -10473,12 +12276,15 @@ private void ensureResourcesIsMutable() {
        * 
* * repeated string resources = 1; + * * @return The count of resources. */ public int getResourcesCount() { return resources_.size(); } /** + * + * *
        * A list of resources, currently only projects in the form
        * `projects/<projectnumber>`, that are allowed to be accessed by sources
@@ -10491,6 +12297,7 @@ public int getResourcesCount() {
        * 
* * repeated string resources = 1; + * * @param index The index of the element to return. * @return The resources at the given index. */ @@ -10498,6 +12305,8 @@ public java.lang.String getResources(int index) { return resources_.get(index); } /** + * + * *
        * A list of resources, currently only projects in the form
        * `projects/<projectnumber>`, that are allowed to be accessed by sources
@@ -10510,14 +12319,16 @@ public java.lang.String getResources(int index) {
        * 
* * repeated string resources = 1; + * * @param index The index of the value to return. * @return The bytes of the resources at the given index. */ - public com.google.protobuf.ByteString - getResourcesBytes(int index) { + public com.google.protobuf.ByteString getResourcesBytes(int index) { return resources_.getByteString(index); } /** + * + * *
        * A list of resources, currently only projects in the form
        * `projects/<projectnumber>`, that are allowed to be accessed by sources
@@ -10530,21 +12341,23 @@ public java.lang.String getResources(int index) {
        * 
* * repeated string resources = 1; + * * @param index The index to set the value at. * @param value The resources to set. * @return This builder for chaining. */ - public Builder setResources( - int index, java.lang.String value) { + public Builder setResources(int index, java.lang.String value) { if (value == null) { - throw new NullPointerException(); - } - ensureResourcesIsMutable(); + throw new NullPointerException(); + } + ensureResourcesIsMutable(); resources_.set(index, value); onChanged(); return this; } /** + * + * *
        * A list of resources, currently only projects in the form
        * `projects/<projectnumber>`, that are allowed to be accessed by sources
@@ -10557,20 +12370,22 @@ public Builder setResources(
        * 
* * repeated string resources = 1; + * * @param value The resources to add. * @return This builder for chaining. */ - public Builder addResources( - java.lang.String value) { + public Builder addResources(java.lang.String value) { if (value == null) { - throw new NullPointerException(); - } - ensureResourcesIsMutable(); + throw new NullPointerException(); + } + ensureResourcesIsMutable(); resources_.add(value); onChanged(); return this; } /** + * + * *
        * A list of resources, currently only projects in the form
        * `projects/<projectnumber>`, that are allowed to be accessed by sources
@@ -10583,18 +12398,19 @@ public Builder addResources(
        * 
* * repeated string resources = 1; + * * @param values The resources to add. * @return This builder for chaining. */ - public Builder addAllResources( - java.lang.Iterable values) { + public Builder addAllResources(java.lang.Iterable values) { ensureResourcesIsMutable(); - com.google.protobuf.AbstractMessageLite.Builder.addAll( - values, resources_); + com.google.protobuf.AbstractMessageLite.Builder.addAll(values, resources_); onChanged(); return this; } /** + * + * *
        * A list of resources, currently only projects in the form
        * `projects/<projectnumber>`, that are allowed to be accessed by sources
@@ -10607,6 +12423,7 @@ public Builder addAllResources(
        * 
* * repeated string resources = 1; + * * @return This builder for chaining. */ public Builder clearResources() { @@ -10616,6 +12433,8 @@ public Builder clearResources() { return this; } /** + * + * *
        * A list of resources, currently only projects in the form
        * `projects/<projectnumber>`, that are allowed to be accessed by sources
@@ -10628,34 +12447,46 @@ public Builder clearResources() {
        * 
* * repeated string resources = 1; + * * @param value The bytes of the resources to add. * @return This builder for chaining. */ - public Builder addResourcesBytes( - com.google.protobuf.ByteString value) { + public Builder addResourcesBytes(com.google.protobuf.ByteString value) { if (value == null) { - throw new NullPointerException(); - } - checkByteStringIsUtf8(value); + throw new NullPointerException(); + } + checkByteStringIsUtf8(value); ensureResourcesIsMutable(); resources_.add(value); onChanged(); return this; } - private java.util.List operations_ = - java.util.Collections.emptyList(); + private java.util.List< + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation> + operations_ = java.util.Collections.emptyList(); + private void ensureOperationsIsMutable() { if (!((bitField0_ & 0x00000002) != 0)) { - operations_ = new java.util.ArrayList(operations_); + operations_ = + new java.util.ArrayList< + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation>( + operations_); bitField0_ |= 0x00000002; - } + } } private com.google.protobuf.RepeatedFieldBuilderV3< - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation, com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation.Builder, com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperationOrBuilder> operationsBuilder_; + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation, + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation + .Builder, + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig + .ApiOperationOrBuilder> + operationsBuilder_; /** + * + * *
        * A list of [ApiOperations]
        * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation]
@@ -10665,9 +12496,13 @@ private void ensureOperationsIsMutable() {
        * A request matches if it uses an operation/service in this list.
        * 
* - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation operations = 2; + * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation operations = 2; + * */ - public java.util.List getOperationsList() { + public java.util.List< + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation> + getOperationsList() { if (operationsBuilder_ == null) { return java.util.Collections.unmodifiableList(operations_); } else { @@ -10675,6 +12510,8 @@ public java.util.List * A list of [ApiOperations] * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation] @@ -10684,7 +12521,9 @@ public java.util.List * - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation operations = 2; + * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation operations = 2; + * */ public int getOperationsCount() { if (operationsBuilder_ == null) { @@ -10694,6 +12533,8 @@ public int getOperationsCount() { } } /** + * + * *
        * A list of [ApiOperations]
        * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation]
@@ -10703,9 +12544,12 @@ public int getOperationsCount() {
        * A request matches if it uses an operation/service in this list.
        * 
* - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation operations = 2; + * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation operations = 2; + * */ - public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation getOperations(int index) { + public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation + getOperations(int index) { if (operationsBuilder_ == null) { return operations_.get(index); } else { @@ -10713,6 +12557,8 @@ public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOpe } } /** + * + * *
        * A list of [ApiOperations]
        * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation]
@@ -10722,10 +12568,13 @@ public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOpe
        * A request matches if it uses an operation/service in this list.
        * 
* - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation operations = 2; + * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation operations = 2; + * */ public Builder setOperations( - int index, com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation value) { + int index, + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation value) { if (operationsBuilder_ == null) { if (value == null) { throw new NullPointerException(); @@ -10739,6 +12588,8 @@ public Builder setOperations( return this; } /** + * + * *
        * A list of [ApiOperations]
        * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation]
@@ -10748,10 +12599,14 @@ public Builder setOperations(
        * A request matches if it uses an operation/service in this list.
        * 
* - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation operations = 2; + * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation operations = 2; + * */ public Builder setOperations( - int index, com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation.Builder builderForValue) { + int index, + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation.Builder + builderForValue) { if (operationsBuilder_ == null) { ensureOperationsIsMutable(); operations_.set(index, builderForValue.build()); @@ -10762,6 +12617,8 @@ public Builder setOperations( return this; } /** + * + * *
        * A list of [ApiOperations]
        * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation]
@@ -10771,9 +12628,12 @@ public Builder setOperations(
        * A request matches if it uses an operation/service in this list.
        * 
* - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation operations = 2; + * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation operations = 2; + * */ - public Builder addOperations(com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation value) { + public Builder addOperations( + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation value) { if (operationsBuilder_ == null) { if (value == null) { throw new NullPointerException(); @@ -10787,6 +12647,8 @@ public Builder addOperations(com.google.identity.accesscontextmanager.v1.Service return this; } /** + * + * *
        * A list of [ApiOperations]
        * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation]
@@ -10796,10 +12658,13 @@ public Builder addOperations(com.google.identity.accesscontextmanager.v1.Service
        * A request matches if it uses an operation/service in this list.
        * 
* - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation operations = 2; + * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation operations = 2; + * */ public Builder addOperations( - int index, com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation value) { + int index, + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation value) { if (operationsBuilder_ == null) { if (value == null) { throw new NullPointerException(); @@ -10813,6 +12678,8 @@ public Builder addOperations( return this; } /** + * + * *
        * A list of [ApiOperations]
        * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation]
@@ -10822,10 +12689,13 @@ public Builder addOperations(
        * A request matches if it uses an operation/service in this list.
        * 
* - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation operations = 2; + * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation operations = 2; + * */ public Builder addOperations( - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation.Builder builderForValue) { + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation.Builder + builderForValue) { if (operationsBuilder_ == null) { ensureOperationsIsMutable(); operations_.add(builderForValue.build()); @@ -10836,6 +12706,8 @@ public Builder addOperations( return this; } /** + * + * *
        * A list of [ApiOperations]
        * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation]
@@ -10845,10 +12717,14 @@ public Builder addOperations(
        * A request matches if it uses an operation/service in this list.
        * 
* - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation operations = 2; + * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation operations = 2; + * */ public Builder addOperations( - int index, com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation.Builder builderForValue) { + int index, + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation.Builder + builderForValue) { if (operationsBuilder_ == null) { ensureOperationsIsMutable(); operations_.add(index, builderForValue.build()); @@ -10859,6 +12735,8 @@ public Builder addOperations( return this; } /** + * + * *
        * A list of [ApiOperations]
        * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation]
@@ -10868,14 +12746,19 @@ public Builder addOperations(
        * A request matches if it uses an operation/service in this list.
        * 
* - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation operations = 2; + * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation operations = 2; + * */ public Builder addAllOperations( - java.lang.Iterable values) { + java.lang.Iterable< + ? extends + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig + .ApiOperation> + values) { if (operationsBuilder_ == null) { ensureOperationsIsMutable(); - com.google.protobuf.AbstractMessageLite.Builder.addAll( - values, operations_); + com.google.protobuf.AbstractMessageLite.Builder.addAll(values, operations_); onChanged(); } else { operationsBuilder_.addAllMessages(values); @@ -10883,6 +12766,8 @@ public Builder addAllOperations( return this; } /** + * + * *
        * A list of [ApiOperations]
        * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation]
@@ -10892,7 +12777,9 @@ public Builder addAllOperations(
        * A request matches if it uses an operation/service in this list.
        * 
* - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation operations = 2; + * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation operations = 2; + * */ public Builder clearOperations() { if (operationsBuilder_ == null) { @@ -10905,6 +12792,8 @@ public Builder clearOperations() { return this; } /** + * + * *
        * A list of [ApiOperations]
        * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation]
@@ -10914,7 +12803,9 @@ public Builder clearOperations() {
        * A request matches if it uses an operation/service in this list.
        * 
* - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation operations = 2; + * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation operations = 2; + * */ public Builder removeOperations(int index) { if (operationsBuilder_ == null) { @@ -10927,6 +12818,8 @@ public Builder removeOperations(int index) { return this; } /** + * + * *
        * A list of [ApiOperations]
        * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation]
@@ -10936,13 +12829,17 @@ public Builder removeOperations(int index) {
        * A request matches if it uses an operation/service in this list.
        * 
* - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation operations = 2; + * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation operations = 2; + * */ - public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation.Builder getOperationsBuilder( - int index) { + public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation.Builder + getOperationsBuilder(int index) { return getOperationsFieldBuilder().getBuilder(index); } /** + * + * *
        * A list of [ApiOperations]
        * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation]
@@ -10952,16 +12849,22 @@ public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOpe
        * A request matches if it uses an operation/service in this list.
        * 
* - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation operations = 2; + * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation operations = 2; + * */ - public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperationOrBuilder getOperationsOrBuilder( - int index) { + public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig + .ApiOperationOrBuilder + getOperationsOrBuilder(int index) { if (operationsBuilder_ == null) { - return operations_.get(index); } else { + return operations_.get(index); + } else { return operationsBuilder_.getMessageOrBuilder(index); } } /** + * + * *
        * A list of [ApiOperations]
        * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation]
@@ -10971,10 +12874,15 @@ public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOpe
        * A request matches if it uses an operation/service in this list.
        * 
* - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation operations = 2; + * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation operations = 2; + * */ - public java.util.List - getOperationsOrBuilderList() { + public java.util.List< + ? extends + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig + .ApiOperationOrBuilder> + getOperationsOrBuilderList() { if (operationsBuilder_ != null) { return operationsBuilder_.getMessageOrBuilderList(); } else { @@ -10982,6 +12890,8 @@ public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOpe } } /** + * + * *
        * A list of [ApiOperations]
        * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation]
@@ -10991,13 +12901,20 @@ public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOpe
        * A request matches if it uses an operation/service in this list.
        * 
* - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation operations = 2; + * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation operations = 2; + * */ - public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation.Builder addOperationsBuilder() { - return getOperationsFieldBuilder().addBuilder( - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation.getDefaultInstance()); + public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation.Builder + addOperationsBuilder() { + return getOperationsFieldBuilder() + .addBuilder( + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation + .getDefaultInstance()); } /** + * + * *
        * A list of [ApiOperations]
        * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation]
@@ -11007,14 +12924,21 @@ public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOpe
        * A request matches if it uses an operation/service in this list.
        * 
* - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation operations = 2; + * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation operations = 2; + * */ - public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation.Builder addOperationsBuilder( - int index) { - return getOperationsFieldBuilder().addBuilder( - index, com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation.getDefaultInstance()); + public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation.Builder + addOperationsBuilder(int index) { + return getOperationsFieldBuilder() + .addBuilder( + index, + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation + .getDefaultInstance()); } /** + * + * *
        * A list of [ApiOperations]
        * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation]
@@ -11024,35 +12948,50 @@ public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOpe
        * A request matches if it uses an operation/service in this list.
        * 
* - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation operations = 2; + * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation operations = 2; + * */ - public java.util.List - getOperationsBuilderList() { + public java.util.List< + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation + .Builder> + getOperationsBuilderList() { return getOperationsFieldBuilder().getBuilderList(); } + private com.google.protobuf.RepeatedFieldBuilderV3< - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation, com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation.Builder, com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperationOrBuilder> + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation, + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation + .Builder, + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig + .ApiOperationOrBuilder> getOperationsFieldBuilder() { if (operationsBuilder_ == null) { - operationsBuilder_ = new com.google.protobuf.RepeatedFieldBuilderV3< - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation, com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation.Builder, com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperationOrBuilder>( - operations_, - ((bitField0_ & 0x00000002) != 0), - getParentForChildren(), - isClean()); + operationsBuilder_ = + new com.google.protobuf.RepeatedFieldBuilderV3< + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation, + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation + .Builder, + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig + .ApiOperationOrBuilder>( + operations_, ((bitField0_ & 0x00000002) != 0), getParentForChildren(), isClean()); operations_ = null; } return operationsBuilder_; } - private com.google.protobuf.LazyStringList externalResources_ = com.google.protobuf.LazyStringArrayList.EMPTY; + private com.google.protobuf.LazyStringList externalResources_ = + com.google.protobuf.LazyStringArrayList.EMPTY; + private void ensureExternalResourcesIsMutable() { if (!((bitField0_ & 0x00000004) != 0)) { externalResources_ = new com.google.protobuf.LazyStringArrayList(externalResources_); bitField0_ |= 0x00000004; - } + } } /** + * + * *
        * A list of external resources that are allowed to be accessed. Only AWS
        * and Azure resources are supported. For Amazon S3, the supported format is
@@ -11063,13 +13002,15 @@ private void ensureExternalResourcesIsMutable() {
        * 
* * repeated string external_resources = 3; + * * @return A list containing the externalResources. */ - public com.google.protobuf.ProtocolStringList - getExternalResourcesList() { + public com.google.protobuf.ProtocolStringList getExternalResourcesList() { return externalResources_.getUnmodifiableView(); } /** + * + * *
        * A list of external resources that are allowed to be accessed. Only AWS
        * and Azure resources are supported. For Amazon S3, the supported format is
@@ -11080,12 +13021,15 @@ private void ensureExternalResourcesIsMutable() {
        * 
* * repeated string external_resources = 3; + * * @return The count of externalResources. */ public int getExternalResourcesCount() { return externalResources_.size(); } /** + * + * *
        * A list of external resources that are allowed to be accessed. Only AWS
        * and Azure resources are supported. For Amazon S3, the supported format is
@@ -11096,6 +13040,7 @@ public int getExternalResourcesCount() {
        * 
* * repeated string external_resources = 3; + * * @param index The index of the element to return. * @return The externalResources at the given index. */ @@ -11103,6 +13048,8 @@ public java.lang.String getExternalResources(int index) { return externalResources_.get(index); } /** + * + * *
        * A list of external resources that are allowed to be accessed. Only AWS
        * and Azure resources are supported. For Amazon S3, the supported format is
@@ -11113,14 +13060,16 @@ public java.lang.String getExternalResources(int index) {
        * 
* * repeated string external_resources = 3; + * * @param index The index of the value to return. * @return The bytes of the externalResources at the given index. */ - public com.google.protobuf.ByteString - getExternalResourcesBytes(int index) { + public com.google.protobuf.ByteString getExternalResourcesBytes(int index) { return externalResources_.getByteString(index); } /** + * + * *
        * A list of external resources that are allowed to be accessed. Only AWS
        * and Azure resources are supported. For Amazon S3, the supported format is
@@ -11131,21 +13080,23 @@ public java.lang.String getExternalResources(int index) {
        * 
* * repeated string external_resources = 3; + * * @param index The index to set the value at. * @param value The externalResources to set. * @return This builder for chaining. */ - public Builder setExternalResources( - int index, java.lang.String value) { + public Builder setExternalResources(int index, java.lang.String value) { if (value == null) { - throw new NullPointerException(); - } - ensureExternalResourcesIsMutable(); + throw new NullPointerException(); + } + ensureExternalResourcesIsMutable(); externalResources_.set(index, value); onChanged(); return this; } /** + * + * *
        * A list of external resources that are allowed to be accessed. Only AWS
        * and Azure resources are supported. For Amazon S3, the supported format is
@@ -11156,20 +13107,22 @@ public Builder setExternalResources(
        * 
* * repeated string external_resources = 3; + * * @param value The externalResources to add. * @return This builder for chaining. */ - public Builder addExternalResources( - java.lang.String value) { + public Builder addExternalResources(java.lang.String value) { if (value == null) { - throw new NullPointerException(); - } - ensureExternalResourcesIsMutable(); + throw new NullPointerException(); + } + ensureExternalResourcesIsMutable(); externalResources_.add(value); onChanged(); return this; } /** + * + * *
        * A list of external resources that are allowed to be accessed. Only AWS
        * and Azure resources are supported. For Amazon S3, the supported format is
@@ -11180,18 +13133,19 @@ public Builder addExternalResources(
        * 
* * repeated string external_resources = 3; + * * @param values The externalResources to add. * @return This builder for chaining. */ - public Builder addAllExternalResources( - java.lang.Iterable values) { + public Builder addAllExternalResources(java.lang.Iterable values) { ensureExternalResourcesIsMutable(); - com.google.protobuf.AbstractMessageLite.Builder.addAll( - values, externalResources_); + com.google.protobuf.AbstractMessageLite.Builder.addAll(values, externalResources_); onChanged(); return this; } /** + * + * *
        * A list of external resources that are allowed to be accessed. Only AWS
        * and Azure resources are supported. For Amazon S3, the supported format is
@@ -11202,6 +13156,7 @@ public Builder addAllExternalResources(
        * 
* * repeated string external_resources = 3; + * * @return This builder for chaining. */ public Builder clearExternalResources() { @@ -11211,6 +13166,8 @@ public Builder clearExternalResources() { return this; } /** + * + * *
        * A list of external resources that are allowed to be accessed. Only AWS
        * and Azure resources are supported. For Amazon S3, the supported format is
@@ -11221,20 +13178,21 @@ public Builder clearExternalResources() {
        * 
* * repeated string external_resources = 3; + * * @param value The bytes of the externalResources to add. * @return This builder for chaining. */ - public Builder addExternalResourcesBytes( - com.google.protobuf.ByteString value) { + public Builder addExternalResourcesBytes(com.google.protobuf.ByteString value) { if (value == null) { - throw new NullPointerException(); - } - checkByteStringIsUtf8(value); + throw new NullPointerException(); + } + checkByteStringIsUtf8(value); ensureExternalResourcesIsMutable(); externalResources_.add(value); onChanged(); return this; } + @java.lang.Override public final Builder setUnknownFields( final com.google.protobuf.UnknownFieldSet unknownFields) { @@ -11247,41 +13205,45 @@ public final Builder mergeUnknownFields( return super.mergeUnknownFields(unknownFields); } - // @@protoc_insertion_point(builder_scope:google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo) } // @@protoc_insertion_point(class_scope:google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo) - private static final com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo DEFAULT_INSTANCE; + private static final com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo + DEFAULT_INSTANCE; + static { - DEFAULT_INSTANCE = new com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo(); + DEFAULT_INSTANCE = + new com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo(); } - public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo getDefaultInstance() { + public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo + getDefaultInstance() { return DEFAULT_INSTANCE; } - private static final com.google.protobuf.Parser - PARSER = new com.google.protobuf.AbstractParser() { - @java.lang.Override - public EgressTo parsePartialFrom( - com.google.protobuf.CodedInputStream input, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws com.google.protobuf.InvalidProtocolBufferException { - Builder builder = newBuilder(); - try { - builder.mergeFrom(input, extensionRegistry); - } catch (com.google.protobuf.InvalidProtocolBufferException e) { - throw e.setUnfinishedMessage(builder.buildPartial()); - } catch (com.google.protobuf.UninitializedMessageException e) { - throw e.asInvalidProtocolBufferException().setUnfinishedMessage(builder.buildPartial()); - } catch (java.io.IOException e) { - throw new com.google.protobuf.InvalidProtocolBufferException(e) - .setUnfinishedMessage(builder.buildPartial()); - } - return builder.buildPartial(); - } - }; + private static final com.google.protobuf.Parser PARSER = + new com.google.protobuf.AbstractParser() { + @java.lang.Override + public EgressTo parsePartialFrom( + com.google.protobuf.CodedInputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { + Builder builder = newBuilder(); + try { + builder.mergeFrom(input, extensionRegistry); + } catch (com.google.protobuf.InvalidProtocolBufferException e) { + throw e.setUnfinishedMessage(builder.buildPartial()); + } catch (com.google.protobuf.UninitializedMessageException e) { + throw e.asInvalidProtocolBufferException() + .setUnfinishedMessage(builder.buildPartial()); + } catch (java.io.IOException e) { + throw new com.google.protobuf.InvalidProtocolBufferException(e) + .setUnfinishedMessage(builder.buildPartial()); + } + return builder.buildPartial(); + } + }; public static com.google.protobuf.Parser parser() { return PARSER; @@ -11293,50 +13255,68 @@ public com.google.protobuf.Parser getParserForType() { } @java.lang.Override - public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo getDefaultInstanceForType() { + public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo + getDefaultInstanceForType() { return DEFAULT_INSTANCE; } - } - public interface EgressPolicyOrBuilder extends + public interface EgressPolicyOrBuilder + extends // @@protoc_insertion_point(interface_extends:google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy) com.google.protobuf.MessageOrBuilder { /** + * + * *
      * Defines conditions on the source of a request causing this [EgressPolicy]
      * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy]
      * to apply.
      * 
* - * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom egress_from = 1; + * + * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom egress_from = 1; + * + * * @return Whether the egressFrom field is set. */ boolean hasEgressFrom(); /** + * + * *
      * Defines conditions on the source of a request causing this [EgressPolicy]
      * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy]
      * to apply.
      * 
* - * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom egress_from = 1; + * + * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom egress_from = 1; + * + * * @return The egressFrom. */ com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom getEgressFrom(); /** + * + * *
      * Defines conditions on the source of a request causing this [EgressPolicy]
      * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy]
      * to apply.
      * 
* - * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom egress_from = 1; + * + * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom egress_from = 1; + * */ - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFromOrBuilder getEgressFromOrBuilder(); + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFromOrBuilder + getEgressFromOrBuilder(); /** + * + * *
      * Defines the conditions on the [ApiOperation]
      * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation]
@@ -11345,11 +13325,15 @@ public interface EgressPolicyOrBuilder extends
      * to apply.
      * 
* - * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo egress_to = 2; + * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo egress_to = 2; + * + * * @return Whether the egressTo field is set. */ boolean hasEgressTo(); /** + * + * *
      * Defines the conditions on the [ApiOperation]
      * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation]
@@ -11358,11 +13342,15 @@ public interface EgressPolicyOrBuilder extends
      * to apply.
      * 
* - * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo egress_to = 2; + * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo egress_to = 2; + * + * * @return The egressTo. */ com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo getEgressTo(); /** + * + * *
      * Defines the conditions on the [ApiOperation]
      * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation]
@@ -11371,11 +13359,15 @@ public interface EgressPolicyOrBuilder extends
      * to apply.
      * 
* - * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo egress_to = 2; + * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo egress_to = 2; + * */ - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressToOrBuilder getEgressToOrBuilder(); + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressToOrBuilder + getEgressToOrBuilder(); } /** + * + * *
    * Policy for egress from perimeter.
    * [EgressPolicies]
@@ -11405,55 +13397,64 @@ public interface EgressPolicyOrBuilder extends
    * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo].
    * 
* - * Protobuf type {@code google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy} + * Protobuf type {@code + * google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy} */ - public static final class EgressPolicy extends - com.google.protobuf.GeneratedMessageV3 implements + public static final class EgressPolicy extends com.google.protobuf.GeneratedMessageV3 + implements // @@protoc_insertion_point(message_implements:google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy) EgressPolicyOrBuilder { - private static final long serialVersionUID = 0L; + private static final long serialVersionUID = 0L; // Use EgressPolicy.newBuilder() to construct. private EgressPolicy(com.google.protobuf.GeneratedMessageV3.Builder builder) { super(builder); } - private EgressPolicy() { - } + + private EgressPolicy() {} @java.lang.Override @SuppressWarnings({"unused"}) - protected java.lang.Object newInstance( - UnusedPrivateParameter unused) { + protected java.lang.Object newInstance(UnusedPrivateParameter unused) { return new EgressPolicy(); } @java.lang.Override - public final com.google.protobuf.UnknownFieldSet - getUnknownFields() { + public final com.google.protobuf.UnknownFieldSet getUnknownFields() { return this.unknownFields; } - public static final com.google.protobuf.Descriptors.Descriptor - getDescriptor() { - return com.google.identity.accesscontextmanager.v1.ServicePerimeterProto.internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_EgressPolicy_descriptor; + + public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() { + return com.google.identity.accesscontextmanager.v1.ServicePerimeterProto + .internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_EgressPolicy_descriptor; } @java.lang.Override protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable internalGetFieldAccessorTable() { - return com.google.identity.accesscontextmanager.v1.ServicePerimeterProto.internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_EgressPolicy_fieldAccessorTable + return com.google.identity.accesscontextmanager.v1.ServicePerimeterProto + .internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_EgressPolicy_fieldAccessorTable .ensureFieldAccessorsInitialized( - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy.class, com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy.Builder.class); + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy.class, + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy + .Builder.class); } public static final int EGRESS_FROM_FIELD_NUMBER = 1; - private com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom egressFrom_; + private com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom + egressFrom_; /** + * + * *
      * Defines conditions on the source of a request causing this [EgressPolicy]
      * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy]
      * to apply.
      * 
* - * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom egress_from = 1; + * + * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom egress_from = 1; + * + * * @return Whether the egressFrom field is set. */ @java.lang.Override @@ -11461,36 +13462,52 @@ public boolean hasEgressFrom() { return egressFrom_ != null; } /** + * + * *
      * Defines conditions on the source of a request causing this [EgressPolicy]
      * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy]
      * to apply.
      * 
* - * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom egress_from = 1; + * + * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom egress_from = 1; + * + * * @return The egressFrom. */ @java.lang.Override - public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom getEgressFrom() { - return egressFrom_ == null ? com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom.getDefaultInstance() : egressFrom_; + public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom + getEgressFrom() { + return egressFrom_ == null + ? com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom + .getDefaultInstance() + : egressFrom_; } /** + * + * *
      * Defines conditions on the source of a request causing this [EgressPolicy]
      * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy]
      * to apply.
      * 
* - * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom egress_from = 1; + * + * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom egress_from = 1; + * */ @java.lang.Override - public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFromOrBuilder getEgressFromOrBuilder() { + public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFromOrBuilder + getEgressFromOrBuilder() { return getEgressFrom(); } public static final int EGRESS_TO_FIELD_NUMBER = 2; private com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo egressTo_; /** + * + * *
      * Defines the conditions on the [ApiOperation]
      * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation]
@@ -11499,7 +13516,9 @@ public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.Egress
      * to apply.
      * 
* - * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo egress_to = 2; + * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo egress_to = 2; + * + * * @return Whether the egressTo field is set. */ @java.lang.Override @@ -11507,6 +13526,8 @@ public boolean hasEgressTo() { return egressTo_ != null; } /** + * + * *
      * Defines the conditions on the [ApiOperation]
      * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation]
@@ -11515,14 +13536,22 @@ public boolean hasEgressTo() {
      * to apply.
      * 
* - * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo egress_to = 2; + * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo egress_to = 2; + * + * * @return The egressTo. */ @java.lang.Override - public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo getEgressTo() { - return egressTo_ == null ? com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo.getDefaultInstance() : egressTo_; + public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo + getEgressTo() { + return egressTo_ == null + ? com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo + .getDefaultInstance() + : egressTo_; } /** + * + * *
      * Defines the conditions on the [ApiOperation]
      * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation]
@@ -11531,14 +13560,17 @@ public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.Egress
      * to apply.
      * 
* - * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo egress_to = 2; + * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo egress_to = 2; + * */ @java.lang.Override - public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressToOrBuilder getEgressToOrBuilder() { + public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressToOrBuilder + getEgressToOrBuilder() { return getEgressTo(); } private byte memoizedIsInitialized = -1; + @java.lang.Override public final boolean isInitialized() { byte isInitialized = memoizedIsInitialized; @@ -11550,8 +13582,7 @@ public final boolean isInitialized() { } @java.lang.Override - public void writeTo(com.google.protobuf.CodedOutputStream output) - throws java.io.IOException { + public void writeTo(com.google.protobuf.CodedOutputStream output) throws java.io.IOException { if (egressFrom_ != null) { output.writeMessage(1, getEgressFrom()); } @@ -11568,12 +13599,10 @@ public int getSerializedSize() { size = 0; if (egressFrom_ != null) { - size += com.google.protobuf.CodedOutputStream - .computeMessageSize(1, getEgressFrom()); + size += com.google.protobuf.CodedOutputStream.computeMessageSize(1, getEgressFrom()); } if (egressTo_ != null) { - size += com.google.protobuf.CodedOutputStream - .computeMessageSize(2, getEgressTo()); + size += com.google.protobuf.CodedOutputStream.computeMessageSize(2, getEgressTo()); } size += getUnknownFields().getSerializedSize(); memoizedSize = size; @@ -11583,22 +13612,23 @@ public int getSerializedSize() { @java.lang.Override public boolean equals(final java.lang.Object obj) { if (obj == this) { - return true; + return true; } - if (!(obj instanceof com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy)) { + if (!(obj + instanceof + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy)) { return super.equals(obj); } - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy other = (com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy) obj; + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy other = + (com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy) obj; if (hasEgressFrom() != other.hasEgressFrom()) return false; if (hasEgressFrom()) { - if (!getEgressFrom() - .equals(other.getEgressFrom())) return false; + if (!getEgressFrom().equals(other.getEgressFrom())) return false; } if (hasEgressTo() != other.hasEgressTo()) return false; if (hasEgressTo()) { - if (!getEgressTo() - .equals(other.getEgressTo())) return false; + if (!getEgressTo().equals(other.getEgressTo())) return false; } if (!getUnknownFields().equals(other.getUnknownFields())) return false; return true; @@ -11624,88 +13654,101 @@ public int hashCode() { return hash; } - public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy parseFrom( - java.nio.ByteBuffer data) - throws com.google.protobuf.InvalidProtocolBufferException { + public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy + parseFrom(java.nio.ByteBuffer data) + throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } - public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy parseFrom( - java.nio.ByteBuffer data, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws com.google.protobuf.InvalidProtocolBufferException { + + public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy + parseFrom( + java.nio.ByteBuffer data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } - public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy parseFrom( - com.google.protobuf.ByteString data) - throws com.google.protobuf.InvalidProtocolBufferException { + + public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy + parseFrom(com.google.protobuf.ByteString data) + throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } - public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy parseFrom( - com.google.protobuf.ByteString data, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws com.google.protobuf.InvalidProtocolBufferException { + + public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy + parseFrom( + com.google.protobuf.ByteString data, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } - public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy parseFrom(byte[] data) - throws com.google.protobuf.InvalidProtocolBufferException { + + public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy + parseFrom(byte[] data) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } - public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy parseFrom( - byte[] data, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws com.google.protobuf.InvalidProtocolBufferException { + + public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy + parseFrom(byte[] data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } - public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy parseFrom(java.io.InputStream input) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseWithIOException(PARSER, input); + + public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy + parseFrom(java.io.InputStream input) throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input); } - public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy parseFrom( - java.io.InputStream input, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseWithIOException(PARSER, input, extensionRegistry); + + public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy + parseFrom( + java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseWithIOException( + PARSER, input, extensionRegistry); } - public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy parseDelimitedFrom(java.io.InputStream input) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseDelimitedWithIOException(PARSER, input); + + public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy + parseDelimitedFrom(java.io.InputStream input) throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException(PARSER, input); } - public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy parseDelimitedFrom( - java.io.InputStream input, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseDelimitedWithIOException(PARSER, input, extensionRegistry); + + public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy + parseDelimitedFrom( + java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException( + PARSER, input, extensionRegistry); } - public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy parseFrom( - com.google.protobuf.CodedInputStream input) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseWithIOException(PARSER, input); + + public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy + parseFrom(com.google.protobuf.CodedInputStream input) throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input); } - public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy parseFrom( - com.google.protobuf.CodedInputStream input, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseWithIOException(PARSER, input, extensionRegistry); + + public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy + parseFrom( + com.google.protobuf.CodedInputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseWithIOException( + PARSER, input, extensionRegistry); } @java.lang.Override - public Builder newBuilderForType() { return newBuilder(); } + public Builder newBuilderForType() { + return newBuilder(); + } + public static Builder newBuilder() { return DEFAULT_INSTANCE.toBuilder(); } - public static Builder newBuilder(com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy prototype) { + + public static Builder newBuilder( + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy prototype) { return DEFAULT_INSTANCE.toBuilder().mergeFrom(prototype); } + @java.lang.Override public Builder toBuilder() { - return this == DEFAULT_INSTANCE - ? new Builder() : new Builder().mergeFrom(this); + return this == DEFAULT_INSTANCE ? new Builder() : new Builder().mergeFrom(this); } @java.lang.Override @@ -11715,6 +13758,8 @@ protected Builder newBuilderForType( return builder; } /** + * + * *
      * Policy for egress from perimeter.
      * [EgressPolicies]
@@ -11744,35 +13789,39 @@ protected Builder newBuilderForType(
      * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo].
      * 
* - * Protobuf type {@code google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy} + * Protobuf type {@code + * google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy} */ - public static final class Builder extends - com.google.protobuf.GeneratedMessageV3.Builder implements + public static final class Builder + extends com.google.protobuf.GeneratedMessageV3.Builder + implements // @@protoc_insertion_point(builder_implements:google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy) com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicyOrBuilder { - public static final com.google.protobuf.Descriptors.Descriptor - getDescriptor() { - return com.google.identity.accesscontextmanager.v1.ServicePerimeterProto.internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_EgressPolicy_descriptor; + public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() { + return com.google.identity.accesscontextmanager.v1.ServicePerimeterProto + .internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_EgressPolicy_descriptor; } @java.lang.Override protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable internalGetFieldAccessorTable() { - return com.google.identity.accesscontextmanager.v1.ServicePerimeterProto.internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_EgressPolicy_fieldAccessorTable + return com.google.identity.accesscontextmanager.v1.ServicePerimeterProto + .internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_EgressPolicy_fieldAccessorTable .ensureFieldAccessorsInitialized( - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy.class, com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy.Builder.class); + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy + .class, + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy + .Builder.class); } - // Construct using com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy.newBuilder() - private Builder() { - - } + // Construct using + // com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy.newBuilder() + private Builder() {} - private Builder( - com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { + private Builder(com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { super(parent); - } + @java.lang.Override public Builder clear() { super.clear(); @@ -11792,19 +13841,23 @@ public Builder clear() { } @java.lang.Override - public com.google.protobuf.Descriptors.Descriptor - getDescriptorForType() { - return com.google.identity.accesscontextmanager.v1.ServicePerimeterProto.internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_EgressPolicy_descriptor; + public com.google.protobuf.Descriptors.Descriptor getDescriptorForType() { + return com.google.identity.accesscontextmanager.v1.ServicePerimeterProto + .internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_EgressPolicy_descriptor; } @java.lang.Override - public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy getDefaultInstanceForType() { - return com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy.getDefaultInstance(); + public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy + getDefaultInstanceForType() { + return com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy + .getDefaultInstance(); } @java.lang.Override - public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy build() { - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy result = buildPartial(); + public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy + build() { + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy result = + buildPartial(); if (!result.isInitialized()) { throw newUninitializedMessageException(result); } @@ -11812,8 +13865,11 @@ public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.Egress } @java.lang.Override - public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy buildPartial() { - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy result = new com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy(this); + public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy + buildPartial() { + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy result = + new com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy( + this); if (egressFromBuilder_ == null) { result.egressFrom_ = egressFrom_; } else { @@ -11832,46 +13888,56 @@ public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.Egress public Builder clone() { return super.clone(); } + @java.lang.Override public Builder setField( - com.google.protobuf.Descriptors.FieldDescriptor field, - java.lang.Object value) { + com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) { return super.setField(field, value); } + @java.lang.Override - public Builder clearField( - com.google.protobuf.Descriptors.FieldDescriptor field) { + public Builder clearField(com.google.protobuf.Descriptors.FieldDescriptor field) { return super.clearField(field); } + @java.lang.Override - public Builder clearOneof( - com.google.protobuf.Descriptors.OneofDescriptor oneof) { + public Builder clearOneof(com.google.protobuf.Descriptors.OneofDescriptor oneof) { return super.clearOneof(oneof); } + @java.lang.Override public Builder setRepeatedField( com.google.protobuf.Descriptors.FieldDescriptor field, - int index, java.lang.Object value) { + int index, + java.lang.Object value) { return super.setRepeatedField(field, index, value); } + @java.lang.Override public Builder addRepeatedField( - com.google.protobuf.Descriptors.FieldDescriptor field, - java.lang.Object value) { + com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) { return super.addRepeatedField(field, value); } + @java.lang.Override public Builder mergeFrom(com.google.protobuf.Message other) { - if (other instanceof com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy) { - return mergeFrom((com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy)other); + if (other + instanceof + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy) { + return mergeFrom( + (com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy) + other); } else { super.mergeFrom(other); return this; } } - public Builder mergeFrom(com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy other) { - if (other == com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy.getDefaultInstance()) return this; + public Builder mergeFrom( + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy other) { + if (other + == com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy + .getDefaultInstance()) return this; if (other.hasEgressFrom()) { mergeEgressFrom(other.getEgressFrom()); } @@ -11904,26 +13970,25 @@ public Builder mergeFrom( case 0: done = true; break; - case 10: { - input.readMessage( - getEgressFromFieldBuilder().getBuilder(), - extensionRegistry); - - break; - } // case 10 - case 18: { - input.readMessage( - getEgressToFieldBuilder().getBuilder(), - extensionRegistry); - - break; - } // case 18 - default: { - if (!super.parseUnknownField(input, extensionRegistry, tag)) { - done = true; // was an endgroup tag - } - break; - } // default: + case 10: + { + input.readMessage(getEgressFromFieldBuilder().getBuilder(), extensionRegistry); + + break; + } // case 10 + case 18: + { + input.readMessage(getEgressToFieldBuilder().getBuilder(), extensionRegistry); + + break; + } // case 18 + default: + { + if (!super.parseUnknownField(input, extensionRegistry, tag)) { + done = true; // was an endgroup tag + } + break; + } // default: } // switch (tag) } // while (!done) } catch (com.google.protobuf.InvalidProtocolBufferException e) { @@ -11934,49 +13999,73 @@ public Builder mergeFrom( return this; } - private com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom egressFrom_; + private com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom + egressFrom_; private com.google.protobuf.SingleFieldBuilderV3< - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom, com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom.Builder, com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFromOrBuilder> egressFromBuilder_; + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom, + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom.Builder, + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig + .EgressFromOrBuilder> + egressFromBuilder_; /** + * + * *
        * Defines conditions on the source of a request causing this [EgressPolicy]
        * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy]
        * to apply.
        * 
* - * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom egress_from = 1; + * + * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom egress_from = 1; + * + * * @return Whether the egressFrom field is set. */ public boolean hasEgressFrom() { return egressFromBuilder_ != null || egressFrom_ != null; } /** + * + * *
        * Defines conditions on the source of a request causing this [EgressPolicy]
        * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy]
        * to apply.
        * 
* - * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom egress_from = 1; + * + * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom egress_from = 1; + * + * * @return The egressFrom. */ - public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom getEgressFrom() { + public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom + getEgressFrom() { if (egressFromBuilder_ == null) { - return egressFrom_ == null ? com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom.getDefaultInstance() : egressFrom_; + return egressFrom_ == null + ? com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom + .getDefaultInstance() + : egressFrom_; } else { return egressFromBuilder_.getMessage(); } } /** + * + * *
        * Defines conditions on the source of a request causing this [EgressPolicy]
        * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy]
        * to apply.
        * 
* - * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom egress_from = 1; + * + * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom egress_from = 1; + * */ - public Builder setEgressFrom(com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom value) { + public Builder setEgressFrom( + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom value) { if (egressFromBuilder_ == null) { if (value == null) { throw new NullPointerException(); @@ -11990,16 +14079,21 @@ public Builder setEgressFrom(com.google.identity.accesscontextmanager.v1.Service return this; } /** + * + * *
        * Defines conditions on the source of a request causing this [EgressPolicy]
        * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy]
        * to apply.
        * 
* - * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom egress_from = 1; + * + * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom egress_from = 1; + * */ public Builder setEgressFrom( - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom.Builder builderForValue) { + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom.Builder + builderForValue) { if (egressFromBuilder_ == null) { egressFrom_ = builderForValue.build(); onChanged(); @@ -12010,19 +14104,27 @@ public Builder setEgressFrom( return this; } /** + * + * *
        * Defines conditions on the source of a request causing this [EgressPolicy]
        * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy]
        * to apply.
        * 
* - * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom egress_from = 1; + * + * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom egress_from = 1; + * */ - public Builder mergeEgressFrom(com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom value) { + public Builder mergeEgressFrom( + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom value) { if (egressFromBuilder_ == null) { if (egressFrom_ != null) { egressFrom_ = - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom.newBuilder(egressFrom_).mergeFrom(value).buildPartial(); + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom + .newBuilder(egressFrom_) + .mergeFrom(value) + .buildPartial(); } else { egressFrom_ = value; } @@ -12034,13 +14136,17 @@ public Builder mergeEgressFrom(com.google.identity.accesscontextmanager.v1.Servi return this; } /** + * + * *
        * Defines conditions on the source of a request causing this [EgressPolicy]
        * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy]
        * to apply.
        * 
* - * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom egress_from = 1; + * + * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom egress_from = 1; + * */ public Builder clearEgressFrom() { if (egressFromBuilder_ == null) { @@ -12054,54 +14160,75 @@ public Builder clearEgressFrom() { return this; } /** + * + * *
        * Defines conditions on the source of a request causing this [EgressPolicy]
        * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy]
        * to apply.
        * 
* - * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom egress_from = 1; + * + * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom egress_from = 1; + * */ - public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom.Builder getEgressFromBuilder() { - + public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom.Builder + getEgressFromBuilder() { + onChanged(); return getEgressFromFieldBuilder().getBuilder(); } /** + * + * *
        * Defines conditions on the source of a request causing this [EgressPolicy]
        * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy]
        * to apply.
        * 
* - * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom egress_from = 1; + * + * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom egress_from = 1; + * */ - public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFromOrBuilder getEgressFromOrBuilder() { + public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFromOrBuilder + getEgressFromOrBuilder() { if (egressFromBuilder_ != null) { return egressFromBuilder_.getMessageOrBuilder(); } else { - return egressFrom_ == null ? - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom.getDefaultInstance() : egressFrom_; + return egressFrom_ == null + ? com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom + .getDefaultInstance() + : egressFrom_; } } /** + * + * *
        * Defines conditions on the source of a request causing this [EgressPolicy]
        * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy]
        * to apply.
        * 
* - * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom egress_from = 1; + * + * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom egress_from = 1; + * */ private com.google.protobuf.SingleFieldBuilderV3< - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom, com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom.Builder, com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFromOrBuilder> + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom, + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom.Builder, + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig + .EgressFromOrBuilder> getEgressFromFieldBuilder() { if (egressFromBuilder_ == null) { - egressFromBuilder_ = new com.google.protobuf.SingleFieldBuilderV3< - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom, com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom.Builder, com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFromOrBuilder>( - getEgressFrom(), - getParentForChildren(), - isClean()); + egressFromBuilder_ = + new com.google.protobuf.SingleFieldBuilderV3< + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom, + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressFrom + .Builder, + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig + .EgressFromOrBuilder>(getEgressFrom(), getParentForChildren(), isClean()); egressFrom_ = null; } return egressFromBuilder_; @@ -12109,8 +14236,13 @@ public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.Egress private com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo egressTo_; private com.google.protobuf.SingleFieldBuilderV3< - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo, com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo.Builder, com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressToOrBuilder> egressToBuilder_; + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo, + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo.Builder, + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressToOrBuilder> + egressToBuilder_; /** + * + * *
        * Defines the conditions on the [ApiOperation]
        * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation]
@@ -12119,13 +14251,18 @@ public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.Egress
        * to apply.
        * 
* - * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo egress_to = 2; + * + * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo egress_to = 2; + * + * * @return Whether the egressTo field is set. */ public boolean hasEgressTo() { return egressToBuilder_ != null || egressTo_ != null; } /** + * + * *
        * Defines the conditions on the [ApiOperation]
        * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation]
@@ -12134,17 +14271,26 @@ public boolean hasEgressTo() {
        * to apply.
        * 
* - * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo egress_to = 2; + * + * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo egress_to = 2; + * + * * @return The egressTo. */ - public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo getEgressTo() { + public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo + getEgressTo() { if (egressToBuilder_ == null) { - return egressTo_ == null ? com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo.getDefaultInstance() : egressTo_; + return egressTo_ == null + ? com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo + .getDefaultInstance() + : egressTo_; } else { return egressToBuilder_.getMessage(); } } /** + * + * *
        * Defines the conditions on the [ApiOperation]
        * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation]
@@ -12153,9 +14299,12 @@ public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.Egress
        * to apply.
        * 
* - * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo egress_to = 2; + * + * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo egress_to = 2; + * */ - public Builder setEgressTo(com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo value) { + public Builder setEgressTo( + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo value) { if (egressToBuilder_ == null) { if (value == null) { throw new NullPointerException(); @@ -12169,6 +14318,8 @@ public Builder setEgressTo(com.google.identity.accesscontextmanager.v1.ServicePe return this; } /** + * + * *
        * Defines the conditions on the [ApiOperation]
        * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation]
@@ -12177,10 +14328,13 @@ public Builder setEgressTo(com.google.identity.accesscontextmanager.v1.ServicePe
        * to apply.
        * 
* - * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo egress_to = 2; + * + * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo egress_to = 2; + * */ public Builder setEgressTo( - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo.Builder builderForValue) { + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo.Builder + builderForValue) { if (egressToBuilder_ == null) { egressTo_ = builderForValue.build(); onChanged(); @@ -12191,6 +14345,8 @@ public Builder setEgressTo( return this; } /** + * + * *
        * Defines the conditions on the [ApiOperation]
        * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation]
@@ -12199,13 +14355,19 @@ public Builder setEgressTo(
        * to apply.
        * 
* - * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo egress_to = 2; + * + * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo egress_to = 2; + * */ - public Builder mergeEgressTo(com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo value) { + public Builder mergeEgressTo( + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo value) { if (egressToBuilder_ == null) { if (egressTo_ != null) { egressTo_ = - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo.newBuilder(egressTo_).mergeFrom(value).buildPartial(); + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo + .newBuilder(egressTo_) + .mergeFrom(value) + .buildPartial(); } else { egressTo_ = value; } @@ -12217,6 +14379,8 @@ public Builder mergeEgressTo(com.google.identity.accesscontextmanager.v1.Service return this; } /** + * + * *
        * Defines the conditions on the [ApiOperation]
        * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation]
@@ -12225,7 +14389,9 @@ public Builder mergeEgressTo(com.google.identity.accesscontextmanager.v1.Service
        * to apply.
        * 
* - * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo egress_to = 2; + * + * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo egress_to = 2; + * */ public Builder clearEgressTo() { if (egressToBuilder_ == null) { @@ -12239,6 +14405,8 @@ public Builder clearEgressTo() { return this; } /** + * + * *
        * Defines the conditions on the [ApiOperation]
        * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation]
@@ -12247,14 +14415,19 @@ public Builder clearEgressTo() {
        * to apply.
        * 
* - * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo egress_to = 2; + * + * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo egress_to = 2; + * */ - public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo.Builder getEgressToBuilder() { - + public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo.Builder + getEgressToBuilder() { + onChanged(); return getEgressToFieldBuilder().getBuilder(); } /** + * + * *
        * Defines the conditions on the [ApiOperation]
        * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation]
@@ -12263,17 +14436,24 @@ public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.Egress
        * to apply.
        * 
* - * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo egress_to = 2; + * + * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo egress_to = 2; + * */ - public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressToOrBuilder getEgressToOrBuilder() { + public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressToOrBuilder + getEgressToOrBuilder() { if (egressToBuilder_ != null) { return egressToBuilder_.getMessageOrBuilder(); } else { - return egressTo_ == null ? - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo.getDefaultInstance() : egressTo_; + return egressTo_ == null + ? com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo + .getDefaultInstance() + : egressTo_; } } /** + * + * *
        * Defines the conditions on the [ApiOperation]
        * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.ApiOperation]
@@ -12282,21 +14462,28 @@ public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.Egress
        * to apply.
        * 
* - * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo egress_to = 2; + * + * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo egress_to = 2; + * */ private com.google.protobuf.SingleFieldBuilderV3< - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo, com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo.Builder, com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressToOrBuilder> + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo, + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo.Builder, + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressToOrBuilder> getEgressToFieldBuilder() { if (egressToBuilder_ == null) { - egressToBuilder_ = new com.google.protobuf.SingleFieldBuilderV3< - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo, com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo.Builder, com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressToOrBuilder>( - getEgressTo(), - getParentForChildren(), - isClean()); + egressToBuilder_ = + new com.google.protobuf.SingleFieldBuilderV3< + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo, + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressTo + .Builder, + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig + .EgressToOrBuilder>(getEgressTo(), getParentForChildren(), isClean()); egressTo_ = null; } return egressToBuilder_; } + @java.lang.Override public final Builder setUnknownFields( final com.google.protobuf.UnknownFieldSet unknownFields) { @@ -12309,41 +14496,46 @@ public final Builder mergeUnknownFields( return super.mergeUnknownFields(unknownFields); } - // @@protoc_insertion_point(builder_scope:google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy) } // @@protoc_insertion_point(class_scope:google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy) - private static final com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy DEFAULT_INSTANCE; + private static final com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig + .EgressPolicy + DEFAULT_INSTANCE; + static { - DEFAULT_INSTANCE = new com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy(); + DEFAULT_INSTANCE = + new com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy(); } - public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy getDefaultInstance() { + public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy + getDefaultInstance() { return DEFAULT_INSTANCE; } - private static final com.google.protobuf.Parser - PARSER = new com.google.protobuf.AbstractParser() { - @java.lang.Override - public EgressPolicy parsePartialFrom( - com.google.protobuf.CodedInputStream input, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws com.google.protobuf.InvalidProtocolBufferException { - Builder builder = newBuilder(); - try { - builder.mergeFrom(input, extensionRegistry); - } catch (com.google.protobuf.InvalidProtocolBufferException e) { - throw e.setUnfinishedMessage(builder.buildPartial()); - } catch (com.google.protobuf.UninitializedMessageException e) { - throw e.asInvalidProtocolBufferException().setUnfinishedMessage(builder.buildPartial()); - } catch (java.io.IOException e) { - throw new com.google.protobuf.InvalidProtocolBufferException(e) - .setUnfinishedMessage(builder.buildPartial()); - } - return builder.buildPartial(); - } - }; + private static final com.google.protobuf.Parser PARSER = + new com.google.protobuf.AbstractParser() { + @java.lang.Override + public EgressPolicy parsePartialFrom( + com.google.protobuf.CodedInputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { + Builder builder = newBuilder(); + try { + builder.mergeFrom(input, extensionRegistry); + } catch (com.google.protobuf.InvalidProtocolBufferException e) { + throw e.setUnfinishedMessage(builder.buildPartial()); + } catch (com.google.protobuf.UninitializedMessageException e) { + throw e.asInvalidProtocolBufferException() + .setUnfinishedMessage(builder.buildPartial()); + } catch (java.io.IOException e) { + throw new com.google.protobuf.InvalidProtocolBufferException(e) + .setUnfinishedMessage(builder.buildPartial()); + } + return builder.buildPartial(); + } + }; public static com.google.protobuf.Parser parser() { return PARSER; @@ -12355,46 +14547,54 @@ public com.google.protobuf.Parser getParserForType() { } @java.lang.Override - public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy getDefaultInstanceForType() { + public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy + getDefaultInstanceForType() { return DEFAULT_INSTANCE; } - } public static final int RESOURCES_FIELD_NUMBER = 1; private com.google.protobuf.LazyStringList resources_; /** + * + * *
    * A list of Google Cloud resources that are inside of the service perimeter.
    * Currently only projects are allowed. Format: `projects/{project_number}`
    * 
* * repeated string resources = 1; + * * @return A list containing the resources. */ - public com.google.protobuf.ProtocolStringList - getResourcesList() { + public com.google.protobuf.ProtocolStringList getResourcesList() { return resources_; } /** + * + * *
    * A list of Google Cloud resources that are inside of the service perimeter.
    * Currently only projects are allowed. Format: `projects/{project_number}`
    * 
* * repeated string resources = 1; + * * @return The count of resources. */ public int getResourcesCount() { return resources_.size(); } /** + * + * *
    * A list of Google Cloud resources that are inside of the service perimeter.
    * Currently only projects are allowed. Format: `projects/{project_number}`
    * 
* * repeated string resources = 1; + * * @param index The index of the element to return. * @return The resources at the given index. */ @@ -12402,23 +14602,27 @@ public java.lang.String getResources(int index) { return resources_.get(index); } /** + * + * *
    * A list of Google Cloud resources that are inside of the service perimeter.
    * Currently only projects are allowed. Format: `projects/{project_number}`
    * 
* * repeated string resources = 1; + * * @param index The index of the value to return. * @return The bytes of the resources at the given index. */ - public com.google.protobuf.ByteString - getResourcesBytes(int index) { + public com.google.protobuf.ByteString getResourcesBytes(int index) { return resources_.getByteString(index); } public static final int ACCESS_LEVELS_FIELD_NUMBER = 2; private com.google.protobuf.LazyStringList accessLevels_; /** + * + * *
    * A list of `AccessLevel` resource names that allow resources within the
    * `ServicePerimeter` to be accessed from the internet. `AccessLevels` listed
@@ -12431,13 +14635,15 @@ public java.lang.String getResources(int index) {
    * 
* * repeated string access_levels = 2; + * * @return A list containing the accessLevels. */ - public com.google.protobuf.ProtocolStringList - getAccessLevelsList() { + public com.google.protobuf.ProtocolStringList getAccessLevelsList() { return accessLevels_; } /** + * + * *
    * A list of `AccessLevel` resource names that allow resources within the
    * `ServicePerimeter` to be accessed from the internet. `AccessLevels` listed
@@ -12450,12 +14656,15 @@ public java.lang.String getResources(int index) {
    * 
* * repeated string access_levels = 2; + * * @return The count of accessLevels. */ public int getAccessLevelsCount() { return accessLevels_.size(); } /** + * + * *
    * A list of `AccessLevel` resource names that allow resources within the
    * `ServicePerimeter` to be accessed from the internet. `AccessLevels` listed
@@ -12468,6 +14677,7 @@ public int getAccessLevelsCount() {
    * 
* * repeated string access_levels = 2; + * * @param index The index of the element to return. * @return The accessLevels at the given index. */ @@ -12475,6 +14685,8 @@ public java.lang.String getAccessLevels(int index) { return accessLevels_.get(index); } /** + * + * *
    * A list of `AccessLevel` resource names that allow resources within the
    * `ServicePerimeter` to be accessed from the internet. `AccessLevels` listed
@@ -12487,17 +14699,19 @@ public java.lang.String getAccessLevels(int index) {
    * 
* * repeated string access_levels = 2; + * * @param index The index of the value to return. * @return The bytes of the accessLevels at the given index. */ - public com.google.protobuf.ByteString - getAccessLevelsBytes(int index) { + public com.google.protobuf.ByteString getAccessLevelsBytes(int index) { return accessLevels_.getByteString(index); } public static final int RESTRICTED_SERVICES_FIELD_NUMBER = 4; private com.google.protobuf.LazyStringList restrictedServices_; /** + * + * *
    * Google Cloud services that are subject to the Service Perimeter
    * restrictions. For example, if `storage.googleapis.com` is specified, access
@@ -12506,13 +14720,15 @@ public java.lang.String getAccessLevels(int index) {
    * 
* * repeated string restricted_services = 4; + * * @return A list containing the restrictedServices. */ - public com.google.protobuf.ProtocolStringList - getRestrictedServicesList() { + public com.google.protobuf.ProtocolStringList getRestrictedServicesList() { return restrictedServices_; } /** + * + * *
    * Google Cloud services that are subject to the Service Perimeter
    * restrictions. For example, if `storage.googleapis.com` is specified, access
@@ -12521,12 +14737,15 @@ public java.lang.String getAccessLevels(int index) {
    * 
* * repeated string restricted_services = 4; + * * @return The count of restrictedServices. */ public int getRestrictedServicesCount() { return restrictedServices_.size(); } /** + * + * *
    * Google Cloud services that are subject to the Service Perimeter
    * restrictions. For example, if `storage.googleapis.com` is specified, access
@@ -12535,6 +14754,7 @@ public int getRestrictedServicesCount() {
    * 
* * repeated string restricted_services = 4; + * * @param index The index of the element to return. * @return The restrictedServices at the given index. */ @@ -12542,6 +14762,8 @@ public java.lang.String getRestrictedServices(int index) { return restrictedServices_.get(index); } /** + * + * *
    * Google Cloud services that are subject to the Service Perimeter
    * restrictions. For example, if `storage.googleapis.com` is specified, access
@@ -12550,22 +14772,28 @@ public java.lang.String getRestrictedServices(int index) {
    * 
* * repeated string restricted_services = 4; + * * @param index The index of the value to return. * @return The bytes of the restrictedServices at the given index. */ - public com.google.protobuf.ByteString - getRestrictedServicesBytes(int index) { + public com.google.protobuf.ByteString getRestrictedServicesBytes(int index) { return restrictedServices_.getByteString(index); } public static final int VPC_ACCESSIBLE_SERVICES_FIELD_NUMBER = 10; - private com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.VpcAccessibleServices vpcAccessibleServices_; + private com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.VpcAccessibleServices + vpcAccessibleServices_; /** + * + * *
    * Configuration for APIs allowed within Perimeter.
    * 
* - * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.VpcAccessibleServices vpc_accessible_services = 10; + * + * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.VpcAccessibleServices vpc_accessible_services = 10; + * + * * @return Whether the vpcAccessibleServices field is set. */ @java.lang.Override @@ -12573,32 +14801,51 @@ public boolean hasVpcAccessibleServices() { return vpcAccessibleServices_ != null; } /** + * + * *
    * Configuration for APIs allowed within Perimeter.
    * 
* - * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.VpcAccessibleServices vpc_accessible_services = 10; + * + * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.VpcAccessibleServices vpc_accessible_services = 10; + * + * * @return The vpcAccessibleServices. */ @java.lang.Override - public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.VpcAccessibleServices getVpcAccessibleServices() { - return vpcAccessibleServices_ == null ? com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.VpcAccessibleServices.getDefaultInstance() : vpcAccessibleServices_; + public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.VpcAccessibleServices + getVpcAccessibleServices() { + return vpcAccessibleServices_ == null + ? com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.VpcAccessibleServices + .getDefaultInstance() + : vpcAccessibleServices_; } /** + * + * *
    * Configuration for APIs allowed within Perimeter.
    * 
* - * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.VpcAccessibleServices vpc_accessible_services = 10; + * + * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.VpcAccessibleServices vpc_accessible_services = 10; + * */ @java.lang.Override - public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.VpcAccessibleServicesOrBuilder getVpcAccessibleServicesOrBuilder() { + public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig + .VpcAccessibleServicesOrBuilder + getVpcAccessibleServicesOrBuilder() { return getVpcAccessibleServices(); } public static final int INGRESS_POLICIES_FIELD_NUMBER = 8; - private java.util.List ingressPolicies_; + private java.util.List< + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy> + ingressPolicies_; /** + * + * *
    * List of [IngressPolicies]
    * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy]
@@ -12610,13 +14857,19 @@ public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.VpcAcc
    * grants it. Must be empty for a perimeter bridge.
    * 
* - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy ingress_policies = 8; + * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy ingress_policies = 8; + * */ @java.lang.Override - public java.util.List getIngressPoliciesList() { + public java.util.List< + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy> + getIngressPoliciesList() { return ingressPolicies_; } /** + * + * *
    * List of [IngressPolicies]
    * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy]
@@ -12628,14 +14881,21 @@ public java.util.List
    *
-   * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy ingress_policies = 8;
+   * 
+   * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy ingress_policies = 8;
+   * 
    */
   @java.lang.Override
-  public java.util.List 
+  public java.util.List<
+          ? extends
+              com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig
+                  .IngressPolicyOrBuilder>
       getIngressPoliciesOrBuilderList() {
     return ingressPolicies_;
   }
   /**
+   *
+   *
    * 
    * List of [IngressPolicies]
    * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy]
@@ -12647,13 +14907,17 @@ public java.util.List
    *
-   * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy ingress_policies = 8;
+   * 
+   * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy ingress_policies = 8;
+   * 
    */
   @java.lang.Override
   public int getIngressPoliciesCount() {
     return ingressPolicies_.size();
   }
   /**
+   *
+   *
    * 
    * List of [IngressPolicies]
    * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy]
@@ -12665,13 +14929,18 @@ public int getIngressPoliciesCount() {
    * grants it. Must be empty for a perimeter bridge.
    * 
* - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy ingress_policies = 8; + * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy ingress_policies = 8; + * */ @java.lang.Override - public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy getIngressPolicies(int index) { + public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy + getIngressPolicies(int index) { return ingressPolicies_.get(index); } /** + * + * *
    * List of [IngressPolicies]
    * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy]
@@ -12683,17 +14952,23 @@ public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.Ingres
    * grants it. Must be empty for a perimeter bridge.
    * 
* - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy ingress_policies = 8; + * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy ingress_policies = 8; + * */ @java.lang.Override - public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicyOrBuilder getIngressPoliciesOrBuilder( - int index) { + public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicyOrBuilder + getIngressPoliciesOrBuilder(int index) { return ingressPolicies_.get(index); } public static final int EGRESS_POLICIES_FIELD_NUMBER = 9; - private java.util.List egressPolicies_; + private java.util.List< + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy> + egressPolicies_; /** + * + * *
    * List of [EgressPolicies]
    * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy]
@@ -12705,13 +14980,19 @@ public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.Ingres
    * grants it. Must be empty for a perimeter bridge.
    * 
* - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy egress_policies = 9; + * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy egress_policies = 9; + * */ @java.lang.Override - public java.util.List getEgressPoliciesList() { + public java.util.List< + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy> + getEgressPoliciesList() { return egressPolicies_; } /** + * + * *
    * List of [EgressPolicies]
    * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy]
@@ -12723,14 +15004,21 @@ public java.util.List
    *
-   * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy egress_policies = 9;
+   * 
+   * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy egress_policies = 9;
+   * 
    */
   @java.lang.Override
-  public java.util.List 
+  public java.util.List<
+          ? extends
+              com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig
+                  .EgressPolicyOrBuilder>
       getEgressPoliciesOrBuilderList() {
     return egressPolicies_;
   }
   /**
+   *
+   *
    * 
    * List of [EgressPolicies]
    * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy]
@@ -12742,13 +15030,17 @@ public java.util.List
    *
-   * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy egress_policies = 9;
+   * 
+   * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy egress_policies = 9;
+   * 
    */
   @java.lang.Override
   public int getEgressPoliciesCount() {
     return egressPolicies_.size();
   }
   /**
+   *
+   *
    * 
    * List of [EgressPolicies]
    * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy]
@@ -12760,13 +15052,18 @@ public int getEgressPoliciesCount() {
    * grants it. Must be empty for a perimeter bridge.
    * 
* - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy egress_policies = 9; + * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy egress_policies = 9; + * */ @java.lang.Override - public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy getEgressPolicies(int index) { + public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy + getEgressPolicies(int index) { return egressPolicies_.get(index); } /** + * + * *
    * List of [EgressPolicies]
    * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy]
@@ -12778,15 +15075,18 @@ public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.Egress
    * grants it. Must be empty for a perimeter bridge.
    * 
* - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy egress_policies = 9; + * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy egress_policies = 9; + * */ @java.lang.Override - public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicyOrBuilder getEgressPoliciesOrBuilder( - int index) { + public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicyOrBuilder + getEgressPoliciesOrBuilder(int index) { return egressPolicies_.get(index); } private byte memoizedIsInitialized = -1; + @java.lang.Override public final boolean isInitialized() { byte isInitialized = memoizedIsInitialized; @@ -12798,8 +15098,7 @@ public final boolean isInitialized() { } @java.lang.Override - public void writeTo(com.google.protobuf.CodedOutputStream output) - throws java.io.IOException { + public void writeTo(com.google.protobuf.CodedOutputStream output) throws java.io.IOException { for (int i = 0; i < resources_.size(); i++) { com.google.protobuf.GeneratedMessageV3.writeString(output, 1, resources_.getRaw(i)); } @@ -12852,16 +15151,14 @@ public int getSerializedSize() { size += 1 * getRestrictedServicesList().size(); } for (int i = 0; i < ingressPolicies_.size(); i++) { - size += com.google.protobuf.CodedOutputStream - .computeMessageSize(8, ingressPolicies_.get(i)); + size += com.google.protobuf.CodedOutputStream.computeMessageSize(8, ingressPolicies_.get(i)); } for (int i = 0; i < egressPolicies_.size(); i++) { - size += com.google.protobuf.CodedOutputStream - .computeMessageSize(9, egressPolicies_.get(i)); + size += com.google.protobuf.CodedOutputStream.computeMessageSize(9, egressPolicies_.get(i)); } if (vpcAccessibleServices_ != null) { - size += com.google.protobuf.CodedOutputStream - .computeMessageSize(10, getVpcAccessibleServices()); + size += + com.google.protobuf.CodedOutputStream.computeMessageSize(10, getVpcAccessibleServices()); } size += getUnknownFields().getSerializedSize(); memoizedSize = size; @@ -12871,28 +15168,23 @@ public int getSerializedSize() { @java.lang.Override public boolean equals(final java.lang.Object obj) { if (obj == this) { - return true; + return true; } if (!(obj instanceof com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig)) { return super.equals(obj); } - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig other = (com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig) obj; + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig other = + (com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig) obj; - if (!getResourcesList() - .equals(other.getResourcesList())) return false; - if (!getAccessLevelsList() - .equals(other.getAccessLevelsList())) return false; - if (!getRestrictedServicesList() - .equals(other.getRestrictedServicesList())) return false; + if (!getResourcesList().equals(other.getResourcesList())) return false; + if (!getAccessLevelsList().equals(other.getAccessLevelsList())) return false; + if (!getRestrictedServicesList().equals(other.getRestrictedServicesList())) return false; if (hasVpcAccessibleServices() != other.hasVpcAccessibleServices()) return false; if (hasVpcAccessibleServices()) { - if (!getVpcAccessibleServices() - .equals(other.getVpcAccessibleServices())) return false; + if (!getVpcAccessibleServices().equals(other.getVpcAccessibleServices())) return false; } - if (!getIngressPoliciesList() - .equals(other.getIngressPoliciesList())) return false; - if (!getEgressPoliciesList() - .equals(other.getEgressPoliciesList())) return false; + if (!getIngressPoliciesList().equals(other.getIngressPoliciesList())) return false; + if (!getEgressPoliciesList().equals(other.getEgressPoliciesList())) return false; if (!getUnknownFields().equals(other.getUnknownFields())) return false; return true; } @@ -12934,96 +15226,105 @@ public int hashCode() { } public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig parseFrom( - java.nio.ByteBuffer data) - throws com.google.protobuf.InvalidProtocolBufferException { + java.nio.ByteBuffer data) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } + public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig parseFrom( - java.nio.ByteBuffer data, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) + java.nio.ByteBuffer data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } + public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig parseFrom( com.google.protobuf.ByteString data) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } + public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig parseFrom( com.google.protobuf.ByteString data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } - public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig parseFrom(byte[] data) - throws com.google.protobuf.InvalidProtocolBufferException { + + public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig parseFrom( + byte[] data) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } + public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig parseFrom( - byte[] data, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) + byte[] data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } - public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig parseFrom(java.io.InputStream input) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseWithIOException(PARSER, input); + + public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig parseFrom( + java.io.InputStream input) throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input); } + public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig parseFrom( - java.io.InputStream input, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) + java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseWithIOException(PARSER, input, extensionRegistry); + return com.google.protobuf.GeneratedMessageV3.parseWithIOException( + PARSER, input, extensionRegistry); } - public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig parseDelimitedFrom(java.io.InputStream input) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseDelimitedWithIOException(PARSER, input); + + public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig + parseDelimitedFrom(java.io.InputStream input) throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException(PARSER, input); } - public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig parseDelimitedFrom( - java.io.InputStream input, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseDelimitedWithIOException(PARSER, input, extensionRegistry); + + public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig + parseDelimitedFrom( + java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException( + PARSER, input, extensionRegistry); } + public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig parseFrom( - com.google.protobuf.CodedInputStream input) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseWithIOException(PARSER, input); + com.google.protobuf.CodedInputStream input) throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input); } + public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig parseFrom( com.google.protobuf.CodedInputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseWithIOException(PARSER, input, extensionRegistry); + return com.google.protobuf.GeneratedMessageV3.parseWithIOException( + PARSER, input, extensionRegistry); } @java.lang.Override - public Builder newBuilderForType() { return newBuilder(); } + public Builder newBuilderForType() { + return newBuilder(); + } + public static Builder newBuilder() { return DEFAULT_INSTANCE.toBuilder(); } - public static Builder newBuilder(com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig prototype) { + + public static Builder newBuilder( + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig prototype) { return DEFAULT_INSTANCE.toBuilder().mergeFrom(prototype); } + @java.lang.Override public Builder toBuilder() { - return this == DEFAULT_INSTANCE - ? new Builder() : new Builder().mergeFrom(this); + return this == DEFAULT_INSTANCE ? new Builder() : new Builder().mergeFrom(this); } @java.lang.Override - protected Builder newBuilderForType( - com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { + protected Builder newBuilderForType(com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { Builder builder = new Builder(parent); return builder; } /** + * + * *
    * `ServicePerimeterConfig` specifies a set of Google Cloud resources that
    * describe specific Service Perimeter configuration.
@@ -13031,33 +15332,33 @@ protected Builder newBuilderForType(
    *
    * Protobuf type {@code google.identity.accesscontextmanager.v1.ServicePerimeterConfig}
    */
-  public static final class Builder extends
-      com.google.protobuf.GeneratedMessageV3.Builder implements
+  public static final class Builder extends com.google.protobuf.GeneratedMessageV3.Builder
+      implements
       // @@protoc_insertion_point(builder_implements:google.identity.accesscontextmanager.v1.ServicePerimeterConfig)
       com.google.identity.accesscontextmanager.v1.ServicePerimeterConfigOrBuilder {
-    public static final com.google.protobuf.Descriptors.Descriptor
-        getDescriptor() {
-      return com.google.identity.accesscontextmanager.v1.ServicePerimeterProto.internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_descriptor;
+    public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() {
+      return com.google.identity.accesscontextmanager.v1.ServicePerimeterProto
+          .internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_descriptor;
     }
 
     @java.lang.Override
     protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable
         internalGetFieldAccessorTable() {
-      return com.google.identity.accesscontextmanager.v1.ServicePerimeterProto.internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_fieldAccessorTable
+      return com.google.identity.accesscontextmanager.v1.ServicePerimeterProto
+          .internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_fieldAccessorTable
           .ensureFieldAccessorsInitialized(
-              com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.class, com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.Builder.class);
+              com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.class,
+              com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.Builder.class);
     }
 
-    // Construct using com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.newBuilder()
-    private Builder() {
-
-    }
+    // Construct using
+    // com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.newBuilder()
+    private Builder() {}
 
-    private Builder(
-        com.google.protobuf.GeneratedMessageV3.BuilderParent parent) {
+    private Builder(com.google.protobuf.GeneratedMessageV3.BuilderParent parent) {
       super(parent);
-
     }
+
     @java.lang.Override
     public Builder clear() {
       super.clear();
@@ -13091,14 +15392,16 @@ public Builder clear() {
     }
 
     @java.lang.Override
-    public com.google.protobuf.Descriptors.Descriptor
-        getDescriptorForType() {
-      return com.google.identity.accesscontextmanager.v1.ServicePerimeterProto.internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_descriptor;
+    public com.google.protobuf.Descriptors.Descriptor getDescriptorForType() {
+      return com.google.identity.accesscontextmanager.v1.ServicePerimeterProto
+          .internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_descriptor;
     }
 
     @java.lang.Override
-    public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig getDefaultInstanceForType() {
-      return com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.getDefaultInstance();
+    public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig
+        getDefaultInstanceForType() {
+      return com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig
+          .getDefaultInstance();
     }
 
     @java.lang.Override
@@ -13112,7 +15415,8 @@ public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig build(
 
     @java.lang.Override
     public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig buildPartial() {
-      com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig result = new com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig(this);
+      com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig result =
+          new com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig(this);
       int from_bitField0_ = bitField0_;
       if (((bitField0_ & 0x00000001) != 0)) {
         resources_ = resources_.getUnmodifiableView();
@@ -13160,46 +15464,51 @@ public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig buildP
     public Builder clone() {
       return super.clone();
     }
+
     @java.lang.Override
     public Builder setField(
-        com.google.protobuf.Descriptors.FieldDescriptor field,
-        java.lang.Object value) {
+        com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) {
       return super.setField(field, value);
     }
+
     @java.lang.Override
-    public Builder clearField(
-        com.google.protobuf.Descriptors.FieldDescriptor field) {
+    public Builder clearField(com.google.protobuf.Descriptors.FieldDescriptor field) {
       return super.clearField(field);
     }
+
     @java.lang.Override
-    public Builder clearOneof(
-        com.google.protobuf.Descriptors.OneofDescriptor oneof) {
+    public Builder clearOneof(com.google.protobuf.Descriptors.OneofDescriptor oneof) {
       return super.clearOneof(oneof);
     }
+
     @java.lang.Override
     public Builder setRepeatedField(
-        com.google.protobuf.Descriptors.FieldDescriptor field,
-        int index, java.lang.Object value) {
+        com.google.protobuf.Descriptors.FieldDescriptor field, int index, java.lang.Object value) {
       return super.setRepeatedField(field, index, value);
     }
+
     @java.lang.Override
     public Builder addRepeatedField(
-        com.google.protobuf.Descriptors.FieldDescriptor field,
-        java.lang.Object value) {
+        com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) {
       return super.addRepeatedField(field, value);
     }
+
     @java.lang.Override
     public Builder mergeFrom(com.google.protobuf.Message other) {
       if (other instanceof com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig) {
-        return mergeFrom((com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig)other);
+        return mergeFrom(
+            (com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig) other);
       } else {
         super.mergeFrom(other);
         return this;
       }
     }
 
-    public Builder mergeFrom(com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig other) {
-      if (other == com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.getDefaultInstance()) return this;
+    public Builder mergeFrom(
+        com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig other) {
+      if (other
+          == com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig
+              .getDefaultInstance()) return this;
       if (!other.resources_.isEmpty()) {
         if (resources_.isEmpty()) {
           resources_ = other.resources_;
@@ -13251,9 +15560,10 @@ public Builder mergeFrom(com.google.identity.accesscontextmanager.v1.ServicePeri
             ingressPoliciesBuilder_ = null;
             ingressPolicies_ = other.ingressPolicies_;
             bitField0_ = (bitField0_ & ~0x00000008);
-            ingressPoliciesBuilder_ = 
-              com.google.protobuf.GeneratedMessageV3.alwaysUseFieldBuilders ?
-                 getIngressPoliciesFieldBuilder() : null;
+            ingressPoliciesBuilder_ =
+                com.google.protobuf.GeneratedMessageV3.alwaysUseFieldBuilders
+                    ? getIngressPoliciesFieldBuilder()
+                    : null;
           } else {
             ingressPoliciesBuilder_.addAllMessages(other.ingressPolicies_);
           }
@@ -13277,9 +15587,10 @@ public Builder mergeFrom(com.google.identity.accesscontextmanager.v1.ServicePeri
             egressPoliciesBuilder_ = null;
             egressPolicies_ = other.egressPolicies_;
             bitField0_ = (bitField0_ & ~0x00000010);
-            egressPoliciesBuilder_ = 
-              com.google.protobuf.GeneratedMessageV3.alwaysUseFieldBuilders ?
-                 getEgressPoliciesFieldBuilder() : null;
+            egressPoliciesBuilder_ =
+                com.google.protobuf.GeneratedMessageV3.alwaysUseFieldBuilders
+                    ? getEgressPoliciesFieldBuilder()
+                    : null;
           } else {
             egressPoliciesBuilder_.addAllMessages(other.egressPolicies_);
           }
@@ -13311,63 +15622,71 @@ public Builder mergeFrom(
             case 0:
               done = true;
               break;
-            case 10: {
-              java.lang.String s = input.readStringRequireUtf8();
-              ensureResourcesIsMutable();
-              resources_.add(s);
-              break;
-            } // case 10
-            case 18: {
-              java.lang.String s = input.readStringRequireUtf8();
-              ensureAccessLevelsIsMutable();
-              accessLevels_.add(s);
-              break;
-            } // case 18
-            case 34: {
-              java.lang.String s = input.readStringRequireUtf8();
-              ensureRestrictedServicesIsMutable();
-              restrictedServices_.add(s);
-              break;
-            } // case 34
-            case 66: {
-              com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy m =
-                  input.readMessage(
-                      com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy.parser(),
-                      extensionRegistry);
-              if (ingressPoliciesBuilder_ == null) {
-                ensureIngressPoliciesIsMutable();
-                ingressPolicies_.add(m);
-              } else {
-                ingressPoliciesBuilder_.addMessage(m);
-              }
-              break;
-            } // case 66
-            case 74: {
-              com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy m =
-                  input.readMessage(
-                      com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy.parser(),
-                      extensionRegistry);
-              if (egressPoliciesBuilder_ == null) {
-                ensureEgressPoliciesIsMutable();
-                egressPolicies_.add(m);
-              } else {
-                egressPoliciesBuilder_.addMessage(m);
-              }
-              break;
-            } // case 74
-            case 82: {
-              input.readMessage(
-                  getVpcAccessibleServicesFieldBuilder().getBuilder(),
-                  extensionRegistry);
+            case 10:
+              {
+                java.lang.String s = input.readStringRequireUtf8();
+                ensureResourcesIsMutable();
+                resources_.add(s);
+                break;
+              } // case 10
+            case 18:
+              {
+                java.lang.String s = input.readStringRequireUtf8();
+                ensureAccessLevelsIsMutable();
+                accessLevels_.add(s);
+                break;
+              } // case 18
+            case 34:
+              {
+                java.lang.String s = input.readStringRequireUtf8();
+                ensureRestrictedServicesIsMutable();
+                restrictedServices_.add(s);
+                break;
+              } // case 34
+            case 66:
+              {
+                com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy m =
+                    input.readMessage(
+                        com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig
+                            .IngressPolicy.parser(),
+                        extensionRegistry);
+                if (ingressPoliciesBuilder_ == null) {
+                  ensureIngressPoliciesIsMutable();
+                  ingressPolicies_.add(m);
+                } else {
+                  ingressPoliciesBuilder_.addMessage(m);
+                }
+                break;
+              } // case 66
+            case 74:
+              {
+                com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy m =
+                    input.readMessage(
+                        com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig
+                            .EgressPolicy.parser(),
+                        extensionRegistry);
+                if (egressPoliciesBuilder_ == null) {
+                  ensureEgressPoliciesIsMutable();
+                  egressPolicies_.add(m);
+                } else {
+                  egressPoliciesBuilder_.addMessage(m);
+                }
+                break;
+              } // case 74
+            case 82:
+              {
+                input.readMessage(
+                    getVpcAccessibleServicesFieldBuilder().getBuilder(), extensionRegistry);
 
-              break;
-            } // case 82
-            default: {
-              if (!super.parseUnknownField(input, extensionRegistry, tag)) {
-                done = true; // was an endgroup tag
-              }
-              break;
-            } // default:
+                break;
+              } // case 82
+            default:
+              {
+                if (!super.parseUnknownField(input, extensionRegistry, tag)) {
+                  done = true; // was an endgroup tag
+                }
+                break;
+              } // default:
           } // switch (tag)
         } // while (!done)
       } catch (com.google.protobuf.InvalidProtocolBufferException e) {
@@ -13377,47 +15696,58 @@ public Builder mergeFrom(
       } // finally
       return this;
     }
+
     private int bitField0_;
 
-    private com.google.protobuf.LazyStringList resources_ = com.google.protobuf.LazyStringArrayList.EMPTY;
+    private com.google.protobuf.LazyStringList resources_ =
+        com.google.protobuf.LazyStringArrayList.EMPTY;
+
     private void ensureResourcesIsMutable() {
       if (!((bitField0_ & 0x00000001) != 0)) {
         resources_ = new com.google.protobuf.LazyStringArrayList(resources_);
         bitField0_ |= 0x00000001;
-       }
+      }
     }
     /**
+     *
+     *
      * 
      * A list of Google Cloud resources that are inside of the service perimeter.
      * Currently only projects are allowed. Format: `projects/{project_number}`
      * 
* * repeated string resources = 1; + * * @return A list containing the resources. */ - public com.google.protobuf.ProtocolStringList - getResourcesList() { + public com.google.protobuf.ProtocolStringList getResourcesList() { return resources_.getUnmodifiableView(); } /** + * + * *
      * A list of Google Cloud resources that are inside of the service perimeter.
      * Currently only projects are allowed. Format: `projects/{project_number}`
      * 
* * repeated string resources = 1; + * * @return The count of resources. */ public int getResourcesCount() { return resources_.size(); } /** + * + * *
      * A list of Google Cloud resources that are inside of the service perimeter.
      * Currently only projects are allowed. Format: `projects/{project_number}`
      * 
* * repeated string resources = 1; + * * @param index The index of the element to return. * @return The resources at the given index. */ @@ -13425,85 +15755,95 @@ public java.lang.String getResources(int index) { return resources_.get(index); } /** + * + * *
      * A list of Google Cloud resources that are inside of the service perimeter.
      * Currently only projects are allowed. Format: `projects/{project_number}`
      * 
* * repeated string resources = 1; + * * @param index The index of the value to return. * @return The bytes of the resources at the given index. */ - public com.google.protobuf.ByteString - getResourcesBytes(int index) { + public com.google.protobuf.ByteString getResourcesBytes(int index) { return resources_.getByteString(index); } /** + * + * *
      * A list of Google Cloud resources that are inside of the service perimeter.
      * Currently only projects are allowed. Format: `projects/{project_number}`
      * 
* * repeated string resources = 1; + * * @param index The index to set the value at. * @param value The resources to set. * @return This builder for chaining. */ - public Builder setResources( - int index, java.lang.String value) { + public Builder setResources(int index, java.lang.String value) { if (value == null) { - throw new NullPointerException(); - } - ensureResourcesIsMutable(); + throw new NullPointerException(); + } + ensureResourcesIsMutable(); resources_.set(index, value); onChanged(); return this; } /** + * + * *
      * A list of Google Cloud resources that are inside of the service perimeter.
      * Currently only projects are allowed. Format: `projects/{project_number}`
      * 
* * repeated string resources = 1; + * * @param value The resources to add. * @return This builder for chaining. */ - public Builder addResources( - java.lang.String value) { + public Builder addResources(java.lang.String value) { if (value == null) { - throw new NullPointerException(); - } - ensureResourcesIsMutable(); + throw new NullPointerException(); + } + ensureResourcesIsMutable(); resources_.add(value); onChanged(); return this; } /** + * + * *
      * A list of Google Cloud resources that are inside of the service perimeter.
      * Currently only projects are allowed. Format: `projects/{project_number}`
      * 
* * repeated string resources = 1; + * * @param values The resources to add. * @return This builder for chaining. */ - public Builder addAllResources( - java.lang.Iterable values) { + public Builder addAllResources(java.lang.Iterable values) { ensureResourcesIsMutable(); - com.google.protobuf.AbstractMessageLite.Builder.addAll( - values, resources_); + com.google.protobuf.AbstractMessageLite.Builder.addAll(values, resources_); onChanged(); return this; } /** + * + * *
      * A list of Google Cloud resources that are inside of the service perimeter.
      * Currently only projects are allowed. Format: `projects/{project_number}`
      * 
* * repeated string resources = 1; + * * @return This builder for chaining. */ public Builder clearResources() { @@ -13513,35 +15853,41 @@ public Builder clearResources() { return this; } /** + * + * *
      * A list of Google Cloud resources that are inside of the service perimeter.
      * Currently only projects are allowed. Format: `projects/{project_number}`
      * 
* * repeated string resources = 1; + * * @param value The bytes of the resources to add. * @return This builder for chaining. */ - public Builder addResourcesBytes( - com.google.protobuf.ByteString value) { + public Builder addResourcesBytes(com.google.protobuf.ByteString value) { if (value == null) { - throw new NullPointerException(); - } - checkByteStringIsUtf8(value); + throw new NullPointerException(); + } + checkByteStringIsUtf8(value); ensureResourcesIsMutable(); resources_.add(value); onChanged(); return this; } - private com.google.protobuf.LazyStringList accessLevels_ = com.google.protobuf.LazyStringArrayList.EMPTY; + private com.google.protobuf.LazyStringList accessLevels_ = + com.google.protobuf.LazyStringArrayList.EMPTY; + private void ensureAccessLevelsIsMutable() { if (!((bitField0_ & 0x00000002) != 0)) { accessLevels_ = new com.google.protobuf.LazyStringArrayList(accessLevels_); bitField0_ |= 0x00000002; - } + } } /** + * + * *
      * A list of `AccessLevel` resource names that allow resources within the
      * `ServicePerimeter` to be accessed from the internet. `AccessLevels` listed
@@ -13554,13 +15900,15 @@ private void ensureAccessLevelsIsMutable() {
      * 
* * repeated string access_levels = 2; + * * @return A list containing the accessLevels. */ - public com.google.protobuf.ProtocolStringList - getAccessLevelsList() { + public com.google.protobuf.ProtocolStringList getAccessLevelsList() { return accessLevels_.getUnmodifiableView(); } /** + * + * *
      * A list of `AccessLevel` resource names that allow resources within the
      * `ServicePerimeter` to be accessed from the internet. `AccessLevels` listed
@@ -13573,12 +15921,15 @@ private void ensureAccessLevelsIsMutable() {
      * 
* * repeated string access_levels = 2; + * * @return The count of accessLevels. */ public int getAccessLevelsCount() { return accessLevels_.size(); } /** + * + * *
      * A list of `AccessLevel` resource names that allow resources within the
      * `ServicePerimeter` to be accessed from the internet. `AccessLevels` listed
@@ -13591,6 +15942,7 @@ public int getAccessLevelsCount() {
      * 
* * repeated string access_levels = 2; + * * @param index The index of the element to return. * @return The accessLevels at the given index. */ @@ -13598,6 +15950,8 @@ public java.lang.String getAccessLevels(int index) { return accessLevels_.get(index); } /** + * + * *
      * A list of `AccessLevel` resource names that allow resources within the
      * `ServicePerimeter` to be accessed from the internet. `AccessLevels` listed
@@ -13610,14 +15964,16 @@ public java.lang.String getAccessLevels(int index) {
      * 
* * repeated string access_levels = 2; + * * @param index The index of the value to return. * @return The bytes of the accessLevels at the given index. */ - public com.google.protobuf.ByteString - getAccessLevelsBytes(int index) { + public com.google.protobuf.ByteString getAccessLevelsBytes(int index) { return accessLevels_.getByteString(index); } /** + * + * *
      * A list of `AccessLevel` resource names that allow resources within the
      * `ServicePerimeter` to be accessed from the internet. `AccessLevels` listed
@@ -13630,21 +15986,23 @@ public java.lang.String getAccessLevels(int index) {
      * 
* * repeated string access_levels = 2; + * * @param index The index to set the value at. * @param value The accessLevels to set. * @return This builder for chaining. */ - public Builder setAccessLevels( - int index, java.lang.String value) { + public Builder setAccessLevels(int index, java.lang.String value) { if (value == null) { - throw new NullPointerException(); - } - ensureAccessLevelsIsMutable(); + throw new NullPointerException(); + } + ensureAccessLevelsIsMutable(); accessLevels_.set(index, value); onChanged(); return this; } /** + * + * *
      * A list of `AccessLevel` resource names that allow resources within the
      * `ServicePerimeter` to be accessed from the internet. `AccessLevels` listed
@@ -13657,20 +16015,22 @@ public Builder setAccessLevels(
      * 
* * repeated string access_levels = 2; + * * @param value The accessLevels to add. * @return This builder for chaining. */ - public Builder addAccessLevels( - java.lang.String value) { + public Builder addAccessLevels(java.lang.String value) { if (value == null) { - throw new NullPointerException(); - } - ensureAccessLevelsIsMutable(); + throw new NullPointerException(); + } + ensureAccessLevelsIsMutable(); accessLevels_.add(value); onChanged(); return this; } /** + * + * *
      * A list of `AccessLevel` resource names that allow resources within the
      * `ServicePerimeter` to be accessed from the internet. `AccessLevels` listed
@@ -13683,18 +16043,19 @@ public Builder addAccessLevels(
      * 
* * repeated string access_levels = 2; + * * @param values The accessLevels to add. * @return This builder for chaining. */ - public Builder addAllAccessLevels( - java.lang.Iterable values) { + public Builder addAllAccessLevels(java.lang.Iterable values) { ensureAccessLevelsIsMutable(); - com.google.protobuf.AbstractMessageLite.Builder.addAll( - values, accessLevels_); + com.google.protobuf.AbstractMessageLite.Builder.addAll(values, accessLevels_); onChanged(); return this; } /** + * + * *
      * A list of `AccessLevel` resource names that allow resources within the
      * `ServicePerimeter` to be accessed from the internet. `AccessLevels` listed
@@ -13707,6 +16068,7 @@ public Builder addAllAccessLevels(
      * 
* * repeated string access_levels = 2; + * * @return This builder for chaining. */ public Builder clearAccessLevels() { @@ -13716,6 +16078,8 @@ public Builder clearAccessLevels() { return this; } /** + * + * *
      * A list of `AccessLevel` resource names that allow resources within the
      * `ServicePerimeter` to be accessed from the internet. `AccessLevels` listed
@@ -13728,29 +16092,33 @@ public Builder clearAccessLevels() {
      * 
* * repeated string access_levels = 2; + * * @param value The bytes of the accessLevels to add. * @return This builder for chaining. */ - public Builder addAccessLevelsBytes( - com.google.protobuf.ByteString value) { + public Builder addAccessLevelsBytes(com.google.protobuf.ByteString value) { if (value == null) { - throw new NullPointerException(); - } - checkByteStringIsUtf8(value); + throw new NullPointerException(); + } + checkByteStringIsUtf8(value); ensureAccessLevelsIsMutable(); accessLevels_.add(value); onChanged(); return this; } - private com.google.protobuf.LazyStringList restrictedServices_ = com.google.protobuf.LazyStringArrayList.EMPTY; + private com.google.protobuf.LazyStringList restrictedServices_ = + com.google.protobuf.LazyStringArrayList.EMPTY; + private void ensureRestrictedServicesIsMutable() { if (!((bitField0_ & 0x00000004) != 0)) { restrictedServices_ = new com.google.protobuf.LazyStringArrayList(restrictedServices_); bitField0_ |= 0x00000004; - } + } } /** + * + * *
      * Google Cloud services that are subject to the Service Perimeter
      * restrictions. For example, if `storage.googleapis.com` is specified, access
@@ -13759,13 +16127,15 @@ private void ensureRestrictedServicesIsMutable() {
      * 
* * repeated string restricted_services = 4; + * * @return A list containing the restrictedServices. */ - public com.google.protobuf.ProtocolStringList - getRestrictedServicesList() { + public com.google.protobuf.ProtocolStringList getRestrictedServicesList() { return restrictedServices_.getUnmodifiableView(); } /** + * + * *
      * Google Cloud services that are subject to the Service Perimeter
      * restrictions. For example, if `storage.googleapis.com` is specified, access
@@ -13774,12 +16144,15 @@ private void ensureRestrictedServicesIsMutable() {
      * 
* * repeated string restricted_services = 4; + * * @return The count of restrictedServices. */ public int getRestrictedServicesCount() { return restrictedServices_.size(); } /** + * + * *
      * Google Cloud services that are subject to the Service Perimeter
      * restrictions. For example, if `storage.googleapis.com` is specified, access
@@ -13788,6 +16161,7 @@ public int getRestrictedServicesCount() {
      * 
* * repeated string restricted_services = 4; + * * @param index The index of the element to return. * @return The restrictedServices at the given index. */ @@ -13795,6 +16169,8 @@ public java.lang.String getRestrictedServices(int index) { return restrictedServices_.get(index); } /** + * + * *
      * Google Cloud services that are subject to the Service Perimeter
      * restrictions. For example, if `storage.googleapis.com` is specified, access
@@ -13803,14 +16179,16 @@ public java.lang.String getRestrictedServices(int index) {
      * 
* * repeated string restricted_services = 4; + * * @param index The index of the value to return. * @return The bytes of the restrictedServices at the given index. */ - public com.google.protobuf.ByteString - getRestrictedServicesBytes(int index) { + public com.google.protobuf.ByteString getRestrictedServicesBytes(int index) { return restrictedServices_.getByteString(index); } /** + * + * *
      * Google Cloud services that are subject to the Service Perimeter
      * restrictions. For example, if `storage.googleapis.com` is specified, access
@@ -13819,21 +16197,23 @@ public java.lang.String getRestrictedServices(int index) {
      * 
* * repeated string restricted_services = 4; + * * @param index The index to set the value at. * @param value The restrictedServices to set. * @return This builder for chaining. */ - public Builder setRestrictedServices( - int index, java.lang.String value) { + public Builder setRestrictedServices(int index, java.lang.String value) { if (value == null) { - throw new NullPointerException(); - } - ensureRestrictedServicesIsMutable(); + throw new NullPointerException(); + } + ensureRestrictedServicesIsMutable(); restrictedServices_.set(index, value); onChanged(); return this; } /** + * + * *
      * Google Cloud services that are subject to the Service Perimeter
      * restrictions. For example, if `storage.googleapis.com` is specified, access
@@ -13842,20 +16222,22 @@ public Builder setRestrictedServices(
      * 
* * repeated string restricted_services = 4; + * * @param value The restrictedServices to add. * @return This builder for chaining. */ - public Builder addRestrictedServices( - java.lang.String value) { + public Builder addRestrictedServices(java.lang.String value) { if (value == null) { - throw new NullPointerException(); - } - ensureRestrictedServicesIsMutable(); + throw new NullPointerException(); + } + ensureRestrictedServicesIsMutable(); restrictedServices_.add(value); onChanged(); return this; } /** + * + * *
      * Google Cloud services that are subject to the Service Perimeter
      * restrictions. For example, if `storage.googleapis.com` is specified, access
@@ -13864,18 +16246,19 @@ public Builder addRestrictedServices(
      * 
* * repeated string restricted_services = 4; + * * @param values The restrictedServices to add. * @return This builder for chaining. */ - public Builder addAllRestrictedServices( - java.lang.Iterable values) { + public Builder addAllRestrictedServices(java.lang.Iterable values) { ensureRestrictedServicesIsMutable(); - com.google.protobuf.AbstractMessageLite.Builder.addAll( - values, restrictedServices_); + com.google.protobuf.AbstractMessageLite.Builder.addAll(values, restrictedServices_); onChanged(); return this; } /** + * + * *
      * Google Cloud services that are subject to the Service Perimeter
      * restrictions. For example, if `storage.googleapis.com` is specified, access
@@ -13884,6 +16267,7 @@ public Builder addAllRestrictedServices(
      * 
* * repeated string restricted_services = 4; + * * @return This builder for chaining. */ public Builder clearRestrictedServices() { @@ -13893,6 +16277,8 @@ public Builder clearRestrictedServices() { return this; } /** + * + * *
      * Google Cloud services that are subject to the Service Perimeter
      * restrictions. For example, if `storage.googleapis.com` is specified, access
@@ -13901,58 +16287,85 @@ public Builder clearRestrictedServices() {
      * 
* * repeated string restricted_services = 4; + * * @param value The bytes of the restrictedServices to add. * @return This builder for chaining. */ - public Builder addRestrictedServicesBytes( - com.google.protobuf.ByteString value) { + public Builder addRestrictedServicesBytes(com.google.protobuf.ByteString value) { if (value == null) { - throw new NullPointerException(); - } - checkByteStringIsUtf8(value); + throw new NullPointerException(); + } + checkByteStringIsUtf8(value); ensureRestrictedServicesIsMutable(); restrictedServices_.add(value); onChanged(); return this; } - private com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.VpcAccessibleServices vpcAccessibleServices_; + private com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.VpcAccessibleServices + vpcAccessibleServices_; private com.google.protobuf.SingleFieldBuilderV3< - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.VpcAccessibleServices, com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.VpcAccessibleServices.Builder, com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.VpcAccessibleServicesOrBuilder> vpcAccessibleServicesBuilder_; + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig + .VpcAccessibleServices, + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.VpcAccessibleServices + .Builder, + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig + .VpcAccessibleServicesOrBuilder> + vpcAccessibleServicesBuilder_; /** + * + * *
      * Configuration for APIs allowed within Perimeter.
      * 
* - * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.VpcAccessibleServices vpc_accessible_services = 10; + * + * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.VpcAccessibleServices vpc_accessible_services = 10; + * + * * @return Whether the vpcAccessibleServices field is set. */ public boolean hasVpcAccessibleServices() { return vpcAccessibleServicesBuilder_ != null || vpcAccessibleServices_ != null; } /** + * + * *
      * Configuration for APIs allowed within Perimeter.
      * 
* - * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.VpcAccessibleServices vpc_accessible_services = 10; + * + * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.VpcAccessibleServices vpc_accessible_services = 10; + * + * * @return The vpcAccessibleServices. */ - public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.VpcAccessibleServices getVpcAccessibleServices() { + public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.VpcAccessibleServices + getVpcAccessibleServices() { if (vpcAccessibleServicesBuilder_ == null) { - return vpcAccessibleServices_ == null ? com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.VpcAccessibleServices.getDefaultInstance() : vpcAccessibleServices_; + return vpcAccessibleServices_ == null + ? com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig + .VpcAccessibleServices.getDefaultInstance() + : vpcAccessibleServices_; } else { return vpcAccessibleServicesBuilder_.getMessage(); } } /** + * + * *
      * Configuration for APIs allowed within Perimeter.
      * 
* - * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.VpcAccessibleServices vpc_accessible_services = 10; + * + * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.VpcAccessibleServices vpc_accessible_services = 10; + * */ - public Builder setVpcAccessibleServices(com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.VpcAccessibleServices value) { + public Builder setVpcAccessibleServices( + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.VpcAccessibleServices + value) { if (vpcAccessibleServicesBuilder_ == null) { if (value == null) { throw new NullPointerException(); @@ -13966,14 +16379,20 @@ public Builder setVpcAccessibleServices(com.google.identity.accesscontextmanager return this; } /** + * + * *
      * Configuration for APIs allowed within Perimeter.
      * 
* - * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.VpcAccessibleServices vpc_accessible_services = 10; + * + * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.VpcAccessibleServices vpc_accessible_services = 10; + * */ public Builder setVpcAccessibleServices( - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.VpcAccessibleServices.Builder builderForValue) { + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.VpcAccessibleServices + .Builder + builderForValue) { if (vpcAccessibleServicesBuilder_ == null) { vpcAccessibleServices_ = builderForValue.build(); onChanged(); @@ -13984,17 +16403,26 @@ public Builder setVpcAccessibleServices( return this; } /** + * + * *
      * Configuration for APIs allowed within Perimeter.
      * 
* - * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.VpcAccessibleServices vpc_accessible_services = 10; + * + * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.VpcAccessibleServices vpc_accessible_services = 10; + * */ - public Builder mergeVpcAccessibleServices(com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.VpcAccessibleServices value) { + public Builder mergeVpcAccessibleServices( + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.VpcAccessibleServices + value) { if (vpcAccessibleServicesBuilder_ == null) { if (vpcAccessibleServices_ != null) { vpcAccessibleServices_ = - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.VpcAccessibleServices.newBuilder(vpcAccessibleServices_).mergeFrom(value).buildPartial(); + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig + .VpcAccessibleServices.newBuilder(vpcAccessibleServices_) + .mergeFrom(value) + .buildPartial(); } else { vpcAccessibleServices_ = value; } @@ -14006,11 +16434,15 @@ public Builder mergeVpcAccessibleServices(com.google.identity.accesscontextmanag return this; } /** + * + * *
      * Configuration for APIs allowed within Perimeter.
      * 
* - * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.VpcAccessibleServices vpc_accessible_services = 10; + * + * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.VpcAccessibleServices vpc_accessible_services = 10; + * */ public Builder clearVpcAccessibleServices() { if (vpcAccessibleServicesBuilder_ == null) { @@ -14024,66 +16456,105 @@ public Builder clearVpcAccessibleServices() { return this; } /** + * + * *
      * Configuration for APIs allowed within Perimeter.
      * 
* - * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.VpcAccessibleServices vpc_accessible_services = 10; + * + * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.VpcAccessibleServices vpc_accessible_services = 10; + * */ - public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.VpcAccessibleServices.Builder getVpcAccessibleServicesBuilder() { - + public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.VpcAccessibleServices + .Builder + getVpcAccessibleServicesBuilder() { + onChanged(); return getVpcAccessibleServicesFieldBuilder().getBuilder(); } /** + * + * *
      * Configuration for APIs allowed within Perimeter.
      * 
* - * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.VpcAccessibleServices vpc_accessible_services = 10; + * + * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.VpcAccessibleServices vpc_accessible_services = 10; + * */ - public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.VpcAccessibleServicesOrBuilder getVpcAccessibleServicesOrBuilder() { + public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig + .VpcAccessibleServicesOrBuilder + getVpcAccessibleServicesOrBuilder() { if (vpcAccessibleServicesBuilder_ != null) { return vpcAccessibleServicesBuilder_.getMessageOrBuilder(); } else { - return vpcAccessibleServices_ == null ? - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.VpcAccessibleServices.getDefaultInstance() : vpcAccessibleServices_; + return vpcAccessibleServices_ == null + ? com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig + .VpcAccessibleServices.getDefaultInstance() + : vpcAccessibleServices_; } } /** + * + * *
      * Configuration for APIs allowed within Perimeter.
      * 
* - * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.VpcAccessibleServices vpc_accessible_services = 10; + * + * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.VpcAccessibleServices vpc_accessible_services = 10; + * */ private com.google.protobuf.SingleFieldBuilderV3< - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.VpcAccessibleServices, com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.VpcAccessibleServices.Builder, com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.VpcAccessibleServicesOrBuilder> + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig + .VpcAccessibleServices, + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.VpcAccessibleServices + .Builder, + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig + .VpcAccessibleServicesOrBuilder> getVpcAccessibleServicesFieldBuilder() { if (vpcAccessibleServicesBuilder_ == null) { - vpcAccessibleServicesBuilder_ = new com.google.protobuf.SingleFieldBuilderV3< - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.VpcAccessibleServices, com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.VpcAccessibleServices.Builder, com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.VpcAccessibleServicesOrBuilder>( - getVpcAccessibleServices(), - getParentForChildren(), - isClean()); + vpcAccessibleServicesBuilder_ = + new com.google.protobuf.SingleFieldBuilderV3< + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig + .VpcAccessibleServices, + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig + .VpcAccessibleServices.Builder, + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig + .VpcAccessibleServicesOrBuilder>( + getVpcAccessibleServices(), getParentForChildren(), isClean()); vpcAccessibleServices_ = null; } return vpcAccessibleServicesBuilder_; } - private java.util.List ingressPolicies_ = - java.util.Collections.emptyList(); + private java.util.List< + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy> + ingressPolicies_ = java.util.Collections.emptyList(); + private void ensureIngressPoliciesIsMutable() { if (!((bitField0_ & 0x00000008) != 0)) { - ingressPolicies_ = new java.util.ArrayList(ingressPolicies_); + ingressPolicies_ = + new java.util.ArrayList< + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy>( + ingressPolicies_); bitField0_ |= 0x00000008; - } + } } private com.google.protobuf.RepeatedFieldBuilderV3< - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy, com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy.Builder, com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicyOrBuilder> ingressPoliciesBuilder_; + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy, + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy + .Builder, + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig + .IngressPolicyOrBuilder> + ingressPoliciesBuilder_; /** + * + * *
      * List of [IngressPolicies]
      * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy]
@@ -14095,9 +16566,13 @@ private void ensureIngressPoliciesIsMutable() {
      * grants it. Must be empty for a perimeter bridge.
      * 
* - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy ingress_policies = 8; + * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy ingress_policies = 8; + * */ - public java.util.List getIngressPoliciesList() { + public java.util.List< + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy> + getIngressPoliciesList() { if (ingressPoliciesBuilder_ == null) { return java.util.Collections.unmodifiableList(ingressPolicies_); } else { @@ -14105,6 +16580,8 @@ public java.util.List * List of [IngressPolicies] * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy] @@ -14116,7 +16593,9 @@ public java.util.List * - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy ingress_policies = 8; + * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy ingress_policies = 8; + * */ public int getIngressPoliciesCount() { if (ingressPoliciesBuilder_ == null) { @@ -14126,6 +16605,8 @@ public int getIngressPoliciesCount() { } } /** + * + * *
      * List of [IngressPolicies]
      * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy]
@@ -14137,9 +16618,12 @@ public int getIngressPoliciesCount() {
      * grants it. Must be empty for a perimeter bridge.
      * 
* - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy ingress_policies = 8; + * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy ingress_policies = 8; + * */ - public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy getIngressPolicies(int index) { + public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy + getIngressPolicies(int index) { if (ingressPoliciesBuilder_ == null) { return ingressPolicies_.get(index); } else { @@ -14147,6 +16631,8 @@ public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.Ingres } } /** + * + * *
      * List of [IngressPolicies]
      * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy]
@@ -14158,10 +16644,13 @@ public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.Ingres
      * grants it. Must be empty for a perimeter bridge.
      * 
* - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy ingress_policies = 8; + * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy ingress_policies = 8; + * */ public Builder setIngressPolicies( - int index, com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy value) { + int index, + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy value) { if (ingressPoliciesBuilder_ == null) { if (value == null) { throw new NullPointerException(); @@ -14175,6 +16664,8 @@ public Builder setIngressPolicies( return this; } /** + * + * *
      * List of [IngressPolicies]
      * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy]
@@ -14186,10 +16677,14 @@ public Builder setIngressPolicies(
      * grants it. Must be empty for a perimeter bridge.
      * 
* - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy ingress_policies = 8; + * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy ingress_policies = 8; + * */ public Builder setIngressPolicies( - int index, com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy.Builder builderForValue) { + int index, + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy.Builder + builderForValue) { if (ingressPoliciesBuilder_ == null) { ensureIngressPoliciesIsMutable(); ingressPolicies_.set(index, builderForValue.build()); @@ -14200,6 +16695,8 @@ public Builder setIngressPolicies( return this; } /** + * + * *
      * List of [IngressPolicies]
      * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy]
@@ -14211,9 +16708,12 @@ public Builder setIngressPolicies(
      * grants it. Must be empty for a perimeter bridge.
      * 
* - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy ingress_policies = 8; + * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy ingress_policies = 8; + * */ - public Builder addIngressPolicies(com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy value) { + public Builder addIngressPolicies( + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy value) { if (ingressPoliciesBuilder_ == null) { if (value == null) { throw new NullPointerException(); @@ -14227,6 +16727,8 @@ public Builder addIngressPolicies(com.google.identity.accesscontextmanager.v1.Se return this; } /** + * + * *
      * List of [IngressPolicies]
      * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy]
@@ -14238,10 +16740,13 @@ public Builder addIngressPolicies(com.google.identity.accesscontextmanager.v1.Se
      * grants it. Must be empty for a perimeter bridge.
      * 
* - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy ingress_policies = 8; + * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy ingress_policies = 8; + * */ public Builder addIngressPolicies( - int index, com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy value) { + int index, + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy value) { if (ingressPoliciesBuilder_ == null) { if (value == null) { throw new NullPointerException(); @@ -14255,6 +16760,8 @@ public Builder addIngressPolicies( return this; } /** + * + * *
      * List of [IngressPolicies]
      * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy]
@@ -14266,10 +16773,13 @@ public Builder addIngressPolicies(
      * grants it. Must be empty for a perimeter bridge.
      * 
* - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy ingress_policies = 8; + * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy ingress_policies = 8; + * */ public Builder addIngressPolicies( - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy.Builder builderForValue) { + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy.Builder + builderForValue) { if (ingressPoliciesBuilder_ == null) { ensureIngressPoliciesIsMutable(); ingressPolicies_.add(builderForValue.build()); @@ -14280,6 +16790,8 @@ public Builder addIngressPolicies( return this; } /** + * + * *
      * List of [IngressPolicies]
      * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy]
@@ -14291,10 +16803,14 @@ public Builder addIngressPolicies(
      * grants it. Must be empty for a perimeter bridge.
      * 
* - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy ingress_policies = 8; + * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy ingress_policies = 8; + * */ public Builder addIngressPolicies( - int index, com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy.Builder builderForValue) { + int index, + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy.Builder + builderForValue) { if (ingressPoliciesBuilder_ == null) { ensureIngressPoliciesIsMutable(); ingressPolicies_.add(index, builderForValue.build()); @@ -14305,6 +16821,8 @@ public Builder addIngressPolicies( return this; } /** + * + * *
      * List of [IngressPolicies]
      * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy]
@@ -14316,14 +16834,19 @@ public Builder addIngressPolicies(
      * grants it. Must be empty for a perimeter bridge.
      * 
* - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy ingress_policies = 8; + * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy ingress_policies = 8; + * */ public Builder addAllIngressPolicies( - java.lang.Iterable values) { + java.lang.Iterable< + ? extends + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig + .IngressPolicy> + values) { if (ingressPoliciesBuilder_ == null) { ensureIngressPoliciesIsMutable(); - com.google.protobuf.AbstractMessageLite.Builder.addAll( - values, ingressPolicies_); + com.google.protobuf.AbstractMessageLite.Builder.addAll(values, ingressPolicies_); onChanged(); } else { ingressPoliciesBuilder_.addAllMessages(values); @@ -14331,6 +16854,8 @@ public Builder addAllIngressPolicies( return this; } /** + * + * *
      * List of [IngressPolicies]
      * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy]
@@ -14342,7 +16867,9 @@ public Builder addAllIngressPolicies(
      * grants it. Must be empty for a perimeter bridge.
      * 
* - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy ingress_policies = 8; + * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy ingress_policies = 8; + * */ public Builder clearIngressPolicies() { if (ingressPoliciesBuilder_ == null) { @@ -14355,6 +16882,8 @@ public Builder clearIngressPolicies() { return this; } /** + * + * *
      * List of [IngressPolicies]
      * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy]
@@ -14366,7 +16895,9 @@ public Builder clearIngressPolicies() {
      * grants it. Must be empty for a perimeter bridge.
      * 
* - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy ingress_policies = 8; + * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy ingress_policies = 8; + * */ public Builder removeIngressPolicies(int index) { if (ingressPoliciesBuilder_ == null) { @@ -14379,6 +16910,8 @@ public Builder removeIngressPolicies(int index) { return this; } /** + * + * *
      * List of [IngressPolicies]
      * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy]
@@ -14390,13 +16923,17 @@ public Builder removeIngressPolicies(int index) {
      * grants it. Must be empty for a perimeter bridge.
      * 
* - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy ingress_policies = 8; + * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy ingress_policies = 8; + * */ - public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy.Builder getIngressPoliciesBuilder( - int index) { + public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy.Builder + getIngressPoliciesBuilder(int index) { return getIngressPoliciesFieldBuilder().getBuilder(index); } /** + * + * *
      * List of [IngressPolicies]
      * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy]
@@ -14408,16 +16945,21 @@ public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.Ingres
      * grants it. Must be empty for a perimeter bridge.
      * 
* - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy ingress_policies = 8; + * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy ingress_policies = 8; + * */ - public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicyOrBuilder getIngressPoliciesOrBuilder( - int index) { + public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicyOrBuilder + getIngressPoliciesOrBuilder(int index) { if (ingressPoliciesBuilder_ == null) { - return ingressPolicies_.get(index); } else { + return ingressPolicies_.get(index); + } else { return ingressPoliciesBuilder_.getMessageOrBuilder(index); } } /** + * + * *
      * List of [IngressPolicies]
      * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy]
@@ -14429,10 +16971,15 @@ public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.Ingres
      * grants it. Must be empty for a perimeter bridge.
      * 
* - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy ingress_policies = 8; + * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy ingress_policies = 8; + * */ - public java.util.List - getIngressPoliciesOrBuilderList() { + public java.util.List< + ? extends + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig + .IngressPolicyOrBuilder> + getIngressPoliciesOrBuilderList() { if (ingressPoliciesBuilder_ != null) { return ingressPoliciesBuilder_.getMessageOrBuilderList(); } else { @@ -14440,6 +16987,8 @@ public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.Ingres } } /** + * + * *
      * List of [IngressPolicies]
      * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy]
@@ -14451,13 +17000,20 @@ public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.Ingres
      * grants it. Must be empty for a perimeter bridge.
      * 
* - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy ingress_policies = 8; + * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy ingress_policies = 8; + * */ - public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy.Builder addIngressPoliciesBuilder() { - return getIngressPoliciesFieldBuilder().addBuilder( - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy.getDefaultInstance()); + public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy.Builder + addIngressPoliciesBuilder() { + return getIngressPoliciesFieldBuilder() + .addBuilder( + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy + .getDefaultInstance()); } /** + * + * *
      * List of [IngressPolicies]
      * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy]
@@ -14469,14 +17025,21 @@ public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.Ingres
      * grants it. Must be empty for a perimeter bridge.
      * 
* - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy ingress_policies = 8; + * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy ingress_policies = 8; + * */ - public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy.Builder addIngressPoliciesBuilder( - int index) { - return getIngressPoliciesFieldBuilder().addBuilder( - index, com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy.getDefaultInstance()); + public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy.Builder + addIngressPoliciesBuilder(int index) { + return getIngressPoliciesFieldBuilder() + .addBuilder( + index, + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy + .getDefaultInstance()); } /** + * + * *
      * List of [IngressPolicies]
      * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy]
@@ -14488,18 +17051,32 @@ public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.Ingres
      * grants it. Must be empty for a perimeter bridge.
      * 
* - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy ingress_policies = 8; + * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy ingress_policies = 8; + * */ - public java.util.List - getIngressPoliciesBuilderList() { + public java.util.List< + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy + .Builder> + getIngressPoliciesBuilderList() { return getIngressPoliciesFieldBuilder().getBuilderList(); } + private com.google.protobuf.RepeatedFieldBuilderV3< - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy, com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy.Builder, com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicyOrBuilder> + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy, + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy + .Builder, + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig + .IngressPolicyOrBuilder> getIngressPoliciesFieldBuilder() { if (ingressPoliciesBuilder_ == null) { - ingressPoliciesBuilder_ = new com.google.protobuf.RepeatedFieldBuilderV3< - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy, com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy.Builder, com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicyOrBuilder>( + ingressPoliciesBuilder_ = + new com.google.protobuf.RepeatedFieldBuilderV3< + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy, + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy + .Builder, + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig + .IngressPolicyOrBuilder>( ingressPolicies_, ((bitField0_ & 0x00000008) != 0), getParentForChildren(), @@ -14509,19 +17086,30 @@ public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.Ingres return ingressPoliciesBuilder_; } - private java.util.List egressPolicies_ = - java.util.Collections.emptyList(); + private java.util.List< + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy> + egressPolicies_ = java.util.Collections.emptyList(); + private void ensureEgressPoliciesIsMutable() { if (!((bitField0_ & 0x00000010) != 0)) { - egressPolicies_ = new java.util.ArrayList(egressPolicies_); + egressPolicies_ = + new java.util.ArrayList< + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy>( + egressPolicies_); bitField0_ |= 0x00000010; - } + } } private com.google.protobuf.RepeatedFieldBuilderV3< - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy, com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy.Builder, com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicyOrBuilder> egressPoliciesBuilder_; + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy, + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy.Builder, + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig + .EgressPolicyOrBuilder> + egressPoliciesBuilder_; /** + * + * *
      * List of [EgressPolicies]
      * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy]
@@ -14533,9 +17121,13 @@ private void ensureEgressPoliciesIsMutable() {
      * grants it. Must be empty for a perimeter bridge.
      * 
* - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy egress_policies = 9; + * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy egress_policies = 9; + * */ - public java.util.List getEgressPoliciesList() { + public java.util.List< + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy> + getEgressPoliciesList() { if (egressPoliciesBuilder_ == null) { return java.util.Collections.unmodifiableList(egressPolicies_); } else { @@ -14543,6 +17135,8 @@ public java.util.List * List of [EgressPolicies] * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy] @@ -14554,7 +17148,9 @@ public java.util.List * - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy egress_policies = 9; + * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy egress_policies = 9; + * */ public int getEgressPoliciesCount() { if (egressPoliciesBuilder_ == null) { @@ -14564,6 +17160,8 @@ public int getEgressPoliciesCount() { } } /** + * + * *
      * List of [EgressPolicies]
      * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy]
@@ -14575,9 +17173,12 @@ public int getEgressPoliciesCount() {
      * grants it. Must be empty for a perimeter bridge.
      * 
* - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy egress_policies = 9; + * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy egress_policies = 9; + * */ - public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy getEgressPolicies(int index) { + public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy + getEgressPolicies(int index) { if (egressPoliciesBuilder_ == null) { return egressPolicies_.get(index); } else { @@ -14585,6 +17186,8 @@ public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.Egress } } /** + * + * *
      * List of [EgressPolicies]
      * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy]
@@ -14596,10 +17199,13 @@ public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.Egress
      * grants it. Must be empty for a perimeter bridge.
      * 
* - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy egress_policies = 9; + * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy egress_policies = 9; + * */ public Builder setEgressPolicies( - int index, com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy value) { + int index, + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy value) { if (egressPoliciesBuilder_ == null) { if (value == null) { throw new NullPointerException(); @@ -14613,6 +17219,8 @@ public Builder setEgressPolicies( return this; } /** + * + * *
      * List of [EgressPolicies]
      * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy]
@@ -14624,10 +17232,14 @@ public Builder setEgressPolicies(
      * grants it. Must be empty for a perimeter bridge.
      * 
* - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy egress_policies = 9; + * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy egress_policies = 9; + * */ public Builder setEgressPolicies( - int index, com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy.Builder builderForValue) { + int index, + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy.Builder + builderForValue) { if (egressPoliciesBuilder_ == null) { ensureEgressPoliciesIsMutable(); egressPolicies_.set(index, builderForValue.build()); @@ -14638,6 +17250,8 @@ public Builder setEgressPolicies( return this; } /** + * + * *
      * List of [EgressPolicies]
      * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy]
@@ -14649,9 +17263,12 @@ public Builder setEgressPolicies(
      * grants it. Must be empty for a perimeter bridge.
      * 
* - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy egress_policies = 9; + * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy egress_policies = 9; + * */ - public Builder addEgressPolicies(com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy value) { + public Builder addEgressPolicies( + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy value) { if (egressPoliciesBuilder_ == null) { if (value == null) { throw new NullPointerException(); @@ -14665,6 +17282,8 @@ public Builder addEgressPolicies(com.google.identity.accesscontextmanager.v1.Ser return this; } /** + * + * *
      * List of [EgressPolicies]
      * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy]
@@ -14676,10 +17295,13 @@ public Builder addEgressPolicies(com.google.identity.accesscontextmanager.v1.Ser
      * grants it. Must be empty for a perimeter bridge.
      * 
* - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy egress_policies = 9; + * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy egress_policies = 9; + * */ public Builder addEgressPolicies( - int index, com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy value) { + int index, + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy value) { if (egressPoliciesBuilder_ == null) { if (value == null) { throw new NullPointerException(); @@ -14693,6 +17315,8 @@ public Builder addEgressPolicies( return this; } /** + * + * *
      * List of [EgressPolicies]
      * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy]
@@ -14704,10 +17328,13 @@ public Builder addEgressPolicies(
      * grants it. Must be empty for a perimeter bridge.
      * 
* - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy egress_policies = 9; + * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy egress_policies = 9; + * */ public Builder addEgressPolicies( - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy.Builder builderForValue) { + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy.Builder + builderForValue) { if (egressPoliciesBuilder_ == null) { ensureEgressPoliciesIsMutable(); egressPolicies_.add(builderForValue.build()); @@ -14718,6 +17345,8 @@ public Builder addEgressPolicies( return this; } /** + * + * *
      * List of [EgressPolicies]
      * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy]
@@ -14729,10 +17358,14 @@ public Builder addEgressPolicies(
      * grants it. Must be empty for a perimeter bridge.
      * 
* - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy egress_policies = 9; + * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy egress_policies = 9; + * */ public Builder addEgressPolicies( - int index, com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy.Builder builderForValue) { + int index, + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy.Builder + builderForValue) { if (egressPoliciesBuilder_ == null) { ensureEgressPoliciesIsMutable(); egressPolicies_.add(index, builderForValue.build()); @@ -14743,6 +17376,8 @@ public Builder addEgressPolicies( return this; } /** + * + * *
      * List of [EgressPolicies]
      * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy]
@@ -14754,14 +17389,18 @@ public Builder addEgressPolicies(
      * grants it. Must be empty for a perimeter bridge.
      * 
* - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy egress_policies = 9; + * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy egress_policies = 9; + * */ public Builder addAllEgressPolicies( - java.lang.Iterable values) { + java.lang.Iterable< + ? extends + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy> + values) { if (egressPoliciesBuilder_ == null) { ensureEgressPoliciesIsMutable(); - com.google.protobuf.AbstractMessageLite.Builder.addAll( - values, egressPolicies_); + com.google.protobuf.AbstractMessageLite.Builder.addAll(values, egressPolicies_); onChanged(); } else { egressPoliciesBuilder_.addAllMessages(values); @@ -14769,6 +17408,8 @@ public Builder addAllEgressPolicies( return this; } /** + * + * *
      * List of [EgressPolicies]
      * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy]
@@ -14780,7 +17421,9 @@ public Builder addAllEgressPolicies(
      * grants it. Must be empty for a perimeter bridge.
      * 
* - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy egress_policies = 9; + * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy egress_policies = 9; + * */ public Builder clearEgressPolicies() { if (egressPoliciesBuilder_ == null) { @@ -14793,6 +17436,8 @@ public Builder clearEgressPolicies() { return this; } /** + * + * *
      * List of [EgressPolicies]
      * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy]
@@ -14804,7 +17449,9 @@ public Builder clearEgressPolicies() {
      * grants it. Must be empty for a perimeter bridge.
      * 
* - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy egress_policies = 9; + * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy egress_policies = 9; + * */ public Builder removeEgressPolicies(int index) { if (egressPoliciesBuilder_ == null) { @@ -14817,6 +17464,8 @@ public Builder removeEgressPolicies(int index) { return this; } /** + * + * *
      * List of [EgressPolicies]
      * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy]
@@ -14828,13 +17477,17 @@ public Builder removeEgressPolicies(int index) {
      * grants it. Must be empty for a perimeter bridge.
      * 
* - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy egress_policies = 9; + * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy egress_policies = 9; + * */ - public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy.Builder getEgressPoliciesBuilder( - int index) { + public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy.Builder + getEgressPoliciesBuilder(int index) { return getEgressPoliciesFieldBuilder().getBuilder(index); } /** + * + * *
      * List of [EgressPolicies]
      * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy]
@@ -14846,16 +17499,21 @@ public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.Egress
      * grants it. Must be empty for a perimeter bridge.
      * 
* - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy egress_policies = 9; + * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy egress_policies = 9; + * */ - public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicyOrBuilder getEgressPoliciesOrBuilder( - int index) { + public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicyOrBuilder + getEgressPoliciesOrBuilder(int index) { if (egressPoliciesBuilder_ == null) { - return egressPolicies_.get(index); } else { + return egressPolicies_.get(index); + } else { return egressPoliciesBuilder_.getMessageOrBuilder(index); } } /** + * + * *
      * List of [EgressPolicies]
      * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy]
@@ -14867,10 +17525,15 @@ public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.Egress
      * grants it. Must be empty for a perimeter bridge.
      * 
* - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy egress_policies = 9; + * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy egress_policies = 9; + * */ - public java.util.List - getEgressPoliciesOrBuilderList() { + public java.util.List< + ? extends + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig + .EgressPolicyOrBuilder> + getEgressPoliciesOrBuilderList() { if (egressPoliciesBuilder_ != null) { return egressPoliciesBuilder_.getMessageOrBuilderList(); } else { @@ -14878,6 +17541,8 @@ public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.Egress } } /** + * + * *
      * List of [EgressPolicies]
      * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy]
@@ -14889,13 +17554,20 @@ public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.Egress
      * grants it. Must be empty for a perimeter bridge.
      * 
* - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy egress_policies = 9; + * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy egress_policies = 9; + * */ - public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy.Builder addEgressPoliciesBuilder() { - return getEgressPoliciesFieldBuilder().addBuilder( - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy.getDefaultInstance()); + public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy.Builder + addEgressPoliciesBuilder() { + return getEgressPoliciesFieldBuilder() + .addBuilder( + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy + .getDefaultInstance()); } /** + * + * *
      * List of [EgressPolicies]
      * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy]
@@ -14907,14 +17579,21 @@ public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.Egress
      * grants it. Must be empty for a perimeter bridge.
      * 
* - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy egress_policies = 9; + * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy egress_policies = 9; + * */ - public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy.Builder addEgressPoliciesBuilder( - int index) { - return getEgressPoliciesFieldBuilder().addBuilder( - index, com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy.getDefaultInstance()); + public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy.Builder + addEgressPoliciesBuilder(int index) { + return getEgressPoliciesFieldBuilder() + .addBuilder( + index, + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy + .getDefaultInstance()); } /** + * + * *
      * List of [EgressPolicies]
      * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy]
@@ -14926,18 +17605,30 @@ public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.Egress
      * grants it. Must be empty for a perimeter bridge.
      * 
* - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy egress_policies = 9; + * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy egress_policies = 9; + * */ - public java.util.List - getEgressPoliciesBuilderList() { + public java.util.List< + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy.Builder> + getEgressPoliciesBuilderList() { return getEgressPoliciesFieldBuilder().getBuilderList(); } + private com.google.protobuf.RepeatedFieldBuilderV3< - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy, com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy.Builder, com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicyOrBuilder> + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy, + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy.Builder, + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig + .EgressPolicyOrBuilder> getEgressPoliciesFieldBuilder() { if (egressPoliciesBuilder_ == null) { - egressPoliciesBuilder_ = new com.google.protobuf.RepeatedFieldBuilderV3< - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy, com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy.Builder, com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicyOrBuilder>( + egressPoliciesBuilder_ = + new com.google.protobuf.RepeatedFieldBuilderV3< + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy, + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy + .Builder, + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig + .EgressPolicyOrBuilder>( egressPolicies_, ((bitField0_ & 0x00000010) != 0), getParentForChildren(), @@ -14946,9 +17637,9 @@ public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.Egress } return egressPoliciesBuilder_; } + @java.lang.Override - public final Builder setUnknownFields( - final com.google.protobuf.UnknownFieldSet unknownFields) { + public final Builder setUnknownFields(final com.google.protobuf.UnknownFieldSet unknownFields) { return super.setUnknownFields(unknownFields); } @@ -14958,41 +17649,43 @@ public final Builder mergeUnknownFields( return super.mergeUnknownFields(unknownFields); } - // @@protoc_insertion_point(builder_scope:google.identity.accesscontextmanager.v1.ServicePerimeterConfig) } // @@protoc_insertion_point(class_scope:google.identity.accesscontextmanager.v1.ServicePerimeterConfig) - private static final com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig DEFAULT_INSTANCE; + private static final com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig + DEFAULT_INSTANCE; + static { DEFAULT_INSTANCE = new com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig(); } - public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig getDefaultInstance() { + public static com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig + getDefaultInstance() { return DEFAULT_INSTANCE; } - private static final com.google.protobuf.Parser - PARSER = new com.google.protobuf.AbstractParser() { - @java.lang.Override - public ServicePerimeterConfig parsePartialFrom( - com.google.protobuf.CodedInputStream input, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws com.google.protobuf.InvalidProtocolBufferException { - Builder builder = newBuilder(); - try { - builder.mergeFrom(input, extensionRegistry); - } catch (com.google.protobuf.InvalidProtocolBufferException e) { - throw e.setUnfinishedMessage(builder.buildPartial()); - } catch (com.google.protobuf.UninitializedMessageException e) { - throw e.asInvalidProtocolBufferException().setUnfinishedMessage(builder.buildPartial()); - } catch (java.io.IOException e) { - throw new com.google.protobuf.InvalidProtocolBufferException(e) - .setUnfinishedMessage(builder.buildPartial()); - } - return builder.buildPartial(); - } - }; + private static final com.google.protobuf.Parser PARSER = + new com.google.protobuf.AbstractParser() { + @java.lang.Override + public ServicePerimeterConfig parsePartialFrom( + com.google.protobuf.CodedInputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { + Builder builder = newBuilder(); + try { + builder.mergeFrom(input, extensionRegistry); + } catch (com.google.protobuf.InvalidProtocolBufferException e) { + throw e.setUnfinishedMessage(builder.buildPartial()); + } catch (com.google.protobuf.UninitializedMessageException e) { + throw e.asInvalidProtocolBufferException().setUnfinishedMessage(builder.buildPartial()); + } catch (java.io.IOException e) { + throw new com.google.protobuf.InvalidProtocolBufferException(e) + .setUnfinishedMessage(builder.buildPartial()); + } + return builder.buildPartial(); + } + }; public static com.google.protobuf.Parser parser() { return PARSER; @@ -15004,9 +17697,8 @@ public com.google.protobuf.Parser getParserForType() { } @java.lang.Override - public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig getDefaultInstanceForType() { + public com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig + getDefaultInstanceForType() { return DEFAULT_INSTANCE; } - } - diff --git a/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ServicePerimeterConfigOrBuilder.java b/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ServicePerimeterConfigOrBuilder.java similarity index 76% rename from owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ServicePerimeterConfigOrBuilder.java rename to java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ServicePerimeterConfigOrBuilder.java index d6f5e414c2c6..1646ff2b4a39 100644 --- a/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ServicePerimeterConfigOrBuilder.java +++ b/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ServicePerimeterConfigOrBuilder.java @@ -1,58 +1,86 @@ +/* + * Copyright 2020 Google LLC + * + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at + * + * https://www.apache.org/licenses/LICENSE-2.0 + * + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. + */ // Generated by the protocol buffer compiler. DO NOT EDIT! // source: google/identity/accesscontextmanager/v1/service_perimeter.proto package com.google.identity.accesscontextmanager.v1; -public interface ServicePerimeterConfigOrBuilder extends +public interface ServicePerimeterConfigOrBuilder + extends // @@protoc_insertion_point(interface_extends:google.identity.accesscontextmanager.v1.ServicePerimeterConfig) com.google.protobuf.MessageOrBuilder { /** + * + * *
    * A list of Google Cloud resources that are inside of the service perimeter.
    * Currently only projects are allowed. Format: `projects/{project_number}`
    * 
* * repeated string resources = 1; + * * @return A list containing the resources. */ - java.util.List - getResourcesList(); + java.util.List getResourcesList(); /** + * + * *
    * A list of Google Cloud resources that are inside of the service perimeter.
    * Currently only projects are allowed. Format: `projects/{project_number}`
    * 
* * repeated string resources = 1; + * * @return The count of resources. */ int getResourcesCount(); /** + * + * *
    * A list of Google Cloud resources that are inside of the service perimeter.
    * Currently only projects are allowed. Format: `projects/{project_number}`
    * 
* * repeated string resources = 1; + * * @param index The index of the element to return. * @return The resources at the given index. */ java.lang.String getResources(int index); /** + * + * *
    * A list of Google Cloud resources that are inside of the service perimeter.
    * Currently only projects are allowed. Format: `projects/{project_number}`
    * 
* * repeated string resources = 1; + * * @param index The index of the value to return. * @return The bytes of the resources at the given index. */ - com.google.protobuf.ByteString - getResourcesBytes(int index); + com.google.protobuf.ByteString getResourcesBytes(int index); /** + * + * *
    * A list of `AccessLevel` resource names that allow resources within the
    * `ServicePerimeter` to be accessed from the internet. `AccessLevels` listed
@@ -65,11 +93,13 @@ public interface ServicePerimeterConfigOrBuilder extends
    * 
* * repeated string access_levels = 2; + * * @return A list containing the accessLevels. */ - java.util.List - getAccessLevelsList(); + java.util.List getAccessLevelsList(); /** + * + * *
    * A list of `AccessLevel` resource names that allow resources within the
    * `ServicePerimeter` to be accessed from the internet. `AccessLevels` listed
@@ -82,10 +112,13 @@ public interface ServicePerimeterConfigOrBuilder extends
    * 
* * repeated string access_levels = 2; + * * @return The count of accessLevels. */ int getAccessLevelsCount(); /** + * + * *
    * A list of `AccessLevel` resource names that allow resources within the
    * `ServicePerimeter` to be accessed from the internet. `AccessLevels` listed
@@ -98,11 +131,14 @@ public interface ServicePerimeterConfigOrBuilder extends
    * 
* * repeated string access_levels = 2; + * * @param index The index of the element to return. * @return The accessLevels at the given index. */ java.lang.String getAccessLevels(int index); /** + * + * *
    * A list of `AccessLevel` resource names that allow resources within the
    * `ServicePerimeter` to be accessed from the internet. `AccessLevels` listed
@@ -115,13 +151,15 @@ public interface ServicePerimeterConfigOrBuilder extends
    * 
* * repeated string access_levels = 2; + * * @param index The index of the value to return. * @return The bytes of the accessLevels at the given index. */ - com.google.protobuf.ByteString - getAccessLevelsBytes(int index); + com.google.protobuf.ByteString getAccessLevelsBytes(int index); /** + * + * *
    * Google Cloud services that are subject to the Service Perimeter
    * restrictions. For example, if `storage.googleapis.com` is specified, access
@@ -130,11 +168,13 @@ public interface ServicePerimeterConfigOrBuilder extends
    * 
* * repeated string restricted_services = 4; + * * @return A list containing the restrictedServices. */ - java.util.List - getRestrictedServicesList(); + java.util.List getRestrictedServicesList(); /** + * + * *
    * Google Cloud services that are subject to the Service Perimeter
    * restrictions. For example, if `storage.googleapis.com` is specified, access
@@ -143,10 +183,13 @@ public interface ServicePerimeterConfigOrBuilder extends
    * 
* * repeated string restricted_services = 4; + * * @return The count of restrictedServices. */ int getRestrictedServicesCount(); /** + * + * *
    * Google Cloud services that are subject to the Service Perimeter
    * restrictions. For example, if `storage.googleapis.com` is specified, access
@@ -155,11 +198,14 @@ public interface ServicePerimeterConfigOrBuilder extends
    * 
* * repeated string restricted_services = 4; + * * @param index The index of the element to return. * @return The restrictedServices at the given index. */ java.lang.String getRestrictedServices(int index); /** + * + * *
    * Google Cloud services that are subject to the Service Perimeter
    * restrictions. For example, if `storage.googleapis.com` is specified, access
@@ -168,40 +214,58 @@ public interface ServicePerimeterConfigOrBuilder extends
    * 
* * repeated string restricted_services = 4; + * * @param index The index of the value to return. * @return The bytes of the restrictedServices at the given index. */ - com.google.protobuf.ByteString - getRestrictedServicesBytes(int index); + com.google.protobuf.ByteString getRestrictedServicesBytes(int index); /** + * + * *
    * Configuration for APIs allowed within Perimeter.
    * 
* - * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.VpcAccessibleServices vpc_accessible_services = 10; + * + * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.VpcAccessibleServices vpc_accessible_services = 10; + * + * * @return Whether the vpcAccessibleServices field is set. */ boolean hasVpcAccessibleServices(); /** + * + * *
    * Configuration for APIs allowed within Perimeter.
    * 
* - * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.VpcAccessibleServices vpc_accessible_services = 10; + * + * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.VpcAccessibleServices vpc_accessible_services = 10; + * + * * @return The vpcAccessibleServices. */ - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.VpcAccessibleServices getVpcAccessibleServices(); + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.VpcAccessibleServices + getVpcAccessibleServices(); /** + * + * *
    * Configuration for APIs allowed within Perimeter.
    * 
* - * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.VpcAccessibleServices vpc_accessible_services = 10; + * + * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.VpcAccessibleServices vpc_accessible_services = 10; + * */ - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.VpcAccessibleServicesOrBuilder getVpcAccessibleServicesOrBuilder(); + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.VpcAccessibleServicesOrBuilder + getVpcAccessibleServicesOrBuilder(); /** + * + * *
    * List of [IngressPolicies]
    * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy]
@@ -213,11 +277,15 @@ public interface ServicePerimeterConfigOrBuilder extends
    * grants it. Must be empty for a perimeter bridge.
    * 
* - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy ingress_policies = 8; + * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy ingress_policies = 8; + * */ - java.util.List + java.util.List getIngressPoliciesList(); /** + * + * *
    * List of [IngressPolicies]
    * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy]
@@ -229,10 +297,15 @@ public interface ServicePerimeterConfigOrBuilder extends
    * grants it. Must be empty for a perimeter bridge.
    * 
* - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy ingress_policies = 8; + * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy ingress_policies = 8; + * */ - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy getIngressPolicies(int index); + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy + getIngressPolicies(int index); /** + * + * *
    * List of [IngressPolicies]
    * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy]
@@ -244,10 +317,14 @@ public interface ServicePerimeterConfigOrBuilder extends
    * grants it. Must be empty for a perimeter bridge.
    * 
* - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy ingress_policies = 8; + * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy ingress_policies = 8; + * */ int getIngressPoliciesCount(); /** + * + * *
    * List of [IngressPolicies]
    * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy]
@@ -259,11 +336,18 @@ public interface ServicePerimeterConfigOrBuilder extends
    * grants it. Must be empty for a perimeter bridge.
    * 
* - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy ingress_policies = 8; + * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy ingress_policies = 8; + * */ - java.util.List + java.util.List< + ? extends + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig + .IngressPolicyOrBuilder> getIngressPoliciesOrBuilderList(); /** + * + * *
    * List of [IngressPolicies]
    * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy]
@@ -275,12 +359,16 @@ public interface ServicePerimeterConfigOrBuilder extends
    * grants it. Must be empty for a perimeter bridge.
    * 
* - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy ingress_policies = 8; + * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy ingress_policies = 8; + * */ - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicyOrBuilder getIngressPoliciesOrBuilder( - int index); + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicyOrBuilder + getIngressPoliciesOrBuilder(int index); /** + * + * *
    * List of [EgressPolicies]
    * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy]
@@ -292,11 +380,15 @@ com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy
    * grants it. Must be empty for a perimeter bridge.
    * 
* - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy egress_policies = 9; + * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy egress_policies = 9; + * */ - java.util.List + java.util.List getEgressPoliciesList(); /** + * + * *
    * List of [EgressPolicies]
    * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy]
@@ -308,10 +400,15 @@ com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy
    * grants it. Must be empty for a perimeter bridge.
    * 
* - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy egress_policies = 9; + * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy egress_policies = 9; + * */ - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy getEgressPolicies(int index); + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy getEgressPolicies( + int index); /** + * + * *
    * List of [EgressPolicies]
    * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy]
@@ -323,10 +420,14 @@ com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy
    * grants it. Must be empty for a perimeter bridge.
    * 
* - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy egress_policies = 9; + * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy egress_policies = 9; + * */ int getEgressPoliciesCount(); /** + * + * *
    * List of [EgressPolicies]
    * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy]
@@ -338,11 +439,18 @@ com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy
    * grants it. Must be empty for a perimeter bridge.
    * 
* - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy egress_policies = 9; + * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy egress_policies = 9; + * */ - java.util.List + java.util.List< + ? extends + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig + .EgressPolicyOrBuilder> getEgressPoliciesOrBuilderList(); /** + * + * *
    * List of [EgressPolicies]
    * [google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy]
@@ -354,8 +462,10 @@ com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.IngressPolicy
    * grants it. Must be empty for a perimeter bridge.
    * 
* - * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy egress_policies = 9; + * + * repeated .google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicy egress_policies = 9; + * */ - com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicyOrBuilder getEgressPoliciesOrBuilder( - int index); + com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig.EgressPolicyOrBuilder + getEgressPoliciesOrBuilder(int index); } diff --git a/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ServicePerimeterName.java b/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ServicePerimeterName.java similarity index 100% rename from owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ServicePerimeterName.java rename to java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ServicePerimeterName.java diff --git a/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ServicePerimeterOrBuilder.java b/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ServicePerimeterOrBuilder.java similarity index 85% rename from owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ServicePerimeterOrBuilder.java rename to java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ServicePerimeterOrBuilder.java index ebc8b68d814d..19b457e69c5a 100644 --- a/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ServicePerimeterOrBuilder.java +++ b/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ServicePerimeterOrBuilder.java @@ -1,13 +1,31 @@ +/* + * Copyright 2020 Google LLC + * + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at + * + * https://www.apache.org/licenses/LICENSE-2.0 + * + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. + */ // Generated by the protocol buffer compiler. DO NOT EDIT! // source: google/identity/accesscontextmanager/v1/service_perimeter.proto package com.google.identity.accesscontextmanager.v1; -public interface ServicePerimeterOrBuilder extends +public interface ServicePerimeterOrBuilder + extends // @@protoc_insertion_point(interface_extends:google.identity.accesscontextmanager.v1.ServicePerimeter) com.google.protobuf.MessageOrBuilder { /** + * + * *
    * Required. Resource name for the ServicePerimeter.  The `short_name`
    * component must begin with a letter and only include alphanumeric and '_'.
@@ -16,10 +34,13 @@ public interface ServicePerimeterOrBuilder extends
    * 
* * string name = 1; + * * @return The name. */ java.lang.String getName(); /** + * + * *
    * Required. Resource name for the ServicePerimeter.  The `short_name`
    * component must begin with a letter and only include alphanumeric and '_'.
@@ -28,72 +49,90 @@ public interface ServicePerimeterOrBuilder extends
    * 
* * string name = 1; + * * @return The bytes for name. */ - com.google.protobuf.ByteString - getNameBytes(); + com.google.protobuf.ByteString getNameBytes(); /** + * + * *
    * Human readable title. Must be unique within the Policy.
    * 
* * string title = 2; + * * @return The title. */ java.lang.String getTitle(); /** + * + * *
    * Human readable title. Must be unique within the Policy.
    * 
* * string title = 2; + * * @return The bytes for title. */ - com.google.protobuf.ByteString - getTitleBytes(); + com.google.protobuf.ByteString getTitleBytes(); /** + * + * *
    * Description of the `ServicePerimeter` and its use. Does not affect
    * behavior.
    * 
* * string description = 3; + * * @return The description. */ java.lang.String getDescription(); /** + * + * *
    * Description of the `ServicePerimeter` and its use. Does not affect
    * behavior.
    * 
* * string description = 3; + * * @return The bytes for description. */ - com.google.protobuf.ByteString - getDescriptionBytes(); + com.google.protobuf.ByteString getDescriptionBytes(); /** + * + * *
    * Output only. Time the `ServicePerimeter` was created in UTC.
    * 
* * .google.protobuf.Timestamp create_time = 4; + * * @return Whether the createTime field is set. */ boolean hasCreateTime(); /** + * + * *
    * Output only. Time the `ServicePerimeter` was created in UTC.
    * 
* * .google.protobuf.Timestamp create_time = 4; + * * @return The createTime. */ com.google.protobuf.Timestamp getCreateTime(); /** + * + * *
    * Output only. Time the `ServicePerimeter` was created in UTC.
    * 
@@ -103,24 +142,32 @@ public interface ServicePerimeterOrBuilder extends com.google.protobuf.TimestampOrBuilder getCreateTimeOrBuilder(); /** + * + * *
    * Output only. Time the `ServicePerimeter` was updated in UTC.
    * 
* * .google.protobuf.Timestamp update_time = 5; + * * @return Whether the updateTime field is set. */ boolean hasUpdateTime(); /** + * + * *
    * Output only. Time the `ServicePerimeter` was updated in UTC.
    * 
* * .google.protobuf.Timestamp update_time = 5; + * * @return The updateTime. */ com.google.protobuf.Timestamp getUpdateTime(); /** + * + * *
    * Output only. Time the `ServicePerimeter` was updated in UTC.
    * 
@@ -130,6 +177,8 @@ public interface ServicePerimeterOrBuilder extends com.google.protobuf.TimestampOrBuilder getUpdateTimeOrBuilder(); /** + * + * *
    * Perimeter type indicator. A single project is
    * allowed to be a member of single regular perimeter, but multiple service
@@ -139,11 +188,16 @@ public interface ServicePerimeterOrBuilder extends
    * empty.
    * 
* - * .google.identity.accesscontextmanager.v1.ServicePerimeter.PerimeterType perimeter_type = 6; + * + * .google.identity.accesscontextmanager.v1.ServicePerimeter.PerimeterType perimeter_type = 6; + * + * * @return The enum numeric value on the wire for perimeterType. */ int getPerimeterTypeValue(); /** + * + * *
    * Perimeter type indicator. A single project is
    * allowed to be a member of single regular perimeter, but multiple service
@@ -153,12 +207,17 @@ public interface ServicePerimeterOrBuilder extends
    * empty.
    * 
* - * .google.identity.accesscontextmanager.v1.ServicePerimeter.PerimeterType perimeter_type = 6; + * + * .google.identity.accesscontextmanager.v1.ServicePerimeter.PerimeterType perimeter_type = 6; + * + * * @return The perimeterType. */ com.google.identity.accesscontextmanager.v1.ServicePerimeter.PerimeterType getPerimeterType(); /** + * + * *
    * Current ServicePerimeter configuration. Specifies sets of resources,
    * restricted services and access levels that determine perimeter
@@ -166,10 +225,13 @@ public interface ServicePerimeterOrBuilder extends
    * 
* * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig status = 7; + * * @return Whether the status field is set. */ boolean hasStatus(); /** + * + * *
    * Current ServicePerimeter configuration. Specifies sets of resources,
    * restricted services and access levels that determine perimeter
@@ -177,10 +239,13 @@ public interface ServicePerimeterOrBuilder extends
    * 
* * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig status = 7; + * * @return The status. */ com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig getStatus(); /** + * + * *
    * Current ServicePerimeter configuration. Specifies sets of resources,
    * restricted services and access levels that determine perimeter
@@ -192,6 +257,8 @@ public interface ServicePerimeterOrBuilder extends
   com.google.identity.accesscontextmanager.v1.ServicePerimeterConfigOrBuilder getStatusOrBuilder();
 
   /**
+   *
+   *
    * 
    * Proposed (or dry run) ServicePerimeter configuration. This configuration
    * allows to specify and test ServicePerimeter configuration without enforcing
@@ -200,10 +267,13 @@ public interface ServicePerimeterOrBuilder extends
    * 
* * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig spec = 8; + * * @return Whether the spec field is set. */ boolean hasSpec(); /** + * + * *
    * Proposed (or dry run) ServicePerimeter configuration. This configuration
    * allows to specify and test ServicePerimeter configuration without enforcing
@@ -212,10 +282,13 @@ public interface ServicePerimeterOrBuilder extends
    * 
* * .google.identity.accesscontextmanager.v1.ServicePerimeterConfig spec = 8; + * * @return The spec. */ com.google.identity.accesscontextmanager.v1.ServicePerimeterConfig getSpec(); /** + * + * *
    * Proposed (or dry run) ServicePerimeter configuration. This configuration
    * allows to specify and test ServicePerimeter configuration without enforcing
@@ -228,6 +301,8 @@ public interface ServicePerimeterOrBuilder extends
   com.google.identity.accesscontextmanager.v1.ServicePerimeterConfigOrBuilder getSpecOrBuilder();
 
   /**
+   *
+   *
    * 
    * Use explicit dry run spec flag. Ordinarily, a dry-run spec implicitly
    * exists  for all Service Perimeters, and that spec is identical to the
@@ -242,6 +317,7 @@ public interface ServicePerimeterOrBuilder extends
    * 
* * bool use_explicit_dry_run_spec = 9; + * * @return The useExplicitDryRunSpec. */ boolean getUseExplicitDryRunSpec(); diff --git a/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ServicePerimeterProto.java b/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ServicePerimeterProto.java new file mode 100644 index 000000000000..7e5415dbd5d3 --- /dev/null +++ b/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ServicePerimeterProto.java @@ -0,0 +1,312 @@ +/* + * Copyright 2020 Google LLC + * + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at + * + * https://www.apache.org/licenses/LICENSE-2.0 + * + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. + */ +// Generated by the protocol buffer compiler. DO NOT EDIT! +// source: google/identity/accesscontextmanager/v1/service_perimeter.proto + +package com.google.identity.accesscontextmanager.v1; + +public final class ServicePerimeterProto { + private ServicePerimeterProto() {} + + public static void registerAllExtensions(com.google.protobuf.ExtensionRegistryLite registry) {} + + public static void registerAllExtensions(com.google.protobuf.ExtensionRegistry registry) { + registerAllExtensions((com.google.protobuf.ExtensionRegistryLite) registry); + } + + static final com.google.protobuf.Descriptors.Descriptor + internal_static_google_identity_accesscontextmanager_v1_ServicePerimeter_descriptor; + static final com.google.protobuf.GeneratedMessageV3.FieldAccessorTable + internal_static_google_identity_accesscontextmanager_v1_ServicePerimeter_fieldAccessorTable; + static final com.google.protobuf.Descriptors.Descriptor + internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_descriptor; + static final com.google.protobuf.GeneratedMessageV3.FieldAccessorTable + internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_fieldAccessorTable; + static final com.google.protobuf.Descriptors.Descriptor + internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_VpcAccessibleServices_descriptor; + static final com.google.protobuf.GeneratedMessageV3.FieldAccessorTable + internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_VpcAccessibleServices_fieldAccessorTable; + static final com.google.protobuf.Descriptors.Descriptor + internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_MethodSelector_descriptor; + static final com.google.protobuf.GeneratedMessageV3.FieldAccessorTable + internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_MethodSelector_fieldAccessorTable; + static final com.google.protobuf.Descriptors.Descriptor + internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_ApiOperation_descriptor; + static final com.google.protobuf.GeneratedMessageV3.FieldAccessorTable + internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_ApiOperation_fieldAccessorTable; + static final com.google.protobuf.Descriptors.Descriptor + internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_IngressSource_descriptor; + static final com.google.protobuf.GeneratedMessageV3.FieldAccessorTable + internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_IngressSource_fieldAccessorTable; + static final com.google.protobuf.Descriptors.Descriptor + internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_IngressFrom_descriptor; + static final com.google.protobuf.GeneratedMessageV3.FieldAccessorTable + internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_IngressFrom_fieldAccessorTable; + static final com.google.protobuf.Descriptors.Descriptor + internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_IngressTo_descriptor; + static final com.google.protobuf.GeneratedMessageV3.FieldAccessorTable + internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_IngressTo_fieldAccessorTable; + static final com.google.protobuf.Descriptors.Descriptor + internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_IngressPolicy_descriptor; + static final com.google.protobuf.GeneratedMessageV3.FieldAccessorTable + internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_IngressPolicy_fieldAccessorTable; + static final com.google.protobuf.Descriptors.Descriptor + internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_EgressFrom_descriptor; + static final com.google.protobuf.GeneratedMessageV3.FieldAccessorTable + internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_EgressFrom_fieldAccessorTable; + static final com.google.protobuf.Descriptors.Descriptor + internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_EgressTo_descriptor; + static final com.google.protobuf.GeneratedMessageV3.FieldAccessorTable + internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_EgressTo_fieldAccessorTable; + static final com.google.protobuf.Descriptors.Descriptor + internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_EgressPolicy_descriptor; + static final com.google.protobuf.GeneratedMessageV3.FieldAccessorTable + internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_EgressPolicy_fieldAccessorTable; + + public static com.google.protobuf.Descriptors.FileDescriptor getDescriptor() { + return descriptor; + } + + private static com.google.protobuf.Descriptors.FileDescriptor descriptor; + + static { + java.lang.String[] descriptorData = { + "\n?google/identity/accesscontextmanager/v" + + "1/service_perimeter.proto\022\'google.identi" + + "ty.accesscontextmanager.v1\032\031google/api/r" + + "esource.proto\032\037google/protobuf/timestamp" + + ".proto\"\223\005\n\020ServicePerimeter\022\014\n\004name\030\001 \001(" + + "\t\022\r\n\005title\030\002 \001(\t\022\023\n\013description\030\003 \001(\t\022/\n" + + "\013create_time\030\004 \001(\0132\032.google.protobuf.Tim" + + "estamp\022/\n\013update_time\030\005 \001(\0132\032.google.pro" + + "tobuf.Timestamp\022_\n\016perimeter_type\030\006 \001(\0162" + + "G.google.identity.accesscontextmanager.v" + + "1.ServicePerimeter.PerimeterType\022O\n\006stat" + + "us\030\007 \001(\0132?.google.identity.accesscontext" + + "manager.v1.ServicePerimeterConfig\022M\n\004spe" + + "c\030\010 \001(\0132?.google.identity.accesscontextm" + + "anager.v1.ServicePerimeterConfig\022!\n\031use_" + + "explicit_dry_run_spec\030\t \001(\010\"F\n\rPerimeter" + + "Type\022\032\n\026PERIMETER_TYPE_REGULAR\020\000\022\031\n\025PERI" + + "METER_TYPE_BRIDGE\020\001:\177\352A|\n4accesscontextm" + + "anager.googleapis.com/ServicePerimeter\022D" + + "accessPolicies/{access_policy}/servicePe" + + "rimeters/{service_perimeter}\"\265\017\n\026Service" + + "PerimeterConfig\022\021\n\tresources\030\001 \003(\t\022\025\n\rac" + + "cess_levels\030\002 \003(\t\022\033\n\023restricted_services" + + "\030\004 \003(\t\022v\n\027vpc_accessible_services\030\n \001(\0132" + + "U.google.identity.accesscontextmanager.v" + + "1.ServicePerimeterConfig.VpcAccessibleSe" + + "rvices\022g\n\020ingress_policies\030\010 \003(\0132M.googl" + + "e.identity.accesscontextmanager.v1.Servi" + + "cePerimeterConfig.IngressPolicy\022e\n\017egres" + + "s_policies\030\t \003(\0132L.google.identity.acces" + + "scontextmanager.v1.ServicePerimeterConfi" + + "g.EgressPolicy\032M\n\025VpcAccessibleServices\022" + + "\032\n\022enable_restriction\030\001 \001(\010\022\030\n\020allowed_s" + + "ervices\030\002 \003(\t\032@\n\016MethodSelector\022\020\n\006metho" + + "d\030\001 \001(\tH\000\022\024\n\npermission\030\002 \001(\tH\000B\006\n\004kind\032" + + "\216\001\n\014ApiOperation\022\024\n\014service_name\030\001 \001(\t\022h" + + "\n\020method_selectors\030\002 \003(\0132N.google.identi" + + "ty.accesscontextmanager.v1.ServicePerime" + + "terConfig.MethodSelector\032E\n\rIngressSourc" + + "e\022\026\n\014access_level\030\001 \001(\tH\000\022\022\n\010resource\030\002 " + + "\001(\tH\000B\010\n\006source\032\346\001\n\013IngressFrom\022^\n\007sourc" + + "es\030\001 \003(\0132M.google.identity.accesscontext" + + "manager.v1.ServicePerimeterConfig.Ingres" + + "sSource\022\022\n\nidentities\030\002 \003(\t\022c\n\ridentity_" + + "type\030\003 \001(\0162L.google.identity.accessconte" + + "xtmanager.v1.ServicePerimeterConfig.Iden" + + "tityType\032\200\001\n\tIngressTo\022`\n\noperations\030\001 \003" + + "(\0132L.google.identity.accesscontextmanage" + + "r.v1.ServicePerimeterConfig.ApiOperation" + + "\022\021\n\tresources\030\002 \003(\t\032\321\001\n\rIngressPolicy\022a\n" + + "\014ingress_from\030\001 \001(\0132K.google.identity.ac" + + "cesscontextmanager.v1.ServicePerimeterCo" + + "nfig.IngressFrom\022]\n\ningress_to\030\002 \001(\0132I.g" + + "oogle.identity.accesscontextmanager.v1.S" + + "ervicePerimeterConfig.IngressTo\032\205\001\n\nEgre" + + "ssFrom\022\022\n\nidentities\030\001 \003(\t\022c\n\ridentity_t" + + "ype\030\002 \001(\0162L.google.identity.accesscontex" + + "tmanager.v1.ServicePerimeterConfig.Ident" + + "ityType\032\233\001\n\010EgressTo\022\021\n\tresources\030\001 \003(\t\022" + + "`\n\noperations\030\002 \003(\0132L.google.identity.ac" + + "cesscontextmanager.v1.ServicePerimeterCo" + + "nfig.ApiOperation\022\032\n\022external_resources\030" + + "\003 \003(\t\032\314\001\n\014EgressPolicy\022_\n\013egress_from\030\001 " + + "\001(\0132J.google.identity.accesscontextmanag" + + "er.v1.ServicePerimeterConfig.EgressFrom\022" + + "[\n\tegress_to\030\002 \001(\0132H.google.identity.acc" + + "esscontextmanager.v1.ServicePerimeterCon" + + "fig.EgressTo\"n\n\014IdentityType\022\035\n\031IDENTITY" + + "_TYPE_UNSPECIFIED\020\000\022\020\n\014ANY_IDENTITY\020\001\022\024\n" + + "\020ANY_USER_ACCOUNT\020\002\022\027\n\023ANY_SERVICE_ACCOU" + + "NT\020\003B\253\002\n+com.google.identity.accessconte" + + "xtmanager.v1B\025ServicePerimeterProtoP\001Z[g" + + "oogle.golang.org/genproto/googleapis/ide" + + "ntity/accesscontextmanager/v1;accesscont" + + "extmanager\242\002\004GACM\252\002\'Google.Identity.Acce" + + "ssContextManager.V1\312\002\'Google\\Identity\\Ac" + + "cessContextManager\\V1\352\002*Google::Identity" + + "::AccessContextManager::V1b\006proto3" + }; + descriptor = + com.google.protobuf.Descriptors.FileDescriptor.internalBuildGeneratedFileFrom( + descriptorData, + new com.google.protobuf.Descriptors.FileDescriptor[] { + com.google.api.ResourceProto.getDescriptor(), + com.google.protobuf.TimestampProto.getDescriptor(), + }); + internal_static_google_identity_accesscontextmanager_v1_ServicePerimeter_descriptor = + getDescriptor().getMessageTypes().get(0); + internal_static_google_identity_accesscontextmanager_v1_ServicePerimeter_fieldAccessorTable = + new com.google.protobuf.GeneratedMessageV3.FieldAccessorTable( + internal_static_google_identity_accesscontextmanager_v1_ServicePerimeter_descriptor, + new java.lang.String[] { + "Name", + "Title", + "Description", + "CreateTime", + "UpdateTime", + "PerimeterType", + "Status", + "Spec", + "UseExplicitDryRunSpec", + }); + internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_descriptor = + getDescriptor().getMessageTypes().get(1); + internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_fieldAccessorTable = + new com.google.protobuf.GeneratedMessageV3.FieldAccessorTable( + internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_descriptor, + new java.lang.String[] { + "Resources", + "AccessLevels", + "RestrictedServices", + "VpcAccessibleServices", + "IngressPolicies", + "EgressPolicies", + }); + internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_VpcAccessibleServices_descriptor = + internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_descriptor + .getNestedTypes() + .get(0); + internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_VpcAccessibleServices_fieldAccessorTable = + new com.google.protobuf.GeneratedMessageV3.FieldAccessorTable( + internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_VpcAccessibleServices_descriptor, + new java.lang.String[] { + "EnableRestriction", "AllowedServices", + }); + internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_MethodSelector_descriptor = + internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_descriptor + .getNestedTypes() + .get(1); + internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_MethodSelector_fieldAccessorTable = + new com.google.protobuf.GeneratedMessageV3.FieldAccessorTable( + internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_MethodSelector_descriptor, + new java.lang.String[] { + "Method", "Permission", "Kind", + }); + internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_ApiOperation_descriptor = + internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_descriptor + .getNestedTypes() + .get(2); + internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_ApiOperation_fieldAccessorTable = + new com.google.protobuf.GeneratedMessageV3.FieldAccessorTable( + internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_ApiOperation_descriptor, + new java.lang.String[] { + "ServiceName", "MethodSelectors", + }); + internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_IngressSource_descriptor = + internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_descriptor + .getNestedTypes() + .get(3); + internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_IngressSource_fieldAccessorTable = + new com.google.protobuf.GeneratedMessageV3.FieldAccessorTable( + internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_IngressSource_descriptor, + new java.lang.String[] { + "AccessLevel", "Resource", "Source", + }); + internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_IngressFrom_descriptor = + internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_descriptor + .getNestedTypes() + .get(4); + internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_IngressFrom_fieldAccessorTable = + new com.google.protobuf.GeneratedMessageV3.FieldAccessorTable( + internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_IngressFrom_descriptor, + new java.lang.String[] { + "Sources", "Identities", "IdentityType", + }); + internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_IngressTo_descriptor = + internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_descriptor + .getNestedTypes() + .get(5); + internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_IngressTo_fieldAccessorTable = + new com.google.protobuf.GeneratedMessageV3.FieldAccessorTable( + internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_IngressTo_descriptor, + new java.lang.String[] { + "Operations", "Resources", + }); + internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_IngressPolicy_descriptor = + internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_descriptor + .getNestedTypes() + .get(6); + internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_IngressPolicy_fieldAccessorTable = + new com.google.protobuf.GeneratedMessageV3.FieldAccessorTable( + internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_IngressPolicy_descriptor, + new java.lang.String[] { + "IngressFrom", "IngressTo", + }); + internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_EgressFrom_descriptor = + internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_descriptor + .getNestedTypes() + .get(7); + internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_EgressFrom_fieldAccessorTable = + new com.google.protobuf.GeneratedMessageV3.FieldAccessorTable( + internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_EgressFrom_descriptor, + new java.lang.String[] { + "Identities", "IdentityType", + }); + internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_EgressTo_descriptor = + internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_descriptor + .getNestedTypes() + .get(8); + internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_EgressTo_fieldAccessorTable = + new com.google.protobuf.GeneratedMessageV3.FieldAccessorTable( + internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_EgressTo_descriptor, + new java.lang.String[] { + "Resources", "Operations", "ExternalResources", + }); + internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_EgressPolicy_descriptor = + internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_descriptor + .getNestedTypes() + .get(9); + internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_EgressPolicy_fieldAccessorTable = + new com.google.protobuf.GeneratedMessageV3.FieldAccessorTable( + internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_EgressPolicy_descriptor, + new java.lang.String[] { + "EgressFrom", "EgressTo", + }); + com.google.protobuf.ExtensionRegistry registry = + com.google.protobuf.ExtensionRegistry.newInstance(); + registry.add(com.google.api.ResourceProto.resource); + com.google.protobuf.Descriptors.FileDescriptor.internalUpdateFileDescriptor( + descriptor, registry); + com.google.api.ResourceProto.getDescriptor(); + com.google.protobuf.TimestampProto.getDescriptor(); + } + + // @@protoc_insertion_point(outer_class_scope) +} diff --git a/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/UpdateAccessLevelRequest.java b/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/UpdateAccessLevelRequest.java similarity index 64% rename from owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/UpdateAccessLevelRequest.java rename to java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/UpdateAccessLevelRequest.java index 1eeab98c53fc..bfc75dd6bc5a 100644 --- a/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/UpdateAccessLevelRequest.java +++ b/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/UpdateAccessLevelRequest.java @@ -1,55 +1,75 @@ +/* + * Copyright 2020 Google LLC + * + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at + * + * https://www.apache.org/licenses/LICENSE-2.0 + * + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. + */ // Generated by the protocol buffer compiler. DO NOT EDIT! // source: google/identity/accesscontextmanager/v1/access_context_manager.proto package com.google.identity.accesscontextmanager.v1; /** + * + * *
  * A request to update an `AccessLevel`.
  * 
* * Protobuf type {@code google.identity.accesscontextmanager.v1.UpdateAccessLevelRequest} */ -public final class UpdateAccessLevelRequest extends - com.google.protobuf.GeneratedMessageV3 implements +public final class UpdateAccessLevelRequest extends com.google.protobuf.GeneratedMessageV3 + implements // @@protoc_insertion_point(message_implements:google.identity.accesscontextmanager.v1.UpdateAccessLevelRequest) UpdateAccessLevelRequestOrBuilder { -private static final long serialVersionUID = 0L; + private static final long serialVersionUID = 0L; // Use UpdateAccessLevelRequest.newBuilder() to construct. private UpdateAccessLevelRequest(com.google.protobuf.GeneratedMessageV3.Builder builder) { super(builder); } - private UpdateAccessLevelRequest() { - } + + private UpdateAccessLevelRequest() {} @java.lang.Override @SuppressWarnings({"unused"}) - protected java.lang.Object newInstance( - UnusedPrivateParameter unused) { + protected java.lang.Object newInstance(UnusedPrivateParameter unused) { return new UpdateAccessLevelRequest(); } @java.lang.Override - public final com.google.protobuf.UnknownFieldSet - getUnknownFields() { + public final com.google.protobuf.UnknownFieldSet getUnknownFields() { return this.unknownFields; } - public static final com.google.protobuf.Descriptors.Descriptor - getDescriptor() { - return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto.internal_static_google_identity_accesscontextmanager_v1_UpdateAccessLevelRequest_descriptor; + + public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() { + return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto + .internal_static_google_identity_accesscontextmanager_v1_UpdateAccessLevelRequest_descriptor; } @java.lang.Override protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable internalGetFieldAccessorTable() { - return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto.internal_static_google_identity_accesscontextmanager_v1_UpdateAccessLevelRequest_fieldAccessorTable + return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto + .internal_static_google_identity_accesscontextmanager_v1_UpdateAccessLevelRequest_fieldAccessorTable .ensureFieldAccessorsInitialized( - com.google.identity.accesscontextmanager.v1.UpdateAccessLevelRequest.class, com.google.identity.accesscontextmanager.v1.UpdateAccessLevelRequest.Builder.class); + com.google.identity.accesscontextmanager.v1.UpdateAccessLevelRequest.class, + com.google.identity.accesscontextmanager.v1.UpdateAccessLevelRequest.Builder.class); } public static final int ACCESS_LEVEL_FIELD_NUMBER = 1; private com.google.identity.accesscontextmanager.v1.AccessLevel accessLevel_; /** + * + * *
    * Required. The updated [Access Level]
    * [google.identity.accesscontextmanager.v1.AccessLevel]. Syntactic
@@ -58,7 +78,10 @@ protected java.lang.Object newInstance(
    * precondition for creation.
    * 
* - * .google.identity.accesscontextmanager.v1.AccessLevel access_level = 1 [(.google.api.field_behavior) = REQUIRED]; + * + * .google.identity.accesscontextmanager.v1.AccessLevel access_level = 1 [(.google.api.field_behavior) = REQUIRED]; + * + * * @return Whether the accessLevel field is set. */ @java.lang.Override @@ -66,6 +89,8 @@ public boolean hasAccessLevel() { return accessLevel_ != null; } /** + * + * *
    * Required. The updated [Access Level]
    * [google.identity.accesscontextmanager.v1.AccessLevel]. Syntactic
@@ -74,14 +99,21 @@ public boolean hasAccessLevel() {
    * precondition for creation.
    * 
* - * .google.identity.accesscontextmanager.v1.AccessLevel access_level = 1 [(.google.api.field_behavior) = REQUIRED]; + * + * .google.identity.accesscontextmanager.v1.AccessLevel access_level = 1 [(.google.api.field_behavior) = REQUIRED]; + * + * * @return The accessLevel. */ @java.lang.Override public com.google.identity.accesscontextmanager.v1.AccessLevel getAccessLevel() { - return accessLevel_ == null ? com.google.identity.accesscontextmanager.v1.AccessLevel.getDefaultInstance() : accessLevel_; + return accessLevel_ == null + ? com.google.identity.accesscontextmanager.v1.AccessLevel.getDefaultInstance() + : accessLevel_; } /** + * + * *
    * Required. The updated [Access Level]
    * [google.identity.accesscontextmanager.v1.AccessLevel]. Syntactic
@@ -90,21 +122,28 @@ public com.google.identity.accesscontextmanager.v1.AccessLevel getAccessLevel()
    * precondition for creation.
    * 
* - * .google.identity.accesscontextmanager.v1.AccessLevel access_level = 1 [(.google.api.field_behavior) = REQUIRED]; + * + * .google.identity.accesscontextmanager.v1.AccessLevel access_level = 1 [(.google.api.field_behavior) = REQUIRED]; + * */ @java.lang.Override - public com.google.identity.accesscontextmanager.v1.AccessLevelOrBuilder getAccessLevelOrBuilder() { + public com.google.identity.accesscontextmanager.v1.AccessLevelOrBuilder + getAccessLevelOrBuilder() { return getAccessLevel(); } public static final int UPDATE_MASK_FIELD_NUMBER = 2; private com.google.protobuf.FieldMask updateMask_; /** + * + * *
    * Required. Mask to control which fields get updated. Must be non-empty.
    * 
* - * .google.protobuf.FieldMask update_mask = 2 [(.google.api.field_behavior) = REQUIRED]; + * .google.protobuf.FieldMask update_mask = 2 [(.google.api.field_behavior) = REQUIRED]; + * + * * @return Whether the updateMask field is set. */ @java.lang.Override @@ -112,11 +151,15 @@ public boolean hasUpdateMask() { return updateMask_ != null; } /** + * + * *
    * Required. Mask to control which fields get updated. Must be non-empty.
    * 
* - * .google.protobuf.FieldMask update_mask = 2 [(.google.api.field_behavior) = REQUIRED]; + * .google.protobuf.FieldMask update_mask = 2 [(.google.api.field_behavior) = REQUIRED]; + * + * * @return The updateMask. */ @java.lang.Override @@ -124,11 +167,14 @@ public com.google.protobuf.FieldMask getUpdateMask() { return updateMask_ == null ? com.google.protobuf.FieldMask.getDefaultInstance() : updateMask_; } /** + * + * *
    * Required. Mask to control which fields get updated. Must be non-empty.
    * 
* - * .google.protobuf.FieldMask update_mask = 2 [(.google.api.field_behavior) = REQUIRED]; + * .google.protobuf.FieldMask update_mask = 2 [(.google.api.field_behavior) = REQUIRED]; + * */ @java.lang.Override public com.google.protobuf.FieldMaskOrBuilder getUpdateMaskOrBuilder() { @@ -136,6 +182,7 @@ public com.google.protobuf.FieldMaskOrBuilder getUpdateMaskOrBuilder() { } private byte memoizedIsInitialized = -1; + @java.lang.Override public final boolean isInitialized() { byte isInitialized = memoizedIsInitialized; @@ -147,8 +194,7 @@ public final boolean isInitialized() { } @java.lang.Override - public void writeTo(com.google.protobuf.CodedOutputStream output) - throws java.io.IOException { + public void writeTo(com.google.protobuf.CodedOutputStream output) throws java.io.IOException { if (accessLevel_ != null) { output.writeMessage(1, getAccessLevel()); } @@ -165,12 +211,10 @@ public int getSerializedSize() { size = 0; if (accessLevel_ != null) { - size += com.google.protobuf.CodedOutputStream - .computeMessageSize(1, getAccessLevel()); + size += com.google.protobuf.CodedOutputStream.computeMessageSize(1, getAccessLevel()); } if (updateMask_ != null) { - size += com.google.protobuf.CodedOutputStream - .computeMessageSize(2, getUpdateMask()); + size += com.google.protobuf.CodedOutputStream.computeMessageSize(2, getUpdateMask()); } size += getUnknownFields().getSerializedSize(); memoizedSize = size; @@ -180,22 +224,21 @@ public int getSerializedSize() { @java.lang.Override public boolean equals(final java.lang.Object obj) { if (obj == this) { - return true; + return true; } if (!(obj instanceof com.google.identity.accesscontextmanager.v1.UpdateAccessLevelRequest)) { return super.equals(obj); } - com.google.identity.accesscontextmanager.v1.UpdateAccessLevelRequest other = (com.google.identity.accesscontextmanager.v1.UpdateAccessLevelRequest) obj; + com.google.identity.accesscontextmanager.v1.UpdateAccessLevelRequest other = + (com.google.identity.accesscontextmanager.v1.UpdateAccessLevelRequest) obj; if (hasAccessLevel() != other.hasAccessLevel()) return false; if (hasAccessLevel()) { - if (!getAccessLevel() - .equals(other.getAccessLevel())) return false; + if (!getAccessLevel().equals(other.getAccessLevel())) return false; } if (hasUpdateMask() != other.hasUpdateMask()) return false; if (hasUpdateMask()) { - if (!getUpdateMask() - .equals(other.getUpdateMask())) return false; + if (!getUpdateMask().equals(other.getUpdateMask())) return false; } if (!getUnknownFields().equals(other.getUnknownFields())) return false; return true; @@ -222,129 +265,138 @@ public int hashCode() { } public static com.google.identity.accesscontextmanager.v1.UpdateAccessLevelRequest parseFrom( - java.nio.ByteBuffer data) - throws com.google.protobuf.InvalidProtocolBufferException { + java.nio.ByteBuffer data) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } + public static com.google.identity.accesscontextmanager.v1.UpdateAccessLevelRequest parseFrom( - java.nio.ByteBuffer data, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) + java.nio.ByteBuffer data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } + public static com.google.identity.accesscontextmanager.v1.UpdateAccessLevelRequest parseFrom( com.google.protobuf.ByteString data) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } + public static com.google.identity.accesscontextmanager.v1.UpdateAccessLevelRequest parseFrom( com.google.protobuf.ByteString data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } - public static com.google.identity.accesscontextmanager.v1.UpdateAccessLevelRequest parseFrom(byte[] data) - throws com.google.protobuf.InvalidProtocolBufferException { + + public static com.google.identity.accesscontextmanager.v1.UpdateAccessLevelRequest parseFrom( + byte[] data) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } + public static com.google.identity.accesscontextmanager.v1.UpdateAccessLevelRequest parseFrom( - byte[] data, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) + byte[] data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } - public static com.google.identity.accesscontextmanager.v1.UpdateAccessLevelRequest parseFrom(java.io.InputStream input) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseWithIOException(PARSER, input); + + public static com.google.identity.accesscontextmanager.v1.UpdateAccessLevelRequest parseFrom( + java.io.InputStream input) throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input); } + public static com.google.identity.accesscontextmanager.v1.UpdateAccessLevelRequest parseFrom( - java.io.InputStream input, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) + java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseWithIOException(PARSER, input, extensionRegistry); + return com.google.protobuf.GeneratedMessageV3.parseWithIOException( + PARSER, input, extensionRegistry); } - public static com.google.identity.accesscontextmanager.v1.UpdateAccessLevelRequest parseDelimitedFrom(java.io.InputStream input) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseDelimitedWithIOException(PARSER, input); + + public static com.google.identity.accesscontextmanager.v1.UpdateAccessLevelRequest + parseDelimitedFrom(java.io.InputStream input) throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException(PARSER, input); } - public static com.google.identity.accesscontextmanager.v1.UpdateAccessLevelRequest parseDelimitedFrom( - java.io.InputStream input, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseDelimitedWithIOException(PARSER, input, extensionRegistry); + + public static com.google.identity.accesscontextmanager.v1.UpdateAccessLevelRequest + parseDelimitedFrom( + java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException( + PARSER, input, extensionRegistry); } + public static com.google.identity.accesscontextmanager.v1.UpdateAccessLevelRequest parseFrom( - com.google.protobuf.CodedInputStream input) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseWithIOException(PARSER, input); + com.google.protobuf.CodedInputStream input) throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input); } + public static com.google.identity.accesscontextmanager.v1.UpdateAccessLevelRequest parseFrom( com.google.protobuf.CodedInputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseWithIOException(PARSER, input, extensionRegistry); + return com.google.protobuf.GeneratedMessageV3.parseWithIOException( + PARSER, input, extensionRegistry); } @java.lang.Override - public Builder newBuilderForType() { return newBuilder(); } + public Builder newBuilderForType() { + return newBuilder(); + } + public static Builder newBuilder() { return DEFAULT_INSTANCE.toBuilder(); } - public static Builder newBuilder(com.google.identity.accesscontextmanager.v1.UpdateAccessLevelRequest prototype) { + + public static Builder newBuilder( + com.google.identity.accesscontextmanager.v1.UpdateAccessLevelRequest prototype) { return DEFAULT_INSTANCE.toBuilder().mergeFrom(prototype); } + @java.lang.Override public Builder toBuilder() { - return this == DEFAULT_INSTANCE - ? new Builder() : new Builder().mergeFrom(this); + return this == DEFAULT_INSTANCE ? new Builder() : new Builder().mergeFrom(this); } @java.lang.Override - protected Builder newBuilderForType( - com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { + protected Builder newBuilderForType(com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { Builder builder = new Builder(parent); return builder; } /** + * + * *
    * A request to update an `AccessLevel`.
    * 
* * Protobuf type {@code google.identity.accesscontextmanager.v1.UpdateAccessLevelRequest} */ - public static final class Builder extends - com.google.protobuf.GeneratedMessageV3.Builder implements + public static final class Builder extends com.google.protobuf.GeneratedMessageV3.Builder + implements // @@protoc_insertion_point(builder_implements:google.identity.accesscontextmanager.v1.UpdateAccessLevelRequest) com.google.identity.accesscontextmanager.v1.UpdateAccessLevelRequestOrBuilder { - public static final com.google.protobuf.Descriptors.Descriptor - getDescriptor() { - return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto.internal_static_google_identity_accesscontextmanager_v1_UpdateAccessLevelRequest_descriptor; + public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() { + return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto + .internal_static_google_identity_accesscontextmanager_v1_UpdateAccessLevelRequest_descriptor; } @java.lang.Override protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable internalGetFieldAccessorTable() { - return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto.internal_static_google_identity_accesscontextmanager_v1_UpdateAccessLevelRequest_fieldAccessorTable + return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto + .internal_static_google_identity_accesscontextmanager_v1_UpdateAccessLevelRequest_fieldAccessorTable .ensureFieldAccessorsInitialized( - com.google.identity.accesscontextmanager.v1.UpdateAccessLevelRequest.class, com.google.identity.accesscontextmanager.v1.UpdateAccessLevelRequest.Builder.class); + com.google.identity.accesscontextmanager.v1.UpdateAccessLevelRequest.class, + com.google.identity.accesscontextmanager.v1.UpdateAccessLevelRequest.Builder.class); } - // Construct using com.google.identity.accesscontextmanager.v1.UpdateAccessLevelRequest.newBuilder() - private Builder() { + // Construct using + // com.google.identity.accesscontextmanager.v1.UpdateAccessLevelRequest.newBuilder() + private Builder() {} - } - - private Builder( - com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { + private Builder(com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { super(parent); - } + @java.lang.Override public Builder clear() { super.clear(); @@ -364,14 +416,16 @@ public Builder clear() { } @java.lang.Override - public com.google.protobuf.Descriptors.Descriptor - getDescriptorForType() { - return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto.internal_static_google_identity_accesscontextmanager_v1_UpdateAccessLevelRequest_descriptor; + public com.google.protobuf.Descriptors.Descriptor getDescriptorForType() { + return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto + .internal_static_google_identity_accesscontextmanager_v1_UpdateAccessLevelRequest_descriptor; } @java.lang.Override - public com.google.identity.accesscontextmanager.v1.UpdateAccessLevelRequest getDefaultInstanceForType() { - return com.google.identity.accesscontextmanager.v1.UpdateAccessLevelRequest.getDefaultInstance(); + public com.google.identity.accesscontextmanager.v1.UpdateAccessLevelRequest + getDefaultInstanceForType() { + return com.google.identity.accesscontextmanager.v1.UpdateAccessLevelRequest + .getDefaultInstance(); } @java.lang.Override @@ -385,7 +439,8 @@ public com.google.identity.accesscontextmanager.v1.UpdateAccessLevelRequest buil @java.lang.Override public com.google.identity.accesscontextmanager.v1.UpdateAccessLevelRequest buildPartial() { - com.google.identity.accesscontextmanager.v1.UpdateAccessLevelRequest result = new com.google.identity.accesscontextmanager.v1.UpdateAccessLevelRequest(this); + com.google.identity.accesscontextmanager.v1.UpdateAccessLevelRequest result = + new com.google.identity.accesscontextmanager.v1.UpdateAccessLevelRequest(this); if (accessLevelBuilder_ == null) { result.accessLevel_ = accessLevel_; } else { @@ -404,46 +459,51 @@ public com.google.identity.accesscontextmanager.v1.UpdateAccessLevelRequest buil public Builder clone() { return super.clone(); } + @java.lang.Override public Builder setField( - com.google.protobuf.Descriptors.FieldDescriptor field, - java.lang.Object value) { + com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) { return super.setField(field, value); } + @java.lang.Override - public Builder clearField( - com.google.protobuf.Descriptors.FieldDescriptor field) { + public Builder clearField(com.google.protobuf.Descriptors.FieldDescriptor field) { return super.clearField(field); } + @java.lang.Override - public Builder clearOneof( - com.google.protobuf.Descriptors.OneofDescriptor oneof) { + public Builder clearOneof(com.google.protobuf.Descriptors.OneofDescriptor oneof) { return super.clearOneof(oneof); } + @java.lang.Override public Builder setRepeatedField( - com.google.protobuf.Descriptors.FieldDescriptor field, - int index, java.lang.Object value) { + com.google.protobuf.Descriptors.FieldDescriptor field, int index, java.lang.Object value) { return super.setRepeatedField(field, index, value); } + @java.lang.Override public Builder addRepeatedField( - com.google.protobuf.Descriptors.FieldDescriptor field, - java.lang.Object value) { + com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) { return super.addRepeatedField(field, value); } + @java.lang.Override public Builder mergeFrom(com.google.protobuf.Message other) { if (other instanceof com.google.identity.accesscontextmanager.v1.UpdateAccessLevelRequest) { - return mergeFrom((com.google.identity.accesscontextmanager.v1.UpdateAccessLevelRequest)other); + return mergeFrom( + (com.google.identity.accesscontextmanager.v1.UpdateAccessLevelRequest) other); } else { super.mergeFrom(other); return this; } } - public Builder mergeFrom(com.google.identity.accesscontextmanager.v1.UpdateAccessLevelRequest other) { - if (other == com.google.identity.accesscontextmanager.v1.UpdateAccessLevelRequest.getDefaultInstance()) return this; + public Builder mergeFrom( + com.google.identity.accesscontextmanager.v1.UpdateAccessLevelRequest other) { + if (other + == com.google.identity.accesscontextmanager.v1.UpdateAccessLevelRequest + .getDefaultInstance()) return this; if (other.hasAccessLevel()) { mergeAccessLevel(other.getAccessLevel()); } @@ -476,26 +536,25 @@ public Builder mergeFrom( case 0: done = true; break; - case 10: { - input.readMessage( - getAccessLevelFieldBuilder().getBuilder(), - extensionRegistry); + case 10: + { + input.readMessage(getAccessLevelFieldBuilder().getBuilder(), extensionRegistry); - break; - } // case 10 - case 18: { - input.readMessage( - getUpdateMaskFieldBuilder().getBuilder(), - extensionRegistry); + break; + } // case 10 + case 18: + { + input.readMessage(getUpdateMaskFieldBuilder().getBuilder(), extensionRegistry); - break; - } // case 18 - default: { - if (!super.parseUnknownField(input, extensionRegistry, tag)) { - done = true; // was an endgroup tag - } - break; - } // default: + break; + } // case 18 + default: + { + if (!super.parseUnknownField(input, extensionRegistry, tag)) { + done = true; // was an endgroup tag + } + break; + } // default: } // switch (tag) } // while (!done) } catch (com.google.protobuf.InvalidProtocolBufferException e) { @@ -508,8 +567,13 @@ public Builder mergeFrom( private com.google.identity.accesscontextmanager.v1.AccessLevel accessLevel_; private com.google.protobuf.SingleFieldBuilderV3< - com.google.identity.accesscontextmanager.v1.AccessLevel, com.google.identity.accesscontextmanager.v1.AccessLevel.Builder, com.google.identity.accesscontextmanager.v1.AccessLevelOrBuilder> accessLevelBuilder_; + com.google.identity.accesscontextmanager.v1.AccessLevel, + com.google.identity.accesscontextmanager.v1.AccessLevel.Builder, + com.google.identity.accesscontextmanager.v1.AccessLevelOrBuilder> + accessLevelBuilder_; /** + * + * *
      * Required. The updated [Access Level]
      * [google.identity.accesscontextmanager.v1.AccessLevel]. Syntactic
@@ -518,13 +582,18 @@ public Builder mergeFrom(
      * precondition for creation.
      * 
* - * .google.identity.accesscontextmanager.v1.AccessLevel access_level = 1 [(.google.api.field_behavior) = REQUIRED]; + * + * .google.identity.accesscontextmanager.v1.AccessLevel access_level = 1 [(.google.api.field_behavior) = REQUIRED]; + * + * * @return Whether the accessLevel field is set. */ public boolean hasAccessLevel() { return accessLevelBuilder_ != null || accessLevel_ != null; } /** + * + * *
      * Required. The updated [Access Level]
      * [google.identity.accesscontextmanager.v1.AccessLevel]. Syntactic
@@ -533,17 +602,24 @@ public boolean hasAccessLevel() {
      * precondition for creation.
      * 
* - * .google.identity.accesscontextmanager.v1.AccessLevel access_level = 1 [(.google.api.field_behavior) = REQUIRED]; + * + * .google.identity.accesscontextmanager.v1.AccessLevel access_level = 1 [(.google.api.field_behavior) = REQUIRED]; + * + * * @return The accessLevel. */ public com.google.identity.accesscontextmanager.v1.AccessLevel getAccessLevel() { if (accessLevelBuilder_ == null) { - return accessLevel_ == null ? com.google.identity.accesscontextmanager.v1.AccessLevel.getDefaultInstance() : accessLevel_; + return accessLevel_ == null + ? com.google.identity.accesscontextmanager.v1.AccessLevel.getDefaultInstance() + : accessLevel_; } else { return accessLevelBuilder_.getMessage(); } } /** + * + * *
      * Required. The updated [Access Level]
      * [google.identity.accesscontextmanager.v1.AccessLevel]. Syntactic
@@ -552,7 +628,9 @@ public com.google.identity.accesscontextmanager.v1.AccessLevel getAccessLevel()
      * precondition for creation.
      * 
* - * .google.identity.accesscontextmanager.v1.AccessLevel access_level = 1 [(.google.api.field_behavior) = REQUIRED]; + * + * .google.identity.accesscontextmanager.v1.AccessLevel access_level = 1 [(.google.api.field_behavior) = REQUIRED]; + * */ public Builder setAccessLevel(com.google.identity.accesscontextmanager.v1.AccessLevel value) { if (accessLevelBuilder_ == null) { @@ -568,6 +646,8 @@ public Builder setAccessLevel(com.google.identity.accesscontextmanager.v1.Access return this; } /** + * + * *
      * Required. The updated [Access Level]
      * [google.identity.accesscontextmanager.v1.AccessLevel]. Syntactic
@@ -576,7 +656,9 @@ public Builder setAccessLevel(com.google.identity.accesscontextmanager.v1.Access
      * precondition for creation.
      * 
* - * .google.identity.accesscontextmanager.v1.AccessLevel access_level = 1 [(.google.api.field_behavior) = REQUIRED]; + * + * .google.identity.accesscontextmanager.v1.AccessLevel access_level = 1 [(.google.api.field_behavior) = REQUIRED]; + * */ public Builder setAccessLevel( com.google.identity.accesscontextmanager.v1.AccessLevel.Builder builderForValue) { @@ -590,6 +672,8 @@ public Builder setAccessLevel( return this; } /** + * + * *
      * Required. The updated [Access Level]
      * [google.identity.accesscontextmanager.v1.AccessLevel]. Syntactic
@@ -598,13 +682,17 @@ public Builder setAccessLevel(
      * precondition for creation.
      * 
* - * .google.identity.accesscontextmanager.v1.AccessLevel access_level = 1 [(.google.api.field_behavior) = REQUIRED]; + * + * .google.identity.accesscontextmanager.v1.AccessLevel access_level = 1 [(.google.api.field_behavior) = REQUIRED]; + * */ public Builder mergeAccessLevel(com.google.identity.accesscontextmanager.v1.AccessLevel value) { if (accessLevelBuilder_ == null) { if (accessLevel_ != null) { accessLevel_ = - com.google.identity.accesscontextmanager.v1.AccessLevel.newBuilder(accessLevel_).mergeFrom(value).buildPartial(); + com.google.identity.accesscontextmanager.v1.AccessLevel.newBuilder(accessLevel_) + .mergeFrom(value) + .buildPartial(); } else { accessLevel_ = value; } @@ -616,6 +704,8 @@ public Builder mergeAccessLevel(com.google.identity.accesscontextmanager.v1.Acce return this; } /** + * + * *
      * Required. The updated [Access Level]
      * [google.identity.accesscontextmanager.v1.AccessLevel]. Syntactic
@@ -624,7 +714,9 @@ public Builder mergeAccessLevel(com.google.identity.accesscontextmanager.v1.Acce
      * precondition for creation.
      * 
* - * .google.identity.accesscontextmanager.v1.AccessLevel access_level = 1 [(.google.api.field_behavior) = REQUIRED]; + * + * .google.identity.accesscontextmanager.v1.AccessLevel access_level = 1 [(.google.api.field_behavior) = REQUIRED]; + * */ public Builder clearAccessLevel() { if (accessLevelBuilder_ == null) { @@ -638,6 +730,8 @@ public Builder clearAccessLevel() { return this; } /** + * + * *
      * Required. The updated [Access Level]
      * [google.identity.accesscontextmanager.v1.AccessLevel]. Syntactic
@@ -646,14 +740,18 @@ public Builder clearAccessLevel() {
      * precondition for creation.
      * 
* - * .google.identity.accesscontextmanager.v1.AccessLevel access_level = 1 [(.google.api.field_behavior) = REQUIRED]; + * + * .google.identity.accesscontextmanager.v1.AccessLevel access_level = 1 [(.google.api.field_behavior) = REQUIRED]; + * */ public com.google.identity.accesscontextmanager.v1.AccessLevel.Builder getAccessLevelBuilder() { - + onChanged(); return getAccessLevelFieldBuilder().getBuilder(); } /** + * + * *
      * Required. The updated [Access Level]
      * [google.identity.accesscontextmanager.v1.AccessLevel]. Syntactic
@@ -662,17 +760,23 @@ public com.google.identity.accesscontextmanager.v1.AccessLevel.Builder getAccess
      * precondition for creation.
      * 
* - * .google.identity.accesscontextmanager.v1.AccessLevel access_level = 1 [(.google.api.field_behavior) = REQUIRED]; + * + * .google.identity.accesscontextmanager.v1.AccessLevel access_level = 1 [(.google.api.field_behavior) = REQUIRED]; + * */ - public com.google.identity.accesscontextmanager.v1.AccessLevelOrBuilder getAccessLevelOrBuilder() { + public com.google.identity.accesscontextmanager.v1.AccessLevelOrBuilder + getAccessLevelOrBuilder() { if (accessLevelBuilder_ != null) { return accessLevelBuilder_.getMessageOrBuilder(); } else { - return accessLevel_ == null ? - com.google.identity.accesscontextmanager.v1.AccessLevel.getDefaultInstance() : accessLevel_; + return accessLevel_ == null + ? com.google.identity.accesscontextmanager.v1.AccessLevel.getDefaultInstance() + : accessLevel_; } } /** + * + * *
      * Required. The updated [Access Level]
      * [google.identity.accesscontextmanager.v1.AccessLevel]. Syntactic
@@ -681,17 +785,22 @@ public com.google.identity.accesscontextmanager.v1.AccessLevelOrBuilder getAcces
      * precondition for creation.
      * 
* - * .google.identity.accesscontextmanager.v1.AccessLevel access_level = 1 [(.google.api.field_behavior) = REQUIRED]; + * + * .google.identity.accesscontextmanager.v1.AccessLevel access_level = 1 [(.google.api.field_behavior) = REQUIRED]; + * */ private com.google.protobuf.SingleFieldBuilderV3< - com.google.identity.accesscontextmanager.v1.AccessLevel, com.google.identity.accesscontextmanager.v1.AccessLevel.Builder, com.google.identity.accesscontextmanager.v1.AccessLevelOrBuilder> + com.google.identity.accesscontextmanager.v1.AccessLevel, + com.google.identity.accesscontextmanager.v1.AccessLevel.Builder, + com.google.identity.accesscontextmanager.v1.AccessLevelOrBuilder> getAccessLevelFieldBuilder() { if (accessLevelBuilder_ == null) { - accessLevelBuilder_ = new com.google.protobuf.SingleFieldBuilderV3< - com.google.identity.accesscontextmanager.v1.AccessLevel, com.google.identity.accesscontextmanager.v1.AccessLevel.Builder, com.google.identity.accesscontextmanager.v1.AccessLevelOrBuilder>( - getAccessLevel(), - getParentForChildren(), - isClean()); + accessLevelBuilder_ = + new com.google.protobuf.SingleFieldBuilderV3< + com.google.identity.accesscontextmanager.v1.AccessLevel, + com.google.identity.accesscontextmanager.v1.AccessLevel.Builder, + com.google.identity.accesscontextmanager.v1.AccessLevelOrBuilder>( + getAccessLevel(), getParentForChildren(), isClean()); accessLevel_ = null; } return accessLevelBuilder_; @@ -699,39 +808,55 @@ public com.google.identity.accesscontextmanager.v1.AccessLevelOrBuilder getAcces private com.google.protobuf.FieldMask updateMask_; private com.google.protobuf.SingleFieldBuilderV3< - com.google.protobuf.FieldMask, com.google.protobuf.FieldMask.Builder, com.google.protobuf.FieldMaskOrBuilder> updateMaskBuilder_; + com.google.protobuf.FieldMask, + com.google.protobuf.FieldMask.Builder, + com.google.protobuf.FieldMaskOrBuilder> + updateMaskBuilder_; /** + * + * *
      * Required. Mask to control which fields get updated. Must be non-empty.
      * 
* - * .google.protobuf.FieldMask update_mask = 2 [(.google.api.field_behavior) = REQUIRED]; + * .google.protobuf.FieldMask update_mask = 2 [(.google.api.field_behavior) = REQUIRED]; + * + * * @return Whether the updateMask field is set. */ public boolean hasUpdateMask() { return updateMaskBuilder_ != null || updateMask_ != null; } /** + * + * *
      * Required. Mask to control which fields get updated. Must be non-empty.
      * 
* - * .google.protobuf.FieldMask update_mask = 2 [(.google.api.field_behavior) = REQUIRED]; + * .google.protobuf.FieldMask update_mask = 2 [(.google.api.field_behavior) = REQUIRED]; + * + * * @return The updateMask. */ public com.google.protobuf.FieldMask getUpdateMask() { if (updateMaskBuilder_ == null) { - return updateMask_ == null ? com.google.protobuf.FieldMask.getDefaultInstance() : updateMask_; + return updateMask_ == null + ? com.google.protobuf.FieldMask.getDefaultInstance() + : updateMask_; } else { return updateMaskBuilder_.getMessage(); } } /** + * + * *
      * Required. Mask to control which fields get updated. Must be non-empty.
      * 
* - * .google.protobuf.FieldMask update_mask = 2 [(.google.api.field_behavior) = REQUIRED]; + * .google.protobuf.FieldMask update_mask = 2 [(.google.api.field_behavior) = REQUIRED]; + * */ public Builder setUpdateMask(com.google.protobuf.FieldMask value) { if (updateMaskBuilder_ == null) { @@ -747,14 +872,16 @@ public Builder setUpdateMask(com.google.protobuf.FieldMask value) { return this; } /** + * + * *
      * Required. Mask to control which fields get updated. Must be non-empty.
      * 
* - * .google.protobuf.FieldMask update_mask = 2 [(.google.api.field_behavior) = REQUIRED]; + * .google.protobuf.FieldMask update_mask = 2 [(.google.api.field_behavior) = REQUIRED]; + * */ - public Builder setUpdateMask( - com.google.protobuf.FieldMask.Builder builderForValue) { + public Builder setUpdateMask(com.google.protobuf.FieldMask.Builder builderForValue) { if (updateMaskBuilder_ == null) { updateMask_ = builderForValue.build(); onChanged(); @@ -765,17 +892,20 @@ public Builder setUpdateMask( return this; } /** + * + * *
      * Required. Mask to control which fields get updated. Must be non-empty.
      * 
* - * .google.protobuf.FieldMask update_mask = 2 [(.google.api.field_behavior) = REQUIRED]; + * .google.protobuf.FieldMask update_mask = 2 [(.google.api.field_behavior) = REQUIRED]; + * */ public Builder mergeUpdateMask(com.google.protobuf.FieldMask value) { if (updateMaskBuilder_ == null) { if (updateMask_ != null) { updateMask_ = - com.google.protobuf.FieldMask.newBuilder(updateMask_).mergeFrom(value).buildPartial(); + com.google.protobuf.FieldMask.newBuilder(updateMask_).mergeFrom(value).buildPartial(); } else { updateMask_ = value; } @@ -787,11 +917,14 @@ public Builder mergeUpdateMask(com.google.protobuf.FieldMask value) { return this; } /** + * + * *
      * Required. Mask to control which fields get updated. Must be non-empty.
      * 
* - * .google.protobuf.FieldMask update_mask = 2 [(.google.api.field_behavior) = REQUIRED]; + * .google.protobuf.FieldMask update_mask = 2 [(.google.api.field_behavior) = REQUIRED]; + * */ public Builder clearUpdateMask() { if (updateMaskBuilder_ == null) { @@ -805,55 +938,68 @@ public Builder clearUpdateMask() { return this; } /** + * + * *
      * Required. Mask to control which fields get updated. Must be non-empty.
      * 
* - * .google.protobuf.FieldMask update_mask = 2 [(.google.api.field_behavior) = REQUIRED]; + * .google.protobuf.FieldMask update_mask = 2 [(.google.api.field_behavior) = REQUIRED]; + * */ public com.google.protobuf.FieldMask.Builder getUpdateMaskBuilder() { - + onChanged(); return getUpdateMaskFieldBuilder().getBuilder(); } /** + * + * *
      * Required. Mask to control which fields get updated. Must be non-empty.
      * 
* - * .google.protobuf.FieldMask update_mask = 2 [(.google.api.field_behavior) = REQUIRED]; + * .google.protobuf.FieldMask update_mask = 2 [(.google.api.field_behavior) = REQUIRED]; + * */ public com.google.protobuf.FieldMaskOrBuilder getUpdateMaskOrBuilder() { if (updateMaskBuilder_ != null) { return updateMaskBuilder_.getMessageOrBuilder(); } else { - return updateMask_ == null ? - com.google.protobuf.FieldMask.getDefaultInstance() : updateMask_; + return updateMask_ == null + ? com.google.protobuf.FieldMask.getDefaultInstance() + : updateMask_; } } /** + * + * *
      * Required. Mask to control which fields get updated. Must be non-empty.
      * 
* - * .google.protobuf.FieldMask update_mask = 2 [(.google.api.field_behavior) = REQUIRED]; + * .google.protobuf.FieldMask update_mask = 2 [(.google.api.field_behavior) = REQUIRED]; + * */ private com.google.protobuf.SingleFieldBuilderV3< - com.google.protobuf.FieldMask, com.google.protobuf.FieldMask.Builder, com.google.protobuf.FieldMaskOrBuilder> + com.google.protobuf.FieldMask, + com.google.protobuf.FieldMask.Builder, + com.google.protobuf.FieldMaskOrBuilder> getUpdateMaskFieldBuilder() { if (updateMaskBuilder_ == null) { - updateMaskBuilder_ = new com.google.protobuf.SingleFieldBuilderV3< - com.google.protobuf.FieldMask, com.google.protobuf.FieldMask.Builder, com.google.protobuf.FieldMaskOrBuilder>( - getUpdateMask(), - getParentForChildren(), - isClean()); + updateMaskBuilder_ = + new com.google.protobuf.SingleFieldBuilderV3< + com.google.protobuf.FieldMask, + com.google.protobuf.FieldMask.Builder, + com.google.protobuf.FieldMaskOrBuilder>( + getUpdateMask(), getParentForChildren(), isClean()); updateMask_ = null; } return updateMaskBuilder_; } + @java.lang.Override - public final Builder setUnknownFields( - final com.google.protobuf.UnknownFieldSet unknownFields) { + public final Builder setUnknownFields(final com.google.protobuf.UnknownFieldSet unknownFields) { return super.setUnknownFields(unknownFields); } @@ -863,41 +1009,43 @@ public final Builder mergeUnknownFields( return super.mergeUnknownFields(unknownFields); } - // @@protoc_insertion_point(builder_scope:google.identity.accesscontextmanager.v1.UpdateAccessLevelRequest) } // @@protoc_insertion_point(class_scope:google.identity.accesscontextmanager.v1.UpdateAccessLevelRequest) - private static final com.google.identity.accesscontextmanager.v1.UpdateAccessLevelRequest DEFAULT_INSTANCE; + private static final com.google.identity.accesscontextmanager.v1.UpdateAccessLevelRequest + DEFAULT_INSTANCE; + static { DEFAULT_INSTANCE = new com.google.identity.accesscontextmanager.v1.UpdateAccessLevelRequest(); } - public static com.google.identity.accesscontextmanager.v1.UpdateAccessLevelRequest getDefaultInstance() { + public static com.google.identity.accesscontextmanager.v1.UpdateAccessLevelRequest + getDefaultInstance() { return DEFAULT_INSTANCE; } - private static final com.google.protobuf.Parser - PARSER = new com.google.protobuf.AbstractParser() { - @java.lang.Override - public UpdateAccessLevelRequest parsePartialFrom( - com.google.protobuf.CodedInputStream input, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws com.google.protobuf.InvalidProtocolBufferException { - Builder builder = newBuilder(); - try { - builder.mergeFrom(input, extensionRegistry); - } catch (com.google.protobuf.InvalidProtocolBufferException e) { - throw e.setUnfinishedMessage(builder.buildPartial()); - } catch (com.google.protobuf.UninitializedMessageException e) { - throw e.asInvalidProtocolBufferException().setUnfinishedMessage(builder.buildPartial()); - } catch (java.io.IOException e) { - throw new com.google.protobuf.InvalidProtocolBufferException(e) - .setUnfinishedMessage(builder.buildPartial()); - } - return builder.buildPartial(); - } - }; + private static final com.google.protobuf.Parser PARSER = + new com.google.protobuf.AbstractParser() { + @java.lang.Override + public UpdateAccessLevelRequest parsePartialFrom( + com.google.protobuf.CodedInputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { + Builder builder = newBuilder(); + try { + builder.mergeFrom(input, extensionRegistry); + } catch (com.google.protobuf.InvalidProtocolBufferException e) { + throw e.setUnfinishedMessage(builder.buildPartial()); + } catch (com.google.protobuf.UninitializedMessageException e) { + throw e.asInvalidProtocolBufferException().setUnfinishedMessage(builder.buildPartial()); + } catch (java.io.IOException e) { + throw new com.google.protobuf.InvalidProtocolBufferException(e) + .setUnfinishedMessage(builder.buildPartial()); + } + return builder.buildPartial(); + } + }; public static com.google.protobuf.Parser parser() { return PARSER; @@ -909,9 +1057,8 @@ public com.google.protobuf.Parser getParserForType() { } @java.lang.Override - public com.google.identity.accesscontextmanager.v1.UpdateAccessLevelRequest getDefaultInstanceForType() { + public com.google.identity.accesscontextmanager.v1.UpdateAccessLevelRequest + getDefaultInstanceForType() { return DEFAULT_INSTANCE; } - } - diff --git a/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/UpdateAccessLevelRequestOrBuilder.java b/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/UpdateAccessLevelRequestOrBuilder.java similarity index 63% rename from owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/UpdateAccessLevelRequestOrBuilder.java rename to java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/UpdateAccessLevelRequestOrBuilder.java index fa9375a34c46..6d2f73e0f966 100644 --- a/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/UpdateAccessLevelRequestOrBuilder.java +++ b/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/UpdateAccessLevelRequestOrBuilder.java @@ -1,13 +1,31 @@ +/* + * Copyright 2020 Google LLC + * + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at + * + * https://www.apache.org/licenses/LICENSE-2.0 + * + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. + */ // Generated by the protocol buffer compiler. DO NOT EDIT! // source: google/identity/accesscontextmanager/v1/access_context_manager.proto package com.google.identity.accesscontextmanager.v1; -public interface UpdateAccessLevelRequestOrBuilder extends +public interface UpdateAccessLevelRequestOrBuilder + extends // @@protoc_insertion_point(interface_extends:google.identity.accesscontextmanager.v1.UpdateAccessLevelRequest) com.google.protobuf.MessageOrBuilder { /** + * + * *
    * Required. The updated [Access Level]
    * [google.identity.accesscontextmanager.v1.AccessLevel]. Syntactic
@@ -16,11 +34,16 @@ public interface UpdateAccessLevelRequestOrBuilder extends
    * precondition for creation.
    * 
* - * .google.identity.accesscontextmanager.v1.AccessLevel access_level = 1 [(.google.api.field_behavior) = REQUIRED]; + * + * .google.identity.accesscontextmanager.v1.AccessLevel access_level = 1 [(.google.api.field_behavior) = REQUIRED]; + * + * * @return Whether the accessLevel field is set. */ boolean hasAccessLevel(); /** + * + * *
    * Required. The updated [Access Level]
    * [google.identity.accesscontextmanager.v1.AccessLevel]. Syntactic
@@ -29,11 +52,16 @@ public interface UpdateAccessLevelRequestOrBuilder extends
    * precondition for creation.
    * 
* - * .google.identity.accesscontextmanager.v1.AccessLevel access_level = 1 [(.google.api.field_behavior) = REQUIRED]; + * + * .google.identity.accesscontextmanager.v1.AccessLevel access_level = 1 [(.google.api.field_behavior) = REQUIRED]; + * + * * @return The accessLevel. */ com.google.identity.accesscontextmanager.v1.AccessLevel getAccessLevel(); /** + * + * *
    * Required. The updated [Access Level]
    * [google.identity.accesscontextmanager.v1.AccessLevel]. Syntactic
@@ -42,34 +70,47 @@ public interface UpdateAccessLevelRequestOrBuilder extends
    * precondition for creation.
    * 
* - * .google.identity.accesscontextmanager.v1.AccessLevel access_level = 1 [(.google.api.field_behavior) = REQUIRED]; + * + * .google.identity.accesscontextmanager.v1.AccessLevel access_level = 1 [(.google.api.field_behavior) = REQUIRED]; + * */ com.google.identity.accesscontextmanager.v1.AccessLevelOrBuilder getAccessLevelOrBuilder(); /** + * + * *
    * Required. Mask to control which fields get updated. Must be non-empty.
    * 
* - * .google.protobuf.FieldMask update_mask = 2 [(.google.api.field_behavior) = REQUIRED]; + * .google.protobuf.FieldMask update_mask = 2 [(.google.api.field_behavior) = REQUIRED]; + * + * * @return Whether the updateMask field is set. */ boolean hasUpdateMask(); /** + * + * *
    * Required. Mask to control which fields get updated. Must be non-empty.
    * 
* - * .google.protobuf.FieldMask update_mask = 2 [(.google.api.field_behavior) = REQUIRED]; + * .google.protobuf.FieldMask update_mask = 2 [(.google.api.field_behavior) = REQUIRED]; + * + * * @return The updateMask. */ com.google.protobuf.FieldMask getUpdateMask(); /** + * + * *
    * Required. Mask to control which fields get updated. Must be non-empty.
    * 
* - * .google.protobuf.FieldMask update_mask = 2 [(.google.api.field_behavior) = REQUIRED]; + * .google.protobuf.FieldMask update_mask = 2 [(.google.api.field_behavior) = REQUIRED]; + * */ com.google.protobuf.FieldMaskOrBuilder getUpdateMaskOrBuilder(); } diff --git a/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/UpdateAccessPolicyRequest.java b/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/UpdateAccessPolicyRequest.java similarity index 61% rename from owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/UpdateAccessPolicyRequest.java rename to java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/UpdateAccessPolicyRequest.java index aa32256318f4..c32263aca104 100644 --- a/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/UpdateAccessPolicyRequest.java +++ b/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/UpdateAccessPolicyRequest.java @@ -1,60 +1,83 @@ +/* + * Copyright 2020 Google LLC + * + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at + * + * https://www.apache.org/licenses/LICENSE-2.0 + * + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. + */ // Generated by the protocol buffer compiler. DO NOT EDIT! // source: google/identity/accesscontextmanager/v1/access_context_manager.proto package com.google.identity.accesscontextmanager.v1; /** + * + * *
  * A request to update an `AccessPolicy`.
  * 
* * Protobuf type {@code google.identity.accesscontextmanager.v1.UpdateAccessPolicyRequest} */ -public final class UpdateAccessPolicyRequest extends - com.google.protobuf.GeneratedMessageV3 implements +public final class UpdateAccessPolicyRequest extends com.google.protobuf.GeneratedMessageV3 + implements // @@protoc_insertion_point(message_implements:google.identity.accesscontextmanager.v1.UpdateAccessPolicyRequest) UpdateAccessPolicyRequestOrBuilder { -private static final long serialVersionUID = 0L; + private static final long serialVersionUID = 0L; // Use UpdateAccessPolicyRequest.newBuilder() to construct. private UpdateAccessPolicyRequest(com.google.protobuf.GeneratedMessageV3.Builder builder) { super(builder); } - private UpdateAccessPolicyRequest() { - } + + private UpdateAccessPolicyRequest() {} @java.lang.Override @SuppressWarnings({"unused"}) - protected java.lang.Object newInstance( - UnusedPrivateParameter unused) { + protected java.lang.Object newInstance(UnusedPrivateParameter unused) { return new UpdateAccessPolicyRequest(); } @java.lang.Override - public final com.google.protobuf.UnknownFieldSet - getUnknownFields() { + public final com.google.protobuf.UnknownFieldSet getUnknownFields() { return this.unknownFields; } - public static final com.google.protobuf.Descriptors.Descriptor - getDescriptor() { - return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto.internal_static_google_identity_accesscontextmanager_v1_UpdateAccessPolicyRequest_descriptor; + + public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() { + return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto + .internal_static_google_identity_accesscontextmanager_v1_UpdateAccessPolicyRequest_descriptor; } @java.lang.Override protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable internalGetFieldAccessorTable() { - return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto.internal_static_google_identity_accesscontextmanager_v1_UpdateAccessPolicyRequest_fieldAccessorTable + return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto + .internal_static_google_identity_accesscontextmanager_v1_UpdateAccessPolicyRequest_fieldAccessorTable .ensureFieldAccessorsInitialized( - com.google.identity.accesscontextmanager.v1.UpdateAccessPolicyRequest.class, com.google.identity.accesscontextmanager.v1.UpdateAccessPolicyRequest.Builder.class); + com.google.identity.accesscontextmanager.v1.UpdateAccessPolicyRequest.class, + com.google.identity.accesscontextmanager.v1.UpdateAccessPolicyRequest.Builder.class); } public static final int POLICY_FIELD_NUMBER = 1; private com.google.identity.accesscontextmanager.v1.AccessPolicy policy_; /** + * + * *
    * Required. The updated AccessPolicy.
    * 
* - * .google.identity.accesscontextmanager.v1.AccessPolicy policy = 1 [(.google.api.field_behavior) = REQUIRED]; + * + * .google.identity.accesscontextmanager.v1.AccessPolicy policy = 1 [(.google.api.field_behavior) = REQUIRED]; + * + * * @return Whether the policy field is set. */ @java.lang.Override @@ -62,23 +85,34 @@ public boolean hasPolicy() { return policy_ != null; } /** + * + * *
    * Required. The updated AccessPolicy.
    * 
* - * .google.identity.accesscontextmanager.v1.AccessPolicy policy = 1 [(.google.api.field_behavior) = REQUIRED]; + * + * .google.identity.accesscontextmanager.v1.AccessPolicy policy = 1 [(.google.api.field_behavior) = REQUIRED]; + * + * * @return The policy. */ @java.lang.Override public com.google.identity.accesscontextmanager.v1.AccessPolicy getPolicy() { - return policy_ == null ? com.google.identity.accesscontextmanager.v1.AccessPolicy.getDefaultInstance() : policy_; + return policy_ == null + ? com.google.identity.accesscontextmanager.v1.AccessPolicy.getDefaultInstance() + : policy_; } /** + * + * *
    * Required. The updated AccessPolicy.
    * 
* - * .google.identity.accesscontextmanager.v1.AccessPolicy policy = 1 [(.google.api.field_behavior) = REQUIRED]; + * + * .google.identity.accesscontextmanager.v1.AccessPolicy policy = 1 [(.google.api.field_behavior) = REQUIRED]; + * */ @java.lang.Override public com.google.identity.accesscontextmanager.v1.AccessPolicyOrBuilder getPolicyOrBuilder() { @@ -88,11 +122,15 @@ public com.google.identity.accesscontextmanager.v1.AccessPolicyOrBuilder getPoli public static final int UPDATE_MASK_FIELD_NUMBER = 2; private com.google.protobuf.FieldMask updateMask_; /** + * + * *
    * Required. Mask to control which fields get updated. Must be non-empty.
    * 
* - * .google.protobuf.FieldMask update_mask = 2 [(.google.api.field_behavior) = REQUIRED]; + * .google.protobuf.FieldMask update_mask = 2 [(.google.api.field_behavior) = REQUIRED]; + * + * * @return Whether the updateMask field is set. */ @java.lang.Override @@ -100,11 +138,15 @@ public boolean hasUpdateMask() { return updateMask_ != null; } /** + * + * *
    * Required. Mask to control which fields get updated. Must be non-empty.
    * 
* - * .google.protobuf.FieldMask update_mask = 2 [(.google.api.field_behavior) = REQUIRED]; + * .google.protobuf.FieldMask update_mask = 2 [(.google.api.field_behavior) = REQUIRED]; + * + * * @return The updateMask. */ @java.lang.Override @@ -112,11 +154,14 @@ public com.google.protobuf.FieldMask getUpdateMask() { return updateMask_ == null ? com.google.protobuf.FieldMask.getDefaultInstance() : updateMask_; } /** + * + * *
    * Required. Mask to control which fields get updated. Must be non-empty.
    * 
* - * .google.protobuf.FieldMask update_mask = 2 [(.google.api.field_behavior) = REQUIRED]; + * .google.protobuf.FieldMask update_mask = 2 [(.google.api.field_behavior) = REQUIRED]; + * */ @java.lang.Override public com.google.protobuf.FieldMaskOrBuilder getUpdateMaskOrBuilder() { @@ -124,6 +169,7 @@ public com.google.protobuf.FieldMaskOrBuilder getUpdateMaskOrBuilder() { } private byte memoizedIsInitialized = -1; + @java.lang.Override public final boolean isInitialized() { byte isInitialized = memoizedIsInitialized; @@ -135,8 +181,7 @@ public final boolean isInitialized() { } @java.lang.Override - public void writeTo(com.google.protobuf.CodedOutputStream output) - throws java.io.IOException { + public void writeTo(com.google.protobuf.CodedOutputStream output) throws java.io.IOException { if (policy_ != null) { output.writeMessage(1, getPolicy()); } @@ -153,12 +198,10 @@ public int getSerializedSize() { size = 0; if (policy_ != null) { - size += com.google.protobuf.CodedOutputStream - .computeMessageSize(1, getPolicy()); + size += com.google.protobuf.CodedOutputStream.computeMessageSize(1, getPolicy()); } if (updateMask_ != null) { - size += com.google.protobuf.CodedOutputStream - .computeMessageSize(2, getUpdateMask()); + size += com.google.protobuf.CodedOutputStream.computeMessageSize(2, getUpdateMask()); } size += getUnknownFields().getSerializedSize(); memoizedSize = size; @@ -168,22 +211,21 @@ public int getSerializedSize() { @java.lang.Override public boolean equals(final java.lang.Object obj) { if (obj == this) { - return true; + return true; } if (!(obj instanceof com.google.identity.accesscontextmanager.v1.UpdateAccessPolicyRequest)) { return super.equals(obj); } - com.google.identity.accesscontextmanager.v1.UpdateAccessPolicyRequest other = (com.google.identity.accesscontextmanager.v1.UpdateAccessPolicyRequest) obj; + com.google.identity.accesscontextmanager.v1.UpdateAccessPolicyRequest other = + (com.google.identity.accesscontextmanager.v1.UpdateAccessPolicyRequest) obj; if (hasPolicy() != other.hasPolicy()) return false; if (hasPolicy()) { - if (!getPolicy() - .equals(other.getPolicy())) return false; + if (!getPolicy().equals(other.getPolicy())) return false; } if (hasUpdateMask() != other.hasUpdateMask()) return false; if (hasUpdateMask()) { - if (!getUpdateMask() - .equals(other.getUpdateMask())) return false; + if (!getUpdateMask().equals(other.getUpdateMask())) return false; } if (!getUnknownFields().equals(other.getUnknownFields())) return false; return true; @@ -210,129 +252,138 @@ public int hashCode() { } public static com.google.identity.accesscontextmanager.v1.UpdateAccessPolicyRequest parseFrom( - java.nio.ByteBuffer data) - throws com.google.protobuf.InvalidProtocolBufferException { + java.nio.ByteBuffer data) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } + public static com.google.identity.accesscontextmanager.v1.UpdateAccessPolicyRequest parseFrom( - java.nio.ByteBuffer data, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) + java.nio.ByteBuffer data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } + public static com.google.identity.accesscontextmanager.v1.UpdateAccessPolicyRequest parseFrom( com.google.protobuf.ByteString data) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } + public static com.google.identity.accesscontextmanager.v1.UpdateAccessPolicyRequest parseFrom( com.google.protobuf.ByteString data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } - public static com.google.identity.accesscontextmanager.v1.UpdateAccessPolicyRequest parseFrom(byte[] data) - throws com.google.protobuf.InvalidProtocolBufferException { + + public static com.google.identity.accesscontextmanager.v1.UpdateAccessPolicyRequest parseFrom( + byte[] data) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } + public static com.google.identity.accesscontextmanager.v1.UpdateAccessPolicyRequest parseFrom( - byte[] data, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) + byte[] data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } - public static com.google.identity.accesscontextmanager.v1.UpdateAccessPolicyRequest parseFrom(java.io.InputStream input) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseWithIOException(PARSER, input); + + public static com.google.identity.accesscontextmanager.v1.UpdateAccessPolicyRequest parseFrom( + java.io.InputStream input) throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input); } + public static com.google.identity.accesscontextmanager.v1.UpdateAccessPolicyRequest parseFrom( - java.io.InputStream input, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) + java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseWithIOException(PARSER, input, extensionRegistry); + return com.google.protobuf.GeneratedMessageV3.parseWithIOException( + PARSER, input, extensionRegistry); } - public static com.google.identity.accesscontextmanager.v1.UpdateAccessPolicyRequest parseDelimitedFrom(java.io.InputStream input) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseDelimitedWithIOException(PARSER, input); + + public static com.google.identity.accesscontextmanager.v1.UpdateAccessPolicyRequest + parseDelimitedFrom(java.io.InputStream input) throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException(PARSER, input); } - public static com.google.identity.accesscontextmanager.v1.UpdateAccessPolicyRequest parseDelimitedFrom( - java.io.InputStream input, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseDelimitedWithIOException(PARSER, input, extensionRegistry); + + public static com.google.identity.accesscontextmanager.v1.UpdateAccessPolicyRequest + parseDelimitedFrom( + java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException( + PARSER, input, extensionRegistry); } + public static com.google.identity.accesscontextmanager.v1.UpdateAccessPolicyRequest parseFrom( - com.google.protobuf.CodedInputStream input) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseWithIOException(PARSER, input); + com.google.protobuf.CodedInputStream input) throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input); } + public static com.google.identity.accesscontextmanager.v1.UpdateAccessPolicyRequest parseFrom( com.google.protobuf.CodedInputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseWithIOException(PARSER, input, extensionRegistry); + return com.google.protobuf.GeneratedMessageV3.parseWithIOException( + PARSER, input, extensionRegistry); } @java.lang.Override - public Builder newBuilderForType() { return newBuilder(); } + public Builder newBuilderForType() { + return newBuilder(); + } + public static Builder newBuilder() { return DEFAULT_INSTANCE.toBuilder(); } - public static Builder newBuilder(com.google.identity.accesscontextmanager.v1.UpdateAccessPolicyRequest prototype) { + + public static Builder newBuilder( + com.google.identity.accesscontextmanager.v1.UpdateAccessPolicyRequest prototype) { return DEFAULT_INSTANCE.toBuilder().mergeFrom(prototype); } + @java.lang.Override public Builder toBuilder() { - return this == DEFAULT_INSTANCE - ? new Builder() : new Builder().mergeFrom(this); + return this == DEFAULT_INSTANCE ? new Builder() : new Builder().mergeFrom(this); } @java.lang.Override - protected Builder newBuilderForType( - com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { + protected Builder newBuilderForType(com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { Builder builder = new Builder(parent); return builder; } /** + * + * *
    * A request to update an `AccessPolicy`.
    * 
* * Protobuf type {@code google.identity.accesscontextmanager.v1.UpdateAccessPolicyRequest} */ - public static final class Builder extends - com.google.protobuf.GeneratedMessageV3.Builder implements + public static final class Builder extends com.google.protobuf.GeneratedMessageV3.Builder + implements // @@protoc_insertion_point(builder_implements:google.identity.accesscontextmanager.v1.UpdateAccessPolicyRequest) com.google.identity.accesscontextmanager.v1.UpdateAccessPolicyRequestOrBuilder { - public static final com.google.protobuf.Descriptors.Descriptor - getDescriptor() { - return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto.internal_static_google_identity_accesscontextmanager_v1_UpdateAccessPolicyRequest_descriptor; + public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() { + return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto + .internal_static_google_identity_accesscontextmanager_v1_UpdateAccessPolicyRequest_descriptor; } @java.lang.Override protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable internalGetFieldAccessorTable() { - return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto.internal_static_google_identity_accesscontextmanager_v1_UpdateAccessPolicyRequest_fieldAccessorTable + return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto + .internal_static_google_identity_accesscontextmanager_v1_UpdateAccessPolicyRequest_fieldAccessorTable .ensureFieldAccessorsInitialized( - com.google.identity.accesscontextmanager.v1.UpdateAccessPolicyRequest.class, com.google.identity.accesscontextmanager.v1.UpdateAccessPolicyRequest.Builder.class); + com.google.identity.accesscontextmanager.v1.UpdateAccessPolicyRequest.class, + com.google.identity.accesscontextmanager.v1.UpdateAccessPolicyRequest.Builder.class); } - // Construct using com.google.identity.accesscontextmanager.v1.UpdateAccessPolicyRequest.newBuilder() - private Builder() { + // Construct using + // com.google.identity.accesscontextmanager.v1.UpdateAccessPolicyRequest.newBuilder() + private Builder() {} - } - - private Builder( - com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { + private Builder(com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { super(parent); - } + @java.lang.Override public Builder clear() { super.clear(); @@ -352,14 +403,16 @@ public Builder clear() { } @java.lang.Override - public com.google.protobuf.Descriptors.Descriptor - getDescriptorForType() { - return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto.internal_static_google_identity_accesscontextmanager_v1_UpdateAccessPolicyRequest_descriptor; + public com.google.protobuf.Descriptors.Descriptor getDescriptorForType() { + return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto + .internal_static_google_identity_accesscontextmanager_v1_UpdateAccessPolicyRequest_descriptor; } @java.lang.Override - public com.google.identity.accesscontextmanager.v1.UpdateAccessPolicyRequest getDefaultInstanceForType() { - return com.google.identity.accesscontextmanager.v1.UpdateAccessPolicyRequest.getDefaultInstance(); + public com.google.identity.accesscontextmanager.v1.UpdateAccessPolicyRequest + getDefaultInstanceForType() { + return com.google.identity.accesscontextmanager.v1.UpdateAccessPolicyRequest + .getDefaultInstance(); } @java.lang.Override @@ -373,7 +426,8 @@ public com.google.identity.accesscontextmanager.v1.UpdateAccessPolicyRequest bui @java.lang.Override public com.google.identity.accesscontextmanager.v1.UpdateAccessPolicyRequest buildPartial() { - com.google.identity.accesscontextmanager.v1.UpdateAccessPolicyRequest result = new com.google.identity.accesscontextmanager.v1.UpdateAccessPolicyRequest(this); + com.google.identity.accesscontextmanager.v1.UpdateAccessPolicyRequest result = + new com.google.identity.accesscontextmanager.v1.UpdateAccessPolicyRequest(this); if (policyBuilder_ == null) { result.policy_ = policy_; } else { @@ -392,46 +446,51 @@ public com.google.identity.accesscontextmanager.v1.UpdateAccessPolicyRequest bui public Builder clone() { return super.clone(); } + @java.lang.Override public Builder setField( - com.google.protobuf.Descriptors.FieldDescriptor field, - java.lang.Object value) { + com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) { return super.setField(field, value); } + @java.lang.Override - public Builder clearField( - com.google.protobuf.Descriptors.FieldDescriptor field) { + public Builder clearField(com.google.protobuf.Descriptors.FieldDescriptor field) { return super.clearField(field); } + @java.lang.Override - public Builder clearOneof( - com.google.protobuf.Descriptors.OneofDescriptor oneof) { + public Builder clearOneof(com.google.protobuf.Descriptors.OneofDescriptor oneof) { return super.clearOneof(oneof); } + @java.lang.Override public Builder setRepeatedField( - com.google.protobuf.Descriptors.FieldDescriptor field, - int index, java.lang.Object value) { + com.google.protobuf.Descriptors.FieldDescriptor field, int index, java.lang.Object value) { return super.setRepeatedField(field, index, value); } + @java.lang.Override public Builder addRepeatedField( - com.google.protobuf.Descriptors.FieldDescriptor field, - java.lang.Object value) { + com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) { return super.addRepeatedField(field, value); } + @java.lang.Override public Builder mergeFrom(com.google.protobuf.Message other) { if (other instanceof com.google.identity.accesscontextmanager.v1.UpdateAccessPolicyRequest) { - return mergeFrom((com.google.identity.accesscontextmanager.v1.UpdateAccessPolicyRequest)other); + return mergeFrom( + (com.google.identity.accesscontextmanager.v1.UpdateAccessPolicyRequest) other); } else { super.mergeFrom(other); return this; } } - public Builder mergeFrom(com.google.identity.accesscontextmanager.v1.UpdateAccessPolicyRequest other) { - if (other == com.google.identity.accesscontextmanager.v1.UpdateAccessPolicyRequest.getDefaultInstance()) return this; + public Builder mergeFrom( + com.google.identity.accesscontextmanager.v1.UpdateAccessPolicyRequest other) { + if (other + == com.google.identity.accesscontextmanager.v1.UpdateAccessPolicyRequest + .getDefaultInstance()) return this; if (other.hasPolicy()) { mergePolicy(other.getPolicy()); } @@ -464,26 +523,25 @@ public Builder mergeFrom( case 0: done = true; break; - case 10: { - input.readMessage( - getPolicyFieldBuilder().getBuilder(), - extensionRegistry); - - break; - } // case 10 - case 18: { - input.readMessage( - getUpdateMaskFieldBuilder().getBuilder(), - extensionRegistry); - - break; - } // case 18 - default: { - if (!super.parseUnknownField(input, extensionRegistry, tag)) { - done = true; // was an endgroup tag - } - break; - } // default: + case 10: + { + input.readMessage(getPolicyFieldBuilder().getBuilder(), extensionRegistry); + + break; + } // case 10 + case 18: + { + input.readMessage(getUpdateMaskFieldBuilder().getBuilder(), extensionRegistry); + + break; + } // case 18 + default: + { + if (!super.parseUnknownField(input, extensionRegistry, tag)) { + done = true; // was an endgroup tag + } + break; + } // default: } // switch (tag) } // while (!done) } catch (com.google.protobuf.InvalidProtocolBufferException e) { @@ -496,39 +554,58 @@ public Builder mergeFrom( private com.google.identity.accesscontextmanager.v1.AccessPolicy policy_; private com.google.protobuf.SingleFieldBuilderV3< - com.google.identity.accesscontextmanager.v1.AccessPolicy, com.google.identity.accesscontextmanager.v1.AccessPolicy.Builder, com.google.identity.accesscontextmanager.v1.AccessPolicyOrBuilder> policyBuilder_; + com.google.identity.accesscontextmanager.v1.AccessPolicy, + com.google.identity.accesscontextmanager.v1.AccessPolicy.Builder, + com.google.identity.accesscontextmanager.v1.AccessPolicyOrBuilder> + policyBuilder_; /** + * + * *
      * Required. The updated AccessPolicy.
      * 
* - * .google.identity.accesscontextmanager.v1.AccessPolicy policy = 1 [(.google.api.field_behavior) = REQUIRED]; + * + * .google.identity.accesscontextmanager.v1.AccessPolicy policy = 1 [(.google.api.field_behavior) = REQUIRED]; + * + * * @return Whether the policy field is set. */ public boolean hasPolicy() { return policyBuilder_ != null || policy_ != null; } /** + * + * *
      * Required. The updated AccessPolicy.
      * 
* - * .google.identity.accesscontextmanager.v1.AccessPolicy policy = 1 [(.google.api.field_behavior) = REQUIRED]; + * + * .google.identity.accesscontextmanager.v1.AccessPolicy policy = 1 [(.google.api.field_behavior) = REQUIRED]; + * + * * @return The policy. */ public com.google.identity.accesscontextmanager.v1.AccessPolicy getPolicy() { if (policyBuilder_ == null) { - return policy_ == null ? com.google.identity.accesscontextmanager.v1.AccessPolicy.getDefaultInstance() : policy_; + return policy_ == null + ? com.google.identity.accesscontextmanager.v1.AccessPolicy.getDefaultInstance() + : policy_; } else { return policyBuilder_.getMessage(); } } /** + * + * *
      * Required. The updated AccessPolicy.
      * 
* - * .google.identity.accesscontextmanager.v1.AccessPolicy policy = 1 [(.google.api.field_behavior) = REQUIRED]; + * + * .google.identity.accesscontextmanager.v1.AccessPolicy policy = 1 [(.google.api.field_behavior) = REQUIRED]; + * */ public Builder setPolicy(com.google.identity.accesscontextmanager.v1.AccessPolicy value) { if (policyBuilder_ == null) { @@ -544,11 +621,15 @@ public Builder setPolicy(com.google.identity.accesscontextmanager.v1.AccessPolic return this; } /** + * + * *
      * Required. The updated AccessPolicy.
      * 
* - * .google.identity.accesscontextmanager.v1.AccessPolicy policy = 1 [(.google.api.field_behavior) = REQUIRED]; + * + * .google.identity.accesscontextmanager.v1.AccessPolicy policy = 1 [(.google.api.field_behavior) = REQUIRED]; + * */ public Builder setPolicy( com.google.identity.accesscontextmanager.v1.AccessPolicy.Builder builderForValue) { @@ -562,17 +643,23 @@ public Builder setPolicy( return this; } /** + * + * *
      * Required. The updated AccessPolicy.
      * 
* - * .google.identity.accesscontextmanager.v1.AccessPolicy policy = 1 [(.google.api.field_behavior) = REQUIRED]; + * + * .google.identity.accesscontextmanager.v1.AccessPolicy policy = 1 [(.google.api.field_behavior) = REQUIRED]; + * */ public Builder mergePolicy(com.google.identity.accesscontextmanager.v1.AccessPolicy value) { if (policyBuilder_ == null) { if (policy_ != null) { policy_ = - com.google.identity.accesscontextmanager.v1.AccessPolicy.newBuilder(policy_).mergeFrom(value).buildPartial(); + com.google.identity.accesscontextmanager.v1.AccessPolicy.newBuilder(policy_) + .mergeFrom(value) + .buildPartial(); } else { policy_ = value; } @@ -584,11 +671,15 @@ public Builder mergePolicy(com.google.identity.accesscontextmanager.v1.AccessPol return this; } /** + * + * *
      * Required. The updated AccessPolicy.
      * 
* - * .google.identity.accesscontextmanager.v1.AccessPolicy policy = 1 [(.google.api.field_behavior) = REQUIRED]; + * + * .google.identity.accesscontextmanager.v1.AccessPolicy policy = 1 [(.google.api.field_behavior) = REQUIRED]; + * */ public Builder clearPolicy() { if (policyBuilder_ == null) { @@ -602,48 +693,64 @@ public Builder clearPolicy() { return this; } /** + * + * *
      * Required. The updated AccessPolicy.
      * 
* - * .google.identity.accesscontextmanager.v1.AccessPolicy policy = 1 [(.google.api.field_behavior) = REQUIRED]; + * + * .google.identity.accesscontextmanager.v1.AccessPolicy policy = 1 [(.google.api.field_behavior) = REQUIRED]; + * */ public com.google.identity.accesscontextmanager.v1.AccessPolicy.Builder getPolicyBuilder() { - + onChanged(); return getPolicyFieldBuilder().getBuilder(); } /** + * + * *
      * Required. The updated AccessPolicy.
      * 
* - * .google.identity.accesscontextmanager.v1.AccessPolicy policy = 1 [(.google.api.field_behavior) = REQUIRED]; + * + * .google.identity.accesscontextmanager.v1.AccessPolicy policy = 1 [(.google.api.field_behavior) = REQUIRED]; + * */ public com.google.identity.accesscontextmanager.v1.AccessPolicyOrBuilder getPolicyOrBuilder() { if (policyBuilder_ != null) { return policyBuilder_.getMessageOrBuilder(); } else { - return policy_ == null ? - com.google.identity.accesscontextmanager.v1.AccessPolicy.getDefaultInstance() : policy_; + return policy_ == null + ? com.google.identity.accesscontextmanager.v1.AccessPolicy.getDefaultInstance() + : policy_; } } /** + * + * *
      * Required. The updated AccessPolicy.
      * 
* - * .google.identity.accesscontextmanager.v1.AccessPolicy policy = 1 [(.google.api.field_behavior) = REQUIRED]; + * + * .google.identity.accesscontextmanager.v1.AccessPolicy policy = 1 [(.google.api.field_behavior) = REQUIRED]; + * */ private com.google.protobuf.SingleFieldBuilderV3< - com.google.identity.accesscontextmanager.v1.AccessPolicy, com.google.identity.accesscontextmanager.v1.AccessPolicy.Builder, com.google.identity.accesscontextmanager.v1.AccessPolicyOrBuilder> + com.google.identity.accesscontextmanager.v1.AccessPolicy, + com.google.identity.accesscontextmanager.v1.AccessPolicy.Builder, + com.google.identity.accesscontextmanager.v1.AccessPolicyOrBuilder> getPolicyFieldBuilder() { if (policyBuilder_ == null) { - policyBuilder_ = new com.google.protobuf.SingleFieldBuilderV3< - com.google.identity.accesscontextmanager.v1.AccessPolicy, com.google.identity.accesscontextmanager.v1.AccessPolicy.Builder, com.google.identity.accesscontextmanager.v1.AccessPolicyOrBuilder>( - getPolicy(), - getParentForChildren(), - isClean()); + policyBuilder_ = + new com.google.protobuf.SingleFieldBuilderV3< + com.google.identity.accesscontextmanager.v1.AccessPolicy, + com.google.identity.accesscontextmanager.v1.AccessPolicy.Builder, + com.google.identity.accesscontextmanager.v1.AccessPolicyOrBuilder>( + getPolicy(), getParentForChildren(), isClean()); policy_ = null; } return policyBuilder_; @@ -651,39 +758,55 @@ public com.google.identity.accesscontextmanager.v1.AccessPolicyOrBuilder getPoli private com.google.protobuf.FieldMask updateMask_; private com.google.protobuf.SingleFieldBuilderV3< - com.google.protobuf.FieldMask, com.google.protobuf.FieldMask.Builder, com.google.protobuf.FieldMaskOrBuilder> updateMaskBuilder_; + com.google.protobuf.FieldMask, + com.google.protobuf.FieldMask.Builder, + com.google.protobuf.FieldMaskOrBuilder> + updateMaskBuilder_; /** + * + * *
      * Required. Mask to control which fields get updated. Must be non-empty.
      * 
* - * .google.protobuf.FieldMask update_mask = 2 [(.google.api.field_behavior) = REQUIRED]; + * .google.protobuf.FieldMask update_mask = 2 [(.google.api.field_behavior) = REQUIRED]; + * + * * @return Whether the updateMask field is set. */ public boolean hasUpdateMask() { return updateMaskBuilder_ != null || updateMask_ != null; } /** + * + * *
      * Required. Mask to control which fields get updated. Must be non-empty.
      * 
* - * .google.protobuf.FieldMask update_mask = 2 [(.google.api.field_behavior) = REQUIRED]; + * .google.protobuf.FieldMask update_mask = 2 [(.google.api.field_behavior) = REQUIRED]; + * + * * @return The updateMask. */ public com.google.protobuf.FieldMask getUpdateMask() { if (updateMaskBuilder_ == null) { - return updateMask_ == null ? com.google.protobuf.FieldMask.getDefaultInstance() : updateMask_; + return updateMask_ == null + ? com.google.protobuf.FieldMask.getDefaultInstance() + : updateMask_; } else { return updateMaskBuilder_.getMessage(); } } /** + * + * *
      * Required. Mask to control which fields get updated. Must be non-empty.
      * 
* - * .google.protobuf.FieldMask update_mask = 2 [(.google.api.field_behavior) = REQUIRED]; + * .google.protobuf.FieldMask update_mask = 2 [(.google.api.field_behavior) = REQUIRED]; + * */ public Builder setUpdateMask(com.google.protobuf.FieldMask value) { if (updateMaskBuilder_ == null) { @@ -699,14 +822,16 @@ public Builder setUpdateMask(com.google.protobuf.FieldMask value) { return this; } /** + * + * *
      * Required. Mask to control which fields get updated. Must be non-empty.
      * 
* - * .google.protobuf.FieldMask update_mask = 2 [(.google.api.field_behavior) = REQUIRED]; + * .google.protobuf.FieldMask update_mask = 2 [(.google.api.field_behavior) = REQUIRED]; + * */ - public Builder setUpdateMask( - com.google.protobuf.FieldMask.Builder builderForValue) { + public Builder setUpdateMask(com.google.protobuf.FieldMask.Builder builderForValue) { if (updateMaskBuilder_ == null) { updateMask_ = builderForValue.build(); onChanged(); @@ -717,17 +842,20 @@ public Builder setUpdateMask( return this; } /** + * + * *
      * Required. Mask to control which fields get updated. Must be non-empty.
      * 
* - * .google.protobuf.FieldMask update_mask = 2 [(.google.api.field_behavior) = REQUIRED]; + * .google.protobuf.FieldMask update_mask = 2 [(.google.api.field_behavior) = REQUIRED]; + * */ public Builder mergeUpdateMask(com.google.protobuf.FieldMask value) { if (updateMaskBuilder_ == null) { if (updateMask_ != null) { updateMask_ = - com.google.protobuf.FieldMask.newBuilder(updateMask_).mergeFrom(value).buildPartial(); + com.google.protobuf.FieldMask.newBuilder(updateMask_).mergeFrom(value).buildPartial(); } else { updateMask_ = value; } @@ -739,11 +867,14 @@ public Builder mergeUpdateMask(com.google.protobuf.FieldMask value) { return this; } /** + * + * *
      * Required. Mask to control which fields get updated. Must be non-empty.
      * 
* - * .google.protobuf.FieldMask update_mask = 2 [(.google.api.field_behavior) = REQUIRED]; + * .google.protobuf.FieldMask update_mask = 2 [(.google.api.field_behavior) = REQUIRED]; + * */ public Builder clearUpdateMask() { if (updateMaskBuilder_ == null) { @@ -757,55 +888,68 @@ public Builder clearUpdateMask() { return this; } /** + * + * *
      * Required. Mask to control which fields get updated. Must be non-empty.
      * 
* - * .google.protobuf.FieldMask update_mask = 2 [(.google.api.field_behavior) = REQUIRED]; + * .google.protobuf.FieldMask update_mask = 2 [(.google.api.field_behavior) = REQUIRED]; + * */ public com.google.protobuf.FieldMask.Builder getUpdateMaskBuilder() { - + onChanged(); return getUpdateMaskFieldBuilder().getBuilder(); } /** + * + * *
      * Required. Mask to control which fields get updated. Must be non-empty.
      * 
* - * .google.protobuf.FieldMask update_mask = 2 [(.google.api.field_behavior) = REQUIRED]; + * .google.protobuf.FieldMask update_mask = 2 [(.google.api.field_behavior) = REQUIRED]; + * */ public com.google.protobuf.FieldMaskOrBuilder getUpdateMaskOrBuilder() { if (updateMaskBuilder_ != null) { return updateMaskBuilder_.getMessageOrBuilder(); } else { - return updateMask_ == null ? - com.google.protobuf.FieldMask.getDefaultInstance() : updateMask_; + return updateMask_ == null + ? com.google.protobuf.FieldMask.getDefaultInstance() + : updateMask_; } } /** + * + * *
      * Required. Mask to control which fields get updated. Must be non-empty.
      * 
* - * .google.protobuf.FieldMask update_mask = 2 [(.google.api.field_behavior) = REQUIRED]; + * .google.protobuf.FieldMask update_mask = 2 [(.google.api.field_behavior) = REQUIRED]; + * */ private com.google.protobuf.SingleFieldBuilderV3< - com.google.protobuf.FieldMask, com.google.protobuf.FieldMask.Builder, com.google.protobuf.FieldMaskOrBuilder> + com.google.protobuf.FieldMask, + com.google.protobuf.FieldMask.Builder, + com.google.protobuf.FieldMaskOrBuilder> getUpdateMaskFieldBuilder() { if (updateMaskBuilder_ == null) { - updateMaskBuilder_ = new com.google.protobuf.SingleFieldBuilderV3< - com.google.protobuf.FieldMask, com.google.protobuf.FieldMask.Builder, com.google.protobuf.FieldMaskOrBuilder>( - getUpdateMask(), - getParentForChildren(), - isClean()); + updateMaskBuilder_ = + new com.google.protobuf.SingleFieldBuilderV3< + com.google.protobuf.FieldMask, + com.google.protobuf.FieldMask.Builder, + com.google.protobuf.FieldMaskOrBuilder>( + getUpdateMask(), getParentForChildren(), isClean()); updateMask_ = null; } return updateMaskBuilder_; } + @java.lang.Override - public final Builder setUnknownFields( - final com.google.protobuf.UnknownFieldSet unknownFields) { + public final Builder setUnknownFields(final com.google.protobuf.UnknownFieldSet unknownFields) { return super.setUnknownFields(unknownFields); } @@ -815,41 +959,43 @@ public final Builder mergeUnknownFields( return super.mergeUnknownFields(unknownFields); } - // @@protoc_insertion_point(builder_scope:google.identity.accesscontextmanager.v1.UpdateAccessPolicyRequest) } // @@protoc_insertion_point(class_scope:google.identity.accesscontextmanager.v1.UpdateAccessPolicyRequest) - private static final com.google.identity.accesscontextmanager.v1.UpdateAccessPolicyRequest DEFAULT_INSTANCE; + private static final com.google.identity.accesscontextmanager.v1.UpdateAccessPolicyRequest + DEFAULT_INSTANCE; + static { DEFAULT_INSTANCE = new com.google.identity.accesscontextmanager.v1.UpdateAccessPolicyRequest(); } - public static com.google.identity.accesscontextmanager.v1.UpdateAccessPolicyRequest getDefaultInstance() { + public static com.google.identity.accesscontextmanager.v1.UpdateAccessPolicyRequest + getDefaultInstance() { return DEFAULT_INSTANCE; } - private static final com.google.protobuf.Parser - PARSER = new com.google.protobuf.AbstractParser() { - @java.lang.Override - public UpdateAccessPolicyRequest parsePartialFrom( - com.google.protobuf.CodedInputStream input, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws com.google.protobuf.InvalidProtocolBufferException { - Builder builder = newBuilder(); - try { - builder.mergeFrom(input, extensionRegistry); - } catch (com.google.protobuf.InvalidProtocolBufferException e) { - throw e.setUnfinishedMessage(builder.buildPartial()); - } catch (com.google.protobuf.UninitializedMessageException e) { - throw e.asInvalidProtocolBufferException().setUnfinishedMessage(builder.buildPartial()); - } catch (java.io.IOException e) { - throw new com.google.protobuf.InvalidProtocolBufferException(e) - .setUnfinishedMessage(builder.buildPartial()); - } - return builder.buildPartial(); - } - }; + private static final com.google.protobuf.Parser PARSER = + new com.google.protobuf.AbstractParser() { + @java.lang.Override + public UpdateAccessPolicyRequest parsePartialFrom( + com.google.protobuf.CodedInputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { + Builder builder = newBuilder(); + try { + builder.mergeFrom(input, extensionRegistry); + } catch (com.google.protobuf.InvalidProtocolBufferException e) { + throw e.setUnfinishedMessage(builder.buildPartial()); + } catch (com.google.protobuf.UninitializedMessageException e) { + throw e.asInvalidProtocolBufferException().setUnfinishedMessage(builder.buildPartial()); + } catch (java.io.IOException e) { + throw new com.google.protobuf.InvalidProtocolBufferException(e) + .setUnfinishedMessage(builder.buildPartial()); + } + return builder.buildPartial(); + } + }; public static com.google.protobuf.Parser parser() { return PARSER; @@ -861,9 +1007,8 @@ public com.google.protobuf.Parser getParserForType() } @java.lang.Override - public com.google.identity.accesscontextmanager.v1.UpdateAccessPolicyRequest getDefaultInstanceForType() { + public com.google.identity.accesscontextmanager.v1.UpdateAccessPolicyRequest + getDefaultInstanceForType() { return DEFAULT_INSTANCE; } - } - diff --git a/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/UpdateAccessPolicyRequestOrBuilder.java b/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/UpdateAccessPolicyRequestOrBuilder.java similarity index 55% rename from owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/UpdateAccessPolicyRequestOrBuilder.java rename to java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/UpdateAccessPolicyRequestOrBuilder.java index 44f743b00e2c..b5d0981136ae 100644 --- a/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/UpdateAccessPolicyRequestOrBuilder.java +++ b/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/UpdateAccessPolicyRequestOrBuilder.java @@ -1,63 +1,104 @@ +/* + * Copyright 2020 Google LLC + * + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at + * + * https://www.apache.org/licenses/LICENSE-2.0 + * + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. + */ // Generated by the protocol buffer compiler. DO NOT EDIT! // source: google/identity/accesscontextmanager/v1/access_context_manager.proto package com.google.identity.accesscontextmanager.v1; -public interface UpdateAccessPolicyRequestOrBuilder extends +public interface UpdateAccessPolicyRequestOrBuilder + extends // @@protoc_insertion_point(interface_extends:google.identity.accesscontextmanager.v1.UpdateAccessPolicyRequest) com.google.protobuf.MessageOrBuilder { /** + * + * *
    * Required. The updated AccessPolicy.
    * 
* - * .google.identity.accesscontextmanager.v1.AccessPolicy policy = 1 [(.google.api.field_behavior) = REQUIRED]; + * + * .google.identity.accesscontextmanager.v1.AccessPolicy policy = 1 [(.google.api.field_behavior) = REQUIRED]; + * + * * @return Whether the policy field is set. */ boolean hasPolicy(); /** + * + * *
    * Required. The updated AccessPolicy.
    * 
* - * .google.identity.accesscontextmanager.v1.AccessPolicy policy = 1 [(.google.api.field_behavior) = REQUIRED]; + * + * .google.identity.accesscontextmanager.v1.AccessPolicy policy = 1 [(.google.api.field_behavior) = REQUIRED]; + * + * * @return The policy. */ com.google.identity.accesscontextmanager.v1.AccessPolicy getPolicy(); /** + * + * *
    * Required. The updated AccessPolicy.
    * 
* - * .google.identity.accesscontextmanager.v1.AccessPolicy policy = 1 [(.google.api.field_behavior) = REQUIRED]; + * + * .google.identity.accesscontextmanager.v1.AccessPolicy policy = 1 [(.google.api.field_behavior) = REQUIRED]; + * */ com.google.identity.accesscontextmanager.v1.AccessPolicyOrBuilder getPolicyOrBuilder(); /** + * + * *
    * Required. Mask to control which fields get updated. Must be non-empty.
    * 
* - * .google.protobuf.FieldMask update_mask = 2 [(.google.api.field_behavior) = REQUIRED]; + * .google.protobuf.FieldMask update_mask = 2 [(.google.api.field_behavior) = REQUIRED]; + * + * * @return Whether the updateMask field is set. */ boolean hasUpdateMask(); /** + * + * *
    * Required. Mask to control which fields get updated. Must be non-empty.
    * 
* - * .google.protobuf.FieldMask update_mask = 2 [(.google.api.field_behavior) = REQUIRED]; + * .google.protobuf.FieldMask update_mask = 2 [(.google.api.field_behavior) = REQUIRED]; + * + * * @return The updateMask. */ com.google.protobuf.FieldMask getUpdateMask(); /** + * + * *
    * Required. Mask to control which fields get updated. Must be non-empty.
    * 
* - * .google.protobuf.FieldMask update_mask = 2 [(.google.api.field_behavior) = REQUIRED]; + * .google.protobuf.FieldMask update_mask = 2 [(.google.api.field_behavior) = REQUIRED]; + * */ com.google.protobuf.FieldMaskOrBuilder getUpdateMaskOrBuilder(); } diff --git a/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/UpdateGcpUserAccessBindingRequest.java b/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/UpdateGcpUserAccessBindingRequest.java similarity index 59% rename from owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/UpdateGcpUserAccessBindingRequest.java rename to java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/UpdateGcpUserAccessBindingRequest.java index c4cf8dd1abf7..34aceb0cc381 100644 --- a/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/UpdateGcpUserAccessBindingRequest.java +++ b/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/UpdateGcpUserAccessBindingRequest.java @@ -1,9 +1,26 @@ +/* + * Copyright 2020 Google LLC + * + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at + * + * https://www.apache.org/licenses/LICENSE-2.0 + * + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. + */ // Generated by the protocol buffer compiler. DO NOT EDIT! // source: google/identity/accesscontextmanager/v1/access_context_manager.proto package com.google.identity.accesscontextmanager.v1; /** + * + * *
  * Request of [UpdateGcpUserAccessBinding]
  * [google.identity.accesscontextmanager.v1.AccessContextManager.UpdateGcpUserAccessBinding].
@@ -11,52 +28,60 @@
  *
  * Protobuf type {@code google.identity.accesscontextmanager.v1.UpdateGcpUserAccessBindingRequest}
  */
-public final class UpdateGcpUserAccessBindingRequest extends
-    com.google.protobuf.GeneratedMessageV3 implements
+public final class UpdateGcpUserAccessBindingRequest extends com.google.protobuf.GeneratedMessageV3
+    implements
     // @@protoc_insertion_point(message_implements:google.identity.accesscontextmanager.v1.UpdateGcpUserAccessBindingRequest)
     UpdateGcpUserAccessBindingRequestOrBuilder {
-private static final long serialVersionUID = 0L;
+  private static final long serialVersionUID = 0L;
   // Use UpdateGcpUserAccessBindingRequest.newBuilder() to construct.
-  private UpdateGcpUserAccessBindingRequest(com.google.protobuf.GeneratedMessageV3.Builder builder) {
+  private UpdateGcpUserAccessBindingRequest(
+      com.google.protobuf.GeneratedMessageV3.Builder builder) {
     super(builder);
   }
-  private UpdateGcpUserAccessBindingRequest() {
-  }
+
+  private UpdateGcpUserAccessBindingRequest() {}
 
   @java.lang.Override
   @SuppressWarnings({"unused"})
-  protected java.lang.Object newInstance(
-      UnusedPrivateParameter unused) {
+  protected java.lang.Object newInstance(UnusedPrivateParameter unused) {
     return new UpdateGcpUserAccessBindingRequest();
   }
 
   @java.lang.Override
-  public final com.google.protobuf.UnknownFieldSet
-  getUnknownFields() {
+  public final com.google.protobuf.UnknownFieldSet getUnknownFields() {
     return this.unknownFields;
   }
-  public static final com.google.protobuf.Descriptors.Descriptor
-      getDescriptor() {
-    return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto.internal_static_google_identity_accesscontextmanager_v1_UpdateGcpUserAccessBindingRequest_descriptor;
+
+  public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() {
+    return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto
+        .internal_static_google_identity_accesscontextmanager_v1_UpdateGcpUserAccessBindingRequest_descriptor;
   }
 
   @java.lang.Override
   protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable
       internalGetFieldAccessorTable() {
-    return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto.internal_static_google_identity_accesscontextmanager_v1_UpdateGcpUserAccessBindingRequest_fieldAccessorTable
+    return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto
+        .internal_static_google_identity_accesscontextmanager_v1_UpdateGcpUserAccessBindingRequest_fieldAccessorTable
         .ensureFieldAccessorsInitialized(
-            com.google.identity.accesscontextmanager.v1.UpdateGcpUserAccessBindingRequest.class, com.google.identity.accesscontextmanager.v1.UpdateGcpUserAccessBindingRequest.Builder.class);
+            com.google.identity.accesscontextmanager.v1.UpdateGcpUserAccessBindingRequest.class,
+            com.google.identity.accesscontextmanager.v1.UpdateGcpUserAccessBindingRequest.Builder
+                .class);
   }
 
   public static final int GCP_USER_ACCESS_BINDING_FIELD_NUMBER = 1;
   private com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding gcpUserAccessBinding_;
   /**
+   *
+   *
    * 
    * Required. [GcpUserAccessBinding]
    * [google.identity.accesscontextmanager.v1.GcpUserAccessBinding]
    * 
* - * .google.identity.accesscontextmanager.v1.GcpUserAccessBinding gcp_user_access_binding = 1 [(.google.api.field_behavior) = REQUIRED]; + * + * .google.identity.accesscontextmanager.v1.GcpUserAccessBinding gcp_user_access_binding = 1 [(.google.api.field_behavior) = REQUIRED]; + * + * * @return Whether the gcpUserAccessBinding field is set. */ @java.lang.Override @@ -64,34 +89,49 @@ public boolean hasGcpUserAccessBinding() { return gcpUserAccessBinding_ != null; } /** + * + * *
    * Required. [GcpUserAccessBinding]
    * [google.identity.accesscontextmanager.v1.GcpUserAccessBinding]
    * 
* - * .google.identity.accesscontextmanager.v1.GcpUserAccessBinding gcp_user_access_binding = 1 [(.google.api.field_behavior) = REQUIRED]; + * + * .google.identity.accesscontextmanager.v1.GcpUserAccessBinding gcp_user_access_binding = 1 [(.google.api.field_behavior) = REQUIRED]; + * + * * @return The gcpUserAccessBinding. */ @java.lang.Override - public com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding getGcpUserAccessBinding() { - return gcpUserAccessBinding_ == null ? com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding.getDefaultInstance() : gcpUserAccessBinding_; + public com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding + getGcpUserAccessBinding() { + return gcpUserAccessBinding_ == null + ? com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding.getDefaultInstance() + : gcpUserAccessBinding_; } /** + * + * *
    * Required. [GcpUserAccessBinding]
    * [google.identity.accesscontextmanager.v1.GcpUserAccessBinding]
    * 
* - * .google.identity.accesscontextmanager.v1.GcpUserAccessBinding gcp_user_access_binding = 1 [(.google.api.field_behavior) = REQUIRED]; + * + * .google.identity.accesscontextmanager.v1.GcpUserAccessBinding gcp_user_access_binding = 1 [(.google.api.field_behavior) = REQUIRED]; + * */ @java.lang.Override - public com.google.identity.accesscontextmanager.v1.GcpUserAccessBindingOrBuilder getGcpUserAccessBindingOrBuilder() { + public com.google.identity.accesscontextmanager.v1.GcpUserAccessBindingOrBuilder + getGcpUserAccessBindingOrBuilder() { return getGcpUserAccessBinding(); } public static final int UPDATE_MASK_FIELD_NUMBER = 2; private com.google.protobuf.FieldMask updateMask_; /** + * + * *
    * Required. Only the fields specified in this mask are updated. Because name and
    * group_key cannot be changed, update_mask is required and must always be:
@@ -100,7 +140,9 @@ public com.google.identity.accesscontextmanager.v1.GcpUserAccessBindingOrBuilder
    * }
    * 
* - * .google.protobuf.FieldMask update_mask = 2 [(.google.api.field_behavior) = REQUIRED]; + * .google.protobuf.FieldMask update_mask = 2 [(.google.api.field_behavior) = REQUIRED]; + * + * * @return Whether the updateMask field is set. */ @java.lang.Override @@ -108,6 +150,8 @@ public boolean hasUpdateMask() { return updateMask_ != null; } /** + * + * *
    * Required. Only the fields specified in this mask are updated. Because name and
    * group_key cannot be changed, update_mask is required and must always be:
@@ -116,7 +160,9 @@ public boolean hasUpdateMask() {
    * }
    * 
* - * .google.protobuf.FieldMask update_mask = 2 [(.google.api.field_behavior) = REQUIRED]; + * .google.protobuf.FieldMask update_mask = 2 [(.google.api.field_behavior) = REQUIRED]; + * + * * @return The updateMask. */ @java.lang.Override @@ -124,6 +170,8 @@ public com.google.protobuf.FieldMask getUpdateMask() { return updateMask_ == null ? com.google.protobuf.FieldMask.getDefaultInstance() : updateMask_; } /** + * + * *
    * Required. Only the fields specified in this mask are updated. Because name and
    * group_key cannot be changed, update_mask is required and must always be:
@@ -132,7 +180,8 @@ public com.google.protobuf.FieldMask getUpdateMask() {
    * }
    * 
* - * .google.protobuf.FieldMask update_mask = 2 [(.google.api.field_behavior) = REQUIRED]; + * .google.protobuf.FieldMask update_mask = 2 [(.google.api.field_behavior) = REQUIRED]; + * */ @java.lang.Override public com.google.protobuf.FieldMaskOrBuilder getUpdateMaskOrBuilder() { @@ -140,6 +189,7 @@ public com.google.protobuf.FieldMaskOrBuilder getUpdateMaskOrBuilder() { } private byte memoizedIsInitialized = -1; + @java.lang.Override public final boolean isInitialized() { byte isInitialized = memoizedIsInitialized; @@ -151,8 +201,7 @@ public final boolean isInitialized() { } @java.lang.Override - public void writeTo(com.google.protobuf.CodedOutputStream output) - throws java.io.IOException { + public void writeTo(com.google.protobuf.CodedOutputStream output) throws java.io.IOException { if (gcpUserAccessBinding_ != null) { output.writeMessage(1, getGcpUserAccessBinding()); } @@ -169,12 +218,11 @@ public int getSerializedSize() { size = 0; if (gcpUserAccessBinding_ != null) { - size += com.google.protobuf.CodedOutputStream - .computeMessageSize(1, getGcpUserAccessBinding()); + size += + com.google.protobuf.CodedOutputStream.computeMessageSize(1, getGcpUserAccessBinding()); } if (updateMask_ != null) { - size += com.google.protobuf.CodedOutputStream - .computeMessageSize(2, getUpdateMask()); + size += com.google.protobuf.CodedOutputStream.computeMessageSize(2, getUpdateMask()); } size += getUnknownFields().getSerializedSize(); memoizedSize = size; @@ -184,22 +232,22 @@ public int getSerializedSize() { @java.lang.Override public boolean equals(final java.lang.Object obj) { if (obj == this) { - return true; + return true; } - if (!(obj instanceof com.google.identity.accesscontextmanager.v1.UpdateGcpUserAccessBindingRequest)) { + if (!(obj + instanceof com.google.identity.accesscontextmanager.v1.UpdateGcpUserAccessBindingRequest)) { return super.equals(obj); } - com.google.identity.accesscontextmanager.v1.UpdateGcpUserAccessBindingRequest other = (com.google.identity.accesscontextmanager.v1.UpdateGcpUserAccessBindingRequest) obj; + com.google.identity.accesscontextmanager.v1.UpdateGcpUserAccessBindingRequest other = + (com.google.identity.accesscontextmanager.v1.UpdateGcpUserAccessBindingRequest) obj; if (hasGcpUserAccessBinding() != other.hasGcpUserAccessBinding()) return false; if (hasGcpUserAccessBinding()) { - if (!getGcpUserAccessBinding() - .equals(other.getGcpUserAccessBinding())) return false; + if (!getGcpUserAccessBinding().equals(other.getGcpUserAccessBinding())) return false; } if (hasUpdateMask() != other.hasUpdateMask()) return false; if (hasUpdateMask()) { - if (!getUpdateMask() - .equals(other.getUpdateMask())) return false; + if (!getUpdateMask().equals(other.getUpdateMask())) return false; } if (!getUnknownFields().equals(other.getUnknownFields())) return false; return true; @@ -225,97 +273,111 @@ public int hashCode() { return hash; } - public static com.google.identity.accesscontextmanager.v1.UpdateGcpUserAccessBindingRequest parseFrom( - java.nio.ByteBuffer data) - throws com.google.protobuf.InvalidProtocolBufferException { + public static com.google.identity.accesscontextmanager.v1.UpdateGcpUserAccessBindingRequest + parseFrom(java.nio.ByteBuffer data) + throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } - public static com.google.identity.accesscontextmanager.v1.UpdateGcpUserAccessBindingRequest parseFrom( - java.nio.ByteBuffer data, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws com.google.protobuf.InvalidProtocolBufferException { + + public static com.google.identity.accesscontextmanager.v1.UpdateGcpUserAccessBindingRequest + parseFrom( + java.nio.ByteBuffer data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } - public static com.google.identity.accesscontextmanager.v1.UpdateGcpUserAccessBindingRequest parseFrom( - com.google.protobuf.ByteString data) - throws com.google.protobuf.InvalidProtocolBufferException { + + public static com.google.identity.accesscontextmanager.v1.UpdateGcpUserAccessBindingRequest + parseFrom(com.google.protobuf.ByteString data) + throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } - public static com.google.identity.accesscontextmanager.v1.UpdateGcpUserAccessBindingRequest parseFrom( - com.google.protobuf.ByteString data, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws com.google.protobuf.InvalidProtocolBufferException { + + public static com.google.identity.accesscontextmanager.v1.UpdateGcpUserAccessBindingRequest + parseFrom( + com.google.protobuf.ByteString data, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } - public static com.google.identity.accesscontextmanager.v1.UpdateGcpUserAccessBindingRequest parseFrom(byte[] data) - throws com.google.protobuf.InvalidProtocolBufferException { + + public static com.google.identity.accesscontextmanager.v1.UpdateGcpUserAccessBindingRequest + parseFrom(byte[] data) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } - public static com.google.identity.accesscontextmanager.v1.UpdateGcpUserAccessBindingRequest parseFrom( - byte[] data, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws com.google.protobuf.InvalidProtocolBufferException { + + public static com.google.identity.accesscontextmanager.v1.UpdateGcpUserAccessBindingRequest + parseFrom(byte[] data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } - public static com.google.identity.accesscontextmanager.v1.UpdateGcpUserAccessBindingRequest parseFrom(java.io.InputStream input) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseWithIOException(PARSER, input); - } - public static com.google.identity.accesscontextmanager.v1.UpdateGcpUserAccessBindingRequest parseFrom( - java.io.InputStream input, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseWithIOException(PARSER, input, extensionRegistry); - } - public static com.google.identity.accesscontextmanager.v1.UpdateGcpUserAccessBindingRequest parseDelimitedFrom(java.io.InputStream input) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseDelimitedWithIOException(PARSER, input); - } - public static com.google.identity.accesscontextmanager.v1.UpdateGcpUserAccessBindingRequest parseDelimitedFrom( - java.io.InputStream input, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseDelimitedWithIOException(PARSER, input, extensionRegistry); - } - public static com.google.identity.accesscontextmanager.v1.UpdateGcpUserAccessBindingRequest parseFrom( - com.google.protobuf.CodedInputStream input) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseWithIOException(PARSER, input); - } - public static com.google.identity.accesscontextmanager.v1.UpdateGcpUserAccessBindingRequest parseFrom( - com.google.protobuf.CodedInputStream input, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseWithIOException(PARSER, input, extensionRegistry); + + public static com.google.identity.accesscontextmanager.v1.UpdateGcpUserAccessBindingRequest + parseFrom(java.io.InputStream input) throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input); + } + + public static com.google.identity.accesscontextmanager.v1.UpdateGcpUserAccessBindingRequest + parseFrom( + java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseWithIOException( + PARSER, input, extensionRegistry); + } + + public static com.google.identity.accesscontextmanager.v1.UpdateGcpUserAccessBindingRequest + parseDelimitedFrom(java.io.InputStream input) throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException(PARSER, input); + } + + public static com.google.identity.accesscontextmanager.v1.UpdateGcpUserAccessBindingRequest + parseDelimitedFrom( + java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException( + PARSER, input, extensionRegistry); + } + + public static com.google.identity.accesscontextmanager.v1.UpdateGcpUserAccessBindingRequest + parseFrom(com.google.protobuf.CodedInputStream input) throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input); + } + + public static com.google.identity.accesscontextmanager.v1.UpdateGcpUserAccessBindingRequest + parseFrom( + com.google.protobuf.CodedInputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseWithIOException( + PARSER, input, extensionRegistry); } @java.lang.Override - public Builder newBuilderForType() { return newBuilder(); } + public Builder newBuilderForType() { + return newBuilder(); + } + public static Builder newBuilder() { return DEFAULT_INSTANCE.toBuilder(); } - public static Builder newBuilder(com.google.identity.accesscontextmanager.v1.UpdateGcpUserAccessBindingRequest prototype) { + + public static Builder newBuilder( + com.google.identity.accesscontextmanager.v1.UpdateGcpUserAccessBindingRequest prototype) { return DEFAULT_INSTANCE.toBuilder().mergeFrom(prototype); } + @java.lang.Override public Builder toBuilder() { - return this == DEFAULT_INSTANCE - ? new Builder() : new Builder().mergeFrom(this); + return this == DEFAULT_INSTANCE ? new Builder() : new Builder().mergeFrom(this); } @java.lang.Override - protected Builder newBuilderForType( - com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { + protected Builder newBuilderForType(com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { Builder builder = new Builder(parent); return builder; } /** + * + * *
    * Request of [UpdateGcpUserAccessBinding]
    * [google.identity.accesscontextmanager.v1.AccessContextManager.UpdateGcpUserAccessBinding].
@@ -323,33 +385,34 @@ protected Builder newBuilderForType(
    *
    * Protobuf type {@code google.identity.accesscontextmanager.v1.UpdateGcpUserAccessBindingRequest}
    */
-  public static final class Builder extends
-      com.google.protobuf.GeneratedMessageV3.Builder implements
+  public static final class Builder extends com.google.protobuf.GeneratedMessageV3.Builder
+      implements
       // @@protoc_insertion_point(builder_implements:google.identity.accesscontextmanager.v1.UpdateGcpUserAccessBindingRequest)
       com.google.identity.accesscontextmanager.v1.UpdateGcpUserAccessBindingRequestOrBuilder {
-    public static final com.google.protobuf.Descriptors.Descriptor
-        getDescriptor() {
-      return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto.internal_static_google_identity_accesscontextmanager_v1_UpdateGcpUserAccessBindingRequest_descriptor;
+    public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() {
+      return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto
+          .internal_static_google_identity_accesscontextmanager_v1_UpdateGcpUserAccessBindingRequest_descriptor;
     }
 
     @java.lang.Override
     protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable
         internalGetFieldAccessorTable() {
-      return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto.internal_static_google_identity_accesscontextmanager_v1_UpdateGcpUserAccessBindingRequest_fieldAccessorTable
+      return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto
+          .internal_static_google_identity_accesscontextmanager_v1_UpdateGcpUserAccessBindingRequest_fieldAccessorTable
           .ensureFieldAccessorsInitialized(
-              com.google.identity.accesscontextmanager.v1.UpdateGcpUserAccessBindingRequest.class, com.google.identity.accesscontextmanager.v1.UpdateGcpUserAccessBindingRequest.Builder.class);
+              com.google.identity.accesscontextmanager.v1.UpdateGcpUserAccessBindingRequest.class,
+              com.google.identity.accesscontextmanager.v1.UpdateGcpUserAccessBindingRequest.Builder
+                  .class);
     }
 
-    // Construct using com.google.identity.accesscontextmanager.v1.UpdateGcpUserAccessBindingRequest.newBuilder()
-    private Builder() {
+    // Construct using
+    // com.google.identity.accesscontextmanager.v1.UpdateGcpUserAccessBindingRequest.newBuilder()
+    private Builder() {}
 
-    }
-
-    private Builder(
-        com.google.protobuf.GeneratedMessageV3.BuilderParent parent) {
+    private Builder(com.google.protobuf.GeneratedMessageV3.BuilderParent parent) {
       super(parent);
-
     }
+
     @java.lang.Override
     public Builder clear() {
       super.clear();
@@ -369,19 +432,22 @@ public Builder clear() {
     }
 
     @java.lang.Override
-    public com.google.protobuf.Descriptors.Descriptor
-        getDescriptorForType() {
-      return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto.internal_static_google_identity_accesscontextmanager_v1_UpdateGcpUserAccessBindingRequest_descriptor;
+    public com.google.protobuf.Descriptors.Descriptor getDescriptorForType() {
+      return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto
+          .internal_static_google_identity_accesscontextmanager_v1_UpdateGcpUserAccessBindingRequest_descriptor;
     }
 
     @java.lang.Override
-    public com.google.identity.accesscontextmanager.v1.UpdateGcpUserAccessBindingRequest getDefaultInstanceForType() {
-      return com.google.identity.accesscontextmanager.v1.UpdateGcpUserAccessBindingRequest.getDefaultInstance();
+    public com.google.identity.accesscontextmanager.v1.UpdateGcpUserAccessBindingRequest
+        getDefaultInstanceForType() {
+      return com.google.identity.accesscontextmanager.v1.UpdateGcpUserAccessBindingRequest
+          .getDefaultInstance();
     }
 
     @java.lang.Override
     public com.google.identity.accesscontextmanager.v1.UpdateGcpUserAccessBindingRequest build() {
-      com.google.identity.accesscontextmanager.v1.UpdateGcpUserAccessBindingRequest result = buildPartial();
+      com.google.identity.accesscontextmanager.v1.UpdateGcpUserAccessBindingRequest result =
+          buildPartial();
       if (!result.isInitialized()) {
         throw newUninitializedMessageException(result);
       }
@@ -389,8 +455,10 @@ public com.google.identity.accesscontextmanager.v1.UpdateGcpUserAccessBindingReq
     }
 
     @java.lang.Override
-    public com.google.identity.accesscontextmanager.v1.UpdateGcpUserAccessBindingRequest buildPartial() {
-      com.google.identity.accesscontextmanager.v1.UpdateGcpUserAccessBindingRequest result = new com.google.identity.accesscontextmanager.v1.UpdateGcpUserAccessBindingRequest(this);
+    public com.google.identity.accesscontextmanager.v1.UpdateGcpUserAccessBindingRequest
+        buildPartial() {
+      com.google.identity.accesscontextmanager.v1.UpdateGcpUserAccessBindingRequest result =
+          new com.google.identity.accesscontextmanager.v1.UpdateGcpUserAccessBindingRequest(this);
       if (gcpUserAccessBindingBuilder_ == null) {
         result.gcpUserAccessBinding_ = gcpUserAccessBinding_;
       } else {
@@ -409,46 +477,53 @@ public com.google.identity.accesscontextmanager.v1.UpdateGcpUserAccessBindingReq
     public Builder clone() {
       return super.clone();
     }
+
     @java.lang.Override
     public Builder setField(
-        com.google.protobuf.Descriptors.FieldDescriptor field,
-        java.lang.Object value) {
+        com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) {
       return super.setField(field, value);
     }
+
     @java.lang.Override
-    public Builder clearField(
-        com.google.protobuf.Descriptors.FieldDescriptor field) {
+    public Builder clearField(com.google.protobuf.Descriptors.FieldDescriptor field) {
       return super.clearField(field);
     }
+
     @java.lang.Override
-    public Builder clearOneof(
-        com.google.protobuf.Descriptors.OneofDescriptor oneof) {
+    public Builder clearOneof(com.google.protobuf.Descriptors.OneofDescriptor oneof) {
       return super.clearOneof(oneof);
     }
+
     @java.lang.Override
     public Builder setRepeatedField(
-        com.google.protobuf.Descriptors.FieldDescriptor field,
-        int index, java.lang.Object value) {
+        com.google.protobuf.Descriptors.FieldDescriptor field, int index, java.lang.Object value) {
       return super.setRepeatedField(field, index, value);
     }
+
     @java.lang.Override
     public Builder addRepeatedField(
-        com.google.protobuf.Descriptors.FieldDescriptor field,
-        java.lang.Object value) {
+        com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) {
       return super.addRepeatedField(field, value);
     }
+
     @java.lang.Override
     public Builder mergeFrom(com.google.protobuf.Message other) {
-      if (other instanceof com.google.identity.accesscontextmanager.v1.UpdateGcpUserAccessBindingRequest) {
-        return mergeFrom((com.google.identity.accesscontextmanager.v1.UpdateGcpUserAccessBindingRequest)other);
+      if (other
+          instanceof
+          com.google.identity.accesscontextmanager.v1.UpdateGcpUserAccessBindingRequest) {
+        return mergeFrom(
+            (com.google.identity.accesscontextmanager.v1.UpdateGcpUserAccessBindingRequest) other);
       } else {
         super.mergeFrom(other);
         return this;
       }
     }
 
-    public Builder mergeFrom(com.google.identity.accesscontextmanager.v1.UpdateGcpUserAccessBindingRequest other) {
-      if (other == com.google.identity.accesscontextmanager.v1.UpdateGcpUserAccessBindingRequest.getDefaultInstance()) return this;
+    public Builder mergeFrom(
+        com.google.identity.accesscontextmanager.v1.UpdateGcpUserAccessBindingRequest other) {
+      if (other
+          == com.google.identity.accesscontextmanager.v1.UpdateGcpUserAccessBindingRequest
+              .getDefaultInstance()) return this;
       if (other.hasGcpUserAccessBinding()) {
         mergeGcpUserAccessBinding(other.getGcpUserAccessBinding());
       }
@@ -481,26 +556,26 @@ public Builder mergeFrom(
             case 0:
               done = true;
               break;
-            case 10: {
-              input.readMessage(
-                  getGcpUserAccessBindingFieldBuilder().getBuilder(),
-                  extensionRegistry);
+            case 10:
+              {
+                input.readMessage(
+                    getGcpUserAccessBindingFieldBuilder().getBuilder(), extensionRegistry);
 
-              break;
-            } // case 10
-            case 18: {
-              input.readMessage(
-                  getUpdateMaskFieldBuilder().getBuilder(),
-                  extensionRegistry);
+                break;
+              } // case 10
+            case 18:
+              {
+                input.readMessage(getUpdateMaskFieldBuilder().getBuilder(), extensionRegistry);
 
-              break;
-            } // case 18
-            default: {
-              if (!super.parseUnknownField(input, extensionRegistry, tag)) {
-                done = true; // was an endgroup tag
-              }
-              break;
-            } // default:
+                break;
+              } // case 18
+            default:
+              {
+                if (!super.parseUnknownField(input, extensionRegistry, tag)) {
+                  done = true; // was an endgroup tag
+                }
+                break;
+              } // default:
           } // switch (tag)
         } // while (!done)
       } catch (com.google.protobuf.InvalidProtocolBufferException e) {
@@ -513,44 +588,65 @@ public Builder mergeFrom(
 
     private com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding gcpUserAccessBinding_;
     private com.google.protobuf.SingleFieldBuilderV3<
-        com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding, com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding.Builder, com.google.identity.accesscontextmanager.v1.GcpUserAccessBindingOrBuilder> gcpUserAccessBindingBuilder_;
+            com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding,
+            com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding.Builder,
+            com.google.identity.accesscontextmanager.v1.GcpUserAccessBindingOrBuilder>
+        gcpUserAccessBindingBuilder_;
     /**
+     *
+     *
      * 
      * Required. [GcpUserAccessBinding]
      * [google.identity.accesscontextmanager.v1.GcpUserAccessBinding]
      * 
* - * .google.identity.accesscontextmanager.v1.GcpUserAccessBinding gcp_user_access_binding = 1 [(.google.api.field_behavior) = REQUIRED]; + * + * .google.identity.accesscontextmanager.v1.GcpUserAccessBinding gcp_user_access_binding = 1 [(.google.api.field_behavior) = REQUIRED]; + * + * * @return Whether the gcpUserAccessBinding field is set. */ public boolean hasGcpUserAccessBinding() { return gcpUserAccessBindingBuilder_ != null || gcpUserAccessBinding_ != null; } /** + * + * *
      * Required. [GcpUserAccessBinding]
      * [google.identity.accesscontextmanager.v1.GcpUserAccessBinding]
      * 
* - * .google.identity.accesscontextmanager.v1.GcpUserAccessBinding gcp_user_access_binding = 1 [(.google.api.field_behavior) = REQUIRED]; + * + * .google.identity.accesscontextmanager.v1.GcpUserAccessBinding gcp_user_access_binding = 1 [(.google.api.field_behavior) = REQUIRED]; + * + * * @return The gcpUserAccessBinding. */ - public com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding getGcpUserAccessBinding() { + public com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding + getGcpUserAccessBinding() { if (gcpUserAccessBindingBuilder_ == null) { - return gcpUserAccessBinding_ == null ? com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding.getDefaultInstance() : gcpUserAccessBinding_; + return gcpUserAccessBinding_ == null + ? com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding.getDefaultInstance() + : gcpUserAccessBinding_; } else { return gcpUserAccessBindingBuilder_.getMessage(); } } /** + * + * *
      * Required. [GcpUserAccessBinding]
      * [google.identity.accesscontextmanager.v1.GcpUserAccessBinding]
      * 
* - * .google.identity.accesscontextmanager.v1.GcpUserAccessBinding gcp_user_access_binding = 1 [(.google.api.field_behavior) = REQUIRED]; + * + * .google.identity.accesscontextmanager.v1.GcpUserAccessBinding gcp_user_access_binding = 1 [(.google.api.field_behavior) = REQUIRED]; + * */ - public Builder setGcpUserAccessBinding(com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding value) { + public Builder setGcpUserAccessBinding( + com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding value) { if (gcpUserAccessBindingBuilder_ == null) { if (value == null) { throw new NullPointerException(); @@ -564,12 +660,16 @@ public Builder setGcpUserAccessBinding(com.google.identity.accesscontextmanager. return this; } /** + * + * *
      * Required. [GcpUserAccessBinding]
      * [google.identity.accesscontextmanager.v1.GcpUserAccessBinding]
      * 
* - * .google.identity.accesscontextmanager.v1.GcpUserAccessBinding gcp_user_access_binding = 1 [(.google.api.field_behavior) = REQUIRED]; + * + * .google.identity.accesscontextmanager.v1.GcpUserAccessBinding gcp_user_access_binding = 1 [(.google.api.field_behavior) = REQUIRED]; + * */ public Builder setGcpUserAccessBinding( com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding.Builder builderForValue) { @@ -583,18 +683,26 @@ public Builder setGcpUserAccessBinding( return this; } /** + * + * *
      * Required. [GcpUserAccessBinding]
      * [google.identity.accesscontextmanager.v1.GcpUserAccessBinding]
      * 
* - * .google.identity.accesscontextmanager.v1.GcpUserAccessBinding gcp_user_access_binding = 1 [(.google.api.field_behavior) = REQUIRED]; + * + * .google.identity.accesscontextmanager.v1.GcpUserAccessBinding gcp_user_access_binding = 1 [(.google.api.field_behavior) = REQUIRED]; + * */ - public Builder mergeGcpUserAccessBinding(com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding value) { + public Builder mergeGcpUserAccessBinding( + com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding value) { if (gcpUserAccessBindingBuilder_ == null) { if (gcpUserAccessBinding_ != null) { gcpUserAccessBinding_ = - com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding.newBuilder(gcpUserAccessBinding_).mergeFrom(value).buildPartial(); + com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding.newBuilder( + gcpUserAccessBinding_) + .mergeFrom(value) + .buildPartial(); } else { gcpUserAccessBinding_ = value; } @@ -606,12 +714,16 @@ public Builder mergeGcpUserAccessBinding(com.google.identity.accesscontextmanage return this; } /** + * + * *
      * Required. [GcpUserAccessBinding]
      * [google.identity.accesscontextmanager.v1.GcpUserAccessBinding]
      * 
* - * .google.identity.accesscontextmanager.v1.GcpUserAccessBinding gcp_user_access_binding = 1 [(.google.api.field_behavior) = REQUIRED]; + * + * .google.identity.accesscontextmanager.v1.GcpUserAccessBinding gcp_user_access_binding = 1 [(.google.api.field_behavior) = REQUIRED]; + * */ public Builder clearGcpUserAccessBinding() { if (gcpUserAccessBindingBuilder_ == null) { @@ -625,51 +737,69 @@ public Builder clearGcpUserAccessBinding() { return this; } /** + * + * *
      * Required. [GcpUserAccessBinding]
      * [google.identity.accesscontextmanager.v1.GcpUserAccessBinding]
      * 
* - * .google.identity.accesscontextmanager.v1.GcpUserAccessBinding gcp_user_access_binding = 1 [(.google.api.field_behavior) = REQUIRED]; + * + * .google.identity.accesscontextmanager.v1.GcpUserAccessBinding gcp_user_access_binding = 1 [(.google.api.field_behavior) = REQUIRED]; + * */ - public com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding.Builder getGcpUserAccessBindingBuilder() { - + public com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding.Builder + getGcpUserAccessBindingBuilder() { + onChanged(); return getGcpUserAccessBindingFieldBuilder().getBuilder(); } /** + * + * *
      * Required. [GcpUserAccessBinding]
      * [google.identity.accesscontextmanager.v1.GcpUserAccessBinding]
      * 
* - * .google.identity.accesscontextmanager.v1.GcpUserAccessBinding gcp_user_access_binding = 1 [(.google.api.field_behavior) = REQUIRED]; + * + * .google.identity.accesscontextmanager.v1.GcpUserAccessBinding gcp_user_access_binding = 1 [(.google.api.field_behavior) = REQUIRED]; + * */ - public com.google.identity.accesscontextmanager.v1.GcpUserAccessBindingOrBuilder getGcpUserAccessBindingOrBuilder() { + public com.google.identity.accesscontextmanager.v1.GcpUserAccessBindingOrBuilder + getGcpUserAccessBindingOrBuilder() { if (gcpUserAccessBindingBuilder_ != null) { return gcpUserAccessBindingBuilder_.getMessageOrBuilder(); } else { - return gcpUserAccessBinding_ == null ? - com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding.getDefaultInstance() : gcpUserAccessBinding_; + return gcpUserAccessBinding_ == null + ? com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding.getDefaultInstance() + : gcpUserAccessBinding_; } } /** + * + * *
      * Required. [GcpUserAccessBinding]
      * [google.identity.accesscontextmanager.v1.GcpUserAccessBinding]
      * 
* - * .google.identity.accesscontextmanager.v1.GcpUserAccessBinding gcp_user_access_binding = 1 [(.google.api.field_behavior) = REQUIRED]; + * + * .google.identity.accesscontextmanager.v1.GcpUserAccessBinding gcp_user_access_binding = 1 [(.google.api.field_behavior) = REQUIRED]; + * */ private com.google.protobuf.SingleFieldBuilderV3< - com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding, com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding.Builder, com.google.identity.accesscontextmanager.v1.GcpUserAccessBindingOrBuilder> + com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding, + com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding.Builder, + com.google.identity.accesscontextmanager.v1.GcpUserAccessBindingOrBuilder> getGcpUserAccessBindingFieldBuilder() { if (gcpUserAccessBindingBuilder_ == null) { - gcpUserAccessBindingBuilder_ = new com.google.protobuf.SingleFieldBuilderV3< - com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding, com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding.Builder, com.google.identity.accesscontextmanager.v1.GcpUserAccessBindingOrBuilder>( - getGcpUserAccessBinding(), - getParentForChildren(), - isClean()); + gcpUserAccessBindingBuilder_ = + new com.google.protobuf.SingleFieldBuilderV3< + com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding, + com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding.Builder, + com.google.identity.accesscontextmanager.v1.GcpUserAccessBindingOrBuilder>( + getGcpUserAccessBinding(), getParentForChildren(), isClean()); gcpUserAccessBinding_ = null; } return gcpUserAccessBindingBuilder_; @@ -677,8 +807,13 @@ public com.google.identity.accesscontextmanager.v1.GcpUserAccessBindingOrBuilder private com.google.protobuf.FieldMask updateMask_; private com.google.protobuf.SingleFieldBuilderV3< - com.google.protobuf.FieldMask, com.google.protobuf.FieldMask.Builder, com.google.protobuf.FieldMaskOrBuilder> updateMaskBuilder_; + com.google.protobuf.FieldMask, + com.google.protobuf.FieldMask.Builder, + com.google.protobuf.FieldMaskOrBuilder> + updateMaskBuilder_; /** + * + * *
      * Required. Only the fields specified in this mask are updated. Because name and
      * group_key cannot be changed, update_mask is required and must always be:
@@ -687,13 +822,17 @@ public com.google.identity.accesscontextmanager.v1.GcpUserAccessBindingOrBuilder
      * }
      * 
* - * .google.protobuf.FieldMask update_mask = 2 [(.google.api.field_behavior) = REQUIRED]; + * .google.protobuf.FieldMask update_mask = 2 [(.google.api.field_behavior) = REQUIRED]; + * + * * @return Whether the updateMask field is set. */ public boolean hasUpdateMask() { return updateMaskBuilder_ != null || updateMask_ != null; } /** + * + * *
      * Required. Only the fields specified in this mask are updated. Because name and
      * group_key cannot be changed, update_mask is required and must always be:
@@ -702,17 +841,23 @@ public boolean hasUpdateMask() {
      * }
      * 
* - * .google.protobuf.FieldMask update_mask = 2 [(.google.api.field_behavior) = REQUIRED]; + * .google.protobuf.FieldMask update_mask = 2 [(.google.api.field_behavior) = REQUIRED]; + * + * * @return The updateMask. */ public com.google.protobuf.FieldMask getUpdateMask() { if (updateMaskBuilder_ == null) { - return updateMask_ == null ? com.google.protobuf.FieldMask.getDefaultInstance() : updateMask_; + return updateMask_ == null + ? com.google.protobuf.FieldMask.getDefaultInstance() + : updateMask_; } else { return updateMaskBuilder_.getMessage(); } } /** + * + * *
      * Required. Only the fields specified in this mask are updated. Because name and
      * group_key cannot be changed, update_mask is required and must always be:
@@ -721,7 +866,8 @@ public com.google.protobuf.FieldMask getUpdateMask() {
      * }
      * 
* - * .google.protobuf.FieldMask update_mask = 2 [(.google.api.field_behavior) = REQUIRED]; + * .google.protobuf.FieldMask update_mask = 2 [(.google.api.field_behavior) = REQUIRED]; + * */ public Builder setUpdateMask(com.google.protobuf.FieldMask value) { if (updateMaskBuilder_ == null) { @@ -737,6 +883,8 @@ public Builder setUpdateMask(com.google.protobuf.FieldMask value) { return this; } /** + * + * *
      * Required. Only the fields specified in this mask are updated. Because name and
      * group_key cannot be changed, update_mask is required and must always be:
@@ -745,10 +893,10 @@ public Builder setUpdateMask(com.google.protobuf.FieldMask value) {
      * }
      * 
* - * .google.protobuf.FieldMask update_mask = 2 [(.google.api.field_behavior) = REQUIRED]; + * .google.protobuf.FieldMask update_mask = 2 [(.google.api.field_behavior) = REQUIRED]; + * */ - public Builder setUpdateMask( - com.google.protobuf.FieldMask.Builder builderForValue) { + public Builder setUpdateMask(com.google.protobuf.FieldMask.Builder builderForValue) { if (updateMaskBuilder_ == null) { updateMask_ = builderForValue.build(); onChanged(); @@ -759,6 +907,8 @@ public Builder setUpdateMask( return this; } /** + * + * *
      * Required. Only the fields specified in this mask are updated. Because name and
      * group_key cannot be changed, update_mask is required and must always be:
@@ -767,13 +917,14 @@ public Builder setUpdateMask(
      * }
      * 
* - * .google.protobuf.FieldMask update_mask = 2 [(.google.api.field_behavior) = REQUIRED]; + * .google.protobuf.FieldMask update_mask = 2 [(.google.api.field_behavior) = REQUIRED]; + * */ public Builder mergeUpdateMask(com.google.protobuf.FieldMask value) { if (updateMaskBuilder_ == null) { if (updateMask_ != null) { updateMask_ = - com.google.protobuf.FieldMask.newBuilder(updateMask_).mergeFrom(value).buildPartial(); + com.google.protobuf.FieldMask.newBuilder(updateMask_).mergeFrom(value).buildPartial(); } else { updateMask_ = value; } @@ -785,6 +936,8 @@ public Builder mergeUpdateMask(com.google.protobuf.FieldMask value) { return this; } /** + * + * *
      * Required. Only the fields specified in this mask are updated. Because name and
      * group_key cannot be changed, update_mask is required and must always be:
@@ -793,7 +946,8 @@ public Builder mergeUpdateMask(com.google.protobuf.FieldMask value) {
      * }
      * 
* - * .google.protobuf.FieldMask update_mask = 2 [(.google.api.field_behavior) = REQUIRED]; + * .google.protobuf.FieldMask update_mask = 2 [(.google.api.field_behavior) = REQUIRED]; + * */ public Builder clearUpdateMask() { if (updateMaskBuilder_ == null) { @@ -807,6 +961,8 @@ public Builder clearUpdateMask() { return this; } /** + * + * *
      * Required. Only the fields specified in this mask are updated. Because name and
      * group_key cannot be changed, update_mask is required and must always be:
@@ -815,14 +971,17 @@ public Builder clearUpdateMask() {
      * }
      * 
* - * .google.protobuf.FieldMask update_mask = 2 [(.google.api.field_behavior) = REQUIRED]; + * .google.protobuf.FieldMask update_mask = 2 [(.google.api.field_behavior) = REQUIRED]; + * */ public com.google.protobuf.FieldMask.Builder getUpdateMaskBuilder() { - + onChanged(); return getUpdateMaskFieldBuilder().getBuilder(); } /** + * + * *
      * Required. Only the fields specified in this mask are updated. Because name and
      * group_key cannot be changed, update_mask is required and must always be:
@@ -831,17 +990,21 @@ public com.google.protobuf.FieldMask.Builder getUpdateMaskBuilder() {
      * }
      * 
* - * .google.protobuf.FieldMask update_mask = 2 [(.google.api.field_behavior) = REQUIRED]; + * .google.protobuf.FieldMask update_mask = 2 [(.google.api.field_behavior) = REQUIRED]; + * */ public com.google.protobuf.FieldMaskOrBuilder getUpdateMaskOrBuilder() { if (updateMaskBuilder_ != null) { return updateMaskBuilder_.getMessageOrBuilder(); } else { - return updateMask_ == null ? - com.google.protobuf.FieldMask.getDefaultInstance() : updateMask_; + return updateMask_ == null + ? com.google.protobuf.FieldMask.getDefaultInstance() + : updateMask_; } } /** + * + * *
      * Required. Only the fields specified in this mask are updated. Because name and
      * group_key cannot be changed, update_mask is required and must always be:
@@ -850,24 +1013,28 @@ public com.google.protobuf.FieldMaskOrBuilder getUpdateMaskOrBuilder() {
      * }
      * 
* - * .google.protobuf.FieldMask update_mask = 2 [(.google.api.field_behavior) = REQUIRED]; + * .google.protobuf.FieldMask update_mask = 2 [(.google.api.field_behavior) = REQUIRED]; + * */ private com.google.protobuf.SingleFieldBuilderV3< - com.google.protobuf.FieldMask, com.google.protobuf.FieldMask.Builder, com.google.protobuf.FieldMaskOrBuilder> + com.google.protobuf.FieldMask, + com.google.protobuf.FieldMask.Builder, + com.google.protobuf.FieldMaskOrBuilder> getUpdateMaskFieldBuilder() { if (updateMaskBuilder_ == null) { - updateMaskBuilder_ = new com.google.protobuf.SingleFieldBuilderV3< - com.google.protobuf.FieldMask, com.google.protobuf.FieldMask.Builder, com.google.protobuf.FieldMaskOrBuilder>( - getUpdateMask(), - getParentForChildren(), - isClean()); + updateMaskBuilder_ = + new com.google.protobuf.SingleFieldBuilderV3< + com.google.protobuf.FieldMask, + com.google.protobuf.FieldMask.Builder, + com.google.protobuf.FieldMaskOrBuilder>( + getUpdateMask(), getParentForChildren(), isClean()); updateMask_ = null; } return updateMaskBuilder_; } + @java.lang.Override - public final Builder setUnknownFields( - final com.google.protobuf.UnknownFieldSet unknownFields) { + public final Builder setUnknownFields(final com.google.protobuf.UnknownFieldSet unknownFields) { return super.setUnknownFields(unknownFields); } @@ -877,41 +1044,44 @@ public final Builder mergeUnknownFields( return super.mergeUnknownFields(unknownFields); } - // @@protoc_insertion_point(builder_scope:google.identity.accesscontextmanager.v1.UpdateGcpUserAccessBindingRequest) } // @@protoc_insertion_point(class_scope:google.identity.accesscontextmanager.v1.UpdateGcpUserAccessBindingRequest) - private static final com.google.identity.accesscontextmanager.v1.UpdateGcpUserAccessBindingRequest DEFAULT_INSTANCE; + private static final com.google.identity.accesscontextmanager.v1.UpdateGcpUserAccessBindingRequest + DEFAULT_INSTANCE; + static { - DEFAULT_INSTANCE = new com.google.identity.accesscontextmanager.v1.UpdateGcpUserAccessBindingRequest(); + DEFAULT_INSTANCE = + new com.google.identity.accesscontextmanager.v1.UpdateGcpUserAccessBindingRequest(); } - public static com.google.identity.accesscontextmanager.v1.UpdateGcpUserAccessBindingRequest getDefaultInstance() { + public static com.google.identity.accesscontextmanager.v1.UpdateGcpUserAccessBindingRequest + getDefaultInstance() { return DEFAULT_INSTANCE; } - private static final com.google.protobuf.Parser - PARSER = new com.google.protobuf.AbstractParser() { - @java.lang.Override - public UpdateGcpUserAccessBindingRequest parsePartialFrom( - com.google.protobuf.CodedInputStream input, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws com.google.protobuf.InvalidProtocolBufferException { - Builder builder = newBuilder(); - try { - builder.mergeFrom(input, extensionRegistry); - } catch (com.google.protobuf.InvalidProtocolBufferException e) { - throw e.setUnfinishedMessage(builder.buildPartial()); - } catch (com.google.protobuf.UninitializedMessageException e) { - throw e.asInvalidProtocolBufferException().setUnfinishedMessage(builder.buildPartial()); - } catch (java.io.IOException e) { - throw new com.google.protobuf.InvalidProtocolBufferException(e) - .setUnfinishedMessage(builder.buildPartial()); - } - return builder.buildPartial(); - } - }; + private static final com.google.protobuf.Parser PARSER = + new com.google.protobuf.AbstractParser() { + @java.lang.Override + public UpdateGcpUserAccessBindingRequest parsePartialFrom( + com.google.protobuf.CodedInputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { + Builder builder = newBuilder(); + try { + builder.mergeFrom(input, extensionRegistry); + } catch (com.google.protobuf.InvalidProtocolBufferException e) { + throw e.setUnfinishedMessage(builder.buildPartial()); + } catch (com.google.protobuf.UninitializedMessageException e) { + throw e.asInvalidProtocolBufferException().setUnfinishedMessage(builder.buildPartial()); + } catch (java.io.IOException e) { + throw new com.google.protobuf.InvalidProtocolBufferException(e) + .setUnfinishedMessage(builder.buildPartial()); + } + return builder.buildPartial(); + } + }; public static com.google.protobuf.Parser parser() { return PARSER; @@ -923,9 +1093,8 @@ public com.google.protobuf.Parser getParserFo } @java.lang.Override - public com.google.identity.accesscontextmanager.v1.UpdateGcpUserAccessBindingRequest getDefaultInstanceForType() { + public com.google.identity.accesscontextmanager.v1.UpdateGcpUserAccessBindingRequest + getDefaultInstanceForType() { return DEFAULT_INSTANCE; } - } - diff --git a/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/UpdateGcpUserAccessBindingRequestOrBuilder.java b/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/UpdateGcpUserAccessBindingRequestOrBuilder.java similarity index 61% rename from owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/UpdateGcpUserAccessBindingRequestOrBuilder.java rename to java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/UpdateGcpUserAccessBindingRequestOrBuilder.java index 101b60500413..732bab7a7420 100644 --- a/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/UpdateGcpUserAccessBindingRequestOrBuilder.java +++ b/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/UpdateGcpUserAccessBindingRequestOrBuilder.java @@ -1,43 +1,76 @@ +/* + * Copyright 2020 Google LLC + * + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at + * + * https://www.apache.org/licenses/LICENSE-2.0 + * + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. + */ // Generated by the protocol buffer compiler. DO NOT EDIT! // source: google/identity/accesscontextmanager/v1/access_context_manager.proto package com.google.identity.accesscontextmanager.v1; -public interface UpdateGcpUserAccessBindingRequestOrBuilder extends +public interface UpdateGcpUserAccessBindingRequestOrBuilder + extends // @@protoc_insertion_point(interface_extends:google.identity.accesscontextmanager.v1.UpdateGcpUserAccessBindingRequest) com.google.protobuf.MessageOrBuilder { /** + * + * *
    * Required. [GcpUserAccessBinding]
    * [google.identity.accesscontextmanager.v1.GcpUserAccessBinding]
    * 
* - * .google.identity.accesscontextmanager.v1.GcpUserAccessBinding gcp_user_access_binding = 1 [(.google.api.field_behavior) = REQUIRED]; + * + * .google.identity.accesscontextmanager.v1.GcpUserAccessBinding gcp_user_access_binding = 1 [(.google.api.field_behavior) = REQUIRED]; + * + * * @return Whether the gcpUserAccessBinding field is set. */ boolean hasGcpUserAccessBinding(); /** + * + * *
    * Required. [GcpUserAccessBinding]
    * [google.identity.accesscontextmanager.v1.GcpUserAccessBinding]
    * 
* - * .google.identity.accesscontextmanager.v1.GcpUserAccessBinding gcp_user_access_binding = 1 [(.google.api.field_behavior) = REQUIRED]; + * + * .google.identity.accesscontextmanager.v1.GcpUserAccessBinding gcp_user_access_binding = 1 [(.google.api.field_behavior) = REQUIRED]; + * + * * @return The gcpUserAccessBinding. */ com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding getGcpUserAccessBinding(); /** + * + * *
    * Required. [GcpUserAccessBinding]
    * [google.identity.accesscontextmanager.v1.GcpUserAccessBinding]
    * 
* - * .google.identity.accesscontextmanager.v1.GcpUserAccessBinding gcp_user_access_binding = 1 [(.google.api.field_behavior) = REQUIRED]; + * + * .google.identity.accesscontextmanager.v1.GcpUserAccessBinding gcp_user_access_binding = 1 [(.google.api.field_behavior) = REQUIRED]; + * */ - com.google.identity.accesscontextmanager.v1.GcpUserAccessBindingOrBuilder getGcpUserAccessBindingOrBuilder(); + com.google.identity.accesscontextmanager.v1.GcpUserAccessBindingOrBuilder + getGcpUserAccessBindingOrBuilder(); /** + * + * *
    * Required. Only the fields specified in this mask are updated. Because name and
    * group_key cannot be changed, update_mask is required and must always be:
@@ -46,11 +79,15 @@ public interface UpdateGcpUserAccessBindingRequestOrBuilder extends
    * }
    * 
* - * .google.protobuf.FieldMask update_mask = 2 [(.google.api.field_behavior) = REQUIRED]; + * .google.protobuf.FieldMask update_mask = 2 [(.google.api.field_behavior) = REQUIRED]; + * + * * @return Whether the updateMask field is set. */ boolean hasUpdateMask(); /** + * + * *
    * Required. Only the fields specified in this mask are updated. Because name and
    * group_key cannot be changed, update_mask is required and must always be:
@@ -59,11 +96,15 @@ public interface UpdateGcpUserAccessBindingRequestOrBuilder extends
    * }
    * 
* - * .google.protobuf.FieldMask update_mask = 2 [(.google.api.field_behavior) = REQUIRED]; + * .google.protobuf.FieldMask update_mask = 2 [(.google.api.field_behavior) = REQUIRED]; + * + * * @return The updateMask. */ com.google.protobuf.FieldMask getUpdateMask(); /** + * + * *
    * Required. Only the fields specified in this mask are updated. Because name and
    * group_key cannot be changed, update_mask is required and must always be:
@@ -72,7 +113,8 @@ public interface UpdateGcpUserAccessBindingRequestOrBuilder extends
    * }
    * 
* - * .google.protobuf.FieldMask update_mask = 2 [(.google.api.field_behavior) = REQUIRED]; + * .google.protobuf.FieldMask update_mask = 2 [(.google.api.field_behavior) = REQUIRED]; + * */ com.google.protobuf.FieldMaskOrBuilder getUpdateMaskOrBuilder(); } diff --git a/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/UpdateServicePerimeterRequest.java b/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/UpdateServicePerimeterRequest.java similarity index 60% rename from owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/UpdateServicePerimeterRequest.java rename to java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/UpdateServicePerimeterRequest.java index 06fc14640110..b853ed1e9fe3 100644 --- a/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/UpdateServicePerimeterRequest.java +++ b/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/UpdateServicePerimeterRequest.java @@ -1,61 +1,85 @@ +/* + * Copyright 2020 Google LLC + * + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at + * + * https://www.apache.org/licenses/LICENSE-2.0 + * + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. + */ // Generated by the protocol buffer compiler. DO NOT EDIT! // source: google/identity/accesscontextmanager/v1/access_context_manager.proto package com.google.identity.accesscontextmanager.v1; /** + * + * *
  * A request to update a `ServicePerimeter`.
  * 
* * Protobuf type {@code google.identity.accesscontextmanager.v1.UpdateServicePerimeterRequest} */ -public final class UpdateServicePerimeterRequest extends - com.google.protobuf.GeneratedMessageV3 implements +public final class UpdateServicePerimeterRequest extends com.google.protobuf.GeneratedMessageV3 + implements // @@protoc_insertion_point(message_implements:google.identity.accesscontextmanager.v1.UpdateServicePerimeterRequest) UpdateServicePerimeterRequestOrBuilder { -private static final long serialVersionUID = 0L; + private static final long serialVersionUID = 0L; // Use UpdateServicePerimeterRequest.newBuilder() to construct. private UpdateServicePerimeterRequest(com.google.protobuf.GeneratedMessageV3.Builder builder) { super(builder); } - private UpdateServicePerimeterRequest() { - } + + private UpdateServicePerimeterRequest() {} @java.lang.Override @SuppressWarnings({"unused"}) - protected java.lang.Object newInstance( - UnusedPrivateParameter unused) { + protected java.lang.Object newInstance(UnusedPrivateParameter unused) { return new UpdateServicePerimeterRequest(); } @java.lang.Override - public final com.google.protobuf.UnknownFieldSet - getUnknownFields() { + public final com.google.protobuf.UnknownFieldSet getUnknownFields() { return this.unknownFields; } - public static final com.google.protobuf.Descriptors.Descriptor - getDescriptor() { - return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto.internal_static_google_identity_accesscontextmanager_v1_UpdateServicePerimeterRequest_descriptor; + + public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() { + return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto + .internal_static_google_identity_accesscontextmanager_v1_UpdateServicePerimeterRequest_descriptor; } @java.lang.Override protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable internalGetFieldAccessorTable() { - return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto.internal_static_google_identity_accesscontextmanager_v1_UpdateServicePerimeterRequest_fieldAccessorTable + return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto + .internal_static_google_identity_accesscontextmanager_v1_UpdateServicePerimeterRequest_fieldAccessorTable .ensureFieldAccessorsInitialized( - com.google.identity.accesscontextmanager.v1.UpdateServicePerimeterRequest.class, com.google.identity.accesscontextmanager.v1.UpdateServicePerimeterRequest.Builder.class); + com.google.identity.accesscontextmanager.v1.UpdateServicePerimeterRequest.class, + com.google.identity.accesscontextmanager.v1.UpdateServicePerimeterRequest.Builder + .class); } public static final int SERVICE_PERIMETER_FIELD_NUMBER = 1; private com.google.identity.accesscontextmanager.v1.ServicePerimeter servicePerimeter_; /** + * + * *
    * Required. The updated `ServicePerimeter`. Syntactic correctness of the
    * `ServicePerimeter` is a precondition for creation.
    * 
* - * .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeter = 1 [(.google.api.field_behavior) = REQUIRED]; + * + * .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeter = 1 [(.google.api.field_behavior) = REQUIRED]; + * + * * @return Whether the servicePerimeter field is set. */ @java.lang.Override @@ -63,39 +87,55 @@ public boolean hasServicePerimeter() { return servicePerimeter_ != null; } /** + * + * *
    * Required. The updated `ServicePerimeter`. Syntactic correctness of the
    * `ServicePerimeter` is a precondition for creation.
    * 
* - * .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeter = 1 [(.google.api.field_behavior) = REQUIRED]; + * + * .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeter = 1 [(.google.api.field_behavior) = REQUIRED]; + * + * * @return The servicePerimeter. */ @java.lang.Override public com.google.identity.accesscontextmanager.v1.ServicePerimeter getServicePerimeter() { - return servicePerimeter_ == null ? com.google.identity.accesscontextmanager.v1.ServicePerimeter.getDefaultInstance() : servicePerimeter_; + return servicePerimeter_ == null + ? com.google.identity.accesscontextmanager.v1.ServicePerimeter.getDefaultInstance() + : servicePerimeter_; } /** + * + * *
    * Required. The updated `ServicePerimeter`. Syntactic correctness of the
    * `ServicePerimeter` is a precondition for creation.
    * 
* - * .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeter = 1 [(.google.api.field_behavior) = REQUIRED]; + * + * .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeter = 1 [(.google.api.field_behavior) = REQUIRED]; + * */ @java.lang.Override - public com.google.identity.accesscontextmanager.v1.ServicePerimeterOrBuilder getServicePerimeterOrBuilder() { + public com.google.identity.accesscontextmanager.v1.ServicePerimeterOrBuilder + getServicePerimeterOrBuilder() { return getServicePerimeter(); } public static final int UPDATE_MASK_FIELD_NUMBER = 2; private com.google.protobuf.FieldMask updateMask_; /** + * + * *
    * Required. Mask to control which fields get updated. Must be non-empty.
    * 
* - * .google.protobuf.FieldMask update_mask = 2 [(.google.api.field_behavior) = REQUIRED]; + * .google.protobuf.FieldMask update_mask = 2 [(.google.api.field_behavior) = REQUIRED]; + * + * * @return Whether the updateMask field is set. */ @java.lang.Override @@ -103,11 +143,15 @@ public boolean hasUpdateMask() { return updateMask_ != null; } /** + * + * *
    * Required. Mask to control which fields get updated. Must be non-empty.
    * 
* - * .google.protobuf.FieldMask update_mask = 2 [(.google.api.field_behavior) = REQUIRED]; + * .google.protobuf.FieldMask update_mask = 2 [(.google.api.field_behavior) = REQUIRED]; + * + * * @return The updateMask. */ @java.lang.Override @@ -115,11 +159,14 @@ public com.google.protobuf.FieldMask getUpdateMask() { return updateMask_ == null ? com.google.protobuf.FieldMask.getDefaultInstance() : updateMask_; } /** + * + * *
    * Required. Mask to control which fields get updated. Must be non-empty.
    * 
* - * .google.protobuf.FieldMask update_mask = 2 [(.google.api.field_behavior) = REQUIRED]; + * .google.protobuf.FieldMask update_mask = 2 [(.google.api.field_behavior) = REQUIRED]; + * */ @java.lang.Override public com.google.protobuf.FieldMaskOrBuilder getUpdateMaskOrBuilder() { @@ -127,6 +174,7 @@ public com.google.protobuf.FieldMaskOrBuilder getUpdateMaskOrBuilder() { } private byte memoizedIsInitialized = -1; + @java.lang.Override public final boolean isInitialized() { byte isInitialized = memoizedIsInitialized; @@ -138,8 +186,7 @@ public final boolean isInitialized() { } @java.lang.Override - public void writeTo(com.google.protobuf.CodedOutputStream output) - throws java.io.IOException { + public void writeTo(com.google.protobuf.CodedOutputStream output) throws java.io.IOException { if (servicePerimeter_ != null) { output.writeMessage(1, getServicePerimeter()); } @@ -156,12 +203,10 @@ public int getSerializedSize() { size = 0; if (servicePerimeter_ != null) { - size += com.google.protobuf.CodedOutputStream - .computeMessageSize(1, getServicePerimeter()); + size += com.google.protobuf.CodedOutputStream.computeMessageSize(1, getServicePerimeter()); } if (updateMask_ != null) { - size += com.google.protobuf.CodedOutputStream - .computeMessageSize(2, getUpdateMask()); + size += com.google.protobuf.CodedOutputStream.computeMessageSize(2, getUpdateMask()); } size += getUnknownFields().getSerializedSize(); memoizedSize = size; @@ -171,22 +216,22 @@ public int getSerializedSize() { @java.lang.Override public boolean equals(final java.lang.Object obj) { if (obj == this) { - return true; + return true; } - if (!(obj instanceof com.google.identity.accesscontextmanager.v1.UpdateServicePerimeterRequest)) { + if (!(obj + instanceof com.google.identity.accesscontextmanager.v1.UpdateServicePerimeterRequest)) { return super.equals(obj); } - com.google.identity.accesscontextmanager.v1.UpdateServicePerimeterRequest other = (com.google.identity.accesscontextmanager.v1.UpdateServicePerimeterRequest) obj; + com.google.identity.accesscontextmanager.v1.UpdateServicePerimeterRequest other = + (com.google.identity.accesscontextmanager.v1.UpdateServicePerimeterRequest) obj; if (hasServicePerimeter() != other.hasServicePerimeter()) return false; if (hasServicePerimeter()) { - if (!getServicePerimeter() - .equals(other.getServicePerimeter())) return false; + if (!getServicePerimeter().equals(other.getServicePerimeter())) return false; } if (hasUpdateMask() != other.hasUpdateMask()) return false; if (hasUpdateMask()) { - if (!getUpdateMask() - .equals(other.getUpdateMask())) return false; + if (!getUpdateMask().equals(other.getUpdateMask())) return false; } if (!getUnknownFields().equals(other.getUnknownFields())) return false; return true; @@ -213,129 +258,139 @@ public int hashCode() { } public static com.google.identity.accesscontextmanager.v1.UpdateServicePerimeterRequest parseFrom( - java.nio.ByteBuffer data) - throws com.google.protobuf.InvalidProtocolBufferException { + java.nio.ByteBuffer data) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } + public static com.google.identity.accesscontextmanager.v1.UpdateServicePerimeterRequest parseFrom( - java.nio.ByteBuffer data, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) + java.nio.ByteBuffer data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } + public static com.google.identity.accesscontextmanager.v1.UpdateServicePerimeterRequest parseFrom( com.google.protobuf.ByteString data) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } + public static com.google.identity.accesscontextmanager.v1.UpdateServicePerimeterRequest parseFrom( com.google.protobuf.ByteString data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } - public static com.google.identity.accesscontextmanager.v1.UpdateServicePerimeterRequest parseFrom(byte[] data) - throws com.google.protobuf.InvalidProtocolBufferException { + + public static com.google.identity.accesscontextmanager.v1.UpdateServicePerimeterRequest parseFrom( + byte[] data) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } + public static com.google.identity.accesscontextmanager.v1.UpdateServicePerimeterRequest parseFrom( - byte[] data, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) + byte[] data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } - public static com.google.identity.accesscontextmanager.v1.UpdateServicePerimeterRequest parseFrom(java.io.InputStream input) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseWithIOException(PARSER, input); + + public static com.google.identity.accesscontextmanager.v1.UpdateServicePerimeterRequest parseFrom( + java.io.InputStream input) throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input); } + public static com.google.identity.accesscontextmanager.v1.UpdateServicePerimeterRequest parseFrom( - java.io.InputStream input, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) + java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseWithIOException(PARSER, input, extensionRegistry); + return com.google.protobuf.GeneratedMessageV3.parseWithIOException( + PARSER, input, extensionRegistry); } - public static com.google.identity.accesscontextmanager.v1.UpdateServicePerimeterRequest parseDelimitedFrom(java.io.InputStream input) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseDelimitedWithIOException(PARSER, input); + + public static com.google.identity.accesscontextmanager.v1.UpdateServicePerimeterRequest + parseDelimitedFrom(java.io.InputStream input) throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException(PARSER, input); } - public static com.google.identity.accesscontextmanager.v1.UpdateServicePerimeterRequest parseDelimitedFrom( - java.io.InputStream input, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseDelimitedWithIOException(PARSER, input, extensionRegistry); + + public static com.google.identity.accesscontextmanager.v1.UpdateServicePerimeterRequest + parseDelimitedFrom( + java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException( + PARSER, input, extensionRegistry); } + public static com.google.identity.accesscontextmanager.v1.UpdateServicePerimeterRequest parseFrom( - com.google.protobuf.CodedInputStream input) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseWithIOException(PARSER, input); + com.google.protobuf.CodedInputStream input) throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input); } + public static com.google.identity.accesscontextmanager.v1.UpdateServicePerimeterRequest parseFrom( com.google.protobuf.CodedInputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseWithIOException(PARSER, input, extensionRegistry); + return com.google.protobuf.GeneratedMessageV3.parseWithIOException( + PARSER, input, extensionRegistry); } @java.lang.Override - public Builder newBuilderForType() { return newBuilder(); } + public Builder newBuilderForType() { + return newBuilder(); + } + public static Builder newBuilder() { return DEFAULT_INSTANCE.toBuilder(); } - public static Builder newBuilder(com.google.identity.accesscontextmanager.v1.UpdateServicePerimeterRequest prototype) { + + public static Builder newBuilder( + com.google.identity.accesscontextmanager.v1.UpdateServicePerimeterRequest prototype) { return DEFAULT_INSTANCE.toBuilder().mergeFrom(prototype); } + @java.lang.Override public Builder toBuilder() { - return this == DEFAULT_INSTANCE - ? new Builder() : new Builder().mergeFrom(this); + return this == DEFAULT_INSTANCE ? new Builder() : new Builder().mergeFrom(this); } @java.lang.Override - protected Builder newBuilderForType( - com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { + protected Builder newBuilderForType(com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { Builder builder = new Builder(parent); return builder; } /** + * + * *
    * A request to update a `ServicePerimeter`.
    * 
* * Protobuf type {@code google.identity.accesscontextmanager.v1.UpdateServicePerimeterRequest} */ - public static final class Builder extends - com.google.protobuf.GeneratedMessageV3.Builder implements + public static final class Builder extends com.google.protobuf.GeneratedMessageV3.Builder + implements // @@protoc_insertion_point(builder_implements:google.identity.accesscontextmanager.v1.UpdateServicePerimeterRequest) com.google.identity.accesscontextmanager.v1.UpdateServicePerimeterRequestOrBuilder { - public static final com.google.protobuf.Descriptors.Descriptor - getDescriptor() { - return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto.internal_static_google_identity_accesscontextmanager_v1_UpdateServicePerimeterRequest_descriptor; + public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() { + return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto + .internal_static_google_identity_accesscontextmanager_v1_UpdateServicePerimeterRequest_descriptor; } @java.lang.Override protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable internalGetFieldAccessorTable() { - return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto.internal_static_google_identity_accesscontextmanager_v1_UpdateServicePerimeterRequest_fieldAccessorTable + return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto + .internal_static_google_identity_accesscontextmanager_v1_UpdateServicePerimeterRequest_fieldAccessorTable .ensureFieldAccessorsInitialized( - com.google.identity.accesscontextmanager.v1.UpdateServicePerimeterRequest.class, com.google.identity.accesscontextmanager.v1.UpdateServicePerimeterRequest.Builder.class); + com.google.identity.accesscontextmanager.v1.UpdateServicePerimeterRequest.class, + com.google.identity.accesscontextmanager.v1.UpdateServicePerimeterRequest.Builder + .class); } - // Construct using com.google.identity.accesscontextmanager.v1.UpdateServicePerimeterRequest.newBuilder() - private Builder() { + // Construct using + // com.google.identity.accesscontextmanager.v1.UpdateServicePerimeterRequest.newBuilder() + private Builder() {} - } - - private Builder( - com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { + private Builder(com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { super(parent); - } + @java.lang.Override public Builder clear() { super.clear(); @@ -355,19 +410,22 @@ public Builder clear() { } @java.lang.Override - public com.google.protobuf.Descriptors.Descriptor - getDescriptorForType() { - return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto.internal_static_google_identity_accesscontextmanager_v1_UpdateServicePerimeterRequest_descriptor; + public com.google.protobuf.Descriptors.Descriptor getDescriptorForType() { + return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto + .internal_static_google_identity_accesscontextmanager_v1_UpdateServicePerimeterRequest_descriptor; } @java.lang.Override - public com.google.identity.accesscontextmanager.v1.UpdateServicePerimeterRequest getDefaultInstanceForType() { - return com.google.identity.accesscontextmanager.v1.UpdateServicePerimeterRequest.getDefaultInstance(); + public com.google.identity.accesscontextmanager.v1.UpdateServicePerimeterRequest + getDefaultInstanceForType() { + return com.google.identity.accesscontextmanager.v1.UpdateServicePerimeterRequest + .getDefaultInstance(); } @java.lang.Override public com.google.identity.accesscontextmanager.v1.UpdateServicePerimeterRequest build() { - com.google.identity.accesscontextmanager.v1.UpdateServicePerimeterRequest result = buildPartial(); + com.google.identity.accesscontextmanager.v1.UpdateServicePerimeterRequest result = + buildPartial(); if (!result.isInitialized()) { throw newUninitializedMessageException(result); } @@ -375,8 +433,10 @@ public com.google.identity.accesscontextmanager.v1.UpdateServicePerimeterRequest } @java.lang.Override - public com.google.identity.accesscontextmanager.v1.UpdateServicePerimeterRequest buildPartial() { - com.google.identity.accesscontextmanager.v1.UpdateServicePerimeterRequest result = new com.google.identity.accesscontextmanager.v1.UpdateServicePerimeterRequest(this); + public com.google.identity.accesscontextmanager.v1.UpdateServicePerimeterRequest + buildPartial() { + com.google.identity.accesscontextmanager.v1.UpdateServicePerimeterRequest result = + new com.google.identity.accesscontextmanager.v1.UpdateServicePerimeterRequest(this); if (servicePerimeterBuilder_ == null) { result.servicePerimeter_ = servicePerimeter_; } else { @@ -395,46 +455,52 @@ public com.google.identity.accesscontextmanager.v1.UpdateServicePerimeterRequest public Builder clone() { return super.clone(); } + @java.lang.Override public Builder setField( - com.google.protobuf.Descriptors.FieldDescriptor field, - java.lang.Object value) { + com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) { return super.setField(field, value); } + @java.lang.Override - public Builder clearField( - com.google.protobuf.Descriptors.FieldDescriptor field) { + public Builder clearField(com.google.protobuf.Descriptors.FieldDescriptor field) { return super.clearField(field); } + @java.lang.Override - public Builder clearOneof( - com.google.protobuf.Descriptors.OneofDescriptor oneof) { + public Builder clearOneof(com.google.protobuf.Descriptors.OneofDescriptor oneof) { return super.clearOneof(oneof); } + @java.lang.Override public Builder setRepeatedField( - com.google.protobuf.Descriptors.FieldDescriptor field, - int index, java.lang.Object value) { + com.google.protobuf.Descriptors.FieldDescriptor field, int index, java.lang.Object value) { return super.setRepeatedField(field, index, value); } + @java.lang.Override public Builder addRepeatedField( - com.google.protobuf.Descriptors.FieldDescriptor field, - java.lang.Object value) { + com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) { return super.addRepeatedField(field, value); } + @java.lang.Override public Builder mergeFrom(com.google.protobuf.Message other) { - if (other instanceof com.google.identity.accesscontextmanager.v1.UpdateServicePerimeterRequest) { - return mergeFrom((com.google.identity.accesscontextmanager.v1.UpdateServicePerimeterRequest)other); + if (other + instanceof com.google.identity.accesscontextmanager.v1.UpdateServicePerimeterRequest) { + return mergeFrom( + (com.google.identity.accesscontextmanager.v1.UpdateServicePerimeterRequest) other); } else { super.mergeFrom(other); return this; } } - public Builder mergeFrom(com.google.identity.accesscontextmanager.v1.UpdateServicePerimeterRequest other) { - if (other == com.google.identity.accesscontextmanager.v1.UpdateServicePerimeterRequest.getDefaultInstance()) return this; + public Builder mergeFrom( + com.google.identity.accesscontextmanager.v1.UpdateServicePerimeterRequest other) { + if (other + == com.google.identity.accesscontextmanager.v1.UpdateServicePerimeterRequest + .getDefaultInstance()) return this; if (other.hasServicePerimeter()) { mergeServicePerimeter(other.getServicePerimeter()); } @@ -467,26 +533,26 @@ public Builder mergeFrom( case 0: done = true; break; - case 10: { - input.readMessage( - getServicePerimeterFieldBuilder().getBuilder(), - extensionRegistry); + case 10: + { + input.readMessage( + getServicePerimeterFieldBuilder().getBuilder(), extensionRegistry); - break; - } // case 10 - case 18: { - input.readMessage( - getUpdateMaskFieldBuilder().getBuilder(), - extensionRegistry); + break; + } // case 10 + case 18: + { + input.readMessage(getUpdateMaskFieldBuilder().getBuilder(), extensionRegistry); - break; - } // case 18 - default: { - if (!super.parseUnknownField(input, extensionRegistry, tag)) { - done = true; // was an endgroup tag - } - break; - } // default: + break; + } // case 18 + default: + { + if (!super.parseUnknownField(input, extensionRegistry, tag)) { + done = true; // was an endgroup tag + } + break; + } // default: } // switch (tag) } // while (!done) } catch (com.google.protobuf.InvalidProtocolBufferException e) { @@ -499,44 +565,64 @@ public Builder mergeFrom( private com.google.identity.accesscontextmanager.v1.ServicePerimeter servicePerimeter_; private com.google.protobuf.SingleFieldBuilderV3< - com.google.identity.accesscontextmanager.v1.ServicePerimeter, com.google.identity.accesscontextmanager.v1.ServicePerimeter.Builder, com.google.identity.accesscontextmanager.v1.ServicePerimeterOrBuilder> servicePerimeterBuilder_; + com.google.identity.accesscontextmanager.v1.ServicePerimeter, + com.google.identity.accesscontextmanager.v1.ServicePerimeter.Builder, + com.google.identity.accesscontextmanager.v1.ServicePerimeterOrBuilder> + servicePerimeterBuilder_; /** + * + * *
      * Required. The updated `ServicePerimeter`. Syntactic correctness of the
      * `ServicePerimeter` is a precondition for creation.
      * 
* - * .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeter = 1 [(.google.api.field_behavior) = REQUIRED]; + * + * .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeter = 1 [(.google.api.field_behavior) = REQUIRED]; + * + * * @return Whether the servicePerimeter field is set. */ public boolean hasServicePerimeter() { return servicePerimeterBuilder_ != null || servicePerimeter_ != null; } /** + * + * *
      * Required. The updated `ServicePerimeter`. Syntactic correctness of the
      * `ServicePerimeter` is a precondition for creation.
      * 
* - * .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeter = 1 [(.google.api.field_behavior) = REQUIRED]; + * + * .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeter = 1 [(.google.api.field_behavior) = REQUIRED]; + * + * * @return The servicePerimeter. */ public com.google.identity.accesscontextmanager.v1.ServicePerimeter getServicePerimeter() { if (servicePerimeterBuilder_ == null) { - return servicePerimeter_ == null ? com.google.identity.accesscontextmanager.v1.ServicePerimeter.getDefaultInstance() : servicePerimeter_; + return servicePerimeter_ == null + ? com.google.identity.accesscontextmanager.v1.ServicePerimeter.getDefaultInstance() + : servicePerimeter_; } else { return servicePerimeterBuilder_.getMessage(); } } /** + * + * *
      * Required. The updated `ServicePerimeter`. Syntactic correctness of the
      * `ServicePerimeter` is a precondition for creation.
      * 
* - * .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeter = 1 [(.google.api.field_behavior) = REQUIRED]; + * + * .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeter = 1 [(.google.api.field_behavior) = REQUIRED]; + * */ - public Builder setServicePerimeter(com.google.identity.accesscontextmanager.v1.ServicePerimeter value) { + public Builder setServicePerimeter( + com.google.identity.accesscontextmanager.v1.ServicePerimeter value) { if (servicePerimeterBuilder_ == null) { if (value == null) { throw new NullPointerException(); @@ -550,12 +636,16 @@ public Builder setServicePerimeter(com.google.identity.accesscontextmanager.v1.S return this; } /** + * + * *
      * Required. The updated `ServicePerimeter`. Syntactic correctness of the
      * `ServicePerimeter` is a precondition for creation.
      * 
* - * .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeter = 1 [(.google.api.field_behavior) = REQUIRED]; + * + * .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeter = 1 [(.google.api.field_behavior) = REQUIRED]; + * */ public Builder setServicePerimeter( com.google.identity.accesscontextmanager.v1.ServicePerimeter.Builder builderForValue) { @@ -569,18 +659,26 @@ public Builder setServicePerimeter( return this; } /** + * + * *
      * Required. The updated `ServicePerimeter`. Syntactic correctness of the
      * `ServicePerimeter` is a precondition for creation.
      * 
* - * .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeter = 1 [(.google.api.field_behavior) = REQUIRED]; + * + * .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeter = 1 [(.google.api.field_behavior) = REQUIRED]; + * */ - public Builder mergeServicePerimeter(com.google.identity.accesscontextmanager.v1.ServicePerimeter value) { + public Builder mergeServicePerimeter( + com.google.identity.accesscontextmanager.v1.ServicePerimeter value) { if (servicePerimeterBuilder_ == null) { if (servicePerimeter_ != null) { servicePerimeter_ = - com.google.identity.accesscontextmanager.v1.ServicePerimeter.newBuilder(servicePerimeter_).mergeFrom(value).buildPartial(); + com.google.identity.accesscontextmanager.v1.ServicePerimeter.newBuilder( + servicePerimeter_) + .mergeFrom(value) + .buildPartial(); } else { servicePerimeter_ = value; } @@ -592,12 +690,16 @@ public Builder mergeServicePerimeter(com.google.identity.accesscontextmanager.v1 return this; } /** + * + * *
      * Required. The updated `ServicePerimeter`. Syntactic correctness of the
      * `ServicePerimeter` is a precondition for creation.
      * 
* - * .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeter = 1 [(.google.api.field_behavior) = REQUIRED]; + * + * .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeter = 1 [(.google.api.field_behavior) = REQUIRED]; + * */ public Builder clearServicePerimeter() { if (servicePerimeterBuilder_ == null) { @@ -611,51 +713,69 @@ public Builder clearServicePerimeter() { return this; } /** + * + * *
      * Required. The updated `ServicePerimeter`. Syntactic correctness of the
      * `ServicePerimeter` is a precondition for creation.
      * 
* - * .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeter = 1 [(.google.api.field_behavior) = REQUIRED]; + * + * .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeter = 1 [(.google.api.field_behavior) = REQUIRED]; + * */ - public com.google.identity.accesscontextmanager.v1.ServicePerimeter.Builder getServicePerimeterBuilder() { - + public com.google.identity.accesscontextmanager.v1.ServicePerimeter.Builder + getServicePerimeterBuilder() { + onChanged(); return getServicePerimeterFieldBuilder().getBuilder(); } /** + * + * *
      * Required. The updated `ServicePerimeter`. Syntactic correctness of the
      * `ServicePerimeter` is a precondition for creation.
      * 
* - * .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeter = 1 [(.google.api.field_behavior) = REQUIRED]; + * + * .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeter = 1 [(.google.api.field_behavior) = REQUIRED]; + * */ - public com.google.identity.accesscontextmanager.v1.ServicePerimeterOrBuilder getServicePerimeterOrBuilder() { + public com.google.identity.accesscontextmanager.v1.ServicePerimeterOrBuilder + getServicePerimeterOrBuilder() { if (servicePerimeterBuilder_ != null) { return servicePerimeterBuilder_.getMessageOrBuilder(); } else { - return servicePerimeter_ == null ? - com.google.identity.accesscontextmanager.v1.ServicePerimeter.getDefaultInstance() : servicePerimeter_; + return servicePerimeter_ == null + ? com.google.identity.accesscontextmanager.v1.ServicePerimeter.getDefaultInstance() + : servicePerimeter_; } } /** + * + * *
      * Required. The updated `ServicePerimeter`. Syntactic correctness of the
      * `ServicePerimeter` is a precondition for creation.
      * 
* - * .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeter = 1 [(.google.api.field_behavior) = REQUIRED]; + * + * .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeter = 1 [(.google.api.field_behavior) = REQUIRED]; + * */ private com.google.protobuf.SingleFieldBuilderV3< - com.google.identity.accesscontextmanager.v1.ServicePerimeter, com.google.identity.accesscontextmanager.v1.ServicePerimeter.Builder, com.google.identity.accesscontextmanager.v1.ServicePerimeterOrBuilder> + com.google.identity.accesscontextmanager.v1.ServicePerimeter, + com.google.identity.accesscontextmanager.v1.ServicePerimeter.Builder, + com.google.identity.accesscontextmanager.v1.ServicePerimeterOrBuilder> getServicePerimeterFieldBuilder() { if (servicePerimeterBuilder_ == null) { - servicePerimeterBuilder_ = new com.google.protobuf.SingleFieldBuilderV3< - com.google.identity.accesscontextmanager.v1.ServicePerimeter, com.google.identity.accesscontextmanager.v1.ServicePerimeter.Builder, com.google.identity.accesscontextmanager.v1.ServicePerimeterOrBuilder>( - getServicePerimeter(), - getParentForChildren(), - isClean()); + servicePerimeterBuilder_ = + new com.google.protobuf.SingleFieldBuilderV3< + com.google.identity.accesscontextmanager.v1.ServicePerimeter, + com.google.identity.accesscontextmanager.v1.ServicePerimeter.Builder, + com.google.identity.accesscontextmanager.v1.ServicePerimeterOrBuilder>( + getServicePerimeter(), getParentForChildren(), isClean()); servicePerimeter_ = null; } return servicePerimeterBuilder_; @@ -663,39 +783,55 @@ public com.google.identity.accesscontextmanager.v1.ServicePerimeterOrBuilder get private com.google.protobuf.FieldMask updateMask_; private com.google.protobuf.SingleFieldBuilderV3< - com.google.protobuf.FieldMask, com.google.protobuf.FieldMask.Builder, com.google.protobuf.FieldMaskOrBuilder> updateMaskBuilder_; + com.google.protobuf.FieldMask, + com.google.protobuf.FieldMask.Builder, + com.google.protobuf.FieldMaskOrBuilder> + updateMaskBuilder_; /** + * + * *
      * Required. Mask to control which fields get updated. Must be non-empty.
      * 
* - * .google.protobuf.FieldMask update_mask = 2 [(.google.api.field_behavior) = REQUIRED]; + * .google.protobuf.FieldMask update_mask = 2 [(.google.api.field_behavior) = REQUIRED]; + * + * * @return Whether the updateMask field is set. */ public boolean hasUpdateMask() { return updateMaskBuilder_ != null || updateMask_ != null; } /** + * + * *
      * Required. Mask to control which fields get updated. Must be non-empty.
      * 
* - * .google.protobuf.FieldMask update_mask = 2 [(.google.api.field_behavior) = REQUIRED]; + * .google.protobuf.FieldMask update_mask = 2 [(.google.api.field_behavior) = REQUIRED]; + * + * * @return The updateMask. */ public com.google.protobuf.FieldMask getUpdateMask() { if (updateMaskBuilder_ == null) { - return updateMask_ == null ? com.google.protobuf.FieldMask.getDefaultInstance() : updateMask_; + return updateMask_ == null + ? com.google.protobuf.FieldMask.getDefaultInstance() + : updateMask_; } else { return updateMaskBuilder_.getMessage(); } } /** + * + * *
      * Required. Mask to control which fields get updated. Must be non-empty.
      * 
* - * .google.protobuf.FieldMask update_mask = 2 [(.google.api.field_behavior) = REQUIRED]; + * .google.protobuf.FieldMask update_mask = 2 [(.google.api.field_behavior) = REQUIRED]; + * */ public Builder setUpdateMask(com.google.protobuf.FieldMask value) { if (updateMaskBuilder_ == null) { @@ -711,14 +847,16 @@ public Builder setUpdateMask(com.google.protobuf.FieldMask value) { return this; } /** + * + * *
      * Required. Mask to control which fields get updated. Must be non-empty.
      * 
* - * .google.protobuf.FieldMask update_mask = 2 [(.google.api.field_behavior) = REQUIRED]; + * .google.protobuf.FieldMask update_mask = 2 [(.google.api.field_behavior) = REQUIRED]; + * */ - public Builder setUpdateMask( - com.google.protobuf.FieldMask.Builder builderForValue) { + public Builder setUpdateMask(com.google.protobuf.FieldMask.Builder builderForValue) { if (updateMaskBuilder_ == null) { updateMask_ = builderForValue.build(); onChanged(); @@ -729,17 +867,20 @@ public Builder setUpdateMask( return this; } /** + * + * *
      * Required. Mask to control which fields get updated. Must be non-empty.
      * 
* - * .google.protobuf.FieldMask update_mask = 2 [(.google.api.field_behavior) = REQUIRED]; + * .google.protobuf.FieldMask update_mask = 2 [(.google.api.field_behavior) = REQUIRED]; + * */ public Builder mergeUpdateMask(com.google.protobuf.FieldMask value) { if (updateMaskBuilder_ == null) { if (updateMask_ != null) { updateMask_ = - com.google.protobuf.FieldMask.newBuilder(updateMask_).mergeFrom(value).buildPartial(); + com.google.protobuf.FieldMask.newBuilder(updateMask_).mergeFrom(value).buildPartial(); } else { updateMask_ = value; } @@ -751,11 +892,14 @@ public Builder mergeUpdateMask(com.google.protobuf.FieldMask value) { return this; } /** + * + * *
      * Required. Mask to control which fields get updated. Must be non-empty.
      * 
* - * .google.protobuf.FieldMask update_mask = 2 [(.google.api.field_behavior) = REQUIRED]; + * .google.protobuf.FieldMask update_mask = 2 [(.google.api.field_behavior) = REQUIRED]; + * */ public Builder clearUpdateMask() { if (updateMaskBuilder_ == null) { @@ -769,55 +913,68 @@ public Builder clearUpdateMask() { return this; } /** + * + * *
      * Required. Mask to control which fields get updated. Must be non-empty.
      * 
* - * .google.protobuf.FieldMask update_mask = 2 [(.google.api.field_behavior) = REQUIRED]; + * .google.protobuf.FieldMask update_mask = 2 [(.google.api.field_behavior) = REQUIRED]; + * */ public com.google.protobuf.FieldMask.Builder getUpdateMaskBuilder() { - + onChanged(); return getUpdateMaskFieldBuilder().getBuilder(); } /** + * + * *
      * Required. Mask to control which fields get updated. Must be non-empty.
      * 
* - * .google.protobuf.FieldMask update_mask = 2 [(.google.api.field_behavior) = REQUIRED]; + * .google.protobuf.FieldMask update_mask = 2 [(.google.api.field_behavior) = REQUIRED]; + * */ public com.google.protobuf.FieldMaskOrBuilder getUpdateMaskOrBuilder() { if (updateMaskBuilder_ != null) { return updateMaskBuilder_.getMessageOrBuilder(); } else { - return updateMask_ == null ? - com.google.protobuf.FieldMask.getDefaultInstance() : updateMask_; + return updateMask_ == null + ? com.google.protobuf.FieldMask.getDefaultInstance() + : updateMask_; } } /** + * + * *
      * Required. Mask to control which fields get updated. Must be non-empty.
      * 
* - * .google.protobuf.FieldMask update_mask = 2 [(.google.api.field_behavior) = REQUIRED]; + * .google.protobuf.FieldMask update_mask = 2 [(.google.api.field_behavior) = REQUIRED]; + * */ private com.google.protobuf.SingleFieldBuilderV3< - com.google.protobuf.FieldMask, com.google.protobuf.FieldMask.Builder, com.google.protobuf.FieldMaskOrBuilder> + com.google.protobuf.FieldMask, + com.google.protobuf.FieldMask.Builder, + com.google.protobuf.FieldMaskOrBuilder> getUpdateMaskFieldBuilder() { if (updateMaskBuilder_ == null) { - updateMaskBuilder_ = new com.google.protobuf.SingleFieldBuilderV3< - com.google.protobuf.FieldMask, com.google.protobuf.FieldMask.Builder, com.google.protobuf.FieldMaskOrBuilder>( - getUpdateMask(), - getParentForChildren(), - isClean()); + updateMaskBuilder_ = + new com.google.protobuf.SingleFieldBuilderV3< + com.google.protobuf.FieldMask, + com.google.protobuf.FieldMask.Builder, + com.google.protobuf.FieldMaskOrBuilder>( + getUpdateMask(), getParentForChildren(), isClean()); updateMask_ = null; } return updateMaskBuilder_; } + @java.lang.Override - public final Builder setUnknownFields( - final com.google.protobuf.UnknownFieldSet unknownFields) { + public final Builder setUnknownFields(final com.google.protobuf.UnknownFieldSet unknownFields) { return super.setUnknownFields(unknownFields); } @@ -827,41 +984,44 @@ public final Builder mergeUnknownFields( return super.mergeUnknownFields(unknownFields); } - // @@protoc_insertion_point(builder_scope:google.identity.accesscontextmanager.v1.UpdateServicePerimeterRequest) } // @@protoc_insertion_point(class_scope:google.identity.accesscontextmanager.v1.UpdateServicePerimeterRequest) - private static final com.google.identity.accesscontextmanager.v1.UpdateServicePerimeterRequest DEFAULT_INSTANCE; + private static final com.google.identity.accesscontextmanager.v1.UpdateServicePerimeterRequest + DEFAULT_INSTANCE; + static { - DEFAULT_INSTANCE = new com.google.identity.accesscontextmanager.v1.UpdateServicePerimeterRequest(); + DEFAULT_INSTANCE = + new com.google.identity.accesscontextmanager.v1.UpdateServicePerimeterRequest(); } - public static com.google.identity.accesscontextmanager.v1.UpdateServicePerimeterRequest getDefaultInstance() { + public static com.google.identity.accesscontextmanager.v1.UpdateServicePerimeterRequest + getDefaultInstance() { return DEFAULT_INSTANCE; } - private static final com.google.protobuf.Parser - PARSER = new com.google.protobuf.AbstractParser() { - @java.lang.Override - public UpdateServicePerimeterRequest parsePartialFrom( - com.google.protobuf.CodedInputStream input, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws com.google.protobuf.InvalidProtocolBufferException { - Builder builder = newBuilder(); - try { - builder.mergeFrom(input, extensionRegistry); - } catch (com.google.protobuf.InvalidProtocolBufferException e) { - throw e.setUnfinishedMessage(builder.buildPartial()); - } catch (com.google.protobuf.UninitializedMessageException e) { - throw e.asInvalidProtocolBufferException().setUnfinishedMessage(builder.buildPartial()); - } catch (java.io.IOException e) { - throw new com.google.protobuf.InvalidProtocolBufferException(e) - .setUnfinishedMessage(builder.buildPartial()); - } - return builder.buildPartial(); - } - }; + private static final com.google.protobuf.Parser PARSER = + new com.google.protobuf.AbstractParser() { + @java.lang.Override + public UpdateServicePerimeterRequest parsePartialFrom( + com.google.protobuf.CodedInputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { + Builder builder = newBuilder(); + try { + builder.mergeFrom(input, extensionRegistry); + } catch (com.google.protobuf.InvalidProtocolBufferException e) { + throw e.setUnfinishedMessage(builder.buildPartial()); + } catch (com.google.protobuf.UninitializedMessageException e) { + throw e.asInvalidProtocolBufferException().setUnfinishedMessage(builder.buildPartial()); + } catch (java.io.IOException e) { + throw new com.google.protobuf.InvalidProtocolBufferException(e) + .setUnfinishedMessage(builder.buildPartial()); + } + return builder.buildPartial(); + } + }; public static com.google.protobuf.Parser parser() { return PARSER; @@ -873,9 +1033,8 @@ public com.google.protobuf.Parser getParserForTyp } @java.lang.Override - public com.google.identity.accesscontextmanager.v1.UpdateServicePerimeterRequest getDefaultInstanceForType() { + public com.google.identity.accesscontextmanager.v1.UpdateServicePerimeterRequest + getDefaultInstanceForType() { return DEFAULT_INSTANCE; } - } - diff --git a/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/UpdateServicePerimeterRequestOrBuilder.java b/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/UpdateServicePerimeterRequestOrBuilder.java similarity index 58% rename from owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/UpdateServicePerimeterRequestOrBuilder.java rename to java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/UpdateServicePerimeterRequestOrBuilder.java index c7827adb3c5d..841fde6880ab 100644 --- a/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/UpdateServicePerimeterRequestOrBuilder.java +++ b/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/UpdateServicePerimeterRequestOrBuilder.java @@ -1,66 +1,108 @@ +/* + * Copyright 2020 Google LLC + * + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at + * + * https://www.apache.org/licenses/LICENSE-2.0 + * + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. + */ // Generated by the protocol buffer compiler. DO NOT EDIT! // source: google/identity/accesscontextmanager/v1/access_context_manager.proto package com.google.identity.accesscontextmanager.v1; -public interface UpdateServicePerimeterRequestOrBuilder extends +public interface UpdateServicePerimeterRequestOrBuilder + extends // @@protoc_insertion_point(interface_extends:google.identity.accesscontextmanager.v1.UpdateServicePerimeterRequest) com.google.protobuf.MessageOrBuilder { /** + * + * *
    * Required. The updated `ServicePerimeter`. Syntactic correctness of the
    * `ServicePerimeter` is a precondition for creation.
    * 
* - * .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeter = 1 [(.google.api.field_behavior) = REQUIRED]; + * + * .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeter = 1 [(.google.api.field_behavior) = REQUIRED]; + * + * * @return Whether the servicePerimeter field is set. */ boolean hasServicePerimeter(); /** + * + * *
    * Required. The updated `ServicePerimeter`. Syntactic correctness of the
    * `ServicePerimeter` is a precondition for creation.
    * 
* - * .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeter = 1 [(.google.api.field_behavior) = REQUIRED]; + * + * .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeter = 1 [(.google.api.field_behavior) = REQUIRED]; + * + * * @return The servicePerimeter. */ com.google.identity.accesscontextmanager.v1.ServicePerimeter getServicePerimeter(); /** + * + * *
    * Required. The updated `ServicePerimeter`. Syntactic correctness of the
    * `ServicePerimeter` is a precondition for creation.
    * 
* - * .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeter = 1 [(.google.api.field_behavior) = REQUIRED]; + * + * .google.identity.accesscontextmanager.v1.ServicePerimeter service_perimeter = 1 [(.google.api.field_behavior) = REQUIRED]; + * */ - com.google.identity.accesscontextmanager.v1.ServicePerimeterOrBuilder getServicePerimeterOrBuilder(); + com.google.identity.accesscontextmanager.v1.ServicePerimeterOrBuilder + getServicePerimeterOrBuilder(); /** + * + * *
    * Required. Mask to control which fields get updated. Must be non-empty.
    * 
* - * .google.protobuf.FieldMask update_mask = 2 [(.google.api.field_behavior) = REQUIRED]; + * .google.protobuf.FieldMask update_mask = 2 [(.google.api.field_behavior) = REQUIRED]; + * + * * @return Whether the updateMask field is set. */ boolean hasUpdateMask(); /** + * + * *
    * Required. Mask to control which fields get updated. Must be non-empty.
    * 
* - * .google.protobuf.FieldMask update_mask = 2 [(.google.api.field_behavior) = REQUIRED]; + * .google.protobuf.FieldMask update_mask = 2 [(.google.api.field_behavior) = REQUIRED]; + * + * * @return The updateMask. */ com.google.protobuf.FieldMask getUpdateMask(); /** + * + * *
    * Required. Mask to control which fields get updated. Must be non-empty.
    * 
* - * .google.protobuf.FieldMask update_mask = 2 [(.google.api.field_behavior) = REQUIRED]; + * .google.protobuf.FieldMask update_mask = 2 [(.google.api.field_behavior) = REQUIRED]; + * */ com.google.protobuf.FieldMaskOrBuilder getUpdateMaskOrBuilder(); } diff --git a/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/proto/google/identity/accesscontextmanager/v1/access_context_manager.proto b/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/proto/google/identity/accesscontextmanager/v1/access_context_manager.proto similarity index 100% rename from owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/proto/google/identity/accesscontextmanager/v1/access_context_manager.proto rename to java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/proto/google/identity/accesscontextmanager/v1/access_context_manager.proto diff --git a/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/proto/google/identity/accesscontextmanager/v1/access_level.proto b/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/proto/google/identity/accesscontextmanager/v1/access_level.proto similarity index 100% rename from owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/proto/google/identity/accesscontextmanager/v1/access_level.proto rename to java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/proto/google/identity/accesscontextmanager/v1/access_level.proto diff --git a/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/proto/google/identity/accesscontextmanager/v1/access_policy.proto b/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/proto/google/identity/accesscontextmanager/v1/access_policy.proto similarity index 100% rename from owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/proto/google/identity/accesscontextmanager/v1/access_policy.proto rename to java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/proto/google/identity/accesscontextmanager/v1/access_policy.proto diff --git a/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/proto/google/identity/accesscontextmanager/v1/gcp_user_access_binding.proto b/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/proto/google/identity/accesscontextmanager/v1/gcp_user_access_binding.proto similarity index 100% rename from owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/proto/google/identity/accesscontextmanager/v1/gcp_user_access_binding.proto rename to java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/proto/google/identity/accesscontextmanager/v1/gcp_user_access_binding.proto diff --git a/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/proto/google/identity/accesscontextmanager/v1/service_perimeter.proto b/java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/proto/google/identity/accesscontextmanager/v1/service_perimeter.proto similarity index 100% rename from owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/proto/google/identity/accesscontextmanager/v1/service_perimeter.proto rename to java-accesscontextmanager/proto-google-identity-accesscontextmanager-v1/src/main/proto/google/identity/accesscontextmanager/v1/service_perimeter.proto diff --git a/owl-bot-staging/java-accesscontextmanager/type/proto-google-identity-accesscontextmanager-type/src/main/java/com/google/identity/accesscontextmanager/type/TypeProto.java b/owl-bot-staging/java-accesscontextmanager/type/proto-google-identity-accesscontextmanager-type/src/main/java/com/google/identity/accesscontextmanager/type/TypeProto.java deleted file mode 100644 index 262db871863d..000000000000 --- a/owl-bot-staging/java-accesscontextmanager/type/proto-google-identity-accesscontextmanager-type/src/main/java/com/google/identity/accesscontextmanager/type/TypeProto.java +++ /dev/null @@ -1,53 +0,0 @@ -// Generated by the protocol buffer compiler. DO NOT EDIT! -// source: google/identity/accesscontextmanager/type/device_resources.proto - -package com.google.identity.accesscontextmanager.type; - -public final class TypeProto { - private TypeProto() {} - public static void registerAllExtensions( - com.google.protobuf.ExtensionRegistryLite registry) { - } - - public static void registerAllExtensions( - com.google.protobuf.ExtensionRegistry registry) { - registerAllExtensions( - (com.google.protobuf.ExtensionRegistryLite) registry); - } - - public static com.google.protobuf.Descriptors.FileDescriptor - getDescriptor() { - return descriptor; - } - private static com.google.protobuf.Descriptors.FileDescriptor - descriptor; - static { - java.lang.String[] descriptorData = { - "\n@google/identity/accesscontextmanager/t" + - "ype/device_resources.proto\022)google.ident" + - "ity.accesscontextmanager.type*p\n\026DeviceE" + - "ncryptionStatus\022\032\n\026ENCRYPTION_UNSPECIFIE" + - "D\020\000\022\032\n\026ENCRYPTION_UNSUPPORTED\020\001\022\017\n\013UNENC" + - "RYPTED\020\002\022\r\n\tENCRYPTED\020\003*\202\001\n\006OsType\022\022\n\016OS" + - "_UNSPECIFIED\020\000\022\017\n\013DESKTOP_MAC\020\001\022\023\n\017DESKT" + - "OP_WINDOWS\020\002\022\021\n\rDESKTOP_LINUX\020\003\022\025\n\021DESKT" + - "OP_CHROME_OS\020\006\022\013\n\007ANDROID\020\004\022\007\n\003IOS\020\005*V\n\025" + - "DeviceManagementLevel\022\032\n\026MANAGEMENT_UNSP" + - "ECIFIED\020\000\022\010\n\004NONE\020\001\022\t\n\005BASIC\020\002\022\014\n\010COMPLE" + - "TE\020\003B\215\002\n-com.google.identity.accessconte" + - "xtmanager.typeB\tTypeProtoP\001ZHgoogle.gola" + - "ng.org/genproto/googleapis/identity/acce" + - "sscontextmanager/type\252\002)Google.Identity." + - "AccessContextManager.Type\312\002)Google\\Ident" + - "ity\\AccessContextManager\\Type\352\002,Google::" + - "Identity::AccessContextManager::Typeb\006pr" + - "oto3" - }; - descriptor = com.google.protobuf.Descriptors.FileDescriptor - .internalBuildGeneratedFileFrom(descriptorData, - new com.google.protobuf.Descriptors.FileDescriptor[] { - }); - } - - // @@protoc_insertion_point(outer_class_scope) -} diff --git a/owl-bot-staging/java-accesscontextmanager/v1/google-identity-accesscontextmanager/src/main/java/com/google/identity/accesscontextmanager/v1/AccessContextManagerClient.java b/owl-bot-staging/java-accesscontextmanager/v1/google-identity-accesscontextmanager/src/main/java/com/google/identity/accesscontextmanager/v1/AccessContextManagerClient.java deleted file mode 100644 index 2191a1cc9ad4..000000000000 --- a/owl-bot-staging/java-accesscontextmanager/v1/google-identity-accesscontextmanager/src/main/java/com/google/identity/accesscontextmanager/v1/AccessContextManagerClient.java +++ /dev/null @@ -1,4303 +0,0 @@ -/* - * Copyright 2022 Google LLC - * - * Licensed under the Apache License, Version 2.0 (the "License"); - * you may not use this file except in compliance with the License. - * You may obtain a copy of the License at - * - * https://www.apache.org/licenses/LICENSE-2.0 - * - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, - * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * See the License for the specific language governing permissions and - * limitations under the License. - */ - -package com.google.identity.accesscontextmanager.v1; - -import com.google.api.core.ApiFuture; -import com.google.api.core.ApiFutures; -import com.google.api.core.BetaApi; -import com.google.api.gax.core.BackgroundResource; -import com.google.api.gax.httpjson.longrunning.OperationsClient; -import com.google.api.gax.longrunning.OperationFuture; -import com.google.api.gax.paging.AbstractFixedSizeCollection; -import com.google.api.gax.paging.AbstractPage; -import com.google.api.gax.paging.AbstractPagedListResponse; -import com.google.api.gax.rpc.OperationCallable; -import com.google.api.gax.rpc.PageContext; -import com.google.api.gax.rpc.UnaryCallable; -import com.google.common.util.concurrent.MoreExecutors; -import com.google.iam.v1.GetIamPolicyRequest; -import com.google.iam.v1.Policy; -import com.google.iam.v1.SetIamPolicyRequest; -import com.google.iam.v1.TestIamPermissionsRequest; -import com.google.iam.v1.TestIamPermissionsResponse; -import com.google.identity.accesscontextmanager.v1.stub.AccessContextManagerStub; -import com.google.identity.accesscontextmanager.v1.stub.AccessContextManagerStubSettings; -import com.google.longrunning.Operation; -import com.google.protobuf.Empty; -import com.google.protobuf.FieldMask; -import java.io.IOException; -import java.util.List; -import java.util.concurrent.TimeUnit; -import javax.annotation.Generated; - -// AUTO-GENERATED DOCUMENTATION AND CLASS. -/** - * Service Description: API for setting [access levels] - * [google.identity.accesscontextmanager.v1.AccessLevel] and [service perimeters] - * [google.identity.accesscontextmanager.v1.ServicePerimeter] for Google Cloud projects. Each - * organization has one [access policy] [google.identity.accesscontextmanager.v1.AccessPolicy] that - * contains the [access levels] [google.identity.accesscontextmanager.v1.AccessLevel] and [service - * perimeters] [google.identity.accesscontextmanager.v1.ServicePerimeter]. This [access policy] - * [google.identity.accesscontextmanager.v1.AccessPolicy] is applicable to all resources in the - * organization. AccessPolicies - * - *

This class provides the ability to make remote calls to the backing service through method - * calls that map to API methods. Sample code to get started: - * - *

{@code
- * // This snippet has been automatically generated and should be regarded as a code template only.
- * // It will require modifications to work:
- * // - It may require correct/in-range values for request initialization.
- * // - It may require specifying regional endpoints when creating the service client as shown in
- * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
- * try (AccessContextManagerClient accessContextManagerClient =
- *     AccessContextManagerClient.create()) {
- *   AccessPolicyName name = AccessPolicyName.of("[ACCESS_POLICY]");
- *   AccessPolicy response = accessContextManagerClient.getAccessPolicy(name);
- * }
- * }
- * - *

Note: close() needs to be called on the AccessContextManagerClient object to clean up - * resources such as threads. In the example above, try-with-resources is used, which automatically - * calls close(). - * - *

The surface of this class includes several types of Java methods for each of the API's - * methods: - * - *

    - *
  1. A "flattened" method. With this type of method, the fields of the request type have been - * converted into function parameters. It may be the case that not all fields are available as - * parameters, and not every API method will have a flattened method entry point. - *
  2. A "request object" method. This type of method only takes one parameter, a request object, - * which must be constructed before the call. Not every API method will have a request object - * method. - *
  3. A "callable" method. This type of method takes no parameters and returns an immutable API - * callable object, which can be used to initiate calls to the service. - *
- * - *

See the individual methods for example code. - * - *

Many parameters require resource names to be formatted in a particular way. To assist with - * these names, this class includes a format method for each type of name, and additionally a parse - * method to extract the individual identifiers contained within names that are returned. - * - *

This class can be customized by passing in a custom instance of AccessContextManagerSettings - * to create(). For example: - * - *

To customize credentials: - * - *

{@code
- * // This snippet has been automatically generated and should be regarded as a code template only.
- * // It will require modifications to work:
- * // - It may require correct/in-range values for request initialization.
- * // - It may require specifying regional endpoints when creating the service client as shown in
- * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
- * AccessContextManagerSettings accessContextManagerSettings =
- *     AccessContextManagerSettings.newBuilder()
- *         .setCredentialsProvider(FixedCredentialsProvider.create(myCredentials))
- *         .build();
- * AccessContextManagerClient accessContextManagerClient =
- *     AccessContextManagerClient.create(accessContextManagerSettings);
- * }
- * - *

To customize the endpoint: - * - *

{@code
- * // This snippet has been automatically generated and should be regarded as a code template only.
- * // It will require modifications to work:
- * // - It may require correct/in-range values for request initialization.
- * // - It may require specifying regional endpoints when creating the service client as shown in
- * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
- * AccessContextManagerSettings accessContextManagerSettings =
- *     AccessContextManagerSettings.newBuilder().setEndpoint(myEndpoint).build();
- * AccessContextManagerClient accessContextManagerClient =
- *     AccessContextManagerClient.create(accessContextManagerSettings);
- * }
- * - *

To use REST (HTTP1.1/JSON) transport (instead of gRPC) for sending and receiving requests over - * the wire: - * - *

{@code
- * // This snippet has been automatically generated and should be regarded as a code template only.
- * // It will require modifications to work:
- * // - It may require correct/in-range values for request initialization.
- * // - It may require specifying regional endpoints when creating the service client as shown in
- * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
- * AccessContextManagerSettings accessContextManagerSettings =
- *     AccessContextManagerSettings.newHttpJsonBuilder().build();
- * AccessContextManagerClient accessContextManagerClient =
- *     AccessContextManagerClient.create(accessContextManagerSettings);
- * }
- * - *

Please refer to the GitHub repository's samples for more quickstart code snippets. - */ -@Generated("by gapic-generator-java") -public class AccessContextManagerClient implements BackgroundResource { - private final AccessContextManagerSettings settings; - private final AccessContextManagerStub stub; - private final OperationsClient httpJsonOperationsClient; - private final com.google.longrunning.OperationsClient operationsClient; - - /** Constructs an instance of AccessContextManagerClient with default settings. */ - public static final AccessContextManagerClient create() throws IOException { - return create(AccessContextManagerSettings.newBuilder().build()); - } - - /** - * Constructs an instance of AccessContextManagerClient, using the given settings. The channels - * are created based on the settings passed in, or defaults for any settings that are not set. - */ - public static final AccessContextManagerClient create(AccessContextManagerSettings settings) - throws IOException { - return new AccessContextManagerClient(settings); - } - - /** - * Constructs an instance of AccessContextManagerClient, using the given stub for making calls. - * This is for advanced usage - prefer using create(AccessContextManagerSettings). - */ - public static final AccessContextManagerClient create(AccessContextManagerStub stub) { - return new AccessContextManagerClient(stub); - } - - /** - * Constructs an instance of AccessContextManagerClient, using the given settings. This is - * protected so that it is easy to make a subclass, but otherwise, the static factory methods - * should be preferred. - */ - protected AccessContextManagerClient(AccessContextManagerSettings settings) throws IOException { - this.settings = settings; - this.stub = ((AccessContextManagerStubSettings) settings.getStubSettings()).createStub(); - this.operationsClient = - com.google.longrunning.OperationsClient.create(this.stub.getOperationsStub()); - this.httpJsonOperationsClient = OperationsClient.create(this.stub.getHttpJsonOperationsStub()); - } - - protected AccessContextManagerClient(AccessContextManagerStub stub) { - this.settings = null; - this.stub = stub; - this.operationsClient = - com.google.longrunning.OperationsClient.create(this.stub.getOperationsStub()); - this.httpJsonOperationsClient = OperationsClient.create(this.stub.getHttpJsonOperationsStub()); - } - - public final AccessContextManagerSettings getSettings() { - return settings; - } - - public AccessContextManagerStub getStub() { - return stub; - } - - /** - * Returns the OperationsClient that can be used to query the status of a long-running operation - * returned by another API method call. - */ - public final com.google.longrunning.OperationsClient getOperationsClient() { - return operationsClient; - } - - /** - * Returns the OperationsClient that can be used to query the status of a long-running operation - * returned by another API method call. - */ - @BetaApi - public final OperationsClient getHttpJsonOperationsClient() { - return httpJsonOperationsClient; - } - - // AUTO-GENERATED DOCUMENTATION AND METHOD. - /** - * Lists all [access policies] [google.identity.accesscontextmanager.v1.AccessPolicy] in an - * organization. - * - *

Sample code: - * - *

{@code
-   * // This snippet has been automatically generated and should be regarded as a code template only.
-   * // It will require modifications to work:
-   * // - It may require correct/in-range values for request initialization.
-   * // - It may require specifying regional endpoints when creating the service client as shown in
-   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
-   * try (AccessContextManagerClient accessContextManagerClient =
-   *     AccessContextManagerClient.create()) {
-   *   ListAccessPoliciesRequest request =
-   *       ListAccessPoliciesRequest.newBuilder()
-   *           .setParent(OrganizationName.of("[ORGANIZATION]").toString())
-   *           .setPageSize(883849137)
-   *           .setPageToken("pageToken873572522")
-   *           .build();
-   *   for (AccessPolicy element :
-   *       accessContextManagerClient.listAccessPolicies(request).iterateAll()) {
-   *     // doThingsWith(element);
-   *   }
-   * }
-   * }
- * - * @param request The request object containing all of the parameters for the API call. - * @throws com.google.api.gax.rpc.ApiException if the remote call fails - */ - public final ListAccessPoliciesPagedResponse listAccessPolicies( - ListAccessPoliciesRequest request) { - return listAccessPoliciesPagedCallable().call(request); - } - - // AUTO-GENERATED DOCUMENTATION AND METHOD. - /** - * Lists all [access policies] [google.identity.accesscontextmanager.v1.AccessPolicy] in an - * organization. - * - *

Sample code: - * - *

{@code
-   * // This snippet has been automatically generated and should be regarded as a code template only.
-   * // It will require modifications to work:
-   * // - It may require correct/in-range values for request initialization.
-   * // - It may require specifying regional endpoints when creating the service client as shown in
-   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
-   * try (AccessContextManagerClient accessContextManagerClient =
-   *     AccessContextManagerClient.create()) {
-   *   ListAccessPoliciesRequest request =
-   *       ListAccessPoliciesRequest.newBuilder()
-   *           .setParent(OrganizationName.of("[ORGANIZATION]").toString())
-   *           .setPageSize(883849137)
-   *           .setPageToken("pageToken873572522")
-   *           .build();
-   *   ApiFuture future =
-   *       accessContextManagerClient.listAccessPoliciesPagedCallable().futureCall(request);
-   *   // Do something.
-   *   for (AccessPolicy element : future.get().iterateAll()) {
-   *     // doThingsWith(element);
-   *   }
-   * }
-   * }
- */ - public final UnaryCallable - listAccessPoliciesPagedCallable() { - return stub.listAccessPoliciesPagedCallable(); - } - - // AUTO-GENERATED DOCUMENTATION AND METHOD. - /** - * Lists all [access policies] [google.identity.accesscontextmanager.v1.AccessPolicy] in an - * organization. - * - *

Sample code: - * - *

{@code
-   * // This snippet has been automatically generated and should be regarded as a code template only.
-   * // It will require modifications to work:
-   * // - It may require correct/in-range values for request initialization.
-   * // - It may require specifying regional endpoints when creating the service client as shown in
-   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
-   * try (AccessContextManagerClient accessContextManagerClient =
-   *     AccessContextManagerClient.create()) {
-   *   ListAccessPoliciesRequest request =
-   *       ListAccessPoliciesRequest.newBuilder()
-   *           .setParent(OrganizationName.of("[ORGANIZATION]").toString())
-   *           .setPageSize(883849137)
-   *           .setPageToken("pageToken873572522")
-   *           .build();
-   *   while (true) {
-   *     ListAccessPoliciesResponse response =
-   *         accessContextManagerClient.listAccessPoliciesCallable().call(request);
-   *     for (AccessPolicy element : response.getAccessPoliciesList()) {
-   *       // doThingsWith(element);
-   *     }
-   *     String nextPageToken = response.getNextPageToken();
-   *     if (!Strings.isNullOrEmpty(nextPageToken)) {
-   *       request = request.toBuilder().setPageToken(nextPageToken).build();
-   *     } else {
-   *       break;
-   *     }
-   *   }
-   * }
-   * }
- */ - public final UnaryCallable - listAccessPoliciesCallable() { - return stub.listAccessPoliciesCallable(); - } - - // AUTO-GENERATED DOCUMENTATION AND METHOD. - /** - * Returns an [access policy] [google.identity.accesscontextmanager.v1.AccessPolicy] based on the - * name. - * - *

Sample code: - * - *

{@code
-   * // This snippet has been automatically generated and should be regarded as a code template only.
-   * // It will require modifications to work:
-   * // - It may require correct/in-range values for request initialization.
-   * // - It may require specifying regional endpoints when creating the service client as shown in
-   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
-   * try (AccessContextManagerClient accessContextManagerClient =
-   *     AccessContextManagerClient.create()) {
-   *   AccessPolicyName name = AccessPolicyName.of("[ACCESS_POLICY]");
-   *   AccessPolicy response = accessContextManagerClient.getAccessPolicy(name);
-   * }
-   * }
- * - * @param name Required. Resource name for the access policy to get. - *

Format `accessPolicies/{policy_id}` - * @throws com.google.api.gax.rpc.ApiException if the remote call fails - */ - public final AccessPolicy getAccessPolicy(AccessPolicyName name) { - GetAccessPolicyRequest request = - GetAccessPolicyRequest.newBuilder().setName(name == null ? null : name.toString()).build(); - return getAccessPolicy(request); - } - - // AUTO-GENERATED DOCUMENTATION AND METHOD. - /** - * Returns an [access policy] [google.identity.accesscontextmanager.v1.AccessPolicy] based on the - * name. - * - *

Sample code: - * - *

{@code
-   * // This snippet has been automatically generated and should be regarded as a code template only.
-   * // It will require modifications to work:
-   * // - It may require correct/in-range values for request initialization.
-   * // - It may require specifying regional endpoints when creating the service client as shown in
-   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
-   * try (AccessContextManagerClient accessContextManagerClient =
-   *     AccessContextManagerClient.create()) {
-   *   String name = AccessPolicyName.of("[ACCESS_POLICY]").toString();
-   *   AccessPolicy response = accessContextManagerClient.getAccessPolicy(name);
-   * }
-   * }
- * - * @param name Required. Resource name for the access policy to get. - *

Format `accessPolicies/{policy_id}` - * @throws com.google.api.gax.rpc.ApiException if the remote call fails - */ - public final AccessPolicy getAccessPolicy(String name) { - GetAccessPolicyRequest request = GetAccessPolicyRequest.newBuilder().setName(name).build(); - return getAccessPolicy(request); - } - - // AUTO-GENERATED DOCUMENTATION AND METHOD. - /** - * Returns an [access policy] [google.identity.accesscontextmanager.v1.AccessPolicy] based on the - * name. - * - *

Sample code: - * - *

{@code
-   * // This snippet has been automatically generated and should be regarded as a code template only.
-   * // It will require modifications to work:
-   * // - It may require correct/in-range values for request initialization.
-   * // - It may require specifying regional endpoints when creating the service client as shown in
-   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
-   * try (AccessContextManagerClient accessContextManagerClient =
-   *     AccessContextManagerClient.create()) {
-   *   GetAccessPolicyRequest request =
-   *       GetAccessPolicyRequest.newBuilder()
-   *           .setName(AccessPolicyName.of("[ACCESS_POLICY]").toString())
-   *           .build();
-   *   AccessPolicy response = accessContextManagerClient.getAccessPolicy(request);
-   * }
-   * }
- * - * @param request The request object containing all of the parameters for the API call. - * @throws com.google.api.gax.rpc.ApiException if the remote call fails - */ - public final AccessPolicy getAccessPolicy(GetAccessPolicyRequest request) { - return getAccessPolicyCallable().call(request); - } - - // AUTO-GENERATED DOCUMENTATION AND METHOD. - /** - * Returns an [access policy] [google.identity.accesscontextmanager.v1.AccessPolicy] based on the - * name. - * - *

Sample code: - * - *

{@code
-   * // This snippet has been automatically generated and should be regarded as a code template only.
-   * // It will require modifications to work:
-   * // - It may require correct/in-range values for request initialization.
-   * // - It may require specifying regional endpoints when creating the service client as shown in
-   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
-   * try (AccessContextManagerClient accessContextManagerClient =
-   *     AccessContextManagerClient.create()) {
-   *   GetAccessPolicyRequest request =
-   *       GetAccessPolicyRequest.newBuilder()
-   *           .setName(AccessPolicyName.of("[ACCESS_POLICY]").toString())
-   *           .build();
-   *   ApiFuture future =
-   *       accessContextManagerClient.getAccessPolicyCallable().futureCall(request);
-   *   // Do something.
-   *   AccessPolicy response = future.get();
-   * }
-   * }
- */ - public final UnaryCallable getAccessPolicyCallable() { - return stub.getAccessPolicyCallable(); - } - - // AUTO-GENERATED DOCUMENTATION AND METHOD. - /** - * Creates an access policy. This method fails if the organization already has an access policy. - * The long-running operation has a successful status after the access policy propagates to - * long-lasting storage. Syntactic and basic semantic errors are returned in `metadata` as a - * BadRequest proto. - * - *

Sample code: - * - *

{@code
-   * // This snippet has been automatically generated and should be regarded as a code template only.
-   * // It will require modifications to work:
-   * // - It may require correct/in-range values for request initialization.
-   * // - It may require specifying regional endpoints when creating the service client as shown in
-   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
-   * try (AccessContextManagerClient accessContextManagerClient =
-   *     AccessContextManagerClient.create()) {
-   *   AccessPolicy request =
-   *       AccessPolicy.newBuilder()
-   *           .setName(AccessPolicyName.of("[ACCESS_POLICY]").toString())
-   *           .setParent("parent-995424086")
-   *           .setTitle("title110371416")
-   *           .addAllScopes(new ArrayList())
-   *           .setCreateTime(Timestamp.newBuilder().build())
-   *           .setUpdateTime(Timestamp.newBuilder().build())
-   *           .setEtag("etag3123477")
-   *           .build();
-   *   AccessPolicy response = accessContextManagerClient.createAccessPolicyAsync(request).get();
-   * }
-   * }
- * - * @param request The request object containing all of the parameters for the API call. - * @throws com.google.api.gax.rpc.ApiException if the remote call fails - */ - public final OperationFuture - createAccessPolicyAsync(AccessPolicy request) { - return createAccessPolicyOperationCallable().futureCall(request); - } - - // AUTO-GENERATED DOCUMENTATION AND METHOD. - /** - * Creates an access policy. This method fails if the organization already has an access policy. - * The long-running operation has a successful status after the access policy propagates to - * long-lasting storage. Syntactic and basic semantic errors are returned in `metadata` as a - * BadRequest proto. - * - *

Sample code: - * - *

{@code
-   * // This snippet has been automatically generated and should be regarded as a code template only.
-   * // It will require modifications to work:
-   * // - It may require correct/in-range values for request initialization.
-   * // - It may require specifying regional endpoints when creating the service client as shown in
-   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
-   * try (AccessContextManagerClient accessContextManagerClient =
-   *     AccessContextManagerClient.create()) {
-   *   AccessPolicy request =
-   *       AccessPolicy.newBuilder()
-   *           .setName(AccessPolicyName.of("[ACCESS_POLICY]").toString())
-   *           .setParent("parent-995424086")
-   *           .setTitle("title110371416")
-   *           .addAllScopes(new ArrayList())
-   *           .setCreateTime(Timestamp.newBuilder().build())
-   *           .setUpdateTime(Timestamp.newBuilder().build())
-   *           .setEtag("etag3123477")
-   *           .build();
-   *   OperationFuture future =
-   *       accessContextManagerClient.createAccessPolicyOperationCallable().futureCall(request);
-   *   // Do something.
-   *   AccessPolicy response = future.get();
-   * }
-   * }
- */ - public final OperationCallable - createAccessPolicyOperationCallable() { - return stub.createAccessPolicyOperationCallable(); - } - - // AUTO-GENERATED DOCUMENTATION AND METHOD. - /** - * Creates an access policy. This method fails if the organization already has an access policy. - * The long-running operation has a successful status after the access policy propagates to - * long-lasting storage. Syntactic and basic semantic errors are returned in `metadata` as a - * BadRequest proto. - * - *

Sample code: - * - *

{@code
-   * // This snippet has been automatically generated and should be regarded as a code template only.
-   * // It will require modifications to work:
-   * // - It may require correct/in-range values for request initialization.
-   * // - It may require specifying regional endpoints when creating the service client as shown in
-   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
-   * try (AccessContextManagerClient accessContextManagerClient =
-   *     AccessContextManagerClient.create()) {
-   *   AccessPolicy request =
-   *       AccessPolicy.newBuilder()
-   *           .setName(AccessPolicyName.of("[ACCESS_POLICY]").toString())
-   *           .setParent("parent-995424086")
-   *           .setTitle("title110371416")
-   *           .addAllScopes(new ArrayList())
-   *           .setCreateTime(Timestamp.newBuilder().build())
-   *           .setUpdateTime(Timestamp.newBuilder().build())
-   *           .setEtag("etag3123477")
-   *           .build();
-   *   ApiFuture future =
-   *       accessContextManagerClient.createAccessPolicyCallable().futureCall(request);
-   *   // Do something.
-   *   Operation response = future.get();
-   * }
-   * }
- */ - public final UnaryCallable createAccessPolicyCallable() { - return stub.createAccessPolicyCallable(); - } - - // AUTO-GENERATED DOCUMENTATION AND METHOD. - /** - * Updates an [access policy] [google.identity.accesscontextmanager.v1.AccessPolicy]. The - * long-running operation from this RPC has a successful status after the changes to the [access - * policy] [google.identity.accesscontextmanager.v1.AccessPolicy] propagate to long-lasting - * storage. - * - *

Sample code: - * - *

{@code
-   * // This snippet has been automatically generated and should be regarded as a code template only.
-   * // It will require modifications to work:
-   * // - It may require correct/in-range values for request initialization.
-   * // - It may require specifying regional endpoints when creating the service client as shown in
-   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
-   * try (AccessContextManagerClient accessContextManagerClient =
-   *     AccessContextManagerClient.create()) {
-   *   AccessPolicy policy = AccessPolicy.newBuilder().build();
-   *   FieldMask updateMask = FieldMask.newBuilder().build();
-   *   AccessPolicy response =
-   *       accessContextManagerClient.updateAccessPolicyAsync(policy, updateMask).get();
-   * }
-   * }
- * - * @param policy Required. The updated AccessPolicy. - * @param updateMask Required. Mask to control which fields get updated. Must be non-empty. - * @throws com.google.api.gax.rpc.ApiException if the remote call fails - */ - public final OperationFuture - updateAccessPolicyAsync(AccessPolicy policy, FieldMask updateMask) { - UpdateAccessPolicyRequest request = - UpdateAccessPolicyRequest.newBuilder().setPolicy(policy).setUpdateMask(updateMask).build(); - return updateAccessPolicyAsync(request); - } - - // AUTO-GENERATED DOCUMENTATION AND METHOD. - /** - * Updates an [access policy] [google.identity.accesscontextmanager.v1.AccessPolicy]. The - * long-running operation from this RPC has a successful status after the changes to the [access - * policy] [google.identity.accesscontextmanager.v1.AccessPolicy] propagate to long-lasting - * storage. - * - *

Sample code: - * - *

{@code
-   * // This snippet has been automatically generated and should be regarded as a code template only.
-   * // It will require modifications to work:
-   * // - It may require correct/in-range values for request initialization.
-   * // - It may require specifying regional endpoints when creating the service client as shown in
-   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
-   * try (AccessContextManagerClient accessContextManagerClient =
-   *     AccessContextManagerClient.create()) {
-   *   UpdateAccessPolicyRequest request =
-   *       UpdateAccessPolicyRequest.newBuilder()
-   *           .setPolicy(AccessPolicy.newBuilder().build())
-   *           .setUpdateMask(FieldMask.newBuilder().build())
-   *           .build();
-   *   AccessPolicy response = accessContextManagerClient.updateAccessPolicyAsync(request).get();
-   * }
-   * }
- * - * @param request The request object containing all of the parameters for the API call. - * @throws com.google.api.gax.rpc.ApiException if the remote call fails - */ - public final OperationFuture - updateAccessPolicyAsync(UpdateAccessPolicyRequest request) { - return updateAccessPolicyOperationCallable().futureCall(request); - } - - // AUTO-GENERATED DOCUMENTATION AND METHOD. - /** - * Updates an [access policy] [google.identity.accesscontextmanager.v1.AccessPolicy]. The - * long-running operation from this RPC has a successful status after the changes to the [access - * policy] [google.identity.accesscontextmanager.v1.AccessPolicy] propagate to long-lasting - * storage. - * - *

Sample code: - * - *

{@code
-   * // This snippet has been automatically generated and should be regarded as a code template only.
-   * // It will require modifications to work:
-   * // - It may require correct/in-range values for request initialization.
-   * // - It may require specifying regional endpoints when creating the service client as shown in
-   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
-   * try (AccessContextManagerClient accessContextManagerClient =
-   *     AccessContextManagerClient.create()) {
-   *   UpdateAccessPolicyRequest request =
-   *       UpdateAccessPolicyRequest.newBuilder()
-   *           .setPolicy(AccessPolicy.newBuilder().build())
-   *           .setUpdateMask(FieldMask.newBuilder().build())
-   *           .build();
-   *   OperationFuture future =
-   *       accessContextManagerClient.updateAccessPolicyOperationCallable().futureCall(request);
-   *   // Do something.
-   *   AccessPolicy response = future.get();
-   * }
-   * }
- */ - public final OperationCallable< - UpdateAccessPolicyRequest, AccessPolicy, AccessContextManagerOperationMetadata> - updateAccessPolicyOperationCallable() { - return stub.updateAccessPolicyOperationCallable(); - } - - // AUTO-GENERATED DOCUMENTATION AND METHOD. - /** - * Updates an [access policy] [google.identity.accesscontextmanager.v1.AccessPolicy]. The - * long-running operation from this RPC has a successful status after the changes to the [access - * policy] [google.identity.accesscontextmanager.v1.AccessPolicy] propagate to long-lasting - * storage. - * - *

Sample code: - * - *

{@code
-   * // This snippet has been automatically generated and should be regarded as a code template only.
-   * // It will require modifications to work:
-   * // - It may require correct/in-range values for request initialization.
-   * // - It may require specifying regional endpoints when creating the service client as shown in
-   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
-   * try (AccessContextManagerClient accessContextManagerClient =
-   *     AccessContextManagerClient.create()) {
-   *   UpdateAccessPolicyRequest request =
-   *       UpdateAccessPolicyRequest.newBuilder()
-   *           .setPolicy(AccessPolicy.newBuilder().build())
-   *           .setUpdateMask(FieldMask.newBuilder().build())
-   *           .build();
-   *   ApiFuture future =
-   *       accessContextManagerClient.updateAccessPolicyCallable().futureCall(request);
-   *   // Do something.
-   *   Operation response = future.get();
-   * }
-   * }
- */ - public final UnaryCallable updateAccessPolicyCallable() { - return stub.updateAccessPolicyCallable(); - } - - // AUTO-GENERATED DOCUMENTATION AND METHOD. - /** - * Deletes an [access policy] [google.identity.accesscontextmanager.v1.AccessPolicy] based on the - * resource name. The long-running operation has a successful status after the [access policy] - * [google.identity.accesscontextmanager.v1.AccessPolicy] is removed from long-lasting storage. - * - *

Sample code: - * - *

{@code
-   * // This snippet has been automatically generated and should be regarded as a code template only.
-   * // It will require modifications to work:
-   * // - It may require correct/in-range values for request initialization.
-   * // - It may require specifying regional endpoints when creating the service client as shown in
-   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
-   * try (AccessContextManagerClient accessContextManagerClient =
-   *     AccessContextManagerClient.create()) {
-   *   AccessPolicyName name = AccessPolicyName.of("[ACCESS_POLICY]");
-   *   accessContextManagerClient.deleteAccessPolicyAsync(name).get();
-   * }
-   * }
- * - * @param name Required. Resource name for the access policy to delete. - *

Format `accessPolicies/{policy_id}` - * @throws com.google.api.gax.rpc.ApiException if the remote call fails - */ - public final OperationFuture - deleteAccessPolicyAsync(AccessPolicyName name) { - DeleteAccessPolicyRequest request = - DeleteAccessPolicyRequest.newBuilder() - .setName(name == null ? null : name.toString()) - .build(); - return deleteAccessPolicyAsync(request); - } - - // AUTO-GENERATED DOCUMENTATION AND METHOD. - /** - * Deletes an [access policy] [google.identity.accesscontextmanager.v1.AccessPolicy] based on the - * resource name. The long-running operation has a successful status after the [access policy] - * [google.identity.accesscontextmanager.v1.AccessPolicy] is removed from long-lasting storage. - * - *

Sample code: - * - *

{@code
-   * // This snippet has been automatically generated and should be regarded as a code template only.
-   * // It will require modifications to work:
-   * // - It may require correct/in-range values for request initialization.
-   * // - It may require specifying regional endpoints when creating the service client as shown in
-   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
-   * try (AccessContextManagerClient accessContextManagerClient =
-   *     AccessContextManagerClient.create()) {
-   *   String name = AccessPolicyName.of("[ACCESS_POLICY]").toString();
-   *   accessContextManagerClient.deleteAccessPolicyAsync(name).get();
-   * }
-   * }
- * - * @param name Required. Resource name for the access policy to delete. - *

Format `accessPolicies/{policy_id}` - * @throws com.google.api.gax.rpc.ApiException if the remote call fails - */ - public final OperationFuture - deleteAccessPolicyAsync(String name) { - DeleteAccessPolicyRequest request = - DeleteAccessPolicyRequest.newBuilder().setName(name).build(); - return deleteAccessPolicyAsync(request); - } - - // AUTO-GENERATED DOCUMENTATION AND METHOD. - /** - * Deletes an [access policy] [google.identity.accesscontextmanager.v1.AccessPolicy] based on the - * resource name. The long-running operation has a successful status after the [access policy] - * [google.identity.accesscontextmanager.v1.AccessPolicy] is removed from long-lasting storage. - * - *

Sample code: - * - *

{@code
-   * // This snippet has been automatically generated and should be regarded as a code template only.
-   * // It will require modifications to work:
-   * // - It may require correct/in-range values for request initialization.
-   * // - It may require specifying regional endpoints when creating the service client as shown in
-   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
-   * try (AccessContextManagerClient accessContextManagerClient =
-   *     AccessContextManagerClient.create()) {
-   *   DeleteAccessPolicyRequest request =
-   *       DeleteAccessPolicyRequest.newBuilder()
-   *           .setName(AccessPolicyName.of("[ACCESS_POLICY]").toString())
-   *           .build();
-   *   accessContextManagerClient.deleteAccessPolicyAsync(request).get();
-   * }
-   * }
- * - * @param request The request object containing all of the parameters for the API call. - * @throws com.google.api.gax.rpc.ApiException if the remote call fails - */ - public final OperationFuture - deleteAccessPolicyAsync(DeleteAccessPolicyRequest request) { - return deleteAccessPolicyOperationCallable().futureCall(request); - } - - // AUTO-GENERATED DOCUMENTATION AND METHOD. - /** - * Deletes an [access policy] [google.identity.accesscontextmanager.v1.AccessPolicy] based on the - * resource name. The long-running operation has a successful status after the [access policy] - * [google.identity.accesscontextmanager.v1.AccessPolicy] is removed from long-lasting storage. - * - *

Sample code: - * - *

{@code
-   * // This snippet has been automatically generated and should be regarded as a code template only.
-   * // It will require modifications to work:
-   * // - It may require correct/in-range values for request initialization.
-   * // - It may require specifying regional endpoints when creating the service client as shown in
-   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
-   * try (AccessContextManagerClient accessContextManagerClient =
-   *     AccessContextManagerClient.create()) {
-   *   DeleteAccessPolicyRequest request =
-   *       DeleteAccessPolicyRequest.newBuilder()
-   *           .setName(AccessPolicyName.of("[ACCESS_POLICY]").toString())
-   *           .build();
-   *   OperationFuture future =
-   *       accessContextManagerClient.deleteAccessPolicyOperationCallable().futureCall(request);
-   *   // Do something.
-   *   future.get();
-   * }
-   * }
- */ - public final OperationCallable< - DeleteAccessPolicyRequest, Empty, AccessContextManagerOperationMetadata> - deleteAccessPolicyOperationCallable() { - return stub.deleteAccessPolicyOperationCallable(); - } - - // AUTO-GENERATED DOCUMENTATION AND METHOD. - /** - * Deletes an [access policy] [google.identity.accesscontextmanager.v1.AccessPolicy] based on the - * resource name. The long-running operation has a successful status after the [access policy] - * [google.identity.accesscontextmanager.v1.AccessPolicy] is removed from long-lasting storage. - * - *

Sample code: - * - *

{@code
-   * // This snippet has been automatically generated and should be regarded as a code template only.
-   * // It will require modifications to work:
-   * // - It may require correct/in-range values for request initialization.
-   * // - It may require specifying regional endpoints when creating the service client as shown in
-   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
-   * try (AccessContextManagerClient accessContextManagerClient =
-   *     AccessContextManagerClient.create()) {
-   *   DeleteAccessPolicyRequest request =
-   *       DeleteAccessPolicyRequest.newBuilder()
-   *           .setName(AccessPolicyName.of("[ACCESS_POLICY]").toString())
-   *           .build();
-   *   ApiFuture future =
-   *       accessContextManagerClient.deleteAccessPolicyCallable().futureCall(request);
-   *   // Do something.
-   *   future.get();
-   * }
-   * }
- */ - public final UnaryCallable deleteAccessPolicyCallable() { - return stub.deleteAccessPolicyCallable(); - } - - // AUTO-GENERATED DOCUMENTATION AND METHOD. - /** - * Lists all [access levels] [google.identity.accesscontextmanager.v1.AccessLevel] for an access - * policy. - * - *

Sample code: - * - *

{@code
-   * // This snippet has been automatically generated and should be regarded as a code template only.
-   * // It will require modifications to work:
-   * // - It may require correct/in-range values for request initialization.
-   * // - It may require specifying regional endpoints when creating the service client as shown in
-   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
-   * try (AccessContextManagerClient accessContextManagerClient =
-   *     AccessContextManagerClient.create()) {
-   *   AccessPolicyName parent = AccessPolicyName.of("[ACCESS_POLICY]");
-   *   for (AccessLevel element : accessContextManagerClient.listAccessLevels(parent).iterateAll()) {
-   *     // doThingsWith(element);
-   *   }
-   * }
-   * }
- * - * @param parent Required. Resource name for the access policy to list [Access Levels] - * [google.identity.accesscontextmanager.v1.AccessLevel] from. - *

Format: `accessPolicies/{policy_id}` - * @throws com.google.api.gax.rpc.ApiException if the remote call fails - */ - public final ListAccessLevelsPagedResponse listAccessLevels(AccessPolicyName parent) { - ListAccessLevelsRequest request = - ListAccessLevelsRequest.newBuilder() - .setParent(parent == null ? null : parent.toString()) - .build(); - return listAccessLevels(request); - } - - // AUTO-GENERATED DOCUMENTATION AND METHOD. - /** - * Lists all [access levels] [google.identity.accesscontextmanager.v1.AccessLevel] for an access - * policy. - * - *

Sample code: - * - *

{@code
-   * // This snippet has been automatically generated and should be regarded as a code template only.
-   * // It will require modifications to work:
-   * // - It may require correct/in-range values for request initialization.
-   * // - It may require specifying regional endpoints when creating the service client as shown in
-   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
-   * try (AccessContextManagerClient accessContextManagerClient =
-   *     AccessContextManagerClient.create()) {
-   *   String parent = AccessPolicyName.of("[ACCESS_POLICY]").toString();
-   *   for (AccessLevel element : accessContextManagerClient.listAccessLevels(parent).iterateAll()) {
-   *     // doThingsWith(element);
-   *   }
-   * }
-   * }
- * - * @param parent Required. Resource name for the access policy to list [Access Levels] - * [google.identity.accesscontextmanager.v1.AccessLevel] from. - *

Format: `accessPolicies/{policy_id}` - * @throws com.google.api.gax.rpc.ApiException if the remote call fails - */ - public final ListAccessLevelsPagedResponse listAccessLevels(String parent) { - ListAccessLevelsRequest request = - ListAccessLevelsRequest.newBuilder().setParent(parent).build(); - return listAccessLevels(request); - } - - // AUTO-GENERATED DOCUMENTATION AND METHOD. - /** - * Lists all [access levels] [google.identity.accesscontextmanager.v1.AccessLevel] for an access - * policy. - * - *

Sample code: - * - *

{@code
-   * // This snippet has been automatically generated and should be regarded as a code template only.
-   * // It will require modifications to work:
-   * // - It may require correct/in-range values for request initialization.
-   * // - It may require specifying regional endpoints when creating the service client as shown in
-   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
-   * try (AccessContextManagerClient accessContextManagerClient =
-   *     AccessContextManagerClient.create()) {
-   *   ListAccessLevelsRequest request =
-   *       ListAccessLevelsRequest.newBuilder()
-   *           .setParent(AccessPolicyName.of("[ACCESS_POLICY]").toString())
-   *           .setPageSize(883849137)
-   *           .setPageToken("pageToken873572522")
-   *           .setAccessLevelFormat(LevelFormat.forNumber(0))
-   *           .build();
-   *   for (AccessLevel element :
-   *       accessContextManagerClient.listAccessLevels(request).iterateAll()) {
-   *     // doThingsWith(element);
-   *   }
-   * }
-   * }
- * - * @param request The request object containing all of the parameters for the API call. - * @throws com.google.api.gax.rpc.ApiException if the remote call fails - */ - public final ListAccessLevelsPagedResponse listAccessLevels(ListAccessLevelsRequest request) { - return listAccessLevelsPagedCallable().call(request); - } - - // AUTO-GENERATED DOCUMENTATION AND METHOD. - /** - * Lists all [access levels] [google.identity.accesscontextmanager.v1.AccessLevel] for an access - * policy. - * - *

Sample code: - * - *

{@code
-   * // This snippet has been automatically generated and should be regarded as a code template only.
-   * // It will require modifications to work:
-   * // - It may require correct/in-range values for request initialization.
-   * // - It may require specifying regional endpoints when creating the service client as shown in
-   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
-   * try (AccessContextManagerClient accessContextManagerClient =
-   *     AccessContextManagerClient.create()) {
-   *   ListAccessLevelsRequest request =
-   *       ListAccessLevelsRequest.newBuilder()
-   *           .setParent(AccessPolicyName.of("[ACCESS_POLICY]").toString())
-   *           .setPageSize(883849137)
-   *           .setPageToken("pageToken873572522")
-   *           .setAccessLevelFormat(LevelFormat.forNumber(0))
-   *           .build();
-   *   ApiFuture future =
-   *       accessContextManagerClient.listAccessLevelsPagedCallable().futureCall(request);
-   *   // Do something.
-   *   for (AccessLevel element : future.get().iterateAll()) {
-   *     // doThingsWith(element);
-   *   }
-   * }
-   * }
- */ - public final UnaryCallable - listAccessLevelsPagedCallable() { - return stub.listAccessLevelsPagedCallable(); - } - - // AUTO-GENERATED DOCUMENTATION AND METHOD. - /** - * Lists all [access levels] [google.identity.accesscontextmanager.v1.AccessLevel] for an access - * policy. - * - *

Sample code: - * - *

{@code
-   * // This snippet has been automatically generated and should be regarded as a code template only.
-   * // It will require modifications to work:
-   * // - It may require correct/in-range values for request initialization.
-   * // - It may require specifying regional endpoints when creating the service client as shown in
-   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
-   * try (AccessContextManagerClient accessContextManagerClient =
-   *     AccessContextManagerClient.create()) {
-   *   ListAccessLevelsRequest request =
-   *       ListAccessLevelsRequest.newBuilder()
-   *           .setParent(AccessPolicyName.of("[ACCESS_POLICY]").toString())
-   *           .setPageSize(883849137)
-   *           .setPageToken("pageToken873572522")
-   *           .setAccessLevelFormat(LevelFormat.forNumber(0))
-   *           .build();
-   *   while (true) {
-   *     ListAccessLevelsResponse response =
-   *         accessContextManagerClient.listAccessLevelsCallable().call(request);
-   *     for (AccessLevel element : response.getAccessLevelsList()) {
-   *       // doThingsWith(element);
-   *     }
-   *     String nextPageToken = response.getNextPageToken();
-   *     if (!Strings.isNullOrEmpty(nextPageToken)) {
-   *       request = request.toBuilder().setPageToken(nextPageToken).build();
-   *     } else {
-   *       break;
-   *     }
-   *   }
-   * }
-   * }
- */ - public final UnaryCallable - listAccessLevelsCallable() { - return stub.listAccessLevelsCallable(); - } - - // AUTO-GENERATED DOCUMENTATION AND METHOD. - /** - * Gets an [access level] [google.identity.accesscontextmanager.v1.AccessLevel] based on the - * resource name. - * - *

Sample code: - * - *

{@code
-   * // This snippet has been automatically generated and should be regarded as a code template only.
-   * // It will require modifications to work:
-   * // - It may require correct/in-range values for request initialization.
-   * // - It may require specifying regional endpoints when creating the service client as shown in
-   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
-   * try (AccessContextManagerClient accessContextManagerClient =
-   *     AccessContextManagerClient.create()) {
-   *   AccessLevelName name = AccessLevelName.of("[ACCESS_POLICY]", "[ACCESS_LEVEL]");
-   *   AccessLevel response = accessContextManagerClient.getAccessLevel(name);
-   * }
-   * }
- * - * @param name Required. Resource name for the [Access Level] - * [google.identity.accesscontextmanager.v1.AccessLevel]. - *

Format: `accessPolicies/{policy_id}/accessLevels/{access_level_id}` - * @throws com.google.api.gax.rpc.ApiException if the remote call fails - */ - public final AccessLevel getAccessLevel(AccessLevelName name) { - GetAccessLevelRequest request = - GetAccessLevelRequest.newBuilder().setName(name == null ? null : name.toString()).build(); - return getAccessLevel(request); - } - - // AUTO-GENERATED DOCUMENTATION AND METHOD. - /** - * Gets an [access level] [google.identity.accesscontextmanager.v1.AccessLevel] based on the - * resource name. - * - *

Sample code: - * - *

{@code
-   * // This snippet has been automatically generated and should be regarded as a code template only.
-   * // It will require modifications to work:
-   * // - It may require correct/in-range values for request initialization.
-   * // - It may require specifying regional endpoints when creating the service client as shown in
-   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
-   * try (AccessContextManagerClient accessContextManagerClient =
-   *     AccessContextManagerClient.create()) {
-   *   String name = AccessLevelName.of("[ACCESS_POLICY]", "[ACCESS_LEVEL]").toString();
-   *   AccessLevel response = accessContextManagerClient.getAccessLevel(name);
-   * }
-   * }
- * - * @param name Required. Resource name for the [Access Level] - * [google.identity.accesscontextmanager.v1.AccessLevel]. - *

Format: `accessPolicies/{policy_id}/accessLevels/{access_level_id}` - * @throws com.google.api.gax.rpc.ApiException if the remote call fails - */ - public final AccessLevel getAccessLevel(String name) { - GetAccessLevelRequest request = GetAccessLevelRequest.newBuilder().setName(name).build(); - return getAccessLevel(request); - } - - // AUTO-GENERATED DOCUMENTATION AND METHOD. - /** - * Gets an [access level] [google.identity.accesscontextmanager.v1.AccessLevel] based on the - * resource name. - * - *

Sample code: - * - *

{@code
-   * // This snippet has been automatically generated and should be regarded as a code template only.
-   * // It will require modifications to work:
-   * // - It may require correct/in-range values for request initialization.
-   * // - It may require specifying regional endpoints when creating the service client as shown in
-   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
-   * try (AccessContextManagerClient accessContextManagerClient =
-   *     AccessContextManagerClient.create()) {
-   *   GetAccessLevelRequest request =
-   *       GetAccessLevelRequest.newBuilder()
-   *           .setName(AccessLevelName.of("[ACCESS_POLICY]", "[ACCESS_LEVEL]").toString())
-   *           .setAccessLevelFormat(LevelFormat.forNumber(0))
-   *           .build();
-   *   AccessLevel response = accessContextManagerClient.getAccessLevel(request);
-   * }
-   * }
- * - * @param request The request object containing all of the parameters for the API call. - * @throws com.google.api.gax.rpc.ApiException if the remote call fails - */ - public final AccessLevel getAccessLevel(GetAccessLevelRequest request) { - return getAccessLevelCallable().call(request); - } - - // AUTO-GENERATED DOCUMENTATION AND METHOD. - /** - * Gets an [access level] [google.identity.accesscontextmanager.v1.AccessLevel] based on the - * resource name. - * - *

Sample code: - * - *

{@code
-   * // This snippet has been automatically generated and should be regarded as a code template only.
-   * // It will require modifications to work:
-   * // - It may require correct/in-range values for request initialization.
-   * // - It may require specifying regional endpoints when creating the service client as shown in
-   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
-   * try (AccessContextManagerClient accessContextManagerClient =
-   *     AccessContextManagerClient.create()) {
-   *   GetAccessLevelRequest request =
-   *       GetAccessLevelRequest.newBuilder()
-   *           .setName(AccessLevelName.of("[ACCESS_POLICY]", "[ACCESS_LEVEL]").toString())
-   *           .setAccessLevelFormat(LevelFormat.forNumber(0))
-   *           .build();
-   *   ApiFuture future =
-   *       accessContextManagerClient.getAccessLevelCallable().futureCall(request);
-   *   // Do something.
-   *   AccessLevel response = future.get();
-   * }
-   * }
- */ - public final UnaryCallable getAccessLevelCallable() { - return stub.getAccessLevelCallable(); - } - - // AUTO-GENERATED DOCUMENTATION AND METHOD. - /** - * Creates an [access level] [google.identity.accesscontextmanager.v1.AccessLevel]. The - * long-running operation from this RPC has a successful status after the [access level] - * [google.identity.accesscontextmanager.v1.AccessLevel] propagates to long-lasting storage. If - * [access levels] [google.identity.accesscontextmanager.v1.AccessLevel] contain errors, an error - * response is returned for the first error encountered. - * - *

Sample code: - * - *

{@code
-   * // This snippet has been automatically generated and should be regarded as a code template only.
-   * // It will require modifications to work:
-   * // - It may require correct/in-range values for request initialization.
-   * // - It may require specifying regional endpoints when creating the service client as shown in
-   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
-   * try (AccessContextManagerClient accessContextManagerClient =
-   *     AccessContextManagerClient.create()) {
-   *   AccessPolicyName parent = AccessPolicyName.of("[ACCESS_POLICY]");
-   *   AccessLevel accessLevel = AccessLevel.newBuilder().build();
-   *   AccessLevel response =
-   *       accessContextManagerClient.createAccessLevelAsync(parent, accessLevel).get();
-   * }
-   * }
- * - * @param parent Required. Resource name for the access policy which owns this [Access Level] - * [google.identity.accesscontextmanager.v1.AccessLevel]. - *

Format: `accessPolicies/{policy_id}` - * @param accessLevel Required. The [Access Level] - * [google.identity.accesscontextmanager.v1.AccessLevel] to create. Syntactic correctness of - * the [Access Level] [google.identity.accesscontextmanager.v1.AccessLevel] is a precondition - * for creation. - * @throws com.google.api.gax.rpc.ApiException if the remote call fails - */ - public final OperationFuture - createAccessLevelAsync(AccessPolicyName parent, AccessLevel accessLevel) { - CreateAccessLevelRequest request = - CreateAccessLevelRequest.newBuilder() - .setParent(parent == null ? null : parent.toString()) - .setAccessLevel(accessLevel) - .build(); - return createAccessLevelAsync(request); - } - - // AUTO-GENERATED DOCUMENTATION AND METHOD. - /** - * Creates an [access level] [google.identity.accesscontextmanager.v1.AccessLevel]. The - * long-running operation from this RPC has a successful status after the [access level] - * [google.identity.accesscontextmanager.v1.AccessLevel] propagates to long-lasting storage. If - * [access levels] [google.identity.accesscontextmanager.v1.AccessLevel] contain errors, an error - * response is returned for the first error encountered. - * - *

Sample code: - * - *

{@code
-   * // This snippet has been automatically generated and should be regarded as a code template only.
-   * // It will require modifications to work:
-   * // - It may require correct/in-range values for request initialization.
-   * // - It may require specifying regional endpoints when creating the service client as shown in
-   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
-   * try (AccessContextManagerClient accessContextManagerClient =
-   *     AccessContextManagerClient.create()) {
-   *   String parent = AccessPolicyName.of("[ACCESS_POLICY]").toString();
-   *   AccessLevel accessLevel = AccessLevel.newBuilder().build();
-   *   AccessLevel response =
-   *       accessContextManagerClient.createAccessLevelAsync(parent, accessLevel).get();
-   * }
-   * }
- * - * @param parent Required. Resource name for the access policy which owns this [Access Level] - * [google.identity.accesscontextmanager.v1.AccessLevel]. - *

Format: `accessPolicies/{policy_id}` - * @param accessLevel Required. The [Access Level] - * [google.identity.accesscontextmanager.v1.AccessLevel] to create. Syntactic correctness of - * the [Access Level] [google.identity.accesscontextmanager.v1.AccessLevel] is a precondition - * for creation. - * @throws com.google.api.gax.rpc.ApiException if the remote call fails - */ - public final OperationFuture - createAccessLevelAsync(String parent, AccessLevel accessLevel) { - CreateAccessLevelRequest request = - CreateAccessLevelRequest.newBuilder().setParent(parent).setAccessLevel(accessLevel).build(); - return createAccessLevelAsync(request); - } - - // AUTO-GENERATED DOCUMENTATION AND METHOD. - /** - * Creates an [access level] [google.identity.accesscontextmanager.v1.AccessLevel]. The - * long-running operation from this RPC has a successful status after the [access level] - * [google.identity.accesscontextmanager.v1.AccessLevel] propagates to long-lasting storage. If - * [access levels] [google.identity.accesscontextmanager.v1.AccessLevel] contain errors, an error - * response is returned for the first error encountered. - * - *

Sample code: - * - *

{@code
-   * // This snippet has been automatically generated and should be regarded as a code template only.
-   * // It will require modifications to work:
-   * // - It may require correct/in-range values for request initialization.
-   * // - It may require specifying regional endpoints when creating the service client as shown in
-   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
-   * try (AccessContextManagerClient accessContextManagerClient =
-   *     AccessContextManagerClient.create()) {
-   *   CreateAccessLevelRequest request =
-   *       CreateAccessLevelRequest.newBuilder()
-   *           .setParent(AccessPolicyName.of("[ACCESS_POLICY]").toString())
-   *           .setAccessLevel(AccessLevel.newBuilder().build())
-   *           .build();
-   *   AccessLevel response = accessContextManagerClient.createAccessLevelAsync(request).get();
-   * }
-   * }
- * - * @param request The request object containing all of the parameters for the API call. - * @throws com.google.api.gax.rpc.ApiException if the remote call fails - */ - public final OperationFuture - createAccessLevelAsync(CreateAccessLevelRequest request) { - return createAccessLevelOperationCallable().futureCall(request); - } - - // AUTO-GENERATED DOCUMENTATION AND METHOD. - /** - * Creates an [access level] [google.identity.accesscontextmanager.v1.AccessLevel]. The - * long-running operation from this RPC has a successful status after the [access level] - * [google.identity.accesscontextmanager.v1.AccessLevel] propagates to long-lasting storage. If - * [access levels] [google.identity.accesscontextmanager.v1.AccessLevel] contain errors, an error - * response is returned for the first error encountered. - * - *

Sample code: - * - *

{@code
-   * // This snippet has been automatically generated and should be regarded as a code template only.
-   * // It will require modifications to work:
-   * // - It may require correct/in-range values for request initialization.
-   * // - It may require specifying regional endpoints when creating the service client as shown in
-   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
-   * try (AccessContextManagerClient accessContextManagerClient =
-   *     AccessContextManagerClient.create()) {
-   *   CreateAccessLevelRequest request =
-   *       CreateAccessLevelRequest.newBuilder()
-   *           .setParent(AccessPolicyName.of("[ACCESS_POLICY]").toString())
-   *           .setAccessLevel(AccessLevel.newBuilder().build())
-   *           .build();
-   *   OperationFuture future =
-   *       accessContextManagerClient.createAccessLevelOperationCallable().futureCall(request);
-   *   // Do something.
-   *   AccessLevel response = future.get();
-   * }
-   * }
- */ - public final OperationCallable< - CreateAccessLevelRequest, AccessLevel, AccessContextManagerOperationMetadata> - createAccessLevelOperationCallable() { - return stub.createAccessLevelOperationCallable(); - } - - // AUTO-GENERATED DOCUMENTATION AND METHOD. - /** - * Creates an [access level] [google.identity.accesscontextmanager.v1.AccessLevel]. The - * long-running operation from this RPC has a successful status after the [access level] - * [google.identity.accesscontextmanager.v1.AccessLevel] propagates to long-lasting storage. If - * [access levels] [google.identity.accesscontextmanager.v1.AccessLevel] contain errors, an error - * response is returned for the first error encountered. - * - *

Sample code: - * - *

{@code
-   * // This snippet has been automatically generated and should be regarded as a code template only.
-   * // It will require modifications to work:
-   * // - It may require correct/in-range values for request initialization.
-   * // - It may require specifying regional endpoints when creating the service client as shown in
-   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
-   * try (AccessContextManagerClient accessContextManagerClient =
-   *     AccessContextManagerClient.create()) {
-   *   CreateAccessLevelRequest request =
-   *       CreateAccessLevelRequest.newBuilder()
-   *           .setParent(AccessPolicyName.of("[ACCESS_POLICY]").toString())
-   *           .setAccessLevel(AccessLevel.newBuilder().build())
-   *           .build();
-   *   ApiFuture future =
-   *       accessContextManagerClient.createAccessLevelCallable().futureCall(request);
-   *   // Do something.
-   *   Operation response = future.get();
-   * }
-   * }
- */ - public final UnaryCallable createAccessLevelCallable() { - return stub.createAccessLevelCallable(); - } - - // AUTO-GENERATED DOCUMENTATION AND METHOD. - /** - * Updates an [access level] [google.identity.accesscontextmanager.v1.AccessLevel]. The - * long-running operation from this RPC has a successful status after the changes to the [access - * level] [google.identity.accesscontextmanager.v1.AccessLevel] propagate to long-lasting storage. - * If [access levels] [google.identity.accesscontextmanager.v1.AccessLevel] contain errors, an - * error response is returned for the first error encountered. - * - *

Sample code: - * - *

{@code
-   * // This snippet has been automatically generated and should be regarded as a code template only.
-   * // It will require modifications to work:
-   * // - It may require correct/in-range values for request initialization.
-   * // - It may require specifying regional endpoints when creating the service client as shown in
-   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
-   * try (AccessContextManagerClient accessContextManagerClient =
-   *     AccessContextManagerClient.create()) {
-   *   AccessLevel accessLevel = AccessLevel.newBuilder().build();
-   *   FieldMask updateMask = FieldMask.newBuilder().build();
-   *   AccessLevel response =
-   *       accessContextManagerClient.updateAccessLevelAsync(accessLevel, updateMask).get();
-   * }
-   * }
- * - * @param accessLevel Required. The updated [Access Level] - * [google.identity.accesscontextmanager.v1.AccessLevel]. Syntactic correctness of the [Access - * Level] [google.identity.accesscontextmanager.v1.AccessLevel] is a precondition for - * creation. - * @param updateMask Required. Mask to control which fields get updated. Must be non-empty. - * @throws com.google.api.gax.rpc.ApiException if the remote call fails - */ - public final OperationFuture - updateAccessLevelAsync(AccessLevel accessLevel, FieldMask updateMask) { - UpdateAccessLevelRequest request = - UpdateAccessLevelRequest.newBuilder() - .setAccessLevel(accessLevel) - .setUpdateMask(updateMask) - .build(); - return updateAccessLevelAsync(request); - } - - // AUTO-GENERATED DOCUMENTATION AND METHOD. - /** - * Updates an [access level] [google.identity.accesscontextmanager.v1.AccessLevel]. The - * long-running operation from this RPC has a successful status after the changes to the [access - * level] [google.identity.accesscontextmanager.v1.AccessLevel] propagate to long-lasting storage. - * If [access levels] [google.identity.accesscontextmanager.v1.AccessLevel] contain errors, an - * error response is returned for the first error encountered. - * - *

Sample code: - * - *

{@code
-   * // This snippet has been automatically generated and should be regarded as a code template only.
-   * // It will require modifications to work:
-   * // - It may require correct/in-range values for request initialization.
-   * // - It may require specifying regional endpoints when creating the service client as shown in
-   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
-   * try (AccessContextManagerClient accessContextManagerClient =
-   *     AccessContextManagerClient.create()) {
-   *   UpdateAccessLevelRequest request =
-   *       UpdateAccessLevelRequest.newBuilder()
-   *           .setAccessLevel(AccessLevel.newBuilder().build())
-   *           .setUpdateMask(FieldMask.newBuilder().build())
-   *           .build();
-   *   AccessLevel response = accessContextManagerClient.updateAccessLevelAsync(request).get();
-   * }
-   * }
- * - * @param request The request object containing all of the parameters for the API call. - * @throws com.google.api.gax.rpc.ApiException if the remote call fails - */ - public final OperationFuture - updateAccessLevelAsync(UpdateAccessLevelRequest request) { - return updateAccessLevelOperationCallable().futureCall(request); - } - - // AUTO-GENERATED DOCUMENTATION AND METHOD. - /** - * Updates an [access level] [google.identity.accesscontextmanager.v1.AccessLevel]. The - * long-running operation from this RPC has a successful status after the changes to the [access - * level] [google.identity.accesscontextmanager.v1.AccessLevel] propagate to long-lasting storage. - * If [access levels] [google.identity.accesscontextmanager.v1.AccessLevel] contain errors, an - * error response is returned for the first error encountered. - * - *

Sample code: - * - *

{@code
-   * // This snippet has been automatically generated and should be regarded as a code template only.
-   * // It will require modifications to work:
-   * // - It may require correct/in-range values for request initialization.
-   * // - It may require specifying regional endpoints when creating the service client as shown in
-   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
-   * try (AccessContextManagerClient accessContextManagerClient =
-   *     AccessContextManagerClient.create()) {
-   *   UpdateAccessLevelRequest request =
-   *       UpdateAccessLevelRequest.newBuilder()
-   *           .setAccessLevel(AccessLevel.newBuilder().build())
-   *           .setUpdateMask(FieldMask.newBuilder().build())
-   *           .build();
-   *   OperationFuture future =
-   *       accessContextManagerClient.updateAccessLevelOperationCallable().futureCall(request);
-   *   // Do something.
-   *   AccessLevel response = future.get();
-   * }
-   * }
- */ - public final OperationCallable< - UpdateAccessLevelRequest, AccessLevel, AccessContextManagerOperationMetadata> - updateAccessLevelOperationCallable() { - return stub.updateAccessLevelOperationCallable(); - } - - // AUTO-GENERATED DOCUMENTATION AND METHOD. - /** - * Updates an [access level] [google.identity.accesscontextmanager.v1.AccessLevel]. The - * long-running operation from this RPC has a successful status after the changes to the [access - * level] [google.identity.accesscontextmanager.v1.AccessLevel] propagate to long-lasting storage. - * If [access levels] [google.identity.accesscontextmanager.v1.AccessLevel] contain errors, an - * error response is returned for the first error encountered. - * - *

Sample code: - * - *

{@code
-   * // This snippet has been automatically generated and should be regarded as a code template only.
-   * // It will require modifications to work:
-   * // - It may require correct/in-range values for request initialization.
-   * // - It may require specifying regional endpoints when creating the service client as shown in
-   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
-   * try (AccessContextManagerClient accessContextManagerClient =
-   *     AccessContextManagerClient.create()) {
-   *   UpdateAccessLevelRequest request =
-   *       UpdateAccessLevelRequest.newBuilder()
-   *           .setAccessLevel(AccessLevel.newBuilder().build())
-   *           .setUpdateMask(FieldMask.newBuilder().build())
-   *           .build();
-   *   ApiFuture future =
-   *       accessContextManagerClient.updateAccessLevelCallable().futureCall(request);
-   *   // Do something.
-   *   Operation response = future.get();
-   * }
-   * }
- */ - public final UnaryCallable updateAccessLevelCallable() { - return stub.updateAccessLevelCallable(); - } - - // AUTO-GENERATED DOCUMENTATION AND METHOD. - /** - * Deletes an [access level] [google.identity.accesscontextmanager.v1.AccessLevel] based on the - * resource name. The long-running operation from this RPC has a successful status after the - * [access level] [google.identity.accesscontextmanager.v1.AccessLevel] has been removed from - * long-lasting storage. - * - *

Sample code: - * - *

{@code
-   * // This snippet has been automatically generated and should be regarded as a code template only.
-   * // It will require modifications to work:
-   * // - It may require correct/in-range values for request initialization.
-   * // - It may require specifying regional endpoints when creating the service client as shown in
-   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
-   * try (AccessContextManagerClient accessContextManagerClient =
-   *     AccessContextManagerClient.create()) {
-   *   AccessLevelName name = AccessLevelName.of("[ACCESS_POLICY]", "[ACCESS_LEVEL]");
-   *   accessContextManagerClient.deleteAccessLevelAsync(name).get();
-   * }
-   * }
- * - * @param name Required. Resource name for the [Access Level] - * [google.identity.accesscontextmanager.v1.AccessLevel]. - *

Format: `accessPolicies/{policy_id}/accessLevels/{access_level_id}` - * @throws com.google.api.gax.rpc.ApiException if the remote call fails - */ - public final OperationFuture deleteAccessLevelAsync( - AccessLevelName name) { - DeleteAccessLevelRequest request = - DeleteAccessLevelRequest.newBuilder() - .setName(name == null ? null : name.toString()) - .build(); - return deleteAccessLevelAsync(request); - } - - // AUTO-GENERATED DOCUMENTATION AND METHOD. - /** - * Deletes an [access level] [google.identity.accesscontextmanager.v1.AccessLevel] based on the - * resource name. The long-running operation from this RPC has a successful status after the - * [access level] [google.identity.accesscontextmanager.v1.AccessLevel] has been removed from - * long-lasting storage. - * - *

Sample code: - * - *

{@code
-   * // This snippet has been automatically generated and should be regarded as a code template only.
-   * // It will require modifications to work:
-   * // - It may require correct/in-range values for request initialization.
-   * // - It may require specifying regional endpoints when creating the service client as shown in
-   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
-   * try (AccessContextManagerClient accessContextManagerClient =
-   *     AccessContextManagerClient.create()) {
-   *   String name = AccessLevelName.of("[ACCESS_POLICY]", "[ACCESS_LEVEL]").toString();
-   *   accessContextManagerClient.deleteAccessLevelAsync(name).get();
-   * }
-   * }
- * - * @param name Required. Resource name for the [Access Level] - * [google.identity.accesscontextmanager.v1.AccessLevel]. - *

Format: `accessPolicies/{policy_id}/accessLevels/{access_level_id}` - * @throws com.google.api.gax.rpc.ApiException if the remote call fails - */ - public final OperationFuture deleteAccessLevelAsync( - String name) { - DeleteAccessLevelRequest request = DeleteAccessLevelRequest.newBuilder().setName(name).build(); - return deleteAccessLevelAsync(request); - } - - // AUTO-GENERATED DOCUMENTATION AND METHOD. - /** - * Deletes an [access level] [google.identity.accesscontextmanager.v1.AccessLevel] based on the - * resource name. The long-running operation from this RPC has a successful status after the - * [access level] [google.identity.accesscontextmanager.v1.AccessLevel] has been removed from - * long-lasting storage. - * - *

Sample code: - * - *

{@code
-   * // This snippet has been automatically generated and should be regarded as a code template only.
-   * // It will require modifications to work:
-   * // - It may require correct/in-range values for request initialization.
-   * // - It may require specifying regional endpoints when creating the service client as shown in
-   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
-   * try (AccessContextManagerClient accessContextManagerClient =
-   *     AccessContextManagerClient.create()) {
-   *   DeleteAccessLevelRequest request =
-   *       DeleteAccessLevelRequest.newBuilder()
-   *           .setName(AccessLevelName.of("[ACCESS_POLICY]", "[ACCESS_LEVEL]").toString())
-   *           .build();
-   *   accessContextManagerClient.deleteAccessLevelAsync(request).get();
-   * }
-   * }
- * - * @param request The request object containing all of the parameters for the API call. - * @throws com.google.api.gax.rpc.ApiException if the remote call fails - */ - public final OperationFuture deleteAccessLevelAsync( - DeleteAccessLevelRequest request) { - return deleteAccessLevelOperationCallable().futureCall(request); - } - - // AUTO-GENERATED DOCUMENTATION AND METHOD. - /** - * Deletes an [access level] [google.identity.accesscontextmanager.v1.AccessLevel] based on the - * resource name. The long-running operation from this RPC has a successful status after the - * [access level] [google.identity.accesscontextmanager.v1.AccessLevel] has been removed from - * long-lasting storage. - * - *

Sample code: - * - *

{@code
-   * // This snippet has been automatically generated and should be regarded as a code template only.
-   * // It will require modifications to work:
-   * // - It may require correct/in-range values for request initialization.
-   * // - It may require specifying regional endpoints when creating the service client as shown in
-   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
-   * try (AccessContextManagerClient accessContextManagerClient =
-   *     AccessContextManagerClient.create()) {
-   *   DeleteAccessLevelRequest request =
-   *       DeleteAccessLevelRequest.newBuilder()
-   *           .setName(AccessLevelName.of("[ACCESS_POLICY]", "[ACCESS_LEVEL]").toString())
-   *           .build();
-   *   OperationFuture future =
-   *       accessContextManagerClient.deleteAccessLevelOperationCallable().futureCall(request);
-   *   // Do something.
-   *   future.get();
-   * }
-   * }
- */ - public final OperationCallable< - DeleteAccessLevelRequest, Empty, AccessContextManagerOperationMetadata> - deleteAccessLevelOperationCallable() { - return stub.deleteAccessLevelOperationCallable(); - } - - // AUTO-GENERATED DOCUMENTATION AND METHOD. - /** - * Deletes an [access level] [google.identity.accesscontextmanager.v1.AccessLevel] based on the - * resource name. The long-running operation from this RPC has a successful status after the - * [access level] [google.identity.accesscontextmanager.v1.AccessLevel] has been removed from - * long-lasting storage. - * - *

Sample code: - * - *

{@code
-   * // This snippet has been automatically generated and should be regarded as a code template only.
-   * // It will require modifications to work:
-   * // - It may require correct/in-range values for request initialization.
-   * // - It may require specifying regional endpoints when creating the service client as shown in
-   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
-   * try (AccessContextManagerClient accessContextManagerClient =
-   *     AccessContextManagerClient.create()) {
-   *   DeleteAccessLevelRequest request =
-   *       DeleteAccessLevelRequest.newBuilder()
-   *           .setName(AccessLevelName.of("[ACCESS_POLICY]", "[ACCESS_LEVEL]").toString())
-   *           .build();
-   *   ApiFuture future =
-   *       accessContextManagerClient.deleteAccessLevelCallable().futureCall(request);
-   *   // Do something.
-   *   future.get();
-   * }
-   * }
- */ - public final UnaryCallable deleteAccessLevelCallable() { - return stub.deleteAccessLevelCallable(); - } - - // AUTO-GENERATED DOCUMENTATION AND METHOD. - /** - * Replaces all existing [access levels] [google.identity.accesscontextmanager.v1.AccessLevel] in - * an [access policy] [google.identity.accesscontextmanager.v1.AccessPolicy] with the [access - * levels] [google.identity.accesscontextmanager.v1.AccessLevel] provided. This is done - * atomically. The long-running operation from this RPC has a successful status after all - * replacements propagate to long-lasting storage. If the replacement contains errors, an error - * response is returned for the first error encountered. Upon error, the replacement is cancelled, - * and existing [access levels] [google.identity.accesscontextmanager.v1.AccessLevel] are not - * affected. The Operation.response field contains ReplaceAccessLevelsResponse. Removing [access - * levels] [google.identity.accesscontextmanager.v1.AccessLevel] contained in existing [service - * perimeters] [google.identity.accesscontextmanager.v1.ServicePerimeter] result in an error. - * - *

Sample code: - * - *

{@code
-   * // This snippet has been automatically generated and should be regarded as a code template only.
-   * // It will require modifications to work:
-   * // - It may require correct/in-range values for request initialization.
-   * // - It may require specifying regional endpoints when creating the service client as shown in
-   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
-   * try (AccessContextManagerClient accessContextManagerClient =
-   *     AccessContextManagerClient.create()) {
-   *   ReplaceAccessLevelsRequest request =
-   *       ReplaceAccessLevelsRequest.newBuilder()
-   *           .setParent(AccessPolicyName.of("[ACCESS_POLICY]").toString())
-   *           .addAllAccessLevels(new ArrayList())
-   *           .setEtag("etag3123477")
-   *           .build();
-   *   ReplaceAccessLevelsResponse response =
-   *       accessContextManagerClient.replaceAccessLevelsAsync(request).get();
-   * }
-   * }
- * - * @param request The request object containing all of the parameters for the API call. - * @throws com.google.api.gax.rpc.ApiException if the remote call fails - */ - public final OperationFuture - replaceAccessLevelsAsync(ReplaceAccessLevelsRequest request) { - return replaceAccessLevelsOperationCallable().futureCall(request); - } - - // AUTO-GENERATED DOCUMENTATION AND METHOD. - /** - * Replaces all existing [access levels] [google.identity.accesscontextmanager.v1.AccessLevel] in - * an [access policy] [google.identity.accesscontextmanager.v1.AccessPolicy] with the [access - * levels] [google.identity.accesscontextmanager.v1.AccessLevel] provided. This is done - * atomically. The long-running operation from this RPC has a successful status after all - * replacements propagate to long-lasting storage. If the replacement contains errors, an error - * response is returned for the first error encountered. Upon error, the replacement is cancelled, - * and existing [access levels] [google.identity.accesscontextmanager.v1.AccessLevel] are not - * affected. The Operation.response field contains ReplaceAccessLevelsResponse. Removing [access - * levels] [google.identity.accesscontextmanager.v1.AccessLevel] contained in existing [service - * perimeters] [google.identity.accesscontextmanager.v1.ServicePerimeter] result in an error. - * - *

Sample code: - * - *

{@code
-   * // This snippet has been automatically generated and should be regarded as a code template only.
-   * // It will require modifications to work:
-   * // - It may require correct/in-range values for request initialization.
-   * // - It may require specifying regional endpoints when creating the service client as shown in
-   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
-   * try (AccessContextManagerClient accessContextManagerClient =
-   *     AccessContextManagerClient.create()) {
-   *   ReplaceAccessLevelsRequest request =
-   *       ReplaceAccessLevelsRequest.newBuilder()
-   *           .setParent(AccessPolicyName.of("[ACCESS_POLICY]").toString())
-   *           .addAllAccessLevels(new ArrayList())
-   *           .setEtag("etag3123477")
-   *           .build();
-   *   OperationFuture future =
-   *       accessContextManagerClient.replaceAccessLevelsOperationCallable().futureCall(request);
-   *   // Do something.
-   *   ReplaceAccessLevelsResponse response = future.get();
-   * }
-   * }
- */ - public final OperationCallable< - ReplaceAccessLevelsRequest, - ReplaceAccessLevelsResponse, - AccessContextManagerOperationMetadata> - replaceAccessLevelsOperationCallable() { - return stub.replaceAccessLevelsOperationCallable(); - } - - // AUTO-GENERATED DOCUMENTATION AND METHOD. - /** - * Replaces all existing [access levels] [google.identity.accesscontextmanager.v1.AccessLevel] in - * an [access policy] [google.identity.accesscontextmanager.v1.AccessPolicy] with the [access - * levels] [google.identity.accesscontextmanager.v1.AccessLevel] provided. This is done - * atomically. The long-running operation from this RPC has a successful status after all - * replacements propagate to long-lasting storage. If the replacement contains errors, an error - * response is returned for the first error encountered. Upon error, the replacement is cancelled, - * and existing [access levels] [google.identity.accesscontextmanager.v1.AccessLevel] are not - * affected. The Operation.response field contains ReplaceAccessLevelsResponse. Removing [access - * levels] [google.identity.accesscontextmanager.v1.AccessLevel] contained in existing [service - * perimeters] [google.identity.accesscontextmanager.v1.ServicePerimeter] result in an error. - * - *

Sample code: - * - *

{@code
-   * // This snippet has been automatically generated and should be regarded as a code template only.
-   * // It will require modifications to work:
-   * // - It may require correct/in-range values for request initialization.
-   * // - It may require specifying regional endpoints when creating the service client as shown in
-   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
-   * try (AccessContextManagerClient accessContextManagerClient =
-   *     AccessContextManagerClient.create()) {
-   *   ReplaceAccessLevelsRequest request =
-   *       ReplaceAccessLevelsRequest.newBuilder()
-   *           .setParent(AccessPolicyName.of("[ACCESS_POLICY]").toString())
-   *           .addAllAccessLevels(new ArrayList())
-   *           .setEtag("etag3123477")
-   *           .build();
-   *   ApiFuture future =
-   *       accessContextManagerClient.replaceAccessLevelsCallable().futureCall(request);
-   *   // Do something.
-   *   Operation response = future.get();
-   * }
-   * }
- */ - public final UnaryCallable replaceAccessLevelsCallable() { - return stub.replaceAccessLevelsCallable(); - } - - // AUTO-GENERATED DOCUMENTATION AND METHOD. - /** - * Lists all [service perimeters] [google.identity.accesscontextmanager.v1.ServicePerimeter] for - * an access policy. - * - *

Sample code: - * - *

{@code
-   * // This snippet has been automatically generated and should be regarded as a code template only.
-   * // It will require modifications to work:
-   * // - It may require correct/in-range values for request initialization.
-   * // - It may require specifying regional endpoints when creating the service client as shown in
-   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
-   * try (AccessContextManagerClient accessContextManagerClient =
-   *     AccessContextManagerClient.create()) {
-   *   AccessPolicyName parent = AccessPolicyName.of("[ACCESS_POLICY]");
-   *   for (ServicePerimeter element :
-   *       accessContextManagerClient.listServicePerimeters(parent).iterateAll()) {
-   *     // doThingsWith(element);
-   *   }
-   * }
-   * }
- * - * @param parent Required. Resource name for the access policy to list [Service Perimeters] - * [google.identity.accesscontextmanager.v1.ServicePerimeter] from. - *

Format: `accessPolicies/{policy_id}` - * @throws com.google.api.gax.rpc.ApiException if the remote call fails - */ - public final ListServicePerimetersPagedResponse listServicePerimeters(AccessPolicyName parent) { - ListServicePerimetersRequest request = - ListServicePerimetersRequest.newBuilder() - .setParent(parent == null ? null : parent.toString()) - .build(); - return listServicePerimeters(request); - } - - // AUTO-GENERATED DOCUMENTATION AND METHOD. - /** - * Lists all [service perimeters] [google.identity.accesscontextmanager.v1.ServicePerimeter] for - * an access policy. - * - *

Sample code: - * - *

{@code
-   * // This snippet has been automatically generated and should be regarded as a code template only.
-   * // It will require modifications to work:
-   * // - It may require correct/in-range values for request initialization.
-   * // - It may require specifying regional endpoints when creating the service client as shown in
-   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
-   * try (AccessContextManagerClient accessContextManagerClient =
-   *     AccessContextManagerClient.create()) {
-   *   String parent = AccessPolicyName.of("[ACCESS_POLICY]").toString();
-   *   for (ServicePerimeter element :
-   *       accessContextManagerClient.listServicePerimeters(parent).iterateAll()) {
-   *     // doThingsWith(element);
-   *   }
-   * }
-   * }
- * - * @param parent Required. Resource name for the access policy to list [Service Perimeters] - * [google.identity.accesscontextmanager.v1.ServicePerimeter] from. - *

Format: `accessPolicies/{policy_id}` - * @throws com.google.api.gax.rpc.ApiException if the remote call fails - */ - public final ListServicePerimetersPagedResponse listServicePerimeters(String parent) { - ListServicePerimetersRequest request = - ListServicePerimetersRequest.newBuilder().setParent(parent).build(); - return listServicePerimeters(request); - } - - // AUTO-GENERATED DOCUMENTATION AND METHOD. - /** - * Lists all [service perimeters] [google.identity.accesscontextmanager.v1.ServicePerimeter] for - * an access policy. - * - *

Sample code: - * - *

{@code
-   * // This snippet has been automatically generated and should be regarded as a code template only.
-   * // It will require modifications to work:
-   * // - It may require correct/in-range values for request initialization.
-   * // - It may require specifying regional endpoints when creating the service client as shown in
-   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
-   * try (AccessContextManagerClient accessContextManagerClient =
-   *     AccessContextManagerClient.create()) {
-   *   ListServicePerimetersRequest request =
-   *       ListServicePerimetersRequest.newBuilder()
-   *           .setParent(AccessPolicyName.of("[ACCESS_POLICY]").toString())
-   *           .setPageSize(883849137)
-   *           .setPageToken("pageToken873572522")
-   *           .build();
-   *   for (ServicePerimeter element :
-   *       accessContextManagerClient.listServicePerimeters(request).iterateAll()) {
-   *     // doThingsWith(element);
-   *   }
-   * }
-   * }
- * - * @param request The request object containing all of the parameters for the API call. - * @throws com.google.api.gax.rpc.ApiException if the remote call fails - */ - public final ListServicePerimetersPagedResponse listServicePerimeters( - ListServicePerimetersRequest request) { - return listServicePerimetersPagedCallable().call(request); - } - - // AUTO-GENERATED DOCUMENTATION AND METHOD. - /** - * Lists all [service perimeters] [google.identity.accesscontextmanager.v1.ServicePerimeter] for - * an access policy. - * - *

Sample code: - * - *

{@code
-   * // This snippet has been automatically generated and should be regarded as a code template only.
-   * // It will require modifications to work:
-   * // - It may require correct/in-range values for request initialization.
-   * // - It may require specifying regional endpoints when creating the service client as shown in
-   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
-   * try (AccessContextManagerClient accessContextManagerClient =
-   *     AccessContextManagerClient.create()) {
-   *   ListServicePerimetersRequest request =
-   *       ListServicePerimetersRequest.newBuilder()
-   *           .setParent(AccessPolicyName.of("[ACCESS_POLICY]").toString())
-   *           .setPageSize(883849137)
-   *           .setPageToken("pageToken873572522")
-   *           .build();
-   *   ApiFuture future =
-   *       accessContextManagerClient.listServicePerimetersPagedCallable().futureCall(request);
-   *   // Do something.
-   *   for (ServicePerimeter element : future.get().iterateAll()) {
-   *     // doThingsWith(element);
-   *   }
-   * }
-   * }
- */ - public final UnaryCallable - listServicePerimetersPagedCallable() { - return stub.listServicePerimetersPagedCallable(); - } - - // AUTO-GENERATED DOCUMENTATION AND METHOD. - /** - * Lists all [service perimeters] [google.identity.accesscontextmanager.v1.ServicePerimeter] for - * an access policy. - * - *

Sample code: - * - *

{@code
-   * // This snippet has been automatically generated and should be regarded as a code template only.
-   * // It will require modifications to work:
-   * // - It may require correct/in-range values for request initialization.
-   * // - It may require specifying regional endpoints when creating the service client as shown in
-   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
-   * try (AccessContextManagerClient accessContextManagerClient =
-   *     AccessContextManagerClient.create()) {
-   *   ListServicePerimetersRequest request =
-   *       ListServicePerimetersRequest.newBuilder()
-   *           .setParent(AccessPolicyName.of("[ACCESS_POLICY]").toString())
-   *           .setPageSize(883849137)
-   *           .setPageToken("pageToken873572522")
-   *           .build();
-   *   while (true) {
-   *     ListServicePerimetersResponse response =
-   *         accessContextManagerClient.listServicePerimetersCallable().call(request);
-   *     for (ServicePerimeter element : response.getServicePerimetersList()) {
-   *       // doThingsWith(element);
-   *     }
-   *     String nextPageToken = response.getNextPageToken();
-   *     if (!Strings.isNullOrEmpty(nextPageToken)) {
-   *       request = request.toBuilder().setPageToken(nextPageToken).build();
-   *     } else {
-   *       break;
-   *     }
-   *   }
-   * }
-   * }
- */ - public final UnaryCallable - listServicePerimetersCallable() { - return stub.listServicePerimetersCallable(); - } - - // AUTO-GENERATED DOCUMENTATION AND METHOD. - /** - * Gets a [service perimeter] [google.identity.accesscontextmanager.v1.ServicePerimeter] based on - * the resource name. - * - *

Sample code: - * - *

{@code
-   * // This snippet has been automatically generated and should be regarded as a code template only.
-   * // It will require modifications to work:
-   * // - It may require correct/in-range values for request initialization.
-   * // - It may require specifying regional endpoints when creating the service client as shown in
-   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
-   * try (AccessContextManagerClient accessContextManagerClient =
-   *     AccessContextManagerClient.create()) {
-   *   ServicePerimeterName name = ServicePerimeterName.of("[ACCESS_POLICY]", "[SERVICE_PERIMETER]");
-   *   ServicePerimeter response = accessContextManagerClient.getServicePerimeter(name);
-   * }
-   * }
- * - * @param name Required. Resource name for the [Service Perimeter] - * [google.identity.accesscontextmanager.v1.ServicePerimeter]. - *

Format: `accessPolicies/{policy_id}/servicePerimeters/{service_perimeters_id}` - * @throws com.google.api.gax.rpc.ApiException if the remote call fails - */ - public final ServicePerimeter getServicePerimeter(ServicePerimeterName name) { - GetServicePerimeterRequest request = - GetServicePerimeterRequest.newBuilder() - .setName(name == null ? null : name.toString()) - .build(); - return getServicePerimeter(request); - } - - // AUTO-GENERATED DOCUMENTATION AND METHOD. - /** - * Gets a [service perimeter] [google.identity.accesscontextmanager.v1.ServicePerimeter] based on - * the resource name. - * - *

Sample code: - * - *

{@code
-   * // This snippet has been automatically generated and should be regarded as a code template only.
-   * // It will require modifications to work:
-   * // - It may require correct/in-range values for request initialization.
-   * // - It may require specifying regional endpoints when creating the service client as shown in
-   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
-   * try (AccessContextManagerClient accessContextManagerClient =
-   *     AccessContextManagerClient.create()) {
-   *   String name = ServicePerimeterName.of("[ACCESS_POLICY]", "[SERVICE_PERIMETER]").toString();
-   *   ServicePerimeter response = accessContextManagerClient.getServicePerimeter(name);
-   * }
-   * }
- * - * @param name Required. Resource name for the [Service Perimeter] - * [google.identity.accesscontextmanager.v1.ServicePerimeter]. - *

Format: `accessPolicies/{policy_id}/servicePerimeters/{service_perimeters_id}` - * @throws com.google.api.gax.rpc.ApiException if the remote call fails - */ - public final ServicePerimeter getServicePerimeter(String name) { - GetServicePerimeterRequest request = - GetServicePerimeterRequest.newBuilder().setName(name).build(); - return getServicePerimeter(request); - } - - // AUTO-GENERATED DOCUMENTATION AND METHOD. - /** - * Gets a [service perimeter] [google.identity.accesscontextmanager.v1.ServicePerimeter] based on - * the resource name. - * - *

Sample code: - * - *

{@code
-   * // This snippet has been automatically generated and should be regarded as a code template only.
-   * // It will require modifications to work:
-   * // - It may require correct/in-range values for request initialization.
-   * // - It may require specifying regional endpoints when creating the service client as shown in
-   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
-   * try (AccessContextManagerClient accessContextManagerClient =
-   *     AccessContextManagerClient.create()) {
-   *   GetServicePerimeterRequest request =
-   *       GetServicePerimeterRequest.newBuilder()
-   *           .setName(ServicePerimeterName.of("[ACCESS_POLICY]", "[SERVICE_PERIMETER]").toString())
-   *           .build();
-   *   ServicePerimeter response = accessContextManagerClient.getServicePerimeter(request);
-   * }
-   * }
- * - * @param request The request object containing all of the parameters for the API call. - * @throws com.google.api.gax.rpc.ApiException if the remote call fails - */ - public final ServicePerimeter getServicePerimeter(GetServicePerimeterRequest request) { - return getServicePerimeterCallable().call(request); - } - - // AUTO-GENERATED DOCUMENTATION AND METHOD. - /** - * Gets a [service perimeter] [google.identity.accesscontextmanager.v1.ServicePerimeter] based on - * the resource name. - * - *

Sample code: - * - *

{@code
-   * // This snippet has been automatically generated and should be regarded as a code template only.
-   * // It will require modifications to work:
-   * // - It may require correct/in-range values for request initialization.
-   * // - It may require specifying regional endpoints when creating the service client as shown in
-   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
-   * try (AccessContextManagerClient accessContextManagerClient =
-   *     AccessContextManagerClient.create()) {
-   *   GetServicePerimeterRequest request =
-   *       GetServicePerimeterRequest.newBuilder()
-   *           .setName(ServicePerimeterName.of("[ACCESS_POLICY]", "[SERVICE_PERIMETER]").toString())
-   *           .build();
-   *   ApiFuture future =
-   *       accessContextManagerClient.getServicePerimeterCallable().futureCall(request);
-   *   // Do something.
-   *   ServicePerimeter response = future.get();
-   * }
-   * }
- */ - public final UnaryCallable - getServicePerimeterCallable() { - return stub.getServicePerimeterCallable(); - } - - // AUTO-GENERATED DOCUMENTATION AND METHOD. - /** - * Creates a [service perimeter] [google.identity.accesscontextmanager.v1.ServicePerimeter]. The - * long-running operation from this RPC has a successful status after the [service perimeter] - * [google.identity.accesscontextmanager.v1.ServicePerimeter] propagates to long-lasting storage. - * If a [service perimeter] [google.identity.accesscontextmanager.v1.ServicePerimeter] contains - * errors, an error response is returned for the first error encountered. - * - *

Sample code: - * - *

{@code
-   * // This snippet has been automatically generated and should be regarded as a code template only.
-   * // It will require modifications to work:
-   * // - It may require correct/in-range values for request initialization.
-   * // - It may require specifying regional endpoints when creating the service client as shown in
-   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
-   * try (AccessContextManagerClient accessContextManagerClient =
-   *     AccessContextManagerClient.create()) {
-   *   AccessPolicyName parent = AccessPolicyName.of("[ACCESS_POLICY]");
-   *   ServicePerimeter servicePerimeter = ServicePerimeter.newBuilder().build();
-   *   ServicePerimeter response =
-   *       accessContextManagerClient.createServicePerimeterAsync(parent, servicePerimeter).get();
-   * }
-   * }
- * - * @param parent Required. Resource name for the access policy which owns this [Service Perimeter] - * [google.identity.accesscontextmanager.v1.ServicePerimeter]. - *

Format: `accessPolicies/{policy_id}` - * @param servicePerimeter Required. The [Service Perimeter] - * [google.identity.accesscontextmanager.v1.ServicePerimeter] to create. Syntactic correctness - * of the [Service Perimeter] [google.identity.accesscontextmanager.v1.ServicePerimeter] is a - * precondition for creation. - * @throws com.google.api.gax.rpc.ApiException if the remote call fails - */ - public final OperationFuture - createServicePerimeterAsync(AccessPolicyName parent, ServicePerimeter servicePerimeter) { - CreateServicePerimeterRequest request = - CreateServicePerimeterRequest.newBuilder() - .setParent(parent == null ? null : parent.toString()) - .setServicePerimeter(servicePerimeter) - .build(); - return createServicePerimeterAsync(request); - } - - // AUTO-GENERATED DOCUMENTATION AND METHOD. - /** - * Creates a [service perimeter] [google.identity.accesscontextmanager.v1.ServicePerimeter]. The - * long-running operation from this RPC has a successful status after the [service perimeter] - * [google.identity.accesscontextmanager.v1.ServicePerimeter] propagates to long-lasting storage. - * If a [service perimeter] [google.identity.accesscontextmanager.v1.ServicePerimeter] contains - * errors, an error response is returned for the first error encountered. - * - *

Sample code: - * - *

{@code
-   * // This snippet has been automatically generated and should be regarded as a code template only.
-   * // It will require modifications to work:
-   * // - It may require correct/in-range values for request initialization.
-   * // - It may require specifying regional endpoints when creating the service client as shown in
-   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
-   * try (AccessContextManagerClient accessContextManagerClient =
-   *     AccessContextManagerClient.create()) {
-   *   String parent = AccessPolicyName.of("[ACCESS_POLICY]").toString();
-   *   ServicePerimeter servicePerimeter = ServicePerimeter.newBuilder().build();
-   *   ServicePerimeter response =
-   *       accessContextManagerClient.createServicePerimeterAsync(parent, servicePerimeter).get();
-   * }
-   * }
- * - * @param parent Required. Resource name for the access policy which owns this [Service Perimeter] - * [google.identity.accesscontextmanager.v1.ServicePerimeter]. - *

Format: `accessPolicies/{policy_id}` - * @param servicePerimeter Required. The [Service Perimeter] - * [google.identity.accesscontextmanager.v1.ServicePerimeter] to create. Syntactic correctness - * of the [Service Perimeter] [google.identity.accesscontextmanager.v1.ServicePerimeter] is a - * precondition for creation. - * @throws com.google.api.gax.rpc.ApiException if the remote call fails - */ - public final OperationFuture - createServicePerimeterAsync(String parent, ServicePerimeter servicePerimeter) { - CreateServicePerimeterRequest request = - CreateServicePerimeterRequest.newBuilder() - .setParent(parent) - .setServicePerimeter(servicePerimeter) - .build(); - return createServicePerimeterAsync(request); - } - - // AUTO-GENERATED DOCUMENTATION AND METHOD. - /** - * Creates a [service perimeter] [google.identity.accesscontextmanager.v1.ServicePerimeter]. The - * long-running operation from this RPC has a successful status after the [service perimeter] - * [google.identity.accesscontextmanager.v1.ServicePerimeter] propagates to long-lasting storage. - * If a [service perimeter] [google.identity.accesscontextmanager.v1.ServicePerimeter] contains - * errors, an error response is returned for the first error encountered. - * - *

Sample code: - * - *

{@code
-   * // This snippet has been automatically generated and should be regarded as a code template only.
-   * // It will require modifications to work:
-   * // - It may require correct/in-range values for request initialization.
-   * // - It may require specifying regional endpoints when creating the service client as shown in
-   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
-   * try (AccessContextManagerClient accessContextManagerClient =
-   *     AccessContextManagerClient.create()) {
-   *   CreateServicePerimeterRequest request =
-   *       CreateServicePerimeterRequest.newBuilder()
-   *           .setParent(AccessPolicyName.of("[ACCESS_POLICY]").toString())
-   *           .setServicePerimeter(ServicePerimeter.newBuilder().build())
-   *           .build();
-   *   ServicePerimeter response =
-   *       accessContextManagerClient.createServicePerimeterAsync(request).get();
-   * }
-   * }
- * - * @param request The request object containing all of the parameters for the API call. - * @throws com.google.api.gax.rpc.ApiException if the remote call fails - */ - public final OperationFuture - createServicePerimeterAsync(CreateServicePerimeterRequest request) { - return createServicePerimeterOperationCallable().futureCall(request); - } - - // AUTO-GENERATED DOCUMENTATION AND METHOD. - /** - * Creates a [service perimeter] [google.identity.accesscontextmanager.v1.ServicePerimeter]. The - * long-running operation from this RPC has a successful status after the [service perimeter] - * [google.identity.accesscontextmanager.v1.ServicePerimeter] propagates to long-lasting storage. - * If a [service perimeter] [google.identity.accesscontextmanager.v1.ServicePerimeter] contains - * errors, an error response is returned for the first error encountered. - * - *

Sample code: - * - *

{@code
-   * // This snippet has been automatically generated and should be regarded as a code template only.
-   * // It will require modifications to work:
-   * // - It may require correct/in-range values for request initialization.
-   * // - It may require specifying regional endpoints when creating the service client as shown in
-   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
-   * try (AccessContextManagerClient accessContextManagerClient =
-   *     AccessContextManagerClient.create()) {
-   *   CreateServicePerimeterRequest request =
-   *       CreateServicePerimeterRequest.newBuilder()
-   *           .setParent(AccessPolicyName.of("[ACCESS_POLICY]").toString())
-   *           .setServicePerimeter(ServicePerimeter.newBuilder().build())
-   *           .build();
-   *   OperationFuture future =
-   *       accessContextManagerClient.createServicePerimeterOperationCallable().futureCall(request);
-   *   // Do something.
-   *   ServicePerimeter response = future.get();
-   * }
-   * }
- */ - public final OperationCallable< - CreateServicePerimeterRequest, ServicePerimeter, AccessContextManagerOperationMetadata> - createServicePerimeterOperationCallable() { - return stub.createServicePerimeterOperationCallable(); - } - - // AUTO-GENERATED DOCUMENTATION AND METHOD. - /** - * Creates a [service perimeter] [google.identity.accesscontextmanager.v1.ServicePerimeter]. The - * long-running operation from this RPC has a successful status after the [service perimeter] - * [google.identity.accesscontextmanager.v1.ServicePerimeter] propagates to long-lasting storage. - * If a [service perimeter] [google.identity.accesscontextmanager.v1.ServicePerimeter] contains - * errors, an error response is returned for the first error encountered. - * - *

Sample code: - * - *

{@code
-   * // This snippet has been automatically generated and should be regarded as a code template only.
-   * // It will require modifications to work:
-   * // - It may require correct/in-range values for request initialization.
-   * // - It may require specifying regional endpoints when creating the service client as shown in
-   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
-   * try (AccessContextManagerClient accessContextManagerClient =
-   *     AccessContextManagerClient.create()) {
-   *   CreateServicePerimeterRequest request =
-   *       CreateServicePerimeterRequest.newBuilder()
-   *           .setParent(AccessPolicyName.of("[ACCESS_POLICY]").toString())
-   *           .setServicePerimeter(ServicePerimeter.newBuilder().build())
-   *           .build();
-   *   ApiFuture future =
-   *       accessContextManagerClient.createServicePerimeterCallable().futureCall(request);
-   *   // Do something.
-   *   Operation response = future.get();
-   * }
-   * }
- */ - public final UnaryCallable - createServicePerimeterCallable() { - return stub.createServicePerimeterCallable(); - } - - // AUTO-GENERATED DOCUMENTATION AND METHOD. - /** - * Updates a [service perimeter] [google.identity.accesscontextmanager.v1.ServicePerimeter]. The - * long-running operation from this RPC has a successful status after the [service perimeter] - * [google.identity.accesscontextmanager.v1.ServicePerimeter] propagates to long-lasting storage. - * If a [service perimeter] [google.identity.accesscontextmanager.v1.ServicePerimeter] contains - * errors, an error response is returned for the first error encountered. - * - *

Sample code: - * - *

{@code
-   * // This snippet has been automatically generated and should be regarded as a code template only.
-   * // It will require modifications to work:
-   * // - It may require correct/in-range values for request initialization.
-   * // - It may require specifying regional endpoints when creating the service client as shown in
-   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
-   * try (AccessContextManagerClient accessContextManagerClient =
-   *     AccessContextManagerClient.create()) {
-   *   ServicePerimeter servicePerimeter = ServicePerimeter.newBuilder().build();
-   *   FieldMask updateMask = FieldMask.newBuilder().build();
-   *   ServicePerimeter response =
-   *       accessContextManagerClient
-   *           .updateServicePerimeterAsync(servicePerimeter, updateMask)
-   *           .get();
-   * }
-   * }
- * - * @param servicePerimeter Required. The updated `ServicePerimeter`. Syntactic correctness of the - * `ServicePerimeter` is a precondition for creation. - * @param updateMask Required. Mask to control which fields get updated. Must be non-empty. - * @throws com.google.api.gax.rpc.ApiException if the remote call fails - */ - public final OperationFuture - updateServicePerimeterAsync(ServicePerimeter servicePerimeter, FieldMask updateMask) { - UpdateServicePerimeterRequest request = - UpdateServicePerimeterRequest.newBuilder() - .setServicePerimeter(servicePerimeter) - .setUpdateMask(updateMask) - .build(); - return updateServicePerimeterAsync(request); - } - - // AUTO-GENERATED DOCUMENTATION AND METHOD. - /** - * Updates a [service perimeter] [google.identity.accesscontextmanager.v1.ServicePerimeter]. The - * long-running operation from this RPC has a successful status after the [service perimeter] - * [google.identity.accesscontextmanager.v1.ServicePerimeter] propagates to long-lasting storage. - * If a [service perimeter] [google.identity.accesscontextmanager.v1.ServicePerimeter] contains - * errors, an error response is returned for the first error encountered. - * - *

Sample code: - * - *

{@code
-   * // This snippet has been automatically generated and should be regarded as a code template only.
-   * // It will require modifications to work:
-   * // - It may require correct/in-range values for request initialization.
-   * // - It may require specifying regional endpoints when creating the service client as shown in
-   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
-   * try (AccessContextManagerClient accessContextManagerClient =
-   *     AccessContextManagerClient.create()) {
-   *   UpdateServicePerimeterRequest request =
-   *       UpdateServicePerimeterRequest.newBuilder()
-   *           .setServicePerimeter(ServicePerimeter.newBuilder().build())
-   *           .setUpdateMask(FieldMask.newBuilder().build())
-   *           .build();
-   *   ServicePerimeter response =
-   *       accessContextManagerClient.updateServicePerimeterAsync(request).get();
-   * }
-   * }
- * - * @param request The request object containing all of the parameters for the API call. - * @throws com.google.api.gax.rpc.ApiException if the remote call fails - */ - public final OperationFuture - updateServicePerimeterAsync(UpdateServicePerimeterRequest request) { - return updateServicePerimeterOperationCallable().futureCall(request); - } - - // AUTO-GENERATED DOCUMENTATION AND METHOD. - /** - * Updates a [service perimeter] [google.identity.accesscontextmanager.v1.ServicePerimeter]. The - * long-running operation from this RPC has a successful status after the [service perimeter] - * [google.identity.accesscontextmanager.v1.ServicePerimeter] propagates to long-lasting storage. - * If a [service perimeter] [google.identity.accesscontextmanager.v1.ServicePerimeter] contains - * errors, an error response is returned for the first error encountered. - * - *

Sample code: - * - *

{@code
-   * // This snippet has been automatically generated and should be regarded as a code template only.
-   * // It will require modifications to work:
-   * // - It may require correct/in-range values for request initialization.
-   * // - It may require specifying regional endpoints when creating the service client as shown in
-   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
-   * try (AccessContextManagerClient accessContextManagerClient =
-   *     AccessContextManagerClient.create()) {
-   *   UpdateServicePerimeterRequest request =
-   *       UpdateServicePerimeterRequest.newBuilder()
-   *           .setServicePerimeter(ServicePerimeter.newBuilder().build())
-   *           .setUpdateMask(FieldMask.newBuilder().build())
-   *           .build();
-   *   OperationFuture future =
-   *       accessContextManagerClient.updateServicePerimeterOperationCallable().futureCall(request);
-   *   // Do something.
-   *   ServicePerimeter response = future.get();
-   * }
-   * }
- */ - public final OperationCallable< - UpdateServicePerimeterRequest, ServicePerimeter, AccessContextManagerOperationMetadata> - updateServicePerimeterOperationCallable() { - return stub.updateServicePerimeterOperationCallable(); - } - - // AUTO-GENERATED DOCUMENTATION AND METHOD. - /** - * Updates a [service perimeter] [google.identity.accesscontextmanager.v1.ServicePerimeter]. The - * long-running operation from this RPC has a successful status after the [service perimeter] - * [google.identity.accesscontextmanager.v1.ServicePerimeter] propagates to long-lasting storage. - * If a [service perimeter] [google.identity.accesscontextmanager.v1.ServicePerimeter] contains - * errors, an error response is returned for the first error encountered. - * - *

Sample code: - * - *

{@code
-   * // This snippet has been automatically generated and should be regarded as a code template only.
-   * // It will require modifications to work:
-   * // - It may require correct/in-range values for request initialization.
-   * // - It may require specifying regional endpoints when creating the service client as shown in
-   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
-   * try (AccessContextManagerClient accessContextManagerClient =
-   *     AccessContextManagerClient.create()) {
-   *   UpdateServicePerimeterRequest request =
-   *       UpdateServicePerimeterRequest.newBuilder()
-   *           .setServicePerimeter(ServicePerimeter.newBuilder().build())
-   *           .setUpdateMask(FieldMask.newBuilder().build())
-   *           .build();
-   *   ApiFuture future =
-   *       accessContextManagerClient.updateServicePerimeterCallable().futureCall(request);
-   *   // Do something.
-   *   Operation response = future.get();
-   * }
-   * }
- */ - public final UnaryCallable - updateServicePerimeterCallable() { - return stub.updateServicePerimeterCallable(); - } - - // AUTO-GENERATED DOCUMENTATION AND METHOD. - /** - * Deletes a [service perimeter] [google.identity.accesscontextmanager.v1.ServicePerimeter] based - * on the resource name. The long-running operation from this RPC has a successful status after - * the [service perimeter] [google.identity.accesscontextmanager.v1.ServicePerimeter] is removed - * from long-lasting storage. - * - *

Sample code: - * - *

{@code
-   * // This snippet has been automatically generated and should be regarded as a code template only.
-   * // It will require modifications to work:
-   * // - It may require correct/in-range values for request initialization.
-   * // - It may require specifying regional endpoints when creating the service client as shown in
-   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
-   * try (AccessContextManagerClient accessContextManagerClient =
-   *     AccessContextManagerClient.create()) {
-   *   ServicePerimeterName name = ServicePerimeterName.of("[ACCESS_POLICY]", "[SERVICE_PERIMETER]");
-   *   accessContextManagerClient.deleteServicePerimeterAsync(name).get();
-   * }
-   * }
- * - * @param name Required. Resource name for the [Service Perimeter] - * [google.identity.accesscontextmanager.v1.ServicePerimeter]. - *

Format: `accessPolicies/{policy_id}/servicePerimeters/{service_perimeter_id}` - * @throws com.google.api.gax.rpc.ApiException if the remote call fails - */ - public final OperationFuture - deleteServicePerimeterAsync(ServicePerimeterName name) { - DeleteServicePerimeterRequest request = - DeleteServicePerimeterRequest.newBuilder() - .setName(name == null ? null : name.toString()) - .build(); - return deleteServicePerimeterAsync(request); - } - - // AUTO-GENERATED DOCUMENTATION AND METHOD. - /** - * Deletes a [service perimeter] [google.identity.accesscontextmanager.v1.ServicePerimeter] based - * on the resource name. The long-running operation from this RPC has a successful status after - * the [service perimeter] [google.identity.accesscontextmanager.v1.ServicePerimeter] is removed - * from long-lasting storage. - * - *

Sample code: - * - *

{@code
-   * // This snippet has been automatically generated and should be regarded as a code template only.
-   * // It will require modifications to work:
-   * // - It may require correct/in-range values for request initialization.
-   * // - It may require specifying regional endpoints when creating the service client as shown in
-   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
-   * try (AccessContextManagerClient accessContextManagerClient =
-   *     AccessContextManagerClient.create()) {
-   *   String name = ServicePerimeterName.of("[ACCESS_POLICY]", "[SERVICE_PERIMETER]").toString();
-   *   accessContextManagerClient.deleteServicePerimeterAsync(name).get();
-   * }
-   * }
- * - * @param name Required. Resource name for the [Service Perimeter] - * [google.identity.accesscontextmanager.v1.ServicePerimeter]. - *

Format: `accessPolicies/{policy_id}/servicePerimeters/{service_perimeter_id}` - * @throws com.google.api.gax.rpc.ApiException if the remote call fails - */ - public final OperationFuture - deleteServicePerimeterAsync(String name) { - DeleteServicePerimeterRequest request = - DeleteServicePerimeterRequest.newBuilder().setName(name).build(); - return deleteServicePerimeterAsync(request); - } - - // AUTO-GENERATED DOCUMENTATION AND METHOD. - /** - * Deletes a [service perimeter] [google.identity.accesscontextmanager.v1.ServicePerimeter] based - * on the resource name. The long-running operation from this RPC has a successful status after - * the [service perimeter] [google.identity.accesscontextmanager.v1.ServicePerimeter] is removed - * from long-lasting storage. - * - *

Sample code: - * - *

{@code
-   * // This snippet has been automatically generated and should be regarded as a code template only.
-   * // It will require modifications to work:
-   * // - It may require correct/in-range values for request initialization.
-   * // - It may require specifying regional endpoints when creating the service client as shown in
-   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
-   * try (AccessContextManagerClient accessContextManagerClient =
-   *     AccessContextManagerClient.create()) {
-   *   DeleteServicePerimeterRequest request =
-   *       DeleteServicePerimeterRequest.newBuilder()
-   *           .setName(ServicePerimeterName.of("[ACCESS_POLICY]", "[SERVICE_PERIMETER]").toString())
-   *           .build();
-   *   accessContextManagerClient.deleteServicePerimeterAsync(request).get();
-   * }
-   * }
- * - * @param request The request object containing all of the parameters for the API call. - * @throws com.google.api.gax.rpc.ApiException if the remote call fails - */ - public final OperationFuture - deleteServicePerimeterAsync(DeleteServicePerimeterRequest request) { - return deleteServicePerimeterOperationCallable().futureCall(request); - } - - // AUTO-GENERATED DOCUMENTATION AND METHOD. - /** - * Deletes a [service perimeter] [google.identity.accesscontextmanager.v1.ServicePerimeter] based - * on the resource name. The long-running operation from this RPC has a successful status after - * the [service perimeter] [google.identity.accesscontextmanager.v1.ServicePerimeter] is removed - * from long-lasting storage. - * - *

Sample code: - * - *

{@code
-   * // This snippet has been automatically generated and should be regarded as a code template only.
-   * // It will require modifications to work:
-   * // - It may require correct/in-range values for request initialization.
-   * // - It may require specifying regional endpoints when creating the service client as shown in
-   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
-   * try (AccessContextManagerClient accessContextManagerClient =
-   *     AccessContextManagerClient.create()) {
-   *   DeleteServicePerimeterRequest request =
-   *       DeleteServicePerimeterRequest.newBuilder()
-   *           .setName(ServicePerimeterName.of("[ACCESS_POLICY]", "[SERVICE_PERIMETER]").toString())
-   *           .build();
-   *   OperationFuture future =
-   *       accessContextManagerClient.deleteServicePerimeterOperationCallable().futureCall(request);
-   *   // Do something.
-   *   future.get();
-   * }
-   * }
- */ - public final OperationCallable< - DeleteServicePerimeterRequest, Empty, AccessContextManagerOperationMetadata> - deleteServicePerimeterOperationCallable() { - return stub.deleteServicePerimeterOperationCallable(); - } - - // AUTO-GENERATED DOCUMENTATION AND METHOD. - /** - * Deletes a [service perimeter] [google.identity.accesscontextmanager.v1.ServicePerimeter] based - * on the resource name. The long-running operation from this RPC has a successful status after - * the [service perimeter] [google.identity.accesscontextmanager.v1.ServicePerimeter] is removed - * from long-lasting storage. - * - *

Sample code: - * - *

{@code
-   * // This snippet has been automatically generated and should be regarded as a code template only.
-   * // It will require modifications to work:
-   * // - It may require correct/in-range values for request initialization.
-   * // - It may require specifying regional endpoints when creating the service client as shown in
-   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
-   * try (AccessContextManagerClient accessContextManagerClient =
-   *     AccessContextManagerClient.create()) {
-   *   DeleteServicePerimeterRequest request =
-   *       DeleteServicePerimeterRequest.newBuilder()
-   *           .setName(ServicePerimeterName.of("[ACCESS_POLICY]", "[SERVICE_PERIMETER]").toString())
-   *           .build();
-   *   ApiFuture future =
-   *       accessContextManagerClient.deleteServicePerimeterCallable().futureCall(request);
-   *   // Do something.
-   *   future.get();
-   * }
-   * }
- */ - public final UnaryCallable - deleteServicePerimeterCallable() { - return stub.deleteServicePerimeterCallable(); - } - - // AUTO-GENERATED DOCUMENTATION AND METHOD. - /** - * Replace all existing [service perimeters] - * [google.identity.accesscontextmanager.v1.ServicePerimeter] in an [access policy] - * [google.identity.accesscontextmanager.v1.AccessPolicy] with the [service perimeters] - * [google.identity.accesscontextmanager.v1.ServicePerimeter] provided. This is done atomically. - * The long-running operation from this RPC has a successful status after all replacements - * propagate to long-lasting storage. Replacements containing errors result in an error response - * for the first error encountered. Upon an error, replacement are cancelled and existing [service - * perimeters] [google.identity.accesscontextmanager.v1.ServicePerimeter] are not affected. The - * Operation.response field contains ReplaceServicePerimetersResponse. - * - *

Sample code: - * - *

{@code
-   * // This snippet has been automatically generated and should be regarded as a code template only.
-   * // It will require modifications to work:
-   * // - It may require correct/in-range values for request initialization.
-   * // - It may require specifying regional endpoints when creating the service client as shown in
-   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
-   * try (AccessContextManagerClient accessContextManagerClient =
-   *     AccessContextManagerClient.create()) {
-   *   ReplaceServicePerimetersRequest request =
-   *       ReplaceServicePerimetersRequest.newBuilder()
-   *           .setParent(AccessPolicyName.of("[ACCESS_POLICY]").toString())
-   *           .addAllServicePerimeters(new ArrayList())
-   *           .setEtag("etag3123477")
-   *           .build();
-   *   ReplaceServicePerimetersResponse response =
-   *       accessContextManagerClient.replaceServicePerimetersAsync(request).get();
-   * }
-   * }
- * - * @param request The request object containing all of the parameters for the API call. - * @throws com.google.api.gax.rpc.ApiException if the remote call fails - */ - public final OperationFuture< - ReplaceServicePerimetersResponse, AccessContextManagerOperationMetadata> - replaceServicePerimetersAsync(ReplaceServicePerimetersRequest request) { - return replaceServicePerimetersOperationCallable().futureCall(request); - } - - // AUTO-GENERATED DOCUMENTATION AND METHOD. - /** - * Replace all existing [service perimeters] - * [google.identity.accesscontextmanager.v1.ServicePerimeter] in an [access policy] - * [google.identity.accesscontextmanager.v1.AccessPolicy] with the [service perimeters] - * [google.identity.accesscontextmanager.v1.ServicePerimeter] provided. This is done atomically. - * The long-running operation from this RPC has a successful status after all replacements - * propagate to long-lasting storage. Replacements containing errors result in an error response - * for the first error encountered. Upon an error, replacement are cancelled and existing [service - * perimeters] [google.identity.accesscontextmanager.v1.ServicePerimeter] are not affected. The - * Operation.response field contains ReplaceServicePerimetersResponse. - * - *

Sample code: - * - *

{@code
-   * // This snippet has been automatically generated and should be regarded as a code template only.
-   * // It will require modifications to work:
-   * // - It may require correct/in-range values for request initialization.
-   * // - It may require specifying regional endpoints when creating the service client as shown in
-   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
-   * try (AccessContextManagerClient accessContextManagerClient =
-   *     AccessContextManagerClient.create()) {
-   *   ReplaceServicePerimetersRequest request =
-   *       ReplaceServicePerimetersRequest.newBuilder()
-   *           .setParent(AccessPolicyName.of("[ACCESS_POLICY]").toString())
-   *           .addAllServicePerimeters(new ArrayList())
-   *           .setEtag("etag3123477")
-   *           .build();
-   *   OperationFuture
-   *       future =
-   *           accessContextManagerClient
-   *               .replaceServicePerimetersOperationCallable()
-   *               .futureCall(request);
-   *   // Do something.
-   *   ReplaceServicePerimetersResponse response = future.get();
-   * }
-   * }
- */ - public final OperationCallable< - ReplaceServicePerimetersRequest, - ReplaceServicePerimetersResponse, - AccessContextManagerOperationMetadata> - replaceServicePerimetersOperationCallable() { - return stub.replaceServicePerimetersOperationCallable(); - } - - // AUTO-GENERATED DOCUMENTATION AND METHOD. - /** - * Replace all existing [service perimeters] - * [google.identity.accesscontextmanager.v1.ServicePerimeter] in an [access policy] - * [google.identity.accesscontextmanager.v1.AccessPolicy] with the [service perimeters] - * [google.identity.accesscontextmanager.v1.ServicePerimeter] provided. This is done atomically. - * The long-running operation from this RPC has a successful status after all replacements - * propagate to long-lasting storage. Replacements containing errors result in an error response - * for the first error encountered. Upon an error, replacement are cancelled and existing [service - * perimeters] [google.identity.accesscontextmanager.v1.ServicePerimeter] are not affected. The - * Operation.response field contains ReplaceServicePerimetersResponse. - * - *

Sample code: - * - *

{@code
-   * // This snippet has been automatically generated and should be regarded as a code template only.
-   * // It will require modifications to work:
-   * // - It may require correct/in-range values for request initialization.
-   * // - It may require specifying regional endpoints when creating the service client as shown in
-   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
-   * try (AccessContextManagerClient accessContextManagerClient =
-   *     AccessContextManagerClient.create()) {
-   *   ReplaceServicePerimetersRequest request =
-   *       ReplaceServicePerimetersRequest.newBuilder()
-   *           .setParent(AccessPolicyName.of("[ACCESS_POLICY]").toString())
-   *           .addAllServicePerimeters(new ArrayList())
-   *           .setEtag("etag3123477")
-   *           .build();
-   *   ApiFuture future =
-   *       accessContextManagerClient.replaceServicePerimetersCallable().futureCall(request);
-   *   // Do something.
-   *   Operation response = future.get();
-   * }
-   * }
- */ - public final UnaryCallable - replaceServicePerimetersCallable() { - return stub.replaceServicePerimetersCallable(); - } - - // AUTO-GENERATED DOCUMENTATION AND METHOD. - /** - * Commits the dry-run specification for all the [service perimeters] - * [google.identity.accesscontextmanager.v1.ServicePerimeter] in an [access - * policy][google.identity.accesscontextmanager.v1.AccessPolicy]. A commit operation on a service - * perimeter involves copying its `spec` field to the `status` field of the service perimeter. - * Only [service perimeters] [google.identity.accesscontextmanager.v1.ServicePerimeter] with - * `use_explicit_dry_run_spec` field set to true are affected by a commit operation. The - * long-running operation from this RPC has a successful status after the dry-run specifications - * for all the [service perimeters] [google.identity.accesscontextmanager.v1.ServicePerimeter] - * have been committed. If a commit fails, it causes the long-running operation to return an error - * response and the entire commit operation is cancelled. When successful, the Operation.response - * field contains CommitServicePerimetersResponse. The `dry_run` and the `spec` fields are cleared - * after a successful commit operation. - * - *

Sample code: - * - *

{@code
-   * // This snippet has been automatically generated and should be regarded as a code template only.
-   * // It will require modifications to work:
-   * // - It may require correct/in-range values for request initialization.
-   * // - It may require specifying regional endpoints when creating the service client as shown in
-   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
-   * try (AccessContextManagerClient accessContextManagerClient =
-   *     AccessContextManagerClient.create()) {
-   *   CommitServicePerimetersRequest request =
-   *       CommitServicePerimetersRequest.newBuilder()
-   *           .setParent(AccessPolicyName.of("[ACCESS_POLICY]").toString())
-   *           .setEtag("etag3123477")
-   *           .build();
-   *   CommitServicePerimetersResponse response =
-   *       accessContextManagerClient.commitServicePerimetersAsync(request).get();
-   * }
-   * }
- * - * @param request The request object containing all of the parameters for the API call. - * @throws com.google.api.gax.rpc.ApiException if the remote call fails - */ - public final OperationFuture< - CommitServicePerimetersResponse, AccessContextManagerOperationMetadata> - commitServicePerimetersAsync(CommitServicePerimetersRequest request) { - return commitServicePerimetersOperationCallable().futureCall(request); - } - - // AUTO-GENERATED DOCUMENTATION AND METHOD. - /** - * Commits the dry-run specification for all the [service perimeters] - * [google.identity.accesscontextmanager.v1.ServicePerimeter] in an [access - * policy][google.identity.accesscontextmanager.v1.AccessPolicy]. A commit operation on a service - * perimeter involves copying its `spec` field to the `status` field of the service perimeter. - * Only [service perimeters] [google.identity.accesscontextmanager.v1.ServicePerimeter] with - * `use_explicit_dry_run_spec` field set to true are affected by a commit operation. The - * long-running operation from this RPC has a successful status after the dry-run specifications - * for all the [service perimeters] [google.identity.accesscontextmanager.v1.ServicePerimeter] - * have been committed. If a commit fails, it causes the long-running operation to return an error - * response and the entire commit operation is cancelled. When successful, the Operation.response - * field contains CommitServicePerimetersResponse. The `dry_run` and the `spec` fields are cleared - * after a successful commit operation. - * - *

Sample code: - * - *

{@code
-   * // This snippet has been automatically generated and should be regarded as a code template only.
-   * // It will require modifications to work:
-   * // - It may require correct/in-range values for request initialization.
-   * // - It may require specifying regional endpoints when creating the service client as shown in
-   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
-   * try (AccessContextManagerClient accessContextManagerClient =
-   *     AccessContextManagerClient.create()) {
-   *   CommitServicePerimetersRequest request =
-   *       CommitServicePerimetersRequest.newBuilder()
-   *           .setParent(AccessPolicyName.of("[ACCESS_POLICY]").toString())
-   *           .setEtag("etag3123477")
-   *           .build();
-   *   OperationFuture
-   *       future =
-   *           accessContextManagerClient
-   *               .commitServicePerimetersOperationCallable()
-   *               .futureCall(request);
-   *   // Do something.
-   *   CommitServicePerimetersResponse response = future.get();
-   * }
-   * }
- */ - public final OperationCallable< - CommitServicePerimetersRequest, - CommitServicePerimetersResponse, - AccessContextManagerOperationMetadata> - commitServicePerimetersOperationCallable() { - return stub.commitServicePerimetersOperationCallable(); - } - - // AUTO-GENERATED DOCUMENTATION AND METHOD. - /** - * Commits the dry-run specification for all the [service perimeters] - * [google.identity.accesscontextmanager.v1.ServicePerimeter] in an [access - * policy][google.identity.accesscontextmanager.v1.AccessPolicy]. A commit operation on a service - * perimeter involves copying its `spec` field to the `status` field of the service perimeter. - * Only [service perimeters] [google.identity.accesscontextmanager.v1.ServicePerimeter] with - * `use_explicit_dry_run_spec` field set to true are affected by a commit operation. The - * long-running operation from this RPC has a successful status after the dry-run specifications - * for all the [service perimeters] [google.identity.accesscontextmanager.v1.ServicePerimeter] - * have been committed. If a commit fails, it causes the long-running operation to return an error - * response and the entire commit operation is cancelled. When successful, the Operation.response - * field contains CommitServicePerimetersResponse. The `dry_run` and the `spec` fields are cleared - * after a successful commit operation. - * - *

Sample code: - * - *

{@code
-   * // This snippet has been automatically generated and should be regarded as a code template only.
-   * // It will require modifications to work:
-   * // - It may require correct/in-range values for request initialization.
-   * // - It may require specifying regional endpoints when creating the service client as shown in
-   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
-   * try (AccessContextManagerClient accessContextManagerClient =
-   *     AccessContextManagerClient.create()) {
-   *   CommitServicePerimetersRequest request =
-   *       CommitServicePerimetersRequest.newBuilder()
-   *           .setParent(AccessPolicyName.of("[ACCESS_POLICY]").toString())
-   *           .setEtag("etag3123477")
-   *           .build();
-   *   ApiFuture future =
-   *       accessContextManagerClient.commitServicePerimetersCallable().futureCall(request);
-   *   // Do something.
-   *   Operation response = future.get();
-   * }
-   * }
- */ - public final UnaryCallable - commitServicePerimetersCallable() { - return stub.commitServicePerimetersCallable(); - } - - // AUTO-GENERATED DOCUMENTATION AND METHOD. - /** - * Lists all [GcpUserAccessBindings] - * [google.identity.accesscontextmanager.v1.GcpUserAccessBinding] for a Google Cloud organization. - * - *

Sample code: - * - *

{@code
-   * // This snippet has been automatically generated and should be regarded as a code template only.
-   * // It will require modifications to work:
-   * // - It may require correct/in-range values for request initialization.
-   * // - It may require specifying regional endpoints when creating the service client as shown in
-   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
-   * try (AccessContextManagerClient accessContextManagerClient =
-   *     AccessContextManagerClient.create()) {
-   *   OrganizationName parent = OrganizationName.of("[ORGANIZATION]");
-   *   for (GcpUserAccessBinding element :
-   *       accessContextManagerClient.listGcpUserAccessBindings(parent).iterateAll()) {
-   *     // doThingsWith(element);
-   *   }
-   * }
-   * }
- * - * @param parent Required. Example: "organizations/256" - * @throws com.google.api.gax.rpc.ApiException if the remote call fails - */ - public final ListGcpUserAccessBindingsPagedResponse listGcpUserAccessBindings( - OrganizationName parent) { - ListGcpUserAccessBindingsRequest request = - ListGcpUserAccessBindingsRequest.newBuilder() - .setParent(parent == null ? null : parent.toString()) - .build(); - return listGcpUserAccessBindings(request); - } - - // AUTO-GENERATED DOCUMENTATION AND METHOD. - /** - * Lists all [GcpUserAccessBindings] - * [google.identity.accesscontextmanager.v1.GcpUserAccessBinding] for a Google Cloud organization. - * - *

Sample code: - * - *

{@code
-   * // This snippet has been automatically generated and should be regarded as a code template only.
-   * // It will require modifications to work:
-   * // - It may require correct/in-range values for request initialization.
-   * // - It may require specifying regional endpoints when creating the service client as shown in
-   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
-   * try (AccessContextManagerClient accessContextManagerClient =
-   *     AccessContextManagerClient.create()) {
-   *   String parent = OrganizationName.of("[ORGANIZATION]").toString();
-   *   for (GcpUserAccessBinding element :
-   *       accessContextManagerClient.listGcpUserAccessBindings(parent).iterateAll()) {
-   *     // doThingsWith(element);
-   *   }
-   * }
-   * }
- * - * @param parent Required. Example: "organizations/256" - * @throws com.google.api.gax.rpc.ApiException if the remote call fails - */ - public final ListGcpUserAccessBindingsPagedResponse listGcpUserAccessBindings(String parent) { - ListGcpUserAccessBindingsRequest request = - ListGcpUserAccessBindingsRequest.newBuilder().setParent(parent).build(); - return listGcpUserAccessBindings(request); - } - - // AUTO-GENERATED DOCUMENTATION AND METHOD. - /** - * Lists all [GcpUserAccessBindings] - * [google.identity.accesscontextmanager.v1.GcpUserAccessBinding] for a Google Cloud organization. - * - *

Sample code: - * - *

{@code
-   * // This snippet has been automatically generated and should be regarded as a code template only.
-   * // It will require modifications to work:
-   * // - It may require correct/in-range values for request initialization.
-   * // - It may require specifying regional endpoints when creating the service client as shown in
-   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
-   * try (AccessContextManagerClient accessContextManagerClient =
-   *     AccessContextManagerClient.create()) {
-   *   ListGcpUserAccessBindingsRequest request =
-   *       ListGcpUserAccessBindingsRequest.newBuilder()
-   *           .setParent(OrganizationName.of("[ORGANIZATION]").toString())
-   *           .setPageSize(883849137)
-   *           .setPageToken("pageToken873572522")
-   *           .build();
-   *   for (GcpUserAccessBinding element :
-   *       accessContextManagerClient.listGcpUserAccessBindings(request).iterateAll()) {
-   *     // doThingsWith(element);
-   *   }
-   * }
-   * }
- * - * @param request The request object containing all of the parameters for the API call. - * @throws com.google.api.gax.rpc.ApiException if the remote call fails - */ - public final ListGcpUserAccessBindingsPagedResponse listGcpUserAccessBindings( - ListGcpUserAccessBindingsRequest request) { - return listGcpUserAccessBindingsPagedCallable().call(request); - } - - // AUTO-GENERATED DOCUMENTATION AND METHOD. - /** - * Lists all [GcpUserAccessBindings] - * [google.identity.accesscontextmanager.v1.GcpUserAccessBinding] for a Google Cloud organization. - * - *

Sample code: - * - *

{@code
-   * // This snippet has been automatically generated and should be regarded as a code template only.
-   * // It will require modifications to work:
-   * // - It may require correct/in-range values for request initialization.
-   * // - It may require specifying regional endpoints when creating the service client as shown in
-   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
-   * try (AccessContextManagerClient accessContextManagerClient =
-   *     AccessContextManagerClient.create()) {
-   *   ListGcpUserAccessBindingsRequest request =
-   *       ListGcpUserAccessBindingsRequest.newBuilder()
-   *           .setParent(OrganizationName.of("[ORGANIZATION]").toString())
-   *           .setPageSize(883849137)
-   *           .setPageToken("pageToken873572522")
-   *           .build();
-   *   ApiFuture future =
-   *       accessContextManagerClient.listGcpUserAccessBindingsPagedCallable().futureCall(request);
-   *   // Do something.
-   *   for (GcpUserAccessBinding element : future.get().iterateAll()) {
-   *     // doThingsWith(element);
-   *   }
-   * }
-   * }
- */ - public final UnaryCallable< - ListGcpUserAccessBindingsRequest, ListGcpUserAccessBindingsPagedResponse> - listGcpUserAccessBindingsPagedCallable() { - return stub.listGcpUserAccessBindingsPagedCallable(); - } - - // AUTO-GENERATED DOCUMENTATION AND METHOD. - /** - * Lists all [GcpUserAccessBindings] - * [google.identity.accesscontextmanager.v1.GcpUserAccessBinding] for a Google Cloud organization. - * - *

Sample code: - * - *

{@code
-   * // This snippet has been automatically generated and should be regarded as a code template only.
-   * // It will require modifications to work:
-   * // - It may require correct/in-range values for request initialization.
-   * // - It may require specifying regional endpoints when creating the service client as shown in
-   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
-   * try (AccessContextManagerClient accessContextManagerClient =
-   *     AccessContextManagerClient.create()) {
-   *   ListGcpUserAccessBindingsRequest request =
-   *       ListGcpUserAccessBindingsRequest.newBuilder()
-   *           .setParent(OrganizationName.of("[ORGANIZATION]").toString())
-   *           .setPageSize(883849137)
-   *           .setPageToken("pageToken873572522")
-   *           .build();
-   *   while (true) {
-   *     ListGcpUserAccessBindingsResponse response =
-   *         accessContextManagerClient.listGcpUserAccessBindingsCallable().call(request);
-   *     for (GcpUserAccessBinding element : response.getGcpUserAccessBindingsList()) {
-   *       // doThingsWith(element);
-   *     }
-   *     String nextPageToken = response.getNextPageToken();
-   *     if (!Strings.isNullOrEmpty(nextPageToken)) {
-   *       request = request.toBuilder().setPageToken(nextPageToken).build();
-   *     } else {
-   *       break;
-   *     }
-   *   }
-   * }
-   * }
- */ - public final UnaryCallable - listGcpUserAccessBindingsCallable() { - return stub.listGcpUserAccessBindingsCallable(); - } - - // AUTO-GENERATED DOCUMENTATION AND METHOD. - /** - * Gets the [GcpUserAccessBinding] [google.identity.accesscontextmanager.v1.GcpUserAccessBinding] - * with the given name. - * - *

Sample code: - * - *

{@code
-   * // This snippet has been automatically generated and should be regarded as a code template only.
-   * // It will require modifications to work:
-   * // - It may require correct/in-range values for request initialization.
-   * // - It may require specifying regional endpoints when creating the service client as shown in
-   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
-   * try (AccessContextManagerClient accessContextManagerClient =
-   *     AccessContextManagerClient.create()) {
-   *   GcpUserAccessBindingName name =
-   *       GcpUserAccessBindingName.of("[ORGANIZATION]", "[GCP_USER_ACCESS_BINDING]");
-   *   GcpUserAccessBinding response = accessContextManagerClient.getGcpUserAccessBinding(name);
-   * }
-   * }
- * - * @param name Required. Example: "organizations/256/gcpUserAccessBindings/b3-BhcX_Ud5N" - * @throws com.google.api.gax.rpc.ApiException if the remote call fails - */ - public final GcpUserAccessBinding getGcpUserAccessBinding(GcpUserAccessBindingName name) { - GetGcpUserAccessBindingRequest request = - GetGcpUserAccessBindingRequest.newBuilder() - .setName(name == null ? null : name.toString()) - .build(); - return getGcpUserAccessBinding(request); - } - - // AUTO-GENERATED DOCUMENTATION AND METHOD. - /** - * Gets the [GcpUserAccessBinding] [google.identity.accesscontextmanager.v1.GcpUserAccessBinding] - * with the given name. - * - *

Sample code: - * - *

{@code
-   * // This snippet has been automatically generated and should be regarded as a code template only.
-   * // It will require modifications to work:
-   * // - It may require correct/in-range values for request initialization.
-   * // - It may require specifying regional endpoints when creating the service client as shown in
-   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
-   * try (AccessContextManagerClient accessContextManagerClient =
-   *     AccessContextManagerClient.create()) {
-   *   String name =
-   *       GcpUserAccessBindingName.of("[ORGANIZATION]", "[GCP_USER_ACCESS_BINDING]").toString();
-   *   GcpUserAccessBinding response = accessContextManagerClient.getGcpUserAccessBinding(name);
-   * }
-   * }
- * - * @param name Required. Example: "organizations/256/gcpUserAccessBindings/b3-BhcX_Ud5N" - * @throws com.google.api.gax.rpc.ApiException if the remote call fails - */ - public final GcpUserAccessBinding getGcpUserAccessBinding(String name) { - GetGcpUserAccessBindingRequest request = - GetGcpUserAccessBindingRequest.newBuilder().setName(name).build(); - return getGcpUserAccessBinding(request); - } - - // AUTO-GENERATED DOCUMENTATION AND METHOD. - /** - * Gets the [GcpUserAccessBinding] [google.identity.accesscontextmanager.v1.GcpUserAccessBinding] - * with the given name. - * - *

Sample code: - * - *

{@code
-   * // This snippet has been automatically generated and should be regarded as a code template only.
-   * // It will require modifications to work:
-   * // - It may require correct/in-range values for request initialization.
-   * // - It may require specifying regional endpoints when creating the service client as shown in
-   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
-   * try (AccessContextManagerClient accessContextManagerClient =
-   *     AccessContextManagerClient.create()) {
-   *   GetGcpUserAccessBindingRequest request =
-   *       GetGcpUserAccessBindingRequest.newBuilder()
-   *           .setName(
-   *               GcpUserAccessBindingName.of("[ORGANIZATION]", "[GCP_USER_ACCESS_BINDING]")
-   *                   .toString())
-   *           .build();
-   *   GcpUserAccessBinding response = accessContextManagerClient.getGcpUserAccessBinding(request);
-   * }
-   * }
- * - * @param request The request object containing all of the parameters for the API call. - * @throws com.google.api.gax.rpc.ApiException if the remote call fails - */ - public final GcpUserAccessBinding getGcpUserAccessBinding( - GetGcpUserAccessBindingRequest request) { - return getGcpUserAccessBindingCallable().call(request); - } - - // AUTO-GENERATED DOCUMENTATION AND METHOD. - /** - * Gets the [GcpUserAccessBinding] [google.identity.accesscontextmanager.v1.GcpUserAccessBinding] - * with the given name. - * - *

Sample code: - * - *

{@code
-   * // This snippet has been automatically generated and should be regarded as a code template only.
-   * // It will require modifications to work:
-   * // - It may require correct/in-range values for request initialization.
-   * // - It may require specifying regional endpoints when creating the service client as shown in
-   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
-   * try (AccessContextManagerClient accessContextManagerClient =
-   *     AccessContextManagerClient.create()) {
-   *   GetGcpUserAccessBindingRequest request =
-   *       GetGcpUserAccessBindingRequest.newBuilder()
-   *           .setName(
-   *               GcpUserAccessBindingName.of("[ORGANIZATION]", "[GCP_USER_ACCESS_BINDING]")
-   *                   .toString())
-   *           .build();
-   *   ApiFuture future =
-   *       accessContextManagerClient.getGcpUserAccessBindingCallable().futureCall(request);
-   *   // Do something.
-   *   GcpUserAccessBinding response = future.get();
-   * }
-   * }
- */ - public final UnaryCallable - getGcpUserAccessBindingCallable() { - return stub.getGcpUserAccessBindingCallable(); - } - - // AUTO-GENERATED DOCUMENTATION AND METHOD. - /** - * Creates a [GcpUserAccessBinding] - * [google.identity.accesscontextmanager.v1.GcpUserAccessBinding]. If the client specifies a - * [name] [google.identity.accesscontextmanager.v1.GcpUserAccessBinding.name], the server ignores - * it. Fails if a resource already exists with the same [group_key] - * [google.identity.accesscontextmanager.v1.GcpUserAccessBinding.group_key]. Completion of this - * long-running operation does not necessarily signify that the new binding is deployed onto all - * affected users, which may take more time. - * - *

Sample code: - * - *

{@code
-   * // This snippet has been automatically generated and should be regarded as a code template only.
-   * // It will require modifications to work:
-   * // - It may require correct/in-range values for request initialization.
-   * // - It may require specifying regional endpoints when creating the service client as shown in
-   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
-   * try (AccessContextManagerClient accessContextManagerClient =
-   *     AccessContextManagerClient.create()) {
-   *   OrganizationName parent = OrganizationName.of("[ORGANIZATION]");
-   *   GcpUserAccessBinding gcpUserAccessBinding = GcpUserAccessBinding.newBuilder().build();
-   *   GcpUserAccessBinding response =
-   *       accessContextManagerClient
-   *           .createGcpUserAccessBindingAsync(parent, gcpUserAccessBinding)
-   *           .get();
-   * }
-   * }
- * - * @param parent Required. Example: "organizations/256" - * @param gcpUserAccessBinding Required. [GcpUserAccessBinding] - * [google.identity.accesscontextmanager.v1.GcpUserAccessBinding] - * @throws com.google.api.gax.rpc.ApiException if the remote call fails - */ - public final OperationFuture - createGcpUserAccessBindingAsync( - OrganizationName parent, GcpUserAccessBinding gcpUserAccessBinding) { - CreateGcpUserAccessBindingRequest request = - CreateGcpUserAccessBindingRequest.newBuilder() - .setParent(parent == null ? null : parent.toString()) - .setGcpUserAccessBinding(gcpUserAccessBinding) - .build(); - return createGcpUserAccessBindingAsync(request); - } - - // AUTO-GENERATED DOCUMENTATION AND METHOD. - /** - * Creates a [GcpUserAccessBinding] - * [google.identity.accesscontextmanager.v1.GcpUserAccessBinding]. If the client specifies a - * [name] [google.identity.accesscontextmanager.v1.GcpUserAccessBinding.name], the server ignores - * it. Fails if a resource already exists with the same [group_key] - * [google.identity.accesscontextmanager.v1.GcpUserAccessBinding.group_key]. Completion of this - * long-running operation does not necessarily signify that the new binding is deployed onto all - * affected users, which may take more time. - * - *

Sample code: - * - *

{@code
-   * // This snippet has been automatically generated and should be regarded as a code template only.
-   * // It will require modifications to work:
-   * // - It may require correct/in-range values for request initialization.
-   * // - It may require specifying regional endpoints when creating the service client as shown in
-   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
-   * try (AccessContextManagerClient accessContextManagerClient =
-   *     AccessContextManagerClient.create()) {
-   *   String parent = OrganizationName.of("[ORGANIZATION]").toString();
-   *   GcpUserAccessBinding gcpUserAccessBinding = GcpUserAccessBinding.newBuilder().build();
-   *   GcpUserAccessBinding response =
-   *       accessContextManagerClient
-   *           .createGcpUserAccessBindingAsync(parent, gcpUserAccessBinding)
-   *           .get();
-   * }
-   * }
- * - * @param parent Required. Example: "organizations/256" - * @param gcpUserAccessBinding Required. [GcpUserAccessBinding] - * [google.identity.accesscontextmanager.v1.GcpUserAccessBinding] - * @throws com.google.api.gax.rpc.ApiException if the remote call fails - */ - public final OperationFuture - createGcpUserAccessBindingAsync(String parent, GcpUserAccessBinding gcpUserAccessBinding) { - CreateGcpUserAccessBindingRequest request = - CreateGcpUserAccessBindingRequest.newBuilder() - .setParent(parent) - .setGcpUserAccessBinding(gcpUserAccessBinding) - .build(); - return createGcpUserAccessBindingAsync(request); - } - - // AUTO-GENERATED DOCUMENTATION AND METHOD. - /** - * Creates a [GcpUserAccessBinding] - * [google.identity.accesscontextmanager.v1.GcpUserAccessBinding]. If the client specifies a - * [name] [google.identity.accesscontextmanager.v1.GcpUserAccessBinding.name], the server ignores - * it. Fails if a resource already exists with the same [group_key] - * [google.identity.accesscontextmanager.v1.GcpUserAccessBinding.group_key]. Completion of this - * long-running operation does not necessarily signify that the new binding is deployed onto all - * affected users, which may take more time. - * - *

Sample code: - * - *

{@code
-   * // This snippet has been automatically generated and should be regarded as a code template only.
-   * // It will require modifications to work:
-   * // - It may require correct/in-range values for request initialization.
-   * // - It may require specifying regional endpoints when creating the service client as shown in
-   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
-   * try (AccessContextManagerClient accessContextManagerClient =
-   *     AccessContextManagerClient.create()) {
-   *   CreateGcpUserAccessBindingRequest request =
-   *       CreateGcpUserAccessBindingRequest.newBuilder()
-   *           .setParent(OrganizationName.of("[ORGANIZATION]").toString())
-   *           .setGcpUserAccessBinding(GcpUserAccessBinding.newBuilder().build())
-   *           .build();
-   *   GcpUserAccessBinding response =
-   *       accessContextManagerClient.createGcpUserAccessBindingAsync(request).get();
-   * }
-   * }
- * - * @param request The request object containing all of the parameters for the API call. - * @throws com.google.api.gax.rpc.ApiException if the remote call fails - */ - public final OperationFuture - createGcpUserAccessBindingAsync(CreateGcpUserAccessBindingRequest request) { - return createGcpUserAccessBindingOperationCallable().futureCall(request); - } - - // AUTO-GENERATED DOCUMENTATION AND METHOD. - /** - * Creates a [GcpUserAccessBinding] - * [google.identity.accesscontextmanager.v1.GcpUserAccessBinding]. If the client specifies a - * [name] [google.identity.accesscontextmanager.v1.GcpUserAccessBinding.name], the server ignores - * it. Fails if a resource already exists with the same [group_key] - * [google.identity.accesscontextmanager.v1.GcpUserAccessBinding.group_key]. Completion of this - * long-running operation does not necessarily signify that the new binding is deployed onto all - * affected users, which may take more time. - * - *

Sample code: - * - *

{@code
-   * // This snippet has been automatically generated and should be regarded as a code template only.
-   * // It will require modifications to work:
-   * // - It may require correct/in-range values for request initialization.
-   * // - It may require specifying regional endpoints when creating the service client as shown in
-   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
-   * try (AccessContextManagerClient accessContextManagerClient =
-   *     AccessContextManagerClient.create()) {
-   *   CreateGcpUserAccessBindingRequest request =
-   *       CreateGcpUserAccessBindingRequest.newBuilder()
-   *           .setParent(OrganizationName.of("[ORGANIZATION]").toString())
-   *           .setGcpUserAccessBinding(GcpUserAccessBinding.newBuilder().build())
-   *           .build();
-   *   OperationFuture future =
-   *       accessContextManagerClient
-   *           .createGcpUserAccessBindingOperationCallable()
-   *           .futureCall(request);
-   *   // Do something.
-   *   GcpUserAccessBinding response = future.get();
-   * }
-   * }
- */ - public final OperationCallable< - CreateGcpUserAccessBindingRequest, - GcpUserAccessBinding, - GcpUserAccessBindingOperationMetadata> - createGcpUserAccessBindingOperationCallable() { - return stub.createGcpUserAccessBindingOperationCallable(); - } - - // AUTO-GENERATED DOCUMENTATION AND METHOD. - /** - * Creates a [GcpUserAccessBinding] - * [google.identity.accesscontextmanager.v1.GcpUserAccessBinding]. If the client specifies a - * [name] [google.identity.accesscontextmanager.v1.GcpUserAccessBinding.name], the server ignores - * it. Fails if a resource already exists with the same [group_key] - * [google.identity.accesscontextmanager.v1.GcpUserAccessBinding.group_key]. Completion of this - * long-running operation does not necessarily signify that the new binding is deployed onto all - * affected users, which may take more time. - * - *

Sample code: - * - *

{@code
-   * // This snippet has been automatically generated and should be regarded as a code template only.
-   * // It will require modifications to work:
-   * // - It may require correct/in-range values for request initialization.
-   * // - It may require specifying regional endpoints when creating the service client as shown in
-   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
-   * try (AccessContextManagerClient accessContextManagerClient =
-   *     AccessContextManagerClient.create()) {
-   *   CreateGcpUserAccessBindingRequest request =
-   *       CreateGcpUserAccessBindingRequest.newBuilder()
-   *           .setParent(OrganizationName.of("[ORGANIZATION]").toString())
-   *           .setGcpUserAccessBinding(GcpUserAccessBinding.newBuilder().build())
-   *           .build();
-   *   ApiFuture future =
-   *       accessContextManagerClient.createGcpUserAccessBindingCallable().futureCall(request);
-   *   // Do something.
-   *   Operation response = future.get();
-   * }
-   * }
- */ - public final UnaryCallable - createGcpUserAccessBindingCallable() { - return stub.createGcpUserAccessBindingCallable(); - } - - // AUTO-GENERATED DOCUMENTATION AND METHOD. - /** - * Updates a [GcpUserAccessBinding] - * [google.identity.accesscontextmanager.v1.GcpUserAccessBinding]. Completion of this long-running - * operation does not necessarily signify that the changed binding is deployed onto all affected - * users, which may take more time. - * - *

Sample code: - * - *

{@code
-   * // This snippet has been automatically generated and should be regarded as a code template only.
-   * // It will require modifications to work:
-   * // - It may require correct/in-range values for request initialization.
-   * // - It may require specifying regional endpoints when creating the service client as shown in
-   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
-   * try (AccessContextManagerClient accessContextManagerClient =
-   *     AccessContextManagerClient.create()) {
-   *   GcpUserAccessBinding gcpUserAccessBinding = GcpUserAccessBinding.newBuilder().build();
-   *   FieldMask updateMask = FieldMask.newBuilder().build();
-   *   GcpUserAccessBinding response =
-   *       accessContextManagerClient
-   *           .updateGcpUserAccessBindingAsync(gcpUserAccessBinding, updateMask)
-   *           .get();
-   * }
-   * }
- * - * @param gcpUserAccessBinding Required. [GcpUserAccessBinding] - * [google.identity.accesscontextmanager.v1.GcpUserAccessBinding] - * @param updateMask Required. Only the fields specified in this mask are updated. Because name - * and group_key cannot be changed, update_mask is required and must always be: - *

update_mask { paths: "access_levels" } - * @throws com.google.api.gax.rpc.ApiException if the remote call fails - */ - public final OperationFuture - updateGcpUserAccessBindingAsync( - GcpUserAccessBinding gcpUserAccessBinding, FieldMask updateMask) { - UpdateGcpUserAccessBindingRequest request = - UpdateGcpUserAccessBindingRequest.newBuilder() - .setGcpUserAccessBinding(gcpUserAccessBinding) - .setUpdateMask(updateMask) - .build(); - return updateGcpUserAccessBindingAsync(request); - } - - // AUTO-GENERATED DOCUMENTATION AND METHOD. - /** - * Updates a [GcpUserAccessBinding] - * [google.identity.accesscontextmanager.v1.GcpUserAccessBinding]. Completion of this long-running - * operation does not necessarily signify that the changed binding is deployed onto all affected - * users, which may take more time. - * - *

Sample code: - * - *

{@code
-   * // This snippet has been automatically generated and should be regarded as a code template only.
-   * // It will require modifications to work:
-   * // - It may require correct/in-range values for request initialization.
-   * // - It may require specifying regional endpoints when creating the service client as shown in
-   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
-   * try (AccessContextManagerClient accessContextManagerClient =
-   *     AccessContextManagerClient.create()) {
-   *   UpdateGcpUserAccessBindingRequest request =
-   *       UpdateGcpUserAccessBindingRequest.newBuilder()
-   *           .setGcpUserAccessBinding(GcpUserAccessBinding.newBuilder().build())
-   *           .setUpdateMask(FieldMask.newBuilder().build())
-   *           .build();
-   *   GcpUserAccessBinding response =
-   *       accessContextManagerClient.updateGcpUserAccessBindingAsync(request).get();
-   * }
-   * }
- * - * @param request The request object containing all of the parameters for the API call. - * @throws com.google.api.gax.rpc.ApiException if the remote call fails - */ - public final OperationFuture - updateGcpUserAccessBindingAsync(UpdateGcpUserAccessBindingRequest request) { - return updateGcpUserAccessBindingOperationCallable().futureCall(request); - } - - // AUTO-GENERATED DOCUMENTATION AND METHOD. - /** - * Updates a [GcpUserAccessBinding] - * [google.identity.accesscontextmanager.v1.GcpUserAccessBinding]. Completion of this long-running - * operation does not necessarily signify that the changed binding is deployed onto all affected - * users, which may take more time. - * - *

Sample code: - * - *

{@code
-   * // This snippet has been automatically generated and should be regarded as a code template only.
-   * // It will require modifications to work:
-   * // - It may require correct/in-range values for request initialization.
-   * // - It may require specifying regional endpoints when creating the service client as shown in
-   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
-   * try (AccessContextManagerClient accessContextManagerClient =
-   *     AccessContextManagerClient.create()) {
-   *   UpdateGcpUserAccessBindingRequest request =
-   *       UpdateGcpUserAccessBindingRequest.newBuilder()
-   *           .setGcpUserAccessBinding(GcpUserAccessBinding.newBuilder().build())
-   *           .setUpdateMask(FieldMask.newBuilder().build())
-   *           .build();
-   *   OperationFuture future =
-   *       accessContextManagerClient
-   *           .updateGcpUserAccessBindingOperationCallable()
-   *           .futureCall(request);
-   *   // Do something.
-   *   GcpUserAccessBinding response = future.get();
-   * }
-   * }
- */ - public final OperationCallable< - UpdateGcpUserAccessBindingRequest, - GcpUserAccessBinding, - GcpUserAccessBindingOperationMetadata> - updateGcpUserAccessBindingOperationCallable() { - return stub.updateGcpUserAccessBindingOperationCallable(); - } - - // AUTO-GENERATED DOCUMENTATION AND METHOD. - /** - * Updates a [GcpUserAccessBinding] - * [google.identity.accesscontextmanager.v1.GcpUserAccessBinding]. Completion of this long-running - * operation does not necessarily signify that the changed binding is deployed onto all affected - * users, which may take more time. - * - *

Sample code: - * - *

{@code
-   * // This snippet has been automatically generated and should be regarded as a code template only.
-   * // It will require modifications to work:
-   * // - It may require correct/in-range values for request initialization.
-   * // - It may require specifying regional endpoints when creating the service client as shown in
-   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
-   * try (AccessContextManagerClient accessContextManagerClient =
-   *     AccessContextManagerClient.create()) {
-   *   UpdateGcpUserAccessBindingRequest request =
-   *       UpdateGcpUserAccessBindingRequest.newBuilder()
-   *           .setGcpUserAccessBinding(GcpUserAccessBinding.newBuilder().build())
-   *           .setUpdateMask(FieldMask.newBuilder().build())
-   *           .build();
-   *   ApiFuture future =
-   *       accessContextManagerClient.updateGcpUserAccessBindingCallable().futureCall(request);
-   *   // Do something.
-   *   Operation response = future.get();
-   * }
-   * }
- */ - public final UnaryCallable - updateGcpUserAccessBindingCallable() { - return stub.updateGcpUserAccessBindingCallable(); - } - - // AUTO-GENERATED DOCUMENTATION AND METHOD. - /** - * Deletes a [GcpUserAccessBinding] - * [google.identity.accesscontextmanager.v1.GcpUserAccessBinding]. Completion of this long-running - * operation does not necessarily signify that the binding deletion is deployed onto all affected - * users, which may take more time. - * - *

Sample code: - * - *

{@code
-   * // This snippet has been automatically generated and should be regarded as a code template only.
-   * // It will require modifications to work:
-   * // - It may require correct/in-range values for request initialization.
-   * // - It may require specifying regional endpoints when creating the service client as shown in
-   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
-   * try (AccessContextManagerClient accessContextManagerClient =
-   *     AccessContextManagerClient.create()) {
-   *   GcpUserAccessBindingName name =
-   *       GcpUserAccessBindingName.of("[ORGANIZATION]", "[GCP_USER_ACCESS_BINDING]");
-   *   accessContextManagerClient.deleteGcpUserAccessBindingAsync(name).get();
-   * }
-   * }
- * - * @param name Required. Example: "organizations/256/gcpUserAccessBindings/b3-BhcX_Ud5N" - * @throws com.google.api.gax.rpc.ApiException if the remote call fails - */ - public final OperationFuture - deleteGcpUserAccessBindingAsync(GcpUserAccessBindingName name) { - DeleteGcpUserAccessBindingRequest request = - DeleteGcpUserAccessBindingRequest.newBuilder() - .setName(name == null ? null : name.toString()) - .build(); - return deleteGcpUserAccessBindingAsync(request); - } - - // AUTO-GENERATED DOCUMENTATION AND METHOD. - /** - * Deletes a [GcpUserAccessBinding] - * [google.identity.accesscontextmanager.v1.GcpUserAccessBinding]. Completion of this long-running - * operation does not necessarily signify that the binding deletion is deployed onto all affected - * users, which may take more time. - * - *

Sample code: - * - *

{@code
-   * // This snippet has been automatically generated and should be regarded as a code template only.
-   * // It will require modifications to work:
-   * // - It may require correct/in-range values for request initialization.
-   * // - It may require specifying regional endpoints when creating the service client as shown in
-   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
-   * try (AccessContextManagerClient accessContextManagerClient =
-   *     AccessContextManagerClient.create()) {
-   *   String name =
-   *       GcpUserAccessBindingName.of("[ORGANIZATION]", "[GCP_USER_ACCESS_BINDING]").toString();
-   *   accessContextManagerClient.deleteGcpUserAccessBindingAsync(name).get();
-   * }
-   * }
- * - * @param name Required. Example: "organizations/256/gcpUserAccessBindings/b3-BhcX_Ud5N" - * @throws com.google.api.gax.rpc.ApiException if the remote call fails - */ - public final OperationFuture - deleteGcpUserAccessBindingAsync(String name) { - DeleteGcpUserAccessBindingRequest request = - DeleteGcpUserAccessBindingRequest.newBuilder().setName(name).build(); - return deleteGcpUserAccessBindingAsync(request); - } - - // AUTO-GENERATED DOCUMENTATION AND METHOD. - /** - * Deletes a [GcpUserAccessBinding] - * [google.identity.accesscontextmanager.v1.GcpUserAccessBinding]. Completion of this long-running - * operation does not necessarily signify that the binding deletion is deployed onto all affected - * users, which may take more time. - * - *

Sample code: - * - *

{@code
-   * // This snippet has been automatically generated and should be regarded as a code template only.
-   * // It will require modifications to work:
-   * // - It may require correct/in-range values for request initialization.
-   * // - It may require specifying regional endpoints when creating the service client as shown in
-   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
-   * try (AccessContextManagerClient accessContextManagerClient =
-   *     AccessContextManagerClient.create()) {
-   *   DeleteGcpUserAccessBindingRequest request =
-   *       DeleteGcpUserAccessBindingRequest.newBuilder()
-   *           .setName(
-   *               GcpUserAccessBindingName.of("[ORGANIZATION]", "[GCP_USER_ACCESS_BINDING]")
-   *                   .toString())
-   *           .build();
-   *   accessContextManagerClient.deleteGcpUserAccessBindingAsync(request).get();
-   * }
-   * }
- * - * @param request The request object containing all of the parameters for the API call. - * @throws com.google.api.gax.rpc.ApiException if the remote call fails - */ - public final OperationFuture - deleteGcpUserAccessBindingAsync(DeleteGcpUserAccessBindingRequest request) { - return deleteGcpUserAccessBindingOperationCallable().futureCall(request); - } - - // AUTO-GENERATED DOCUMENTATION AND METHOD. - /** - * Deletes a [GcpUserAccessBinding] - * [google.identity.accesscontextmanager.v1.GcpUserAccessBinding]. Completion of this long-running - * operation does not necessarily signify that the binding deletion is deployed onto all affected - * users, which may take more time. - * - *

Sample code: - * - *

{@code
-   * // This snippet has been automatically generated and should be regarded as a code template only.
-   * // It will require modifications to work:
-   * // - It may require correct/in-range values for request initialization.
-   * // - It may require specifying regional endpoints when creating the service client as shown in
-   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
-   * try (AccessContextManagerClient accessContextManagerClient =
-   *     AccessContextManagerClient.create()) {
-   *   DeleteGcpUserAccessBindingRequest request =
-   *       DeleteGcpUserAccessBindingRequest.newBuilder()
-   *           .setName(
-   *               GcpUserAccessBindingName.of("[ORGANIZATION]", "[GCP_USER_ACCESS_BINDING]")
-   *                   .toString())
-   *           .build();
-   *   OperationFuture future =
-   *       accessContextManagerClient
-   *           .deleteGcpUserAccessBindingOperationCallable()
-   *           .futureCall(request);
-   *   // Do something.
-   *   future.get();
-   * }
-   * }
- */ - public final OperationCallable< - DeleteGcpUserAccessBindingRequest, Empty, GcpUserAccessBindingOperationMetadata> - deleteGcpUserAccessBindingOperationCallable() { - return stub.deleteGcpUserAccessBindingOperationCallable(); - } - - // AUTO-GENERATED DOCUMENTATION AND METHOD. - /** - * Deletes a [GcpUserAccessBinding] - * [google.identity.accesscontextmanager.v1.GcpUserAccessBinding]. Completion of this long-running - * operation does not necessarily signify that the binding deletion is deployed onto all affected - * users, which may take more time. - * - *

Sample code: - * - *

{@code
-   * // This snippet has been automatically generated and should be regarded as a code template only.
-   * // It will require modifications to work:
-   * // - It may require correct/in-range values for request initialization.
-   * // - It may require specifying regional endpoints when creating the service client as shown in
-   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
-   * try (AccessContextManagerClient accessContextManagerClient =
-   *     AccessContextManagerClient.create()) {
-   *   DeleteGcpUserAccessBindingRequest request =
-   *       DeleteGcpUserAccessBindingRequest.newBuilder()
-   *           .setName(
-   *               GcpUserAccessBindingName.of("[ORGANIZATION]", "[GCP_USER_ACCESS_BINDING]")
-   *                   .toString())
-   *           .build();
-   *   ApiFuture future =
-   *       accessContextManagerClient.deleteGcpUserAccessBindingCallable().futureCall(request);
-   *   // Do something.
-   *   future.get();
-   * }
-   * }
- */ - public final UnaryCallable - deleteGcpUserAccessBindingCallable() { - return stub.deleteGcpUserAccessBindingCallable(); - } - - // AUTO-GENERATED DOCUMENTATION AND METHOD. - /** - * Sets the IAM policy for the specified Access Context Manager [access - * policy][google.identity.accesscontextmanager.v1.AccessPolicy]. This method replaces the - * existing IAM policy on the access policy. The IAM policy controls the set of users who can - * perform specific operations on the Access Context Manager [access - * policy][google.identity.accesscontextmanager.v1.AccessPolicy]. - * - *

Sample code: - * - *

{@code
-   * // This snippet has been automatically generated and should be regarded as a code template only.
-   * // It will require modifications to work:
-   * // - It may require correct/in-range values for request initialization.
-   * // - It may require specifying regional endpoints when creating the service client as shown in
-   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
-   * try (AccessContextManagerClient accessContextManagerClient =
-   *     AccessContextManagerClient.create()) {
-   *   SetIamPolicyRequest request =
-   *       SetIamPolicyRequest.newBuilder()
-   *           .setResource(AccessPolicyName.of("[ACCESS_POLICY]").toString())
-   *           .setPolicy(Policy.newBuilder().build())
-   *           .setUpdateMask(FieldMask.newBuilder().build())
-   *           .build();
-   *   Policy response = accessContextManagerClient.setIamPolicy(request);
-   * }
-   * }
- * - * @param request The request object containing all of the parameters for the API call. - * @throws com.google.api.gax.rpc.ApiException if the remote call fails - */ - public final Policy setIamPolicy(SetIamPolicyRequest request) { - return setIamPolicyCallable().call(request); - } - - // AUTO-GENERATED DOCUMENTATION AND METHOD. - /** - * Sets the IAM policy for the specified Access Context Manager [access - * policy][google.identity.accesscontextmanager.v1.AccessPolicy]. This method replaces the - * existing IAM policy on the access policy. The IAM policy controls the set of users who can - * perform specific operations on the Access Context Manager [access - * policy][google.identity.accesscontextmanager.v1.AccessPolicy]. - * - *

Sample code: - * - *

{@code
-   * // This snippet has been automatically generated and should be regarded as a code template only.
-   * // It will require modifications to work:
-   * // - It may require correct/in-range values for request initialization.
-   * // - It may require specifying regional endpoints when creating the service client as shown in
-   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
-   * try (AccessContextManagerClient accessContextManagerClient =
-   *     AccessContextManagerClient.create()) {
-   *   SetIamPolicyRequest request =
-   *       SetIamPolicyRequest.newBuilder()
-   *           .setResource(AccessPolicyName.of("[ACCESS_POLICY]").toString())
-   *           .setPolicy(Policy.newBuilder().build())
-   *           .setUpdateMask(FieldMask.newBuilder().build())
-   *           .build();
-   *   ApiFuture future =
-   *       accessContextManagerClient.setIamPolicyCallable().futureCall(request);
-   *   // Do something.
-   *   Policy response = future.get();
-   * }
-   * }
- */ - public final UnaryCallable setIamPolicyCallable() { - return stub.setIamPolicyCallable(); - } - - // AUTO-GENERATED DOCUMENTATION AND METHOD. - /** - * Gets the IAM policy for the specified Access Context Manager [access - * policy][google.identity.accesscontextmanager.v1.AccessPolicy]. - * - *

Sample code: - * - *

{@code
-   * // This snippet has been automatically generated and should be regarded as a code template only.
-   * // It will require modifications to work:
-   * // - It may require correct/in-range values for request initialization.
-   * // - It may require specifying regional endpoints when creating the service client as shown in
-   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
-   * try (AccessContextManagerClient accessContextManagerClient =
-   *     AccessContextManagerClient.create()) {
-   *   GetIamPolicyRequest request =
-   *       GetIamPolicyRequest.newBuilder()
-   *           .setResource(AccessPolicyName.of("[ACCESS_POLICY]").toString())
-   *           .setOptions(GetPolicyOptions.newBuilder().build())
-   *           .build();
-   *   Policy response = accessContextManagerClient.getIamPolicy(request);
-   * }
-   * }
- * - * @param request The request object containing all of the parameters for the API call. - * @throws com.google.api.gax.rpc.ApiException if the remote call fails - */ - public final Policy getIamPolicy(GetIamPolicyRequest request) { - return getIamPolicyCallable().call(request); - } - - // AUTO-GENERATED DOCUMENTATION AND METHOD. - /** - * Gets the IAM policy for the specified Access Context Manager [access - * policy][google.identity.accesscontextmanager.v1.AccessPolicy]. - * - *

Sample code: - * - *

{@code
-   * // This snippet has been automatically generated and should be regarded as a code template only.
-   * // It will require modifications to work:
-   * // - It may require correct/in-range values for request initialization.
-   * // - It may require specifying regional endpoints when creating the service client as shown in
-   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
-   * try (AccessContextManagerClient accessContextManagerClient =
-   *     AccessContextManagerClient.create()) {
-   *   GetIamPolicyRequest request =
-   *       GetIamPolicyRequest.newBuilder()
-   *           .setResource(AccessPolicyName.of("[ACCESS_POLICY]").toString())
-   *           .setOptions(GetPolicyOptions.newBuilder().build())
-   *           .build();
-   *   ApiFuture future =
-   *       accessContextManagerClient.getIamPolicyCallable().futureCall(request);
-   *   // Do something.
-   *   Policy response = future.get();
-   * }
-   * }
- */ - public final UnaryCallable getIamPolicyCallable() { - return stub.getIamPolicyCallable(); - } - - // AUTO-GENERATED DOCUMENTATION AND METHOD. - /** - * Returns the IAM permissions that the caller has on the specified Access Context Manager - * resource. The resource can be an - * [AccessPolicy][google.identity.accesscontextmanager.v1.AccessPolicy], - * [AccessLevel][google.identity.accesscontextmanager.v1.AccessLevel], or - * [ServicePerimeter][google.identity.accesscontextmanager.v1.ServicePerimeter ]. This method does - * not support other resources. - * - *

Sample code: - * - *

{@code
-   * // This snippet has been automatically generated and should be regarded as a code template only.
-   * // It will require modifications to work:
-   * // - It may require correct/in-range values for request initialization.
-   * // - It may require specifying regional endpoints when creating the service client as shown in
-   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
-   * try (AccessContextManagerClient accessContextManagerClient =
-   *     AccessContextManagerClient.create()) {
-   *   TestIamPermissionsRequest request =
-   *       TestIamPermissionsRequest.newBuilder()
-   *           .setResource(AccessLevelName.of("[ACCESS_POLICY]", "[ACCESS_LEVEL]").toString())
-   *           .addAllPermissions(new ArrayList())
-   *           .build();
-   *   TestIamPermissionsResponse response = accessContextManagerClient.testIamPermissions(request);
-   * }
-   * }
- * - * @param request The request object containing all of the parameters for the API call. - * @throws com.google.api.gax.rpc.ApiException if the remote call fails - */ - public final TestIamPermissionsResponse testIamPermissions(TestIamPermissionsRequest request) { - return testIamPermissionsCallable().call(request); - } - - // AUTO-GENERATED DOCUMENTATION AND METHOD. - /** - * Returns the IAM permissions that the caller has on the specified Access Context Manager - * resource. The resource can be an - * [AccessPolicy][google.identity.accesscontextmanager.v1.AccessPolicy], - * [AccessLevel][google.identity.accesscontextmanager.v1.AccessLevel], or - * [ServicePerimeter][google.identity.accesscontextmanager.v1.ServicePerimeter ]. This method does - * not support other resources. - * - *

Sample code: - * - *

{@code
-   * // This snippet has been automatically generated and should be regarded as a code template only.
-   * // It will require modifications to work:
-   * // - It may require correct/in-range values for request initialization.
-   * // - It may require specifying regional endpoints when creating the service client as shown in
-   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
-   * try (AccessContextManagerClient accessContextManagerClient =
-   *     AccessContextManagerClient.create()) {
-   *   TestIamPermissionsRequest request =
-   *       TestIamPermissionsRequest.newBuilder()
-   *           .setResource(AccessLevelName.of("[ACCESS_POLICY]", "[ACCESS_LEVEL]").toString())
-   *           .addAllPermissions(new ArrayList())
-   *           .build();
-   *   ApiFuture future =
-   *       accessContextManagerClient.testIamPermissionsCallable().futureCall(request);
-   *   // Do something.
-   *   TestIamPermissionsResponse response = future.get();
-   * }
-   * }
- */ - public final UnaryCallable - testIamPermissionsCallable() { - return stub.testIamPermissionsCallable(); - } - - @Override - public final void close() { - stub.close(); - } - - @Override - public void shutdown() { - stub.shutdown(); - } - - @Override - public boolean isShutdown() { - return stub.isShutdown(); - } - - @Override - public boolean isTerminated() { - return stub.isTerminated(); - } - - @Override - public void shutdownNow() { - stub.shutdownNow(); - } - - @Override - public boolean awaitTermination(long duration, TimeUnit unit) throws InterruptedException { - return stub.awaitTermination(duration, unit); - } - - public static class ListAccessPoliciesPagedResponse - extends AbstractPagedListResponse< - ListAccessPoliciesRequest, - ListAccessPoliciesResponse, - AccessPolicy, - ListAccessPoliciesPage, - ListAccessPoliciesFixedSizeCollection> { - - public static ApiFuture createAsync( - PageContext context, - ApiFuture futureResponse) { - ApiFuture futurePage = - ListAccessPoliciesPage.createEmptyPage().createPageAsync(context, futureResponse); - return ApiFutures.transform( - futurePage, - input -> new ListAccessPoliciesPagedResponse(input), - MoreExecutors.directExecutor()); - } - - private ListAccessPoliciesPagedResponse(ListAccessPoliciesPage page) { - super(page, ListAccessPoliciesFixedSizeCollection.createEmptyCollection()); - } - } - - public static class ListAccessPoliciesPage - extends AbstractPage< - ListAccessPoliciesRequest, - ListAccessPoliciesResponse, - AccessPolicy, - ListAccessPoliciesPage> { - - private ListAccessPoliciesPage( - PageContext context, - ListAccessPoliciesResponse response) { - super(context, response); - } - - private static ListAccessPoliciesPage createEmptyPage() { - return new ListAccessPoliciesPage(null, null); - } - - @Override - protected ListAccessPoliciesPage createPage( - PageContext context, - ListAccessPoliciesResponse response) { - return new ListAccessPoliciesPage(context, response); - } - - @Override - public ApiFuture createPageAsync( - PageContext context, - ApiFuture futureResponse) { - return super.createPageAsync(context, futureResponse); - } - } - - public static class ListAccessPoliciesFixedSizeCollection - extends AbstractFixedSizeCollection< - ListAccessPoliciesRequest, - ListAccessPoliciesResponse, - AccessPolicy, - ListAccessPoliciesPage, - ListAccessPoliciesFixedSizeCollection> { - - private ListAccessPoliciesFixedSizeCollection( - List pages, int collectionSize) { - super(pages, collectionSize); - } - - private static ListAccessPoliciesFixedSizeCollection createEmptyCollection() { - return new ListAccessPoliciesFixedSizeCollection(null, 0); - } - - @Override - protected ListAccessPoliciesFixedSizeCollection createCollection( - List pages, int collectionSize) { - return new ListAccessPoliciesFixedSizeCollection(pages, collectionSize); - } - } - - public static class ListAccessLevelsPagedResponse - extends AbstractPagedListResponse< - ListAccessLevelsRequest, - ListAccessLevelsResponse, - AccessLevel, - ListAccessLevelsPage, - ListAccessLevelsFixedSizeCollection> { - - public static ApiFuture createAsync( - PageContext context, - ApiFuture futureResponse) { - ApiFuture futurePage = - ListAccessLevelsPage.createEmptyPage().createPageAsync(context, futureResponse); - return ApiFutures.transform( - futurePage, - input -> new ListAccessLevelsPagedResponse(input), - MoreExecutors.directExecutor()); - } - - private ListAccessLevelsPagedResponse(ListAccessLevelsPage page) { - super(page, ListAccessLevelsFixedSizeCollection.createEmptyCollection()); - } - } - - public static class ListAccessLevelsPage - extends AbstractPage< - ListAccessLevelsRequest, ListAccessLevelsResponse, AccessLevel, ListAccessLevelsPage> { - - private ListAccessLevelsPage( - PageContext context, - ListAccessLevelsResponse response) { - super(context, response); - } - - private static ListAccessLevelsPage createEmptyPage() { - return new ListAccessLevelsPage(null, null); - } - - @Override - protected ListAccessLevelsPage createPage( - PageContext context, - ListAccessLevelsResponse response) { - return new ListAccessLevelsPage(context, response); - } - - @Override - public ApiFuture createPageAsync( - PageContext context, - ApiFuture futureResponse) { - return super.createPageAsync(context, futureResponse); - } - } - - public static class ListAccessLevelsFixedSizeCollection - extends AbstractFixedSizeCollection< - ListAccessLevelsRequest, - ListAccessLevelsResponse, - AccessLevel, - ListAccessLevelsPage, - ListAccessLevelsFixedSizeCollection> { - - private ListAccessLevelsFixedSizeCollection( - List pages, int collectionSize) { - super(pages, collectionSize); - } - - private static ListAccessLevelsFixedSizeCollection createEmptyCollection() { - return new ListAccessLevelsFixedSizeCollection(null, 0); - } - - @Override - protected ListAccessLevelsFixedSizeCollection createCollection( - List pages, int collectionSize) { - return new ListAccessLevelsFixedSizeCollection(pages, collectionSize); - } - } - - public static class ListServicePerimetersPagedResponse - extends AbstractPagedListResponse< - ListServicePerimetersRequest, - ListServicePerimetersResponse, - ServicePerimeter, - ListServicePerimetersPage, - ListServicePerimetersFixedSizeCollection> { - - public static ApiFuture createAsync( - PageContext - context, - ApiFuture futureResponse) { - ApiFuture futurePage = - ListServicePerimetersPage.createEmptyPage().createPageAsync(context, futureResponse); - return ApiFutures.transform( - futurePage, - input -> new ListServicePerimetersPagedResponse(input), - MoreExecutors.directExecutor()); - } - - private ListServicePerimetersPagedResponse(ListServicePerimetersPage page) { - super(page, ListServicePerimetersFixedSizeCollection.createEmptyCollection()); - } - } - - public static class ListServicePerimetersPage - extends AbstractPage< - ListServicePerimetersRequest, - ListServicePerimetersResponse, - ServicePerimeter, - ListServicePerimetersPage> { - - private ListServicePerimetersPage( - PageContext - context, - ListServicePerimetersResponse response) { - super(context, response); - } - - private static ListServicePerimetersPage createEmptyPage() { - return new ListServicePerimetersPage(null, null); - } - - @Override - protected ListServicePerimetersPage createPage( - PageContext - context, - ListServicePerimetersResponse response) { - return new ListServicePerimetersPage(context, response); - } - - @Override - public ApiFuture createPageAsync( - PageContext - context, - ApiFuture futureResponse) { - return super.createPageAsync(context, futureResponse); - } - } - - public static class ListServicePerimetersFixedSizeCollection - extends AbstractFixedSizeCollection< - ListServicePerimetersRequest, - ListServicePerimetersResponse, - ServicePerimeter, - ListServicePerimetersPage, - ListServicePerimetersFixedSizeCollection> { - - private ListServicePerimetersFixedSizeCollection( - List pages, int collectionSize) { - super(pages, collectionSize); - } - - private static ListServicePerimetersFixedSizeCollection createEmptyCollection() { - return new ListServicePerimetersFixedSizeCollection(null, 0); - } - - @Override - protected ListServicePerimetersFixedSizeCollection createCollection( - List pages, int collectionSize) { - return new ListServicePerimetersFixedSizeCollection(pages, collectionSize); - } - } - - public static class ListGcpUserAccessBindingsPagedResponse - extends AbstractPagedListResponse< - ListGcpUserAccessBindingsRequest, - ListGcpUserAccessBindingsResponse, - GcpUserAccessBinding, - ListGcpUserAccessBindingsPage, - ListGcpUserAccessBindingsFixedSizeCollection> { - - public static ApiFuture createAsync( - PageContext< - ListGcpUserAccessBindingsRequest, - ListGcpUserAccessBindingsResponse, - GcpUserAccessBinding> - context, - ApiFuture futureResponse) { - ApiFuture futurePage = - ListGcpUserAccessBindingsPage.createEmptyPage().createPageAsync(context, futureResponse); - return ApiFutures.transform( - futurePage, - input -> new ListGcpUserAccessBindingsPagedResponse(input), - MoreExecutors.directExecutor()); - } - - private ListGcpUserAccessBindingsPagedResponse(ListGcpUserAccessBindingsPage page) { - super(page, ListGcpUserAccessBindingsFixedSizeCollection.createEmptyCollection()); - } - } - - public static class ListGcpUserAccessBindingsPage - extends AbstractPage< - ListGcpUserAccessBindingsRequest, - ListGcpUserAccessBindingsResponse, - GcpUserAccessBinding, - ListGcpUserAccessBindingsPage> { - - private ListGcpUserAccessBindingsPage( - PageContext< - ListGcpUserAccessBindingsRequest, - ListGcpUserAccessBindingsResponse, - GcpUserAccessBinding> - context, - ListGcpUserAccessBindingsResponse response) { - super(context, response); - } - - private static ListGcpUserAccessBindingsPage createEmptyPage() { - return new ListGcpUserAccessBindingsPage(null, null); - } - - @Override - protected ListGcpUserAccessBindingsPage createPage( - PageContext< - ListGcpUserAccessBindingsRequest, - ListGcpUserAccessBindingsResponse, - GcpUserAccessBinding> - context, - ListGcpUserAccessBindingsResponse response) { - return new ListGcpUserAccessBindingsPage(context, response); - } - - @Override - public ApiFuture createPageAsync( - PageContext< - ListGcpUserAccessBindingsRequest, - ListGcpUserAccessBindingsResponse, - GcpUserAccessBinding> - context, - ApiFuture futureResponse) { - return super.createPageAsync(context, futureResponse); - } - } - - public static class ListGcpUserAccessBindingsFixedSizeCollection - extends AbstractFixedSizeCollection< - ListGcpUserAccessBindingsRequest, - ListGcpUserAccessBindingsResponse, - GcpUserAccessBinding, - ListGcpUserAccessBindingsPage, - ListGcpUserAccessBindingsFixedSizeCollection> { - - private ListGcpUserAccessBindingsFixedSizeCollection( - List pages, int collectionSize) { - super(pages, collectionSize); - } - - private static ListGcpUserAccessBindingsFixedSizeCollection createEmptyCollection() { - return new ListGcpUserAccessBindingsFixedSizeCollection(null, 0); - } - - @Override - protected ListGcpUserAccessBindingsFixedSizeCollection createCollection( - List pages, int collectionSize) { - return new ListGcpUserAccessBindingsFixedSizeCollection(pages, collectionSize); - } - } -} diff --git a/owl-bot-staging/java-accesscontextmanager/v1/google-identity-accesscontextmanager/src/main/java/com/google/identity/accesscontextmanager/v1/AccessContextManagerSettings.java b/owl-bot-staging/java-accesscontextmanager/v1/google-identity-accesscontextmanager/src/main/java/com/google/identity/accesscontextmanager/v1/AccessContextManagerSettings.java deleted file mode 100644 index 618cbbcbc136..000000000000 --- a/owl-bot-staging/java-accesscontextmanager/v1/google-identity-accesscontextmanager/src/main/java/com/google/identity/accesscontextmanager/v1/AccessContextManagerSettings.java +++ /dev/null @@ -1,775 +0,0 @@ -/* - * Copyright 2022 Google LLC - * - * Licensed under the Apache License, Version 2.0 (the "License"); - * you may not use this file except in compliance with the License. - * You may obtain a copy of the License at - * - * https://www.apache.org/licenses/LICENSE-2.0 - * - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, - * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * See the License for the specific language governing permissions and - * limitations under the License. - */ - -package com.google.identity.accesscontextmanager.v1; - -import static com.google.identity.accesscontextmanager.v1.AccessContextManagerClient.ListAccessLevelsPagedResponse; -import static com.google.identity.accesscontextmanager.v1.AccessContextManagerClient.ListAccessPoliciesPagedResponse; -import static com.google.identity.accesscontextmanager.v1.AccessContextManagerClient.ListGcpUserAccessBindingsPagedResponse; -import static com.google.identity.accesscontextmanager.v1.AccessContextManagerClient.ListServicePerimetersPagedResponse; - -import com.google.api.core.ApiFunction; -import com.google.api.core.BetaApi; -import com.google.api.gax.core.GoogleCredentialsProvider; -import com.google.api.gax.core.InstantiatingExecutorProvider; -import com.google.api.gax.grpc.InstantiatingGrpcChannelProvider; -import com.google.api.gax.httpjson.InstantiatingHttpJsonChannelProvider; -import com.google.api.gax.rpc.ApiClientHeaderProvider; -import com.google.api.gax.rpc.ClientContext; -import com.google.api.gax.rpc.ClientSettings; -import com.google.api.gax.rpc.OperationCallSettings; -import com.google.api.gax.rpc.PagedCallSettings; -import com.google.api.gax.rpc.StubSettings; -import com.google.api.gax.rpc.TransportChannelProvider; -import com.google.api.gax.rpc.UnaryCallSettings; -import com.google.iam.v1.GetIamPolicyRequest; -import com.google.iam.v1.Policy; -import com.google.iam.v1.SetIamPolicyRequest; -import com.google.iam.v1.TestIamPermissionsRequest; -import com.google.iam.v1.TestIamPermissionsResponse; -import com.google.identity.accesscontextmanager.v1.stub.AccessContextManagerStubSettings; -import com.google.longrunning.Operation; -import com.google.protobuf.Empty; -import java.io.IOException; -import java.util.List; -import javax.annotation.Generated; - -// AUTO-GENERATED DOCUMENTATION AND CLASS. -/** - * Settings class to configure an instance of {@link AccessContextManagerClient}. - * - *

The default instance has everything set to sensible defaults: - * - *

    - *
  • The default service address (accesscontextmanager.googleapis.com) and default port (443) - * are used. - *
  • Credentials are acquired automatically through Application Default Credentials. - *
  • Retries are configured for idempotent methods but not for non-idempotent methods. - *
- * - *

The builder of this class is recursive, so contained classes are themselves builders. When - * build() is called, the tree of builders is called to create the complete settings object. - * - *

For example, to set the total timeout of getAccessPolicy to 30 seconds: - * - *

{@code
- * // This snippet has been automatically generated and should be regarded as a code template only.
- * // It will require modifications to work:
- * // - It may require correct/in-range values for request initialization.
- * // - It may require specifying regional endpoints when creating the service client as shown in
- * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
- * AccessContextManagerSettings.Builder accessContextManagerSettingsBuilder =
- *     AccessContextManagerSettings.newBuilder();
- * accessContextManagerSettingsBuilder
- *     .getAccessPolicySettings()
- *     .setRetrySettings(
- *         accessContextManagerSettingsBuilder
- *             .getAccessPolicySettings()
- *             .getRetrySettings()
- *             .toBuilder()
- *             .setTotalTimeout(Duration.ofSeconds(30))
- *             .build());
- * AccessContextManagerSettings accessContextManagerSettings =
- *     accessContextManagerSettingsBuilder.build();
- * }
- */ -@Generated("by gapic-generator-java") -public class AccessContextManagerSettings extends ClientSettings { - - /** Returns the object with the settings used for calls to listAccessPolicies. */ - public PagedCallSettings< - ListAccessPoliciesRequest, ListAccessPoliciesResponse, ListAccessPoliciesPagedResponse> - listAccessPoliciesSettings() { - return ((AccessContextManagerStubSettings) getStubSettings()).listAccessPoliciesSettings(); - } - - /** Returns the object with the settings used for calls to getAccessPolicy. */ - public UnaryCallSettings getAccessPolicySettings() { - return ((AccessContextManagerStubSettings) getStubSettings()).getAccessPolicySettings(); - } - - /** Returns the object with the settings used for calls to createAccessPolicy. */ - public UnaryCallSettings createAccessPolicySettings() { - return ((AccessContextManagerStubSettings) getStubSettings()).createAccessPolicySettings(); - } - - /** Returns the object with the settings used for calls to createAccessPolicy. */ - public OperationCallSettings - createAccessPolicyOperationSettings() { - return ((AccessContextManagerStubSettings) getStubSettings()) - .createAccessPolicyOperationSettings(); - } - - /** Returns the object with the settings used for calls to updateAccessPolicy. */ - public UnaryCallSettings updateAccessPolicySettings() { - return ((AccessContextManagerStubSettings) getStubSettings()).updateAccessPolicySettings(); - } - - /** Returns the object with the settings used for calls to updateAccessPolicy. */ - public OperationCallSettings< - UpdateAccessPolicyRequest, AccessPolicy, AccessContextManagerOperationMetadata> - updateAccessPolicyOperationSettings() { - return ((AccessContextManagerStubSettings) getStubSettings()) - .updateAccessPolicyOperationSettings(); - } - - /** Returns the object with the settings used for calls to deleteAccessPolicy. */ - public UnaryCallSettings deleteAccessPolicySettings() { - return ((AccessContextManagerStubSettings) getStubSettings()).deleteAccessPolicySettings(); - } - - /** Returns the object with the settings used for calls to deleteAccessPolicy. */ - public OperationCallSettings< - DeleteAccessPolicyRequest, Empty, AccessContextManagerOperationMetadata> - deleteAccessPolicyOperationSettings() { - return ((AccessContextManagerStubSettings) getStubSettings()) - .deleteAccessPolicyOperationSettings(); - } - - /** Returns the object with the settings used for calls to listAccessLevels. */ - public PagedCallSettings< - ListAccessLevelsRequest, ListAccessLevelsResponse, ListAccessLevelsPagedResponse> - listAccessLevelsSettings() { - return ((AccessContextManagerStubSettings) getStubSettings()).listAccessLevelsSettings(); - } - - /** Returns the object with the settings used for calls to getAccessLevel. */ - public UnaryCallSettings getAccessLevelSettings() { - return ((AccessContextManagerStubSettings) getStubSettings()).getAccessLevelSettings(); - } - - /** Returns the object with the settings used for calls to createAccessLevel. */ - public UnaryCallSettings createAccessLevelSettings() { - return ((AccessContextManagerStubSettings) getStubSettings()).createAccessLevelSettings(); - } - - /** Returns the object with the settings used for calls to createAccessLevel. */ - public OperationCallSettings< - CreateAccessLevelRequest, AccessLevel, AccessContextManagerOperationMetadata> - createAccessLevelOperationSettings() { - return ((AccessContextManagerStubSettings) getStubSettings()) - .createAccessLevelOperationSettings(); - } - - /** Returns the object with the settings used for calls to updateAccessLevel. */ - public UnaryCallSettings updateAccessLevelSettings() { - return ((AccessContextManagerStubSettings) getStubSettings()).updateAccessLevelSettings(); - } - - /** Returns the object with the settings used for calls to updateAccessLevel. */ - public OperationCallSettings< - UpdateAccessLevelRequest, AccessLevel, AccessContextManagerOperationMetadata> - updateAccessLevelOperationSettings() { - return ((AccessContextManagerStubSettings) getStubSettings()) - .updateAccessLevelOperationSettings(); - } - - /** Returns the object with the settings used for calls to deleteAccessLevel. */ - public UnaryCallSettings deleteAccessLevelSettings() { - return ((AccessContextManagerStubSettings) getStubSettings()).deleteAccessLevelSettings(); - } - - /** Returns the object with the settings used for calls to deleteAccessLevel. */ - public OperationCallSettings< - DeleteAccessLevelRequest, Empty, AccessContextManagerOperationMetadata> - deleteAccessLevelOperationSettings() { - return ((AccessContextManagerStubSettings) getStubSettings()) - .deleteAccessLevelOperationSettings(); - } - - /** Returns the object with the settings used for calls to replaceAccessLevels. */ - public UnaryCallSettings replaceAccessLevelsSettings() { - return ((AccessContextManagerStubSettings) getStubSettings()).replaceAccessLevelsSettings(); - } - - /** Returns the object with the settings used for calls to replaceAccessLevels. */ - public OperationCallSettings< - ReplaceAccessLevelsRequest, - ReplaceAccessLevelsResponse, - AccessContextManagerOperationMetadata> - replaceAccessLevelsOperationSettings() { - return ((AccessContextManagerStubSettings) getStubSettings()) - .replaceAccessLevelsOperationSettings(); - } - - /** Returns the object with the settings used for calls to listServicePerimeters. */ - public PagedCallSettings< - ListServicePerimetersRequest, - ListServicePerimetersResponse, - ListServicePerimetersPagedResponse> - listServicePerimetersSettings() { - return ((AccessContextManagerStubSettings) getStubSettings()).listServicePerimetersSettings(); - } - - /** Returns the object with the settings used for calls to getServicePerimeter. */ - public UnaryCallSettings - getServicePerimeterSettings() { - return ((AccessContextManagerStubSettings) getStubSettings()).getServicePerimeterSettings(); - } - - /** Returns the object with the settings used for calls to createServicePerimeter. */ - public UnaryCallSettings - createServicePerimeterSettings() { - return ((AccessContextManagerStubSettings) getStubSettings()).createServicePerimeterSettings(); - } - - /** Returns the object with the settings used for calls to createServicePerimeter. */ - public OperationCallSettings< - CreateServicePerimeterRequest, ServicePerimeter, AccessContextManagerOperationMetadata> - createServicePerimeterOperationSettings() { - return ((AccessContextManagerStubSettings) getStubSettings()) - .createServicePerimeterOperationSettings(); - } - - /** Returns the object with the settings used for calls to updateServicePerimeter. */ - public UnaryCallSettings - updateServicePerimeterSettings() { - return ((AccessContextManagerStubSettings) getStubSettings()).updateServicePerimeterSettings(); - } - - /** Returns the object with the settings used for calls to updateServicePerimeter. */ - public OperationCallSettings< - UpdateServicePerimeterRequest, ServicePerimeter, AccessContextManagerOperationMetadata> - updateServicePerimeterOperationSettings() { - return ((AccessContextManagerStubSettings) getStubSettings()) - .updateServicePerimeterOperationSettings(); - } - - /** Returns the object with the settings used for calls to deleteServicePerimeter. */ - public UnaryCallSettings - deleteServicePerimeterSettings() { - return ((AccessContextManagerStubSettings) getStubSettings()).deleteServicePerimeterSettings(); - } - - /** Returns the object with the settings used for calls to deleteServicePerimeter. */ - public OperationCallSettings< - DeleteServicePerimeterRequest, Empty, AccessContextManagerOperationMetadata> - deleteServicePerimeterOperationSettings() { - return ((AccessContextManagerStubSettings) getStubSettings()) - .deleteServicePerimeterOperationSettings(); - } - - /** Returns the object with the settings used for calls to replaceServicePerimeters. */ - public UnaryCallSettings - replaceServicePerimetersSettings() { - return ((AccessContextManagerStubSettings) getStubSettings()) - .replaceServicePerimetersSettings(); - } - - /** Returns the object with the settings used for calls to replaceServicePerimeters. */ - public OperationCallSettings< - ReplaceServicePerimetersRequest, - ReplaceServicePerimetersResponse, - AccessContextManagerOperationMetadata> - replaceServicePerimetersOperationSettings() { - return ((AccessContextManagerStubSettings) getStubSettings()) - .replaceServicePerimetersOperationSettings(); - } - - /** Returns the object with the settings used for calls to commitServicePerimeters. */ - public UnaryCallSettings - commitServicePerimetersSettings() { - return ((AccessContextManagerStubSettings) getStubSettings()).commitServicePerimetersSettings(); - } - - /** Returns the object with the settings used for calls to commitServicePerimeters. */ - public OperationCallSettings< - CommitServicePerimetersRequest, - CommitServicePerimetersResponse, - AccessContextManagerOperationMetadata> - commitServicePerimetersOperationSettings() { - return ((AccessContextManagerStubSettings) getStubSettings()) - .commitServicePerimetersOperationSettings(); - } - - /** Returns the object with the settings used for calls to listGcpUserAccessBindings. */ - public PagedCallSettings< - ListGcpUserAccessBindingsRequest, - ListGcpUserAccessBindingsResponse, - ListGcpUserAccessBindingsPagedResponse> - listGcpUserAccessBindingsSettings() { - return ((AccessContextManagerStubSettings) getStubSettings()) - .listGcpUserAccessBindingsSettings(); - } - - /** Returns the object with the settings used for calls to getGcpUserAccessBinding. */ - public UnaryCallSettings - getGcpUserAccessBindingSettings() { - return ((AccessContextManagerStubSettings) getStubSettings()).getGcpUserAccessBindingSettings(); - } - - /** Returns the object with the settings used for calls to createGcpUserAccessBinding. */ - public UnaryCallSettings - createGcpUserAccessBindingSettings() { - return ((AccessContextManagerStubSettings) getStubSettings()) - .createGcpUserAccessBindingSettings(); - } - - /** Returns the object with the settings used for calls to createGcpUserAccessBinding. */ - public OperationCallSettings< - CreateGcpUserAccessBindingRequest, - GcpUserAccessBinding, - GcpUserAccessBindingOperationMetadata> - createGcpUserAccessBindingOperationSettings() { - return ((AccessContextManagerStubSettings) getStubSettings()) - .createGcpUserAccessBindingOperationSettings(); - } - - /** Returns the object with the settings used for calls to updateGcpUserAccessBinding. */ - public UnaryCallSettings - updateGcpUserAccessBindingSettings() { - return ((AccessContextManagerStubSettings) getStubSettings()) - .updateGcpUserAccessBindingSettings(); - } - - /** Returns the object with the settings used for calls to updateGcpUserAccessBinding. */ - public OperationCallSettings< - UpdateGcpUserAccessBindingRequest, - GcpUserAccessBinding, - GcpUserAccessBindingOperationMetadata> - updateGcpUserAccessBindingOperationSettings() { - return ((AccessContextManagerStubSettings) getStubSettings()) - .updateGcpUserAccessBindingOperationSettings(); - } - - /** Returns the object with the settings used for calls to deleteGcpUserAccessBinding. */ - public UnaryCallSettings - deleteGcpUserAccessBindingSettings() { - return ((AccessContextManagerStubSettings) getStubSettings()) - .deleteGcpUserAccessBindingSettings(); - } - - /** Returns the object with the settings used for calls to deleteGcpUserAccessBinding. */ - public OperationCallSettings< - DeleteGcpUserAccessBindingRequest, Empty, GcpUserAccessBindingOperationMetadata> - deleteGcpUserAccessBindingOperationSettings() { - return ((AccessContextManagerStubSettings) getStubSettings()) - .deleteGcpUserAccessBindingOperationSettings(); - } - - /** Returns the object with the settings used for calls to setIamPolicy. */ - public UnaryCallSettings setIamPolicySettings() { - return ((AccessContextManagerStubSettings) getStubSettings()).setIamPolicySettings(); - } - - /** Returns the object with the settings used for calls to getIamPolicy. */ - public UnaryCallSettings getIamPolicySettings() { - return ((AccessContextManagerStubSettings) getStubSettings()).getIamPolicySettings(); - } - - /** Returns the object with the settings used for calls to testIamPermissions. */ - public UnaryCallSettings - testIamPermissionsSettings() { - return ((AccessContextManagerStubSettings) getStubSettings()).testIamPermissionsSettings(); - } - - public static final AccessContextManagerSettings create(AccessContextManagerStubSettings stub) - throws IOException { - return new AccessContextManagerSettings.Builder(stub.toBuilder()).build(); - } - - /** Returns a builder for the default ExecutorProvider for this service. */ - public static InstantiatingExecutorProvider.Builder defaultExecutorProviderBuilder() { - return AccessContextManagerStubSettings.defaultExecutorProviderBuilder(); - } - - /** Returns the default service endpoint. */ - public static String getDefaultEndpoint() { - return AccessContextManagerStubSettings.getDefaultEndpoint(); - } - - /** Returns the default service scopes. */ - public static List getDefaultServiceScopes() { - return AccessContextManagerStubSettings.getDefaultServiceScopes(); - } - - /** Returns a builder for the default credentials for this service. */ - public static GoogleCredentialsProvider.Builder defaultCredentialsProviderBuilder() { - return AccessContextManagerStubSettings.defaultCredentialsProviderBuilder(); - } - - /** Returns a builder for the default gRPC ChannelProvider for this service. */ - public static InstantiatingGrpcChannelProvider.Builder defaultGrpcTransportProviderBuilder() { - return AccessContextManagerStubSettings.defaultGrpcTransportProviderBuilder(); - } - - /** Returns a builder for the default REST ChannelProvider for this service. */ - @BetaApi - public static InstantiatingHttpJsonChannelProvider.Builder - defaultHttpJsonTransportProviderBuilder() { - return AccessContextManagerStubSettings.defaultHttpJsonTransportProviderBuilder(); - } - - public static TransportChannelProvider defaultTransportChannelProvider() { - return AccessContextManagerStubSettings.defaultTransportChannelProvider(); - } - - @BetaApi("The surface for customizing headers is not stable yet and may change in the future.") - public static ApiClientHeaderProvider.Builder defaultApiClientHeaderProviderBuilder() { - return AccessContextManagerStubSettings.defaultApiClientHeaderProviderBuilder(); - } - - /** Returns a new gRPC builder for this class. */ - public static Builder newBuilder() { - return Builder.createDefault(); - } - - /** Returns a new REST builder for this class. */ - @BetaApi - public static Builder newHttpJsonBuilder() { - return Builder.createHttpJsonDefault(); - } - - /** Returns a new builder for this class. */ - public static Builder newBuilder(ClientContext clientContext) { - return new Builder(clientContext); - } - - /** Returns a builder containing all the values of this settings class. */ - public Builder toBuilder() { - return new Builder(this); - } - - protected AccessContextManagerSettings(Builder settingsBuilder) throws IOException { - super(settingsBuilder); - } - - /** Builder for AccessContextManagerSettings. */ - public static class Builder - extends ClientSettings.Builder { - - protected Builder() throws IOException { - this(((ClientContext) null)); - } - - protected Builder(ClientContext clientContext) { - super(AccessContextManagerStubSettings.newBuilder(clientContext)); - } - - protected Builder(AccessContextManagerSettings settings) { - super(settings.getStubSettings().toBuilder()); - } - - protected Builder(AccessContextManagerStubSettings.Builder stubSettings) { - super(stubSettings); - } - - private static Builder createDefault() { - return new Builder(AccessContextManagerStubSettings.newBuilder()); - } - - @BetaApi - private static Builder createHttpJsonDefault() { - return new Builder(AccessContextManagerStubSettings.newHttpJsonBuilder()); - } - - public AccessContextManagerStubSettings.Builder getStubSettingsBuilder() { - return ((AccessContextManagerStubSettings.Builder) getStubSettings()); - } - - /** - * Applies the given settings updater function to all of the unary API methods in this service. - * - *

Note: This method does not support applying settings to streaming methods. - */ - public Builder applyToAllUnaryMethods( - ApiFunction, Void> settingsUpdater) { - super.applyToAllUnaryMethods( - getStubSettingsBuilder().unaryMethodSettingsBuilders(), settingsUpdater); - return this; - } - - /** Returns the builder for the settings used for calls to listAccessPolicies. */ - public PagedCallSettings.Builder< - ListAccessPoliciesRequest, ListAccessPoliciesResponse, ListAccessPoliciesPagedResponse> - listAccessPoliciesSettings() { - return getStubSettingsBuilder().listAccessPoliciesSettings(); - } - - /** Returns the builder for the settings used for calls to getAccessPolicy. */ - public UnaryCallSettings.Builder - getAccessPolicySettings() { - return getStubSettingsBuilder().getAccessPolicySettings(); - } - - /** Returns the builder for the settings used for calls to createAccessPolicy. */ - public UnaryCallSettings.Builder createAccessPolicySettings() { - return getStubSettingsBuilder().createAccessPolicySettings(); - } - - /** Returns the builder for the settings used for calls to createAccessPolicy. */ - public OperationCallSettings.Builder< - AccessPolicy, AccessPolicy, AccessContextManagerOperationMetadata> - createAccessPolicyOperationSettings() { - return getStubSettingsBuilder().createAccessPolicyOperationSettings(); - } - - /** Returns the builder for the settings used for calls to updateAccessPolicy. */ - public UnaryCallSettings.Builder - updateAccessPolicySettings() { - return getStubSettingsBuilder().updateAccessPolicySettings(); - } - - /** Returns the builder for the settings used for calls to updateAccessPolicy. */ - public OperationCallSettings.Builder< - UpdateAccessPolicyRequest, AccessPolicy, AccessContextManagerOperationMetadata> - updateAccessPolicyOperationSettings() { - return getStubSettingsBuilder().updateAccessPolicyOperationSettings(); - } - - /** Returns the builder for the settings used for calls to deleteAccessPolicy. */ - public UnaryCallSettings.Builder - deleteAccessPolicySettings() { - return getStubSettingsBuilder().deleteAccessPolicySettings(); - } - - /** Returns the builder for the settings used for calls to deleteAccessPolicy. */ - public OperationCallSettings.Builder< - DeleteAccessPolicyRequest, Empty, AccessContextManagerOperationMetadata> - deleteAccessPolicyOperationSettings() { - return getStubSettingsBuilder().deleteAccessPolicyOperationSettings(); - } - - /** Returns the builder for the settings used for calls to listAccessLevels. */ - public PagedCallSettings.Builder< - ListAccessLevelsRequest, ListAccessLevelsResponse, ListAccessLevelsPagedResponse> - listAccessLevelsSettings() { - return getStubSettingsBuilder().listAccessLevelsSettings(); - } - - /** Returns the builder for the settings used for calls to getAccessLevel. */ - public UnaryCallSettings.Builder getAccessLevelSettings() { - return getStubSettingsBuilder().getAccessLevelSettings(); - } - - /** Returns the builder for the settings used for calls to createAccessLevel. */ - public UnaryCallSettings.Builder - createAccessLevelSettings() { - return getStubSettingsBuilder().createAccessLevelSettings(); - } - - /** Returns the builder for the settings used for calls to createAccessLevel. */ - public OperationCallSettings.Builder< - CreateAccessLevelRequest, AccessLevel, AccessContextManagerOperationMetadata> - createAccessLevelOperationSettings() { - return getStubSettingsBuilder().createAccessLevelOperationSettings(); - } - - /** Returns the builder for the settings used for calls to updateAccessLevel. */ - public UnaryCallSettings.Builder - updateAccessLevelSettings() { - return getStubSettingsBuilder().updateAccessLevelSettings(); - } - - /** Returns the builder for the settings used for calls to updateAccessLevel. */ - public OperationCallSettings.Builder< - UpdateAccessLevelRequest, AccessLevel, AccessContextManagerOperationMetadata> - updateAccessLevelOperationSettings() { - return getStubSettingsBuilder().updateAccessLevelOperationSettings(); - } - - /** Returns the builder for the settings used for calls to deleteAccessLevel. */ - public UnaryCallSettings.Builder - deleteAccessLevelSettings() { - return getStubSettingsBuilder().deleteAccessLevelSettings(); - } - - /** Returns the builder for the settings used for calls to deleteAccessLevel. */ - public OperationCallSettings.Builder< - DeleteAccessLevelRequest, Empty, AccessContextManagerOperationMetadata> - deleteAccessLevelOperationSettings() { - return getStubSettingsBuilder().deleteAccessLevelOperationSettings(); - } - - /** Returns the builder for the settings used for calls to replaceAccessLevels. */ - public UnaryCallSettings.Builder - replaceAccessLevelsSettings() { - return getStubSettingsBuilder().replaceAccessLevelsSettings(); - } - - /** Returns the builder for the settings used for calls to replaceAccessLevels. */ - public OperationCallSettings.Builder< - ReplaceAccessLevelsRequest, - ReplaceAccessLevelsResponse, - AccessContextManagerOperationMetadata> - replaceAccessLevelsOperationSettings() { - return getStubSettingsBuilder().replaceAccessLevelsOperationSettings(); - } - - /** Returns the builder for the settings used for calls to listServicePerimeters. */ - public PagedCallSettings.Builder< - ListServicePerimetersRequest, - ListServicePerimetersResponse, - ListServicePerimetersPagedResponse> - listServicePerimetersSettings() { - return getStubSettingsBuilder().listServicePerimetersSettings(); - } - - /** Returns the builder for the settings used for calls to getServicePerimeter. */ - public UnaryCallSettings.Builder - getServicePerimeterSettings() { - return getStubSettingsBuilder().getServicePerimeterSettings(); - } - - /** Returns the builder for the settings used for calls to createServicePerimeter. */ - public UnaryCallSettings.Builder - createServicePerimeterSettings() { - return getStubSettingsBuilder().createServicePerimeterSettings(); - } - - /** Returns the builder for the settings used for calls to createServicePerimeter. */ - public OperationCallSettings.Builder< - CreateServicePerimeterRequest, ServicePerimeter, AccessContextManagerOperationMetadata> - createServicePerimeterOperationSettings() { - return getStubSettingsBuilder().createServicePerimeterOperationSettings(); - } - - /** Returns the builder for the settings used for calls to updateServicePerimeter. */ - public UnaryCallSettings.Builder - updateServicePerimeterSettings() { - return getStubSettingsBuilder().updateServicePerimeterSettings(); - } - - /** Returns the builder for the settings used for calls to updateServicePerimeter. */ - public OperationCallSettings.Builder< - UpdateServicePerimeterRequest, ServicePerimeter, AccessContextManagerOperationMetadata> - updateServicePerimeterOperationSettings() { - return getStubSettingsBuilder().updateServicePerimeterOperationSettings(); - } - - /** Returns the builder for the settings used for calls to deleteServicePerimeter. */ - public UnaryCallSettings.Builder - deleteServicePerimeterSettings() { - return getStubSettingsBuilder().deleteServicePerimeterSettings(); - } - - /** Returns the builder for the settings used for calls to deleteServicePerimeter. */ - public OperationCallSettings.Builder< - DeleteServicePerimeterRequest, Empty, AccessContextManagerOperationMetadata> - deleteServicePerimeterOperationSettings() { - return getStubSettingsBuilder().deleteServicePerimeterOperationSettings(); - } - - /** Returns the builder for the settings used for calls to replaceServicePerimeters. */ - public UnaryCallSettings.Builder - replaceServicePerimetersSettings() { - return getStubSettingsBuilder().replaceServicePerimetersSettings(); - } - - /** Returns the builder for the settings used for calls to replaceServicePerimeters. */ - public OperationCallSettings.Builder< - ReplaceServicePerimetersRequest, - ReplaceServicePerimetersResponse, - AccessContextManagerOperationMetadata> - replaceServicePerimetersOperationSettings() { - return getStubSettingsBuilder().replaceServicePerimetersOperationSettings(); - } - - /** Returns the builder for the settings used for calls to commitServicePerimeters. */ - public UnaryCallSettings.Builder - commitServicePerimetersSettings() { - return getStubSettingsBuilder().commitServicePerimetersSettings(); - } - - /** Returns the builder for the settings used for calls to commitServicePerimeters. */ - public OperationCallSettings.Builder< - CommitServicePerimetersRequest, - CommitServicePerimetersResponse, - AccessContextManagerOperationMetadata> - commitServicePerimetersOperationSettings() { - return getStubSettingsBuilder().commitServicePerimetersOperationSettings(); - } - - /** Returns the builder for the settings used for calls to listGcpUserAccessBindings. */ - public PagedCallSettings.Builder< - ListGcpUserAccessBindingsRequest, - ListGcpUserAccessBindingsResponse, - ListGcpUserAccessBindingsPagedResponse> - listGcpUserAccessBindingsSettings() { - return getStubSettingsBuilder().listGcpUserAccessBindingsSettings(); - } - - /** Returns the builder for the settings used for calls to getGcpUserAccessBinding. */ - public UnaryCallSettings.Builder - getGcpUserAccessBindingSettings() { - return getStubSettingsBuilder().getGcpUserAccessBindingSettings(); - } - - /** Returns the builder for the settings used for calls to createGcpUserAccessBinding. */ - public UnaryCallSettings.Builder - createGcpUserAccessBindingSettings() { - return getStubSettingsBuilder().createGcpUserAccessBindingSettings(); - } - - /** Returns the builder for the settings used for calls to createGcpUserAccessBinding. */ - public OperationCallSettings.Builder< - CreateGcpUserAccessBindingRequest, - GcpUserAccessBinding, - GcpUserAccessBindingOperationMetadata> - createGcpUserAccessBindingOperationSettings() { - return getStubSettingsBuilder().createGcpUserAccessBindingOperationSettings(); - } - - /** Returns the builder for the settings used for calls to updateGcpUserAccessBinding. */ - public UnaryCallSettings.Builder - updateGcpUserAccessBindingSettings() { - return getStubSettingsBuilder().updateGcpUserAccessBindingSettings(); - } - - /** Returns the builder for the settings used for calls to updateGcpUserAccessBinding. */ - public OperationCallSettings.Builder< - UpdateGcpUserAccessBindingRequest, - GcpUserAccessBinding, - GcpUserAccessBindingOperationMetadata> - updateGcpUserAccessBindingOperationSettings() { - return getStubSettingsBuilder().updateGcpUserAccessBindingOperationSettings(); - } - - /** Returns the builder for the settings used for calls to deleteGcpUserAccessBinding. */ - public UnaryCallSettings.Builder - deleteGcpUserAccessBindingSettings() { - return getStubSettingsBuilder().deleteGcpUserAccessBindingSettings(); - } - - /** Returns the builder for the settings used for calls to deleteGcpUserAccessBinding. */ - public OperationCallSettings.Builder< - DeleteGcpUserAccessBindingRequest, Empty, GcpUserAccessBindingOperationMetadata> - deleteGcpUserAccessBindingOperationSettings() { - return getStubSettingsBuilder().deleteGcpUserAccessBindingOperationSettings(); - } - - /** Returns the builder for the settings used for calls to setIamPolicy. */ - public UnaryCallSettings.Builder setIamPolicySettings() { - return getStubSettingsBuilder().setIamPolicySettings(); - } - - /** Returns the builder for the settings used for calls to getIamPolicy. */ - public UnaryCallSettings.Builder getIamPolicySettings() { - return getStubSettingsBuilder().getIamPolicySettings(); - } - - /** Returns the builder for the settings used for calls to testIamPermissions. */ - public UnaryCallSettings.Builder - testIamPermissionsSettings() { - return getStubSettingsBuilder().testIamPermissionsSettings(); - } - - @Override - public AccessContextManagerSettings build() throws IOException { - return new AccessContextManagerSettings(this); - } - } -} diff --git a/owl-bot-staging/java-accesscontextmanager/v1/google-identity-accesscontextmanager/src/main/java/com/google/identity/accesscontextmanager/v1/gapic_metadata.json b/owl-bot-staging/java-accesscontextmanager/v1/google-identity-accesscontextmanager/src/main/java/com/google/identity/accesscontextmanager/v1/gapic_metadata.json deleted file mode 100644 index 75666c10ba64..000000000000 --- a/owl-bot-staging/java-accesscontextmanager/v1/google-identity-accesscontextmanager/src/main/java/com/google/identity/accesscontextmanager/v1/gapic_metadata.json +++ /dev/null @@ -1,96 +0,0 @@ -{ - "schema": "1.0", - "comment": "This file maps proto services/RPCs to the corresponding library clients/methods", - "language": "java", - "protoPackage": "google.identity.accesscontextmanager.v1", - "libraryPackage": "com.google.identity.accesscontextmanager.v1", - "services": { - "AccessContextManager": { - "clients": { - "grpc": { - "libraryClient": "AccessContextManagerClient", - "rpcs": { - "CommitServicePerimeters": { - "methods": ["commitServicePerimetersAsync", "commitServicePerimetersOperationCallable", "commitServicePerimetersCallable"] - }, - "CreateAccessLevel": { - "methods": ["createAccessLevelAsync", "createAccessLevelAsync", "createAccessLevelAsync", "createAccessLevelOperationCallable", "createAccessLevelCallable"] - }, - "CreateAccessPolicy": { - "methods": ["createAccessPolicyAsync", "createAccessPolicyOperationCallable", "createAccessPolicyCallable"] - }, - "CreateGcpUserAccessBinding": { - "methods": ["createGcpUserAccessBindingAsync", "createGcpUserAccessBindingAsync", "createGcpUserAccessBindingAsync", "createGcpUserAccessBindingOperationCallable", "createGcpUserAccessBindingCallable"] - }, - "CreateServicePerimeter": { - "methods": ["createServicePerimeterAsync", "createServicePerimeterAsync", "createServicePerimeterAsync", "createServicePerimeterOperationCallable", "createServicePerimeterCallable"] - }, - "DeleteAccessLevel": { - "methods": ["deleteAccessLevelAsync", "deleteAccessLevelAsync", "deleteAccessLevelAsync", "deleteAccessLevelOperationCallable", "deleteAccessLevelCallable"] - }, - "DeleteAccessPolicy": { - "methods": ["deleteAccessPolicyAsync", "deleteAccessPolicyAsync", "deleteAccessPolicyAsync", "deleteAccessPolicyOperationCallable", "deleteAccessPolicyCallable"] - }, - "DeleteGcpUserAccessBinding": { - "methods": ["deleteGcpUserAccessBindingAsync", "deleteGcpUserAccessBindingAsync", "deleteGcpUserAccessBindingAsync", "deleteGcpUserAccessBindingOperationCallable", "deleteGcpUserAccessBindingCallable"] - }, - "DeleteServicePerimeter": { - "methods": ["deleteServicePerimeterAsync", "deleteServicePerimeterAsync", "deleteServicePerimeterAsync", "deleteServicePerimeterOperationCallable", "deleteServicePerimeterCallable"] - }, - "GetAccessLevel": { - "methods": ["getAccessLevel", "getAccessLevel", "getAccessLevel", "getAccessLevelCallable"] - }, - "GetAccessPolicy": { - "methods": ["getAccessPolicy", "getAccessPolicy", "getAccessPolicy", "getAccessPolicyCallable"] - }, - "GetGcpUserAccessBinding": { - "methods": ["getGcpUserAccessBinding", "getGcpUserAccessBinding", "getGcpUserAccessBinding", "getGcpUserAccessBindingCallable"] - }, - "GetIamPolicy": { - "methods": ["getIamPolicy", "getIamPolicyCallable"] - }, - "GetServicePerimeter": { - "methods": ["getServicePerimeter", "getServicePerimeter", "getServicePerimeter", "getServicePerimeterCallable"] - }, - "ListAccessLevels": { - "methods": ["listAccessLevels", "listAccessLevels", "listAccessLevels", "listAccessLevelsPagedCallable", "listAccessLevelsCallable"] - }, - "ListAccessPolicies": { - "methods": ["listAccessPolicies", "listAccessPoliciesPagedCallable", "listAccessPoliciesCallable"] - }, - "ListGcpUserAccessBindings": { - "methods": ["listGcpUserAccessBindings", "listGcpUserAccessBindings", "listGcpUserAccessBindings", "listGcpUserAccessBindingsPagedCallable", "listGcpUserAccessBindingsCallable"] - }, - "ListServicePerimeters": { - "methods": ["listServicePerimeters", "listServicePerimeters", "listServicePerimeters", "listServicePerimetersPagedCallable", "listServicePerimetersCallable"] - }, - "ReplaceAccessLevels": { - "methods": ["replaceAccessLevelsAsync", "replaceAccessLevelsOperationCallable", "replaceAccessLevelsCallable"] - }, - "ReplaceServicePerimeters": { - "methods": ["replaceServicePerimetersAsync", "replaceServicePerimetersOperationCallable", "replaceServicePerimetersCallable"] - }, - "SetIamPolicy": { - "methods": ["setIamPolicy", "setIamPolicyCallable"] - }, - "TestIamPermissions": { - "methods": ["testIamPermissions", "testIamPermissionsCallable"] - }, - "UpdateAccessLevel": { - "methods": ["updateAccessLevelAsync", "updateAccessLevelAsync", "updateAccessLevelOperationCallable", "updateAccessLevelCallable"] - }, - "UpdateAccessPolicy": { - "methods": ["updateAccessPolicyAsync", "updateAccessPolicyAsync", "updateAccessPolicyOperationCallable", "updateAccessPolicyCallable"] - }, - "UpdateGcpUserAccessBinding": { - "methods": ["updateGcpUserAccessBindingAsync", "updateGcpUserAccessBindingAsync", "updateGcpUserAccessBindingOperationCallable", "updateGcpUserAccessBindingCallable"] - }, - "UpdateServicePerimeter": { - "methods": ["updateServicePerimeterAsync", "updateServicePerimeterAsync", "updateServicePerimeterOperationCallable", "updateServicePerimeterCallable"] - } - } - } - } - } - } -} \ No newline at end of file diff --git a/owl-bot-staging/java-accesscontextmanager/v1/google-identity-accesscontextmanager/src/main/java/com/google/identity/accesscontextmanager/v1/package-info.java b/owl-bot-staging/java-accesscontextmanager/v1/google-identity-accesscontextmanager/src/main/java/com/google/identity/accesscontextmanager/v1/package-info.java deleted file mode 100644 index a7b9b2919edb..000000000000 --- a/owl-bot-staging/java-accesscontextmanager/v1/google-identity-accesscontextmanager/src/main/java/com/google/identity/accesscontextmanager/v1/package-info.java +++ /dev/null @@ -1,51 +0,0 @@ -/* - * Copyright 2022 Google LLC - * - * Licensed under the Apache License, Version 2.0 (the "License"); - * you may not use this file except in compliance with the License. - * You may obtain a copy of the License at - * - * https://www.apache.org/licenses/LICENSE-2.0 - * - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, - * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * See the License for the specific language governing permissions and - * limitations under the License. - */ - -/** - * A client to Access Context Manager API - * - *

The interfaces provided are listed below, along with usage samples. - * - *

======================= AccessContextManagerClient ======================= - * - *

Service Description: API for setting [access levels] - * [google.identity.accesscontextmanager.v1.AccessLevel] and [service perimeters] - * [google.identity.accesscontextmanager.v1.ServicePerimeter] for Google Cloud projects. Each - * organization has one [access policy] [google.identity.accesscontextmanager.v1.AccessPolicy] that - * contains the [access levels] [google.identity.accesscontextmanager.v1.AccessLevel] and [service - * perimeters] [google.identity.accesscontextmanager.v1.ServicePerimeter]. This [access policy] - * [google.identity.accesscontextmanager.v1.AccessPolicy] is applicable to all resources in the - * organization. AccessPolicies - * - *

Sample for AccessContextManagerClient: - * - *

{@code
- * // This snippet has been automatically generated and should be regarded as a code template only.
- * // It will require modifications to work:
- * // - It may require correct/in-range values for request initialization.
- * // - It may require specifying regional endpoints when creating the service client as shown in
- * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
- * try (AccessContextManagerClient accessContextManagerClient =
- *     AccessContextManagerClient.create()) {
- *   AccessPolicyName name = AccessPolicyName.of("[ACCESS_POLICY]");
- *   AccessPolicy response = accessContextManagerClient.getAccessPolicy(name);
- * }
- * }
- */ -@Generated("by gapic-generator-java") -package com.google.identity.accesscontextmanager.v1; - -import javax.annotation.Generated; diff --git a/owl-bot-staging/java-accesscontextmanager/v1/google-identity-accesscontextmanager/src/main/java/com/google/identity/accesscontextmanager/v1/stub/AccessContextManagerStub.java b/owl-bot-staging/java-accesscontextmanager/v1/google-identity-accesscontextmanager/src/main/java/com/google/identity/accesscontextmanager/v1/stub/AccessContextManagerStub.java deleted file mode 100644 index 454837097c49..000000000000 --- a/owl-bot-staging/java-accesscontextmanager/v1/google-identity-accesscontextmanager/src/main/java/com/google/identity/accesscontextmanager/v1/stub/AccessContextManagerStub.java +++ /dev/null @@ -1,343 +0,0 @@ -/* - * Copyright 2022 Google LLC - * - * Licensed under the Apache License, Version 2.0 (the "License"); - * you may not use this file except in compliance with the License. - * You may obtain a copy of the License at - * - * https://www.apache.org/licenses/LICENSE-2.0 - * - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, - * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * See the License for the specific language governing permissions and - * limitations under the License. - */ - -package com.google.identity.accesscontextmanager.v1.stub; - -import static com.google.identity.accesscontextmanager.v1.AccessContextManagerClient.ListAccessLevelsPagedResponse; -import static com.google.identity.accesscontextmanager.v1.AccessContextManagerClient.ListAccessPoliciesPagedResponse; -import static com.google.identity.accesscontextmanager.v1.AccessContextManagerClient.ListGcpUserAccessBindingsPagedResponse; -import static com.google.identity.accesscontextmanager.v1.AccessContextManagerClient.ListServicePerimetersPagedResponse; - -import com.google.api.gax.core.BackgroundResource; -import com.google.api.gax.rpc.OperationCallable; -import com.google.api.gax.rpc.UnaryCallable; -import com.google.iam.v1.GetIamPolicyRequest; -import com.google.iam.v1.Policy; -import com.google.iam.v1.SetIamPolicyRequest; -import com.google.iam.v1.TestIamPermissionsRequest; -import com.google.iam.v1.TestIamPermissionsResponse; -import com.google.identity.accesscontextmanager.v1.AccessContextManagerOperationMetadata; -import com.google.identity.accesscontextmanager.v1.AccessLevel; -import com.google.identity.accesscontextmanager.v1.AccessPolicy; -import com.google.identity.accesscontextmanager.v1.CommitServicePerimetersRequest; -import com.google.identity.accesscontextmanager.v1.CommitServicePerimetersResponse; -import com.google.identity.accesscontextmanager.v1.CreateAccessLevelRequest; -import com.google.identity.accesscontextmanager.v1.CreateGcpUserAccessBindingRequest; -import com.google.identity.accesscontextmanager.v1.CreateServicePerimeterRequest; -import com.google.identity.accesscontextmanager.v1.DeleteAccessLevelRequest; -import com.google.identity.accesscontextmanager.v1.DeleteAccessPolicyRequest; -import com.google.identity.accesscontextmanager.v1.DeleteGcpUserAccessBindingRequest; -import com.google.identity.accesscontextmanager.v1.DeleteServicePerimeterRequest; -import com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding; -import com.google.identity.accesscontextmanager.v1.GcpUserAccessBindingOperationMetadata; -import com.google.identity.accesscontextmanager.v1.GetAccessLevelRequest; -import com.google.identity.accesscontextmanager.v1.GetAccessPolicyRequest; -import com.google.identity.accesscontextmanager.v1.GetGcpUserAccessBindingRequest; -import com.google.identity.accesscontextmanager.v1.GetServicePerimeterRequest; -import com.google.identity.accesscontextmanager.v1.ListAccessLevelsRequest; -import com.google.identity.accesscontextmanager.v1.ListAccessLevelsResponse; -import com.google.identity.accesscontextmanager.v1.ListAccessPoliciesRequest; -import com.google.identity.accesscontextmanager.v1.ListAccessPoliciesResponse; -import com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsRequest; -import com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsResponse; -import com.google.identity.accesscontextmanager.v1.ListServicePerimetersRequest; -import com.google.identity.accesscontextmanager.v1.ListServicePerimetersResponse; -import com.google.identity.accesscontextmanager.v1.ReplaceAccessLevelsRequest; -import com.google.identity.accesscontextmanager.v1.ReplaceAccessLevelsResponse; -import com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersRequest; -import com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersResponse; -import com.google.identity.accesscontextmanager.v1.ServicePerimeter; -import com.google.identity.accesscontextmanager.v1.UpdateAccessLevelRequest; -import com.google.identity.accesscontextmanager.v1.UpdateAccessPolicyRequest; -import com.google.identity.accesscontextmanager.v1.UpdateGcpUserAccessBindingRequest; -import com.google.identity.accesscontextmanager.v1.UpdateServicePerimeterRequest; -import com.google.longrunning.Operation; -import com.google.longrunning.stub.OperationsStub; -import com.google.protobuf.Empty; -import javax.annotation.Generated; - -// AUTO-GENERATED DOCUMENTATION AND CLASS. -/** - * Base stub class for the AccessContextManager service API. - * - *

This class is for advanced usage and reflects the underlying API directly. - */ -@Generated("by gapic-generator-java") -public abstract class AccessContextManagerStub implements BackgroundResource { - - public OperationsStub getOperationsStub() { - return null; - } - - public com.google.api.gax.httpjson.longrunning.stub.OperationsStub getHttpJsonOperationsStub() { - return null; - } - - public UnaryCallable - listAccessPoliciesPagedCallable() { - throw new UnsupportedOperationException("Not implemented: listAccessPoliciesPagedCallable()"); - } - - public UnaryCallable - listAccessPoliciesCallable() { - throw new UnsupportedOperationException("Not implemented: listAccessPoliciesCallable()"); - } - - public UnaryCallable getAccessPolicyCallable() { - throw new UnsupportedOperationException("Not implemented: getAccessPolicyCallable()"); - } - - public OperationCallable - createAccessPolicyOperationCallable() { - throw new UnsupportedOperationException( - "Not implemented: createAccessPolicyOperationCallable()"); - } - - public UnaryCallable createAccessPolicyCallable() { - throw new UnsupportedOperationException("Not implemented: createAccessPolicyCallable()"); - } - - public OperationCallable< - UpdateAccessPolicyRequest, AccessPolicy, AccessContextManagerOperationMetadata> - updateAccessPolicyOperationCallable() { - throw new UnsupportedOperationException( - "Not implemented: updateAccessPolicyOperationCallable()"); - } - - public UnaryCallable updateAccessPolicyCallable() { - throw new UnsupportedOperationException("Not implemented: updateAccessPolicyCallable()"); - } - - public OperationCallable - deleteAccessPolicyOperationCallable() { - throw new UnsupportedOperationException( - "Not implemented: deleteAccessPolicyOperationCallable()"); - } - - public UnaryCallable deleteAccessPolicyCallable() { - throw new UnsupportedOperationException("Not implemented: deleteAccessPolicyCallable()"); - } - - public UnaryCallable - listAccessLevelsPagedCallable() { - throw new UnsupportedOperationException("Not implemented: listAccessLevelsPagedCallable()"); - } - - public UnaryCallable - listAccessLevelsCallable() { - throw new UnsupportedOperationException("Not implemented: listAccessLevelsCallable()"); - } - - public UnaryCallable getAccessLevelCallable() { - throw new UnsupportedOperationException("Not implemented: getAccessLevelCallable()"); - } - - public OperationCallable< - CreateAccessLevelRequest, AccessLevel, AccessContextManagerOperationMetadata> - createAccessLevelOperationCallable() { - throw new UnsupportedOperationException( - "Not implemented: createAccessLevelOperationCallable()"); - } - - public UnaryCallable createAccessLevelCallable() { - throw new UnsupportedOperationException("Not implemented: createAccessLevelCallable()"); - } - - public OperationCallable< - UpdateAccessLevelRequest, AccessLevel, AccessContextManagerOperationMetadata> - updateAccessLevelOperationCallable() { - throw new UnsupportedOperationException( - "Not implemented: updateAccessLevelOperationCallable()"); - } - - public UnaryCallable updateAccessLevelCallable() { - throw new UnsupportedOperationException("Not implemented: updateAccessLevelCallable()"); - } - - public OperationCallable - deleteAccessLevelOperationCallable() { - throw new UnsupportedOperationException( - "Not implemented: deleteAccessLevelOperationCallable()"); - } - - public UnaryCallable deleteAccessLevelCallable() { - throw new UnsupportedOperationException("Not implemented: deleteAccessLevelCallable()"); - } - - public OperationCallable< - ReplaceAccessLevelsRequest, - ReplaceAccessLevelsResponse, - AccessContextManagerOperationMetadata> - replaceAccessLevelsOperationCallable() { - throw new UnsupportedOperationException( - "Not implemented: replaceAccessLevelsOperationCallable()"); - } - - public UnaryCallable replaceAccessLevelsCallable() { - throw new UnsupportedOperationException("Not implemented: replaceAccessLevelsCallable()"); - } - - public UnaryCallable - listServicePerimetersPagedCallable() { - throw new UnsupportedOperationException( - "Not implemented: listServicePerimetersPagedCallable()"); - } - - public UnaryCallable - listServicePerimetersCallable() { - throw new UnsupportedOperationException("Not implemented: listServicePerimetersCallable()"); - } - - public UnaryCallable getServicePerimeterCallable() { - throw new UnsupportedOperationException("Not implemented: getServicePerimeterCallable()"); - } - - public OperationCallable< - CreateServicePerimeterRequest, ServicePerimeter, AccessContextManagerOperationMetadata> - createServicePerimeterOperationCallable() { - throw new UnsupportedOperationException( - "Not implemented: createServicePerimeterOperationCallable()"); - } - - public UnaryCallable createServicePerimeterCallable() { - throw new UnsupportedOperationException("Not implemented: createServicePerimeterCallable()"); - } - - public OperationCallable< - UpdateServicePerimeterRequest, ServicePerimeter, AccessContextManagerOperationMetadata> - updateServicePerimeterOperationCallable() { - throw new UnsupportedOperationException( - "Not implemented: updateServicePerimeterOperationCallable()"); - } - - public UnaryCallable updateServicePerimeterCallable() { - throw new UnsupportedOperationException("Not implemented: updateServicePerimeterCallable()"); - } - - public OperationCallable< - DeleteServicePerimeterRequest, Empty, AccessContextManagerOperationMetadata> - deleteServicePerimeterOperationCallable() { - throw new UnsupportedOperationException( - "Not implemented: deleteServicePerimeterOperationCallable()"); - } - - public UnaryCallable deleteServicePerimeterCallable() { - throw new UnsupportedOperationException("Not implemented: deleteServicePerimeterCallable()"); - } - - public OperationCallable< - ReplaceServicePerimetersRequest, - ReplaceServicePerimetersResponse, - AccessContextManagerOperationMetadata> - replaceServicePerimetersOperationCallable() { - throw new UnsupportedOperationException( - "Not implemented: replaceServicePerimetersOperationCallable()"); - } - - public UnaryCallable - replaceServicePerimetersCallable() { - throw new UnsupportedOperationException("Not implemented: replaceServicePerimetersCallable()"); - } - - public OperationCallable< - CommitServicePerimetersRequest, - CommitServicePerimetersResponse, - AccessContextManagerOperationMetadata> - commitServicePerimetersOperationCallable() { - throw new UnsupportedOperationException( - "Not implemented: commitServicePerimetersOperationCallable()"); - } - - public UnaryCallable - commitServicePerimetersCallable() { - throw new UnsupportedOperationException("Not implemented: commitServicePerimetersCallable()"); - } - - public UnaryCallable - listGcpUserAccessBindingsPagedCallable() { - throw new UnsupportedOperationException( - "Not implemented: listGcpUserAccessBindingsPagedCallable()"); - } - - public UnaryCallable - listGcpUserAccessBindingsCallable() { - throw new UnsupportedOperationException("Not implemented: listGcpUserAccessBindingsCallable()"); - } - - public UnaryCallable - getGcpUserAccessBindingCallable() { - throw new UnsupportedOperationException("Not implemented: getGcpUserAccessBindingCallable()"); - } - - public OperationCallable< - CreateGcpUserAccessBindingRequest, - GcpUserAccessBinding, - GcpUserAccessBindingOperationMetadata> - createGcpUserAccessBindingOperationCallable() { - throw new UnsupportedOperationException( - "Not implemented: createGcpUserAccessBindingOperationCallable()"); - } - - public UnaryCallable - createGcpUserAccessBindingCallable() { - throw new UnsupportedOperationException( - "Not implemented: createGcpUserAccessBindingCallable()"); - } - - public OperationCallable< - UpdateGcpUserAccessBindingRequest, - GcpUserAccessBinding, - GcpUserAccessBindingOperationMetadata> - updateGcpUserAccessBindingOperationCallable() { - throw new UnsupportedOperationException( - "Not implemented: updateGcpUserAccessBindingOperationCallable()"); - } - - public UnaryCallable - updateGcpUserAccessBindingCallable() { - throw new UnsupportedOperationException( - "Not implemented: updateGcpUserAccessBindingCallable()"); - } - - public OperationCallable< - DeleteGcpUserAccessBindingRequest, Empty, GcpUserAccessBindingOperationMetadata> - deleteGcpUserAccessBindingOperationCallable() { - throw new UnsupportedOperationException( - "Not implemented: deleteGcpUserAccessBindingOperationCallable()"); - } - - public UnaryCallable - deleteGcpUserAccessBindingCallable() { - throw new UnsupportedOperationException( - "Not implemented: deleteGcpUserAccessBindingCallable()"); - } - - public UnaryCallable setIamPolicyCallable() { - throw new UnsupportedOperationException("Not implemented: setIamPolicyCallable()"); - } - - public UnaryCallable getIamPolicyCallable() { - throw new UnsupportedOperationException("Not implemented: getIamPolicyCallable()"); - } - - public UnaryCallable - testIamPermissionsCallable() { - throw new UnsupportedOperationException("Not implemented: testIamPermissionsCallable()"); - } - - @Override - public abstract void close(); -} diff --git a/owl-bot-staging/java-accesscontextmanager/v1/google-identity-accesscontextmanager/src/main/java/com/google/identity/accesscontextmanager/v1/stub/AccessContextManagerStubSettings.java b/owl-bot-staging/java-accesscontextmanager/v1/google-identity-accesscontextmanager/src/main/java/com/google/identity/accesscontextmanager/v1/stub/AccessContextManagerStubSettings.java deleted file mode 100644 index df5c65278a1d..000000000000 --- a/owl-bot-staging/java-accesscontextmanager/v1/google-identity-accesscontextmanager/src/main/java/com/google/identity/accesscontextmanager/v1/stub/AccessContextManagerStubSettings.java +++ /dev/null @@ -1,2127 +0,0 @@ -/* - * Copyright 2022 Google LLC - * - * Licensed under the Apache License, Version 2.0 (the "License"); - * you may not use this file except in compliance with the License. - * You may obtain a copy of the License at - * - * https://www.apache.org/licenses/LICENSE-2.0 - * - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, - * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * See the License for the specific language governing permissions and - * limitations under the License. - */ - -package com.google.identity.accesscontextmanager.v1.stub; - -import static com.google.identity.accesscontextmanager.v1.AccessContextManagerClient.ListAccessLevelsPagedResponse; -import static com.google.identity.accesscontextmanager.v1.AccessContextManagerClient.ListAccessPoliciesPagedResponse; -import static com.google.identity.accesscontextmanager.v1.AccessContextManagerClient.ListGcpUserAccessBindingsPagedResponse; -import static com.google.identity.accesscontextmanager.v1.AccessContextManagerClient.ListServicePerimetersPagedResponse; - -import com.google.api.core.ApiFunction; -import com.google.api.core.ApiFuture; -import com.google.api.core.BetaApi; -import com.google.api.gax.core.GaxProperties; -import com.google.api.gax.core.GoogleCredentialsProvider; -import com.google.api.gax.core.InstantiatingExecutorProvider; -import com.google.api.gax.grpc.GaxGrpcProperties; -import com.google.api.gax.grpc.GrpcTransportChannel; -import com.google.api.gax.grpc.InstantiatingGrpcChannelProvider; -import com.google.api.gax.grpc.ProtoOperationTransformers; -import com.google.api.gax.httpjson.GaxHttpJsonProperties; -import com.google.api.gax.httpjson.HttpJsonTransportChannel; -import com.google.api.gax.httpjson.InstantiatingHttpJsonChannelProvider; -import com.google.api.gax.longrunning.OperationSnapshot; -import com.google.api.gax.longrunning.OperationTimedPollAlgorithm; -import com.google.api.gax.retrying.RetrySettings; -import com.google.api.gax.rpc.ApiCallContext; -import com.google.api.gax.rpc.ApiClientHeaderProvider; -import com.google.api.gax.rpc.ClientContext; -import com.google.api.gax.rpc.OperationCallSettings; -import com.google.api.gax.rpc.PageContext; -import com.google.api.gax.rpc.PagedCallSettings; -import com.google.api.gax.rpc.PagedListDescriptor; -import com.google.api.gax.rpc.PagedListResponseFactory; -import com.google.api.gax.rpc.StatusCode; -import com.google.api.gax.rpc.StubSettings; -import com.google.api.gax.rpc.TransportChannelProvider; -import com.google.api.gax.rpc.UnaryCallSettings; -import com.google.api.gax.rpc.UnaryCallable; -import com.google.common.collect.ImmutableList; -import com.google.common.collect.ImmutableMap; -import com.google.common.collect.ImmutableSet; -import com.google.common.collect.Lists; -import com.google.iam.v1.GetIamPolicyRequest; -import com.google.iam.v1.Policy; -import com.google.iam.v1.SetIamPolicyRequest; -import com.google.iam.v1.TestIamPermissionsRequest; -import com.google.iam.v1.TestIamPermissionsResponse; -import com.google.identity.accesscontextmanager.v1.AccessContextManagerOperationMetadata; -import com.google.identity.accesscontextmanager.v1.AccessLevel; -import com.google.identity.accesscontextmanager.v1.AccessPolicy; -import com.google.identity.accesscontextmanager.v1.CommitServicePerimetersRequest; -import com.google.identity.accesscontextmanager.v1.CommitServicePerimetersResponse; -import com.google.identity.accesscontextmanager.v1.CreateAccessLevelRequest; -import com.google.identity.accesscontextmanager.v1.CreateGcpUserAccessBindingRequest; -import com.google.identity.accesscontextmanager.v1.CreateServicePerimeterRequest; -import com.google.identity.accesscontextmanager.v1.DeleteAccessLevelRequest; -import com.google.identity.accesscontextmanager.v1.DeleteAccessPolicyRequest; -import com.google.identity.accesscontextmanager.v1.DeleteGcpUserAccessBindingRequest; -import com.google.identity.accesscontextmanager.v1.DeleteServicePerimeterRequest; -import com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding; -import com.google.identity.accesscontextmanager.v1.GcpUserAccessBindingOperationMetadata; -import com.google.identity.accesscontextmanager.v1.GetAccessLevelRequest; -import com.google.identity.accesscontextmanager.v1.GetAccessPolicyRequest; -import com.google.identity.accesscontextmanager.v1.GetGcpUserAccessBindingRequest; -import com.google.identity.accesscontextmanager.v1.GetServicePerimeterRequest; -import com.google.identity.accesscontextmanager.v1.ListAccessLevelsRequest; -import com.google.identity.accesscontextmanager.v1.ListAccessLevelsResponse; -import com.google.identity.accesscontextmanager.v1.ListAccessPoliciesRequest; -import com.google.identity.accesscontextmanager.v1.ListAccessPoliciesResponse; -import com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsRequest; -import com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsResponse; -import com.google.identity.accesscontextmanager.v1.ListServicePerimetersRequest; -import com.google.identity.accesscontextmanager.v1.ListServicePerimetersResponse; -import com.google.identity.accesscontextmanager.v1.ReplaceAccessLevelsRequest; -import com.google.identity.accesscontextmanager.v1.ReplaceAccessLevelsResponse; -import com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersRequest; -import com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersResponse; -import com.google.identity.accesscontextmanager.v1.ServicePerimeter; -import com.google.identity.accesscontextmanager.v1.UpdateAccessLevelRequest; -import com.google.identity.accesscontextmanager.v1.UpdateAccessPolicyRequest; -import com.google.identity.accesscontextmanager.v1.UpdateGcpUserAccessBindingRequest; -import com.google.identity.accesscontextmanager.v1.UpdateServicePerimeterRequest; -import com.google.longrunning.Operation; -import com.google.protobuf.Empty; -import java.io.IOException; -import java.util.List; -import javax.annotation.Generated; -import org.threeten.bp.Duration; - -// AUTO-GENERATED DOCUMENTATION AND CLASS. -/** - * Settings class to configure an instance of {@link AccessContextManagerStub}. - * - *

The default instance has everything set to sensible defaults: - * - *

    - *
  • The default service address (accesscontextmanager.googleapis.com) and default port (443) - * are used. - *
  • Credentials are acquired automatically through Application Default Credentials. - *
  • Retries are configured for idempotent methods but not for non-idempotent methods. - *
- * - *

The builder of this class is recursive, so contained classes are themselves builders. When - * build() is called, the tree of builders is called to create the complete settings object. - * - *

For example, to set the total timeout of getAccessPolicy to 30 seconds: - * - *

{@code
- * // This snippet has been automatically generated and should be regarded as a code template only.
- * // It will require modifications to work:
- * // - It may require correct/in-range values for request initialization.
- * // - It may require specifying regional endpoints when creating the service client as shown in
- * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
- * AccessContextManagerStubSettings.Builder accessContextManagerSettingsBuilder =
- *     AccessContextManagerStubSettings.newBuilder();
- * accessContextManagerSettingsBuilder
- *     .getAccessPolicySettings()
- *     .setRetrySettings(
- *         accessContextManagerSettingsBuilder
- *             .getAccessPolicySettings()
- *             .getRetrySettings()
- *             .toBuilder()
- *             .setTotalTimeout(Duration.ofSeconds(30))
- *             .build());
- * AccessContextManagerStubSettings accessContextManagerSettings =
- *     accessContextManagerSettingsBuilder.build();
- * }
- */ -@Generated("by gapic-generator-java") -public class AccessContextManagerStubSettings - extends StubSettings { - /** The default scopes of the service. */ - private static final ImmutableList DEFAULT_SERVICE_SCOPES = - ImmutableList.builder().add("https://www.googleapis.com/auth/cloud-platform").build(); - - private final PagedCallSettings< - ListAccessPoliciesRequest, ListAccessPoliciesResponse, ListAccessPoliciesPagedResponse> - listAccessPoliciesSettings; - private final UnaryCallSettings getAccessPolicySettings; - private final UnaryCallSettings createAccessPolicySettings; - private final OperationCallSettings< - AccessPolicy, AccessPolicy, AccessContextManagerOperationMetadata> - createAccessPolicyOperationSettings; - private final UnaryCallSettings updateAccessPolicySettings; - private final OperationCallSettings< - UpdateAccessPolicyRequest, AccessPolicy, AccessContextManagerOperationMetadata> - updateAccessPolicyOperationSettings; - private final UnaryCallSettings deleteAccessPolicySettings; - private final OperationCallSettings< - DeleteAccessPolicyRequest, Empty, AccessContextManagerOperationMetadata> - deleteAccessPolicyOperationSettings; - private final PagedCallSettings< - ListAccessLevelsRequest, ListAccessLevelsResponse, ListAccessLevelsPagedResponse> - listAccessLevelsSettings; - private final UnaryCallSettings getAccessLevelSettings; - private final UnaryCallSettings createAccessLevelSettings; - private final OperationCallSettings< - CreateAccessLevelRequest, AccessLevel, AccessContextManagerOperationMetadata> - createAccessLevelOperationSettings; - private final UnaryCallSettings updateAccessLevelSettings; - private final OperationCallSettings< - UpdateAccessLevelRequest, AccessLevel, AccessContextManagerOperationMetadata> - updateAccessLevelOperationSettings; - private final UnaryCallSettings deleteAccessLevelSettings; - private final OperationCallSettings< - DeleteAccessLevelRequest, Empty, AccessContextManagerOperationMetadata> - deleteAccessLevelOperationSettings; - private final UnaryCallSettings - replaceAccessLevelsSettings; - private final OperationCallSettings< - ReplaceAccessLevelsRequest, - ReplaceAccessLevelsResponse, - AccessContextManagerOperationMetadata> - replaceAccessLevelsOperationSettings; - private final PagedCallSettings< - ListServicePerimetersRequest, - ListServicePerimetersResponse, - ListServicePerimetersPagedResponse> - listServicePerimetersSettings; - private final UnaryCallSettings - getServicePerimeterSettings; - private final UnaryCallSettings - createServicePerimeterSettings; - private final OperationCallSettings< - CreateServicePerimeterRequest, ServicePerimeter, AccessContextManagerOperationMetadata> - createServicePerimeterOperationSettings; - private final UnaryCallSettings - updateServicePerimeterSettings; - private final OperationCallSettings< - UpdateServicePerimeterRequest, ServicePerimeter, AccessContextManagerOperationMetadata> - updateServicePerimeterOperationSettings; - private final UnaryCallSettings - deleteServicePerimeterSettings; - private final OperationCallSettings< - DeleteServicePerimeterRequest, Empty, AccessContextManagerOperationMetadata> - deleteServicePerimeterOperationSettings; - private final UnaryCallSettings - replaceServicePerimetersSettings; - private final OperationCallSettings< - ReplaceServicePerimetersRequest, - ReplaceServicePerimetersResponse, - AccessContextManagerOperationMetadata> - replaceServicePerimetersOperationSettings; - private final UnaryCallSettings - commitServicePerimetersSettings; - private final OperationCallSettings< - CommitServicePerimetersRequest, - CommitServicePerimetersResponse, - AccessContextManagerOperationMetadata> - commitServicePerimetersOperationSettings; - private final PagedCallSettings< - ListGcpUserAccessBindingsRequest, - ListGcpUserAccessBindingsResponse, - ListGcpUserAccessBindingsPagedResponse> - listGcpUserAccessBindingsSettings; - private final UnaryCallSettings - getGcpUserAccessBindingSettings; - private final UnaryCallSettings - createGcpUserAccessBindingSettings; - private final OperationCallSettings< - CreateGcpUserAccessBindingRequest, - GcpUserAccessBinding, - GcpUserAccessBindingOperationMetadata> - createGcpUserAccessBindingOperationSettings; - private final UnaryCallSettings - updateGcpUserAccessBindingSettings; - private final OperationCallSettings< - UpdateGcpUserAccessBindingRequest, - GcpUserAccessBinding, - GcpUserAccessBindingOperationMetadata> - updateGcpUserAccessBindingOperationSettings; - private final UnaryCallSettings - deleteGcpUserAccessBindingSettings; - private final OperationCallSettings< - DeleteGcpUserAccessBindingRequest, Empty, GcpUserAccessBindingOperationMetadata> - deleteGcpUserAccessBindingOperationSettings; - private final UnaryCallSettings setIamPolicySettings; - private final UnaryCallSettings getIamPolicySettings; - private final UnaryCallSettings - testIamPermissionsSettings; - - private static final PagedListDescriptor< - ListAccessPoliciesRequest, ListAccessPoliciesResponse, AccessPolicy> - LIST_ACCESS_POLICIES_PAGE_STR_DESC = - new PagedListDescriptor< - ListAccessPoliciesRequest, ListAccessPoliciesResponse, AccessPolicy>() { - @Override - public String emptyToken() { - return ""; - } - - @Override - public ListAccessPoliciesRequest injectToken( - ListAccessPoliciesRequest payload, String token) { - return ListAccessPoliciesRequest.newBuilder(payload).setPageToken(token).build(); - } - - @Override - public ListAccessPoliciesRequest injectPageSize( - ListAccessPoliciesRequest payload, int pageSize) { - return ListAccessPoliciesRequest.newBuilder(payload).setPageSize(pageSize).build(); - } - - @Override - public Integer extractPageSize(ListAccessPoliciesRequest payload) { - return payload.getPageSize(); - } - - @Override - public String extractNextToken(ListAccessPoliciesResponse payload) { - return payload.getNextPageToken(); - } - - @Override - public Iterable extractResources(ListAccessPoliciesResponse payload) { - return payload.getAccessPoliciesList() == null - ? ImmutableList.of() - : payload.getAccessPoliciesList(); - } - }; - - private static final PagedListDescriptor< - ListAccessLevelsRequest, ListAccessLevelsResponse, AccessLevel> - LIST_ACCESS_LEVELS_PAGE_STR_DESC = - new PagedListDescriptor< - ListAccessLevelsRequest, ListAccessLevelsResponse, AccessLevel>() { - @Override - public String emptyToken() { - return ""; - } - - @Override - public ListAccessLevelsRequest injectToken( - ListAccessLevelsRequest payload, String token) { - return ListAccessLevelsRequest.newBuilder(payload).setPageToken(token).build(); - } - - @Override - public ListAccessLevelsRequest injectPageSize( - ListAccessLevelsRequest payload, int pageSize) { - return ListAccessLevelsRequest.newBuilder(payload).setPageSize(pageSize).build(); - } - - @Override - public Integer extractPageSize(ListAccessLevelsRequest payload) { - return payload.getPageSize(); - } - - @Override - public String extractNextToken(ListAccessLevelsResponse payload) { - return payload.getNextPageToken(); - } - - @Override - public Iterable extractResources(ListAccessLevelsResponse payload) { - return payload.getAccessLevelsList() == null - ? ImmutableList.of() - : payload.getAccessLevelsList(); - } - }; - - private static final PagedListDescriptor< - ListServicePerimetersRequest, ListServicePerimetersResponse, ServicePerimeter> - LIST_SERVICE_PERIMETERS_PAGE_STR_DESC = - new PagedListDescriptor< - ListServicePerimetersRequest, ListServicePerimetersResponse, ServicePerimeter>() { - @Override - public String emptyToken() { - return ""; - } - - @Override - public ListServicePerimetersRequest injectToken( - ListServicePerimetersRequest payload, String token) { - return ListServicePerimetersRequest.newBuilder(payload).setPageToken(token).build(); - } - - @Override - public ListServicePerimetersRequest injectPageSize( - ListServicePerimetersRequest payload, int pageSize) { - return ListServicePerimetersRequest.newBuilder(payload).setPageSize(pageSize).build(); - } - - @Override - public Integer extractPageSize(ListServicePerimetersRequest payload) { - return payload.getPageSize(); - } - - @Override - public String extractNextToken(ListServicePerimetersResponse payload) { - return payload.getNextPageToken(); - } - - @Override - public Iterable extractResources( - ListServicePerimetersResponse payload) { - return payload.getServicePerimetersList() == null - ? ImmutableList.of() - : payload.getServicePerimetersList(); - } - }; - - private static final PagedListDescriptor< - ListGcpUserAccessBindingsRequest, ListGcpUserAccessBindingsResponse, GcpUserAccessBinding> - LIST_GCP_USER_ACCESS_BINDINGS_PAGE_STR_DESC = - new PagedListDescriptor< - ListGcpUserAccessBindingsRequest, - ListGcpUserAccessBindingsResponse, - GcpUserAccessBinding>() { - @Override - public String emptyToken() { - return ""; - } - - @Override - public ListGcpUserAccessBindingsRequest injectToken( - ListGcpUserAccessBindingsRequest payload, String token) { - return ListGcpUserAccessBindingsRequest.newBuilder(payload) - .setPageToken(token) - .build(); - } - - @Override - public ListGcpUserAccessBindingsRequest injectPageSize( - ListGcpUserAccessBindingsRequest payload, int pageSize) { - return ListGcpUserAccessBindingsRequest.newBuilder(payload) - .setPageSize(pageSize) - .build(); - } - - @Override - public Integer extractPageSize(ListGcpUserAccessBindingsRequest payload) { - return payload.getPageSize(); - } - - @Override - public String extractNextToken(ListGcpUserAccessBindingsResponse payload) { - return payload.getNextPageToken(); - } - - @Override - public Iterable extractResources( - ListGcpUserAccessBindingsResponse payload) { - return payload.getGcpUserAccessBindingsList() == null - ? ImmutableList.of() - : payload.getGcpUserAccessBindingsList(); - } - }; - - private static final PagedListResponseFactory< - ListAccessPoliciesRequest, ListAccessPoliciesResponse, ListAccessPoliciesPagedResponse> - LIST_ACCESS_POLICIES_PAGE_STR_FACT = - new PagedListResponseFactory< - ListAccessPoliciesRequest, - ListAccessPoliciesResponse, - ListAccessPoliciesPagedResponse>() { - @Override - public ApiFuture getFuturePagedResponse( - UnaryCallable callable, - ListAccessPoliciesRequest request, - ApiCallContext context, - ApiFuture futureResponse) { - PageContext - pageContext = - PageContext.create( - callable, LIST_ACCESS_POLICIES_PAGE_STR_DESC, request, context); - return ListAccessPoliciesPagedResponse.createAsync(pageContext, futureResponse); - } - }; - - private static final PagedListResponseFactory< - ListAccessLevelsRequest, ListAccessLevelsResponse, ListAccessLevelsPagedResponse> - LIST_ACCESS_LEVELS_PAGE_STR_FACT = - new PagedListResponseFactory< - ListAccessLevelsRequest, ListAccessLevelsResponse, ListAccessLevelsPagedResponse>() { - @Override - public ApiFuture getFuturePagedResponse( - UnaryCallable callable, - ListAccessLevelsRequest request, - ApiCallContext context, - ApiFuture futureResponse) { - PageContext - pageContext = - PageContext.create( - callable, LIST_ACCESS_LEVELS_PAGE_STR_DESC, request, context); - return ListAccessLevelsPagedResponse.createAsync(pageContext, futureResponse); - } - }; - - private static final PagedListResponseFactory< - ListServicePerimetersRequest, - ListServicePerimetersResponse, - ListServicePerimetersPagedResponse> - LIST_SERVICE_PERIMETERS_PAGE_STR_FACT = - new PagedListResponseFactory< - ListServicePerimetersRequest, - ListServicePerimetersResponse, - ListServicePerimetersPagedResponse>() { - @Override - public ApiFuture getFuturePagedResponse( - UnaryCallable callable, - ListServicePerimetersRequest request, - ApiCallContext context, - ApiFuture futureResponse) { - PageContext< - ListServicePerimetersRequest, ListServicePerimetersResponse, ServicePerimeter> - pageContext = - PageContext.create( - callable, LIST_SERVICE_PERIMETERS_PAGE_STR_DESC, request, context); - return ListServicePerimetersPagedResponse.createAsync(pageContext, futureResponse); - } - }; - - private static final PagedListResponseFactory< - ListGcpUserAccessBindingsRequest, - ListGcpUserAccessBindingsResponse, - ListGcpUserAccessBindingsPagedResponse> - LIST_GCP_USER_ACCESS_BINDINGS_PAGE_STR_FACT = - new PagedListResponseFactory< - ListGcpUserAccessBindingsRequest, - ListGcpUserAccessBindingsResponse, - ListGcpUserAccessBindingsPagedResponse>() { - @Override - public ApiFuture getFuturePagedResponse( - UnaryCallable - callable, - ListGcpUserAccessBindingsRequest request, - ApiCallContext context, - ApiFuture futureResponse) { - PageContext< - ListGcpUserAccessBindingsRequest, - ListGcpUserAccessBindingsResponse, - GcpUserAccessBinding> - pageContext = - PageContext.create( - callable, LIST_GCP_USER_ACCESS_BINDINGS_PAGE_STR_DESC, request, context); - return ListGcpUserAccessBindingsPagedResponse.createAsync( - pageContext, futureResponse); - } - }; - - /** Returns the object with the settings used for calls to listAccessPolicies. */ - public PagedCallSettings< - ListAccessPoliciesRequest, ListAccessPoliciesResponse, ListAccessPoliciesPagedResponse> - listAccessPoliciesSettings() { - return listAccessPoliciesSettings; - } - - /** Returns the object with the settings used for calls to getAccessPolicy. */ - public UnaryCallSettings getAccessPolicySettings() { - return getAccessPolicySettings; - } - - /** Returns the object with the settings used for calls to createAccessPolicy. */ - public UnaryCallSettings createAccessPolicySettings() { - return createAccessPolicySettings; - } - - /** Returns the object with the settings used for calls to createAccessPolicy. */ - public OperationCallSettings - createAccessPolicyOperationSettings() { - return createAccessPolicyOperationSettings; - } - - /** Returns the object with the settings used for calls to updateAccessPolicy. */ - public UnaryCallSettings updateAccessPolicySettings() { - return updateAccessPolicySettings; - } - - /** Returns the object with the settings used for calls to updateAccessPolicy. */ - public OperationCallSettings< - UpdateAccessPolicyRequest, AccessPolicy, AccessContextManagerOperationMetadata> - updateAccessPolicyOperationSettings() { - return updateAccessPolicyOperationSettings; - } - - /** Returns the object with the settings used for calls to deleteAccessPolicy. */ - public UnaryCallSettings deleteAccessPolicySettings() { - return deleteAccessPolicySettings; - } - - /** Returns the object with the settings used for calls to deleteAccessPolicy. */ - public OperationCallSettings< - DeleteAccessPolicyRequest, Empty, AccessContextManagerOperationMetadata> - deleteAccessPolicyOperationSettings() { - return deleteAccessPolicyOperationSettings; - } - - /** Returns the object with the settings used for calls to listAccessLevels. */ - public PagedCallSettings< - ListAccessLevelsRequest, ListAccessLevelsResponse, ListAccessLevelsPagedResponse> - listAccessLevelsSettings() { - return listAccessLevelsSettings; - } - - /** Returns the object with the settings used for calls to getAccessLevel. */ - public UnaryCallSettings getAccessLevelSettings() { - return getAccessLevelSettings; - } - - /** Returns the object with the settings used for calls to createAccessLevel. */ - public UnaryCallSettings createAccessLevelSettings() { - return createAccessLevelSettings; - } - - /** Returns the object with the settings used for calls to createAccessLevel. */ - public OperationCallSettings< - CreateAccessLevelRequest, AccessLevel, AccessContextManagerOperationMetadata> - createAccessLevelOperationSettings() { - return createAccessLevelOperationSettings; - } - - /** Returns the object with the settings used for calls to updateAccessLevel. */ - public UnaryCallSettings updateAccessLevelSettings() { - return updateAccessLevelSettings; - } - - /** Returns the object with the settings used for calls to updateAccessLevel. */ - public OperationCallSettings< - UpdateAccessLevelRequest, AccessLevel, AccessContextManagerOperationMetadata> - updateAccessLevelOperationSettings() { - return updateAccessLevelOperationSettings; - } - - /** Returns the object with the settings used for calls to deleteAccessLevel. */ - public UnaryCallSettings deleteAccessLevelSettings() { - return deleteAccessLevelSettings; - } - - /** Returns the object with the settings used for calls to deleteAccessLevel. */ - public OperationCallSettings< - DeleteAccessLevelRequest, Empty, AccessContextManagerOperationMetadata> - deleteAccessLevelOperationSettings() { - return deleteAccessLevelOperationSettings; - } - - /** Returns the object with the settings used for calls to replaceAccessLevels. */ - public UnaryCallSettings replaceAccessLevelsSettings() { - return replaceAccessLevelsSettings; - } - - /** Returns the object with the settings used for calls to replaceAccessLevels. */ - public OperationCallSettings< - ReplaceAccessLevelsRequest, - ReplaceAccessLevelsResponse, - AccessContextManagerOperationMetadata> - replaceAccessLevelsOperationSettings() { - return replaceAccessLevelsOperationSettings; - } - - /** Returns the object with the settings used for calls to listServicePerimeters. */ - public PagedCallSettings< - ListServicePerimetersRequest, - ListServicePerimetersResponse, - ListServicePerimetersPagedResponse> - listServicePerimetersSettings() { - return listServicePerimetersSettings; - } - - /** Returns the object with the settings used for calls to getServicePerimeter. */ - public UnaryCallSettings - getServicePerimeterSettings() { - return getServicePerimeterSettings; - } - - /** Returns the object with the settings used for calls to createServicePerimeter. */ - public UnaryCallSettings - createServicePerimeterSettings() { - return createServicePerimeterSettings; - } - - /** Returns the object with the settings used for calls to createServicePerimeter. */ - public OperationCallSettings< - CreateServicePerimeterRequest, ServicePerimeter, AccessContextManagerOperationMetadata> - createServicePerimeterOperationSettings() { - return createServicePerimeterOperationSettings; - } - - /** Returns the object with the settings used for calls to updateServicePerimeter. */ - public UnaryCallSettings - updateServicePerimeterSettings() { - return updateServicePerimeterSettings; - } - - /** Returns the object with the settings used for calls to updateServicePerimeter. */ - public OperationCallSettings< - UpdateServicePerimeterRequest, ServicePerimeter, AccessContextManagerOperationMetadata> - updateServicePerimeterOperationSettings() { - return updateServicePerimeterOperationSettings; - } - - /** Returns the object with the settings used for calls to deleteServicePerimeter. */ - public UnaryCallSettings - deleteServicePerimeterSettings() { - return deleteServicePerimeterSettings; - } - - /** Returns the object with the settings used for calls to deleteServicePerimeter. */ - public OperationCallSettings< - DeleteServicePerimeterRequest, Empty, AccessContextManagerOperationMetadata> - deleteServicePerimeterOperationSettings() { - return deleteServicePerimeterOperationSettings; - } - - /** Returns the object with the settings used for calls to replaceServicePerimeters. */ - public UnaryCallSettings - replaceServicePerimetersSettings() { - return replaceServicePerimetersSettings; - } - - /** Returns the object with the settings used for calls to replaceServicePerimeters. */ - public OperationCallSettings< - ReplaceServicePerimetersRequest, - ReplaceServicePerimetersResponse, - AccessContextManagerOperationMetadata> - replaceServicePerimetersOperationSettings() { - return replaceServicePerimetersOperationSettings; - } - - /** Returns the object with the settings used for calls to commitServicePerimeters. */ - public UnaryCallSettings - commitServicePerimetersSettings() { - return commitServicePerimetersSettings; - } - - /** Returns the object with the settings used for calls to commitServicePerimeters. */ - public OperationCallSettings< - CommitServicePerimetersRequest, - CommitServicePerimetersResponse, - AccessContextManagerOperationMetadata> - commitServicePerimetersOperationSettings() { - return commitServicePerimetersOperationSettings; - } - - /** Returns the object with the settings used for calls to listGcpUserAccessBindings. */ - public PagedCallSettings< - ListGcpUserAccessBindingsRequest, - ListGcpUserAccessBindingsResponse, - ListGcpUserAccessBindingsPagedResponse> - listGcpUserAccessBindingsSettings() { - return listGcpUserAccessBindingsSettings; - } - - /** Returns the object with the settings used for calls to getGcpUserAccessBinding. */ - public UnaryCallSettings - getGcpUserAccessBindingSettings() { - return getGcpUserAccessBindingSettings; - } - - /** Returns the object with the settings used for calls to createGcpUserAccessBinding. */ - public UnaryCallSettings - createGcpUserAccessBindingSettings() { - return createGcpUserAccessBindingSettings; - } - - /** Returns the object with the settings used for calls to createGcpUserAccessBinding. */ - public OperationCallSettings< - CreateGcpUserAccessBindingRequest, - GcpUserAccessBinding, - GcpUserAccessBindingOperationMetadata> - createGcpUserAccessBindingOperationSettings() { - return createGcpUserAccessBindingOperationSettings; - } - - /** Returns the object with the settings used for calls to updateGcpUserAccessBinding. */ - public UnaryCallSettings - updateGcpUserAccessBindingSettings() { - return updateGcpUserAccessBindingSettings; - } - - /** Returns the object with the settings used for calls to updateGcpUserAccessBinding. */ - public OperationCallSettings< - UpdateGcpUserAccessBindingRequest, - GcpUserAccessBinding, - GcpUserAccessBindingOperationMetadata> - updateGcpUserAccessBindingOperationSettings() { - return updateGcpUserAccessBindingOperationSettings; - } - - /** Returns the object with the settings used for calls to deleteGcpUserAccessBinding. */ - public UnaryCallSettings - deleteGcpUserAccessBindingSettings() { - return deleteGcpUserAccessBindingSettings; - } - - /** Returns the object with the settings used for calls to deleteGcpUserAccessBinding. */ - public OperationCallSettings< - DeleteGcpUserAccessBindingRequest, Empty, GcpUserAccessBindingOperationMetadata> - deleteGcpUserAccessBindingOperationSettings() { - return deleteGcpUserAccessBindingOperationSettings; - } - - /** Returns the object with the settings used for calls to setIamPolicy. */ - public UnaryCallSettings setIamPolicySettings() { - return setIamPolicySettings; - } - - /** Returns the object with the settings used for calls to getIamPolicy. */ - public UnaryCallSettings getIamPolicySettings() { - return getIamPolicySettings; - } - - /** Returns the object with the settings used for calls to testIamPermissions. */ - public UnaryCallSettings - testIamPermissionsSettings() { - return testIamPermissionsSettings; - } - - public AccessContextManagerStub createStub() throws IOException { - if (getTransportChannelProvider() - .getTransportName() - .equals(GrpcTransportChannel.getGrpcTransportName())) { - return GrpcAccessContextManagerStub.create(this); - } - if (getTransportChannelProvider() - .getTransportName() - .equals(HttpJsonTransportChannel.getHttpJsonTransportName())) { - return HttpJsonAccessContextManagerStub.create(this); - } - throw new UnsupportedOperationException( - String.format( - "Transport not supported: %s", getTransportChannelProvider().getTransportName())); - } - - /** Returns a builder for the default ExecutorProvider for this service. */ - public static InstantiatingExecutorProvider.Builder defaultExecutorProviderBuilder() { - return InstantiatingExecutorProvider.newBuilder(); - } - - /** Returns the default service endpoint. */ - public static String getDefaultEndpoint() { - return "accesscontextmanager.googleapis.com:443"; - } - - /** Returns the default mTLS service endpoint. */ - public static String getDefaultMtlsEndpoint() { - return "accesscontextmanager.mtls.googleapis.com:443"; - } - - /** Returns the default service scopes. */ - public static List getDefaultServiceScopes() { - return DEFAULT_SERVICE_SCOPES; - } - - /** Returns a builder for the default credentials for this service. */ - public static GoogleCredentialsProvider.Builder defaultCredentialsProviderBuilder() { - return GoogleCredentialsProvider.newBuilder() - .setScopesToApply(DEFAULT_SERVICE_SCOPES) - .setUseJwtAccessWithScope(true); - } - - /** Returns a builder for the default gRPC ChannelProvider for this service. */ - public static InstantiatingGrpcChannelProvider.Builder defaultGrpcTransportProviderBuilder() { - return InstantiatingGrpcChannelProvider.newBuilder() - .setMaxInboundMessageSize(Integer.MAX_VALUE); - } - - /** Returns a builder for the default REST ChannelProvider for this service. */ - @BetaApi - public static InstantiatingHttpJsonChannelProvider.Builder - defaultHttpJsonTransportProviderBuilder() { - return InstantiatingHttpJsonChannelProvider.newBuilder(); - } - - public static TransportChannelProvider defaultTransportChannelProvider() { - return defaultGrpcTransportProviderBuilder().build(); - } - - @BetaApi("The surface for customizing headers is not stable yet and may change in the future.") - public static ApiClientHeaderProvider.Builder defaultGrpcApiClientHeaderProviderBuilder() { - return ApiClientHeaderProvider.newBuilder() - .setGeneratedLibToken( - "gapic", GaxProperties.getLibraryVersion(AccessContextManagerStubSettings.class)) - .setTransportToken( - GaxGrpcProperties.getGrpcTokenName(), GaxGrpcProperties.getGrpcVersion()); - } - - @BetaApi("The surface for customizing headers is not stable yet and may change in the future.") - public static ApiClientHeaderProvider.Builder defaultHttpJsonApiClientHeaderProviderBuilder() { - return ApiClientHeaderProvider.newBuilder() - .setGeneratedLibToken( - "gapic", GaxProperties.getLibraryVersion(AccessContextManagerStubSettings.class)) - .setTransportToken( - GaxHttpJsonProperties.getHttpJsonTokenName(), - GaxHttpJsonProperties.getHttpJsonVersion()); - } - - public static ApiClientHeaderProvider.Builder defaultApiClientHeaderProviderBuilder() { - return AccessContextManagerStubSettings.defaultGrpcApiClientHeaderProviderBuilder(); - } - - /** Returns a new gRPC builder for this class. */ - public static Builder newBuilder() { - return Builder.createDefault(); - } - - /** Returns a new REST builder for this class. */ - public static Builder newHttpJsonBuilder() { - return Builder.createHttpJsonDefault(); - } - - /** Returns a new builder for this class. */ - public static Builder newBuilder(ClientContext clientContext) { - return new Builder(clientContext); - } - - /** Returns a builder containing all the values of this settings class. */ - public Builder toBuilder() { - return new Builder(this); - } - - protected AccessContextManagerStubSettings(Builder settingsBuilder) throws IOException { - super(settingsBuilder); - - listAccessPoliciesSettings = settingsBuilder.listAccessPoliciesSettings().build(); - getAccessPolicySettings = settingsBuilder.getAccessPolicySettings().build(); - createAccessPolicySettings = settingsBuilder.createAccessPolicySettings().build(); - createAccessPolicyOperationSettings = - settingsBuilder.createAccessPolicyOperationSettings().build(); - updateAccessPolicySettings = settingsBuilder.updateAccessPolicySettings().build(); - updateAccessPolicyOperationSettings = - settingsBuilder.updateAccessPolicyOperationSettings().build(); - deleteAccessPolicySettings = settingsBuilder.deleteAccessPolicySettings().build(); - deleteAccessPolicyOperationSettings = - settingsBuilder.deleteAccessPolicyOperationSettings().build(); - listAccessLevelsSettings = settingsBuilder.listAccessLevelsSettings().build(); - getAccessLevelSettings = settingsBuilder.getAccessLevelSettings().build(); - createAccessLevelSettings = settingsBuilder.createAccessLevelSettings().build(); - createAccessLevelOperationSettings = - settingsBuilder.createAccessLevelOperationSettings().build(); - updateAccessLevelSettings = settingsBuilder.updateAccessLevelSettings().build(); - updateAccessLevelOperationSettings = - settingsBuilder.updateAccessLevelOperationSettings().build(); - deleteAccessLevelSettings = settingsBuilder.deleteAccessLevelSettings().build(); - deleteAccessLevelOperationSettings = - settingsBuilder.deleteAccessLevelOperationSettings().build(); - replaceAccessLevelsSettings = settingsBuilder.replaceAccessLevelsSettings().build(); - replaceAccessLevelsOperationSettings = - settingsBuilder.replaceAccessLevelsOperationSettings().build(); - listServicePerimetersSettings = settingsBuilder.listServicePerimetersSettings().build(); - getServicePerimeterSettings = settingsBuilder.getServicePerimeterSettings().build(); - createServicePerimeterSettings = settingsBuilder.createServicePerimeterSettings().build(); - createServicePerimeterOperationSettings = - settingsBuilder.createServicePerimeterOperationSettings().build(); - updateServicePerimeterSettings = settingsBuilder.updateServicePerimeterSettings().build(); - updateServicePerimeterOperationSettings = - settingsBuilder.updateServicePerimeterOperationSettings().build(); - deleteServicePerimeterSettings = settingsBuilder.deleteServicePerimeterSettings().build(); - deleteServicePerimeterOperationSettings = - settingsBuilder.deleteServicePerimeterOperationSettings().build(); - replaceServicePerimetersSettings = settingsBuilder.replaceServicePerimetersSettings().build(); - replaceServicePerimetersOperationSettings = - settingsBuilder.replaceServicePerimetersOperationSettings().build(); - commitServicePerimetersSettings = settingsBuilder.commitServicePerimetersSettings().build(); - commitServicePerimetersOperationSettings = - settingsBuilder.commitServicePerimetersOperationSettings().build(); - listGcpUserAccessBindingsSettings = settingsBuilder.listGcpUserAccessBindingsSettings().build(); - getGcpUserAccessBindingSettings = settingsBuilder.getGcpUserAccessBindingSettings().build(); - createGcpUserAccessBindingSettings = - settingsBuilder.createGcpUserAccessBindingSettings().build(); - createGcpUserAccessBindingOperationSettings = - settingsBuilder.createGcpUserAccessBindingOperationSettings().build(); - updateGcpUserAccessBindingSettings = - settingsBuilder.updateGcpUserAccessBindingSettings().build(); - updateGcpUserAccessBindingOperationSettings = - settingsBuilder.updateGcpUserAccessBindingOperationSettings().build(); - deleteGcpUserAccessBindingSettings = - settingsBuilder.deleteGcpUserAccessBindingSettings().build(); - deleteGcpUserAccessBindingOperationSettings = - settingsBuilder.deleteGcpUserAccessBindingOperationSettings().build(); - setIamPolicySettings = settingsBuilder.setIamPolicySettings().build(); - getIamPolicySettings = settingsBuilder.getIamPolicySettings().build(); - testIamPermissionsSettings = settingsBuilder.testIamPermissionsSettings().build(); - } - - /** Builder for AccessContextManagerStubSettings. */ - public static class Builder - extends StubSettings.Builder { - private final ImmutableList> unaryMethodSettingsBuilders; - private final PagedCallSettings.Builder< - ListAccessPoliciesRequest, ListAccessPoliciesResponse, ListAccessPoliciesPagedResponse> - listAccessPoliciesSettings; - private final UnaryCallSettings.Builder - getAccessPolicySettings; - private final UnaryCallSettings.Builder createAccessPolicySettings; - private final OperationCallSettings.Builder< - AccessPolicy, AccessPolicy, AccessContextManagerOperationMetadata> - createAccessPolicyOperationSettings; - private final UnaryCallSettings.Builder - updateAccessPolicySettings; - private final OperationCallSettings.Builder< - UpdateAccessPolicyRequest, AccessPolicy, AccessContextManagerOperationMetadata> - updateAccessPolicyOperationSettings; - private final UnaryCallSettings.Builder - deleteAccessPolicySettings; - private final OperationCallSettings.Builder< - DeleteAccessPolicyRequest, Empty, AccessContextManagerOperationMetadata> - deleteAccessPolicyOperationSettings; - private final PagedCallSettings.Builder< - ListAccessLevelsRequest, ListAccessLevelsResponse, ListAccessLevelsPagedResponse> - listAccessLevelsSettings; - private final UnaryCallSettings.Builder - getAccessLevelSettings; - private final UnaryCallSettings.Builder - createAccessLevelSettings; - private final OperationCallSettings.Builder< - CreateAccessLevelRequest, AccessLevel, AccessContextManagerOperationMetadata> - createAccessLevelOperationSettings; - private final UnaryCallSettings.Builder - updateAccessLevelSettings; - private final OperationCallSettings.Builder< - UpdateAccessLevelRequest, AccessLevel, AccessContextManagerOperationMetadata> - updateAccessLevelOperationSettings; - private final UnaryCallSettings.Builder - deleteAccessLevelSettings; - private final OperationCallSettings.Builder< - DeleteAccessLevelRequest, Empty, AccessContextManagerOperationMetadata> - deleteAccessLevelOperationSettings; - private final UnaryCallSettings.Builder - replaceAccessLevelsSettings; - private final OperationCallSettings.Builder< - ReplaceAccessLevelsRequest, - ReplaceAccessLevelsResponse, - AccessContextManagerOperationMetadata> - replaceAccessLevelsOperationSettings; - private final PagedCallSettings.Builder< - ListServicePerimetersRequest, - ListServicePerimetersResponse, - ListServicePerimetersPagedResponse> - listServicePerimetersSettings; - private final UnaryCallSettings.Builder - getServicePerimeterSettings; - private final UnaryCallSettings.Builder - createServicePerimeterSettings; - private final OperationCallSettings.Builder< - CreateServicePerimeterRequest, ServicePerimeter, AccessContextManagerOperationMetadata> - createServicePerimeterOperationSettings; - private final UnaryCallSettings.Builder - updateServicePerimeterSettings; - private final OperationCallSettings.Builder< - UpdateServicePerimeterRequest, ServicePerimeter, AccessContextManagerOperationMetadata> - updateServicePerimeterOperationSettings; - private final UnaryCallSettings.Builder - deleteServicePerimeterSettings; - private final OperationCallSettings.Builder< - DeleteServicePerimeterRequest, Empty, AccessContextManagerOperationMetadata> - deleteServicePerimeterOperationSettings; - private final UnaryCallSettings.Builder - replaceServicePerimetersSettings; - private final OperationCallSettings.Builder< - ReplaceServicePerimetersRequest, - ReplaceServicePerimetersResponse, - AccessContextManagerOperationMetadata> - replaceServicePerimetersOperationSettings; - private final UnaryCallSettings.Builder - commitServicePerimetersSettings; - private final OperationCallSettings.Builder< - CommitServicePerimetersRequest, - CommitServicePerimetersResponse, - AccessContextManagerOperationMetadata> - commitServicePerimetersOperationSettings; - private final PagedCallSettings.Builder< - ListGcpUserAccessBindingsRequest, - ListGcpUserAccessBindingsResponse, - ListGcpUserAccessBindingsPagedResponse> - listGcpUserAccessBindingsSettings; - private final UnaryCallSettings.Builder - getGcpUserAccessBindingSettings; - private final UnaryCallSettings.Builder - createGcpUserAccessBindingSettings; - private final OperationCallSettings.Builder< - CreateGcpUserAccessBindingRequest, - GcpUserAccessBinding, - GcpUserAccessBindingOperationMetadata> - createGcpUserAccessBindingOperationSettings; - private final UnaryCallSettings.Builder - updateGcpUserAccessBindingSettings; - private final OperationCallSettings.Builder< - UpdateGcpUserAccessBindingRequest, - GcpUserAccessBinding, - GcpUserAccessBindingOperationMetadata> - updateGcpUserAccessBindingOperationSettings; - private final UnaryCallSettings.Builder - deleteGcpUserAccessBindingSettings; - private final OperationCallSettings.Builder< - DeleteGcpUserAccessBindingRequest, Empty, GcpUserAccessBindingOperationMetadata> - deleteGcpUserAccessBindingOperationSettings; - private final UnaryCallSettings.Builder setIamPolicySettings; - private final UnaryCallSettings.Builder getIamPolicySettings; - private final UnaryCallSettings.Builder - testIamPermissionsSettings; - private static final ImmutableMap> - RETRYABLE_CODE_DEFINITIONS; - - static { - ImmutableMap.Builder> definitions = - ImmutableMap.builder(); - definitions.put( - "no_retry_0_codes", ImmutableSet.copyOf(Lists.newArrayList())); - RETRYABLE_CODE_DEFINITIONS = definitions.build(); - } - - private static final ImmutableMap RETRY_PARAM_DEFINITIONS; - - static { - ImmutableMap.Builder definitions = ImmutableMap.builder(); - RetrySettings settings = null; - settings = - RetrySettings.newBuilder() - .setInitialRpcTimeout(Duration.ofMillis(60000L)) - .setRpcTimeoutMultiplier(1.0) - .setMaxRpcTimeout(Duration.ofMillis(60000L)) - .setTotalTimeout(Duration.ofMillis(60000L)) - .build(); - definitions.put("no_retry_0_params", settings); - RETRY_PARAM_DEFINITIONS = definitions.build(); - } - - protected Builder() { - this(((ClientContext) null)); - } - - protected Builder(ClientContext clientContext) { - super(clientContext); - - listAccessPoliciesSettings = PagedCallSettings.newBuilder(LIST_ACCESS_POLICIES_PAGE_STR_FACT); - getAccessPolicySettings = UnaryCallSettings.newUnaryCallSettingsBuilder(); - createAccessPolicySettings = UnaryCallSettings.newUnaryCallSettingsBuilder(); - createAccessPolicyOperationSettings = OperationCallSettings.newBuilder(); - updateAccessPolicySettings = UnaryCallSettings.newUnaryCallSettingsBuilder(); - updateAccessPolicyOperationSettings = OperationCallSettings.newBuilder(); - deleteAccessPolicySettings = UnaryCallSettings.newUnaryCallSettingsBuilder(); - deleteAccessPolicyOperationSettings = OperationCallSettings.newBuilder(); - listAccessLevelsSettings = PagedCallSettings.newBuilder(LIST_ACCESS_LEVELS_PAGE_STR_FACT); - getAccessLevelSettings = UnaryCallSettings.newUnaryCallSettingsBuilder(); - createAccessLevelSettings = UnaryCallSettings.newUnaryCallSettingsBuilder(); - createAccessLevelOperationSettings = OperationCallSettings.newBuilder(); - updateAccessLevelSettings = UnaryCallSettings.newUnaryCallSettingsBuilder(); - updateAccessLevelOperationSettings = OperationCallSettings.newBuilder(); - deleteAccessLevelSettings = UnaryCallSettings.newUnaryCallSettingsBuilder(); - deleteAccessLevelOperationSettings = OperationCallSettings.newBuilder(); - replaceAccessLevelsSettings = UnaryCallSettings.newUnaryCallSettingsBuilder(); - replaceAccessLevelsOperationSettings = OperationCallSettings.newBuilder(); - listServicePerimetersSettings = - PagedCallSettings.newBuilder(LIST_SERVICE_PERIMETERS_PAGE_STR_FACT); - getServicePerimeterSettings = UnaryCallSettings.newUnaryCallSettingsBuilder(); - createServicePerimeterSettings = UnaryCallSettings.newUnaryCallSettingsBuilder(); - createServicePerimeterOperationSettings = OperationCallSettings.newBuilder(); - updateServicePerimeterSettings = UnaryCallSettings.newUnaryCallSettingsBuilder(); - updateServicePerimeterOperationSettings = OperationCallSettings.newBuilder(); - deleteServicePerimeterSettings = UnaryCallSettings.newUnaryCallSettingsBuilder(); - deleteServicePerimeterOperationSettings = OperationCallSettings.newBuilder(); - replaceServicePerimetersSettings = UnaryCallSettings.newUnaryCallSettingsBuilder(); - replaceServicePerimetersOperationSettings = OperationCallSettings.newBuilder(); - commitServicePerimetersSettings = UnaryCallSettings.newUnaryCallSettingsBuilder(); - commitServicePerimetersOperationSettings = OperationCallSettings.newBuilder(); - listGcpUserAccessBindingsSettings = - PagedCallSettings.newBuilder(LIST_GCP_USER_ACCESS_BINDINGS_PAGE_STR_FACT); - getGcpUserAccessBindingSettings = UnaryCallSettings.newUnaryCallSettingsBuilder(); - createGcpUserAccessBindingSettings = UnaryCallSettings.newUnaryCallSettingsBuilder(); - createGcpUserAccessBindingOperationSettings = OperationCallSettings.newBuilder(); - updateGcpUserAccessBindingSettings = UnaryCallSettings.newUnaryCallSettingsBuilder(); - updateGcpUserAccessBindingOperationSettings = OperationCallSettings.newBuilder(); - deleteGcpUserAccessBindingSettings = UnaryCallSettings.newUnaryCallSettingsBuilder(); - deleteGcpUserAccessBindingOperationSettings = OperationCallSettings.newBuilder(); - setIamPolicySettings = UnaryCallSettings.newUnaryCallSettingsBuilder(); - getIamPolicySettings = UnaryCallSettings.newUnaryCallSettingsBuilder(); - testIamPermissionsSettings = UnaryCallSettings.newUnaryCallSettingsBuilder(); - - unaryMethodSettingsBuilders = - ImmutableList.>of( - listAccessPoliciesSettings, - getAccessPolicySettings, - createAccessPolicySettings, - updateAccessPolicySettings, - deleteAccessPolicySettings, - listAccessLevelsSettings, - getAccessLevelSettings, - createAccessLevelSettings, - updateAccessLevelSettings, - deleteAccessLevelSettings, - replaceAccessLevelsSettings, - listServicePerimetersSettings, - getServicePerimeterSettings, - createServicePerimeterSettings, - updateServicePerimeterSettings, - deleteServicePerimeterSettings, - replaceServicePerimetersSettings, - commitServicePerimetersSettings, - listGcpUserAccessBindingsSettings, - getGcpUserAccessBindingSettings, - createGcpUserAccessBindingSettings, - updateGcpUserAccessBindingSettings, - deleteGcpUserAccessBindingSettings, - setIamPolicySettings, - getIamPolicySettings, - testIamPermissionsSettings); - initDefaults(this); - } - - protected Builder(AccessContextManagerStubSettings settings) { - super(settings); - - listAccessPoliciesSettings = settings.listAccessPoliciesSettings.toBuilder(); - getAccessPolicySettings = settings.getAccessPolicySettings.toBuilder(); - createAccessPolicySettings = settings.createAccessPolicySettings.toBuilder(); - createAccessPolicyOperationSettings = - settings.createAccessPolicyOperationSettings.toBuilder(); - updateAccessPolicySettings = settings.updateAccessPolicySettings.toBuilder(); - updateAccessPolicyOperationSettings = - settings.updateAccessPolicyOperationSettings.toBuilder(); - deleteAccessPolicySettings = settings.deleteAccessPolicySettings.toBuilder(); - deleteAccessPolicyOperationSettings = - settings.deleteAccessPolicyOperationSettings.toBuilder(); - listAccessLevelsSettings = settings.listAccessLevelsSettings.toBuilder(); - getAccessLevelSettings = settings.getAccessLevelSettings.toBuilder(); - createAccessLevelSettings = settings.createAccessLevelSettings.toBuilder(); - createAccessLevelOperationSettings = settings.createAccessLevelOperationSettings.toBuilder(); - updateAccessLevelSettings = settings.updateAccessLevelSettings.toBuilder(); - updateAccessLevelOperationSettings = settings.updateAccessLevelOperationSettings.toBuilder(); - deleteAccessLevelSettings = settings.deleteAccessLevelSettings.toBuilder(); - deleteAccessLevelOperationSettings = settings.deleteAccessLevelOperationSettings.toBuilder(); - replaceAccessLevelsSettings = settings.replaceAccessLevelsSettings.toBuilder(); - replaceAccessLevelsOperationSettings = - settings.replaceAccessLevelsOperationSettings.toBuilder(); - listServicePerimetersSettings = settings.listServicePerimetersSettings.toBuilder(); - getServicePerimeterSettings = settings.getServicePerimeterSettings.toBuilder(); - createServicePerimeterSettings = settings.createServicePerimeterSettings.toBuilder(); - createServicePerimeterOperationSettings = - settings.createServicePerimeterOperationSettings.toBuilder(); - updateServicePerimeterSettings = settings.updateServicePerimeterSettings.toBuilder(); - updateServicePerimeterOperationSettings = - settings.updateServicePerimeterOperationSettings.toBuilder(); - deleteServicePerimeterSettings = settings.deleteServicePerimeterSettings.toBuilder(); - deleteServicePerimeterOperationSettings = - settings.deleteServicePerimeterOperationSettings.toBuilder(); - replaceServicePerimetersSettings = settings.replaceServicePerimetersSettings.toBuilder(); - replaceServicePerimetersOperationSettings = - settings.replaceServicePerimetersOperationSettings.toBuilder(); - commitServicePerimetersSettings = settings.commitServicePerimetersSettings.toBuilder(); - commitServicePerimetersOperationSettings = - settings.commitServicePerimetersOperationSettings.toBuilder(); - listGcpUserAccessBindingsSettings = settings.listGcpUserAccessBindingsSettings.toBuilder(); - getGcpUserAccessBindingSettings = settings.getGcpUserAccessBindingSettings.toBuilder(); - createGcpUserAccessBindingSettings = settings.createGcpUserAccessBindingSettings.toBuilder(); - createGcpUserAccessBindingOperationSettings = - settings.createGcpUserAccessBindingOperationSettings.toBuilder(); - updateGcpUserAccessBindingSettings = settings.updateGcpUserAccessBindingSettings.toBuilder(); - updateGcpUserAccessBindingOperationSettings = - settings.updateGcpUserAccessBindingOperationSettings.toBuilder(); - deleteGcpUserAccessBindingSettings = settings.deleteGcpUserAccessBindingSettings.toBuilder(); - deleteGcpUserAccessBindingOperationSettings = - settings.deleteGcpUserAccessBindingOperationSettings.toBuilder(); - setIamPolicySettings = settings.setIamPolicySettings.toBuilder(); - getIamPolicySettings = settings.getIamPolicySettings.toBuilder(); - testIamPermissionsSettings = settings.testIamPermissionsSettings.toBuilder(); - - unaryMethodSettingsBuilders = - ImmutableList.>of( - listAccessPoliciesSettings, - getAccessPolicySettings, - createAccessPolicySettings, - updateAccessPolicySettings, - deleteAccessPolicySettings, - listAccessLevelsSettings, - getAccessLevelSettings, - createAccessLevelSettings, - updateAccessLevelSettings, - deleteAccessLevelSettings, - replaceAccessLevelsSettings, - listServicePerimetersSettings, - getServicePerimeterSettings, - createServicePerimeterSettings, - updateServicePerimeterSettings, - deleteServicePerimeterSettings, - replaceServicePerimetersSettings, - commitServicePerimetersSettings, - listGcpUserAccessBindingsSettings, - getGcpUserAccessBindingSettings, - createGcpUserAccessBindingSettings, - updateGcpUserAccessBindingSettings, - deleteGcpUserAccessBindingSettings, - setIamPolicySettings, - getIamPolicySettings, - testIamPermissionsSettings); - } - - private static Builder createDefault() { - Builder builder = new Builder(((ClientContext) null)); - - builder.setTransportChannelProvider(defaultTransportChannelProvider()); - builder.setCredentialsProvider(defaultCredentialsProviderBuilder().build()); - builder.setInternalHeaderProvider(defaultApiClientHeaderProviderBuilder().build()); - builder.setEndpoint(getDefaultEndpoint()); - builder.setMtlsEndpoint(getDefaultMtlsEndpoint()); - builder.setSwitchToMtlsEndpointAllowed(true); - - return initDefaults(builder); - } - - private static Builder createHttpJsonDefault() { - Builder builder = new Builder(((ClientContext) null)); - - builder.setTransportChannelProvider(defaultHttpJsonTransportProviderBuilder().build()); - builder.setCredentialsProvider(defaultCredentialsProviderBuilder().build()); - builder.setInternalHeaderProvider(defaultHttpJsonApiClientHeaderProviderBuilder().build()); - builder.setEndpoint(getDefaultEndpoint()); - builder.setMtlsEndpoint(getDefaultMtlsEndpoint()); - builder.setSwitchToMtlsEndpointAllowed(true); - - return initDefaults(builder); - } - - private static Builder initDefaults(Builder builder) { - builder - .listAccessPoliciesSettings() - .setRetryableCodes(RETRYABLE_CODE_DEFINITIONS.get("no_retry_0_codes")) - .setRetrySettings(RETRY_PARAM_DEFINITIONS.get("no_retry_0_params")); - - builder - .getAccessPolicySettings() - .setRetryableCodes(RETRYABLE_CODE_DEFINITIONS.get("no_retry_0_codes")) - .setRetrySettings(RETRY_PARAM_DEFINITIONS.get("no_retry_0_params")); - - builder - .createAccessPolicySettings() - .setRetryableCodes(RETRYABLE_CODE_DEFINITIONS.get("no_retry_0_codes")) - .setRetrySettings(RETRY_PARAM_DEFINITIONS.get("no_retry_0_params")); - - builder - .updateAccessPolicySettings() - .setRetryableCodes(RETRYABLE_CODE_DEFINITIONS.get("no_retry_0_codes")) - .setRetrySettings(RETRY_PARAM_DEFINITIONS.get("no_retry_0_params")); - - builder - .deleteAccessPolicySettings() - .setRetryableCodes(RETRYABLE_CODE_DEFINITIONS.get("no_retry_0_codes")) - .setRetrySettings(RETRY_PARAM_DEFINITIONS.get("no_retry_0_params")); - - builder - .listAccessLevelsSettings() - .setRetryableCodes(RETRYABLE_CODE_DEFINITIONS.get("no_retry_0_codes")) - .setRetrySettings(RETRY_PARAM_DEFINITIONS.get("no_retry_0_params")); - - builder - .getAccessLevelSettings() - .setRetryableCodes(RETRYABLE_CODE_DEFINITIONS.get("no_retry_0_codes")) - .setRetrySettings(RETRY_PARAM_DEFINITIONS.get("no_retry_0_params")); - - builder - .createAccessLevelSettings() - .setRetryableCodes(RETRYABLE_CODE_DEFINITIONS.get("no_retry_0_codes")) - .setRetrySettings(RETRY_PARAM_DEFINITIONS.get("no_retry_0_params")); - - builder - .updateAccessLevelSettings() - .setRetryableCodes(RETRYABLE_CODE_DEFINITIONS.get("no_retry_0_codes")) - .setRetrySettings(RETRY_PARAM_DEFINITIONS.get("no_retry_0_params")); - - builder - .deleteAccessLevelSettings() - .setRetryableCodes(RETRYABLE_CODE_DEFINITIONS.get("no_retry_0_codes")) - .setRetrySettings(RETRY_PARAM_DEFINITIONS.get("no_retry_0_params")); - - builder - .replaceAccessLevelsSettings() - .setRetryableCodes(RETRYABLE_CODE_DEFINITIONS.get("no_retry_0_codes")) - .setRetrySettings(RETRY_PARAM_DEFINITIONS.get("no_retry_0_params")); - - builder - .listServicePerimetersSettings() - .setRetryableCodes(RETRYABLE_CODE_DEFINITIONS.get("no_retry_0_codes")) - .setRetrySettings(RETRY_PARAM_DEFINITIONS.get("no_retry_0_params")); - - builder - .getServicePerimeterSettings() - .setRetryableCodes(RETRYABLE_CODE_DEFINITIONS.get("no_retry_0_codes")) - .setRetrySettings(RETRY_PARAM_DEFINITIONS.get("no_retry_0_params")); - - builder - .createServicePerimeterSettings() - .setRetryableCodes(RETRYABLE_CODE_DEFINITIONS.get("no_retry_0_codes")) - .setRetrySettings(RETRY_PARAM_DEFINITIONS.get("no_retry_0_params")); - - builder - .updateServicePerimeterSettings() - .setRetryableCodes(RETRYABLE_CODE_DEFINITIONS.get("no_retry_0_codes")) - .setRetrySettings(RETRY_PARAM_DEFINITIONS.get("no_retry_0_params")); - - builder - .deleteServicePerimeterSettings() - .setRetryableCodes(RETRYABLE_CODE_DEFINITIONS.get("no_retry_0_codes")) - .setRetrySettings(RETRY_PARAM_DEFINITIONS.get("no_retry_0_params")); - - builder - .replaceServicePerimetersSettings() - .setRetryableCodes(RETRYABLE_CODE_DEFINITIONS.get("no_retry_0_codes")) - .setRetrySettings(RETRY_PARAM_DEFINITIONS.get("no_retry_0_params")); - - builder - .commitServicePerimetersSettings() - .setRetryableCodes(RETRYABLE_CODE_DEFINITIONS.get("no_retry_0_codes")) - .setRetrySettings(RETRY_PARAM_DEFINITIONS.get("no_retry_0_params")); - - builder - .listGcpUserAccessBindingsSettings() - .setRetryableCodes(RETRYABLE_CODE_DEFINITIONS.get("no_retry_0_codes")) - .setRetrySettings(RETRY_PARAM_DEFINITIONS.get("no_retry_0_params")); - - builder - .getGcpUserAccessBindingSettings() - .setRetryableCodes(RETRYABLE_CODE_DEFINITIONS.get("no_retry_0_codes")) - .setRetrySettings(RETRY_PARAM_DEFINITIONS.get("no_retry_0_params")); - - builder - .createGcpUserAccessBindingSettings() - .setRetryableCodes(RETRYABLE_CODE_DEFINITIONS.get("no_retry_0_codes")) - .setRetrySettings(RETRY_PARAM_DEFINITIONS.get("no_retry_0_params")); - - builder - .updateGcpUserAccessBindingSettings() - .setRetryableCodes(RETRYABLE_CODE_DEFINITIONS.get("no_retry_0_codes")) - .setRetrySettings(RETRY_PARAM_DEFINITIONS.get("no_retry_0_params")); - - builder - .deleteGcpUserAccessBindingSettings() - .setRetryableCodes(RETRYABLE_CODE_DEFINITIONS.get("no_retry_0_codes")) - .setRetrySettings(RETRY_PARAM_DEFINITIONS.get("no_retry_0_params")); - - builder - .setIamPolicySettings() - .setRetryableCodes(RETRYABLE_CODE_DEFINITIONS.get("no_retry_0_codes")) - .setRetrySettings(RETRY_PARAM_DEFINITIONS.get("no_retry_0_params")); - - builder - .getIamPolicySettings() - .setRetryableCodes(RETRYABLE_CODE_DEFINITIONS.get("no_retry_0_codes")) - .setRetrySettings(RETRY_PARAM_DEFINITIONS.get("no_retry_0_params")); - - builder - .testIamPermissionsSettings() - .setRetryableCodes(RETRYABLE_CODE_DEFINITIONS.get("no_retry_0_codes")) - .setRetrySettings(RETRY_PARAM_DEFINITIONS.get("no_retry_0_params")); - - builder - .createAccessPolicyOperationSettings() - .setInitialCallSettings( - UnaryCallSettings.newUnaryCallSettingsBuilder() - .setRetryableCodes(RETRYABLE_CODE_DEFINITIONS.get("no_retry_0_codes")) - .setRetrySettings(RETRY_PARAM_DEFINITIONS.get("no_retry_0_params")) - .build()) - .setResponseTransformer( - ProtoOperationTransformers.ResponseTransformer.create(AccessPolicy.class)) - .setMetadataTransformer( - ProtoOperationTransformers.MetadataTransformer.create( - AccessContextManagerOperationMetadata.class)) - .setPollingAlgorithm( - OperationTimedPollAlgorithm.create( - RetrySettings.newBuilder() - .setInitialRetryDelay(Duration.ofMillis(5000L)) - .setRetryDelayMultiplier(1.5) - .setMaxRetryDelay(Duration.ofMillis(45000L)) - .setInitialRpcTimeout(Duration.ZERO) - .setRpcTimeoutMultiplier(1.0) - .setMaxRpcTimeout(Duration.ZERO) - .setTotalTimeout(Duration.ofMillis(300000L)) - .build())); - - builder - .updateAccessPolicyOperationSettings() - .setInitialCallSettings( - UnaryCallSettings - .newUnaryCallSettingsBuilder() - .setRetryableCodes(RETRYABLE_CODE_DEFINITIONS.get("no_retry_0_codes")) - .setRetrySettings(RETRY_PARAM_DEFINITIONS.get("no_retry_0_params")) - .build()) - .setResponseTransformer( - ProtoOperationTransformers.ResponseTransformer.create(AccessPolicy.class)) - .setMetadataTransformer( - ProtoOperationTransformers.MetadataTransformer.create( - AccessContextManagerOperationMetadata.class)) - .setPollingAlgorithm( - OperationTimedPollAlgorithm.create( - RetrySettings.newBuilder() - .setInitialRetryDelay(Duration.ofMillis(5000L)) - .setRetryDelayMultiplier(1.5) - .setMaxRetryDelay(Duration.ofMillis(45000L)) - .setInitialRpcTimeout(Duration.ZERO) - .setRpcTimeoutMultiplier(1.0) - .setMaxRpcTimeout(Duration.ZERO) - .setTotalTimeout(Duration.ofMillis(300000L)) - .build())); - - builder - .deleteAccessPolicyOperationSettings() - .setInitialCallSettings( - UnaryCallSettings - .newUnaryCallSettingsBuilder() - .setRetryableCodes(RETRYABLE_CODE_DEFINITIONS.get("no_retry_0_codes")) - .setRetrySettings(RETRY_PARAM_DEFINITIONS.get("no_retry_0_params")) - .build()) - .setResponseTransformer( - ProtoOperationTransformers.ResponseTransformer.create(Empty.class)) - .setMetadataTransformer( - ProtoOperationTransformers.MetadataTransformer.create( - AccessContextManagerOperationMetadata.class)) - .setPollingAlgorithm( - OperationTimedPollAlgorithm.create( - RetrySettings.newBuilder() - .setInitialRetryDelay(Duration.ofMillis(5000L)) - .setRetryDelayMultiplier(1.5) - .setMaxRetryDelay(Duration.ofMillis(45000L)) - .setInitialRpcTimeout(Duration.ZERO) - .setRpcTimeoutMultiplier(1.0) - .setMaxRpcTimeout(Duration.ZERO) - .setTotalTimeout(Duration.ofMillis(300000L)) - .build())); - - builder - .createAccessLevelOperationSettings() - .setInitialCallSettings( - UnaryCallSettings - .newUnaryCallSettingsBuilder() - .setRetryableCodes(RETRYABLE_CODE_DEFINITIONS.get("no_retry_0_codes")) - .setRetrySettings(RETRY_PARAM_DEFINITIONS.get("no_retry_0_params")) - .build()) - .setResponseTransformer( - ProtoOperationTransformers.ResponseTransformer.create(AccessLevel.class)) - .setMetadataTransformer( - ProtoOperationTransformers.MetadataTransformer.create( - AccessContextManagerOperationMetadata.class)) - .setPollingAlgorithm( - OperationTimedPollAlgorithm.create( - RetrySettings.newBuilder() - .setInitialRetryDelay(Duration.ofMillis(5000L)) - .setRetryDelayMultiplier(1.5) - .setMaxRetryDelay(Duration.ofMillis(45000L)) - .setInitialRpcTimeout(Duration.ZERO) - .setRpcTimeoutMultiplier(1.0) - .setMaxRpcTimeout(Duration.ZERO) - .setTotalTimeout(Duration.ofMillis(300000L)) - .build())); - - builder - .updateAccessLevelOperationSettings() - .setInitialCallSettings( - UnaryCallSettings - .newUnaryCallSettingsBuilder() - .setRetryableCodes(RETRYABLE_CODE_DEFINITIONS.get("no_retry_0_codes")) - .setRetrySettings(RETRY_PARAM_DEFINITIONS.get("no_retry_0_params")) - .build()) - .setResponseTransformer( - ProtoOperationTransformers.ResponseTransformer.create(AccessLevel.class)) - .setMetadataTransformer( - ProtoOperationTransformers.MetadataTransformer.create( - AccessContextManagerOperationMetadata.class)) - .setPollingAlgorithm( - OperationTimedPollAlgorithm.create( - RetrySettings.newBuilder() - .setInitialRetryDelay(Duration.ofMillis(5000L)) - .setRetryDelayMultiplier(1.5) - .setMaxRetryDelay(Duration.ofMillis(45000L)) - .setInitialRpcTimeout(Duration.ZERO) - .setRpcTimeoutMultiplier(1.0) - .setMaxRpcTimeout(Duration.ZERO) - .setTotalTimeout(Duration.ofMillis(300000L)) - .build())); - - builder - .deleteAccessLevelOperationSettings() - .setInitialCallSettings( - UnaryCallSettings - .newUnaryCallSettingsBuilder() - .setRetryableCodes(RETRYABLE_CODE_DEFINITIONS.get("no_retry_0_codes")) - .setRetrySettings(RETRY_PARAM_DEFINITIONS.get("no_retry_0_params")) - .build()) - .setResponseTransformer( - ProtoOperationTransformers.ResponseTransformer.create(Empty.class)) - .setMetadataTransformer( - ProtoOperationTransformers.MetadataTransformer.create( - AccessContextManagerOperationMetadata.class)) - .setPollingAlgorithm( - OperationTimedPollAlgorithm.create( - RetrySettings.newBuilder() - .setInitialRetryDelay(Duration.ofMillis(5000L)) - .setRetryDelayMultiplier(1.5) - .setMaxRetryDelay(Duration.ofMillis(45000L)) - .setInitialRpcTimeout(Duration.ZERO) - .setRpcTimeoutMultiplier(1.0) - .setMaxRpcTimeout(Duration.ZERO) - .setTotalTimeout(Duration.ofMillis(300000L)) - .build())); - - builder - .replaceAccessLevelsOperationSettings() - .setInitialCallSettings( - UnaryCallSettings - .newUnaryCallSettingsBuilder() - .setRetryableCodes(RETRYABLE_CODE_DEFINITIONS.get("no_retry_0_codes")) - .setRetrySettings(RETRY_PARAM_DEFINITIONS.get("no_retry_0_params")) - .build()) - .setResponseTransformer( - ProtoOperationTransformers.ResponseTransformer.create( - ReplaceAccessLevelsResponse.class)) - .setMetadataTransformer( - ProtoOperationTransformers.MetadataTransformer.create( - AccessContextManagerOperationMetadata.class)) - .setPollingAlgorithm( - OperationTimedPollAlgorithm.create( - RetrySettings.newBuilder() - .setInitialRetryDelay(Duration.ofMillis(5000L)) - .setRetryDelayMultiplier(1.5) - .setMaxRetryDelay(Duration.ofMillis(45000L)) - .setInitialRpcTimeout(Duration.ZERO) - .setRpcTimeoutMultiplier(1.0) - .setMaxRpcTimeout(Duration.ZERO) - .setTotalTimeout(Duration.ofMillis(300000L)) - .build())); - - builder - .createServicePerimeterOperationSettings() - .setInitialCallSettings( - UnaryCallSettings - .newUnaryCallSettingsBuilder() - .setRetryableCodes(RETRYABLE_CODE_DEFINITIONS.get("no_retry_0_codes")) - .setRetrySettings(RETRY_PARAM_DEFINITIONS.get("no_retry_0_params")) - .build()) - .setResponseTransformer( - ProtoOperationTransformers.ResponseTransformer.create(ServicePerimeter.class)) - .setMetadataTransformer( - ProtoOperationTransformers.MetadataTransformer.create( - AccessContextManagerOperationMetadata.class)) - .setPollingAlgorithm( - OperationTimedPollAlgorithm.create( - RetrySettings.newBuilder() - .setInitialRetryDelay(Duration.ofMillis(5000L)) - .setRetryDelayMultiplier(1.5) - .setMaxRetryDelay(Duration.ofMillis(45000L)) - .setInitialRpcTimeout(Duration.ZERO) - .setRpcTimeoutMultiplier(1.0) - .setMaxRpcTimeout(Duration.ZERO) - .setTotalTimeout(Duration.ofMillis(300000L)) - .build())); - - builder - .updateServicePerimeterOperationSettings() - .setInitialCallSettings( - UnaryCallSettings - .newUnaryCallSettingsBuilder() - .setRetryableCodes(RETRYABLE_CODE_DEFINITIONS.get("no_retry_0_codes")) - .setRetrySettings(RETRY_PARAM_DEFINITIONS.get("no_retry_0_params")) - .build()) - .setResponseTransformer( - ProtoOperationTransformers.ResponseTransformer.create(ServicePerimeter.class)) - .setMetadataTransformer( - ProtoOperationTransformers.MetadataTransformer.create( - AccessContextManagerOperationMetadata.class)) - .setPollingAlgorithm( - OperationTimedPollAlgorithm.create( - RetrySettings.newBuilder() - .setInitialRetryDelay(Duration.ofMillis(5000L)) - .setRetryDelayMultiplier(1.5) - .setMaxRetryDelay(Duration.ofMillis(45000L)) - .setInitialRpcTimeout(Duration.ZERO) - .setRpcTimeoutMultiplier(1.0) - .setMaxRpcTimeout(Duration.ZERO) - .setTotalTimeout(Duration.ofMillis(300000L)) - .build())); - - builder - .deleteServicePerimeterOperationSettings() - .setInitialCallSettings( - UnaryCallSettings - .newUnaryCallSettingsBuilder() - .setRetryableCodes(RETRYABLE_CODE_DEFINITIONS.get("no_retry_0_codes")) - .setRetrySettings(RETRY_PARAM_DEFINITIONS.get("no_retry_0_params")) - .build()) - .setResponseTransformer( - ProtoOperationTransformers.ResponseTransformer.create(Empty.class)) - .setMetadataTransformer( - ProtoOperationTransformers.MetadataTransformer.create( - AccessContextManagerOperationMetadata.class)) - .setPollingAlgorithm( - OperationTimedPollAlgorithm.create( - RetrySettings.newBuilder() - .setInitialRetryDelay(Duration.ofMillis(5000L)) - .setRetryDelayMultiplier(1.5) - .setMaxRetryDelay(Duration.ofMillis(45000L)) - .setInitialRpcTimeout(Duration.ZERO) - .setRpcTimeoutMultiplier(1.0) - .setMaxRpcTimeout(Duration.ZERO) - .setTotalTimeout(Duration.ofMillis(300000L)) - .build())); - - builder - .replaceServicePerimetersOperationSettings() - .setInitialCallSettings( - UnaryCallSettings - .newUnaryCallSettingsBuilder() - .setRetryableCodes(RETRYABLE_CODE_DEFINITIONS.get("no_retry_0_codes")) - .setRetrySettings(RETRY_PARAM_DEFINITIONS.get("no_retry_0_params")) - .build()) - .setResponseTransformer( - ProtoOperationTransformers.ResponseTransformer.create( - ReplaceServicePerimetersResponse.class)) - .setMetadataTransformer( - ProtoOperationTransformers.MetadataTransformer.create( - AccessContextManagerOperationMetadata.class)) - .setPollingAlgorithm( - OperationTimedPollAlgorithm.create( - RetrySettings.newBuilder() - .setInitialRetryDelay(Duration.ofMillis(5000L)) - .setRetryDelayMultiplier(1.5) - .setMaxRetryDelay(Duration.ofMillis(45000L)) - .setInitialRpcTimeout(Duration.ZERO) - .setRpcTimeoutMultiplier(1.0) - .setMaxRpcTimeout(Duration.ZERO) - .setTotalTimeout(Duration.ofMillis(300000L)) - .build())); - - builder - .commitServicePerimetersOperationSettings() - .setInitialCallSettings( - UnaryCallSettings - .newUnaryCallSettingsBuilder() - .setRetryableCodes(RETRYABLE_CODE_DEFINITIONS.get("no_retry_0_codes")) - .setRetrySettings(RETRY_PARAM_DEFINITIONS.get("no_retry_0_params")) - .build()) - .setResponseTransformer( - ProtoOperationTransformers.ResponseTransformer.create( - CommitServicePerimetersResponse.class)) - .setMetadataTransformer( - ProtoOperationTransformers.MetadataTransformer.create( - AccessContextManagerOperationMetadata.class)) - .setPollingAlgorithm( - OperationTimedPollAlgorithm.create( - RetrySettings.newBuilder() - .setInitialRetryDelay(Duration.ofMillis(5000L)) - .setRetryDelayMultiplier(1.5) - .setMaxRetryDelay(Duration.ofMillis(45000L)) - .setInitialRpcTimeout(Duration.ZERO) - .setRpcTimeoutMultiplier(1.0) - .setMaxRpcTimeout(Duration.ZERO) - .setTotalTimeout(Duration.ofMillis(300000L)) - .build())); - - builder - .createGcpUserAccessBindingOperationSettings() - .setInitialCallSettings( - UnaryCallSettings - . - newUnaryCallSettingsBuilder() - .setRetryableCodes(RETRYABLE_CODE_DEFINITIONS.get("no_retry_0_codes")) - .setRetrySettings(RETRY_PARAM_DEFINITIONS.get("no_retry_0_params")) - .build()) - .setResponseTransformer( - ProtoOperationTransformers.ResponseTransformer.create(GcpUserAccessBinding.class)) - .setMetadataTransformer( - ProtoOperationTransformers.MetadataTransformer.create( - GcpUserAccessBindingOperationMetadata.class)) - .setPollingAlgorithm( - OperationTimedPollAlgorithm.create( - RetrySettings.newBuilder() - .setInitialRetryDelay(Duration.ofMillis(5000L)) - .setRetryDelayMultiplier(1.5) - .setMaxRetryDelay(Duration.ofMillis(45000L)) - .setInitialRpcTimeout(Duration.ZERO) - .setRpcTimeoutMultiplier(1.0) - .setMaxRpcTimeout(Duration.ZERO) - .setTotalTimeout(Duration.ofMillis(300000L)) - .build())); - - builder - .updateGcpUserAccessBindingOperationSettings() - .setInitialCallSettings( - UnaryCallSettings - . - newUnaryCallSettingsBuilder() - .setRetryableCodes(RETRYABLE_CODE_DEFINITIONS.get("no_retry_0_codes")) - .setRetrySettings(RETRY_PARAM_DEFINITIONS.get("no_retry_0_params")) - .build()) - .setResponseTransformer( - ProtoOperationTransformers.ResponseTransformer.create(GcpUserAccessBinding.class)) - .setMetadataTransformer( - ProtoOperationTransformers.MetadataTransformer.create( - GcpUserAccessBindingOperationMetadata.class)) - .setPollingAlgorithm( - OperationTimedPollAlgorithm.create( - RetrySettings.newBuilder() - .setInitialRetryDelay(Duration.ofMillis(5000L)) - .setRetryDelayMultiplier(1.5) - .setMaxRetryDelay(Duration.ofMillis(45000L)) - .setInitialRpcTimeout(Duration.ZERO) - .setRpcTimeoutMultiplier(1.0) - .setMaxRpcTimeout(Duration.ZERO) - .setTotalTimeout(Duration.ofMillis(300000L)) - .build())); - - builder - .deleteGcpUserAccessBindingOperationSettings() - .setInitialCallSettings( - UnaryCallSettings - . - newUnaryCallSettingsBuilder() - .setRetryableCodes(RETRYABLE_CODE_DEFINITIONS.get("no_retry_0_codes")) - .setRetrySettings(RETRY_PARAM_DEFINITIONS.get("no_retry_0_params")) - .build()) - .setResponseTransformer( - ProtoOperationTransformers.ResponseTransformer.create(Empty.class)) - .setMetadataTransformer( - ProtoOperationTransformers.MetadataTransformer.create( - GcpUserAccessBindingOperationMetadata.class)) - .setPollingAlgorithm( - OperationTimedPollAlgorithm.create( - RetrySettings.newBuilder() - .setInitialRetryDelay(Duration.ofMillis(5000L)) - .setRetryDelayMultiplier(1.5) - .setMaxRetryDelay(Duration.ofMillis(45000L)) - .setInitialRpcTimeout(Duration.ZERO) - .setRpcTimeoutMultiplier(1.0) - .setMaxRpcTimeout(Duration.ZERO) - .setTotalTimeout(Duration.ofMillis(300000L)) - .build())); - - return builder; - } - - /** - * Applies the given settings updater function to all of the unary API methods in this service. - * - *

Note: This method does not support applying settings to streaming methods. - */ - public Builder applyToAllUnaryMethods( - ApiFunction, Void> settingsUpdater) { - super.applyToAllUnaryMethods(unaryMethodSettingsBuilders, settingsUpdater); - return this; - } - - public ImmutableList> unaryMethodSettingsBuilders() { - return unaryMethodSettingsBuilders; - } - - /** Returns the builder for the settings used for calls to listAccessPolicies. */ - public PagedCallSettings.Builder< - ListAccessPoliciesRequest, ListAccessPoliciesResponse, ListAccessPoliciesPagedResponse> - listAccessPoliciesSettings() { - return listAccessPoliciesSettings; - } - - /** Returns the builder for the settings used for calls to getAccessPolicy. */ - public UnaryCallSettings.Builder - getAccessPolicySettings() { - return getAccessPolicySettings; - } - - /** Returns the builder for the settings used for calls to createAccessPolicy. */ - public UnaryCallSettings.Builder createAccessPolicySettings() { - return createAccessPolicySettings; - } - - /** Returns the builder for the settings used for calls to createAccessPolicy. */ - @BetaApi( - "The surface for use by generated code is not stable yet and may change in the future.") - public OperationCallSettings.Builder< - AccessPolicy, AccessPolicy, AccessContextManagerOperationMetadata> - createAccessPolicyOperationSettings() { - return createAccessPolicyOperationSettings; - } - - /** Returns the builder for the settings used for calls to updateAccessPolicy. */ - public UnaryCallSettings.Builder - updateAccessPolicySettings() { - return updateAccessPolicySettings; - } - - /** Returns the builder for the settings used for calls to updateAccessPolicy. */ - @BetaApi( - "The surface for use by generated code is not stable yet and may change in the future.") - public OperationCallSettings.Builder< - UpdateAccessPolicyRequest, AccessPolicy, AccessContextManagerOperationMetadata> - updateAccessPolicyOperationSettings() { - return updateAccessPolicyOperationSettings; - } - - /** Returns the builder for the settings used for calls to deleteAccessPolicy. */ - public UnaryCallSettings.Builder - deleteAccessPolicySettings() { - return deleteAccessPolicySettings; - } - - /** Returns the builder for the settings used for calls to deleteAccessPolicy. */ - @BetaApi( - "The surface for use by generated code is not stable yet and may change in the future.") - public OperationCallSettings.Builder< - DeleteAccessPolicyRequest, Empty, AccessContextManagerOperationMetadata> - deleteAccessPolicyOperationSettings() { - return deleteAccessPolicyOperationSettings; - } - - /** Returns the builder for the settings used for calls to listAccessLevels. */ - public PagedCallSettings.Builder< - ListAccessLevelsRequest, ListAccessLevelsResponse, ListAccessLevelsPagedResponse> - listAccessLevelsSettings() { - return listAccessLevelsSettings; - } - - /** Returns the builder for the settings used for calls to getAccessLevel. */ - public UnaryCallSettings.Builder getAccessLevelSettings() { - return getAccessLevelSettings; - } - - /** Returns the builder for the settings used for calls to createAccessLevel. */ - public UnaryCallSettings.Builder - createAccessLevelSettings() { - return createAccessLevelSettings; - } - - /** Returns the builder for the settings used for calls to createAccessLevel. */ - @BetaApi( - "The surface for use by generated code is not stable yet and may change in the future.") - public OperationCallSettings.Builder< - CreateAccessLevelRequest, AccessLevel, AccessContextManagerOperationMetadata> - createAccessLevelOperationSettings() { - return createAccessLevelOperationSettings; - } - - /** Returns the builder for the settings used for calls to updateAccessLevel. */ - public UnaryCallSettings.Builder - updateAccessLevelSettings() { - return updateAccessLevelSettings; - } - - /** Returns the builder for the settings used for calls to updateAccessLevel. */ - @BetaApi( - "The surface for use by generated code is not stable yet and may change in the future.") - public OperationCallSettings.Builder< - UpdateAccessLevelRequest, AccessLevel, AccessContextManagerOperationMetadata> - updateAccessLevelOperationSettings() { - return updateAccessLevelOperationSettings; - } - - /** Returns the builder for the settings used for calls to deleteAccessLevel. */ - public UnaryCallSettings.Builder - deleteAccessLevelSettings() { - return deleteAccessLevelSettings; - } - - /** Returns the builder for the settings used for calls to deleteAccessLevel. */ - @BetaApi( - "The surface for use by generated code is not stable yet and may change in the future.") - public OperationCallSettings.Builder< - DeleteAccessLevelRequest, Empty, AccessContextManagerOperationMetadata> - deleteAccessLevelOperationSettings() { - return deleteAccessLevelOperationSettings; - } - - /** Returns the builder for the settings used for calls to replaceAccessLevels. */ - public UnaryCallSettings.Builder - replaceAccessLevelsSettings() { - return replaceAccessLevelsSettings; - } - - /** Returns the builder for the settings used for calls to replaceAccessLevels. */ - @BetaApi( - "The surface for use by generated code is not stable yet and may change in the future.") - public OperationCallSettings.Builder< - ReplaceAccessLevelsRequest, - ReplaceAccessLevelsResponse, - AccessContextManagerOperationMetadata> - replaceAccessLevelsOperationSettings() { - return replaceAccessLevelsOperationSettings; - } - - /** Returns the builder for the settings used for calls to listServicePerimeters. */ - public PagedCallSettings.Builder< - ListServicePerimetersRequest, - ListServicePerimetersResponse, - ListServicePerimetersPagedResponse> - listServicePerimetersSettings() { - return listServicePerimetersSettings; - } - - /** Returns the builder for the settings used for calls to getServicePerimeter. */ - public UnaryCallSettings.Builder - getServicePerimeterSettings() { - return getServicePerimeterSettings; - } - - /** Returns the builder for the settings used for calls to createServicePerimeter. */ - public UnaryCallSettings.Builder - createServicePerimeterSettings() { - return createServicePerimeterSettings; - } - - /** Returns the builder for the settings used for calls to createServicePerimeter. */ - @BetaApi( - "The surface for use by generated code is not stable yet and may change in the future.") - public OperationCallSettings.Builder< - CreateServicePerimeterRequest, ServicePerimeter, AccessContextManagerOperationMetadata> - createServicePerimeterOperationSettings() { - return createServicePerimeterOperationSettings; - } - - /** Returns the builder for the settings used for calls to updateServicePerimeter. */ - public UnaryCallSettings.Builder - updateServicePerimeterSettings() { - return updateServicePerimeterSettings; - } - - /** Returns the builder for the settings used for calls to updateServicePerimeter. */ - @BetaApi( - "The surface for use by generated code is not stable yet and may change in the future.") - public OperationCallSettings.Builder< - UpdateServicePerimeterRequest, ServicePerimeter, AccessContextManagerOperationMetadata> - updateServicePerimeterOperationSettings() { - return updateServicePerimeterOperationSettings; - } - - /** Returns the builder for the settings used for calls to deleteServicePerimeter. */ - public UnaryCallSettings.Builder - deleteServicePerimeterSettings() { - return deleteServicePerimeterSettings; - } - - /** Returns the builder for the settings used for calls to deleteServicePerimeter. */ - @BetaApi( - "The surface for use by generated code is not stable yet and may change in the future.") - public OperationCallSettings.Builder< - DeleteServicePerimeterRequest, Empty, AccessContextManagerOperationMetadata> - deleteServicePerimeterOperationSettings() { - return deleteServicePerimeterOperationSettings; - } - - /** Returns the builder for the settings used for calls to replaceServicePerimeters. */ - public UnaryCallSettings.Builder - replaceServicePerimetersSettings() { - return replaceServicePerimetersSettings; - } - - /** Returns the builder for the settings used for calls to replaceServicePerimeters. */ - @BetaApi( - "The surface for use by generated code is not stable yet and may change in the future.") - public OperationCallSettings.Builder< - ReplaceServicePerimetersRequest, - ReplaceServicePerimetersResponse, - AccessContextManagerOperationMetadata> - replaceServicePerimetersOperationSettings() { - return replaceServicePerimetersOperationSettings; - } - - /** Returns the builder for the settings used for calls to commitServicePerimeters. */ - public UnaryCallSettings.Builder - commitServicePerimetersSettings() { - return commitServicePerimetersSettings; - } - - /** Returns the builder for the settings used for calls to commitServicePerimeters. */ - @BetaApi( - "The surface for use by generated code is not stable yet and may change in the future.") - public OperationCallSettings.Builder< - CommitServicePerimetersRequest, - CommitServicePerimetersResponse, - AccessContextManagerOperationMetadata> - commitServicePerimetersOperationSettings() { - return commitServicePerimetersOperationSettings; - } - - /** Returns the builder for the settings used for calls to listGcpUserAccessBindings. */ - public PagedCallSettings.Builder< - ListGcpUserAccessBindingsRequest, - ListGcpUserAccessBindingsResponse, - ListGcpUserAccessBindingsPagedResponse> - listGcpUserAccessBindingsSettings() { - return listGcpUserAccessBindingsSettings; - } - - /** Returns the builder for the settings used for calls to getGcpUserAccessBinding. */ - public UnaryCallSettings.Builder - getGcpUserAccessBindingSettings() { - return getGcpUserAccessBindingSettings; - } - - /** Returns the builder for the settings used for calls to createGcpUserAccessBinding. */ - public UnaryCallSettings.Builder - createGcpUserAccessBindingSettings() { - return createGcpUserAccessBindingSettings; - } - - /** Returns the builder for the settings used for calls to createGcpUserAccessBinding. */ - @BetaApi( - "The surface for use by generated code is not stable yet and may change in the future.") - public OperationCallSettings.Builder< - CreateGcpUserAccessBindingRequest, - GcpUserAccessBinding, - GcpUserAccessBindingOperationMetadata> - createGcpUserAccessBindingOperationSettings() { - return createGcpUserAccessBindingOperationSettings; - } - - /** Returns the builder for the settings used for calls to updateGcpUserAccessBinding. */ - public UnaryCallSettings.Builder - updateGcpUserAccessBindingSettings() { - return updateGcpUserAccessBindingSettings; - } - - /** Returns the builder for the settings used for calls to updateGcpUserAccessBinding. */ - @BetaApi( - "The surface for use by generated code is not stable yet and may change in the future.") - public OperationCallSettings.Builder< - UpdateGcpUserAccessBindingRequest, - GcpUserAccessBinding, - GcpUserAccessBindingOperationMetadata> - updateGcpUserAccessBindingOperationSettings() { - return updateGcpUserAccessBindingOperationSettings; - } - - /** Returns the builder for the settings used for calls to deleteGcpUserAccessBinding. */ - public UnaryCallSettings.Builder - deleteGcpUserAccessBindingSettings() { - return deleteGcpUserAccessBindingSettings; - } - - /** Returns the builder for the settings used for calls to deleteGcpUserAccessBinding. */ - @BetaApi( - "The surface for use by generated code is not stable yet and may change in the future.") - public OperationCallSettings.Builder< - DeleteGcpUserAccessBindingRequest, Empty, GcpUserAccessBindingOperationMetadata> - deleteGcpUserAccessBindingOperationSettings() { - return deleteGcpUserAccessBindingOperationSettings; - } - - /** Returns the builder for the settings used for calls to setIamPolicy. */ - public UnaryCallSettings.Builder setIamPolicySettings() { - return setIamPolicySettings; - } - - /** Returns the builder for the settings used for calls to getIamPolicy. */ - public UnaryCallSettings.Builder getIamPolicySettings() { - return getIamPolicySettings; - } - - /** Returns the builder for the settings used for calls to testIamPermissions. */ - public UnaryCallSettings.Builder - testIamPermissionsSettings() { - return testIamPermissionsSettings; - } - - @Override - public AccessContextManagerStubSettings build() throws IOException { - return new AccessContextManagerStubSettings(this); - } - } -} diff --git a/owl-bot-staging/java-accesscontextmanager/v1/google-identity-accesscontextmanager/src/main/java/com/google/identity/accesscontextmanager/v1/stub/GrpcAccessContextManagerCallableFactory.java b/owl-bot-staging/java-accesscontextmanager/v1/google-identity-accesscontextmanager/src/main/java/com/google/identity/accesscontextmanager/v1/stub/GrpcAccessContextManagerCallableFactory.java deleted file mode 100644 index b972a94bcead..000000000000 --- a/owl-bot-staging/java-accesscontextmanager/v1/google-identity-accesscontextmanager/src/main/java/com/google/identity/accesscontextmanager/v1/stub/GrpcAccessContextManagerCallableFactory.java +++ /dev/null @@ -1,113 +0,0 @@ -/* - * Copyright 2022 Google LLC - * - * Licensed under the Apache License, Version 2.0 (the "License"); - * you may not use this file except in compliance with the License. - * You may obtain a copy of the License at - * - * https://www.apache.org/licenses/LICENSE-2.0 - * - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, - * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * See the License for the specific language governing permissions and - * limitations under the License. - */ - -package com.google.identity.accesscontextmanager.v1.stub; - -import com.google.api.gax.grpc.GrpcCallSettings; -import com.google.api.gax.grpc.GrpcCallableFactory; -import com.google.api.gax.grpc.GrpcStubCallableFactory; -import com.google.api.gax.rpc.BatchingCallSettings; -import com.google.api.gax.rpc.BidiStreamingCallable; -import com.google.api.gax.rpc.ClientContext; -import com.google.api.gax.rpc.ClientStreamingCallable; -import com.google.api.gax.rpc.OperationCallSettings; -import com.google.api.gax.rpc.OperationCallable; -import com.google.api.gax.rpc.PagedCallSettings; -import com.google.api.gax.rpc.ServerStreamingCallSettings; -import com.google.api.gax.rpc.ServerStreamingCallable; -import com.google.api.gax.rpc.StreamingCallSettings; -import com.google.api.gax.rpc.UnaryCallSettings; -import com.google.api.gax.rpc.UnaryCallable; -import com.google.longrunning.Operation; -import com.google.longrunning.stub.OperationsStub; -import javax.annotation.Generated; - -// AUTO-GENERATED DOCUMENTATION AND CLASS. -/** - * gRPC callable factory implementation for the AccessContextManager service API. - * - *

This class is for advanced usage. - */ -@Generated("by gapic-generator-java") -public class GrpcAccessContextManagerCallableFactory implements GrpcStubCallableFactory { - - @Override - public UnaryCallable createUnaryCallable( - GrpcCallSettings grpcCallSettings, - UnaryCallSettings callSettings, - ClientContext clientContext) { - return GrpcCallableFactory.createUnaryCallable(grpcCallSettings, callSettings, clientContext); - } - - @Override - public - UnaryCallable createPagedCallable( - GrpcCallSettings grpcCallSettings, - PagedCallSettings callSettings, - ClientContext clientContext) { - return GrpcCallableFactory.createPagedCallable(grpcCallSettings, callSettings, clientContext); - } - - @Override - public UnaryCallable createBatchingCallable( - GrpcCallSettings grpcCallSettings, - BatchingCallSettings callSettings, - ClientContext clientContext) { - return GrpcCallableFactory.createBatchingCallable( - grpcCallSettings, callSettings, clientContext); - } - - @Override - public - OperationCallable createOperationCallable( - GrpcCallSettings grpcCallSettings, - OperationCallSettings callSettings, - ClientContext clientContext, - OperationsStub operationsStub) { - return GrpcCallableFactory.createOperationCallable( - grpcCallSettings, callSettings, clientContext, operationsStub); - } - - @Override - public - BidiStreamingCallable createBidiStreamingCallable( - GrpcCallSettings grpcCallSettings, - StreamingCallSettings callSettings, - ClientContext clientContext) { - return GrpcCallableFactory.createBidiStreamingCallable( - grpcCallSettings, callSettings, clientContext); - } - - @Override - public - ServerStreamingCallable createServerStreamingCallable( - GrpcCallSettings grpcCallSettings, - ServerStreamingCallSettings callSettings, - ClientContext clientContext) { - return GrpcCallableFactory.createServerStreamingCallable( - grpcCallSettings, callSettings, clientContext); - } - - @Override - public - ClientStreamingCallable createClientStreamingCallable( - GrpcCallSettings grpcCallSettings, - StreamingCallSettings callSettings, - ClientContext clientContext) { - return GrpcCallableFactory.createClientStreamingCallable( - grpcCallSettings, callSettings, clientContext); - } -} diff --git a/owl-bot-staging/java-accesscontextmanager/v1/google-identity-accesscontextmanager/src/main/java/com/google/identity/accesscontextmanager/v1/stub/GrpcAccessContextManagerStub.java b/owl-bot-staging/java-accesscontextmanager/v1/google-identity-accesscontextmanager/src/main/java/com/google/identity/accesscontextmanager/v1/stub/GrpcAccessContextManagerStub.java deleted file mode 100644 index 680411577e38..000000000000 --- a/owl-bot-staging/java-accesscontextmanager/v1/google-identity-accesscontextmanager/src/main/java/com/google/identity/accesscontextmanager/v1/stub/GrpcAccessContextManagerStub.java +++ /dev/null @@ -1,1348 +0,0 @@ -/* - * Copyright 2022 Google LLC - * - * Licensed under the Apache License, Version 2.0 (the "License"); - * you may not use this file except in compliance with the License. - * You may obtain a copy of the License at - * - * https://www.apache.org/licenses/LICENSE-2.0 - * - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, - * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * See the License for the specific language governing permissions and - * limitations under the License. - */ - -package com.google.identity.accesscontextmanager.v1.stub; - -import static com.google.identity.accesscontextmanager.v1.AccessContextManagerClient.ListAccessLevelsPagedResponse; -import static com.google.identity.accesscontextmanager.v1.AccessContextManagerClient.ListAccessPoliciesPagedResponse; -import static com.google.identity.accesscontextmanager.v1.AccessContextManagerClient.ListGcpUserAccessBindingsPagedResponse; -import static com.google.identity.accesscontextmanager.v1.AccessContextManagerClient.ListServicePerimetersPagedResponse; - -import com.google.api.gax.core.BackgroundResource; -import com.google.api.gax.core.BackgroundResourceAggregation; -import com.google.api.gax.grpc.GrpcCallSettings; -import com.google.api.gax.grpc.GrpcStubCallableFactory; -import com.google.api.gax.rpc.ClientContext; -import com.google.api.gax.rpc.OperationCallable; -import com.google.api.gax.rpc.UnaryCallable; -import com.google.common.collect.ImmutableMap; -import com.google.iam.v1.GetIamPolicyRequest; -import com.google.iam.v1.Policy; -import com.google.iam.v1.SetIamPolicyRequest; -import com.google.iam.v1.TestIamPermissionsRequest; -import com.google.iam.v1.TestIamPermissionsResponse; -import com.google.identity.accesscontextmanager.v1.AccessContextManagerOperationMetadata; -import com.google.identity.accesscontextmanager.v1.AccessLevel; -import com.google.identity.accesscontextmanager.v1.AccessPolicy; -import com.google.identity.accesscontextmanager.v1.CommitServicePerimetersRequest; -import com.google.identity.accesscontextmanager.v1.CommitServicePerimetersResponse; -import com.google.identity.accesscontextmanager.v1.CreateAccessLevelRequest; -import com.google.identity.accesscontextmanager.v1.CreateGcpUserAccessBindingRequest; -import com.google.identity.accesscontextmanager.v1.CreateServicePerimeterRequest; -import com.google.identity.accesscontextmanager.v1.DeleteAccessLevelRequest; -import com.google.identity.accesscontextmanager.v1.DeleteAccessPolicyRequest; -import com.google.identity.accesscontextmanager.v1.DeleteGcpUserAccessBindingRequest; -import com.google.identity.accesscontextmanager.v1.DeleteServicePerimeterRequest; -import com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding; -import com.google.identity.accesscontextmanager.v1.GcpUserAccessBindingOperationMetadata; -import com.google.identity.accesscontextmanager.v1.GetAccessLevelRequest; -import com.google.identity.accesscontextmanager.v1.GetAccessPolicyRequest; -import com.google.identity.accesscontextmanager.v1.GetGcpUserAccessBindingRequest; -import com.google.identity.accesscontextmanager.v1.GetServicePerimeterRequest; -import com.google.identity.accesscontextmanager.v1.ListAccessLevelsRequest; -import com.google.identity.accesscontextmanager.v1.ListAccessLevelsResponse; -import com.google.identity.accesscontextmanager.v1.ListAccessPoliciesRequest; -import com.google.identity.accesscontextmanager.v1.ListAccessPoliciesResponse; -import com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsRequest; -import com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsResponse; -import com.google.identity.accesscontextmanager.v1.ListServicePerimetersRequest; -import com.google.identity.accesscontextmanager.v1.ListServicePerimetersResponse; -import com.google.identity.accesscontextmanager.v1.ReplaceAccessLevelsRequest; -import com.google.identity.accesscontextmanager.v1.ReplaceAccessLevelsResponse; -import com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersRequest; -import com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersResponse; -import com.google.identity.accesscontextmanager.v1.ServicePerimeter; -import com.google.identity.accesscontextmanager.v1.UpdateAccessLevelRequest; -import com.google.identity.accesscontextmanager.v1.UpdateAccessPolicyRequest; -import com.google.identity.accesscontextmanager.v1.UpdateGcpUserAccessBindingRequest; -import com.google.identity.accesscontextmanager.v1.UpdateServicePerimeterRequest; -import com.google.longrunning.Operation; -import com.google.longrunning.stub.GrpcOperationsStub; -import com.google.protobuf.Empty; -import io.grpc.MethodDescriptor; -import io.grpc.protobuf.ProtoUtils; -import java.io.IOException; -import java.util.Map; -import java.util.concurrent.TimeUnit; -import javax.annotation.Generated; - -// AUTO-GENERATED DOCUMENTATION AND CLASS. -/** - * gRPC stub implementation for the AccessContextManager service API. - * - *

This class is for advanced usage and reflects the underlying API directly. - */ -@Generated("by gapic-generator-java") -public class GrpcAccessContextManagerStub extends AccessContextManagerStub { - private static final MethodDescriptor - listAccessPoliciesMethodDescriptor = - MethodDescriptor.newBuilder() - .setType(MethodDescriptor.MethodType.UNARY) - .setFullMethodName( - "google.identity.accesscontextmanager.v1.AccessContextManager/ListAccessPolicies") - .setRequestMarshaller( - ProtoUtils.marshaller(ListAccessPoliciesRequest.getDefaultInstance())) - .setResponseMarshaller( - ProtoUtils.marshaller(ListAccessPoliciesResponse.getDefaultInstance())) - .build(); - - private static final MethodDescriptor - getAccessPolicyMethodDescriptor = - MethodDescriptor.newBuilder() - .setType(MethodDescriptor.MethodType.UNARY) - .setFullMethodName( - "google.identity.accesscontextmanager.v1.AccessContextManager/GetAccessPolicy") - .setRequestMarshaller( - ProtoUtils.marshaller(GetAccessPolicyRequest.getDefaultInstance())) - .setResponseMarshaller(ProtoUtils.marshaller(AccessPolicy.getDefaultInstance())) - .build(); - - private static final MethodDescriptor - createAccessPolicyMethodDescriptor = - MethodDescriptor.newBuilder() - .setType(MethodDescriptor.MethodType.UNARY) - .setFullMethodName( - "google.identity.accesscontextmanager.v1.AccessContextManager/CreateAccessPolicy") - .setRequestMarshaller(ProtoUtils.marshaller(AccessPolicy.getDefaultInstance())) - .setResponseMarshaller(ProtoUtils.marshaller(Operation.getDefaultInstance())) - .build(); - - private static final MethodDescriptor - updateAccessPolicyMethodDescriptor = - MethodDescriptor.newBuilder() - .setType(MethodDescriptor.MethodType.UNARY) - .setFullMethodName( - "google.identity.accesscontextmanager.v1.AccessContextManager/UpdateAccessPolicy") - .setRequestMarshaller( - ProtoUtils.marshaller(UpdateAccessPolicyRequest.getDefaultInstance())) - .setResponseMarshaller(ProtoUtils.marshaller(Operation.getDefaultInstance())) - .build(); - - private static final MethodDescriptor - deleteAccessPolicyMethodDescriptor = - MethodDescriptor.newBuilder() - .setType(MethodDescriptor.MethodType.UNARY) - .setFullMethodName( - "google.identity.accesscontextmanager.v1.AccessContextManager/DeleteAccessPolicy") - .setRequestMarshaller( - ProtoUtils.marshaller(DeleteAccessPolicyRequest.getDefaultInstance())) - .setResponseMarshaller(ProtoUtils.marshaller(Operation.getDefaultInstance())) - .build(); - - private static final MethodDescriptor - listAccessLevelsMethodDescriptor = - MethodDescriptor.newBuilder() - .setType(MethodDescriptor.MethodType.UNARY) - .setFullMethodName( - "google.identity.accesscontextmanager.v1.AccessContextManager/ListAccessLevels") - .setRequestMarshaller( - ProtoUtils.marshaller(ListAccessLevelsRequest.getDefaultInstance())) - .setResponseMarshaller( - ProtoUtils.marshaller(ListAccessLevelsResponse.getDefaultInstance())) - .build(); - - private static final MethodDescriptor - getAccessLevelMethodDescriptor = - MethodDescriptor.newBuilder() - .setType(MethodDescriptor.MethodType.UNARY) - .setFullMethodName( - "google.identity.accesscontextmanager.v1.AccessContextManager/GetAccessLevel") - .setRequestMarshaller( - ProtoUtils.marshaller(GetAccessLevelRequest.getDefaultInstance())) - .setResponseMarshaller(ProtoUtils.marshaller(AccessLevel.getDefaultInstance())) - .build(); - - private static final MethodDescriptor - createAccessLevelMethodDescriptor = - MethodDescriptor.newBuilder() - .setType(MethodDescriptor.MethodType.UNARY) - .setFullMethodName( - "google.identity.accesscontextmanager.v1.AccessContextManager/CreateAccessLevel") - .setRequestMarshaller( - ProtoUtils.marshaller(CreateAccessLevelRequest.getDefaultInstance())) - .setResponseMarshaller(ProtoUtils.marshaller(Operation.getDefaultInstance())) - .build(); - - private static final MethodDescriptor - updateAccessLevelMethodDescriptor = - MethodDescriptor.newBuilder() - .setType(MethodDescriptor.MethodType.UNARY) - .setFullMethodName( - "google.identity.accesscontextmanager.v1.AccessContextManager/UpdateAccessLevel") - .setRequestMarshaller( - ProtoUtils.marshaller(UpdateAccessLevelRequest.getDefaultInstance())) - .setResponseMarshaller(ProtoUtils.marshaller(Operation.getDefaultInstance())) - .build(); - - private static final MethodDescriptor - deleteAccessLevelMethodDescriptor = - MethodDescriptor.newBuilder() - .setType(MethodDescriptor.MethodType.UNARY) - .setFullMethodName( - "google.identity.accesscontextmanager.v1.AccessContextManager/DeleteAccessLevel") - .setRequestMarshaller( - ProtoUtils.marshaller(DeleteAccessLevelRequest.getDefaultInstance())) - .setResponseMarshaller(ProtoUtils.marshaller(Operation.getDefaultInstance())) - .build(); - - private static final MethodDescriptor - replaceAccessLevelsMethodDescriptor = - MethodDescriptor.newBuilder() - .setType(MethodDescriptor.MethodType.UNARY) - .setFullMethodName( - "google.identity.accesscontextmanager.v1.AccessContextManager/ReplaceAccessLevels") - .setRequestMarshaller( - ProtoUtils.marshaller(ReplaceAccessLevelsRequest.getDefaultInstance())) - .setResponseMarshaller(ProtoUtils.marshaller(Operation.getDefaultInstance())) - .build(); - - private static final MethodDescriptor - listServicePerimetersMethodDescriptor = - MethodDescriptor.newBuilder() - .setType(MethodDescriptor.MethodType.UNARY) - .setFullMethodName( - "google.identity.accesscontextmanager.v1.AccessContextManager/ListServicePerimeters") - .setRequestMarshaller( - ProtoUtils.marshaller(ListServicePerimetersRequest.getDefaultInstance())) - .setResponseMarshaller( - ProtoUtils.marshaller(ListServicePerimetersResponse.getDefaultInstance())) - .build(); - - private static final MethodDescriptor - getServicePerimeterMethodDescriptor = - MethodDescriptor.newBuilder() - .setType(MethodDescriptor.MethodType.UNARY) - .setFullMethodName( - "google.identity.accesscontextmanager.v1.AccessContextManager/GetServicePerimeter") - .setRequestMarshaller( - ProtoUtils.marshaller(GetServicePerimeterRequest.getDefaultInstance())) - .setResponseMarshaller(ProtoUtils.marshaller(ServicePerimeter.getDefaultInstance())) - .build(); - - private static final MethodDescriptor - createServicePerimeterMethodDescriptor = - MethodDescriptor.newBuilder() - .setType(MethodDescriptor.MethodType.UNARY) - .setFullMethodName( - "google.identity.accesscontextmanager.v1.AccessContextManager/CreateServicePerimeter") - .setRequestMarshaller( - ProtoUtils.marshaller(CreateServicePerimeterRequest.getDefaultInstance())) - .setResponseMarshaller(ProtoUtils.marshaller(Operation.getDefaultInstance())) - .build(); - - private static final MethodDescriptor - updateServicePerimeterMethodDescriptor = - MethodDescriptor.newBuilder() - .setType(MethodDescriptor.MethodType.UNARY) - .setFullMethodName( - "google.identity.accesscontextmanager.v1.AccessContextManager/UpdateServicePerimeter") - .setRequestMarshaller( - ProtoUtils.marshaller(UpdateServicePerimeterRequest.getDefaultInstance())) - .setResponseMarshaller(ProtoUtils.marshaller(Operation.getDefaultInstance())) - .build(); - - private static final MethodDescriptor - deleteServicePerimeterMethodDescriptor = - MethodDescriptor.newBuilder() - .setType(MethodDescriptor.MethodType.UNARY) - .setFullMethodName( - "google.identity.accesscontextmanager.v1.AccessContextManager/DeleteServicePerimeter") - .setRequestMarshaller( - ProtoUtils.marshaller(DeleteServicePerimeterRequest.getDefaultInstance())) - .setResponseMarshaller(ProtoUtils.marshaller(Operation.getDefaultInstance())) - .build(); - - private static final MethodDescriptor - replaceServicePerimetersMethodDescriptor = - MethodDescriptor.newBuilder() - .setType(MethodDescriptor.MethodType.UNARY) - .setFullMethodName( - "google.identity.accesscontextmanager.v1.AccessContextManager/ReplaceServicePerimeters") - .setRequestMarshaller( - ProtoUtils.marshaller(ReplaceServicePerimetersRequest.getDefaultInstance())) - .setResponseMarshaller(ProtoUtils.marshaller(Operation.getDefaultInstance())) - .build(); - - private static final MethodDescriptor - commitServicePerimetersMethodDescriptor = - MethodDescriptor.newBuilder() - .setType(MethodDescriptor.MethodType.UNARY) - .setFullMethodName( - "google.identity.accesscontextmanager.v1.AccessContextManager/CommitServicePerimeters") - .setRequestMarshaller( - ProtoUtils.marshaller(CommitServicePerimetersRequest.getDefaultInstance())) - .setResponseMarshaller(ProtoUtils.marshaller(Operation.getDefaultInstance())) - .build(); - - private static final MethodDescriptor< - ListGcpUserAccessBindingsRequest, ListGcpUserAccessBindingsResponse> - listGcpUserAccessBindingsMethodDescriptor = - MethodDescriptor - .newBuilder() - .setType(MethodDescriptor.MethodType.UNARY) - .setFullMethodName( - "google.identity.accesscontextmanager.v1.AccessContextManager/ListGcpUserAccessBindings") - .setRequestMarshaller( - ProtoUtils.marshaller(ListGcpUserAccessBindingsRequest.getDefaultInstance())) - .setResponseMarshaller( - ProtoUtils.marshaller(ListGcpUserAccessBindingsResponse.getDefaultInstance())) - .build(); - - private static final MethodDescriptor - getGcpUserAccessBindingMethodDescriptor = - MethodDescriptor.newBuilder() - .setType(MethodDescriptor.MethodType.UNARY) - .setFullMethodName( - "google.identity.accesscontextmanager.v1.AccessContextManager/GetGcpUserAccessBinding") - .setRequestMarshaller( - ProtoUtils.marshaller(GetGcpUserAccessBindingRequest.getDefaultInstance())) - .setResponseMarshaller( - ProtoUtils.marshaller(GcpUserAccessBinding.getDefaultInstance())) - .build(); - - private static final MethodDescriptor - createGcpUserAccessBindingMethodDescriptor = - MethodDescriptor.newBuilder() - .setType(MethodDescriptor.MethodType.UNARY) - .setFullMethodName( - "google.identity.accesscontextmanager.v1.AccessContextManager/CreateGcpUserAccessBinding") - .setRequestMarshaller( - ProtoUtils.marshaller(CreateGcpUserAccessBindingRequest.getDefaultInstance())) - .setResponseMarshaller(ProtoUtils.marshaller(Operation.getDefaultInstance())) - .build(); - - private static final MethodDescriptor - updateGcpUserAccessBindingMethodDescriptor = - MethodDescriptor.newBuilder() - .setType(MethodDescriptor.MethodType.UNARY) - .setFullMethodName( - "google.identity.accesscontextmanager.v1.AccessContextManager/UpdateGcpUserAccessBinding") - .setRequestMarshaller( - ProtoUtils.marshaller(UpdateGcpUserAccessBindingRequest.getDefaultInstance())) - .setResponseMarshaller(ProtoUtils.marshaller(Operation.getDefaultInstance())) - .build(); - - private static final MethodDescriptor - deleteGcpUserAccessBindingMethodDescriptor = - MethodDescriptor.newBuilder() - .setType(MethodDescriptor.MethodType.UNARY) - .setFullMethodName( - "google.identity.accesscontextmanager.v1.AccessContextManager/DeleteGcpUserAccessBinding") - .setRequestMarshaller( - ProtoUtils.marshaller(DeleteGcpUserAccessBindingRequest.getDefaultInstance())) - .setResponseMarshaller(ProtoUtils.marshaller(Operation.getDefaultInstance())) - .build(); - - private static final MethodDescriptor setIamPolicyMethodDescriptor = - MethodDescriptor.newBuilder() - .setType(MethodDescriptor.MethodType.UNARY) - .setFullMethodName( - "google.identity.accesscontextmanager.v1.AccessContextManager/SetIamPolicy") - .setRequestMarshaller(ProtoUtils.marshaller(SetIamPolicyRequest.getDefaultInstance())) - .setResponseMarshaller(ProtoUtils.marshaller(Policy.getDefaultInstance())) - .build(); - - private static final MethodDescriptor getIamPolicyMethodDescriptor = - MethodDescriptor.newBuilder() - .setType(MethodDescriptor.MethodType.UNARY) - .setFullMethodName( - "google.identity.accesscontextmanager.v1.AccessContextManager/GetIamPolicy") - .setRequestMarshaller(ProtoUtils.marshaller(GetIamPolicyRequest.getDefaultInstance())) - .setResponseMarshaller(ProtoUtils.marshaller(Policy.getDefaultInstance())) - .build(); - - private static final MethodDescriptor - testIamPermissionsMethodDescriptor = - MethodDescriptor.newBuilder() - .setType(MethodDescriptor.MethodType.UNARY) - .setFullMethodName( - "google.identity.accesscontextmanager.v1.AccessContextManager/TestIamPermissions") - .setRequestMarshaller( - ProtoUtils.marshaller(TestIamPermissionsRequest.getDefaultInstance())) - .setResponseMarshaller( - ProtoUtils.marshaller(TestIamPermissionsResponse.getDefaultInstance())) - .build(); - - private final UnaryCallable - listAccessPoliciesCallable; - private final UnaryCallable - listAccessPoliciesPagedCallable; - private final UnaryCallable getAccessPolicyCallable; - private final UnaryCallable createAccessPolicyCallable; - private final OperationCallable - createAccessPolicyOperationCallable; - private final UnaryCallable updateAccessPolicyCallable; - private final OperationCallable< - UpdateAccessPolicyRequest, AccessPolicy, AccessContextManagerOperationMetadata> - updateAccessPolicyOperationCallable; - private final UnaryCallable deleteAccessPolicyCallable; - private final OperationCallable< - DeleteAccessPolicyRequest, Empty, AccessContextManagerOperationMetadata> - deleteAccessPolicyOperationCallable; - private final UnaryCallable - listAccessLevelsCallable; - private final UnaryCallable - listAccessLevelsPagedCallable; - private final UnaryCallable getAccessLevelCallable; - private final UnaryCallable createAccessLevelCallable; - private final OperationCallable< - CreateAccessLevelRequest, AccessLevel, AccessContextManagerOperationMetadata> - createAccessLevelOperationCallable; - private final UnaryCallable updateAccessLevelCallable; - private final OperationCallable< - UpdateAccessLevelRequest, AccessLevel, AccessContextManagerOperationMetadata> - updateAccessLevelOperationCallable; - private final UnaryCallable deleteAccessLevelCallable; - private final OperationCallable< - DeleteAccessLevelRequest, Empty, AccessContextManagerOperationMetadata> - deleteAccessLevelOperationCallable; - private final UnaryCallable replaceAccessLevelsCallable; - private final OperationCallable< - ReplaceAccessLevelsRequest, - ReplaceAccessLevelsResponse, - AccessContextManagerOperationMetadata> - replaceAccessLevelsOperationCallable; - private final UnaryCallable - listServicePerimetersCallable; - private final UnaryCallable - listServicePerimetersPagedCallable; - private final UnaryCallable - getServicePerimeterCallable; - private final UnaryCallable - createServicePerimeterCallable; - private final OperationCallable< - CreateServicePerimeterRequest, ServicePerimeter, AccessContextManagerOperationMetadata> - createServicePerimeterOperationCallable; - private final UnaryCallable - updateServicePerimeterCallable; - private final OperationCallable< - UpdateServicePerimeterRequest, ServicePerimeter, AccessContextManagerOperationMetadata> - updateServicePerimeterOperationCallable; - private final UnaryCallable - deleteServicePerimeterCallable; - private final OperationCallable< - DeleteServicePerimeterRequest, Empty, AccessContextManagerOperationMetadata> - deleteServicePerimeterOperationCallable; - private final UnaryCallable - replaceServicePerimetersCallable; - private final OperationCallable< - ReplaceServicePerimetersRequest, - ReplaceServicePerimetersResponse, - AccessContextManagerOperationMetadata> - replaceServicePerimetersOperationCallable; - private final UnaryCallable - commitServicePerimetersCallable; - private final OperationCallable< - CommitServicePerimetersRequest, - CommitServicePerimetersResponse, - AccessContextManagerOperationMetadata> - commitServicePerimetersOperationCallable; - private final UnaryCallable - listGcpUserAccessBindingsCallable; - private final UnaryCallable< - ListGcpUserAccessBindingsRequest, ListGcpUserAccessBindingsPagedResponse> - listGcpUserAccessBindingsPagedCallable; - private final UnaryCallable - getGcpUserAccessBindingCallable; - private final UnaryCallable - createGcpUserAccessBindingCallable; - private final OperationCallable< - CreateGcpUserAccessBindingRequest, - GcpUserAccessBinding, - GcpUserAccessBindingOperationMetadata> - createGcpUserAccessBindingOperationCallable; - private final UnaryCallable - updateGcpUserAccessBindingCallable; - private final OperationCallable< - UpdateGcpUserAccessBindingRequest, - GcpUserAccessBinding, - GcpUserAccessBindingOperationMetadata> - updateGcpUserAccessBindingOperationCallable; - private final UnaryCallable - deleteGcpUserAccessBindingCallable; - private final OperationCallable< - DeleteGcpUserAccessBindingRequest, Empty, GcpUserAccessBindingOperationMetadata> - deleteGcpUserAccessBindingOperationCallable; - private final UnaryCallable setIamPolicyCallable; - private final UnaryCallable getIamPolicyCallable; - private final UnaryCallable - testIamPermissionsCallable; - - private final BackgroundResource backgroundResources; - private final GrpcOperationsStub operationsStub; - private final GrpcStubCallableFactory callableFactory; - - public static final GrpcAccessContextManagerStub create(AccessContextManagerStubSettings settings) - throws IOException { - return new GrpcAccessContextManagerStub(settings, ClientContext.create(settings)); - } - - public static final GrpcAccessContextManagerStub create(ClientContext clientContext) - throws IOException { - return new GrpcAccessContextManagerStub( - AccessContextManagerStubSettings.newBuilder().build(), clientContext); - } - - public static final GrpcAccessContextManagerStub create( - ClientContext clientContext, GrpcStubCallableFactory callableFactory) throws IOException { - return new GrpcAccessContextManagerStub( - AccessContextManagerStubSettings.newBuilder().build(), clientContext, callableFactory); - } - - /** - * Constructs an instance of GrpcAccessContextManagerStub, using the given settings. This is - * protected so that it is easy to make a subclass, but otherwise, the static factory methods - * should be preferred. - */ - protected GrpcAccessContextManagerStub( - AccessContextManagerStubSettings settings, ClientContext clientContext) throws IOException { - this(settings, clientContext, new GrpcAccessContextManagerCallableFactory()); - } - - /** - * Constructs an instance of GrpcAccessContextManagerStub, using the given settings. This is - * protected so that it is easy to make a subclass, but otherwise, the static factory methods - * should be preferred. - */ - protected GrpcAccessContextManagerStub( - AccessContextManagerStubSettings settings, - ClientContext clientContext, - GrpcStubCallableFactory callableFactory) - throws IOException { - this.callableFactory = callableFactory; - this.operationsStub = GrpcOperationsStub.create(clientContext, callableFactory); - - GrpcCallSettings - listAccessPoliciesTransportSettings = - GrpcCallSettings.newBuilder() - .setMethodDescriptor(listAccessPoliciesMethodDescriptor) - .build(); - GrpcCallSettings getAccessPolicyTransportSettings = - GrpcCallSettings.newBuilder() - .setMethodDescriptor(getAccessPolicyMethodDescriptor) - .setParamsExtractor( - request -> { - ImmutableMap.Builder params = ImmutableMap.builder(); - params.put("name", String.valueOf(request.getName())); - return params.build(); - }) - .build(); - GrpcCallSettings createAccessPolicyTransportSettings = - GrpcCallSettings.newBuilder() - .setMethodDescriptor(createAccessPolicyMethodDescriptor) - .build(); - GrpcCallSettings updateAccessPolicyTransportSettings = - GrpcCallSettings.newBuilder() - .setMethodDescriptor(updateAccessPolicyMethodDescriptor) - .setParamsExtractor( - request -> { - ImmutableMap.Builder params = ImmutableMap.builder(); - params.put("policy.name", String.valueOf(request.getPolicy().getName())); - return params.build(); - }) - .build(); - GrpcCallSettings deleteAccessPolicyTransportSettings = - GrpcCallSettings.newBuilder() - .setMethodDescriptor(deleteAccessPolicyMethodDescriptor) - .setParamsExtractor( - request -> { - ImmutableMap.Builder params = ImmutableMap.builder(); - params.put("name", String.valueOf(request.getName())); - return params.build(); - }) - .build(); - GrpcCallSettings - listAccessLevelsTransportSettings = - GrpcCallSettings.newBuilder() - .setMethodDescriptor(listAccessLevelsMethodDescriptor) - .setParamsExtractor( - request -> { - ImmutableMap.Builder params = ImmutableMap.builder(); - params.put("parent", String.valueOf(request.getParent())); - return params.build(); - }) - .build(); - GrpcCallSettings getAccessLevelTransportSettings = - GrpcCallSettings.newBuilder() - .setMethodDescriptor(getAccessLevelMethodDescriptor) - .setParamsExtractor( - request -> { - ImmutableMap.Builder params = ImmutableMap.builder(); - params.put("name", String.valueOf(request.getName())); - return params.build(); - }) - .build(); - GrpcCallSettings createAccessLevelTransportSettings = - GrpcCallSettings.newBuilder() - .setMethodDescriptor(createAccessLevelMethodDescriptor) - .setParamsExtractor( - request -> { - ImmutableMap.Builder params = ImmutableMap.builder(); - params.put("parent", String.valueOf(request.getParent())); - return params.build(); - }) - .build(); - GrpcCallSettings updateAccessLevelTransportSettings = - GrpcCallSettings.newBuilder() - .setMethodDescriptor(updateAccessLevelMethodDescriptor) - .setParamsExtractor( - request -> { - ImmutableMap.Builder params = ImmutableMap.builder(); - params.put( - "access_level.name", String.valueOf(request.getAccessLevel().getName())); - return params.build(); - }) - .build(); - GrpcCallSettings deleteAccessLevelTransportSettings = - GrpcCallSettings.newBuilder() - .setMethodDescriptor(deleteAccessLevelMethodDescriptor) - .setParamsExtractor( - request -> { - ImmutableMap.Builder params = ImmutableMap.builder(); - params.put("name", String.valueOf(request.getName())); - return params.build(); - }) - .build(); - GrpcCallSettings replaceAccessLevelsTransportSettings = - GrpcCallSettings.newBuilder() - .setMethodDescriptor(replaceAccessLevelsMethodDescriptor) - .setParamsExtractor( - request -> { - ImmutableMap.Builder params = ImmutableMap.builder(); - params.put("parent", String.valueOf(request.getParent())); - return params.build(); - }) - .build(); - GrpcCallSettings - listServicePerimetersTransportSettings = - GrpcCallSettings - .newBuilder() - .setMethodDescriptor(listServicePerimetersMethodDescriptor) - .setParamsExtractor( - request -> { - ImmutableMap.Builder params = ImmutableMap.builder(); - params.put("parent", String.valueOf(request.getParent())); - return params.build(); - }) - .build(); - GrpcCallSettings - getServicePerimeterTransportSettings = - GrpcCallSettings.newBuilder() - .setMethodDescriptor(getServicePerimeterMethodDescriptor) - .setParamsExtractor( - request -> { - ImmutableMap.Builder params = ImmutableMap.builder(); - params.put("name", String.valueOf(request.getName())); - return params.build(); - }) - .build(); - GrpcCallSettings - createServicePerimeterTransportSettings = - GrpcCallSettings.newBuilder() - .setMethodDescriptor(createServicePerimeterMethodDescriptor) - .setParamsExtractor( - request -> { - ImmutableMap.Builder params = ImmutableMap.builder(); - params.put("parent", String.valueOf(request.getParent())); - return params.build(); - }) - .build(); - GrpcCallSettings - updateServicePerimeterTransportSettings = - GrpcCallSettings.newBuilder() - .setMethodDescriptor(updateServicePerimeterMethodDescriptor) - .setParamsExtractor( - request -> { - ImmutableMap.Builder params = ImmutableMap.builder(); - params.put( - "service_perimeter.name", - String.valueOf(request.getServicePerimeter().getName())); - return params.build(); - }) - .build(); - GrpcCallSettings - deleteServicePerimeterTransportSettings = - GrpcCallSettings.newBuilder() - .setMethodDescriptor(deleteServicePerimeterMethodDescriptor) - .setParamsExtractor( - request -> { - ImmutableMap.Builder params = ImmutableMap.builder(); - params.put("name", String.valueOf(request.getName())); - return params.build(); - }) - .build(); - GrpcCallSettings - replaceServicePerimetersTransportSettings = - GrpcCallSettings.newBuilder() - .setMethodDescriptor(replaceServicePerimetersMethodDescriptor) - .setParamsExtractor( - request -> { - ImmutableMap.Builder params = ImmutableMap.builder(); - params.put("parent", String.valueOf(request.getParent())); - return params.build(); - }) - .build(); - GrpcCallSettings - commitServicePerimetersTransportSettings = - GrpcCallSettings.newBuilder() - .setMethodDescriptor(commitServicePerimetersMethodDescriptor) - .setParamsExtractor( - request -> { - ImmutableMap.Builder params = ImmutableMap.builder(); - params.put("parent", String.valueOf(request.getParent())); - return params.build(); - }) - .build(); - GrpcCallSettings - listGcpUserAccessBindingsTransportSettings = - GrpcCallSettings - .newBuilder() - .setMethodDescriptor(listGcpUserAccessBindingsMethodDescriptor) - .setParamsExtractor( - request -> { - ImmutableMap.Builder params = ImmutableMap.builder(); - params.put("parent", String.valueOf(request.getParent())); - return params.build(); - }) - .build(); - GrpcCallSettings - getGcpUserAccessBindingTransportSettings = - GrpcCallSettings.newBuilder() - .setMethodDescriptor(getGcpUserAccessBindingMethodDescriptor) - .setParamsExtractor( - request -> { - ImmutableMap.Builder params = ImmutableMap.builder(); - params.put("name", String.valueOf(request.getName())); - return params.build(); - }) - .build(); - GrpcCallSettings - createGcpUserAccessBindingTransportSettings = - GrpcCallSettings.newBuilder() - .setMethodDescriptor(createGcpUserAccessBindingMethodDescriptor) - .setParamsExtractor( - request -> { - ImmutableMap.Builder params = ImmutableMap.builder(); - params.put("parent", String.valueOf(request.getParent())); - return params.build(); - }) - .build(); - GrpcCallSettings - updateGcpUserAccessBindingTransportSettings = - GrpcCallSettings.newBuilder() - .setMethodDescriptor(updateGcpUserAccessBindingMethodDescriptor) - .setParamsExtractor( - request -> { - ImmutableMap.Builder params = ImmutableMap.builder(); - params.put( - "gcp_user_access_binding.name", - String.valueOf(request.getGcpUserAccessBinding().getName())); - return params.build(); - }) - .build(); - GrpcCallSettings - deleteGcpUserAccessBindingTransportSettings = - GrpcCallSettings.newBuilder() - .setMethodDescriptor(deleteGcpUserAccessBindingMethodDescriptor) - .setParamsExtractor( - request -> { - ImmutableMap.Builder params = ImmutableMap.builder(); - params.put("name", String.valueOf(request.getName())); - return params.build(); - }) - .build(); - GrpcCallSettings setIamPolicyTransportSettings = - GrpcCallSettings.newBuilder() - .setMethodDescriptor(setIamPolicyMethodDescriptor) - .setParamsExtractor( - request -> { - ImmutableMap.Builder params = ImmutableMap.builder(); - params.put("resource", String.valueOf(request.getResource())); - return params.build(); - }) - .build(); - GrpcCallSettings getIamPolicyTransportSettings = - GrpcCallSettings.newBuilder() - .setMethodDescriptor(getIamPolicyMethodDescriptor) - .setParamsExtractor( - request -> { - ImmutableMap.Builder params = ImmutableMap.builder(); - params.put("resource", String.valueOf(request.getResource())); - return params.build(); - }) - .build(); - GrpcCallSettings - testIamPermissionsTransportSettings = - GrpcCallSettings.newBuilder() - .setMethodDescriptor(testIamPermissionsMethodDescriptor) - .setParamsExtractor( - request -> { - ImmutableMap.Builder params = ImmutableMap.builder(); - params.put("resource", String.valueOf(request.getResource())); - return params.build(); - }) - .build(); - - this.listAccessPoliciesCallable = - callableFactory.createUnaryCallable( - listAccessPoliciesTransportSettings, - settings.listAccessPoliciesSettings(), - clientContext); - this.listAccessPoliciesPagedCallable = - callableFactory.createPagedCallable( - listAccessPoliciesTransportSettings, - settings.listAccessPoliciesSettings(), - clientContext); - this.getAccessPolicyCallable = - callableFactory.createUnaryCallable( - getAccessPolicyTransportSettings, settings.getAccessPolicySettings(), clientContext); - this.createAccessPolicyCallable = - callableFactory.createUnaryCallable( - createAccessPolicyTransportSettings, - settings.createAccessPolicySettings(), - clientContext); - this.createAccessPolicyOperationCallable = - callableFactory.createOperationCallable( - createAccessPolicyTransportSettings, - settings.createAccessPolicyOperationSettings(), - clientContext, - operationsStub); - this.updateAccessPolicyCallable = - callableFactory.createUnaryCallable( - updateAccessPolicyTransportSettings, - settings.updateAccessPolicySettings(), - clientContext); - this.updateAccessPolicyOperationCallable = - callableFactory.createOperationCallable( - updateAccessPolicyTransportSettings, - settings.updateAccessPolicyOperationSettings(), - clientContext, - operationsStub); - this.deleteAccessPolicyCallable = - callableFactory.createUnaryCallable( - deleteAccessPolicyTransportSettings, - settings.deleteAccessPolicySettings(), - clientContext); - this.deleteAccessPolicyOperationCallable = - callableFactory.createOperationCallable( - deleteAccessPolicyTransportSettings, - settings.deleteAccessPolicyOperationSettings(), - clientContext, - operationsStub); - this.listAccessLevelsCallable = - callableFactory.createUnaryCallable( - listAccessLevelsTransportSettings, settings.listAccessLevelsSettings(), clientContext); - this.listAccessLevelsPagedCallable = - callableFactory.createPagedCallable( - listAccessLevelsTransportSettings, settings.listAccessLevelsSettings(), clientContext); - this.getAccessLevelCallable = - callableFactory.createUnaryCallable( - getAccessLevelTransportSettings, settings.getAccessLevelSettings(), clientContext); - this.createAccessLevelCallable = - callableFactory.createUnaryCallable( - createAccessLevelTransportSettings, - settings.createAccessLevelSettings(), - clientContext); - this.createAccessLevelOperationCallable = - callableFactory.createOperationCallable( - createAccessLevelTransportSettings, - settings.createAccessLevelOperationSettings(), - clientContext, - operationsStub); - this.updateAccessLevelCallable = - callableFactory.createUnaryCallable( - updateAccessLevelTransportSettings, - settings.updateAccessLevelSettings(), - clientContext); - this.updateAccessLevelOperationCallable = - callableFactory.createOperationCallable( - updateAccessLevelTransportSettings, - settings.updateAccessLevelOperationSettings(), - clientContext, - operationsStub); - this.deleteAccessLevelCallable = - callableFactory.createUnaryCallable( - deleteAccessLevelTransportSettings, - settings.deleteAccessLevelSettings(), - clientContext); - this.deleteAccessLevelOperationCallable = - callableFactory.createOperationCallable( - deleteAccessLevelTransportSettings, - settings.deleteAccessLevelOperationSettings(), - clientContext, - operationsStub); - this.replaceAccessLevelsCallable = - callableFactory.createUnaryCallable( - replaceAccessLevelsTransportSettings, - settings.replaceAccessLevelsSettings(), - clientContext); - this.replaceAccessLevelsOperationCallable = - callableFactory.createOperationCallable( - replaceAccessLevelsTransportSettings, - settings.replaceAccessLevelsOperationSettings(), - clientContext, - operationsStub); - this.listServicePerimetersCallable = - callableFactory.createUnaryCallable( - listServicePerimetersTransportSettings, - settings.listServicePerimetersSettings(), - clientContext); - this.listServicePerimetersPagedCallable = - callableFactory.createPagedCallable( - listServicePerimetersTransportSettings, - settings.listServicePerimetersSettings(), - clientContext); - this.getServicePerimeterCallable = - callableFactory.createUnaryCallable( - getServicePerimeterTransportSettings, - settings.getServicePerimeterSettings(), - clientContext); - this.createServicePerimeterCallable = - callableFactory.createUnaryCallable( - createServicePerimeterTransportSettings, - settings.createServicePerimeterSettings(), - clientContext); - this.createServicePerimeterOperationCallable = - callableFactory.createOperationCallable( - createServicePerimeterTransportSettings, - settings.createServicePerimeterOperationSettings(), - clientContext, - operationsStub); - this.updateServicePerimeterCallable = - callableFactory.createUnaryCallable( - updateServicePerimeterTransportSettings, - settings.updateServicePerimeterSettings(), - clientContext); - this.updateServicePerimeterOperationCallable = - callableFactory.createOperationCallable( - updateServicePerimeterTransportSettings, - settings.updateServicePerimeterOperationSettings(), - clientContext, - operationsStub); - this.deleteServicePerimeterCallable = - callableFactory.createUnaryCallable( - deleteServicePerimeterTransportSettings, - settings.deleteServicePerimeterSettings(), - clientContext); - this.deleteServicePerimeterOperationCallable = - callableFactory.createOperationCallable( - deleteServicePerimeterTransportSettings, - settings.deleteServicePerimeterOperationSettings(), - clientContext, - operationsStub); - this.replaceServicePerimetersCallable = - callableFactory.createUnaryCallable( - replaceServicePerimetersTransportSettings, - settings.replaceServicePerimetersSettings(), - clientContext); - this.replaceServicePerimetersOperationCallable = - callableFactory.createOperationCallable( - replaceServicePerimetersTransportSettings, - settings.replaceServicePerimetersOperationSettings(), - clientContext, - operationsStub); - this.commitServicePerimetersCallable = - callableFactory.createUnaryCallable( - commitServicePerimetersTransportSettings, - settings.commitServicePerimetersSettings(), - clientContext); - this.commitServicePerimetersOperationCallable = - callableFactory.createOperationCallable( - commitServicePerimetersTransportSettings, - settings.commitServicePerimetersOperationSettings(), - clientContext, - operationsStub); - this.listGcpUserAccessBindingsCallable = - callableFactory.createUnaryCallable( - listGcpUserAccessBindingsTransportSettings, - settings.listGcpUserAccessBindingsSettings(), - clientContext); - this.listGcpUserAccessBindingsPagedCallable = - callableFactory.createPagedCallable( - listGcpUserAccessBindingsTransportSettings, - settings.listGcpUserAccessBindingsSettings(), - clientContext); - this.getGcpUserAccessBindingCallable = - callableFactory.createUnaryCallable( - getGcpUserAccessBindingTransportSettings, - settings.getGcpUserAccessBindingSettings(), - clientContext); - this.createGcpUserAccessBindingCallable = - callableFactory.createUnaryCallable( - createGcpUserAccessBindingTransportSettings, - settings.createGcpUserAccessBindingSettings(), - clientContext); - this.createGcpUserAccessBindingOperationCallable = - callableFactory.createOperationCallable( - createGcpUserAccessBindingTransportSettings, - settings.createGcpUserAccessBindingOperationSettings(), - clientContext, - operationsStub); - this.updateGcpUserAccessBindingCallable = - callableFactory.createUnaryCallable( - updateGcpUserAccessBindingTransportSettings, - settings.updateGcpUserAccessBindingSettings(), - clientContext); - this.updateGcpUserAccessBindingOperationCallable = - callableFactory.createOperationCallable( - updateGcpUserAccessBindingTransportSettings, - settings.updateGcpUserAccessBindingOperationSettings(), - clientContext, - operationsStub); - this.deleteGcpUserAccessBindingCallable = - callableFactory.createUnaryCallable( - deleteGcpUserAccessBindingTransportSettings, - settings.deleteGcpUserAccessBindingSettings(), - clientContext); - this.deleteGcpUserAccessBindingOperationCallable = - callableFactory.createOperationCallable( - deleteGcpUserAccessBindingTransportSettings, - settings.deleteGcpUserAccessBindingOperationSettings(), - clientContext, - operationsStub); - this.setIamPolicyCallable = - callableFactory.createUnaryCallable( - setIamPolicyTransportSettings, settings.setIamPolicySettings(), clientContext); - this.getIamPolicyCallable = - callableFactory.createUnaryCallable( - getIamPolicyTransportSettings, settings.getIamPolicySettings(), clientContext); - this.testIamPermissionsCallable = - callableFactory.createUnaryCallable( - testIamPermissionsTransportSettings, - settings.testIamPermissionsSettings(), - clientContext); - - this.backgroundResources = - new BackgroundResourceAggregation(clientContext.getBackgroundResources()); - } - - public GrpcOperationsStub getOperationsStub() { - return operationsStub; - } - - @Override - public UnaryCallable - listAccessPoliciesCallable() { - return listAccessPoliciesCallable; - } - - @Override - public UnaryCallable - listAccessPoliciesPagedCallable() { - return listAccessPoliciesPagedCallable; - } - - @Override - public UnaryCallable getAccessPolicyCallable() { - return getAccessPolicyCallable; - } - - @Override - public UnaryCallable createAccessPolicyCallable() { - return createAccessPolicyCallable; - } - - @Override - public OperationCallable - createAccessPolicyOperationCallable() { - return createAccessPolicyOperationCallable; - } - - @Override - public UnaryCallable updateAccessPolicyCallable() { - return updateAccessPolicyCallable; - } - - @Override - public OperationCallable< - UpdateAccessPolicyRequest, AccessPolicy, AccessContextManagerOperationMetadata> - updateAccessPolicyOperationCallable() { - return updateAccessPolicyOperationCallable; - } - - @Override - public UnaryCallable deleteAccessPolicyCallable() { - return deleteAccessPolicyCallable; - } - - @Override - public OperationCallable - deleteAccessPolicyOperationCallable() { - return deleteAccessPolicyOperationCallable; - } - - @Override - public UnaryCallable - listAccessLevelsCallable() { - return listAccessLevelsCallable; - } - - @Override - public UnaryCallable - listAccessLevelsPagedCallable() { - return listAccessLevelsPagedCallable; - } - - @Override - public UnaryCallable getAccessLevelCallable() { - return getAccessLevelCallable; - } - - @Override - public UnaryCallable createAccessLevelCallable() { - return createAccessLevelCallable; - } - - @Override - public OperationCallable< - CreateAccessLevelRequest, AccessLevel, AccessContextManagerOperationMetadata> - createAccessLevelOperationCallable() { - return createAccessLevelOperationCallable; - } - - @Override - public UnaryCallable updateAccessLevelCallable() { - return updateAccessLevelCallable; - } - - @Override - public OperationCallable< - UpdateAccessLevelRequest, AccessLevel, AccessContextManagerOperationMetadata> - updateAccessLevelOperationCallable() { - return updateAccessLevelOperationCallable; - } - - @Override - public UnaryCallable deleteAccessLevelCallable() { - return deleteAccessLevelCallable; - } - - @Override - public OperationCallable - deleteAccessLevelOperationCallable() { - return deleteAccessLevelOperationCallable; - } - - @Override - public UnaryCallable replaceAccessLevelsCallable() { - return replaceAccessLevelsCallable; - } - - @Override - public OperationCallable< - ReplaceAccessLevelsRequest, - ReplaceAccessLevelsResponse, - AccessContextManagerOperationMetadata> - replaceAccessLevelsOperationCallable() { - return replaceAccessLevelsOperationCallable; - } - - @Override - public UnaryCallable - listServicePerimetersCallable() { - return listServicePerimetersCallable; - } - - @Override - public UnaryCallable - listServicePerimetersPagedCallable() { - return listServicePerimetersPagedCallable; - } - - @Override - public UnaryCallable getServicePerimeterCallable() { - return getServicePerimeterCallable; - } - - @Override - public UnaryCallable createServicePerimeterCallable() { - return createServicePerimeterCallable; - } - - @Override - public OperationCallable< - CreateServicePerimeterRequest, ServicePerimeter, AccessContextManagerOperationMetadata> - createServicePerimeterOperationCallable() { - return createServicePerimeterOperationCallable; - } - - @Override - public UnaryCallable updateServicePerimeterCallable() { - return updateServicePerimeterCallable; - } - - @Override - public OperationCallable< - UpdateServicePerimeterRequest, ServicePerimeter, AccessContextManagerOperationMetadata> - updateServicePerimeterOperationCallable() { - return updateServicePerimeterOperationCallable; - } - - @Override - public UnaryCallable deleteServicePerimeterCallable() { - return deleteServicePerimeterCallable; - } - - @Override - public OperationCallable< - DeleteServicePerimeterRequest, Empty, AccessContextManagerOperationMetadata> - deleteServicePerimeterOperationCallable() { - return deleteServicePerimeterOperationCallable; - } - - @Override - public UnaryCallable - replaceServicePerimetersCallable() { - return replaceServicePerimetersCallable; - } - - @Override - public OperationCallable< - ReplaceServicePerimetersRequest, - ReplaceServicePerimetersResponse, - AccessContextManagerOperationMetadata> - replaceServicePerimetersOperationCallable() { - return replaceServicePerimetersOperationCallable; - } - - @Override - public UnaryCallable - commitServicePerimetersCallable() { - return commitServicePerimetersCallable; - } - - @Override - public OperationCallable< - CommitServicePerimetersRequest, - CommitServicePerimetersResponse, - AccessContextManagerOperationMetadata> - commitServicePerimetersOperationCallable() { - return commitServicePerimetersOperationCallable; - } - - @Override - public UnaryCallable - listGcpUserAccessBindingsCallable() { - return listGcpUserAccessBindingsCallable; - } - - @Override - public UnaryCallable - listGcpUserAccessBindingsPagedCallable() { - return listGcpUserAccessBindingsPagedCallable; - } - - @Override - public UnaryCallable - getGcpUserAccessBindingCallable() { - return getGcpUserAccessBindingCallable; - } - - @Override - public UnaryCallable - createGcpUserAccessBindingCallable() { - return createGcpUserAccessBindingCallable; - } - - @Override - public OperationCallable< - CreateGcpUserAccessBindingRequest, - GcpUserAccessBinding, - GcpUserAccessBindingOperationMetadata> - createGcpUserAccessBindingOperationCallable() { - return createGcpUserAccessBindingOperationCallable; - } - - @Override - public UnaryCallable - updateGcpUserAccessBindingCallable() { - return updateGcpUserAccessBindingCallable; - } - - @Override - public OperationCallable< - UpdateGcpUserAccessBindingRequest, - GcpUserAccessBinding, - GcpUserAccessBindingOperationMetadata> - updateGcpUserAccessBindingOperationCallable() { - return updateGcpUserAccessBindingOperationCallable; - } - - @Override - public UnaryCallable - deleteGcpUserAccessBindingCallable() { - return deleteGcpUserAccessBindingCallable; - } - - @Override - public OperationCallable< - DeleteGcpUserAccessBindingRequest, Empty, GcpUserAccessBindingOperationMetadata> - deleteGcpUserAccessBindingOperationCallable() { - return deleteGcpUserAccessBindingOperationCallable; - } - - @Override - public UnaryCallable setIamPolicyCallable() { - return setIamPolicyCallable; - } - - @Override - public UnaryCallable getIamPolicyCallable() { - return getIamPolicyCallable; - } - - @Override - public UnaryCallable - testIamPermissionsCallable() { - return testIamPermissionsCallable; - } - - @Override - public final void close() { - try { - backgroundResources.close(); - } catch (RuntimeException e) { - throw e; - } catch (Exception e) { - throw new IllegalStateException("Failed to close resource", e); - } - } - - @Override - public void shutdown() { - backgroundResources.shutdown(); - } - - @Override - public boolean isShutdown() { - return backgroundResources.isShutdown(); - } - - @Override - public boolean isTerminated() { - return backgroundResources.isTerminated(); - } - - @Override - public void shutdownNow() { - backgroundResources.shutdownNow(); - } - - @Override - public boolean awaitTermination(long duration, TimeUnit unit) throws InterruptedException { - return backgroundResources.awaitTermination(duration, unit); - } -} diff --git a/owl-bot-staging/java-accesscontextmanager/v1/google-identity-accesscontextmanager/src/main/java/com/google/identity/accesscontextmanager/v1/stub/HttpJsonAccessContextManagerCallableFactory.java b/owl-bot-staging/java-accesscontextmanager/v1/google-identity-accesscontextmanager/src/main/java/com/google/identity/accesscontextmanager/v1/stub/HttpJsonAccessContextManagerCallableFactory.java deleted file mode 100644 index bb4a07821a15..000000000000 --- a/owl-bot-staging/java-accesscontextmanager/v1/google-identity-accesscontextmanager/src/main/java/com/google/identity/accesscontextmanager/v1/stub/HttpJsonAccessContextManagerCallableFactory.java +++ /dev/null @@ -1,105 +0,0 @@ -/* - * Copyright 2022 Google LLC - * - * Licensed under the Apache License, Version 2.0 (the "License"); - * you may not use this file except in compliance with the License. - * You may obtain a copy of the License at - * - * https://www.apache.org/licenses/LICENSE-2.0 - * - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, - * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * See the License for the specific language governing permissions and - * limitations under the License. - */ - -package com.google.identity.accesscontextmanager.v1.stub; - -import com.google.api.core.BetaApi; -import com.google.api.gax.httpjson.HttpJsonCallSettings; -import com.google.api.gax.httpjson.HttpJsonCallableFactory; -import com.google.api.gax.httpjson.HttpJsonOperationSnapshotCallable; -import com.google.api.gax.httpjson.HttpJsonStubCallableFactory; -import com.google.api.gax.httpjson.longrunning.stub.OperationsStub; -import com.google.api.gax.rpc.BatchingCallSettings; -import com.google.api.gax.rpc.ClientContext; -import com.google.api.gax.rpc.OperationCallSettings; -import com.google.api.gax.rpc.OperationCallable; -import com.google.api.gax.rpc.PagedCallSettings; -import com.google.api.gax.rpc.ServerStreamingCallSettings; -import com.google.api.gax.rpc.ServerStreamingCallable; -import com.google.api.gax.rpc.UnaryCallSettings; -import com.google.api.gax.rpc.UnaryCallable; -import com.google.longrunning.Operation; -import javax.annotation.Generated; - -// AUTO-GENERATED DOCUMENTATION AND CLASS. -/** - * REST callable factory implementation for the AccessContextManager service API. - * - *

This class is for advanced usage. - */ -@Generated("by gapic-generator-java") -@BetaApi -public class HttpJsonAccessContextManagerCallableFactory - implements HttpJsonStubCallableFactory { - - @Override - public UnaryCallable createUnaryCallable( - HttpJsonCallSettings httpJsonCallSettings, - UnaryCallSettings callSettings, - ClientContext clientContext) { - return HttpJsonCallableFactory.createUnaryCallable( - httpJsonCallSettings, callSettings, clientContext); - } - - @Override - public - UnaryCallable createPagedCallable( - HttpJsonCallSettings httpJsonCallSettings, - PagedCallSettings callSettings, - ClientContext clientContext) { - return HttpJsonCallableFactory.createPagedCallable( - httpJsonCallSettings, callSettings, clientContext); - } - - @Override - public UnaryCallable createBatchingCallable( - HttpJsonCallSettings httpJsonCallSettings, - BatchingCallSettings callSettings, - ClientContext clientContext) { - return HttpJsonCallableFactory.createBatchingCallable( - httpJsonCallSettings, callSettings, clientContext); - } - - @BetaApi( - "The surface for long-running operations is not stable yet and may change in the future.") - @Override - public - OperationCallable createOperationCallable( - HttpJsonCallSettings httpJsonCallSettings, - OperationCallSettings callSettings, - ClientContext clientContext, - OperationsStub operationsStub) { - UnaryCallable innerCallable = - HttpJsonCallableFactory.createBaseUnaryCallable( - httpJsonCallSettings, callSettings.getInitialCallSettings(), clientContext); - HttpJsonOperationSnapshotCallable initialCallable = - new HttpJsonOperationSnapshotCallable( - innerCallable, - httpJsonCallSettings.getMethodDescriptor().getOperationSnapshotFactory()); - return HttpJsonCallableFactory.createOperationCallable( - callSettings, clientContext, operationsStub.longRunningClient(), initialCallable); - } - - @Override - public - ServerStreamingCallable createServerStreamingCallable( - HttpJsonCallSettings httpJsonCallSettings, - ServerStreamingCallSettings callSettings, - ClientContext clientContext) { - return HttpJsonCallableFactory.createServerStreamingCallable( - httpJsonCallSettings, callSettings, clientContext); - } -} diff --git a/owl-bot-staging/java-accesscontextmanager/v1/google-identity-accesscontextmanager/src/main/java/com/google/identity/accesscontextmanager/v1/stub/HttpJsonAccessContextManagerStub.java b/owl-bot-staging/java-accesscontextmanager/v1/google-identity-accesscontextmanager/src/main/java/com/google/identity/accesscontextmanager/v1/stub/HttpJsonAccessContextManagerStub.java deleted file mode 100644 index 70b33ade0691..000000000000 --- a/owl-bot-staging/java-accesscontextmanager/v1/google-identity-accesscontextmanager/src/main/java/com/google/identity/accesscontextmanager/v1/stub/HttpJsonAccessContextManagerStub.java +++ /dev/null @@ -1,2003 +0,0 @@ -/* - * Copyright 2022 Google LLC - * - * Licensed under the Apache License, Version 2.0 (the "License"); - * you may not use this file except in compliance with the License. - * You may obtain a copy of the License at - * - * https://www.apache.org/licenses/LICENSE-2.0 - * - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, - * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * See the License for the specific language governing permissions and - * limitations under the License. - */ - -package com.google.identity.accesscontextmanager.v1.stub; - -import static com.google.identity.accesscontextmanager.v1.AccessContextManagerClient.ListAccessLevelsPagedResponse; -import static com.google.identity.accesscontextmanager.v1.AccessContextManagerClient.ListAccessPoliciesPagedResponse; -import static com.google.identity.accesscontextmanager.v1.AccessContextManagerClient.ListGcpUserAccessBindingsPagedResponse; -import static com.google.identity.accesscontextmanager.v1.AccessContextManagerClient.ListServicePerimetersPagedResponse; - -import com.google.api.core.BetaApi; -import com.google.api.core.InternalApi; -import com.google.api.gax.core.BackgroundResource; -import com.google.api.gax.core.BackgroundResourceAggregation; -import com.google.api.gax.httpjson.ApiMethodDescriptor; -import com.google.api.gax.httpjson.HttpJsonCallSettings; -import com.google.api.gax.httpjson.HttpJsonOperationSnapshot; -import com.google.api.gax.httpjson.HttpJsonStubCallableFactory; -import com.google.api.gax.httpjson.ProtoMessageRequestFormatter; -import com.google.api.gax.httpjson.ProtoMessageResponseParser; -import com.google.api.gax.httpjson.ProtoRestSerializer; -import com.google.api.gax.httpjson.longrunning.stub.HttpJsonOperationsStub; -import com.google.api.gax.longrunning.OperationSnapshot; -import com.google.api.gax.rpc.ClientContext; -import com.google.api.gax.rpc.OperationCallable; -import com.google.api.gax.rpc.UnaryCallable; -import com.google.iam.v1.GetIamPolicyRequest; -import com.google.iam.v1.Policy; -import com.google.iam.v1.SetIamPolicyRequest; -import com.google.iam.v1.TestIamPermissionsRequest; -import com.google.iam.v1.TestIamPermissionsResponse; -import com.google.identity.accesscontextmanager.v1.AccessContextManagerOperationMetadata; -import com.google.identity.accesscontextmanager.v1.AccessLevel; -import com.google.identity.accesscontextmanager.v1.AccessPolicy; -import com.google.identity.accesscontextmanager.v1.CommitServicePerimetersRequest; -import com.google.identity.accesscontextmanager.v1.CommitServicePerimetersResponse; -import com.google.identity.accesscontextmanager.v1.CreateAccessLevelRequest; -import com.google.identity.accesscontextmanager.v1.CreateGcpUserAccessBindingRequest; -import com.google.identity.accesscontextmanager.v1.CreateServicePerimeterRequest; -import com.google.identity.accesscontextmanager.v1.DeleteAccessLevelRequest; -import com.google.identity.accesscontextmanager.v1.DeleteAccessPolicyRequest; -import com.google.identity.accesscontextmanager.v1.DeleteGcpUserAccessBindingRequest; -import com.google.identity.accesscontextmanager.v1.DeleteServicePerimeterRequest; -import com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding; -import com.google.identity.accesscontextmanager.v1.GcpUserAccessBindingOperationMetadata; -import com.google.identity.accesscontextmanager.v1.GetAccessLevelRequest; -import com.google.identity.accesscontextmanager.v1.GetAccessPolicyRequest; -import com.google.identity.accesscontextmanager.v1.GetGcpUserAccessBindingRequest; -import com.google.identity.accesscontextmanager.v1.GetServicePerimeterRequest; -import com.google.identity.accesscontextmanager.v1.ListAccessLevelsRequest; -import com.google.identity.accesscontextmanager.v1.ListAccessLevelsResponse; -import com.google.identity.accesscontextmanager.v1.ListAccessPoliciesRequest; -import com.google.identity.accesscontextmanager.v1.ListAccessPoliciesResponse; -import com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsRequest; -import com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsResponse; -import com.google.identity.accesscontextmanager.v1.ListServicePerimetersRequest; -import com.google.identity.accesscontextmanager.v1.ListServicePerimetersResponse; -import com.google.identity.accesscontextmanager.v1.ReplaceAccessLevelsRequest; -import com.google.identity.accesscontextmanager.v1.ReplaceAccessLevelsResponse; -import com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersRequest; -import com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersResponse; -import com.google.identity.accesscontextmanager.v1.ServicePerimeter; -import com.google.identity.accesscontextmanager.v1.UpdateAccessLevelRequest; -import com.google.identity.accesscontextmanager.v1.UpdateAccessPolicyRequest; -import com.google.identity.accesscontextmanager.v1.UpdateGcpUserAccessBindingRequest; -import com.google.identity.accesscontextmanager.v1.UpdateServicePerimeterRequest; -import com.google.longrunning.Operation; -import com.google.protobuf.Empty; -import com.google.protobuf.TypeRegistry; -import java.io.IOException; -import java.util.ArrayList; -import java.util.HashMap; -import java.util.List; -import java.util.Map; -import java.util.concurrent.TimeUnit; -import javax.annotation.Generated; - -// AUTO-GENERATED DOCUMENTATION AND CLASS. -/** - * REST stub implementation for the AccessContextManager service API. - * - *

This class is for advanced usage and reflects the underlying API directly. - */ -@Generated("by gapic-generator-java") -@BetaApi -public class HttpJsonAccessContextManagerStub extends AccessContextManagerStub { - private static final TypeRegistry typeRegistry = - TypeRegistry.newBuilder() - .add(Empty.getDescriptor()) - .add(AccessPolicy.getDescriptor()) - .add(GcpUserAccessBinding.getDescriptor()) - .add(ReplaceAccessLevelsResponse.getDescriptor()) - .add(ServicePerimeter.getDescriptor()) - .add(ReplaceServicePerimetersResponse.getDescriptor()) - .add(CommitServicePerimetersResponse.getDescriptor()) - .add(AccessLevel.getDescriptor()) - .add(AccessContextManagerOperationMetadata.getDescriptor()) - .add(GcpUserAccessBindingOperationMetadata.getDescriptor()) - .build(); - - private static final ApiMethodDescriptor - listAccessPoliciesMethodDescriptor = - ApiMethodDescriptor.newBuilder() - .setFullMethodName( - "google.identity.accesscontextmanager.v1.AccessContextManager/ListAccessPolicies") - .setHttpMethod("GET") - .setType(ApiMethodDescriptor.MethodType.UNARY) - .setRequestFormatter( - ProtoMessageRequestFormatter.newBuilder() - .setPath( - "/v1/accessPolicies", - request -> { - Map fields = new HashMap<>(); - ProtoRestSerializer serializer = - ProtoRestSerializer.create(); - return fields; - }) - .setQueryParamsExtractor( - request -> { - Map> fields = new HashMap<>(); - ProtoRestSerializer serializer = - ProtoRestSerializer.create(); - serializer.putQueryParam(fields, "pageSize", request.getPageSize()); - serializer.putQueryParam(fields, "pageToken", request.getPageToken()); - serializer.putQueryParam(fields, "parent", request.getParent()); - return fields; - }) - .setRequestBodyExtractor(request -> null) - .build()) - .setResponseParser( - ProtoMessageResponseParser.newBuilder() - .setDefaultInstance(ListAccessPoliciesResponse.getDefaultInstance()) - .setDefaultTypeRegistry(typeRegistry) - .build()) - .build(); - - private static final ApiMethodDescriptor - getAccessPolicyMethodDescriptor = - ApiMethodDescriptor.newBuilder() - .setFullMethodName( - "google.identity.accesscontextmanager.v1.AccessContextManager/GetAccessPolicy") - .setHttpMethod("GET") - .setType(ApiMethodDescriptor.MethodType.UNARY) - .setRequestFormatter( - ProtoMessageRequestFormatter.newBuilder() - .setPath( - "/v1/{name=accessPolicies/*}", - request -> { - Map fields = new HashMap<>(); - ProtoRestSerializer serializer = - ProtoRestSerializer.create(); - serializer.putPathParam(fields, "name", request.getName()); - return fields; - }) - .setQueryParamsExtractor( - request -> { - Map> fields = new HashMap<>(); - ProtoRestSerializer serializer = - ProtoRestSerializer.create(); - return fields; - }) - .setRequestBodyExtractor(request -> null) - .build()) - .setResponseParser( - ProtoMessageResponseParser.newBuilder() - .setDefaultInstance(AccessPolicy.getDefaultInstance()) - .setDefaultTypeRegistry(typeRegistry) - .build()) - .build(); - - private static final ApiMethodDescriptor - createAccessPolicyMethodDescriptor = - ApiMethodDescriptor.newBuilder() - .setFullMethodName( - "google.identity.accesscontextmanager.v1.AccessContextManager/CreateAccessPolicy") - .setHttpMethod("POST") - .setType(ApiMethodDescriptor.MethodType.UNARY) - .setRequestFormatter( - ProtoMessageRequestFormatter.newBuilder() - .setPath( - "/v1/accessPolicies", - request -> { - Map fields = new HashMap<>(); - ProtoRestSerializer serializer = - ProtoRestSerializer.create(); - return fields; - }) - .setQueryParamsExtractor( - request -> { - Map> fields = new HashMap<>(); - ProtoRestSerializer serializer = - ProtoRestSerializer.create(); - return fields; - }) - .setRequestBodyExtractor( - request -> - ProtoRestSerializer.create() - .toBody("*", request.toBuilder().build(), false)) - .build()) - .setResponseParser( - ProtoMessageResponseParser.newBuilder() - .setDefaultInstance(Operation.getDefaultInstance()) - .setDefaultTypeRegistry(typeRegistry) - .build()) - .setOperationSnapshotFactory( - (AccessPolicy request, Operation response) -> - HttpJsonOperationSnapshot.create(response)) - .build(); - - private static final ApiMethodDescriptor - updateAccessPolicyMethodDescriptor = - ApiMethodDescriptor.newBuilder() - .setFullMethodName( - "google.identity.accesscontextmanager.v1.AccessContextManager/UpdateAccessPolicy") - .setHttpMethod("PATCH") - .setType(ApiMethodDescriptor.MethodType.UNARY) - .setRequestFormatter( - ProtoMessageRequestFormatter.newBuilder() - .setPath( - "/v1/{policy.name=accessPolicies/*}", - request -> { - Map fields = new HashMap<>(); - ProtoRestSerializer serializer = - ProtoRestSerializer.create(); - serializer.putPathParam( - fields, "policy.name", request.getPolicy().getName()); - return fields; - }) - .setQueryParamsExtractor( - request -> { - Map> fields = new HashMap<>(); - ProtoRestSerializer serializer = - ProtoRestSerializer.create(); - serializer.putQueryParam(fields, "updateMask", request.getUpdateMask()); - return fields; - }) - .setRequestBodyExtractor( - request -> - ProtoRestSerializer.create() - .toBody("policy", request.getPolicy(), false)) - .build()) - .setResponseParser( - ProtoMessageResponseParser.newBuilder() - .setDefaultInstance(Operation.getDefaultInstance()) - .setDefaultTypeRegistry(typeRegistry) - .build()) - .setOperationSnapshotFactory( - (UpdateAccessPolicyRequest request, Operation response) -> - HttpJsonOperationSnapshot.create(response)) - .build(); - - private static final ApiMethodDescriptor - deleteAccessPolicyMethodDescriptor = - ApiMethodDescriptor.newBuilder() - .setFullMethodName( - "google.identity.accesscontextmanager.v1.AccessContextManager/DeleteAccessPolicy") - .setHttpMethod("DELETE") - .setType(ApiMethodDescriptor.MethodType.UNARY) - .setRequestFormatter( - ProtoMessageRequestFormatter.newBuilder() - .setPath( - "/v1/{name=accessPolicies/*}", - request -> { - Map fields = new HashMap<>(); - ProtoRestSerializer serializer = - ProtoRestSerializer.create(); - serializer.putPathParam(fields, "name", request.getName()); - return fields; - }) - .setQueryParamsExtractor( - request -> { - Map> fields = new HashMap<>(); - ProtoRestSerializer serializer = - ProtoRestSerializer.create(); - return fields; - }) - .setRequestBodyExtractor(request -> null) - .build()) - .setResponseParser( - ProtoMessageResponseParser.newBuilder() - .setDefaultInstance(Operation.getDefaultInstance()) - .setDefaultTypeRegistry(typeRegistry) - .build()) - .setOperationSnapshotFactory( - (DeleteAccessPolicyRequest request, Operation response) -> - HttpJsonOperationSnapshot.create(response)) - .build(); - - private static final ApiMethodDescriptor - listAccessLevelsMethodDescriptor = - ApiMethodDescriptor.newBuilder() - .setFullMethodName( - "google.identity.accesscontextmanager.v1.AccessContextManager/ListAccessLevels") - .setHttpMethod("GET") - .setType(ApiMethodDescriptor.MethodType.UNARY) - .setRequestFormatter( - ProtoMessageRequestFormatter.newBuilder() - .setPath( - "/v1/{parent=accessPolicies/*}/accessLevels", - request -> { - Map fields = new HashMap<>(); - ProtoRestSerializer serializer = - ProtoRestSerializer.create(); - serializer.putPathParam(fields, "parent", request.getParent()); - return fields; - }) - .setQueryParamsExtractor( - request -> { - Map> fields = new HashMap<>(); - ProtoRestSerializer serializer = - ProtoRestSerializer.create(); - serializer.putQueryParam( - fields, "accessLevelFormat", request.getAccessLevelFormatValue()); - serializer.putQueryParam(fields, "pageSize", request.getPageSize()); - serializer.putQueryParam(fields, "pageToken", request.getPageToken()); - return fields; - }) - .setRequestBodyExtractor(request -> null) - .build()) - .setResponseParser( - ProtoMessageResponseParser.newBuilder() - .setDefaultInstance(ListAccessLevelsResponse.getDefaultInstance()) - .setDefaultTypeRegistry(typeRegistry) - .build()) - .build(); - - private static final ApiMethodDescriptor - getAccessLevelMethodDescriptor = - ApiMethodDescriptor.newBuilder() - .setFullMethodName( - "google.identity.accesscontextmanager.v1.AccessContextManager/GetAccessLevel") - .setHttpMethod("GET") - .setType(ApiMethodDescriptor.MethodType.UNARY) - .setRequestFormatter( - ProtoMessageRequestFormatter.newBuilder() - .setPath( - "/v1/{name=accessPolicies/*/accessLevels/*}", - request -> { - Map fields = new HashMap<>(); - ProtoRestSerializer serializer = - ProtoRestSerializer.create(); - serializer.putPathParam(fields, "name", request.getName()); - return fields; - }) - .setQueryParamsExtractor( - request -> { - Map> fields = new HashMap<>(); - ProtoRestSerializer serializer = - ProtoRestSerializer.create(); - serializer.putQueryParam( - fields, "accessLevelFormat", request.getAccessLevelFormatValue()); - return fields; - }) - .setRequestBodyExtractor(request -> null) - .build()) - .setResponseParser( - ProtoMessageResponseParser.newBuilder() - .setDefaultInstance(AccessLevel.getDefaultInstance()) - .setDefaultTypeRegistry(typeRegistry) - .build()) - .build(); - - private static final ApiMethodDescriptor - createAccessLevelMethodDescriptor = - ApiMethodDescriptor.newBuilder() - .setFullMethodName( - "google.identity.accesscontextmanager.v1.AccessContextManager/CreateAccessLevel") - .setHttpMethod("POST") - .setType(ApiMethodDescriptor.MethodType.UNARY) - .setRequestFormatter( - ProtoMessageRequestFormatter.newBuilder() - .setPath( - "/v1/{parent=accessPolicies/*}/accessLevels", - request -> { - Map fields = new HashMap<>(); - ProtoRestSerializer serializer = - ProtoRestSerializer.create(); - serializer.putPathParam(fields, "parent", request.getParent()); - return fields; - }) - .setQueryParamsExtractor( - request -> { - Map> fields = new HashMap<>(); - ProtoRestSerializer serializer = - ProtoRestSerializer.create(); - return fields; - }) - .setRequestBodyExtractor( - request -> - ProtoRestSerializer.create() - .toBody("accessLevel", request.getAccessLevel(), false)) - .build()) - .setResponseParser( - ProtoMessageResponseParser.newBuilder() - .setDefaultInstance(Operation.getDefaultInstance()) - .setDefaultTypeRegistry(typeRegistry) - .build()) - .setOperationSnapshotFactory( - (CreateAccessLevelRequest request, Operation response) -> - HttpJsonOperationSnapshot.create(response)) - .build(); - - private static final ApiMethodDescriptor - updateAccessLevelMethodDescriptor = - ApiMethodDescriptor.newBuilder() - .setFullMethodName( - "google.identity.accesscontextmanager.v1.AccessContextManager/UpdateAccessLevel") - .setHttpMethod("PATCH") - .setType(ApiMethodDescriptor.MethodType.UNARY) - .setRequestFormatter( - ProtoMessageRequestFormatter.newBuilder() - .setPath( - "/v1/{accessLevel.name=accessPolicies/*/accessLevels/*}", - request -> { - Map fields = new HashMap<>(); - ProtoRestSerializer serializer = - ProtoRestSerializer.create(); - serializer.putPathParam( - fields, "accessLevel.name", request.getAccessLevel().getName()); - return fields; - }) - .setQueryParamsExtractor( - request -> { - Map> fields = new HashMap<>(); - ProtoRestSerializer serializer = - ProtoRestSerializer.create(); - serializer.putQueryParam(fields, "updateMask", request.getUpdateMask()); - return fields; - }) - .setRequestBodyExtractor( - request -> - ProtoRestSerializer.create() - .toBody("accessLevel", request.getAccessLevel(), false)) - .build()) - .setResponseParser( - ProtoMessageResponseParser.newBuilder() - .setDefaultInstance(Operation.getDefaultInstance()) - .setDefaultTypeRegistry(typeRegistry) - .build()) - .setOperationSnapshotFactory( - (UpdateAccessLevelRequest request, Operation response) -> - HttpJsonOperationSnapshot.create(response)) - .build(); - - private static final ApiMethodDescriptor - deleteAccessLevelMethodDescriptor = - ApiMethodDescriptor.newBuilder() - .setFullMethodName( - "google.identity.accesscontextmanager.v1.AccessContextManager/DeleteAccessLevel") - .setHttpMethod("DELETE") - .setType(ApiMethodDescriptor.MethodType.UNARY) - .setRequestFormatter( - ProtoMessageRequestFormatter.newBuilder() - .setPath( - "/v1/{name=accessPolicies/*/accessLevels/*}", - request -> { - Map fields = new HashMap<>(); - ProtoRestSerializer serializer = - ProtoRestSerializer.create(); - serializer.putPathParam(fields, "name", request.getName()); - return fields; - }) - .setQueryParamsExtractor( - request -> { - Map> fields = new HashMap<>(); - ProtoRestSerializer serializer = - ProtoRestSerializer.create(); - return fields; - }) - .setRequestBodyExtractor(request -> null) - .build()) - .setResponseParser( - ProtoMessageResponseParser.newBuilder() - .setDefaultInstance(Operation.getDefaultInstance()) - .setDefaultTypeRegistry(typeRegistry) - .build()) - .setOperationSnapshotFactory( - (DeleteAccessLevelRequest request, Operation response) -> - HttpJsonOperationSnapshot.create(response)) - .build(); - - private static final ApiMethodDescriptor - replaceAccessLevelsMethodDescriptor = - ApiMethodDescriptor.newBuilder() - .setFullMethodName( - "google.identity.accesscontextmanager.v1.AccessContextManager/ReplaceAccessLevels") - .setHttpMethod("POST") - .setType(ApiMethodDescriptor.MethodType.UNARY) - .setRequestFormatter( - ProtoMessageRequestFormatter.newBuilder() - .setPath( - "/v1/{parent=accessPolicies/*}/accessLevels:replaceAll", - request -> { - Map fields = new HashMap<>(); - ProtoRestSerializer serializer = - ProtoRestSerializer.create(); - serializer.putPathParam(fields, "parent", request.getParent()); - return fields; - }) - .setQueryParamsExtractor( - request -> { - Map> fields = new HashMap<>(); - ProtoRestSerializer serializer = - ProtoRestSerializer.create(); - return fields; - }) - .setRequestBodyExtractor( - request -> - ProtoRestSerializer.create() - .toBody("*", request.toBuilder().clearParent().build(), false)) - .build()) - .setResponseParser( - ProtoMessageResponseParser.newBuilder() - .setDefaultInstance(Operation.getDefaultInstance()) - .setDefaultTypeRegistry(typeRegistry) - .build()) - .setOperationSnapshotFactory( - (ReplaceAccessLevelsRequest request, Operation response) -> - HttpJsonOperationSnapshot.create(response)) - .build(); - - private static final ApiMethodDescriptor< - ListServicePerimetersRequest, ListServicePerimetersResponse> - listServicePerimetersMethodDescriptor = - ApiMethodDescriptor - .newBuilder() - .setFullMethodName( - "google.identity.accesscontextmanager.v1.AccessContextManager/ListServicePerimeters") - .setHttpMethod("GET") - .setType(ApiMethodDescriptor.MethodType.UNARY) - .setRequestFormatter( - ProtoMessageRequestFormatter.newBuilder() - .setPath( - "/v1/{parent=accessPolicies/*}/servicePerimeters", - request -> { - Map fields = new HashMap<>(); - ProtoRestSerializer serializer = - ProtoRestSerializer.create(); - serializer.putPathParam(fields, "parent", request.getParent()); - return fields; - }) - .setQueryParamsExtractor( - request -> { - Map> fields = new HashMap<>(); - ProtoRestSerializer serializer = - ProtoRestSerializer.create(); - serializer.putQueryParam(fields, "pageSize", request.getPageSize()); - serializer.putQueryParam(fields, "pageToken", request.getPageToken()); - return fields; - }) - .setRequestBodyExtractor(request -> null) - .build()) - .setResponseParser( - ProtoMessageResponseParser.newBuilder() - .setDefaultInstance(ListServicePerimetersResponse.getDefaultInstance()) - .setDefaultTypeRegistry(typeRegistry) - .build()) - .build(); - - private static final ApiMethodDescriptor - getServicePerimeterMethodDescriptor = - ApiMethodDescriptor.newBuilder() - .setFullMethodName( - "google.identity.accesscontextmanager.v1.AccessContextManager/GetServicePerimeter") - .setHttpMethod("GET") - .setType(ApiMethodDescriptor.MethodType.UNARY) - .setRequestFormatter( - ProtoMessageRequestFormatter.newBuilder() - .setPath( - "/v1/{name=accessPolicies/*/servicePerimeters/*}", - request -> { - Map fields = new HashMap<>(); - ProtoRestSerializer serializer = - ProtoRestSerializer.create(); - serializer.putPathParam(fields, "name", request.getName()); - return fields; - }) - .setQueryParamsExtractor( - request -> { - Map> fields = new HashMap<>(); - ProtoRestSerializer serializer = - ProtoRestSerializer.create(); - return fields; - }) - .setRequestBodyExtractor(request -> null) - .build()) - .setResponseParser( - ProtoMessageResponseParser.newBuilder() - .setDefaultInstance(ServicePerimeter.getDefaultInstance()) - .setDefaultTypeRegistry(typeRegistry) - .build()) - .build(); - - private static final ApiMethodDescriptor - createServicePerimeterMethodDescriptor = - ApiMethodDescriptor.newBuilder() - .setFullMethodName( - "google.identity.accesscontextmanager.v1.AccessContextManager/CreateServicePerimeter") - .setHttpMethod("POST") - .setType(ApiMethodDescriptor.MethodType.UNARY) - .setRequestFormatter( - ProtoMessageRequestFormatter.newBuilder() - .setPath( - "/v1/{parent=accessPolicies/*}/servicePerimeters", - request -> { - Map fields = new HashMap<>(); - ProtoRestSerializer serializer = - ProtoRestSerializer.create(); - serializer.putPathParam(fields, "parent", request.getParent()); - return fields; - }) - .setQueryParamsExtractor( - request -> { - Map> fields = new HashMap<>(); - ProtoRestSerializer serializer = - ProtoRestSerializer.create(); - return fields; - }) - .setRequestBodyExtractor( - request -> - ProtoRestSerializer.create() - .toBody("servicePerimeter", request.getServicePerimeter(), false)) - .build()) - .setResponseParser( - ProtoMessageResponseParser.newBuilder() - .setDefaultInstance(Operation.getDefaultInstance()) - .setDefaultTypeRegistry(typeRegistry) - .build()) - .setOperationSnapshotFactory( - (CreateServicePerimeterRequest request, Operation response) -> - HttpJsonOperationSnapshot.create(response)) - .build(); - - private static final ApiMethodDescriptor - updateServicePerimeterMethodDescriptor = - ApiMethodDescriptor.newBuilder() - .setFullMethodName( - "google.identity.accesscontextmanager.v1.AccessContextManager/UpdateServicePerimeter") - .setHttpMethod("PATCH") - .setType(ApiMethodDescriptor.MethodType.UNARY) - .setRequestFormatter( - ProtoMessageRequestFormatter.newBuilder() - .setPath( - "/v1/{servicePerimeter.name=accessPolicies/*/servicePerimeters/*}", - request -> { - Map fields = new HashMap<>(); - ProtoRestSerializer serializer = - ProtoRestSerializer.create(); - serializer.putPathParam( - fields, - "servicePerimeter.name", - request.getServicePerimeter().getName()); - return fields; - }) - .setQueryParamsExtractor( - request -> { - Map> fields = new HashMap<>(); - ProtoRestSerializer serializer = - ProtoRestSerializer.create(); - serializer.putQueryParam(fields, "updateMask", request.getUpdateMask()); - return fields; - }) - .setRequestBodyExtractor( - request -> - ProtoRestSerializer.create() - .toBody("servicePerimeter", request.getServicePerimeter(), false)) - .build()) - .setResponseParser( - ProtoMessageResponseParser.newBuilder() - .setDefaultInstance(Operation.getDefaultInstance()) - .setDefaultTypeRegistry(typeRegistry) - .build()) - .setOperationSnapshotFactory( - (UpdateServicePerimeterRequest request, Operation response) -> - HttpJsonOperationSnapshot.create(response)) - .build(); - - private static final ApiMethodDescriptor - deleteServicePerimeterMethodDescriptor = - ApiMethodDescriptor.newBuilder() - .setFullMethodName( - "google.identity.accesscontextmanager.v1.AccessContextManager/DeleteServicePerimeter") - .setHttpMethod("DELETE") - .setType(ApiMethodDescriptor.MethodType.UNARY) - .setRequestFormatter( - ProtoMessageRequestFormatter.newBuilder() - .setPath( - "/v1/{name=accessPolicies/*/servicePerimeters/*}", - request -> { - Map fields = new HashMap<>(); - ProtoRestSerializer serializer = - ProtoRestSerializer.create(); - serializer.putPathParam(fields, "name", request.getName()); - return fields; - }) - .setQueryParamsExtractor( - request -> { - Map> fields = new HashMap<>(); - ProtoRestSerializer serializer = - ProtoRestSerializer.create(); - return fields; - }) - .setRequestBodyExtractor(request -> null) - .build()) - .setResponseParser( - ProtoMessageResponseParser.newBuilder() - .setDefaultInstance(Operation.getDefaultInstance()) - .setDefaultTypeRegistry(typeRegistry) - .build()) - .setOperationSnapshotFactory( - (DeleteServicePerimeterRequest request, Operation response) -> - HttpJsonOperationSnapshot.create(response)) - .build(); - - private static final ApiMethodDescriptor - replaceServicePerimetersMethodDescriptor = - ApiMethodDescriptor.newBuilder() - .setFullMethodName( - "google.identity.accesscontextmanager.v1.AccessContextManager/ReplaceServicePerimeters") - .setHttpMethod("POST") - .setType(ApiMethodDescriptor.MethodType.UNARY) - .setRequestFormatter( - ProtoMessageRequestFormatter.newBuilder() - .setPath( - "/v1/{parent=accessPolicies/*}/servicePerimeters:replaceAll", - request -> { - Map fields = new HashMap<>(); - ProtoRestSerializer serializer = - ProtoRestSerializer.create(); - serializer.putPathParam(fields, "parent", request.getParent()); - return fields; - }) - .setQueryParamsExtractor( - request -> { - Map> fields = new HashMap<>(); - ProtoRestSerializer serializer = - ProtoRestSerializer.create(); - return fields; - }) - .setRequestBodyExtractor( - request -> - ProtoRestSerializer.create() - .toBody("*", request.toBuilder().clearParent().build(), false)) - .build()) - .setResponseParser( - ProtoMessageResponseParser.newBuilder() - .setDefaultInstance(Operation.getDefaultInstance()) - .setDefaultTypeRegistry(typeRegistry) - .build()) - .setOperationSnapshotFactory( - (ReplaceServicePerimetersRequest request, Operation response) -> - HttpJsonOperationSnapshot.create(response)) - .build(); - - private static final ApiMethodDescriptor - commitServicePerimetersMethodDescriptor = - ApiMethodDescriptor.newBuilder() - .setFullMethodName( - "google.identity.accesscontextmanager.v1.AccessContextManager/CommitServicePerimeters") - .setHttpMethod("POST") - .setType(ApiMethodDescriptor.MethodType.UNARY) - .setRequestFormatter( - ProtoMessageRequestFormatter.newBuilder() - .setPath( - "/v1/{parent=accessPolicies/*}/servicePerimeters:commit", - request -> { - Map fields = new HashMap<>(); - ProtoRestSerializer serializer = - ProtoRestSerializer.create(); - serializer.putPathParam(fields, "parent", request.getParent()); - return fields; - }) - .setQueryParamsExtractor( - request -> { - Map> fields = new HashMap<>(); - ProtoRestSerializer serializer = - ProtoRestSerializer.create(); - return fields; - }) - .setRequestBodyExtractor( - request -> - ProtoRestSerializer.create() - .toBody("*", request.toBuilder().clearParent().build(), false)) - .build()) - .setResponseParser( - ProtoMessageResponseParser.newBuilder() - .setDefaultInstance(Operation.getDefaultInstance()) - .setDefaultTypeRegistry(typeRegistry) - .build()) - .setOperationSnapshotFactory( - (CommitServicePerimetersRequest request, Operation response) -> - HttpJsonOperationSnapshot.create(response)) - .build(); - - private static final ApiMethodDescriptor< - ListGcpUserAccessBindingsRequest, ListGcpUserAccessBindingsResponse> - listGcpUserAccessBindingsMethodDescriptor = - ApiMethodDescriptor - .newBuilder() - .setFullMethodName( - "google.identity.accesscontextmanager.v1.AccessContextManager/ListGcpUserAccessBindings") - .setHttpMethod("GET") - .setType(ApiMethodDescriptor.MethodType.UNARY) - .setRequestFormatter( - ProtoMessageRequestFormatter.newBuilder() - .setPath( - "/v1/{parent=organizations/*}/gcpUserAccessBindings", - request -> { - Map fields = new HashMap<>(); - ProtoRestSerializer serializer = - ProtoRestSerializer.create(); - serializer.putPathParam(fields, "parent", request.getParent()); - return fields; - }) - .setQueryParamsExtractor( - request -> { - Map> fields = new HashMap<>(); - ProtoRestSerializer serializer = - ProtoRestSerializer.create(); - serializer.putQueryParam(fields, "pageSize", request.getPageSize()); - serializer.putQueryParam(fields, "pageToken", request.getPageToken()); - return fields; - }) - .setRequestBodyExtractor(request -> null) - .build()) - .setResponseParser( - ProtoMessageResponseParser.newBuilder() - .setDefaultInstance(ListGcpUserAccessBindingsResponse.getDefaultInstance()) - .setDefaultTypeRegistry(typeRegistry) - .build()) - .build(); - - private static final ApiMethodDescriptor - getGcpUserAccessBindingMethodDescriptor = - ApiMethodDescriptor.newBuilder() - .setFullMethodName( - "google.identity.accesscontextmanager.v1.AccessContextManager/GetGcpUserAccessBinding") - .setHttpMethod("GET") - .setType(ApiMethodDescriptor.MethodType.UNARY) - .setRequestFormatter( - ProtoMessageRequestFormatter.newBuilder() - .setPath( - "/v1/{name=organizations/*/gcpUserAccessBindings/*}", - request -> { - Map fields = new HashMap<>(); - ProtoRestSerializer serializer = - ProtoRestSerializer.create(); - serializer.putPathParam(fields, "name", request.getName()); - return fields; - }) - .setQueryParamsExtractor( - request -> { - Map> fields = new HashMap<>(); - ProtoRestSerializer serializer = - ProtoRestSerializer.create(); - return fields; - }) - .setRequestBodyExtractor(request -> null) - .build()) - .setResponseParser( - ProtoMessageResponseParser.newBuilder() - .setDefaultInstance(GcpUserAccessBinding.getDefaultInstance()) - .setDefaultTypeRegistry(typeRegistry) - .build()) - .build(); - - private static final ApiMethodDescriptor - createGcpUserAccessBindingMethodDescriptor = - ApiMethodDescriptor.newBuilder() - .setFullMethodName( - "google.identity.accesscontextmanager.v1.AccessContextManager/CreateGcpUserAccessBinding") - .setHttpMethod("POST") - .setType(ApiMethodDescriptor.MethodType.UNARY) - .setRequestFormatter( - ProtoMessageRequestFormatter.newBuilder() - .setPath( - "/v1/{parent=organizations/*}/gcpUserAccessBindings", - request -> { - Map fields = new HashMap<>(); - ProtoRestSerializer serializer = - ProtoRestSerializer.create(); - serializer.putPathParam(fields, "parent", request.getParent()); - return fields; - }) - .setQueryParamsExtractor( - request -> { - Map> fields = new HashMap<>(); - ProtoRestSerializer serializer = - ProtoRestSerializer.create(); - return fields; - }) - .setRequestBodyExtractor( - request -> - ProtoRestSerializer.create() - .toBody( - "gcpUserAccessBinding", - request.getGcpUserAccessBinding(), - false)) - .build()) - .setResponseParser( - ProtoMessageResponseParser.newBuilder() - .setDefaultInstance(Operation.getDefaultInstance()) - .setDefaultTypeRegistry(typeRegistry) - .build()) - .setOperationSnapshotFactory( - (CreateGcpUserAccessBindingRequest request, Operation response) -> - HttpJsonOperationSnapshot.create(response)) - .build(); - - private static final ApiMethodDescriptor - updateGcpUserAccessBindingMethodDescriptor = - ApiMethodDescriptor.newBuilder() - .setFullMethodName( - "google.identity.accesscontextmanager.v1.AccessContextManager/UpdateGcpUserAccessBinding") - .setHttpMethod("PATCH") - .setType(ApiMethodDescriptor.MethodType.UNARY) - .setRequestFormatter( - ProtoMessageRequestFormatter.newBuilder() - .setPath( - "/v1/{gcpUserAccessBinding.name=organizations/*/gcpUserAccessBindings/*}", - request -> { - Map fields = new HashMap<>(); - ProtoRestSerializer serializer = - ProtoRestSerializer.create(); - serializer.putPathParam( - fields, - "gcpUserAccessBinding.name", - request.getGcpUserAccessBinding().getName()); - return fields; - }) - .setQueryParamsExtractor( - request -> { - Map> fields = new HashMap<>(); - ProtoRestSerializer serializer = - ProtoRestSerializer.create(); - serializer.putQueryParam(fields, "updateMask", request.getUpdateMask()); - return fields; - }) - .setRequestBodyExtractor( - request -> - ProtoRestSerializer.create() - .toBody( - "gcpUserAccessBinding", - request.getGcpUserAccessBinding(), - false)) - .build()) - .setResponseParser( - ProtoMessageResponseParser.newBuilder() - .setDefaultInstance(Operation.getDefaultInstance()) - .setDefaultTypeRegistry(typeRegistry) - .build()) - .setOperationSnapshotFactory( - (UpdateGcpUserAccessBindingRequest request, Operation response) -> - HttpJsonOperationSnapshot.create(response)) - .build(); - - private static final ApiMethodDescriptor - deleteGcpUserAccessBindingMethodDescriptor = - ApiMethodDescriptor.newBuilder() - .setFullMethodName( - "google.identity.accesscontextmanager.v1.AccessContextManager/DeleteGcpUserAccessBinding") - .setHttpMethod("DELETE") - .setType(ApiMethodDescriptor.MethodType.UNARY) - .setRequestFormatter( - ProtoMessageRequestFormatter.newBuilder() - .setPath( - "/v1/{name=organizations/*/gcpUserAccessBindings/*}", - request -> { - Map fields = new HashMap<>(); - ProtoRestSerializer serializer = - ProtoRestSerializer.create(); - serializer.putPathParam(fields, "name", request.getName()); - return fields; - }) - .setQueryParamsExtractor( - request -> { - Map> fields = new HashMap<>(); - ProtoRestSerializer serializer = - ProtoRestSerializer.create(); - return fields; - }) - .setRequestBodyExtractor(request -> null) - .build()) - .setResponseParser( - ProtoMessageResponseParser.newBuilder() - .setDefaultInstance(Operation.getDefaultInstance()) - .setDefaultTypeRegistry(typeRegistry) - .build()) - .setOperationSnapshotFactory( - (DeleteGcpUserAccessBindingRequest request, Operation response) -> - HttpJsonOperationSnapshot.create(response)) - .build(); - - private static final ApiMethodDescriptor - setIamPolicyMethodDescriptor = - ApiMethodDescriptor.newBuilder() - .setFullMethodName( - "google.identity.accesscontextmanager.v1.AccessContextManager/SetIamPolicy") - .setHttpMethod("POST") - .setType(ApiMethodDescriptor.MethodType.UNARY) - .setRequestFormatter( - ProtoMessageRequestFormatter.newBuilder() - .setPath( - "/v1/{resource=accessPolicies/*}:setIamPolicy", - request -> { - Map fields = new HashMap<>(); - ProtoRestSerializer serializer = - ProtoRestSerializer.create(); - serializer.putPathParam(fields, "resource", request.getResource()); - return fields; - }) - .setQueryParamsExtractor( - request -> { - Map> fields = new HashMap<>(); - ProtoRestSerializer serializer = - ProtoRestSerializer.create(); - return fields; - }) - .setRequestBodyExtractor( - request -> - ProtoRestSerializer.create() - .toBody("*", request.toBuilder().clearResource().build(), false)) - .build()) - .setResponseParser( - ProtoMessageResponseParser.newBuilder() - .setDefaultInstance(Policy.getDefaultInstance()) - .setDefaultTypeRegistry(typeRegistry) - .build()) - .build(); - - private static final ApiMethodDescriptor - getIamPolicyMethodDescriptor = - ApiMethodDescriptor.newBuilder() - .setFullMethodName( - "google.identity.accesscontextmanager.v1.AccessContextManager/GetIamPolicy") - .setHttpMethod("POST") - .setType(ApiMethodDescriptor.MethodType.UNARY) - .setRequestFormatter( - ProtoMessageRequestFormatter.newBuilder() - .setPath( - "/v1/{resource=accessPolicies/*}:getIamPolicy", - request -> { - Map fields = new HashMap<>(); - ProtoRestSerializer serializer = - ProtoRestSerializer.create(); - serializer.putPathParam(fields, "resource", request.getResource()); - return fields; - }) - .setQueryParamsExtractor( - request -> { - Map> fields = new HashMap<>(); - ProtoRestSerializer serializer = - ProtoRestSerializer.create(); - return fields; - }) - .setRequestBodyExtractor( - request -> - ProtoRestSerializer.create() - .toBody("*", request.toBuilder().clearResource().build(), false)) - .build()) - .setResponseParser( - ProtoMessageResponseParser.newBuilder() - .setDefaultInstance(Policy.getDefaultInstance()) - .setDefaultTypeRegistry(typeRegistry) - .build()) - .build(); - - private static final ApiMethodDescriptor - testIamPermissionsMethodDescriptor = - ApiMethodDescriptor.newBuilder() - .setFullMethodName( - "google.identity.accesscontextmanager.v1.AccessContextManager/TestIamPermissions") - .setHttpMethod("POST") - .setType(ApiMethodDescriptor.MethodType.UNARY) - .setRequestFormatter( - ProtoMessageRequestFormatter.newBuilder() - .setPath( - "/v1/{resource=accessPolicies/*}:testIamPermissions", - request -> { - Map fields = new HashMap<>(); - ProtoRestSerializer serializer = - ProtoRestSerializer.create(); - serializer.putPathParam(fields, "resource", request.getResource()); - return fields; - }) - .setAdditionalPaths( - "/v1/{resource=accessPolicies/*/accessLevels/*}:testIamPermissions", - "/v1/{resource=accessPolicies/*/servicePerimeters/*}:testIamPermissions") - .setQueryParamsExtractor( - request -> { - Map> fields = new HashMap<>(); - ProtoRestSerializer serializer = - ProtoRestSerializer.create(); - return fields; - }) - .setRequestBodyExtractor( - request -> - ProtoRestSerializer.create() - .toBody("*", request.toBuilder().clearResource().build(), false)) - .build()) - .setResponseParser( - ProtoMessageResponseParser.newBuilder() - .setDefaultInstance(TestIamPermissionsResponse.getDefaultInstance()) - .setDefaultTypeRegistry(typeRegistry) - .build()) - .build(); - - private final UnaryCallable - listAccessPoliciesCallable; - private final UnaryCallable - listAccessPoliciesPagedCallable; - private final UnaryCallable getAccessPolicyCallable; - private final UnaryCallable createAccessPolicyCallable; - private final OperationCallable - createAccessPolicyOperationCallable; - private final UnaryCallable updateAccessPolicyCallable; - private final OperationCallable< - UpdateAccessPolicyRequest, AccessPolicy, AccessContextManagerOperationMetadata> - updateAccessPolicyOperationCallable; - private final UnaryCallable deleteAccessPolicyCallable; - private final OperationCallable< - DeleteAccessPolicyRequest, Empty, AccessContextManagerOperationMetadata> - deleteAccessPolicyOperationCallable; - private final UnaryCallable - listAccessLevelsCallable; - private final UnaryCallable - listAccessLevelsPagedCallable; - private final UnaryCallable getAccessLevelCallable; - private final UnaryCallable createAccessLevelCallable; - private final OperationCallable< - CreateAccessLevelRequest, AccessLevel, AccessContextManagerOperationMetadata> - createAccessLevelOperationCallable; - private final UnaryCallable updateAccessLevelCallable; - private final OperationCallable< - UpdateAccessLevelRequest, AccessLevel, AccessContextManagerOperationMetadata> - updateAccessLevelOperationCallable; - private final UnaryCallable deleteAccessLevelCallable; - private final OperationCallable< - DeleteAccessLevelRequest, Empty, AccessContextManagerOperationMetadata> - deleteAccessLevelOperationCallable; - private final UnaryCallable replaceAccessLevelsCallable; - private final OperationCallable< - ReplaceAccessLevelsRequest, - ReplaceAccessLevelsResponse, - AccessContextManagerOperationMetadata> - replaceAccessLevelsOperationCallable; - private final UnaryCallable - listServicePerimetersCallable; - private final UnaryCallable - listServicePerimetersPagedCallable; - private final UnaryCallable - getServicePerimeterCallable; - private final UnaryCallable - createServicePerimeterCallable; - private final OperationCallable< - CreateServicePerimeterRequest, ServicePerimeter, AccessContextManagerOperationMetadata> - createServicePerimeterOperationCallable; - private final UnaryCallable - updateServicePerimeterCallable; - private final OperationCallable< - UpdateServicePerimeterRequest, ServicePerimeter, AccessContextManagerOperationMetadata> - updateServicePerimeterOperationCallable; - private final UnaryCallable - deleteServicePerimeterCallable; - private final OperationCallable< - DeleteServicePerimeterRequest, Empty, AccessContextManagerOperationMetadata> - deleteServicePerimeterOperationCallable; - private final UnaryCallable - replaceServicePerimetersCallable; - private final OperationCallable< - ReplaceServicePerimetersRequest, - ReplaceServicePerimetersResponse, - AccessContextManagerOperationMetadata> - replaceServicePerimetersOperationCallable; - private final UnaryCallable - commitServicePerimetersCallable; - private final OperationCallable< - CommitServicePerimetersRequest, - CommitServicePerimetersResponse, - AccessContextManagerOperationMetadata> - commitServicePerimetersOperationCallable; - private final UnaryCallable - listGcpUserAccessBindingsCallable; - private final UnaryCallable< - ListGcpUserAccessBindingsRequest, ListGcpUserAccessBindingsPagedResponse> - listGcpUserAccessBindingsPagedCallable; - private final UnaryCallable - getGcpUserAccessBindingCallable; - private final UnaryCallable - createGcpUserAccessBindingCallable; - private final OperationCallable< - CreateGcpUserAccessBindingRequest, - GcpUserAccessBinding, - GcpUserAccessBindingOperationMetadata> - createGcpUserAccessBindingOperationCallable; - private final UnaryCallable - updateGcpUserAccessBindingCallable; - private final OperationCallable< - UpdateGcpUserAccessBindingRequest, - GcpUserAccessBinding, - GcpUserAccessBindingOperationMetadata> - updateGcpUserAccessBindingOperationCallable; - private final UnaryCallable - deleteGcpUserAccessBindingCallable; - private final OperationCallable< - DeleteGcpUserAccessBindingRequest, Empty, GcpUserAccessBindingOperationMetadata> - deleteGcpUserAccessBindingOperationCallable; - private final UnaryCallable setIamPolicyCallable; - private final UnaryCallable getIamPolicyCallable; - private final UnaryCallable - testIamPermissionsCallable; - - private final BackgroundResource backgroundResources; - private final HttpJsonOperationsStub httpJsonOperationsStub; - private final HttpJsonStubCallableFactory callableFactory; - - public static final HttpJsonAccessContextManagerStub create( - AccessContextManagerStubSettings settings) throws IOException { - return new HttpJsonAccessContextManagerStub(settings, ClientContext.create(settings)); - } - - public static final HttpJsonAccessContextManagerStub create(ClientContext clientContext) - throws IOException { - return new HttpJsonAccessContextManagerStub( - AccessContextManagerStubSettings.newHttpJsonBuilder().build(), clientContext); - } - - public static final HttpJsonAccessContextManagerStub create( - ClientContext clientContext, HttpJsonStubCallableFactory callableFactory) throws IOException { - return new HttpJsonAccessContextManagerStub( - AccessContextManagerStubSettings.newHttpJsonBuilder().build(), - clientContext, - callableFactory); - } - - /** - * Constructs an instance of HttpJsonAccessContextManagerStub, using the given settings. This is - * protected so that it is easy to make a subclass, but otherwise, the static factory methods - * should be preferred. - */ - protected HttpJsonAccessContextManagerStub( - AccessContextManagerStubSettings settings, ClientContext clientContext) throws IOException { - this(settings, clientContext, new HttpJsonAccessContextManagerCallableFactory()); - } - - /** - * Constructs an instance of HttpJsonAccessContextManagerStub, using the given settings. This is - * protected so that it is easy to make a subclass, but otherwise, the static factory methods - * should be preferred. - */ - protected HttpJsonAccessContextManagerStub( - AccessContextManagerStubSettings settings, - ClientContext clientContext, - HttpJsonStubCallableFactory callableFactory) - throws IOException { - this.callableFactory = callableFactory; - this.httpJsonOperationsStub = - HttpJsonOperationsStub.create(clientContext, callableFactory, typeRegistry); - - HttpJsonCallSettings - listAccessPoliciesTransportSettings = - HttpJsonCallSettings.newBuilder() - .setMethodDescriptor(listAccessPoliciesMethodDescriptor) - .setTypeRegistry(typeRegistry) - .build(); - HttpJsonCallSettings getAccessPolicyTransportSettings = - HttpJsonCallSettings.newBuilder() - .setMethodDescriptor(getAccessPolicyMethodDescriptor) - .setTypeRegistry(typeRegistry) - .build(); - HttpJsonCallSettings createAccessPolicyTransportSettings = - HttpJsonCallSettings.newBuilder() - .setMethodDescriptor(createAccessPolicyMethodDescriptor) - .setTypeRegistry(typeRegistry) - .build(); - HttpJsonCallSettings updateAccessPolicyTransportSettings = - HttpJsonCallSettings.newBuilder() - .setMethodDescriptor(updateAccessPolicyMethodDescriptor) - .setTypeRegistry(typeRegistry) - .build(); - HttpJsonCallSettings deleteAccessPolicyTransportSettings = - HttpJsonCallSettings.newBuilder() - .setMethodDescriptor(deleteAccessPolicyMethodDescriptor) - .setTypeRegistry(typeRegistry) - .build(); - HttpJsonCallSettings - listAccessLevelsTransportSettings = - HttpJsonCallSettings.newBuilder() - .setMethodDescriptor(listAccessLevelsMethodDescriptor) - .setTypeRegistry(typeRegistry) - .build(); - HttpJsonCallSettings getAccessLevelTransportSettings = - HttpJsonCallSettings.newBuilder() - .setMethodDescriptor(getAccessLevelMethodDescriptor) - .setTypeRegistry(typeRegistry) - .build(); - HttpJsonCallSettings createAccessLevelTransportSettings = - HttpJsonCallSettings.newBuilder() - .setMethodDescriptor(createAccessLevelMethodDescriptor) - .setTypeRegistry(typeRegistry) - .build(); - HttpJsonCallSettings updateAccessLevelTransportSettings = - HttpJsonCallSettings.newBuilder() - .setMethodDescriptor(updateAccessLevelMethodDescriptor) - .setTypeRegistry(typeRegistry) - .build(); - HttpJsonCallSettings deleteAccessLevelTransportSettings = - HttpJsonCallSettings.newBuilder() - .setMethodDescriptor(deleteAccessLevelMethodDescriptor) - .setTypeRegistry(typeRegistry) - .build(); - HttpJsonCallSettings - replaceAccessLevelsTransportSettings = - HttpJsonCallSettings.newBuilder() - .setMethodDescriptor(replaceAccessLevelsMethodDescriptor) - .setTypeRegistry(typeRegistry) - .build(); - HttpJsonCallSettings - listServicePerimetersTransportSettings = - HttpJsonCallSettings - .newBuilder() - .setMethodDescriptor(listServicePerimetersMethodDescriptor) - .setTypeRegistry(typeRegistry) - .build(); - HttpJsonCallSettings - getServicePerimeterTransportSettings = - HttpJsonCallSettings.newBuilder() - .setMethodDescriptor(getServicePerimeterMethodDescriptor) - .setTypeRegistry(typeRegistry) - .build(); - HttpJsonCallSettings - createServicePerimeterTransportSettings = - HttpJsonCallSettings.newBuilder() - .setMethodDescriptor(createServicePerimeterMethodDescriptor) - .setTypeRegistry(typeRegistry) - .build(); - HttpJsonCallSettings - updateServicePerimeterTransportSettings = - HttpJsonCallSettings.newBuilder() - .setMethodDescriptor(updateServicePerimeterMethodDescriptor) - .setTypeRegistry(typeRegistry) - .build(); - HttpJsonCallSettings - deleteServicePerimeterTransportSettings = - HttpJsonCallSettings.newBuilder() - .setMethodDescriptor(deleteServicePerimeterMethodDescriptor) - .setTypeRegistry(typeRegistry) - .build(); - HttpJsonCallSettings - replaceServicePerimetersTransportSettings = - HttpJsonCallSettings.newBuilder() - .setMethodDescriptor(replaceServicePerimetersMethodDescriptor) - .setTypeRegistry(typeRegistry) - .build(); - HttpJsonCallSettings - commitServicePerimetersTransportSettings = - HttpJsonCallSettings.newBuilder() - .setMethodDescriptor(commitServicePerimetersMethodDescriptor) - .setTypeRegistry(typeRegistry) - .build(); - HttpJsonCallSettings - listGcpUserAccessBindingsTransportSettings = - HttpJsonCallSettings - .newBuilder() - .setMethodDescriptor(listGcpUserAccessBindingsMethodDescriptor) - .setTypeRegistry(typeRegistry) - .build(); - HttpJsonCallSettings - getGcpUserAccessBindingTransportSettings = - HttpJsonCallSettings.newBuilder() - .setMethodDescriptor(getGcpUserAccessBindingMethodDescriptor) - .setTypeRegistry(typeRegistry) - .build(); - HttpJsonCallSettings - createGcpUserAccessBindingTransportSettings = - HttpJsonCallSettings.newBuilder() - .setMethodDescriptor(createGcpUserAccessBindingMethodDescriptor) - .setTypeRegistry(typeRegistry) - .build(); - HttpJsonCallSettings - updateGcpUserAccessBindingTransportSettings = - HttpJsonCallSettings.newBuilder() - .setMethodDescriptor(updateGcpUserAccessBindingMethodDescriptor) - .setTypeRegistry(typeRegistry) - .build(); - HttpJsonCallSettings - deleteGcpUserAccessBindingTransportSettings = - HttpJsonCallSettings.newBuilder() - .setMethodDescriptor(deleteGcpUserAccessBindingMethodDescriptor) - .setTypeRegistry(typeRegistry) - .build(); - HttpJsonCallSettings setIamPolicyTransportSettings = - HttpJsonCallSettings.newBuilder() - .setMethodDescriptor(setIamPolicyMethodDescriptor) - .setTypeRegistry(typeRegistry) - .build(); - HttpJsonCallSettings getIamPolicyTransportSettings = - HttpJsonCallSettings.newBuilder() - .setMethodDescriptor(getIamPolicyMethodDescriptor) - .setTypeRegistry(typeRegistry) - .build(); - HttpJsonCallSettings - testIamPermissionsTransportSettings = - HttpJsonCallSettings.newBuilder() - .setMethodDescriptor(testIamPermissionsMethodDescriptor) - .setTypeRegistry(typeRegistry) - .build(); - - this.listAccessPoliciesCallable = - callableFactory.createUnaryCallable( - listAccessPoliciesTransportSettings, - settings.listAccessPoliciesSettings(), - clientContext); - this.listAccessPoliciesPagedCallable = - callableFactory.createPagedCallable( - listAccessPoliciesTransportSettings, - settings.listAccessPoliciesSettings(), - clientContext); - this.getAccessPolicyCallable = - callableFactory.createUnaryCallable( - getAccessPolicyTransportSettings, settings.getAccessPolicySettings(), clientContext); - this.createAccessPolicyCallable = - callableFactory.createUnaryCallable( - createAccessPolicyTransportSettings, - settings.createAccessPolicySettings(), - clientContext); - this.createAccessPolicyOperationCallable = - callableFactory.createOperationCallable( - createAccessPolicyTransportSettings, - settings.createAccessPolicyOperationSettings(), - clientContext, - httpJsonOperationsStub); - this.updateAccessPolicyCallable = - callableFactory.createUnaryCallable( - updateAccessPolicyTransportSettings, - settings.updateAccessPolicySettings(), - clientContext); - this.updateAccessPolicyOperationCallable = - callableFactory.createOperationCallable( - updateAccessPolicyTransportSettings, - settings.updateAccessPolicyOperationSettings(), - clientContext, - httpJsonOperationsStub); - this.deleteAccessPolicyCallable = - callableFactory.createUnaryCallable( - deleteAccessPolicyTransportSettings, - settings.deleteAccessPolicySettings(), - clientContext); - this.deleteAccessPolicyOperationCallable = - callableFactory.createOperationCallable( - deleteAccessPolicyTransportSettings, - settings.deleteAccessPolicyOperationSettings(), - clientContext, - httpJsonOperationsStub); - this.listAccessLevelsCallable = - callableFactory.createUnaryCallable( - listAccessLevelsTransportSettings, settings.listAccessLevelsSettings(), clientContext); - this.listAccessLevelsPagedCallable = - callableFactory.createPagedCallable( - listAccessLevelsTransportSettings, settings.listAccessLevelsSettings(), clientContext); - this.getAccessLevelCallable = - callableFactory.createUnaryCallable( - getAccessLevelTransportSettings, settings.getAccessLevelSettings(), clientContext); - this.createAccessLevelCallable = - callableFactory.createUnaryCallable( - createAccessLevelTransportSettings, - settings.createAccessLevelSettings(), - clientContext); - this.createAccessLevelOperationCallable = - callableFactory.createOperationCallable( - createAccessLevelTransportSettings, - settings.createAccessLevelOperationSettings(), - clientContext, - httpJsonOperationsStub); - this.updateAccessLevelCallable = - callableFactory.createUnaryCallable( - updateAccessLevelTransportSettings, - settings.updateAccessLevelSettings(), - clientContext); - this.updateAccessLevelOperationCallable = - callableFactory.createOperationCallable( - updateAccessLevelTransportSettings, - settings.updateAccessLevelOperationSettings(), - clientContext, - httpJsonOperationsStub); - this.deleteAccessLevelCallable = - callableFactory.createUnaryCallable( - deleteAccessLevelTransportSettings, - settings.deleteAccessLevelSettings(), - clientContext); - this.deleteAccessLevelOperationCallable = - callableFactory.createOperationCallable( - deleteAccessLevelTransportSettings, - settings.deleteAccessLevelOperationSettings(), - clientContext, - httpJsonOperationsStub); - this.replaceAccessLevelsCallable = - callableFactory.createUnaryCallable( - replaceAccessLevelsTransportSettings, - settings.replaceAccessLevelsSettings(), - clientContext); - this.replaceAccessLevelsOperationCallable = - callableFactory.createOperationCallable( - replaceAccessLevelsTransportSettings, - settings.replaceAccessLevelsOperationSettings(), - clientContext, - httpJsonOperationsStub); - this.listServicePerimetersCallable = - callableFactory.createUnaryCallable( - listServicePerimetersTransportSettings, - settings.listServicePerimetersSettings(), - clientContext); - this.listServicePerimetersPagedCallable = - callableFactory.createPagedCallable( - listServicePerimetersTransportSettings, - settings.listServicePerimetersSettings(), - clientContext); - this.getServicePerimeterCallable = - callableFactory.createUnaryCallable( - getServicePerimeterTransportSettings, - settings.getServicePerimeterSettings(), - clientContext); - this.createServicePerimeterCallable = - callableFactory.createUnaryCallable( - createServicePerimeterTransportSettings, - settings.createServicePerimeterSettings(), - clientContext); - this.createServicePerimeterOperationCallable = - callableFactory.createOperationCallable( - createServicePerimeterTransportSettings, - settings.createServicePerimeterOperationSettings(), - clientContext, - httpJsonOperationsStub); - this.updateServicePerimeterCallable = - callableFactory.createUnaryCallable( - updateServicePerimeterTransportSettings, - settings.updateServicePerimeterSettings(), - clientContext); - this.updateServicePerimeterOperationCallable = - callableFactory.createOperationCallable( - updateServicePerimeterTransportSettings, - settings.updateServicePerimeterOperationSettings(), - clientContext, - httpJsonOperationsStub); - this.deleteServicePerimeterCallable = - callableFactory.createUnaryCallable( - deleteServicePerimeterTransportSettings, - settings.deleteServicePerimeterSettings(), - clientContext); - this.deleteServicePerimeterOperationCallable = - callableFactory.createOperationCallable( - deleteServicePerimeterTransportSettings, - settings.deleteServicePerimeterOperationSettings(), - clientContext, - httpJsonOperationsStub); - this.replaceServicePerimetersCallable = - callableFactory.createUnaryCallable( - replaceServicePerimetersTransportSettings, - settings.replaceServicePerimetersSettings(), - clientContext); - this.replaceServicePerimetersOperationCallable = - callableFactory.createOperationCallable( - replaceServicePerimetersTransportSettings, - settings.replaceServicePerimetersOperationSettings(), - clientContext, - httpJsonOperationsStub); - this.commitServicePerimetersCallable = - callableFactory.createUnaryCallable( - commitServicePerimetersTransportSettings, - settings.commitServicePerimetersSettings(), - clientContext); - this.commitServicePerimetersOperationCallable = - callableFactory.createOperationCallable( - commitServicePerimetersTransportSettings, - settings.commitServicePerimetersOperationSettings(), - clientContext, - httpJsonOperationsStub); - this.listGcpUserAccessBindingsCallable = - callableFactory.createUnaryCallable( - listGcpUserAccessBindingsTransportSettings, - settings.listGcpUserAccessBindingsSettings(), - clientContext); - this.listGcpUserAccessBindingsPagedCallable = - callableFactory.createPagedCallable( - listGcpUserAccessBindingsTransportSettings, - settings.listGcpUserAccessBindingsSettings(), - clientContext); - this.getGcpUserAccessBindingCallable = - callableFactory.createUnaryCallable( - getGcpUserAccessBindingTransportSettings, - settings.getGcpUserAccessBindingSettings(), - clientContext); - this.createGcpUserAccessBindingCallable = - callableFactory.createUnaryCallable( - createGcpUserAccessBindingTransportSettings, - settings.createGcpUserAccessBindingSettings(), - clientContext); - this.createGcpUserAccessBindingOperationCallable = - callableFactory.createOperationCallable( - createGcpUserAccessBindingTransportSettings, - settings.createGcpUserAccessBindingOperationSettings(), - clientContext, - httpJsonOperationsStub); - this.updateGcpUserAccessBindingCallable = - callableFactory.createUnaryCallable( - updateGcpUserAccessBindingTransportSettings, - settings.updateGcpUserAccessBindingSettings(), - clientContext); - this.updateGcpUserAccessBindingOperationCallable = - callableFactory.createOperationCallable( - updateGcpUserAccessBindingTransportSettings, - settings.updateGcpUserAccessBindingOperationSettings(), - clientContext, - httpJsonOperationsStub); - this.deleteGcpUserAccessBindingCallable = - callableFactory.createUnaryCallable( - deleteGcpUserAccessBindingTransportSettings, - settings.deleteGcpUserAccessBindingSettings(), - clientContext); - this.deleteGcpUserAccessBindingOperationCallable = - callableFactory.createOperationCallable( - deleteGcpUserAccessBindingTransportSettings, - settings.deleteGcpUserAccessBindingOperationSettings(), - clientContext, - httpJsonOperationsStub); - this.setIamPolicyCallable = - callableFactory.createUnaryCallable( - setIamPolicyTransportSettings, settings.setIamPolicySettings(), clientContext); - this.getIamPolicyCallable = - callableFactory.createUnaryCallable( - getIamPolicyTransportSettings, settings.getIamPolicySettings(), clientContext); - this.testIamPermissionsCallable = - callableFactory.createUnaryCallable( - testIamPermissionsTransportSettings, - settings.testIamPermissionsSettings(), - clientContext); - - this.backgroundResources = - new BackgroundResourceAggregation(clientContext.getBackgroundResources()); - } - - @InternalApi - public static List getMethodDescriptors() { - List methodDescriptors = new ArrayList<>(); - methodDescriptors.add(listAccessPoliciesMethodDescriptor); - methodDescriptors.add(getAccessPolicyMethodDescriptor); - methodDescriptors.add(createAccessPolicyMethodDescriptor); - methodDescriptors.add(updateAccessPolicyMethodDescriptor); - methodDescriptors.add(deleteAccessPolicyMethodDescriptor); - methodDescriptors.add(listAccessLevelsMethodDescriptor); - methodDescriptors.add(getAccessLevelMethodDescriptor); - methodDescriptors.add(createAccessLevelMethodDescriptor); - methodDescriptors.add(updateAccessLevelMethodDescriptor); - methodDescriptors.add(deleteAccessLevelMethodDescriptor); - methodDescriptors.add(replaceAccessLevelsMethodDescriptor); - methodDescriptors.add(listServicePerimetersMethodDescriptor); - methodDescriptors.add(getServicePerimeterMethodDescriptor); - methodDescriptors.add(createServicePerimeterMethodDescriptor); - methodDescriptors.add(updateServicePerimeterMethodDescriptor); - methodDescriptors.add(deleteServicePerimeterMethodDescriptor); - methodDescriptors.add(replaceServicePerimetersMethodDescriptor); - methodDescriptors.add(commitServicePerimetersMethodDescriptor); - methodDescriptors.add(listGcpUserAccessBindingsMethodDescriptor); - methodDescriptors.add(getGcpUserAccessBindingMethodDescriptor); - methodDescriptors.add(createGcpUserAccessBindingMethodDescriptor); - methodDescriptors.add(updateGcpUserAccessBindingMethodDescriptor); - methodDescriptors.add(deleteGcpUserAccessBindingMethodDescriptor); - methodDescriptors.add(setIamPolicyMethodDescriptor); - methodDescriptors.add(getIamPolicyMethodDescriptor); - methodDescriptors.add(testIamPermissionsMethodDescriptor); - return methodDescriptors; - } - - public HttpJsonOperationsStub getHttpJsonOperationsStub() { - return httpJsonOperationsStub; - } - - @Override - public UnaryCallable - listAccessPoliciesCallable() { - return listAccessPoliciesCallable; - } - - @Override - public UnaryCallable - listAccessPoliciesPagedCallable() { - return listAccessPoliciesPagedCallable; - } - - @Override - public UnaryCallable getAccessPolicyCallable() { - return getAccessPolicyCallable; - } - - @Override - public UnaryCallable createAccessPolicyCallable() { - return createAccessPolicyCallable; - } - - @Override - public OperationCallable - createAccessPolicyOperationCallable() { - return createAccessPolicyOperationCallable; - } - - @Override - public UnaryCallable updateAccessPolicyCallable() { - return updateAccessPolicyCallable; - } - - @Override - public OperationCallable< - UpdateAccessPolicyRequest, AccessPolicy, AccessContextManagerOperationMetadata> - updateAccessPolicyOperationCallable() { - return updateAccessPolicyOperationCallable; - } - - @Override - public UnaryCallable deleteAccessPolicyCallable() { - return deleteAccessPolicyCallable; - } - - @Override - public OperationCallable - deleteAccessPolicyOperationCallable() { - return deleteAccessPolicyOperationCallable; - } - - @Override - public UnaryCallable - listAccessLevelsCallable() { - return listAccessLevelsCallable; - } - - @Override - public UnaryCallable - listAccessLevelsPagedCallable() { - return listAccessLevelsPagedCallable; - } - - @Override - public UnaryCallable getAccessLevelCallable() { - return getAccessLevelCallable; - } - - @Override - public UnaryCallable createAccessLevelCallable() { - return createAccessLevelCallable; - } - - @Override - public OperationCallable< - CreateAccessLevelRequest, AccessLevel, AccessContextManagerOperationMetadata> - createAccessLevelOperationCallable() { - return createAccessLevelOperationCallable; - } - - @Override - public UnaryCallable updateAccessLevelCallable() { - return updateAccessLevelCallable; - } - - @Override - public OperationCallable< - UpdateAccessLevelRequest, AccessLevel, AccessContextManagerOperationMetadata> - updateAccessLevelOperationCallable() { - return updateAccessLevelOperationCallable; - } - - @Override - public UnaryCallable deleteAccessLevelCallable() { - return deleteAccessLevelCallable; - } - - @Override - public OperationCallable - deleteAccessLevelOperationCallable() { - return deleteAccessLevelOperationCallable; - } - - @Override - public UnaryCallable replaceAccessLevelsCallable() { - return replaceAccessLevelsCallable; - } - - @Override - public OperationCallable< - ReplaceAccessLevelsRequest, - ReplaceAccessLevelsResponse, - AccessContextManagerOperationMetadata> - replaceAccessLevelsOperationCallable() { - return replaceAccessLevelsOperationCallable; - } - - @Override - public UnaryCallable - listServicePerimetersCallable() { - return listServicePerimetersCallable; - } - - @Override - public UnaryCallable - listServicePerimetersPagedCallable() { - return listServicePerimetersPagedCallable; - } - - @Override - public UnaryCallable getServicePerimeterCallable() { - return getServicePerimeterCallable; - } - - @Override - public UnaryCallable createServicePerimeterCallable() { - return createServicePerimeterCallable; - } - - @Override - public OperationCallable< - CreateServicePerimeterRequest, ServicePerimeter, AccessContextManagerOperationMetadata> - createServicePerimeterOperationCallable() { - return createServicePerimeterOperationCallable; - } - - @Override - public UnaryCallable updateServicePerimeterCallable() { - return updateServicePerimeterCallable; - } - - @Override - public OperationCallable< - UpdateServicePerimeterRequest, ServicePerimeter, AccessContextManagerOperationMetadata> - updateServicePerimeterOperationCallable() { - return updateServicePerimeterOperationCallable; - } - - @Override - public UnaryCallable deleteServicePerimeterCallable() { - return deleteServicePerimeterCallable; - } - - @Override - public OperationCallable< - DeleteServicePerimeterRequest, Empty, AccessContextManagerOperationMetadata> - deleteServicePerimeterOperationCallable() { - return deleteServicePerimeterOperationCallable; - } - - @Override - public UnaryCallable - replaceServicePerimetersCallable() { - return replaceServicePerimetersCallable; - } - - @Override - public OperationCallable< - ReplaceServicePerimetersRequest, - ReplaceServicePerimetersResponse, - AccessContextManagerOperationMetadata> - replaceServicePerimetersOperationCallable() { - return replaceServicePerimetersOperationCallable; - } - - @Override - public UnaryCallable - commitServicePerimetersCallable() { - return commitServicePerimetersCallable; - } - - @Override - public OperationCallable< - CommitServicePerimetersRequest, - CommitServicePerimetersResponse, - AccessContextManagerOperationMetadata> - commitServicePerimetersOperationCallable() { - return commitServicePerimetersOperationCallable; - } - - @Override - public UnaryCallable - listGcpUserAccessBindingsCallable() { - return listGcpUserAccessBindingsCallable; - } - - @Override - public UnaryCallable - listGcpUserAccessBindingsPagedCallable() { - return listGcpUserAccessBindingsPagedCallable; - } - - @Override - public UnaryCallable - getGcpUserAccessBindingCallable() { - return getGcpUserAccessBindingCallable; - } - - @Override - public UnaryCallable - createGcpUserAccessBindingCallable() { - return createGcpUserAccessBindingCallable; - } - - @Override - public OperationCallable< - CreateGcpUserAccessBindingRequest, - GcpUserAccessBinding, - GcpUserAccessBindingOperationMetadata> - createGcpUserAccessBindingOperationCallable() { - return createGcpUserAccessBindingOperationCallable; - } - - @Override - public UnaryCallable - updateGcpUserAccessBindingCallable() { - return updateGcpUserAccessBindingCallable; - } - - @Override - public OperationCallable< - UpdateGcpUserAccessBindingRequest, - GcpUserAccessBinding, - GcpUserAccessBindingOperationMetadata> - updateGcpUserAccessBindingOperationCallable() { - return updateGcpUserAccessBindingOperationCallable; - } - - @Override - public UnaryCallable - deleteGcpUserAccessBindingCallable() { - return deleteGcpUserAccessBindingCallable; - } - - @Override - public OperationCallable< - DeleteGcpUserAccessBindingRequest, Empty, GcpUserAccessBindingOperationMetadata> - deleteGcpUserAccessBindingOperationCallable() { - return deleteGcpUserAccessBindingOperationCallable; - } - - @Override - public UnaryCallable setIamPolicyCallable() { - return setIamPolicyCallable; - } - - @Override - public UnaryCallable getIamPolicyCallable() { - return getIamPolicyCallable; - } - - @Override - public UnaryCallable - testIamPermissionsCallable() { - return testIamPermissionsCallable; - } - - @Override - public final void close() { - try { - backgroundResources.close(); - } catch (RuntimeException e) { - throw e; - } catch (Exception e) { - throw new IllegalStateException("Failed to close resource", e); - } - } - - @Override - public void shutdown() { - backgroundResources.shutdown(); - } - - @Override - public boolean isShutdown() { - return backgroundResources.isShutdown(); - } - - @Override - public boolean isTerminated() { - return backgroundResources.isTerminated(); - } - - @Override - public void shutdownNow() { - backgroundResources.shutdownNow(); - } - - @Override - public boolean awaitTermination(long duration, TimeUnit unit) throws InterruptedException { - return backgroundResources.awaitTermination(duration, unit); - } -} diff --git a/owl-bot-staging/java-accesscontextmanager/v1/google-identity-accesscontextmanager/src/test/java/com/google/identity/accesscontextmanager/v1/AccessContextManagerClientHttpJsonTest.java b/owl-bot-staging/java-accesscontextmanager/v1/google-identity-accesscontextmanager/src/test/java/com/google/identity/accesscontextmanager/v1/AccessContextManagerClientHttpJsonTest.java deleted file mode 100644 index aa4ece58b995..000000000000 --- a/owl-bot-staging/java-accesscontextmanager/v1/google-identity-accesscontextmanager/src/test/java/com/google/identity/accesscontextmanager/v1/AccessContextManagerClientHttpJsonTest.java +++ /dev/null @@ -1,2263 +0,0 @@ -/* - * Copyright 2022 Google LLC - * - * Licensed under the Apache License, Version 2.0 (the "License"); - * you may not use this file except in compliance with the License. - * You may obtain a copy of the License at - * - * https://www.apache.org/licenses/LICENSE-2.0 - * - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, - * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * See the License for the specific language governing permissions and - * limitations under the License. - */ - -package com.google.identity.accesscontextmanager.v1; - -import static com.google.identity.accesscontextmanager.v1.AccessContextManagerClient.ListAccessLevelsPagedResponse; -import static com.google.identity.accesscontextmanager.v1.AccessContextManagerClient.ListAccessPoliciesPagedResponse; -import static com.google.identity.accesscontextmanager.v1.AccessContextManagerClient.ListGcpUserAccessBindingsPagedResponse; -import static com.google.identity.accesscontextmanager.v1.AccessContextManagerClient.ListServicePerimetersPagedResponse; - -import com.google.api.gax.core.NoCredentialsProvider; -import com.google.api.gax.httpjson.GaxHttpJsonProperties; -import com.google.api.gax.httpjson.testing.MockHttpService; -import com.google.api.gax.rpc.ApiClientHeaderProvider; -import com.google.api.gax.rpc.ApiException; -import com.google.api.gax.rpc.ApiExceptionFactory; -import com.google.api.gax.rpc.InvalidArgumentException; -import com.google.api.gax.rpc.StatusCode; -import com.google.api.gax.rpc.testing.FakeStatusCode; -import com.google.common.collect.Lists; -import com.google.iam.v1.AuditConfig; -import com.google.iam.v1.Binding; -import com.google.iam.v1.GetIamPolicyRequest; -import com.google.iam.v1.GetPolicyOptions; -import com.google.iam.v1.Policy; -import com.google.iam.v1.SetIamPolicyRequest; -import com.google.iam.v1.TestIamPermissionsRequest; -import com.google.iam.v1.TestIamPermissionsResponse; -import com.google.identity.accesscontextmanager.v1.stub.HttpJsonAccessContextManagerStub; -import com.google.longrunning.Operation; -import com.google.protobuf.Any; -import com.google.protobuf.ByteString; -import com.google.protobuf.Empty; -import com.google.protobuf.FieldMask; -import com.google.protobuf.Timestamp; -import java.io.IOException; -import java.util.ArrayList; -import java.util.Arrays; -import java.util.List; -import java.util.concurrent.ExecutionException; -import javax.annotation.Generated; -import org.junit.After; -import org.junit.AfterClass; -import org.junit.Assert; -import org.junit.Before; -import org.junit.BeforeClass; -import org.junit.Test; - -@Generated("by gapic-generator-java") -public class AccessContextManagerClientHttpJsonTest { - private static MockHttpService mockService; - private static AccessContextManagerClient client; - - @BeforeClass - public static void startStaticServer() throws IOException { - mockService = - new MockHttpService( - HttpJsonAccessContextManagerStub.getMethodDescriptors(), - AccessContextManagerSettings.getDefaultEndpoint()); - AccessContextManagerSettings settings = - AccessContextManagerSettings.newHttpJsonBuilder() - .setTransportChannelProvider( - AccessContextManagerSettings.defaultHttpJsonTransportProviderBuilder() - .setHttpTransport(mockService) - .build()) - .setCredentialsProvider(NoCredentialsProvider.create()) - .build(); - client = AccessContextManagerClient.create(settings); - } - - @AfterClass - public static void stopServer() { - client.close(); - } - - @Before - public void setUp() {} - - @After - public void tearDown() throws Exception { - mockService.reset(); - } - - @Test - public void listAccessPoliciesTest() throws Exception { - AccessPolicy responsesElement = AccessPolicy.newBuilder().build(); - ListAccessPoliciesResponse expectedResponse = - ListAccessPoliciesResponse.newBuilder() - .setNextPageToken("") - .addAllAccessPolicies(Arrays.asList(responsesElement)) - .build(); - mockService.addResponse(expectedResponse); - - ListAccessPoliciesRequest request = - ListAccessPoliciesRequest.newBuilder() - .setParent(OrganizationName.of("[ORGANIZATION]").toString()) - .setPageSize(883849137) - .setPageToken("pageToken873572522") - .build(); - - ListAccessPoliciesPagedResponse pagedListResponse = client.listAccessPolicies(request); - - List resources = Lists.newArrayList(pagedListResponse.iterateAll()); - - Assert.assertEquals(1, resources.size()); - Assert.assertEquals(expectedResponse.getAccessPoliciesList().get(0), resources.get(0)); - - List actualRequests = mockService.getRequestPaths(); - Assert.assertEquals(1, actualRequests.size()); - - String apiClientHeaderKey = - mockService - .getRequestHeaders() - .get(ApiClientHeaderProvider.getDefaultApiClientHeaderKey()) - .iterator() - .next(); - Assert.assertTrue( - GaxHttpJsonProperties.getDefaultApiClientHeaderPattern() - .matcher(apiClientHeaderKey) - .matches()); - } - - @Test - public void listAccessPoliciesExceptionTest() throws Exception { - ApiException exception = - ApiExceptionFactory.createException( - new Exception(), FakeStatusCode.of(StatusCode.Code.INVALID_ARGUMENT), false); - mockService.addException(exception); - - try { - ListAccessPoliciesRequest request = - ListAccessPoliciesRequest.newBuilder() - .setParent(OrganizationName.of("[ORGANIZATION]").toString()) - .setPageSize(883849137) - .setPageToken("pageToken873572522") - .build(); - client.listAccessPolicies(request); - Assert.fail("No exception raised"); - } catch (InvalidArgumentException e) { - // Expected exception. - } - } - - @Test - public void getAccessPolicyTest() throws Exception { - AccessPolicy expectedResponse = - AccessPolicy.newBuilder() - .setName(AccessPolicyName.of("[ACCESS_POLICY]").toString()) - .setParent("parent-995424086") - .setTitle("title110371416") - .addAllScopes(new ArrayList()) - .setCreateTime(Timestamp.newBuilder().build()) - .setUpdateTime(Timestamp.newBuilder().build()) - .setEtag("etag3123477") - .build(); - mockService.addResponse(expectedResponse); - - AccessPolicyName name = AccessPolicyName.of("[ACCESS_POLICY]"); - - AccessPolicy actualResponse = client.getAccessPolicy(name); - Assert.assertEquals(expectedResponse, actualResponse); - - List actualRequests = mockService.getRequestPaths(); - Assert.assertEquals(1, actualRequests.size()); - - String apiClientHeaderKey = - mockService - .getRequestHeaders() - .get(ApiClientHeaderProvider.getDefaultApiClientHeaderKey()) - .iterator() - .next(); - Assert.assertTrue( - GaxHttpJsonProperties.getDefaultApiClientHeaderPattern() - .matcher(apiClientHeaderKey) - .matches()); - } - - @Test - public void getAccessPolicyExceptionTest() throws Exception { - ApiException exception = - ApiExceptionFactory.createException( - new Exception(), FakeStatusCode.of(StatusCode.Code.INVALID_ARGUMENT), false); - mockService.addException(exception); - - try { - AccessPolicyName name = AccessPolicyName.of("[ACCESS_POLICY]"); - client.getAccessPolicy(name); - Assert.fail("No exception raised"); - } catch (InvalidArgumentException e) { - // Expected exception. - } - } - - @Test - public void getAccessPolicyTest2() throws Exception { - AccessPolicy expectedResponse = - AccessPolicy.newBuilder() - .setName(AccessPolicyName.of("[ACCESS_POLICY]").toString()) - .setParent("parent-995424086") - .setTitle("title110371416") - .addAllScopes(new ArrayList()) - .setCreateTime(Timestamp.newBuilder().build()) - .setUpdateTime(Timestamp.newBuilder().build()) - .setEtag("etag3123477") - .build(); - mockService.addResponse(expectedResponse); - - String name = "accessPolicies/accessPolicie-4214"; - - AccessPolicy actualResponse = client.getAccessPolicy(name); - Assert.assertEquals(expectedResponse, actualResponse); - - List actualRequests = mockService.getRequestPaths(); - Assert.assertEquals(1, actualRequests.size()); - - String apiClientHeaderKey = - mockService - .getRequestHeaders() - .get(ApiClientHeaderProvider.getDefaultApiClientHeaderKey()) - .iterator() - .next(); - Assert.assertTrue( - GaxHttpJsonProperties.getDefaultApiClientHeaderPattern() - .matcher(apiClientHeaderKey) - .matches()); - } - - @Test - public void getAccessPolicyExceptionTest2() throws Exception { - ApiException exception = - ApiExceptionFactory.createException( - new Exception(), FakeStatusCode.of(StatusCode.Code.INVALID_ARGUMENT), false); - mockService.addException(exception); - - try { - String name = "accessPolicies/accessPolicie-4214"; - client.getAccessPolicy(name); - Assert.fail("No exception raised"); - } catch (InvalidArgumentException e) { - // Expected exception. - } - } - - @Test - public void createAccessPolicyTest() throws Exception { - AccessPolicy expectedResponse = - AccessPolicy.newBuilder() - .setName(AccessPolicyName.of("[ACCESS_POLICY]").toString()) - .setParent("parent-995424086") - .setTitle("title110371416") - .addAllScopes(new ArrayList()) - .setCreateTime(Timestamp.newBuilder().build()) - .setUpdateTime(Timestamp.newBuilder().build()) - .setEtag("etag3123477") - .build(); - Operation resultOperation = - Operation.newBuilder() - .setName("createAccessPolicyTest") - .setDone(true) - .setResponse(Any.pack(expectedResponse)) - .build(); - mockService.addResponse(resultOperation); - - AccessPolicy request = - AccessPolicy.newBuilder() - .setName(AccessPolicyName.of("[ACCESS_POLICY]").toString()) - .setParent("parent-995424086") - .setTitle("title110371416") - .addAllScopes(new ArrayList()) - .setCreateTime(Timestamp.newBuilder().build()) - .setUpdateTime(Timestamp.newBuilder().build()) - .setEtag("etag3123477") - .build(); - - AccessPolicy actualResponse = client.createAccessPolicyAsync(request).get(); - Assert.assertEquals(expectedResponse, actualResponse); - - List actualRequests = mockService.getRequestPaths(); - Assert.assertEquals(1, actualRequests.size()); - - String apiClientHeaderKey = - mockService - .getRequestHeaders() - .get(ApiClientHeaderProvider.getDefaultApiClientHeaderKey()) - .iterator() - .next(); - Assert.assertTrue( - GaxHttpJsonProperties.getDefaultApiClientHeaderPattern() - .matcher(apiClientHeaderKey) - .matches()); - } - - @Test - public void createAccessPolicyExceptionTest() throws Exception { - ApiException exception = - ApiExceptionFactory.createException( - new Exception(), FakeStatusCode.of(StatusCode.Code.INVALID_ARGUMENT), false); - mockService.addException(exception); - - try { - AccessPolicy request = - AccessPolicy.newBuilder() - .setName(AccessPolicyName.of("[ACCESS_POLICY]").toString()) - .setParent("parent-995424086") - .setTitle("title110371416") - .addAllScopes(new ArrayList()) - .setCreateTime(Timestamp.newBuilder().build()) - .setUpdateTime(Timestamp.newBuilder().build()) - .setEtag("etag3123477") - .build(); - client.createAccessPolicyAsync(request).get(); - Assert.fail("No exception raised"); - } catch (ExecutionException e) { - } - } - - @Test - public void updateAccessPolicyTest() throws Exception { - AccessPolicy expectedResponse = - AccessPolicy.newBuilder() - .setName(AccessPolicyName.of("[ACCESS_POLICY]").toString()) - .setParent("parent-995424086") - .setTitle("title110371416") - .addAllScopes(new ArrayList()) - .setCreateTime(Timestamp.newBuilder().build()) - .setUpdateTime(Timestamp.newBuilder().build()) - .setEtag("etag3123477") - .build(); - Operation resultOperation = - Operation.newBuilder() - .setName("updateAccessPolicyTest") - .setDone(true) - .setResponse(Any.pack(expectedResponse)) - .build(); - mockService.addResponse(resultOperation); - - AccessPolicy policy = - AccessPolicy.newBuilder() - .setName(AccessPolicyName.of("[ACCESS_POLICY]").toString()) - .setParent("parent-995424086") - .setTitle("title110371416") - .addAllScopes(new ArrayList()) - .setCreateTime(Timestamp.newBuilder().build()) - .setUpdateTime(Timestamp.newBuilder().build()) - .setEtag("etag3123477") - .build(); - FieldMask updateMask = FieldMask.newBuilder().build(); - - AccessPolicy actualResponse = client.updateAccessPolicyAsync(policy, updateMask).get(); - Assert.assertEquals(expectedResponse, actualResponse); - - List actualRequests = mockService.getRequestPaths(); - Assert.assertEquals(1, actualRequests.size()); - - String apiClientHeaderKey = - mockService - .getRequestHeaders() - .get(ApiClientHeaderProvider.getDefaultApiClientHeaderKey()) - .iterator() - .next(); - Assert.assertTrue( - GaxHttpJsonProperties.getDefaultApiClientHeaderPattern() - .matcher(apiClientHeaderKey) - .matches()); - } - - @Test - public void updateAccessPolicyExceptionTest() throws Exception { - ApiException exception = - ApiExceptionFactory.createException( - new Exception(), FakeStatusCode.of(StatusCode.Code.INVALID_ARGUMENT), false); - mockService.addException(exception); - - try { - AccessPolicy policy = - AccessPolicy.newBuilder() - .setName(AccessPolicyName.of("[ACCESS_POLICY]").toString()) - .setParent("parent-995424086") - .setTitle("title110371416") - .addAllScopes(new ArrayList()) - .setCreateTime(Timestamp.newBuilder().build()) - .setUpdateTime(Timestamp.newBuilder().build()) - .setEtag("etag3123477") - .build(); - FieldMask updateMask = FieldMask.newBuilder().build(); - client.updateAccessPolicyAsync(policy, updateMask).get(); - Assert.fail("No exception raised"); - } catch (ExecutionException e) { - } - } - - @Test - public void deleteAccessPolicyTest() throws Exception { - Empty expectedResponse = Empty.newBuilder().build(); - Operation resultOperation = - Operation.newBuilder() - .setName("deleteAccessPolicyTest") - .setDone(true) - .setResponse(Any.pack(expectedResponse)) - .build(); - mockService.addResponse(resultOperation); - - AccessPolicyName name = AccessPolicyName.of("[ACCESS_POLICY]"); - - client.deleteAccessPolicyAsync(name).get(); - - List actualRequests = mockService.getRequestPaths(); - Assert.assertEquals(1, actualRequests.size()); - - String apiClientHeaderKey = - mockService - .getRequestHeaders() - .get(ApiClientHeaderProvider.getDefaultApiClientHeaderKey()) - .iterator() - .next(); - Assert.assertTrue( - GaxHttpJsonProperties.getDefaultApiClientHeaderPattern() - .matcher(apiClientHeaderKey) - .matches()); - } - - @Test - public void deleteAccessPolicyExceptionTest() throws Exception { - ApiException exception = - ApiExceptionFactory.createException( - new Exception(), FakeStatusCode.of(StatusCode.Code.INVALID_ARGUMENT), false); - mockService.addException(exception); - - try { - AccessPolicyName name = AccessPolicyName.of("[ACCESS_POLICY]"); - client.deleteAccessPolicyAsync(name).get(); - Assert.fail("No exception raised"); - } catch (ExecutionException e) { - } - } - - @Test - public void deleteAccessPolicyTest2() throws Exception { - Empty expectedResponse = Empty.newBuilder().build(); - Operation resultOperation = - Operation.newBuilder() - .setName("deleteAccessPolicyTest") - .setDone(true) - .setResponse(Any.pack(expectedResponse)) - .build(); - mockService.addResponse(resultOperation); - - String name = "accessPolicies/accessPolicie-4214"; - - client.deleteAccessPolicyAsync(name).get(); - - List actualRequests = mockService.getRequestPaths(); - Assert.assertEquals(1, actualRequests.size()); - - String apiClientHeaderKey = - mockService - .getRequestHeaders() - .get(ApiClientHeaderProvider.getDefaultApiClientHeaderKey()) - .iterator() - .next(); - Assert.assertTrue( - GaxHttpJsonProperties.getDefaultApiClientHeaderPattern() - .matcher(apiClientHeaderKey) - .matches()); - } - - @Test - public void deleteAccessPolicyExceptionTest2() throws Exception { - ApiException exception = - ApiExceptionFactory.createException( - new Exception(), FakeStatusCode.of(StatusCode.Code.INVALID_ARGUMENT), false); - mockService.addException(exception); - - try { - String name = "accessPolicies/accessPolicie-4214"; - client.deleteAccessPolicyAsync(name).get(); - Assert.fail("No exception raised"); - } catch (ExecutionException e) { - } - } - - @Test - public void listAccessLevelsTest() throws Exception { - AccessLevel responsesElement = AccessLevel.newBuilder().build(); - ListAccessLevelsResponse expectedResponse = - ListAccessLevelsResponse.newBuilder() - .setNextPageToken("") - .addAllAccessLevels(Arrays.asList(responsesElement)) - .build(); - mockService.addResponse(expectedResponse); - - AccessPolicyName parent = AccessPolicyName.of("[ACCESS_POLICY]"); - - ListAccessLevelsPagedResponse pagedListResponse = client.listAccessLevels(parent); - - List resources = Lists.newArrayList(pagedListResponse.iterateAll()); - - Assert.assertEquals(1, resources.size()); - Assert.assertEquals(expectedResponse.getAccessLevelsList().get(0), resources.get(0)); - - List actualRequests = mockService.getRequestPaths(); - Assert.assertEquals(1, actualRequests.size()); - - String apiClientHeaderKey = - mockService - .getRequestHeaders() - .get(ApiClientHeaderProvider.getDefaultApiClientHeaderKey()) - .iterator() - .next(); - Assert.assertTrue( - GaxHttpJsonProperties.getDefaultApiClientHeaderPattern() - .matcher(apiClientHeaderKey) - .matches()); - } - - @Test - public void listAccessLevelsExceptionTest() throws Exception { - ApiException exception = - ApiExceptionFactory.createException( - new Exception(), FakeStatusCode.of(StatusCode.Code.INVALID_ARGUMENT), false); - mockService.addException(exception); - - try { - AccessPolicyName parent = AccessPolicyName.of("[ACCESS_POLICY]"); - client.listAccessLevels(parent); - Assert.fail("No exception raised"); - } catch (InvalidArgumentException e) { - // Expected exception. - } - } - - @Test - public void listAccessLevelsTest2() throws Exception { - AccessLevel responsesElement = AccessLevel.newBuilder().build(); - ListAccessLevelsResponse expectedResponse = - ListAccessLevelsResponse.newBuilder() - .setNextPageToken("") - .addAllAccessLevels(Arrays.asList(responsesElement)) - .build(); - mockService.addResponse(expectedResponse); - - String parent = "accessPolicies/accessPolicie-2983"; - - ListAccessLevelsPagedResponse pagedListResponse = client.listAccessLevels(parent); - - List resources = Lists.newArrayList(pagedListResponse.iterateAll()); - - Assert.assertEquals(1, resources.size()); - Assert.assertEquals(expectedResponse.getAccessLevelsList().get(0), resources.get(0)); - - List actualRequests = mockService.getRequestPaths(); - Assert.assertEquals(1, actualRequests.size()); - - String apiClientHeaderKey = - mockService - .getRequestHeaders() - .get(ApiClientHeaderProvider.getDefaultApiClientHeaderKey()) - .iterator() - .next(); - Assert.assertTrue( - GaxHttpJsonProperties.getDefaultApiClientHeaderPattern() - .matcher(apiClientHeaderKey) - .matches()); - } - - @Test - public void listAccessLevelsExceptionTest2() throws Exception { - ApiException exception = - ApiExceptionFactory.createException( - new Exception(), FakeStatusCode.of(StatusCode.Code.INVALID_ARGUMENT), false); - mockService.addException(exception); - - try { - String parent = "accessPolicies/accessPolicie-2983"; - client.listAccessLevels(parent); - Assert.fail("No exception raised"); - } catch (InvalidArgumentException e) { - // Expected exception. - } - } - - @Test - public void getAccessLevelTest() throws Exception { - AccessLevel expectedResponse = - AccessLevel.newBuilder() - .setName(AccessLevelName.of("[ACCESS_POLICY]", "[ACCESS_LEVEL]").toString()) - .setTitle("title110371416") - .setDescription("description-1724546052") - .setCreateTime(Timestamp.newBuilder().build()) - .setUpdateTime(Timestamp.newBuilder().build()) - .build(); - mockService.addResponse(expectedResponse); - - AccessLevelName name = AccessLevelName.of("[ACCESS_POLICY]", "[ACCESS_LEVEL]"); - - AccessLevel actualResponse = client.getAccessLevel(name); - Assert.assertEquals(expectedResponse, actualResponse); - - List actualRequests = mockService.getRequestPaths(); - Assert.assertEquals(1, actualRequests.size()); - - String apiClientHeaderKey = - mockService - .getRequestHeaders() - .get(ApiClientHeaderProvider.getDefaultApiClientHeaderKey()) - .iterator() - .next(); - Assert.assertTrue( - GaxHttpJsonProperties.getDefaultApiClientHeaderPattern() - .matcher(apiClientHeaderKey) - .matches()); - } - - @Test - public void getAccessLevelExceptionTest() throws Exception { - ApiException exception = - ApiExceptionFactory.createException( - new Exception(), FakeStatusCode.of(StatusCode.Code.INVALID_ARGUMENT), false); - mockService.addException(exception); - - try { - AccessLevelName name = AccessLevelName.of("[ACCESS_POLICY]", "[ACCESS_LEVEL]"); - client.getAccessLevel(name); - Assert.fail("No exception raised"); - } catch (InvalidArgumentException e) { - // Expected exception. - } - } - - @Test - public void getAccessLevelTest2() throws Exception { - AccessLevel expectedResponse = - AccessLevel.newBuilder() - .setName(AccessLevelName.of("[ACCESS_POLICY]", "[ACCESS_LEVEL]").toString()) - .setTitle("title110371416") - .setDescription("description-1724546052") - .setCreateTime(Timestamp.newBuilder().build()) - .setUpdateTime(Timestamp.newBuilder().build()) - .build(); - mockService.addResponse(expectedResponse); - - String name = "accessPolicies/accessPolicie-6963/accessLevels/accessLevel-6963"; - - AccessLevel actualResponse = client.getAccessLevel(name); - Assert.assertEquals(expectedResponse, actualResponse); - - List actualRequests = mockService.getRequestPaths(); - Assert.assertEquals(1, actualRequests.size()); - - String apiClientHeaderKey = - mockService - .getRequestHeaders() - .get(ApiClientHeaderProvider.getDefaultApiClientHeaderKey()) - .iterator() - .next(); - Assert.assertTrue( - GaxHttpJsonProperties.getDefaultApiClientHeaderPattern() - .matcher(apiClientHeaderKey) - .matches()); - } - - @Test - public void getAccessLevelExceptionTest2() throws Exception { - ApiException exception = - ApiExceptionFactory.createException( - new Exception(), FakeStatusCode.of(StatusCode.Code.INVALID_ARGUMENT), false); - mockService.addException(exception); - - try { - String name = "accessPolicies/accessPolicie-6963/accessLevels/accessLevel-6963"; - client.getAccessLevel(name); - Assert.fail("No exception raised"); - } catch (InvalidArgumentException e) { - // Expected exception. - } - } - - @Test - public void createAccessLevelTest() throws Exception { - AccessLevel expectedResponse = - AccessLevel.newBuilder() - .setName(AccessLevelName.of("[ACCESS_POLICY]", "[ACCESS_LEVEL]").toString()) - .setTitle("title110371416") - .setDescription("description-1724546052") - .setCreateTime(Timestamp.newBuilder().build()) - .setUpdateTime(Timestamp.newBuilder().build()) - .build(); - Operation resultOperation = - Operation.newBuilder() - .setName("createAccessLevelTest") - .setDone(true) - .setResponse(Any.pack(expectedResponse)) - .build(); - mockService.addResponse(resultOperation); - - AccessPolicyName parent = AccessPolicyName.of("[ACCESS_POLICY]"); - AccessLevel accessLevel = AccessLevel.newBuilder().build(); - - AccessLevel actualResponse = client.createAccessLevelAsync(parent, accessLevel).get(); - Assert.assertEquals(expectedResponse, actualResponse); - - List actualRequests = mockService.getRequestPaths(); - Assert.assertEquals(1, actualRequests.size()); - - String apiClientHeaderKey = - mockService - .getRequestHeaders() - .get(ApiClientHeaderProvider.getDefaultApiClientHeaderKey()) - .iterator() - .next(); - Assert.assertTrue( - GaxHttpJsonProperties.getDefaultApiClientHeaderPattern() - .matcher(apiClientHeaderKey) - .matches()); - } - - @Test - public void createAccessLevelExceptionTest() throws Exception { - ApiException exception = - ApiExceptionFactory.createException( - new Exception(), FakeStatusCode.of(StatusCode.Code.INVALID_ARGUMENT), false); - mockService.addException(exception); - - try { - AccessPolicyName parent = AccessPolicyName.of("[ACCESS_POLICY]"); - AccessLevel accessLevel = AccessLevel.newBuilder().build(); - client.createAccessLevelAsync(parent, accessLevel).get(); - Assert.fail("No exception raised"); - } catch (ExecutionException e) { - } - } - - @Test - public void createAccessLevelTest2() throws Exception { - AccessLevel expectedResponse = - AccessLevel.newBuilder() - .setName(AccessLevelName.of("[ACCESS_POLICY]", "[ACCESS_LEVEL]").toString()) - .setTitle("title110371416") - .setDescription("description-1724546052") - .setCreateTime(Timestamp.newBuilder().build()) - .setUpdateTime(Timestamp.newBuilder().build()) - .build(); - Operation resultOperation = - Operation.newBuilder() - .setName("createAccessLevelTest") - .setDone(true) - .setResponse(Any.pack(expectedResponse)) - .build(); - mockService.addResponse(resultOperation); - - String parent = "accessPolicies/accessPolicie-2983"; - AccessLevel accessLevel = AccessLevel.newBuilder().build(); - - AccessLevel actualResponse = client.createAccessLevelAsync(parent, accessLevel).get(); - Assert.assertEquals(expectedResponse, actualResponse); - - List actualRequests = mockService.getRequestPaths(); - Assert.assertEquals(1, actualRequests.size()); - - String apiClientHeaderKey = - mockService - .getRequestHeaders() - .get(ApiClientHeaderProvider.getDefaultApiClientHeaderKey()) - .iterator() - .next(); - Assert.assertTrue( - GaxHttpJsonProperties.getDefaultApiClientHeaderPattern() - .matcher(apiClientHeaderKey) - .matches()); - } - - @Test - public void createAccessLevelExceptionTest2() throws Exception { - ApiException exception = - ApiExceptionFactory.createException( - new Exception(), FakeStatusCode.of(StatusCode.Code.INVALID_ARGUMENT), false); - mockService.addException(exception); - - try { - String parent = "accessPolicies/accessPolicie-2983"; - AccessLevel accessLevel = AccessLevel.newBuilder().build(); - client.createAccessLevelAsync(parent, accessLevel).get(); - Assert.fail("No exception raised"); - } catch (ExecutionException e) { - } - } - - @Test - public void updateAccessLevelTest() throws Exception { - AccessLevel expectedResponse = - AccessLevel.newBuilder() - .setName(AccessLevelName.of("[ACCESS_POLICY]", "[ACCESS_LEVEL]").toString()) - .setTitle("title110371416") - .setDescription("description-1724546052") - .setCreateTime(Timestamp.newBuilder().build()) - .setUpdateTime(Timestamp.newBuilder().build()) - .build(); - Operation resultOperation = - Operation.newBuilder() - .setName("updateAccessLevelTest") - .setDone(true) - .setResponse(Any.pack(expectedResponse)) - .build(); - mockService.addResponse(resultOperation); - - AccessLevel accessLevel = - AccessLevel.newBuilder() - .setName(AccessLevelName.of("[ACCESS_POLICY]", "[ACCESS_LEVEL]").toString()) - .setTitle("title110371416") - .setDescription("description-1724546052") - .setCreateTime(Timestamp.newBuilder().build()) - .setUpdateTime(Timestamp.newBuilder().build()) - .build(); - FieldMask updateMask = FieldMask.newBuilder().build(); - - AccessLevel actualResponse = client.updateAccessLevelAsync(accessLevel, updateMask).get(); - Assert.assertEquals(expectedResponse, actualResponse); - - List actualRequests = mockService.getRequestPaths(); - Assert.assertEquals(1, actualRequests.size()); - - String apiClientHeaderKey = - mockService - .getRequestHeaders() - .get(ApiClientHeaderProvider.getDefaultApiClientHeaderKey()) - .iterator() - .next(); - Assert.assertTrue( - GaxHttpJsonProperties.getDefaultApiClientHeaderPattern() - .matcher(apiClientHeaderKey) - .matches()); - } - - @Test - public void updateAccessLevelExceptionTest() throws Exception { - ApiException exception = - ApiExceptionFactory.createException( - new Exception(), FakeStatusCode.of(StatusCode.Code.INVALID_ARGUMENT), false); - mockService.addException(exception); - - try { - AccessLevel accessLevel = - AccessLevel.newBuilder() - .setName(AccessLevelName.of("[ACCESS_POLICY]", "[ACCESS_LEVEL]").toString()) - .setTitle("title110371416") - .setDescription("description-1724546052") - .setCreateTime(Timestamp.newBuilder().build()) - .setUpdateTime(Timestamp.newBuilder().build()) - .build(); - FieldMask updateMask = FieldMask.newBuilder().build(); - client.updateAccessLevelAsync(accessLevel, updateMask).get(); - Assert.fail("No exception raised"); - } catch (ExecutionException e) { - } - } - - @Test - public void deleteAccessLevelTest() throws Exception { - Empty expectedResponse = Empty.newBuilder().build(); - Operation resultOperation = - Operation.newBuilder() - .setName("deleteAccessLevelTest") - .setDone(true) - .setResponse(Any.pack(expectedResponse)) - .build(); - mockService.addResponse(resultOperation); - - AccessLevelName name = AccessLevelName.of("[ACCESS_POLICY]", "[ACCESS_LEVEL]"); - - client.deleteAccessLevelAsync(name).get(); - - List actualRequests = mockService.getRequestPaths(); - Assert.assertEquals(1, actualRequests.size()); - - String apiClientHeaderKey = - mockService - .getRequestHeaders() - .get(ApiClientHeaderProvider.getDefaultApiClientHeaderKey()) - .iterator() - .next(); - Assert.assertTrue( - GaxHttpJsonProperties.getDefaultApiClientHeaderPattern() - .matcher(apiClientHeaderKey) - .matches()); - } - - @Test - public void deleteAccessLevelExceptionTest() throws Exception { - ApiException exception = - ApiExceptionFactory.createException( - new Exception(), FakeStatusCode.of(StatusCode.Code.INVALID_ARGUMENT), false); - mockService.addException(exception); - - try { - AccessLevelName name = AccessLevelName.of("[ACCESS_POLICY]", "[ACCESS_LEVEL]"); - client.deleteAccessLevelAsync(name).get(); - Assert.fail("No exception raised"); - } catch (ExecutionException e) { - } - } - - @Test - public void deleteAccessLevelTest2() throws Exception { - Empty expectedResponse = Empty.newBuilder().build(); - Operation resultOperation = - Operation.newBuilder() - .setName("deleteAccessLevelTest") - .setDone(true) - .setResponse(Any.pack(expectedResponse)) - .build(); - mockService.addResponse(resultOperation); - - String name = "accessPolicies/accessPolicie-6963/accessLevels/accessLevel-6963"; - - client.deleteAccessLevelAsync(name).get(); - - List actualRequests = mockService.getRequestPaths(); - Assert.assertEquals(1, actualRequests.size()); - - String apiClientHeaderKey = - mockService - .getRequestHeaders() - .get(ApiClientHeaderProvider.getDefaultApiClientHeaderKey()) - .iterator() - .next(); - Assert.assertTrue( - GaxHttpJsonProperties.getDefaultApiClientHeaderPattern() - .matcher(apiClientHeaderKey) - .matches()); - } - - @Test - public void deleteAccessLevelExceptionTest2() throws Exception { - ApiException exception = - ApiExceptionFactory.createException( - new Exception(), FakeStatusCode.of(StatusCode.Code.INVALID_ARGUMENT), false); - mockService.addException(exception); - - try { - String name = "accessPolicies/accessPolicie-6963/accessLevels/accessLevel-6963"; - client.deleteAccessLevelAsync(name).get(); - Assert.fail("No exception raised"); - } catch (ExecutionException e) { - } - } - - @Test - public void replaceAccessLevelsTest() throws Exception { - ReplaceAccessLevelsResponse expectedResponse = - ReplaceAccessLevelsResponse.newBuilder() - .addAllAccessLevels(new ArrayList()) - .build(); - Operation resultOperation = - Operation.newBuilder() - .setName("replaceAccessLevelsTest") - .setDone(true) - .setResponse(Any.pack(expectedResponse)) - .build(); - mockService.addResponse(resultOperation); - - ReplaceAccessLevelsRequest request = - ReplaceAccessLevelsRequest.newBuilder() - .setParent(AccessPolicyName.of("[ACCESS_POLICY]").toString()) - .addAllAccessLevels(new ArrayList()) - .setEtag("etag3123477") - .build(); - - ReplaceAccessLevelsResponse actualResponse = client.replaceAccessLevelsAsync(request).get(); - Assert.assertEquals(expectedResponse, actualResponse); - - List actualRequests = mockService.getRequestPaths(); - Assert.assertEquals(1, actualRequests.size()); - - String apiClientHeaderKey = - mockService - .getRequestHeaders() - .get(ApiClientHeaderProvider.getDefaultApiClientHeaderKey()) - .iterator() - .next(); - Assert.assertTrue( - GaxHttpJsonProperties.getDefaultApiClientHeaderPattern() - .matcher(apiClientHeaderKey) - .matches()); - } - - @Test - public void replaceAccessLevelsExceptionTest() throws Exception { - ApiException exception = - ApiExceptionFactory.createException( - new Exception(), FakeStatusCode.of(StatusCode.Code.INVALID_ARGUMENT), false); - mockService.addException(exception); - - try { - ReplaceAccessLevelsRequest request = - ReplaceAccessLevelsRequest.newBuilder() - .setParent(AccessPolicyName.of("[ACCESS_POLICY]").toString()) - .addAllAccessLevels(new ArrayList()) - .setEtag("etag3123477") - .build(); - client.replaceAccessLevelsAsync(request).get(); - Assert.fail("No exception raised"); - } catch (ExecutionException e) { - } - } - - @Test - public void listServicePerimetersTest() throws Exception { - ServicePerimeter responsesElement = ServicePerimeter.newBuilder().build(); - ListServicePerimetersResponse expectedResponse = - ListServicePerimetersResponse.newBuilder() - .setNextPageToken("") - .addAllServicePerimeters(Arrays.asList(responsesElement)) - .build(); - mockService.addResponse(expectedResponse); - - AccessPolicyName parent = AccessPolicyName.of("[ACCESS_POLICY]"); - - ListServicePerimetersPagedResponse pagedListResponse = client.listServicePerimeters(parent); - - List resources = Lists.newArrayList(pagedListResponse.iterateAll()); - - Assert.assertEquals(1, resources.size()); - Assert.assertEquals(expectedResponse.getServicePerimetersList().get(0), resources.get(0)); - - List actualRequests = mockService.getRequestPaths(); - Assert.assertEquals(1, actualRequests.size()); - - String apiClientHeaderKey = - mockService - .getRequestHeaders() - .get(ApiClientHeaderProvider.getDefaultApiClientHeaderKey()) - .iterator() - .next(); - Assert.assertTrue( - GaxHttpJsonProperties.getDefaultApiClientHeaderPattern() - .matcher(apiClientHeaderKey) - .matches()); - } - - @Test - public void listServicePerimetersExceptionTest() throws Exception { - ApiException exception = - ApiExceptionFactory.createException( - new Exception(), FakeStatusCode.of(StatusCode.Code.INVALID_ARGUMENT), false); - mockService.addException(exception); - - try { - AccessPolicyName parent = AccessPolicyName.of("[ACCESS_POLICY]"); - client.listServicePerimeters(parent); - Assert.fail("No exception raised"); - } catch (InvalidArgumentException e) { - // Expected exception. - } - } - - @Test - public void listServicePerimetersTest2() throws Exception { - ServicePerimeter responsesElement = ServicePerimeter.newBuilder().build(); - ListServicePerimetersResponse expectedResponse = - ListServicePerimetersResponse.newBuilder() - .setNextPageToken("") - .addAllServicePerimeters(Arrays.asList(responsesElement)) - .build(); - mockService.addResponse(expectedResponse); - - String parent = "accessPolicies/accessPolicie-2983"; - - ListServicePerimetersPagedResponse pagedListResponse = client.listServicePerimeters(parent); - - List resources = Lists.newArrayList(pagedListResponse.iterateAll()); - - Assert.assertEquals(1, resources.size()); - Assert.assertEquals(expectedResponse.getServicePerimetersList().get(0), resources.get(0)); - - List actualRequests = mockService.getRequestPaths(); - Assert.assertEquals(1, actualRequests.size()); - - String apiClientHeaderKey = - mockService - .getRequestHeaders() - .get(ApiClientHeaderProvider.getDefaultApiClientHeaderKey()) - .iterator() - .next(); - Assert.assertTrue( - GaxHttpJsonProperties.getDefaultApiClientHeaderPattern() - .matcher(apiClientHeaderKey) - .matches()); - } - - @Test - public void listServicePerimetersExceptionTest2() throws Exception { - ApiException exception = - ApiExceptionFactory.createException( - new Exception(), FakeStatusCode.of(StatusCode.Code.INVALID_ARGUMENT), false); - mockService.addException(exception); - - try { - String parent = "accessPolicies/accessPolicie-2983"; - client.listServicePerimeters(parent); - Assert.fail("No exception raised"); - } catch (InvalidArgumentException e) { - // Expected exception. - } - } - - @Test - public void getServicePerimeterTest() throws Exception { - ServicePerimeter expectedResponse = - ServicePerimeter.newBuilder() - .setName(ServicePerimeterName.of("[ACCESS_POLICY]", "[SERVICE_PERIMETER]").toString()) - .setTitle("title110371416") - .setDescription("description-1724546052") - .setCreateTime(Timestamp.newBuilder().build()) - .setUpdateTime(Timestamp.newBuilder().build()) - .setStatus(ServicePerimeterConfig.newBuilder().build()) - .setSpec(ServicePerimeterConfig.newBuilder().build()) - .setUseExplicitDryRunSpec(true) - .build(); - mockService.addResponse(expectedResponse); - - ServicePerimeterName name = ServicePerimeterName.of("[ACCESS_POLICY]", "[SERVICE_PERIMETER]"); - - ServicePerimeter actualResponse = client.getServicePerimeter(name); - Assert.assertEquals(expectedResponse, actualResponse); - - List actualRequests = mockService.getRequestPaths(); - Assert.assertEquals(1, actualRequests.size()); - - String apiClientHeaderKey = - mockService - .getRequestHeaders() - .get(ApiClientHeaderProvider.getDefaultApiClientHeaderKey()) - .iterator() - .next(); - Assert.assertTrue( - GaxHttpJsonProperties.getDefaultApiClientHeaderPattern() - .matcher(apiClientHeaderKey) - .matches()); - } - - @Test - public void getServicePerimeterExceptionTest() throws Exception { - ApiException exception = - ApiExceptionFactory.createException( - new Exception(), FakeStatusCode.of(StatusCode.Code.INVALID_ARGUMENT), false); - mockService.addException(exception); - - try { - ServicePerimeterName name = ServicePerimeterName.of("[ACCESS_POLICY]", "[SERVICE_PERIMETER]"); - client.getServicePerimeter(name); - Assert.fail("No exception raised"); - } catch (InvalidArgumentException e) { - // Expected exception. - } - } - - @Test - public void getServicePerimeterTest2() throws Exception { - ServicePerimeter expectedResponse = - ServicePerimeter.newBuilder() - .setName(ServicePerimeterName.of("[ACCESS_POLICY]", "[SERVICE_PERIMETER]").toString()) - .setTitle("title110371416") - .setDescription("description-1724546052") - .setCreateTime(Timestamp.newBuilder().build()) - .setUpdateTime(Timestamp.newBuilder().build()) - .setStatus(ServicePerimeterConfig.newBuilder().build()) - .setSpec(ServicePerimeterConfig.newBuilder().build()) - .setUseExplicitDryRunSpec(true) - .build(); - mockService.addResponse(expectedResponse); - - String name = "accessPolicies/accessPolicie-9697/servicePerimeters/servicePerimeter-9697"; - - ServicePerimeter actualResponse = client.getServicePerimeter(name); - Assert.assertEquals(expectedResponse, actualResponse); - - List actualRequests = mockService.getRequestPaths(); - Assert.assertEquals(1, actualRequests.size()); - - String apiClientHeaderKey = - mockService - .getRequestHeaders() - .get(ApiClientHeaderProvider.getDefaultApiClientHeaderKey()) - .iterator() - .next(); - Assert.assertTrue( - GaxHttpJsonProperties.getDefaultApiClientHeaderPattern() - .matcher(apiClientHeaderKey) - .matches()); - } - - @Test - public void getServicePerimeterExceptionTest2() throws Exception { - ApiException exception = - ApiExceptionFactory.createException( - new Exception(), FakeStatusCode.of(StatusCode.Code.INVALID_ARGUMENT), false); - mockService.addException(exception); - - try { - String name = "accessPolicies/accessPolicie-9697/servicePerimeters/servicePerimeter-9697"; - client.getServicePerimeter(name); - Assert.fail("No exception raised"); - } catch (InvalidArgumentException e) { - // Expected exception. - } - } - - @Test - public void createServicePerimeterTest() throws Exception { - ServicePerimeter expectedResponse = - ServicePerimeter.newBuilder() - .setName(ServicePerimeterName.of("[ACCESS_POLICY]", "[SERVICE_PERIMETER]").toString()) - .setTitle("title110371416") - .setDescription("description-1724546052") - .setCreateTime(Timestamp.newBuilder().build()) - .setUpdateTime(Timestamp.newBuilder().build()) - .setStatus(ServicePerimeterConfig.newBuilder().build()) - .setSpec(ServicePerimeterConfig.newBuilder().build()) - .setUseExplicitDryRunSpec(true) - .build(); - Operation resultOperation = - Operation.newBuilder() - .setName("createServicePerimeterTest") - .setDone(true) - .setResponse(Any.pack(expectedResponse)) - .build(); - mockService.addResponse(resultOperation); - - AccessPolicyName parent = AccessPolicyName.of("[ACCESS_POLICY]"); - ServicePerimeter servicePerimeter = ServicePerimeter.newBuilder().build(); - - ServicePerimeter actualResponse = - client.createServicePerimeterAsync(parent, servicePerimeter).get(); - Assert.assertEquals(expectedResponse, actualResponse); - - List actualRequests = mockService.getRequestPaths(); - Assert.assertEquals(1, actualRequests.size()); - - String apiClientHeaderKey = - mockService - .getRequestHeaders() - .get(ApiClientHeaderProvider.getDefaultApiClientHeaderKey()) - .iterator() - .next(); - Assert.assertTrue( - GaxHttpJsonProperties.getDefaultApiClientHeaderPattern() - .matcher(apiClientHeaderKey) - .matches()); - } - - @Test - public void createServicePerimeterExceptionTest() throws Exception { - ApiException exception = - ApiExceptionFactory.createException( - new Exception(), FakeStatusCode.of(StatusCode.Code.INVALID_ARGUMENT), false); - mockService.addException(exception); - - try { - AccessPolicyName parent = AccessPolicyName.of("[ACCESS_POLICY]"); - ServicePerimeter servicePerimeter = ServicePerimeter.newBuilder().build(); - client.createServicePerimeterAsync(parent, servicePerimeter).get(); - Assert.fail("No exception raised"); - } catch (ExecutionException e) { - } - } - - @Test - public void createServicePerimeterTest2() throws Exception { - ServicePerimeter expectedResponse = - ServicePerimeter.newBuilder() - .setName(ServicePerimeterName.of("[ACCESS_POLICY]", "[SERVICE_PERIMETER]").toString()) - .setTitle("title110371416") - .setDescription("description-1724546052") - .setCreateTime(Timestamp.newBuilder().build()) - .setUpdateTime(Timestamp.newBuilder().build()) - .setStatus(ServicePerimeterConfig.newBuilder().build()) - .setSpec(ServicePerimeterConfig.newBuilder().build()) - .setUseExplicitDryRunSpec(true) - .build(); - Operation resultOperation = - Operation.newBuilder() - .setName("createServicePerimeterTest") - .setDone(true) - .setResponse(Any.pack(expectedResponse)) - .build(); - mockService.addResponse(resultOperation); - - String parent = "accessPolicies/accessPolicie-2983"; - ServicePerimeter servicePerimeter = ServicePerimeter.newBuilder().build(); - - ServicePerimeter actualResponse = - client.createServicePerimeterAsync(parent, servicePerimeter).get(); - Assert.assertEquals(expectedResponse, actualResponse); - - List actualRequests = mockService.getRequestPaths(); - Assert.assertEquals(1, actualRequests.size()); - - String apiClientHeaderKey = - mockService - .getRequestHeaders() - .get(ApiClientHeaderProvider.getDefaultApiClientHeaderKey()) - .iterator() - .next(); - Assert.assertTrue( - GaxHttpJsonProperties.getDefaultApiClientHeaderPattern() - .matcher(apiClientHeaderKey) - .matches()); - } - - @Test - public void createServicePerimeterExceptionTest2() throws Exception { - ApiException exception = - ApiExceptionFactory.createException( - new Exception(), FakeStatusCode.of(StatusCode.Code.INVALID_ARGUMENT), false); - mockService.addException(exception); - - try { - String parent = "accessPolicies/accessPolicie-2983"; - ServicePerimeter servicePerimeter = ServicePerimeter.newBuilder().build(); - client.createServicePerimeterAsync(parent, servicePerimeter).get(); - Assert.fail("No exception raised"); - } catch (ExecutionException e) { - } - } - - @Test - public void updateServicePerimeterTest() throws Exception { - ServicePerimeter expectedResponse = - ServicePerimeter.newBuilder() - .setName(ServicePerimeterName.of("[ACCESS_POLICY]", "[SERVICE_PERIMETER]").toString()) - .setTitle("title110371416") - .setDescription("description-1724546052") - .setCreateTime(Timestamp.newBuilder().build()) - .setUpdateTime(Timestamp.newBuilder().build()) - .setStatus(ServicePerimeterConfig.newBuilder().build()) - .setSpec(ServicePerimeterConfig.newBuilder().build()) - .setUseExplicitDryRunSpec(true) - .build(); - Operation resultOperation = - Operation.newBuilder() - .setName("updateServicePerimeterTest") - .setDone(true) - .setResponse(Any.pack(expectedResponse)) - .build(); - mockService.addResponse(resultOperation); - - ServicePerimeter servicePerimeter = - ServicePerimeter.newBuilder() - .setName(ServicePerimeterName.of("[ACCESS_POLICY]", "[SERVICE_PERIMETER]").toString()) - .setTitle("title110371416") - .setDescription("description-1724546052") - .setCreateTime(Timestamp.newBuilder().build()) - .setUpdateTime(Timestamp.newBuilder().build()) - .setStatus(ServicePerimeterConfig.newBuilder().build()) - .setSpec(ServicePerimeterConfig.newBuilder().build()) - .setUseExplicitDryRunSpec(true) - .build(); - FieldMask updateMask = FieldMask.newBuilder().build(); - - ServicePerimeter actualResponse = - client.updateServicePerimeterAsync(servicePerimeter, updateMask).get(); - Assert.assertEquals(expectedResponse, actualResponse); - - List actualRequests = mockService.getRequestPaths(); - Assert.assertEquals(1, actualRequests.size()); - - String apiClientHeaderKey = - mockService - .getRequestHeaders() - .get(ApiClientHeaderProvider.getDefaultApiClientHeaderKey()) - .iterator() - .next(); - Assert.assertTrue( - GaxHttpJsonProperties.getDefaultApiClientHeaderPattern() - .matcher(apiClientHeaderKey) - .matches()); - } - - @Test - public void updateServicePerimeterExceptionTest() throws Exception { - ApiException exception = - ApiExceptionFactory.createException( - new Exception(), FakeStatusCode.of(StatusCode.Code.INVALID_ARGUMENT), false); - mockService.addException(exception); - - try { - ServicePerimeter servicePerimeter = - ServicePerimeter.newBuilder() - .setName(ServicePerimeterName.of("[ACCESS_POLICY]", "[SERVICE_PERIMETER]").toString()) - .setTitle("title110371416") - .setDescription("description-1724546052") - .setCreateTime(Timestamp.newBuilder().build()) - .setUpdateTime(Timestamp.newBuilder().build()) - .setStatus(ServicePerimeterConfig.newBuilder().build()) - .setSpec(ServicePerimeterConfig.newBuilder().build()) - .setUseExplicitDryRunSpec(true) - .build(); - FieldMask updateMask = FieldMask.newBuilder().build(); - client.updateServicePerimeterAsync(servicePerimeter, updateMask).get(); - Assert.fail("No exception raised"); - } catch (ExecutionException e) { - } - } - - @Test - public void deleteServicePerimeterTest() throws Exception { - Empty expectedResponse = Empty.newBuilder().build(); - Operation resultOperation = - Operation.newBuilder() - .setName("deleteServicePerimeterTest") - .setDone(true) - .setResponse(Any.pack(expectedResponse)) - .build(); - mockService.addResponse(resultOperation); - - ServicePerimeterName name = ServicePerimeterName.of("[ACCESS_POLICY]", "[SERVICE_PERIMETER]"); - - client.deleteServicePerimeterAsync(name).get(); - - List actualRequests = mockService.getRequestPaths(); - Assert.assertEquals(1, actualRequests.size()); - - String apiClientHeaderKey = - mockService - .getRequestHeaders() - .get(ApiClientHeaderProvider.getDefaultApiClientHeaderKey()) - .iterator() - .next(); - Assert.assertTrue( - GaxHttpJsonProperties.getDefaultApiClientHeaderPattern() - .matcher(apiClientHeaderKey) - .matches()); - } - - @Test - public void deleteServicePerimeterExceptionTest() throws Exception { - ApiException exception = - ApiExceptionFactory.createException( - new Exception(), FakeStatusCode.of(StatusCode.Code.INVALID_ARGUMENT), false); - mockService.addException(exception); - - try { - ServicePerimeterName name = ServicePerimeterName.of("[ACCESS_POLICY]", "[SERVICE_PERIMETER]"); - client.deleteServicePerimeterAsync(name).get(); - Assert.fail("No exception raised"); - } catch (ExecutionException e) { - } - } - - @Test - public void deleteServicePerimeterTest2() throws Exception { - Empty expectedResponse = Empty.newBuilder().build(); - Operation resultOperation = - Operation.newBuilder() - .setName("deleteServicePerimeterTest") - .setDone(true) - .setResponse(Any.pack(expectedResponse)) - .build(); - mockService.addResponse(resultOperation); - - String name = "accessPolicies/accessPolicie-9697/servicePerimeters/servicePerimeter-9697"; - - client.deleteServicePerimeterAsync(name).get(); - - List actualRequests = mockService.getRequestPaths(); - Assert.assertEquals(1, actualRequests.size()); - - String apiClientHeaderKey = - mockService - .getRequestHeaders() - .get(ApiClientHeaderProvider.getDefaultApiClientHeaderKey()) - .iterator() - .next(); - Assert.assertTrue( - GaxHttpJsonProperties.getDefaultApiClientHeaderPattern() - .matcher(apiClientHeaderKey) - .matches()); - } - - @Test - public void deleteServicePerimeterExceptionTest2() throws Exception { - ApiException exception = - ApiExceptionFactory.createException( - new Exception(), FakeStatusCode.of(StatusCode.Code.INVALID_ARGUMENT), false); - mockService.addException(exception); - - try { - String name = "accessPolicies/accessPolicie-9697/servicePerimeters/servicePerimeter-9697"; - client.deleteServicePerimeterAsync(name).get(); - Assert.fail("No exception raised"); - } catch (ExecutionException e) { - } - } - - @Test - public void replaceServicePerimetersTest() throws Exception { - ReplaceServicePerimetersResponse expectedResponse = - ReplaceServicePerimetersResponse.newBuilder() - .addAllServicePerimeters(new ArrayList()) - .build(); - Operation resultOperation = - Operation.newBuilder() - .setName("replaceServicePerimetersTest") - .setDone(true) - .setResponse(Any.pack(expectedResponse)) - .build(); - mockService.addResponse(resultOperation); - - ReplaceServicePerimetersRequest request = - ReplaceServicePerimetersRequest.newBuilder() - .setParent(AccessPolicyName.of("[ACCESS_POLICY]").toString()) - .addAllServicePerimeters(new ArrayList()) - .setEtag("etag3123477") - .build(); - - ReplaceServicePerimetersResponse actualResponse = - client.replaceServicePerimetersAsync(request).get(); - Assert.assertEquals(expectedResponse, actualResponse); - - List actualRequests = mockService.getRequestPaths(); - Assert.assertEquals(1, actualRequests.size()); - - String apiClientHeaderKey = - mockService - .getRequestHeaders() - .get(ApiClientHeaderProvider.getDefaultApiClientHeaderKey()) - .iterator() - .next(); - Assert.assertTrue( - GaxHttpJsonProperties.getDefaultApiClientHeaderPattern() - .matcher(apiClientHeaderKey) - .matches()); - } - - @Test - public void replaceServicePerimetersExceptionTest() throws Exception { - ApiException exception = - ApiExceptionFactory.createException( - new Exception(), FakeStatusCode.of(StatusCode.Code.INVALID_ARGUMENT), false); - mockService.addException(exception); - - try { - ReplaceServicePerimetersRequest request = - ReplaceServicePerimetersRequest.newBuilder() - .setParent(AccessPolicyName.of("[ACCESS_POLICY]").toString()) - .addAllServicePerimeters(new ArrayList()) - .setEtag("etag3123477") - .build(); - client.replaceServicePerimetersAsync(request).get(); - Assert.fail("No exception raised"); - } catch (ExecutionException e) { - } - } - - @Test - public void commitServicePerimetersTest() throws Exception { - CommitServicePerimetersResponse expectedResponse = - CommitServicePerimetersResponse.newBuilder() - .addAllServicePerimeters(new ArrayList()) - .build(); - Operation resultOperation = - Operation.newBuilder() - .setName("commitServicePerimetersTest") - .setDone(true) - .setResponse(Any.pack(expectedResponse)) - .build(); - mockService.addResponse(resultOperation); - - CommitServicePerimetersRequest request = - CommitServicePerimetersRequest.newBuilder() - .setParent(AccessPolicyName.of("[ACCESS_POLICY]").toString()) - .setEtag("etag3123477") - .build(); - - CommitServicePerimetersResponse actualResponse = - client.commitServicePerimetersAsync(request).get(); - Assert.assertEquals(expectedResponse, actualResponse); - - List actualRequests = mockService.getRequestPaths(); - Assert.assertEquals(1, actualRequests.size()); - - String apiClientHeaderKey = - mockService - .getRequestHeaders() - .get(ApiClientHeaderProvider.getDefaultApiClientHeaderKey()) - .iterator() - .next(); - Assert.assertTrue( - GaxHttpJsonProperties.getDefaultApiClientHeaderPattern() - .matcher(apiClientHeaderKey) - .matches()); - } - - @Test - public void commitServicePerimetersExceptionTest() throws Exception { - ApiException exception = - ApiExceptionFactory.createException( - new Exception(), FakeStatusCode.of(StatusCode.Code.INVALID_ARGUMENT), false); - mockService.addException(exception); - - try { - CommitServicePerimetersRequest request = - CommitServicePerimetersRequest.newBuilder() - .setParent(AccessPolicyName.of("[ACCESS_POLICY]").toString()) - .setEtag("etag3123477") - .build(); - client.commitServicePerimetersAsync(request).get(); - Assert.fail("No exception raised"); - } catch (ExecutionException e) { - } - } - - @Test - public void listGcpUserAccessBindingsTest() throws Exception { - GcpUserAccessBinding responsesElement = GcpUserAccessBinding.newBuilder().build(); - ListGcpUserAccessBindingsResponse expectedResponse = - ListGcpUserAccessBindingsResponse.newBuilder() - .setNextPageToken("") - .addAllGcpUserAccessBindings(Arrays.asList(responsesElement)) - .build(); - mockService.addResponse(expectedResponse); - - OrganizationName parent = OrganizationName.of("[ORGANIZATION]"); - - ListGcpUserAccessBindingsPagedResponse pagedListResponse = - client.listGcpUserAccessBindings(parent); - - List resources = Lists.newArrayList(pagedListResponse.iterateAll()); - - Assert.assertEquals(1, resources.size()); - Assert.assertEquals(expectedResponse.getGcpUserAccessBindingsList().get(0), resources.get(0)); - - List actualRequests = mockService.getRequestPaths(); - Assert.assertEquals(1, actualRequests.size()); - - String apiClientHeaderKey = - mockService - .getRequestHeaders() - .get(ApiClientHeaderProvider.getDefaultApiClientHeaderKey()) - .iterator() - .next(); - Assert.assertTrue( - GaxHttpJsonProperties.getDefaultApiClientHeaderPattern() - .matcher(apiClientHeaderKey) - .matches()); - } - - @Test - public void listGcpUserAccessBindingsExceptionTest() throws Exception { - ApiException exception = - ApiExceptionFactory.createException( - new Exception(), FakeStatusCode.of(StatusCode.Code.INVALID_ARGUMENT), false); - mockService.addException(exception); - - try { - OrganizationName parent = OrganizationName.of("[ORGANIZATION]"); - client.listGcpUserAccessBindings(parent); - Assert.fail("No exception raised"); - } catch (InvalidArgumentException e) { - // Expected exception. - } - } - - @Test - public void listGcpUserAccessBindingsTest2() throws Exception { - GcpUserAccessBinding responsesElement = GcpUserAccessBinding.newBuilder().build(); - ListGcpUserAccessBindingsResponse expectedResponse = - ListGcpUserAccessBindingsResponse.newBuilder() - .setNextPageToken("") - .addAllGcpUserAccessBindings(Arrays.asList(responsesElement)) - .build(); - mockService.addResponse(expectedResponse); - - String parent = "organizations/organization-8287"; - - ListGcpUserAccessBindingsPagedResponse pagedListResponse = - client.listGcpUserAccessBindings(parent); - - List resources = Lists.newArrayList(pagedListResponse.iterateAll()); - - Assert.assertEquals(1, resources.size()); - Assert.assertEquals(expectedResponse.getGcpUserAccessBindingsList().get(0), resources.get(0)); - - List actualRequests = mockService.getRequestPaths(); - Assert.assertEquals(1, actualRequests.size()); - - String apiClientHeaderKey = - mockService - .getRequestHeaders() - .get(ApiClientHeaderProvider.getDefaultApiClientHeaderKey()) - .iterator() - .next(); - Assert.assertTrue( - GaxHttpJsonProperties.getDefaultApiClientHeaderPattern() - .matcher(apiClientHeaderKey) - .matches()); - } - - @Test - public void listGcpUserAccessBindingsExceptionTest2() throws Exception { - ApiException exception = - ApiExceptionFactory.createException( - new Exception(), FakeStatusCode.of(StatusCode.Code.INVALID_ARGUMENT), false); - mockService.addException(exception); - - try { - String parent = "organizations/organization-8287"; - client.listGcpUserAccessBindings(parent); - Assert.fail("No exception raised"); - } catch (InvalidArgumentException e) { - // Expected exception. - } - } - - @Test - public void getGcpUserAccessBindingTest() throws Exception { - GcpUserAccessBinding expectedResponse = - GcpUserAccessBinding.newBuilder() - .setName( - GcpUserAccessBindingName.of("[ORGANIZATION]", "[GCP_USER_ACCESS_BINDING]") - .toString()) - .setGroupKey("groupKey506342240") - .addAllAccessLevels(new ArrayList()) - .build(); - mockService.addResponse(expectedResponse); - - GcpUserAccessBindingName name = - GcpUserAccessBindingName.of("[ORGANIZATION]", "[GCP_USER_ACCESS_BINDING]"); - - GcpUserAccessBinding actualResponse = client.getGcpUserAccessBinding(name); - Assert.assertEquals(expectedResponse, actualResponse); - - List actualRequests = mockService.getRequestPaths(); - Assert.assertEquals(1, actualRequests.size()); - - String apiClientHeaderKey = - mockService - .getRequestHeaders() - .get(ApiClientHeaderProvider.getDefaultApiClientHeaderKey()) - .iterator() - .next(); - Assert.assertTrue( - GaxHttpJsonProperties.getDefaultApiClientHeaderPattern() - .matcher(apiClientHeaderKey) - .matches()); - } - - @Test - public void getGcpUserAccessBindingExceptionTest() throws Exception { - ApiException exception = - ApiExceptionFactory.createException( - new Exception(), FakeStatusCode.of(StatusCode.Code.INVALID_ARGUMENT), false); - mockService.addException(exception); - - try { - GcpUserAccessBindingName name = - GcpUserAccessBindingName.of("[ORGANIZATION]", "[GCP_USER_ACCESS_BINDING]"); - client.getGcpUserAccessBinding(name); - Assert.fail("No exception raised"); - } catch (InvalidArgumentException e) { - // Expected exception. - } - } - - @Test - public void getGcpUserAccessBindingTest2() throws Exception { - GcpUserAccessBinding expectedResponse = - GcpUserAccessBinding.newBuilder() - .setName( - GcpUserAccessBindingName.of("[ORGANIZATION]", "[GCP_USER_ACCESS_BINDING]") - .toString()) - .setGroupKey("groupKey506342240") - .addAllAccessLevels(new ArrayList()) - .build(); - mockService.addResponse(expectedResponse); - - String name = "organizations/organization-6979/gcpUserAccessBindings/gcpUserAccessBinding-6979"; - - GcpUserAccessBinding actualResponse = client.getGcpUserAccessBinding(name); - Assert.assertEquals(expectedResponse, actualResponse); - - List actualRequests = mockService.getRequestPaths(); - Assert.assertEquals(1, actualRequests.size()); - - String apiClientHeaderKey = - mockService - .getRequestHeaders() - .get(ApiClientHeaderProvider.getDefaultApiClientHeaderKey()) - .iterator() - .next(); - Assert.assertTrue( - GaxHttpJsonProperties.getDefaultApiClientHeaderPattern() - .matcher(apiClientHeaderKey) - .matches()); - } - - @Test - public void getGcpUserAccessBindingExceptionTest2() throws Exception { - ApiException exception = - ApiExceptionFactory.createException( - new Exception(), FakeStatusCode.of(StatusCode.Code.INVALID_ARGUMENT), false); - mockService.addException(exception); - - try { - String name = - "organizations/organization-6979/gcpUserAccessBindings/gcpUserAccessBinding-6979"; - client.getGcpUserAccessBinding(name); - Assert.fail("No exception raised"); - } catch (InvalidArgumentException e) { - // Expected exception. - } - } - - @Test - public void createGcpUserAccessBindingTest() throws Exception { - GcpUserAccessBinding expectedResponse = - GcpUserAccessBinding.newBuilder() - .setName( - GcpUserAccessBindingName.of("[ORGANIZATION]", "[GCP_USER_ACCESS_BINDING]") - .toString()) - .setGroupKey("groupKey506342240") - .addAllAccessLevels(new ArrayList()) - .build(); - Operation resultOperation = - Operation.newBuilder() - .setName("createGcpUserAccessBindingTest") - .setDone(true) - .setResponse(Any.pack(expectedResponse)) - .build(); - mockService.addResponse(resultOperation); - - OrganizationName parent = OrganizationName.of("[ORGANIZATION]"); - GcpUserAccessBinding gcpUserAccessBinding = GcpUserAccessBinding.newBuilder().build(); - - GcpUserAccessBinding actualResponse = - client.createGcpUserAccessBindingAsync(parent, gcpUserAccessBinding).get(); - Assert.assertEquals(expectedResponse, actualResponse); - - List actualRequests = mockService.getRequestPaths(); - Assert.assertEquals(1, actualRequests.size()); - - String apiClientHeaderKey = - mockService - .getRequestHeaders() - .get(ApiClientHeaderProvider.getDefaultApiClientHeaderKey()) - .iterator() - .next(); - Assert.assertTrue( - GaxHttpJsonProperties.getDefaultApiClientHeaderPattern() - .matcher(apiClientHeaderKey) - .matches()); - } - - @Test - public void createGcpUserAccessBindingExceptionTest() throws Exception { - ApiException exception = - ApiExceptionFactory.createException( - new Exception(), FakeStatusCode.of(StatusCode.Code.INVALID_ARGUMENT), false); - mockService.addException(exception); - - try { - OrganizationName parent = OrganizationName.of("[ORGANIZATION]"); - GcpUserAccessBinding gcpUserAccessBinding = GcpUserAccessBinding.newBuilder().build(); - client.createGcpUserAccessBindingAsync(parent, gcpUserAccessBinding).get(); - Assert.fail("No exception raised"); - } catch (ExecutionException e) { - } - } - - @Test - public void createGcpUserAccessBindingTest2() throws Exception { - GcpUserAccessBinding expectedResponse = - GcpUserAccessBinding.newBuilder() - .setName( - GcpUserAccessBindingName.of("[ORGANIZATION]", "[GCP_USER_ACCESS_BINDING]") - .toString()) - .setGroupKey("groupKey506342240") - .addAllAccessLevels(new ArrayList()) - .build(); - Operation resultOperation = - Operation.newBuilder() - .setName("createGcpUserAccessBindingTest") - .setDone(true) - .setResponse(Any.pack(expectedResponse)) - .build(); - mockService.addResponse(resultOperation); - - String parent = "organizations/organization-8287"; - GcpUserAccessBinding gcpUserAccessBinding = GcpUserAccessBinding.newBuilder().build(); - - GcpUserAccessBinding actualResponse = - client.createGcpUserAccessBindingAsync(parent, gcpUserAccessBinding).get(); - Assert.assertEquals(expectedResponse, actualResponse); - - List actualRequests = mockService.getRequestPaths(); - Assert.assertEquals(1, actualRequests.size()); - - String apiClientHeaderKey = - mockService - .getRequestHeaders() - .get(ApiClientHeaderProvider.getDefaultApiClientHeaderKey()) - .iterator() - .next(); - Assert.assertTrue( - GaxHttpJsonProperties.getDefaultApiClientHeaderPattern() - .matcher(apiClientHeaderKey) - .matches()); - } - - @Test - public void createGcpUserAccessBindingExceptionTest2() throws Exception { - ApiException exception = - ApiExceptionFactory.createException( - new Exception(), FakeStatusCode.of(StatusCode.Code.INVALID_ARGUMENT), false); - mockService.addException(exception); - - try { - String parent = "organizations/organization-8287"; - GcpUserAccessBinding gcpUserAccessBinding = GcpUserAccessBinding.newBuilder().build(); - client.createGcpUserAccessBindingAsync(parent, gcpUserAccessBinding).get(); - Assert.fail("No exception raised"); - } catch (ExecutionException e) { - } - } - - @Test - public void updateGcpUserAccessBindingTest() throws Exception { - GcpUserAccessBinding expectedResponse = - GcpUserAccessBinding.newBuilder() - .setName( - GcpUserAccessBindingName.of("[ORGANIZATION]", "[GCP_USER_ACCESS_BINDING]") - .toString()) - .setGroupKey("groupKey506342240") - .addAllAccessLevels(new ArrayList()) - .build(); - Operation resultOperation = - Operation.newBuilder() - .setName("updateGcpUserAccessBindingTest") - .setDone(true) - .setResponse(Any.pack(expectedResponse)) - .build(); - mockService.addResponse(resultOperation); - - GcpUserAccessBinding gcpUserAccessBinding = - GcpUserAccessBinding.newBuilder() - .setName( - GcpUserAccessBindingName.of("[ORGANIZATION]", "[GCP_USER_ACCESS_BINDING]") - .toString()) - .setGroupKey("groupKey506342240") - .addAllAccessLevels(new ArrayList()) - .build(); - FieldMask updateMask = FieldMask.newBuilder().build(); - - GcpUserAccessBinding actualResponse = - client.updateGcpUserAccessBindingAsync(gcpUserAccessBinding, updateMask).get(); - Assert.assertEquals(expectedResponse, actualResponse); - - List actualRequests = mockService.getRequestPaths(); - Assert.assertEquals(1, actualRequests.size()); - - String apiClientHeaderKey = - mockService - .getRequestHeaders() - .get(ApiClientHeaderProvider.getDefaultApiClientHeaderKey()) - .iterator() - .next(); - Assert.assertTrue( - GaxHttpJsonProperties.getDefaultApiClientHeaderPattern() - .matcher(apiClientHeaderKey) - .matches()); - } - - @Test - public void updateGcpUserAccessBindingExceptionTest() throws Exception { - ApiException exception = - ApiExceptionFactory.createException( - new Exception(), FakeStatusCode.of(StatusCode.Code.INVALID_ARGUMENT), false); - mockService.addException(exception); - - try { - GcpUserAccessBinding gcpUserAccessBinding = - GcpUserAccessBinding.newBuilder() - .setName( - GcpUserAccessBindingName.of("[ORGANIZATION]", "[GCP_USER_ACCESS_BINDING]") - .toString()) - .setGroupKey("groupKey506342240") - .addAllAccessLevels(new ArrayList()) - .build(); - FieldMask updateMask = FieldMask.newBuilder().build(); - client.updateGcpUserAccessBindingAsync(gcpUserAccessBinding, updateMask).get(); - Assert.fail("No exception raised"); - } catch (ExecutionException e) { - } - } - - @Test - public void deleteGcpUserAccessBindingTest() throws Exception { - Empty expectedResponse = Empty.newBuilder().build(); - Operation resultOperation = - Operation.newBuilder() - .setName("deleteGcpUserAccessBindingTest") - .setDone(true) - .setResponse(Any.pack(expectedResponse)) - .build(); - mockService.addResponse(resultOperation); - - GcpUserAccessBindingName name = - GcpUserAccessBindingName.of("[ORGANIZATION]", "[GCP_USER_ACCESS_BINDING]"); - - client.deleteGcpUserAccessBindingAsync(name).get(); - - List actualRequests = mockService.getRequestPaths(); - Assert.assertEquals(1, actualRequests.size()); - - String apiClientHeaderKey = - mockService - .getRequestHeaders() - .get(ApiClientHeaderProvider.getDefaultApiClientHeaderKey()) - .iterator() - .next(); - Assert.assertTrue( - GaxHttpJsonProperties.getDefaultApiClientHeaderPattern() - .matcher(apiClientHeaderKey) - .matches()); - } - - @Test - public void deleteGcpUserAccessBindingExceptionTest() throws Exception { - ApiException exception = - ApiExceptionFactory.createException( - new Exception(), FakeStatusCode.of(StatusCode.Code.INVALID_ARGUMENT), false); - mockService.addException(exception); - - try { - GcpUserAccessBindingName name = - GcpUserAccessBindingName.of("[ORGANIZATION]", "[GCP_USER_ACCESS_BINDING]"); - client.deleteGcpUserAccessBindingAsync(name).get(); - Assert.fail("No exception raised"); - } catch (ExecutionException e) { - } - } - - @Test - public void deleteGcpUserAccessBindingTest2() throws Exception { - Empty expectedResponse = Empty.newBuilder().build(); - Operation resultOperation = - Operation.newBuilder() - .setName("deleteGcpUserAccessBindingTest") - .setDone(true) - .setResponse(Any.pack(expectedResponse)) - .build(); - mockService.addResponse(resultOperation); - - String name = "organizations/organization-6979/gcpUserAccessBindings/gcpUserAccessBinding-6979"; - - client.deleteGcpUserAccessBindingAsync(name).get(); - - List actualRequests = mockService.getRequestPaths(); - Assert.assertEquals(1, actualRequests.size()); - - String apiClientHeaderKey = - mockService - .getRequestHeaders() - .get(ApiClientHeaderProvider.getDefaultApiClientHeaderKey()) - .iterator() - .next(); - Assert.assertTrue( - GaxHttpJsonProperties.getDefaultApiClientHeaderPattern() - .matcher(apiClientHeaderKey) - .matches()); - } - - @Test - public void deleteGcpUserAccessBindingExceptionTest2() throws Exception { - ApiException exception = - ApiExceptionFactory.createException( - new Exception(), FakeStatusCode.of(StatusCode.Code.INVALID_ARGUMENT), false); - mockService.addException(exception); - - try { - String name = - "organizations/organization-6979/gcpUserAccessBindings/gcpUserAccessBinding-6979"; - client.deleteGcpUserAccessBindingAsync(name).get(); - Assert.fail("No exception raised"); - } catch (ExecutionException e) { - } - } - - @Test - public void setIamPolicyTest() throws Exception { - Policy expectedResponse = - Policy.newBuilder() - .setVersion(351608024) - .addAllBindings(new ArrayList()) - .addAllAuditConfigs(new ArrayList()) - .setEtag(ByteString.EMPTY) - .build(); - mockService.addResponse(expectedResponse); - - SetIamPolicyRequest request = - SetIamPolicyRequest.newBuilder() - .setResource(AccessPolicyName.of("[ACCESS_POLICY]").toString()) - .setPolicy(Policy.newBuilder().build()) - .setUpdateMask(FieldMask.newBuilder().build()) - .build(); - - Policy actualResponse = client.setIamPolicy(request); - Assert.assertEquals(expectedResponse, actualResponse); - - List actualRequests = mockService.getRequestPaths(); - Assert.assertEquals(1, actualRequests.size()); - - String apiClientHeaderKey = - mockService - .getRequestHeaders() - .get(ApiClientHeaderProvider.getDefaultApiClientHeaderKey()) - .iterator() - .next(); - Assert.assertTrue( - GaxHttpJsonProperties.getDefaultApiClientHeaderPattern() - .matcher(apiClientHeaderKey) - .matches()); - } - - @Test - public void setIamPolicyExceptionTest() throws Exception { - ApiException exception = - ApiExceptionFactory.createException( - new Exception(), FakeStatusCode.of(StatusCode.Code.INVALID_ARGUMENT), false); - mockService.addException(exception); - - try { - SetIamPolicyRequest request = - SetIamPolicyRequest.newBuilder() - .setResource(AccessPolicyName.of("[ACCESS_POLICY]").toString()) - .setPolicy(Policy.newBuilder().build()) - .setUpdateMask(FieldMask.newBuilder().build()) - .build(); - client.setIamPolicy(request); - Assert.fail("No exception raised"); - } catch (InvalidArgumentException e) { - // Expected exception. - } - } - - @Test - public void getIamPolicyTest() throws Exception { - Policy expectedResponse = - Policy.newBuilder() - .setVersion(351608024) - .addAllBindings(new ArrayList()) - .addAllAuditConfigs(new ArrayList()) - .setEtag(ByteString.EMPTY) - .build(); - mockService.addResponse(expectedResponse); - - GetIamPolicyRequest request = - GetIamPolicyRequest.newBuilder() - .setResource(AccessPolicyName.of("[ACCESS_POLICY]").toString()) - .setOptions(GetPolicyOptions.newBuilder().build()) - .build(); - - Policy actualResponse = client.getIamPolicy(request); - Assert.assertEquals(expectedResponse, actualResponse); - - List actualRequests = mockService.getRequestPaths(); - Assert.assertEquals(1, actualRequests.size()); - - String apiClientHeaderKey = - mockService - .getRequestHeaders() - .get(ApiClientHeaderProvider.getDefaultApiClientHeaderKey()) - .iterator() - .next(); - Assert.assertTrue( - GaxHttpJsonProperties.getDefaultApiClientHeaderPattern() - .matcher(apiClientHeaderKey) - .matches()); - } - - @Test - public void getIamPolicyExceptionTest() throws Exception { - ApiException exception = - ApiExceptionFactory.createException( - new Exception(), FakeStatusCode.of(StatusCode.Code.INVALID_ARGUMENT), false); - mockService.addException(exception); - - try { - GetIamPolicyRequest request = - GetIamPolicyRequest.newBuilder() - .setResource(AccessPolicyName.of("[ACCESS_POLICY]").toString()) - .setOptions(GetPolicyOptions.newBuilder().build()) - .build(); - client.getIamPolicy(request); - Assert.fail("No exception raised"); - } catch (InvalidArgumentException e) { - // Expected exception. - } - } - - @Test - public void testIamPermissionsTest() throws Exception { - TestIamPermissionsResponse expectedResponse = - TestIamPermissionsResponse.newBuilder().addAllPermissions(new ArrayList()).build(); - mockService.addResponse(expectedResponse); - - TestIamPermissionsRequest request = - TestIamPermissionsRequest.newBuilder() - .setResource(AccessLevelName.of("[ACCESS_POLICY]", "[ACCESS_LEVEL]").toString()) - .addAllPermissions(new ArrayList()) - .build(); - - TestIamPermissionsResponse actualResponse = client.testIamPermissions(request); - Assert.assertEquals(expectedResponse, actualResponse); - - List actualRequests = mockService.getRequestPaths(); - Assert.assertEquals(1, actualRequests.size()); - - String apiClientHeaderKey = - mockService - .getRequestHeaders() - .get(ApiClientHeaderProvider.getDefaultApiClientHeaderKey()) - .iterator() - .next(); - Assert.assertTrue( - GaxHttpJsonProperties.getDefaultApiClientHeaderPattern() - .matcher(apiClientHeaderKey) - .matches()); - } - - @Test - public void testIamPermissionsExceptionTest() throws Exception { - ApiException exception = - ApiExceptionFactory.createException( - new Exception(), FakeStatusCode.of(StatusCode.Code.INVALID_ARGUMENT), false); - mockService.addException(exception); - - try { - TestIamPermissionsRequest request = - TestIamPermissionsRequest.newBuilder() - .setResource(AccessLevelName.of("[ACCESS_POLICY]", "[ACCESS_LEVEL]").toString()) - .addAllPermissions(new ArrayList()) - .build(); - client.testIamPermissions(request); - Assert.fail("No exception raised"); - } catch (InvalidArgumentException e) { - // Expected exception. - } - } -} diff --git a/owl-bot-staging/java-accesscontextmanager/v1/google-identity-accesscontextmanager/src/test/java/com/google/identity/accesscontextmanager/v1/AccessContextManagerClientTest.java b/owl-bot-staging/java-accesscontextmanager/v1/google-identity-accesscontextmanager/src/test/java/com/google/identity/accesscontextmanager/v1/AccessContextManagerClientTest.java deleted file mode 100644 index e909247d1a58..000000000000 --- a/owl-bot-staging/java-accesscontextmanager/v1/google-identity-accesscontextmanager/src/test/java/com/google/identity/accesscontextmanager/v1/AccessContextManagerClientTest.java +++ /dev/null @@ -1,2071 +0,0 @@ -/* - * Copyright 2022 Google LLC - * - * Licensed under the Apache License, Version 2.0 (the "License"); - * you may not use this file except in compliance with the License. - * You may obtain a copy of the License at - * - * https://www.apache.org/licenses/LICENSE-2.0 - * - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, - * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * See the License for the specific language governing permissions and - * limitations under the License. - */ - -package com.google.identity.accesscontextmanager.v1; - -import static com.google.identity.accesscontextmanager.v1.AccessContextManagerClient.ListAccessLevelsPagedResponse; -import static com.google.identity.accesscontextmanager.v1.AccessContextManagerClient.ListAccessPoliciesPagedResponse; -import static com.google.identity.accesscontextmanager.v1.AccessContextManagerClient.ListGcpUserAccessBindingsPagedResponse; -import static com.google.identity.accesscontextmanager.v1.AccessContextManagerClient.ListServicePerimetersPagedResponse; - -import com.google.api.gax.core.NoCredentialsProvider; -import com.google.api.gax.grpc.GaxGrpcProperties; -import com.google.api.gax.grpc.testing.LocalChannelProvider; -import com.google.api.gax.grpc.testing.MockGrpcService; -import com.google.api.gax.grpc.testing.MockServiceHelper; -import com.google.api.gax.rpc.ApiClientHeaderProvider; -import com.google.api.gax.rpc.InvalidArgumentException; -import com.google.api.gax.rpc.StatusCode; -import com.google.common.collect.Lists; -import com.google.iam.v1.AuditConfig; -import com.google.iam.v1.Binding; -import com.google.iam.v1.GetIamPolicyRequest; -import com.google.iam.v1.GetPolicyOptions; -import com.google.iam.v1.Policy; -import com.google.iam.v1.SetIamPolicyRequest; -import com.google.iam.v1.TestIamPermissionsRequest; -import com.google.iam.v1.TestIamPermissionsResponse; -import com.google.longrunning.Operation; -import com.google.protobuf.AbstractMessage; -import com.google.protobuf.Any; -import com.google.protobuf.ByteString; -import com.google.protobuf.Empty; -import com.google.protobuf.FieldMask; -import com.google.protobuf.Timestamp; -import io.grpc.StatusRuntimeException; -import java.io.IOException; -import java.util.ArrayList; -import java.util.Arrays; -import java.util.List; -import java.util.UUID; -import java.util.concurrent.ExecutionException; -import javax.annotation.Generated; -import org.junit.After; -import org.junit.AfterClass; -import org.junit.Assert; -import org.junit.Before; -import org.junit.BeforeClass; -import org.junit.Test; - -@Generated("by gapic-generator-java") -public class AccessContextManagerClientTest { - private static MockAccessContextManager mockAccessContextManager; - private static MockServiceHelper mockServiceHelper; - private LocalChannelProvider channelProvider; - private AccessContextManagerClient client; - - @BeforeClass - public static void startStaticServer() { - mockAccessContextManager = new MockAccessContextManager(); - mockServiceHelper = - new MockServiceHelper( - UUID.randomUUID().toString(), Arrays.asList(mockAccessContextManager)); - mockServiceHelper.start(); - } - - @AfterClass - public static void stopServer() { - mockServiceHelper.stop(); - } - - @Before - public void setUp() throws IOException { - mockServiceHelper.reset(); - channelProvider = mockServiceHelper.createChannelProvider(); - AccessContextManagerSettings settings = - AccessContextManagerSettings.newBuilder() - .setTransportChannelProvider(channelProvider) - .setCredentialsProvider(NoCredentialsProvider.create()) - .build(); - client = AccessContextManagerClient.create(settings); - } - - @After - public void tearDown() throws Exception { - client.close(); - } - - @Test - public void listAccessPoliciesTest() throws Exception { - AccessPolicy responsesElement = AccessPolicy.newBuilder().build(); - ListAccessPoliciesResponse expectedResponse = - ListAccessPoliciesResponse.newBuilder() - .setNextPageToken("") - .addAllAccessPolicies(Arrays.asList(responsesElement)) - .build(); - mockAccessContextManager.addResponse(expectedResponse); - - ListAccessPoliciesRequest request = - ListAccessPoliciesRequest.newBuilder() - .setParent(OrganizationName.of("[ORGANIZATION]").toString()) - .setPageSize(883849137) - .setPageToken("pageToken873572522") - .build(); - - ListAccessPoliciesPagedResponse pagedListResponse = client.listAccessPolicies(request); - - List resources = Lists.newArrayList(pagedListResponse.iterateAll()); - - Assert.assertEquals(1, resources.size()); - Assert.assertEquals(expectedResponse.getAccessPoliciesList().get(0), resources.get(0)); - - List actualRequests = mockAccessContextManager.getRequests(); - Assert.assertEquals(1, actualRequests.size()); - ListAccessPoliciesRequest actualRequest = ((ListAccessPoliciesRequest) actualRequests.get(0)); - - Assert.assertEquals(request.getParent(), actualRequest.getParent()); - Assert.assertEquals(request.getPageSize(), actualRequest.getPageSize()); - Assert.assertEquals(request.getPageToken(), actualRequest.getPageToken()); - Assert.assertTrue( - channelProvider.isHeaderSent( - ApiClientHeaderProvider.getDefaultApiClientHeaderKey(), - GaxGrpcProperties.getDefaultApiClientHeaderPattern())); - } - - @Test - public void listAccessPoliciesExceptionTest() throws Exception { - StatusRuntimeException exception = new StatusRuntimeException(io.grpc.Status.INVALID_ARGUMENT); - mockAccessContextManager.addException(exception); - - try { - ListAccessPoliciesRequest request = - ListAccessPoliciesRequest.newBuilder() - .setParent(OrganizationName.of("[ORGANIZATION]").toString()) - .setPageSize(883849137) - .setPageToken("pageToken873572522") - .build(); - client.listAccessPolicies(request); - Assert.fail("No exception raised"); - } catch (InvalidArgumentException e) { - // Expected exception. - } - } - - @Test - public void getAccessPolicyTest() throws Exception { - AccessPolicy expectedResponse = - AccessPolicy.newBuilder() - .setName(AccessPolicyName.of("[ACCESS_POLICY]").toString()) - .setParent("parent-995424086") - .setTitle("title110371416") - .addAllScopes(new ArrayList()) - .setCreateTime(Timestamp.newBuilder().build()) - .setUpdateTime(Timestamp.newBuilder().build()) - .setEtag("etag3123477") - .build(); - mockAccessContextManager.addResponse(expectedResponse); - - AccessPolicyName name = AccessPolicyName.of("[ACCESS_POLICY]"); - - AccessPolicy actualResponse = client.getAccessPolicy(name); - Assert.assertEquals(expectedResponse, actualResponse); - - List actualRequests = mockAccessContextManager.getRequests(); - Assert.assertEquals(1, actualRequests.size()); - GetAccessPolicyRequest actualRequest = ((GetAccessPolicyRequest) actualRequests.get(0)); - - Assert.assertEquals(name.toString(), actualRequest.getName()); - Assert.assertTrue( - channelProvider.isHeaderSent( - ApiClientHeaderProvider.getDefaultApiClientHeaderKey(), - GaxGrpcProperties.getDefaultApiClientHeaderPattern())); - } - - @Test - public void getAccessPolicyExceptionTest() throws Exception { - StatusRuntimeException exception = new StatusRuntimeException(io.grpc.Status.INVALID_ARGUMENT); - mockAccessContextManager.addException(exception); - - try { - AccessPolicyName name = AccessPolicyName.of("[ACCESS_POLICY]"); - client.getAccessPolicy(name); - Assert.fail("No exception raised"); - } catch (InvalidArgumentException e) { - // Expected exception. - } - } - - @Test - public void getAccessPolicyTest2() throws Exception { - AccessPolicy expectedResponse = - AccessPolicy.newBuilder() - .setName(AccessPolicyName.of("[ACCESS_POLICY]").toString()) - .setParent("parent-995424086") - .setTitle("title110371416") - .addAllScopes(new ArrayList()) - .setCreateTime(Timestamp.newBuilder().build()) - .setUpdateTime(Timestamp.newBuilder().build()) - .setEtag("etag3123477") - .build(); - mockAccessContextManager.addResponse(expectedResponse); - - String name = "name3373707"; - - AccessPolicy actualResponse = client.getAccessPolicy(name); - Assert.assertEquals(expectedResponse, actualResponse); - - List actualRequests = mockAccessContextManager.getRequests(); - Assert.assertEquals(1, actualRequests.size()); - GetAccessPolicyRequest actualRequest = ((GetAccessPolicyRequest) actualRequests.get(0)); - - Assert.assertEquals(name, actualRequest.getName()); - Assert.assertTrue( - channelProvider.isHeaderSent( - ApiClientHeaderProvider.getDefaultApiClientHeaderKey(), - GaxGrpcProperties.getDefaultApiClientHeaderPattern())); - } - - @Test - public void getAccessPolicyExceptionTest2() throws Exception { - StatusRuntimeException exception = new StatusRuntimeException(io.grpc.Status.INVALID_ARGUMENT); - mockAccessContextManager.addException(exception); - - try { - String name = "name3373707"; - client.getAccessPolicy(name); - Assert.fail("No exception raised"); - } catch (InvalidArgumentException e) { - // Expected exception. - } - } - - @Test - public void createAccessPolicyTest() throws Exception { - AccessPolicy expectedResponse = - AccessPolicy.newBuilder() - .setName(AccessPolicyName.of("[ACCESS_POLICY]").toString()) - .setParent("parent-995424086") - .setTitle("title110371416") - .addAllScopes(new ArrayList()) - .setCreateTime(Timestamp.newBuilder().build()) - .setUpdateTime(Timestamp.newBuilder().build()) - .setEtag("etag3123477") - .build(); - Operation resultOperation = - Operation.newBuilder() - .setName("createAccessPolicyTest") - .setDone(true) - .setResponse(Any.pack(expectedResponse)) - .build(); - mockAccessContextManager.addResponse(resultOperation); - - AccessPolicy request = - AccessPolicy.newBuilder() - .setName(AccessPolicyName.of("[ACCESS_POLICY]").toString()) - .setParent("parent-995424086") - .setTitle("title110371416") - .addAllScopes(new ArrayList()) - .setCreateTime(Timestamp.newBuilder().build()) - .setUpdateTime(Timestamp.newBuilder().build()) - .setEtag("etag3123477") - .build(); - - AccessPolicy actualResponse = client.createAccessPolicyAsync(request).get(); - Assert.assertEquals(expectedResponse, actualResponse); - - List actualRequests = mockAccessContextManager.getRequests(); - Assert.assertEquals(1, actualRequests.size()); - AccessPolicy actualRequest = ((AccessPolicy) actualRequests.get(0)); - - Assert.assertEquals(request.getName(), actualRequest.getName()); - Assert.assertEquals(request.getParent(), actualRequest.getParent()); - Assert.assertEquals(request.getTitle(), actualRequest.getTitle()); - Assert.assertEquals(request.getScopesList(), actualRequest.getScopesList()); - Assert.assertEquals(request.getCreateTime(), actualRequest.getCreateTime()); - Assert.assertEquals(request.getUpdateTime(), actualRequest.getUpdateTime()); - Assert.assertEquals(request.getEtag(), actualRequest.getEtag()); - Assert.assertTrue( - channelProvider.isHeaderSent( - ApiClientHeaderProvider.getDefaultApiClientHeaderKey(), - GaxGrpcProperties.getDefaultApiClientHeaderPattern())); - } - - @Test - public void createAccessPolicyExceptionTest() throws Exception { - StatusRuntimeException exception = new StatusRuntimeException(io.grpc.Status.INVALID_ARGUMENT); - mockAccessContextManager.addException(exception); - - try { - AccessPolicy request = - AccessPolicy.newBuilder() - .setName(AccessPolicyName.of("[ACCESS_POLICY]").toString()) - .setParent("parent-995424086") - .setTitle("title110371416") - .addAllScopes(new ArrayList()) - .setCreateTime(Timestamp.newBuilder().build()) - .setUpdateTime(Timestamp.newBuilder().build()) - .setEtag("etag3123477") - .build(); - client.createAccessPolicyAsync(request).get(); - Assert.fail("No exception raised"); - } catch (ExecutionException e) { - Assert.assertEquals(InvalidArgumentException.class, e.getCause().getClass()); - InvalidArgumentException apiException = ((InvalidArgumentException) e.getCause()); - Assert.assertEquals(StatusCode.Code.INVALID_ARGUMENT, apiException.getStatusCode().getCode()); - } - } - - @Test - public void updateAccessPolicyTest() throws Exception { - AccessPolicy expectedResponse = - AccessPolicy.newBuilder() - .setName(AccessPolicyName.of("[ACCESS_POLICY]").toString()) - .setParent("parent-995424086") - .setTitle("title110371416") - .addAllScopes(new ArrayList()) - .setCreateTime(Timestamp.newBuilder().build()) - .setUpdateTime(Timestamp.newBuilder().build()) - .setEtag("etag3123477") - .build(); - Operation resultOperation = - Operation.newBuilder() - .setName("updateAccessPolicyTest") - .setDone(true) - .setResponse(Any.pack(expectedResponse)) - .build(); - mockAccessContextManager.addResponse(resultOperation); - - AccessPolicy policy = AccessPolicy.newBuilder().build(); - FieldMask updateMask = FieldMask.newBuilder().build(); - - AccessPolicy actualResponse = client.updateAccessPolicyAsync(policy, updateMask).get(); - Assert.assertEquals(expectedResponse, actualResponse); - - List actualRequests = mockAccessContextManager.getRequests(); - Assert.assertEquals(1, actualRequests.size()); - UpdateAccessPolicyRequest actualRequest = ((UpdateAccessPolicyRequest) actualRequests.get(0)); - - Assert.assertEquals(policy, actualRequest.getPolicy()); - Assert.assertEquals(updateMask, actualRequest.getUpdateMask()); - Assert.assertTrue( - channelProvider.isHeaderSent( - ApiClientHeaderProvider.getDefaultApiClientHeaderKey(), - GaxGrpcProperties.getDefaultApiClientHeaderPattern())); - } - - @Test - public void updateAccessPolicyExceptionTest() throws Exception { - StatusRuntimeException exception = new StatusRuntimeException(io.grpc.Status.INVALID_ARGUMENT); - mockAccessContextManager.addException(exception); - - try { - AccessPolicy policy = AccessPolicy.newBuilder().build(); - FieldMask updateMask = FieldMask.newBuilder().build(); - client.updateAccessPolicyAsync(policy, updateMask).get(); - Assert.fail("No exception raised"); - } catch (ExecutionException e) { - Assert.assertEquals(InvalidArgumentException.class, e.getCause().getClass()); - InvalidArgumentException apiException = ((InvalidArgumentException) e.getCause()); - Assert.assertEquals(StatusCode.Code.INVALID_ARGUMENT, apiException.getStatusCode().getCode()); - } - } - - @Test - public void deleteAccessPolicyTest() throws Exception { - Empty expectedResponse = Empty.newBuilder().build(); - Operation resultOperation = - Operation.newBuilder() - .setName("deleteAccessPolicyTest") - .setDone(true) - .setResponse(Any.pack(expectedResponse)) - .build(); - mockAccessContextManager.addResponse(resultOperation); - - AccessPolicyName name = AccessPolicyName.of("[ACCESS_POLICY]"); - - client.deleteAccessPolicyAsync(name).get(); - - List actualRequests = mockAccessContextManager.getRequests(); - Assert.assertEquals(1, actualRequests.size()); - DeleteAccessPolicyRequest actualRequest = ((DeleteAccessPolicyRequest) actualRequests.get(0)); - - Assert.assertEquals(name.toString(), actualRequest.getName()); - Assert.assertTrue( - channelProvider.isHeaderSent( - ApiClientHeaderProvider.getDefaultApiClientHeaderKey(), - GaxGrpcProperties.getDefaultApiClientHeaderPattern())); - } - - @Test - public void deleteAccessPolicyExceptionTest() throws Exception { - StatusRuntimeException exception = new StatusRuntimeException(io.grpc.Status.INVALID_ARGUMENT); - mockAccessContextManager.addException(exception); - - try { - AccessPolicyName name = AccessPolicyName.of("[ACCESS_POLICY]"); - client.deleteAccessPolicyAsync(name).get(); - Assert.fail("No exception raised"); - } catch (ExecutionException e) { - Assert.assertEquals(InvalidArgumentException.class, e.getCause().getClass()); - InvalidArgumentException apiException = ((InvalidArgumentException) e.getCause()); - Assert.assertEquals(StatusCode.Code.INVALID_ARGUMENT, apiException.getStatusCode().getCode()); - } - } - - @Test - public void deleteAccessPolicyTest2() throws Exception { - Empty expectedResponse = Empty.newBuilder().build(); - Operation resultOperation = - Operation.newBuilder() - .setName("deleteAccessPolicyTest") - .setDone(true) - .setResponse(Any.pack(expectedResponse)) - .build(); - mockAccessContextManager.addResponse(resultOperation); - - String name = "name3373707"; - - client.deleteAccessPolicyAsync(name).get(); - - List actualRequests = mockAccessContextManager.getRequests(); - Assert.assertEquals(1, actualRequests.size()); - DeleteAccessPolicyRequest actualRequest = ((DeleteAccessPolicyRequest) actualRequests.get(0)); - - Assert.assertEquals(name, actualRequest.getName()); - Assert.assertTrue( - channelProvider.isHeaderSent( - ApiClientHeaderProvider.getDefaultApiClientHeaderKey(), - GaxGrpcProperties.getDefaultApiClientHeaderPattern())); - } - - @Test - public void deleteAccessPolicyExceptionTest2() throws Exception { - StatusRuntimeException exception = new StatusRuntimeException(io.grpc.Status.INVALID_ARGUMENT); - mockAccessContextManager.addException(exception); - - try { - String name = "name3373707"; - client.deleteAccessPolicyAsync(name).get(); - Assert.fail("No exception raised"); - } catch (ExecutionException e) { - Assert.assertEquals(InvalidArgumentException.class, e.getCause().getClass()); - InvalidArgumentException apiException = ((InvalidArgumentException) e.getCause()); - Assert.assertEquals(StatusCode.Code.INVALID_ARGUMENT, apiException.getStatusCode().getCode()); - } - } - - @Test - public void listAccessLevelsTest() throws Exception { - AccessLevel responsesElement = AccessLevel.newBuilder().build(); - ListAccessLevelsResponse expectedResponse = - ListAccessLevelsResponse.newBuilder() - .setNextPageToken("") - .addAllAccessLevels(Arrays.asList(responsesElement)) - .build(); - mockAccessContextManager.addResponse(expectedResponse); - - AccessPolicyName parent = AccessPolicyName.of("[ACCESS_POLICY]"); - - ListAccessLevelsPagedResponse pagedListResponse = client.listAccessLevels(parent); - - List resources = Lists.newArrayList(pagedListResponse.iterateAll()); - - Assert.assertEquals(1, resources.size()); - Assert.assertEquals(expectedResponse.getAccessLevelsList().get(0), resources.get(0)); - - List actualRequests = mockAccessContextManager.getRequests(); - Assert.assertEquals(1, actualRequests.size()); - ListAccessLevelsRequest actualRequest = ((ListAccessLevelsRequest) actualRequests.get(0)); - - Assert.assertEquals(parent.toString(), actualRequest.getParent()); - Assert.assertTrue( - channelProvider.isHeaderSent( - ApiClientHeaderProvider.getDefaultApiClientHeaderKey(), - GaxGrpcProperties.getDefaultApiClientHeaderPattern())); - } - - @Test - public void listAccessLevelsExceptionTest() throws Exception { - StatusRuntimeException exception = new StatusRuntimeException(io.grpc.Status.INVALID_ARGUMENT); - mockAccessContextManager.addException(exception); - - try { - AccessPolicyName parent = AccessPolicyName.of("[ACCESS_POLICY]"); - client.listAccessLevels(parent); - Assert.fail("No exception raised"); - } catch (InvalidArgumentException e) { - // Expected exception. - } - } - - @Test - public void listAccessLevelsTest2() throws Exception { - AccessLevel responsesElement = AccessLevel.newBuilder().build(); - ListAccessLevelsResponse expectedResponse = - ListAccessLevelsResponse.newBuilder() - .setNextPageToken("") - .addAllAccessLevels(Arrays.asList(responsesElement)) - .build(); - mockAccessContextManager.addResponse(expectedResponse); - - String parent = "parent-995424086"; - - ListAccessLevelsPagedResponse pagedListResponse = client.listAccessLevels(parent); - - List resources = Lists.newArrayList(pagedListResponse.iterateAll()); - - Assert.assertEquals(1, resources.size()); - Assert.assertEquals(expectedResponse.getAccessLevelsList().get(0), resources.get(0)); - - List actualRequests = mockAccessContextManager.getRequests(); - Assert.assertEquals(1, actualRequests.size()); - ListAccessLevelsRequest actualRequest = ((ListAccessLevelsRequest) actualRequests.get(0)); - - Assert.assertEquals(parent, actualRequest.getParent()); - Assert.assertTrue( - channelProvider.isHeaderSent( - ApiClientHeaderProvider.getDefaultApiClientHeaderKey(), - GaxGrpcProperties.getDefaultApiClientHeaderPattern())); - } - - @Test - public void listAccessLevelsExceptionTest2() throws Exception { - StatusRuntimeException exception = new StatusRuntimeException(io.grpc.Status.INVALID_ARGUMENT); - mockAccessContextManager.addException(exception); - - try { - String parent = "parent-995424086"; - client.listAccessLevels(parent); - Assert.fail("No exception raised"); - } catch (InvalidArgumentException e) { - // Expected exception. - } - } - - @Test - public void getAccessLevelTest() throws Exception { - AccessLevel expectedResponse = - AccessLevel.newBuilder() - .setName(AccessLevelName.of("[ACCESS_POLICY]", "[ACCESS_LEVEL]").toString()) - .setTitle("title110371416") - .setDescription("description-1724546052") - .setCreateTime(Timestamp.newBuilder().build()) - .setUpdateTime(Timestamp.newBuilder().build()) - .build(); - mockAccessContextManager.addResponse(expectedResponse); - - AccessLevelName name = AccessLevelName.of("[ACCESS_POLICY]", "[ACCESS_LEVEL]"); - - AccessLevel actualResponse = client.getAccessLevel(name); - Assert.assertEquals(expectedResponse, actualResponse); - - List actualRequests = mockAccessContextManager.getRequests(); - Assert.assertEquals(1, actualRequests.size()); - GetAccessLevelRequest actualRequest = ((GetAccessLevelRequest) actualRequests.get(0)); - - Assert.assertEquals(name.toString(), actualRequest.getName()); - Assert.assertTrue( - channelProvider.isHeaderSent( - ApiClientHeaderProvider.getDefaultApiClientHeaderKey(), - GaxGrpcProperties.getDefaultApiClientHeaderPattern())); - } - - @Test - public void getAccessLevelExceptionTest() throws Exception { - StatusRuntimeException exception = new StatusRuntimeException(io.grpc.Status.INVALID_ARGUMENT); - mockAccessContextManager.addException(exception); - - try { - AccessLevelName name = AccessLevelName.of("[ACCESS_POLICY]", "[ACCESS_LEVEL]"); - client.getAccessLevel(name); - Assert.fail("No exception raised"); - } catch (InvalidArgumentException e) { - // Expected exception. - } - } - - @Test - public void getAccessLevelTest2() throws Exception { - AccessLevel expectedResponse = - AccessLevel.newBuilder() - .setName(AccessLevelName.of("[ACCESS_POLICY]", "[ACCESS_LEVEL]").toString()) - .setTitle("title110371416") - .setDescription("description-1724546052") - .setCreateTime(Timestamp.newBuilder().build()) - .setUpdateTime(Timestamp.newBuilder().build()) - .build(); - mockAccessContextManager.addResponse(expectedResponse); - - String name = "name3373707"; - - AccessLevel actualResponse = client.getAccessLevel(name); - Assert.assertEquals(expectedResponse, actualResponse); - - List actualRequests = mockAccessContextManager.getRequests(); - Assert.assertEquals(1, actualRequests.size()); - GetAccessLevelRequest actualRequest = ((GetAccessLevelRequest) actualRequests.get(0)); - - Assert.assertEquals(name, actualRequest.getName()); - Assert.assertTrue( - channelProvider.isHeaderSent( - ApiClientHeaderProvider.getDefaultApiClientHeaderKey(), - GaxGrpcProperties.getDefaultApiClientHeaderPattern())); - } - - @Test - public void getAccessLevelExceptionTest2() throws Exception { - StatusRuntimeException exception = new StatusRuntimeException(io.grpc.Status.INVALID_ARGUMENT); - mockAccessContextManager.addException(exception); - - try { - String name = "name3373707"; - client.getAccessLevel(name); - Assert.fail("No exception raised"); - } catch (InvalidArgumentException e) { - // Expected exception. - } - } - - @Test - public void createAccessLevelTest() throws Exception { - AccessLevel expectedResponse = - AccessLevel.newBuilder() - .setName(AccessLevelName.of("[ACCESS_POLICY]", "[ACCESS_LEVEL]").toString()) - .setTitle("title110371416") - .setDescription("description-1724546052") - .setCreateTime(Timestamp.newBuilder().build()) - .setUpdateTime(Timestamp.newBuilder().build()) - .build(); - Operation resultOperation = - Operation.newBuilder() - .setName("createAccessLevelTest") - .setDone(true) - .setResponse(Any.pack(expectedResponse)) - .build(); - mockAccessContextManager.addResponse(resultOperation); - - AccessPolicyName parent = AccessPolicyName.of("[ACCESS_POLICY]"); - AccessLevel accessLevel = AccessLevel.newBuilder().build(); - - AccessLevel actualResponse = client.createAccessLevelAsync(parent, accessLevel).get(); - Assert.assertEquals(expectedResponse, actualResponse); - - List actualRequests = mockAccessContextManager.getRequests(); - Assert.assertEquals(1, actualRequests.size()); - CreateAccessLevelRequest actualRequest = ((CreateAccessLevelRequest) actualRequests.get(0)); - - Assert.assertEquals(parent.toString(), actualRequest.getParent()); - Assert.assertEquals(accessLevel, actualRequest.getAccessLevel()); - Assert.assertTrue( - channelProvider.isHeaderSent( - ApiClientHeaderProvider.getDefaultApiClientHeaderKey(), - GaxGrpcProperties.getDefaultApiClientHeaderPattern())); - } - - @Test - public void createAccessLevelExceptionTest() throws Exception { - StatusRuntimeException exception = new StatusRuntimeException(io.grpc.Status.INVALID_ARGUMENT); - mockAccessContextManager.addException(exception); - - try { - AccessPolicyName parent = AccessPolicyName.of("[ACCESS_POLICY]"); - AccessLevel accessLevel = AccessLevel.newBuilder().build(); - client.createAccessLevelAsync(parent, accessLevel).get(); - Assert.fail("No exception raised"); - } catch (ExecutionException e) { - Assert.assertEquals(InvalidArgumentException.class, e.getCause().getClass()); - InvalidArgumentException apiException = ((InvalidArgumentException) e.getCause()); - Assert.assertEquals(StatusCode.Code.INVALID_ARGUMENT, apiException.getStatusCode().getCode()); - } - } - - @Test - public void createAccessLevelTest2() throws Exception { - AccessLevel expectedResponse = - AccessLevel.newBuilder() - .setName(AccessLevelName.of("[ACCESS_POLICY]", "[ACCESS_LEVEL]").toString()) - .setTitle("title110371416") - .setDescription("description-1724546052") - .setCreateTime(Timestamp.newBuilder().build()) - .setUpdateTime(Timestamp.newBuilder().build()) - .build(); - Operation resultOperation = - Operation.newBuilder() - .setName("createAccessLevelTest") - .setDone(true) - .setResponse(Any.pack(expectedResponse)) - .build(); - mockAccessContextManager.addResponse(resultOperation); - - String parent = "parent-995424086"; - AccessLevel accessLevel = AccessLevel.newBuilder().build(); - - AccessLevel actualResponse = client.createAccessLevelAsync(parent, accessLevel).get(); - Assert.assertEquals(expectedResponse, actualResponse); - - List actualRequests = mockAccessContextManager.getRequests(); - Assert.assertEquals(1, actualRequests.size()); - CreateAccessLevelRequest actualRequest = ((CreateAccessLevelRequest) actualRequests.get(0)); - - Assert.assertEquals(parent, actualRequest.getParent()); - Assert.assertEquals(accessLevel, actualRequest.getAccessLevel()); - Assert.assertTrue( - channelProvider.isHeaderSent( - ApiClientHeaderProvider.getDefaultApiClientHeaderKey(), - GaxGrpcProperties.getDefaultApiClientHeaderPattern())); - } - - @Test - public void createAccessLevelExceptionTest2() throws Exception { - StatusRuntimeException exception = new StatusRuntimeException(io.grpc.Status.INVALID_ARGUMENT); - mockAccessContextManager.addException(exception); - - try { - String parent = "parent-995424086"; - AccessLevel accessLevel = AccessLevel.newBuilder().build(); - client.createAccessLevelAsync(parent, accessLevel).get(); - Assert.fail("No exception raised"); - } catch (ExecutionException e) { - Assert.assertEquals(InvalidArgumentException.class, e.getCause().getClass()); - InvalidArgumentException apiException = ((InvalidArgumentException) e.getCause()); - Assert.assertEquals(StatusCode.Code.INVALID_ARGUMENT, apiException.getStatusCode().getCode()); - } - } - - @Test - public void updateAccessLevelTest() throws Exception { - AccessLevel expectedResponse = - AccessLevel.newBuilder() - .setName(AccessLevelName.of("[ACCESS_POLICY]", "[ACCESS_LEVEL]").toString()) - .setTitle("title110371416") - .setDescription("description-1724546052") - .setCreateTime(Timestamp.newBuilder().build()) - .setUpdateTime(Timestamp.newBuilder().build()) - .build(); - Operation resultOperation = - Operation.newBuilder() - .setName("updateAccessLevelTest") - .setDone(true) - .setResponse(Any.pack(expectedResponse)) - .build(); - mockAccessContextManager.addResponse(resultOperation); - - AccessLevel accessLevel = AccessLevel.newBuilder().build(); - FieldMask updateMask = FieldMask.newBuilder().build(); - - AccessLevel actualResponse = client.updateAccessLevelAsync(accessLevel, updateMask).get(); - Assert.assertEquals(expectedResponse, actualResponse); - - List actualRequests = mockAccessContextManager.getRequests(); - Assert.assertEquals(1, actualRequests.size()); - UpdateAccessLevelRequest actualRequest = ((UpdateAccessLevelRequest) actualRequests.get(0)); - - Assert.assertEquals(accessLevel, actualRequest.getAccessLevel()); - Assert.assertEquals(updateMask, actualRequest.getUpdateMask()); - Assert.assertTrue( - channelProvider.isHeaderSent( - ApiClientHeaderProvider.getDefaultApiClientHeaderKey(), - GaxGrpcProperties.getDefaultApiClientHeaderPattern())); - } - - @Test - public void updateAccessLevelExceptionTest() throws Exception { - StatusRuntimeException exception = new StatusRuntimeException(io.grpc.Status.INVALID_ARGUMENT); - mockAccessContextManager.addException(exception); - - try { - AccessLevel accessLevel = AccessLevel.newBuilder().build(); - FieldMask updateMask = FieldMask.newBuilder().build(); - client.updateAccessLevelAsync(accessLevel, updateMask).get(); - Assert.fail("No exception raised"); - } catch (ExecutionException e) { - Assert.assertEquals(InvalidArgumentException.class, e.getCause().getClass()); - InvalidArgumentException apiException = ((InvalidArgumentException) e.getCause()); - Assert.assertEquals(StatusCode.Code.INVALID_ARGUMENT, apiException.getStatusCode().getCode()); - } - } - - @Test - public void deleteAccessLevelTest() throws Exception { - Empty expectedResponse = Empty.newBuilder().build(); - Operation resultOperation = - Operation.newBuilder() - .setName("deleteAccessLevelTest") - .setDone(true) - .setResponse(Any.pack(expectedResponse)) - .build(); - mockAccessContextManager.addResponse(resultOperation); - - AccessLevelName name = AccessLevelName.of("[ACCESS_POLICY]", "[ACCESS_LEVEL]"); - - client.deleteAccessLevelAsync(name).get(); - - List actualRequests = mockAccessContextManager.getRequests(); - Assert.assertEquals(1, actualRequests.size()); - DeleteAccessLevelRequest actualRequest = ((DeleteAccessLevelRequest) actualRequests.get(0)); - - Assert.assertEquals(name.toString(), actualRequest.getName()); - Assert.assertTrue( - channelProvider.isHeaderSent( - ApiClientHeaderProvider.getDefaultApiClientHeaderKey(), - GaxGrpcProperties.getDefaultApiClientHeaderPattern())); - } - - @Test - public void deleteAccessLevelExceptionTest() throws Exception { - StatusRuntimeException exception = new StatusRuntimeException(io.grpc.Status.INVALID_ARGUMENT); - mockAccessContextManager.addException(exception); - - try { - AccessLevelName name = AccessLevelName.of("[ACCESS_POLICY]", "[ACCESS_LEVEL]"); - client.deleteAccessLevelAsync(name).get(); - Assert.fail("No exception raised"); - } catch (ExecutionException e) { - Assert.assertEquals(InvalidArgumentException.class, e.getCause().getClass()); - InvalidArgumentException apiException = ((InvalidArgumentException) e.getCause()); - Assert.assertEquals(StatusCode.Code.INVALID_ARGUMENT, apiException.getStatusCode().getCode()); - } - } - - @Test - public void deleteAccessLevelTest2() throws Exception { - Empty expectedResponse = Empty.newBuilder().build(); - Operation resultOperation = - Operation.newBuilder() - .setName("deleteAccessLevelTest") - .setDone(true) - .setResponse(Any.pack(expectedResponse)) - .build(); - mockAccessContextManager.addResponse(resultOperation); - - String name = "name3373707"; - - client.deleteAccessLevelAsync(name).get(); - - List actualRequests = mockAccessContextManager.getRequests(); - Assert.assertEquals(1, actualRequests.size()); - DeleteAccessLevelRequest actualRequest = ((DeleteAccessLevelRequest) actualRequests.get(0)); - - Assert.assertEquals(name, actualRequest.getName()); - Assert.assertTrue( - channelProvider.isHeaderSent( - ApiClientHeaderProvider.getDefaultApiClientHeaderKey(), - GaxGrpcProperties.getDefaultApiClientHeaderPattern())); - } - - @Test - public void deleteAccessLevelExceptionTest2() throws Exception { - StatusRuntimeException exception = new StatusRuntimeException(io.grpc.Status.INVALID_ARGUMENT); - mockAccessContextManager.addException(exception); - - try { - String name = "name3373707"; - client.deleteAccessLevelAsync(name).get(); - Assert.fail("No exception raised"); - } catch (ExecutionException e) { - Assert.assertEquals(InvalidArgumentException.class, e.getCause().getClass()); - InvalidArgumentException apiException = ((InvalidArgumentException) e.getCause()); - Assert.assertEquals(StatusCode.Code.INVALID_ARGUMENT, apiException.getStatusCode().getCode()); - } - } - - @Test - public void replaceAccessLevelsTest() throws Exception { - ReplaceAccessLevelsResponse expectedResponse = - ReplaceAccessLevelsResponse.newBuilder() - .addAllAccessLevels(new ArrayList()) - .build(); - Operation resultOperation = - Operation.newBuilder() - .setName("replaceAccessLevelsTest") - .setDone(true) - .setResponse(Any.pack(expectedResponse)) - .build(); - mockAccessContextManager.addResponse(resultOperation); - - ReplaceAccessLevelsRequest request = - ReplaceAccessLevelsRequest.newBuilder() - .setParent(AccessPolicyName.of("[ACCESS_POLICY]").toString()) - .addAllAccessLevels(new ArrayList()) - .setEtag("etag3123477") - .build(); - - ReplaceAccessLevelsResponse actualResponse = client.replaceAccessLevelsAsync(request).get(); - Assert.assertEquals(expectedResponse, actualResponse); - - List actualRequests = mockAccessContextManager.getRequests(); - Assert.assertEquals(1, actualRequests.size()); - ReplaceAccessLevelsRequest actualRequest = ((ReplaceAccessLevelsRequest) actualRequests.get(0)); - - Assert.assertEquals(request.getParent(), actualRequest.getParent()); - Assert.assertEquals(request.getAccessLevelsList(), actualRequest.getAccessLevelsList()); - Assert.assertEquals(request.getEtag(), actualRequest.getEtag()); - Assert.assertTrue( - channelProvider.isHeaderSent( - ApiClientHeaderProvider.getDefaultApiClientHeaderKey(), - GaxGrpcProperties.getDefaultApiClientHeaderPattern())); - } - - @Test - public void replaceAccessLevelsExceptionTest() throws Exception { - StatusRuntimeException exception = new StatusRuntimeException(io.grpc.Status.INVALID_ARGUMENT); - mockAccessContextManager.addException(exception); - - try { - ReplaceAccessLevelsRequest request = - ReplaceAccessLevelsRequest.newBuilder() - .setParent(AccessPolicyName.of("[ACCESS_POLICY]").toString()) - .addAllAccessLevels(new ArrayList()) - .setEtag("etag3123477") - .build(); - client.replaceAccessLevelsAsync(request).get(); - Assert.fail("No exception raised"); - } catch (ExecutionException e) { - Assert.assertEquals(InvalidArgumentException.class, e.getCause().getClass()); - InvalidArgumentException apiException = ((InvalidArgumentException) e.getCause()); - Assert.assertEquals(StatusCode.Code.INVALID_ARGUMENT, apiException.getStatusCode().getCode()); - } - } - - @Test - public void listServicePerimetersTest() throws Exception { - ServicePerimeter responsesElement = ServicePerimeter.newBuilder().build(); - ListServicePerimetersResponse expectedResponse = - ListServicePerimetersResponse.newBuilder() - .setNextPageToken("") - .addAllServicePerimeters(Arrays.asList(responsesElement)) - .build(); - mockAccessContextManager.addResponse(expectedResponse); - - AccessPolicyName parent = AccessPolicyName.of("[ACCESS_POLICY]"); - - ListServicePerimetersPagedResponse pagedListResponse = client.listServicePerimeters(parent); - - List resources = Lists.newArrayList(pagedListResponse.iterateAll()); - - Assert.assertEquals(1, resources.size()); - Assert.assertEquals(expectedResponse.getServicePerimetersList().get(0), resources.get(0)); - - List actualRequests = mockAccessContextManager.getRequests(); - Assert.assertEquals(1, actualRequests.size()); - ListServicePerimetersRequest actualRequest = - ((ListServicePerimetersRequest) actualRequests.get(0)); - - Assert.assertEquals(parent.toString(), actualRequest.getParent()); - Assert.assertTrue( - channelProvider.isHeaderSent( - ApiClientHeaderProvider.getDefaultApiClientHeaderKey(), - GaxGrpcProperties.getDefaultApiClientHeaderPattern())); - } - - @Test - public void listServicePerimetersExceptionTest() throws Exception { - StatusRuntimeException exception = new StatusRuntimeException(io.grpc.Status.INVALID_ARGUMENT); - mockAccessContextManager.addException(exception); - - try { - AccessPolicyName parent = AccessPolicyName.of("[ACCESS_POLICY]"); - client.listServicePerimeters(parent); - Assert.fail("No exception raised"); - } catch (InvalidArgumentException e) { - // Expected exception. - } - } - - @Test - public void listServicePerimetersTest2() throws Exception { - ServicePerimeter responsesElement = ServicePerimeter.newBuilder().build(); - ListServicePerimetersResponse expectedResponse = - ListServicePerimetersResponse.newBuilder() - .setNextPageToken("") - .addAllServicePerimeters(Arrays.asList(responsesElement)) - .build(); - mockAccessContextManager.addResponse(expectedResponse); - - String parent = "parent-995424086"; - - ListServicePerimetersPagedResponse pagedListResponse = client.listServicePerimeters(parent); - - List resources = Lists.newArrayList(pagedListResponse.iterateAll()); - - Assert.assertEquals(1, resources.size()); - Assert.assertEquals(expectedResponse.getServicePerimetersList().get(0), resources.get(0)); - - List actualRequests = mockAccessContextManager.getRequests(); - Assert.assertEquals(1, actualRequests.size()); - ListServicePerimetersRequest actualRequest = - ((ListServicePerimetersRequest) actualRequests.get(0)); - - Assert.assertEquals(parent, actualRequest.getParent()); - Assert.assertTrue( - channelProvider.isHeaderSent( - ApiClientHeaderProvider.getDefaultApiClientHeaderKey(), - GaxGrpcProperties.getDefaultApiClientHeaderPattern())); - } - - @Test - public void listServicePerimetersExceptionTest2() throws Exception { - StatusRuntimeException exception = new StatusRuntimeException(io.grpc.Status.INVALID_ARGUMENT); - mockAccessContextManager.addException(exception); - - try { - String parent = "parent-995424086"; - client.listServicePerimeters(parent); - Assert.fail("No exception raised"); - } catch (InvalidArgumentException e) { - // Expected exception. - } - } - - @Test - public void getServicePerimeterTest() throws Exception { - ServicePerimeter expectedResponse = - ServicePerimeter.newBuilder() - .setName(ServicePerimeterName.of("[ACCESS_POLICY]", "[SERVICE_PERIMETER]").toString()) - .setTitle("title110371416") - .setDescription("description-1724546052") - .setCreateTime(Timestamp.newBuilder().build()) - .setUpdateTime(Timestamp.newBuilder().build()) - .setStatus(ServicePerimeterConfig.newBuilder().build()) - .setSpec(ServicePerimeterConfig.newBuilder().build()) - .setUseExplicitDryRunSpec(true) - .build(); - mockAccessContextManager.addResponse(expectedResponse); - - ServicePerimeterName name = ServicePerimeterName.of("[ACCESS_POLICY]", "[SERVICE_PERIMETER]"); - - ServicePerimeter actualResponse = client.getServicePerimeter(name); - Assert.assertEquals(expectedResponse, actualResponse); - - List actualRequests = mockAccessContextManager.getRequests(); - Assert.assertEquals(1, actualRequests.size()); - GetServicePerimeterRequest actualRequest = ((GetServicePerimeterRequest) actualRequests.get(0)); - - Assert.assertEquals(name.toString(), actualRequest.getName()); - Assert.assertTrue( - channelProvider.isHeaderSent( - ApiClientHeaderProvider.getDefaultApiClientHeaderKey(), - GaxGrpcProperties.getDefaultApiClientHeaderPattern())); - } - - @Test - public void getServicePerimeterExceptionTest() throws Exception { - StatusRuntimeException exception = new StatusRuntimeException(io.grpc.Status.INVALID_ARGUMENT); - mockAccessContextManager.addException(exception); - - try { - ServicePerimeterName name = ServicePerimeterName.of("[ACCESS_POLICY]", "[SERVICE_PERIMETER]"); - client.getServicePerimeter(name); - Assert.fail("No exception raised"); - } catch (InvalidArgumentException e) { - // Expected exception. - } - } - - @Test - public void getServicePerimeterTest2() throws Exception { - ServicePerimeter expectedResponse = - ServicePerimeter.newBuilder() - .setName(ServicePerimeterName.of("[ACCESS_POLICY]", "[SERVICE_PERIMETER]").toString()) - .setTitle("title110371416") - .setDescription("description-1724546052") - .setCreateTime(Timestamp.newBuilder().build()) - .setUpdateTime(Timestamp.newBuilder().build()) - .setStatus(ServicePerimeterConfig.newBuilder().build()) - .setSpec(ServicePerimeterConfig.newBuilder().build()) - .setUseExplicitDryRunSpec(true) - .build(); - mockAccessContextManager.addResponse(expectedResponse); - - String name = "name3373707"; - - ServicePerimeter actualResponse = client.getServicePerimeter(name); - Assert.assertEquals(expectedResponse, actualResponse); - - List actualRequests = mockAccessContextManager.getRequests(); - Assert.assertEquals(1, actualRequests.size()); - GetServicePerimeterRequest actualRequest = ((GetServicePerimeterRequest) actualRequests.get(0)); - - Assert.assertEquals(name, actualRequest.getName()); - Assert.assertTrue( - channelProvider.isHeaderSent( - ApiClientHeaderProvider.getDefaultApiClientHeaderKey(), - GaxGrpcProperties.getDefaultApiClientHeaderPattern())); - } - - @Test - public void getServicePerimeterExceptionTest2() throws Exception { - StatusRuntimeException exception = new StatusRuntimeException(io.grpc.Status.INVALID_ARGUMENT); - mockAccessContextManager.addException(exception); - - try { - String name = "name3373707"; - client.getServicePerimeter(name); - Assert.fail("No exception raised"); - } catch (InvalidArgumentException e) { - // Expected exception. - } - } - - @Test - public void createServicePerimeterTest() throws Exception { - ServicePerimeter expectedResponse = - ServicePerimeter.newBuilder() - .setName(ServicePerimeterName.of("[ACCESS_POLICY]", "[SERVICE_PERIMETER]").toString()) - .setTitle("title110371416") - .setDescription("description-1724546052") - .setCreateTime(Timestamp.newBuilder().build()) - .setUpdateTime(Timestamp.newBuilder().build()) - .setStatus(ServicePerimeterConfig.newBuilder().build()) - .setSpec(ServicePerimeterConfig.newBuilder().build()) - .setUseExplicitDryRunSpec(true) - .build(); - Operation resultOperation = - Operation.newBuilder() - .setName("createServicePerimeterTest") - .setDone(true) - .setResponse(Any.pack(expectedResponse)) - .build(); - mockAccessContextManager.addResponse(resultOperation); - - AccessPolicyName parent = AccessPolicyName.of("[ACCESS_POLICY]"); - ServicePerimeter servicePerimeter = ServicePerimeter.newBuilder().build(); - - ServicePerimeter actualResponse = - client.createServicePerimeterAsync(parent, servicePerimeter).get(); - Assert.assertEquals(expectedResponse, actualResponse); - - List actualRequests = mockAccessContextManager.getRequests(); - Assert.assertEquals(1, actualRequests.size()); - CreateServicePerimeterRequest actualRequest = - ((CreateServicePerimeterRequest) actualRequests.get(0)); - - Assert.assertEquals(parent.toString(), actualRequest.getParent()); - Assert.assertEquals(servicePerimeter, actualRequest.getServicePerimeter()); - Assert.assertTrue( - channelProvider.isHeaderSent( - ApiClientHeaderProvider.getDefaultApiClientHeaderKey(), - GaxGrpcProperties.getDefaultApiClientHeaderPattern())); - } - - @Test - public void createServicePerimeterExceptionTest() throws Exception { - StatusRuntimeException exception = new StatusRuntimeException(io.grpc.Status.INVALID_ARGUMENT); - mockAccessContextManager.addException(exception); - - try { - AccessPolicyName parent = AccessPolicyName.of("[ACCESS_POLICY]"); - ServicePerimeter servicePerimeter = ServicePerimeter.newBuilder().build(); - client.createServicePerimeterAsync(parent, servicePerimeter).get(); - Assert.fail("No exception raised"); - } catch (ExecutionException e) { - Assert.assertEquals(InvalidArgumentException.class, e.getCause().getClass()); - InvalidArgumentException apiException = ((InvalidArgumentException) e.getCause()); - Assert.assertEquals(StatusCode.Code.INVALID_ARGUMENT, apiException.getStatusCode().getCode()); - } - } - - @Test - public void createServicePerimeterTest2() throws Exception { - ServicePerimeter expectedResponse = - ServicePerimeter.newBuilder() - .setName(ServicePerimeterName.of("[ACCESS_POLICY]", "[SERVICE_PERIMETER]").toString()) - .setTitle("title110371416") - .setDescription("description-1724546052") - .setCreateTime(Timestamp.newBuilder().build()) - .setUpdateTime(Timestamp.newBuilder().build()) - .setStatus(ServicePerimeterConfig.newBuilder().build()) - .setSpec(ServicePerimeterConfig.newBuilder().build()) - .setUseExplicitDryRunSpec(true) - .build(); - Operation resultOperation = - Operation.newBuilder() - .setName("createServicePerimeterTest") - .setDone(true) - .setResponse(Any.pack(expectedResponse)) - .build(); - mockAccessContextManager.addResponse(resultOperation); - - String parent = "parent-995424086"; - ServicePerimeter servicePerimeter = ServicePerimeter.newBuilder().build(); - - ServicePerimeter actualResponse = - client.createServicePerimeterAsync(parent, servicePerimeter).get(); - Assert.assertEquals(expectedResponse, actualResponse); - - List actualRequests = mockAccessContextManager.getRequests(); - Assert.assertEquals(1, actualRequests.size()); - CreateServicePerimeterRequest actualRequest = - ((CreateServicePerimeterRequest) actualRequests.get(0)); - - Assert.assertEquals(parent, actualRequest.getParent()); - Assert.assertEquals(servicePerimeter, actualRequest.getServicePerimeter()); - Assert.assertTrue( - channelProvider.isHeaderSent( - ApiClientHeaderProvider.getDefaultApiClientHeaderKey(), - GaxGrpcProperties.getDefaultApiClientHeaderPattern())); - } - - @Test - public void createServicePerimeterExceptionTest2() throws Exception { - StatusRuntimeException exception = new StatusRuntimeException(io.grpc.Status.INVALID_ARGUMENT); - mockAccessContextManager.addException(exception); - - try { - String parent = "parent-995424086"; - ServicePerimeter servicePerimeter = ServicePerimeter.newBuilder().build(); - client.createServicePerimeterAsync(parent, servicePerimeter).get(); - Assert.fail("No exception raised"); - } catch (ExecutionException e) { - Assert.assertEquals(InvalidArgumentException.class, e.getCause().getClass()); - InvalidArgumentException apiException = ((InvalidArgumentException) e.getCause()); - Assert.assertEquals(StatusCode.Code.INVALID_ARGUMENT, apiException.getStatusCode().getCode()); - } - } - - @Test - public void updateServicePerimeterTest() throws Exception { - ServicePerimeter expectedResponse = - ServicePerimeter.newBuilder() - .setName(ServicePerimeterName.of("[ACCESS_POLICY]", "[SERVICE_PERIMETER]").toString()) - .setTitle("title110371416") - .setDescription("description-1724546052") - .setCreateTime(Timestamp.newBuilder().build()) - .setUpdateTime(Timestamp.newBuilder().build()) - .setStatus(ServicePerimeterConfig.newBuilder().build()) - .setSpec(ServicePerimeterConfig.newBuilder().build()) - .setUseExplicitDryRunSpec(true) - .build(); - Operation resultOperation = - Operation.newBuilder() - .setName("updateServicePerimeterTest") - .setDone(true) - .setResponse(Any.pack(expectedResponse)) - .build(); - mockAccessContextManager.addResponse(resultOperation); - - ServicePerimeter servicePerimeter = ServicePerimeter.newBuilder().build(); - FieldMask updateMask = FieldMask.newBuilder().build(); - - ServicePerimeter actualResponse = - client.updateServicePerimeterAsync(servicePerimeter, updateMask).get(); - Assert.assertEquals(expectedResponse, actualResponse); - - List actualRequests = mockAccessContextManager.getRequests(); - Assert.assertEquals(1, actualRequests.size()); - UpdateServicePerimeterRequest actualRequest = - ((UpdateServicePerimeterRequest) actualRequests.get(0)); - - Assert.assertEquals(servicePerimeter, actualRequest.getServicePerimeter()); - Assert.assertEquals(updateMask, actualRequest.getUpdateMask()); - Assert.assertTrue( - channelProvider.isHeaderSent( - ApiClientHeaderProvider.getDefaultApiClientHeaderKey(), - GaxGrpcProperties.getDefaultApiClientHeaderPattern())); - } - - @Test - public void updateServicePerimeterExceptionTest() throws Exception { - StatusRuntimeException exception = new StatusRuntimeException(io.grpc.Status.INVALID_ARGUMENT); - mockAccessContextManager.addException(exception); - - try { - ServicePerimeter servicePerimeter = ServicePerimeter.newBuilder().build(); - FieldMask updateMask = FieldMask.newBuilder().build(); - client.updateServicePerimeterAsync(servicePerimeter, updateMask).get(); - Assert.fail("No exception raised"); - } catch (ExecutionException e) { - Assert.assertEquals(InvalidArgumentException.class, e.getCause().getClass()); - InvalidArgumentException apiException = ((InvalidArgumentException) e.getCause()); - Assert.assertEquals(StatusCode.Code.INVALID_ARGUMENT, apiException.getStatusCode().getCode()); - } - } - - @Test - public void deleteServicePerimeterTest() throws Exception { - Empty expectedResponse = Empty.newBuilder().build(); - Operation resultOperation = - Operation.newBuilder() - .setName("deleteServicePerimeterTest") - .setDone(true) - .setResponse(Any.pack(expectedResponse)) - .build(); - mockAccessContextManager.addResponse(resultOperation); - - ServicePerimeterName name = ServicePerimeterName.of("[ACCESS_POLICY]", "[SERVICE_PERIMETER]"); - - client.deleteServicePerimeterAsync(name).get(); - - List actualRequests = mockAccessContextManager.getRequests(); - Assert.assertEquals(1, actualRequests.size()); - DeleteServicePerimeterRequest actualRequest = - ((DeleteServicePerimeterRequest) actualRequests.get(0)); - - Assert.assertEquals(name.toString(), actualRequest.getName()); - Assert.assertTrue( - channelProvider.isHeaderSent( - ApiClientHeaderProvider.getDefaultApiClientHeaderKey(), - GaxGrpcProperties.getDefaultApiClientHeaderPattern())); - } - - @Test - public void deleteServicePerimeterExceptionTest() throws Exception { - StatusRuntimeException exception = new StatusRuntimeException(io.grpc.Status.INVALID_ARGUMENT); - mockAccessContextManager.addException(exception); - - try { - ServicePerimeterName name = ServicePerimeterName.of("[ACCESS_POLICY]", "[SERVICE_PERIMETER]"); - client.deleteServicePerimeterAsync(name).get(); - Assert.fail("No exception raised"); - } catch (ExecutionException e) { - Assert.assertEquals(InvalidArgumentException.class, e.getCause().getClass()); - InvalidArgumentException apiException = ((InvalidArgumentException) e.getCause()); - Assert.assertEquals(StatusCode.Code.INVALID_ARGUMENT, apiException.getStatusCode().getCode()); - } - } - - @Test - public void deleteServicePerimeterTest2() throws Exception { - Empty expectedResponse = Empty.newBuilder().build(); - Operation resultOperation = - Operation.newBuilder() - .setName("deleteServicePerimeterTest") - .setDone(true) - .setResponse(Any.pack(expectedResponse)) - .build(); - mockAccessContextManager.addResponse(resultOperation); - - String name = "name3373707"; - - client.deleteServicePerimeterAsync(name).get(); - - List actualRequests = mockAccessContextManager.getRequests(); - Assert.assertEquals(1, actualRequests.size()); - DeleteServicePerimeterRequest actualRequest = - ((DeleteServicePerimeterRequest) actualRequests.get(0)); - - Assert.assertEquals(name, actualRequest.getName()); - Assert.assertTrue( - channelProvider.isHeaderSent( - ApiClientHeaderProvider.getDefaultApiClientHeaderKey(), - GaxGrpcProperties.getDefaultApiClientHeaderPattern())); - } - - @Test - public void deleteServicePerimeterExceptionTest2() throws Exception { - StatusRuntimeException exception = new StatusRuntimeException(io.grpc.Status.INVALID_ARGUMENT); - mockAccessContextManager.addException(exception); - - try { - String name = "name3373707"; - client.deleteServicePerimeterAsync(name).get(); - Assert.fail("No exception raised"); - } catch (ExecutionException e) { - Assert.assertEquals(InvalidArgumentException.class, e.getCause().getClass()); - InvalidArgumentException apiException = ((InvalidArgumentException) e.getCause()); - Assert.assertEquals(StatusCode.Code.INVALID_ARGUMENT, apiException.getStatusCode().getCode()); - } - } - - @Test - public void replaceServicePerimetersTest() throws Exception { - ReplaceServicePerimetersResponse expectedResponse = - ReplaceServicePerimetersResponse.newBuilder() - .addAllServicePerimeters(new ArrayList()) - .build(); - Operation resultOperation = - Operation.newBuilder() - .setName("replaceServicePerimetersTest") - .setDone(true) - .setResponse(Any.pack(expectedResponse)) - .build(); - mockAccessContextManager.addResponse(resultOperation); - - ReplaceServicePerimetersRequest request = - ReplaceServicePerimetersRequest.newBuilder() - .setParent(AccessPolicyName.of("[ACCESS_POLICY]").toString()) - .addAllServicePerimeters(new ArrayList()) - .setEtag("etag3123477") - .build(); - - ReplaceServicePerimetersResponse actualResponse = - client.replaceServicePerimetersAsync(request).get(); - Assert.assertEquals(expectedResponse, actualResponse); - - List actualRequests = mockAccessContextManager.getRequests(); - Assert.assertEquals(1, actualRequests.size()); - ReplaceServicePerimetersRequest actualRequest = - ((ReplaceServicePerimetersRequest) actualRequests.get(0)); - - Assert.assertEquals(request.getParent(), actualRequest.getParent()); - Assert.assertEquals( - request.getServicePerimetersList(), actualRequest.getServicePerimetersList()); - Assert.assertEquals(request.getEtag(), actualRequest.getEtag()); - Assert.assertTrue( - channelProvider.isHeaderSent( - ApiClientHeaderProvider.getDefaultApiClientHeaderKey(), - GaxGrpcProperties.getDefaultApiClientHeaderPattern())); - } - - @Test - public void replaceServicePerimetersExceptionTest() throws Exception { - StatusRuntimeException exception = new StatusRuntimeException(io.grpc.Status.INVALID_ARGUMENT); - mockAccessContextManager.addException(exception); - - try { - ReplaceServicePerimetersRequest request = - ReplaceServicePerimetersRequest.newBuilder() - .setParent(AccessPolicyName.of("[ACCESS_POLICY]").toString()) - .addAllServicePerimeters(new ArrayList()) - .setEtag("etag3123477") - .build(); - client.replaceServicePerimetersAsync(request).get(); - Assert.fail("No exception raised"); - } catch (ExecutionException e) { - Assert.assertEquals(InvalidArgumentException.class, e.getCause().getClass()); - InvalidArgumentException apiException = ((InvalidArgumentException) e.getCause()); - Assert.assertEquals(StatusCode.Code.INVALID_ARGUMENT, apiException.getStatusCode().getCode()); - } - } - - @Test - public void commitServicePerimetersTest() throws Exception { - CommitServicePerimetersResponse expectedResponse = - CommitServicePerimetersResponse.newBuilder() - .addAllServicePerimeters(new ArrayList()) - .build(); - Operation resultOperation = - Operation.newBuilder() - .setName("commitServicePerimetersTest") - .setDone(true) - .setResponse(Any.pack(expectedResponse)) - .build(); - mockAccessContextManager.addResponse(resultOperation); - - CommitServicePerimetersRequest request = - CommitServicePerimetersRequest.newBuilder() - .setParent(AccessPolicyName.of("[ACCESS_POLICY]").toString()) - .setEtag("etag3123477") - .build(); - - CommitServicePerimetersResponse actualResponse = - client.commitServicePerimetersAsync(request).get(); - Assert.assertEquals(expectedResponse, actualResponse); - - List actualRequests = mockAccessContextManager.getRequests(); - Assert.assertEquals(1, actualRequests.size()); - CommitServicePerimetersRequest actualRequest = - ((CommitServicePerimetersRequest) actualRequests.get(0)); - - Assert.assertEquals(request.getParent(), actualRequest.getParent()); - Assert.assertEquals(request.getEtag(), actualRequest.getEtag()); - Assert.assertTrue( - channelProvider.isHeaderSent( - ApiClientHeaderProvider.getDefaultApiClientHeaderKey(), - GaxGrpcProperties.getDefaultApiClientHeaderPattern())); - } - - @Test - public void commitServicePerimetersExceptionTest() throws Exception { - StatusRuntimeException exception = new StatusRuntimeException(io.grpc.Status.INVALID_ARGUMENT); - mockAccessContextManager.addException(exception); - - try { - CommitServicePerimetersRequest request = - CommitServicePerimetersRequest.newBuilder() - .setParent(AccessPolicyName.of("[ACCESS_POLICY]").toString()) - .setEtag("etag3123477") - .build(); - client.commitServicePerimetersAsync(request).get(); - Assert.fail("No exception raised"); - } catch (ExecutionException e) { - Assert.assertEquals(InvalidArgumentException.class, e.getCause().getClass()); - InvalidArgumentException apiException = ((InvalidArgumentException) e.getCause()); - Assert.assertEquals(StatusCode.Code.INVALID_ARGUMENT, apiException.getStatusCode().getCode()); - } - } - - @Test - public void listGcpUserAccessBindingsTest() throws Exception { - GcpUserAccessBinding responsesElement = GcpUserAccessBinding.newBuilder().build(); - ListGcpUserAccessBindingsResponse expectedResponse = - ListGcpUserAccessBindingsResponse.newBuilder() - .setNextPageToken("") - .addAllGcpUserAccessBindings(Arrays.asList(responsesElement)) - .build(); - mockAccessContextManager.addResponse(expectedResponse); - - OrganizationName parent = OrganizationName.of("[ORGANIZATION]"); - - ListGcpUserAccessBindingsPagedResponse pagedListResponse = - client.listGcpUserAccessBindings(parent); - - List resources = Lists.newArrayList(pagedListResponse.iterateAll()); - - Assert.assertEquals(1, resources.size()); - Assert.assertEquals(expectedResponse.getGcpUserAccessBindingsList().get(0), resources.get(0)); - - List actualRequests = mockAccessContextManager.getRequests(); - Assert.assertEquals(1, actualRequests.size()); - ListGcpUserAccessBindingsRequest actualRequest = - ((ListGcpUserAccessBindingsRequest) actualRequests.get(0)); - - Assert.assertEquals(parent.toString(), actualRequest.getParent()); - Assert.assertTrue( - channelProvider.isHeaderSent( - ApiClientHeaderProvider.getDefaultApiClientHeaderKey(), - GaxGrpcProperties.getDefaultApiClientHeaderPattern())); - } - - @Test - public void listGcpUserAccessBindingsExceptionTest() throws Exception { - StatusRuntimeException exception = new StatusRuntimeException(io.grpc.Status.INVALID_ARGUMENT); - mockAccessContextManager.addException(exception); - - try { - OrganizationName parent = OrganizationName.of("[ORGANIZATION]"); - client.listGcpUserAccessBindings(parent); - Assert.fail("No exception raised"); - } catch (InvalidArgumentException e) { - // Expected exception. - } - } - - @Test - public void listGcpUserAccessBindingsTest2() throws Exception { - GcpUserAccessBinding responsesElement = GcpUserAccessBinding.newBuilder().build(); - ListGcpUserAccessBindingsResponse expectedResponse = - ListGcpUserAccessBindingsResponse.newBuilder() - .setNextPageToken("") - .addAllGcpUserAccessBindings(Arrays.asList(responsesElement)) - .build(); - mockAccessContextManager.addResponse(expectedResponse); - - String parent = "parent-995424086"; - - ListGcpUserAccessBindingsPagedResponse pagedListResponse = - client.listGcpUserAccessBindings(parent); - - List resources = Lists.newArrayList(pagedListResponse.iterateAll()); - - Assert.assertEquals(1, resources.size()); - Assert.assertEquals(expectedResponse.getGcpUserAccessBindingsList().get(0), resources.get(0)); - - List actualRequests = mockAccessContextManager.getRequests(); - Assert.assertEquals(1, actualRequests.size()); - ListGcpUserAccessBindingsRequest actualRequest = - ((ListGcpUserAccessBindingsRequest) actualRequests.get(0)); - - Assert.assertEquals(parent, actualRequest.getParent()); - Assert.assertTrue( - channelProvider.isHeaderSent( - ApiClientHeaderProvider.getDefaultApiClientHeaderKey(), - GaxGrpcProperties.getDefaultApiClientHeaderPattern())); - } - - @Test - public void listGcpUserAccessBindingsExceptionTest2() throws Exception { - StatusRuntimeException exception = new StatusRuntimeException(io.grpc.Status.INVALID_ARGUMENT); - mockAccessContextManager.addException(exception); - - try { - String parent = "parent-995424086"; - client.listGcpUserAccessBindings(parent); - Assert.fail("No exception raised"); - } catch (InvalidArgumentException e) { - // Expected exception. - } - } - - @Test - public void getGcpUserAccessBindingTest() throws Exception { - GcpUserAccessBinding expectedResponse = - GcpUserAccessBinding.newBuilder() - .setName( - GcpUserAccessBindingName.of("[ORGANIZATION]", "[GCP_USER_ACCESS_BINDING]") - .toString()) - .setGroupKey("groupKey506342240") - .addAllAccessLevels(new ArrayList()) - .build(); - mockAccessContextManager.addResponse(expectedResponse); - - GcpUserAccessBindingName name = - GcpUserAccessBindingName.of("[ORGANIZATION]", "[GCP_USER_ACCESS_BINDING]"); - - GcpUserAccessBinding actualResponse = client.getGcpUserAccessBinding(name); - Assert.assertEquals(expectedResponse, actualResponse); - - List actualRequests = mockAccessContextManager.getRequests(); - Assert.assertEquals(1, actualRequests.size()); - GetGcpUserAccessBindingRequest actualRequest = - ((GetGcpUserAccessBindingRequest) actualRequests.get(0)); - - Assert.assertEquals(name.toString(), actualRequest.getName()); - Assert.assertTrue( - channelProvider.isHeaderSent( - ApiClientHeaderProvider.getDefaultApiClientHeaderKey(), - GaxGrpcProperties.getDefaultApiClientHeaderPattern())); - } - - @Test - public void getGcpUserAccessBindingExceptionTest() throws Exception { - StatusRuntimeException exception = new StatusRuntimeException(io.grpc.Status.INVALID_ARGUMENT); - mockAccessContextManager.addException(exception); - - try { - GcpUserAccessBindingName name = - GcpUserAccessBindingName.of("[ORGANIZATION]", "[GCP_USER_ACCESS_BINDING]"); - client.getGcpUserAccessBinding(name); - Assert.fail("No exception raised"); - } catch (InvalidArgumentException e) { - // Expected exception. - } - } - - @Test - public void getGcpUserAccessBindingTest2() throws Exception { - GcpUserAccessBinding expectedResponse = - GcpUserAccessBinding.newBuilder() - .setName( - GcpUserAccessBindingName.of("[ORGANIZATION]", "[GCP_USER_ACCESS_BINDING]") - .toString()) - .setGroupKey("groupKey506342240") - .addAllAccessLevels(new ArrayList()) - .build(); - mockAccessContextManager.addResponse(expectedResponse); - - String name = "name3373707"; - - GcpUserAccessBinding actualResponse = client.getGcpUserAccessBinding(name); - Assert.assertEquals(expectedResponse, actualResponse); - - List actualRequests = mockAccessContextManager.getRequests(); - Assert.assertEquals(1, actualRequests.size()); - GetGcpUserAccessBindingRequest actualRequest = - ((GetGcpUserAccessBindingRequest) actualRequests.get(0)); - - Assert.assertEquals(name, actualRequest.getName()); - Assert.assertTrue( - channelProvider.isHeaderSent( - ApiClientHeaderProvider.getDefaultApiClientHeaderKey(), - GaxGrpcProperties.getDefaultApiClientHeaderPattern())); - } - - @Test - public void getGcpUserAccessBindingExceptionTest2() throws Exception { - StatusRuntimeException exception = new StatusRuntimeException(io.grpc.Status.INVALID_ARGUMENT); - mockAccessContextManager.addException(exception); - - try { - String name = "name3373707"; - client.getGcpUserAccessBinding(name); - Assert.fail("No exception raised"); - } catch (InvalidArgumentException e) { - // Expected exception. - } - } - - @Test - public void createGcpUserAccessBindingTest() throws Exception { - GcpUserAccessBinding expectedResponse = - GcpUserAccessBinding.newBuilder() - .setName( - GcpUserAccessBindingName.of("[ORGANIZATION]", "[GCP_USER_ACCESS_BINDING]") - .toString()) - .setGroupKey("groupKey506342240") - .addAllAccessLevels(new ArrayList()) - .build(); - Operation resultOperation = - Operation.newBuilder() - .setName("createGcpUserAccessBindingTest") - .setDone(true) - .setResponse(Any.pack(expectedResponse)) - .build(); - mockAccessContextManager.addResponse(resultOperation); - - OrganizationName parent = OrganizationName.of("[ORGANIZATION]"); - GcpUserAccessBinding gcpUserAccessBinding = GcpUserAccessBinding.newBuilder().build(); - - GcpUserAccessBinding actualResponse = - client.createGcpUserAccessBindingAsync(parent, gcpUserAccessBinding).get(); - Assert.assertEquals(expectedResponse, actualResponse); - - List actualRequests = mockAccessContextManager.getRequests(); - Assert.assertEquals(1, actualRequests.size()); - CreateGcpUserAccessBindingRequest actualRequest = - ((CreateGcpUserAccessBindingRequest) actualRequests.get(0)); - - Assert.assertEquals(parent.toString(), actualRequest.getParent()); - Assert.assertEquals(gcpUserAccessBinding, actualRequest.getGcpUserAccessBinding()); - Assert.assertTrue( - channelProvider.isHeaderSent( - ApiClientHeaderProvider.getDefaultApiClientHeaderKey(), - GaxGrpcProperties.getDefaultApiClientHeaderPattern())); - } - - @Test - public void createGcpUserAccessBindingExceptionTest() throws Exception { - StatusRuntimeException exception = new StatusRuntimeException(io.grpc.Status.INVALID_ARGUMENT); - mockAccessContextManager.addException(exception); - - try { - OrganizationName parent = OrganizationName.of("[ORGANIZATION]"); - GcpUserAccessBinding gcpUserAccessBinding = GcpUserAccessBinding.newBuilder().build(); - client.createGcpUserAccessBindingAsync(parent, gcpUserAccessBinding).get(); - Assert.fail("No exception raised"); - } catch (ExecutionException e) { - Assert.assertEquals(InvalidArgumentException.class, e.getCause().getClass()); - InvalidArgumentException apiException = ((InvalidArgumentException) e.getCause()); - Assert.assertEquals(StatusCode.Code.INVALID_ARGUMENT, apiException.getStatusCode().getCode()); - } - } - - @Test - public void createGcpUserAccessBindingTest2() throws Exception { - GcpUserAccessBinding expectedResponse = - GcpUserAccessBinding.newBuilder() - .setName( - GcpUserAccessBindingName.of("[ORGANIZATION]", "[GCP_USER_ACCESS_BINDING]") - .toString()) - .setGroupKey("groupKey506342240") - .addAllAccessLevels(new ArrayList()) - .build(); - Operation resultOperation = - Operation.newBuilder() - .setName("createGcpUserAccessBindingTest") - .setDone(true) - .setResponse(Any.pack(expectedResponse)) - .build(); - mockAccessContextManager.addResponse(resultOperation); - - String parent = "parent-995424086"; - GcpUserAccessBinding gcpUserAccessBinding = GcpUserAccessBinding.newBuilder().build(); - - GcpUserAccessBinding actualResponse = - client.createGcpUserAccessBindingAsync(parent, gcpUserAccessBinding).get(); - Assert.assertEquals(expectedResponse, actualResponse); - - List actualRequests = mockAccessContextManager.getRequests(); - Assert.assertEquals(1, actualRequests.size()); - CreateGcpUserAccessBindingRequest actualRequest = - ((CreateGcpUserAccessBindingRequest) actualRequests.get(0)); - - Assert.assertEquals(parent, actualRequest.getParent()); - Assert.assertEquals(gcpUserAccessBinding, actualRequest.getGcpUserAccessBinding()); - Assert.assertTrue( - channelProvider.isHeaderSent( - ApiClientHeaderProvider.getDefaultApiClientHeaderKey(), - GaxGrpcProperties.getDefaultApiClientHeaderPattern())); - } - - @Test - public void createGcpUserAccessBindingExceptionTest2() throws Exception { - StatusRuntimeException exception = new StatusRuntimeException(io.grpc.Status.INVALID_ARGUMENT); - mockAccessContextManager.addException(exception); - - try { - String parent = "parent-995424086"; - GcpUserAccessBinding gcpUserAccessBinding = GcpUserAccessBinding.newBuilder().build(); - client.createGcpUserAccessBindingAsync(parent, gcpUserAccessBinding).get(); - Assert.fail("No exception raised"); - } catch (ExecutionException e) { - Assert.assertEquals(InvalidArgumentException.class, e.getCause().getClass()); - InvalidArgumentException apiException = ((InvalidArgumentException) e.getCause()); - Assert.assertEquals(StatusCode.Code.INVALID_ARGUMENT, apiException.getStatusCode().getCode()); - } - } - - @Test - public void updateGcpUserAccessBindingTest() throws Exception { - GcpUserAccessBinding expectedResponse = - GcpUserAccessBinding.newBuilder() - .setName( - GcpUserAccessBindingName.of("[ORGANIZATION]", "[GCP_USER_ACCESS_BINDING]") - .toString()) - .setGroupKey("groupKey506342240") - .addAllAccessLevels(new ArrayList()) - .build(); - Operation resultOperation = - Operation.newBuilder() - .setName("updateGcpUserAccessBindingTest") - .setDone(true) - .setResponse(Any.pack(expectedResponse)) - .build(); - mockAccessContextManager.addResponse(resultOperation); - - GcpUserAccessBinding gcpUserAccessBinding = GcpUserAccessBinding.newBuilder().build(); - FieldMask updateMask = FieldMask.newBuilder().build(); - - GcpUserAccessBinding actualResponse = - client.updateGcpUserAccessBindingAsync(gcpUserAccessBinding, updateMask).get(); - Assert.assertEquals(expectedResponse, actualResponse); - - List actualRequests = mockAccessContextManager.getRequests(); - Assert.assertEquals(1, actualRequests.size()); - UpdateGcpUserAccessBindingRequest actualRequest = - ((UpdateGcpUserAccessBindingRequest) actualRequests.get(0)); - - Assert.assertEquals(gcpUserAccessBinding, actualRequest.getGcpUserAccessBinding()); - Assert.assertEquals(updateMask, actualRequest.getUpdateMask()); - Assert.assertTrue( - channelProvider.isHeaderSent( - ApiClientHeaderProvider.getDefaultApiClientHeaderKey(), - GaxGrpcProperties.getDefaultApiClientHeaderPattern())); - } - - @Test - public void updateGcpUserAccessBindingExceptionTest() throws Exception { - StatusRuntimeException exception = new StatusRuntimeException(io.grpc.Status.INVALID_ARGUMENT); - mockAccessContextManager.addException(exception); - - try { - GcpUserAccessBinding gcpUserAccessBinding = GcpUserAccessBinding.newBuilder().build(); - FieldMask updateMask = FieldMask.newBuilder().build(); - client.updateGcpUserAccessBindingAsync(gcpUserAccessBinding, updateMask).get(); - Assert.fail("No exception raised"); - } catch (ExecutionException e) { - Assert.assertEquals(InvalidArgumentException.class, e.getCause().getClass()); - InvalidArgumentException apiException = ((InvalidArgumentException) e.getCause()); - Assert.assertEquals(StatusCode.Code.INVALID_ARGUMENT, apiException.getStatusCode().getCode()); - } - } - - @Test - public void deleteGcpUserAccessBindingTest() throws Exception { - Empty expectedResponse = Empty.newBuilder().build(); - Operation resultOperation = - Operation.newBuilder() - .setName("deleteGcpUserAccessBindingTest") - .setDone(true) - .setResponse(Any.pack(expectedResponse)) - .build(); - mockAccessContextManager.addResponse(resultOperation); - - GcpUserAccessBindingName name = - GcpUserAccessBindingName.of("[ORGANIZATION]", "[GCP_USER_ACCESS_BINDING]"); - - client.deleteGcpUserAccessBindingAsync(name).get(); - - List actualRequests = mockAccessContextManager.getRequests(); - Assert.assertEquals(1, actualRequests.size()); - DeleteGcpUserAccessBindingRequest actualRequest = - ((DeleteGcpUserAccessBindingRequest) actualRequests.get(0)); - - Assert.assertEquals(name.toString(), actualRequest.getName()); - Assert.assertTrue( - channelProvider.isHeaderSent( - ApiClientHeaderProvider.getDefaultApiClientHeaderKey(), - GaxGrpcProperties.getDefaultApiClientHeaderPattern())); - } - - @Test - public void deleteGcpUserAccessBindingExceptionTest() throws Exception { - StatusRuntimeException exception = new StatusRuntimeException(io.grpc.Status.INVALID_ARGUMENT); - mockAccessContextManager.addException(exception); - - try { - GcpUserAccessBindingName name = - GcpUserAccessBindingName.of("[ORGANIZATION]", "[GCP_USER_ACCESS_BINDING]"); - client.deleteGcpUserAccessBindingAsync(name).get(); - Assert.fail("No exception raised"); - } catch (ExecutionException e) { - Assert.assertEquals(InvalidArgumentException.class, e.getCause().getClass()); - InvalidArgumentException apiException = ((InvalidArgumentException) e.getCause()); - Assert.assertEquals(StatusCode.Code.INVALID_ARGUMENT, apiException.getStatusCode().getCode()); - } - } - - @Test - public void deleteGcpUserAccessBindingTest2() throws Exception { - Empty expectedResponse = Empty.newBuilder().build(); - Operation resultOperation = - Operation.newBuilder() - .setName("deleteGcpUserAccessBindingTest") - .setDone(true) - .setResponse(Any.pack(expectedResponse)) - .build(); - mockAccessContextManager.addResponse(resultOperation); - - String name = "name3373707"; - - client.deleteGcpUserAccessBindingAsync(name).get(); - - List actualRequests = mockAccessContextManager.getRequests(); - Assert.assertEquals(1, actualRequests.size()); - DeleteGcpUserAccessBindingRequest actualRequest = - ((DeleteGcpUserAccessBindingRequest) actualRequests.get(0)); - - Assert.assertEquals(name, actualRequest.getName()); - Assert.assertTrue( - channelProvider.isHeaderSent( - ApiClientHeaderProvider.getDefaultApiClientHeaderKey(), - GaxGrpcProperties.getDefaultApiClientHeaderPattern())); - } - - @Test - public void deleteGcpUserAccessBindingExceptionTest2() throws Exception { - StatusRuntimeException exception = new StatusRuntimeException(io.grpc.Status.INVALID_ARGUMENT); - mockAccessContextManager.addException(exception); - - try { - String name = "name3373707"; - client.deleteGcpUserAccessBindingAsync(name).get(); - Assert.fail("No exception raised"); - } catch (ExecutionException e) { - Assert.assertEquals(InvalidArgumentException.class, e.getCause().getClass()); - InvalidArgumentException apiException = ((InvalidArgumentException) e.getCause()); - Assert.assertEquals(StatusCode.Code.INVALID_ARGUMENT, apiException.getStatusCode().getCode()); - } - } - - @Test - public void setIamPolicyTest() throws Exception { - Policy expectedResponse = - Policy.newBuilder() - .setVersion(351608024) - .addAllBindings(new ArrayList()) - .addAllAuditConfigs(new ArrayList()) - .setEtag(ByteString.EMPTY) - .build(); - mockAccessContextManager.addResponse(expectedResponse); - - SetIamPolicyRequest request = - SetIamPolicyRequest.newBuilder() - .setResource(AccessPolicyName.of("[ACCESS_POLICY]").toString()) - .setPolicy(Policy.newBuilder().build()) - .setUpdateMask(FieldMask.newBuilder().build()) - .build(); - - Policy actualResponse = client.setIamPolicy(request); - Assert.assertEquals(expectedResponse, actualResponse); - - List actualRequests = mockAccessContextManager.getRequests(); - Assert.assertEquals(1, actualRequests.size()); - SetIamPolicyRequest actualRequest = ((SetIamPolicyRequest) actualRequests.get(0)); - - Assert.assertEquals(request.getResource(), actualRequest.getResource()); - Assert.assertEquals(request.getPolicy(), actualRequest.getPolicy()); - Assert.assertEquals(request.getUpdateMask(), actualRequest.getUpdateMask()); - Assert.assertTrue( - channelProvider.isHeaderSent( - ApiClientHeaderProvider.getDefaultApiClientHeaderKey(), - GaxGrpcProperties.getDefaultApiClientHeaderPattern())); - } - - @Test - public void setIamPolicyExceptionTest() throws Exception { - StatusRuntimeException exception = new StatusRuntimeException(io.grpc.Status.INVALID_ARGUMENT); - mockAccessContextManager.addException(exception); - - try { - SetIamPolicyRequest request = - SetIamPolicyRequest.newBuilder() - .setResource(AccessPolicyName.of("[ACCESS_POLICY]").toString()) - .setPolicy(Policy.newBuilder().build()) - .setUpdateMask(FieldMask.newBuilder().build()) - .build(); - client.setIamPolicy(request); - Assert.fail("No exception raised"); - } catch (InvalidArgumentException e) { - // Expected exception. - } - } - - @Test - public void getIamPolicyTest() throws Exception { - Policy expectedResponse = - Policy.newBuilder() - .setVersion(351608024) - .addAllBindings(new ArrayList()) - .addAllAuditConfigs(new ArrayList()) - .setEtag(ByteString.EMPTY) - .build(); - mockAccessContextManager.addResponse(expectedResponse); - - GetIamPolicyRequest request = - GetIamPolicyRequest.newBuilder() - .setResource(AccessPolicyName.of("[ACCESS_POLICY]").toString()) - .setOptions(GetPolicyOptions.newBuilder().build()) - .build(); - - Policy actualResponse = client.getIamPolicy(request); - Assert.assertEquals(expectedResponse, actualResponse); - - List actualRequests = mockAccessContextManager.getRequests(); - Assert.assertEquals(1, actualRequests.size()); - GetIamPolicyRequest actualRequest = ((GetIamPolicyRequest) actualRequests.get(0)); - - Assert.assertEquals(request.getResource(), actualRequest.getResource()); - Assert.assertEquals(request.getOptions(), actualRequest.getOptions()); - Assert.assertTrue( - channelProvider.isHeaderSent( - ApiClientHeaderProvider.getDefaultApiClientHeaderKey(), - GaxGrpcProperties.getDefaultApiClientHeaderPattern())); - } - - @Test - public void getIamPolicyExceptionTest() throws Exception { - StatusRuntimeException exception = new StatusRuntimeException(io.grpc.Status.INVALID_ARGUMENT); - mockAccessContextManager.addException(exception); - - try { - GetIamPolicyRequest request = - GetIamPolicyRequest.newBuilder() - .setResource(AccessPolicyName.of("[ACCESS_POLICY]").toString()) - .setOptions(GetPolicyOptions.newBuilder().build()) - .build(); - client.getIamPolicy(request); - Assert.fail("No exception raised"); - } catch (InvalidArgumentException e) { - // Expected exception. - } - } - - @Test - public void testIamPermissionsTest() throws Exception { - TestIamPermissionsResponse expectedResponse = - TestIamPermissionsResponse.newBuilder().addAllPermissions(new ArrayList()).build(); - mockAccessContextManager.addResponse(expectedResponse); - - TestIamPermissionsRequest request = - TestIamPermissionsRequest.newBuilder() - .setResource(AccessLevelName.of("[ACCESS_POLICY]", "[ACCESS_LEVEL]").toString()) - .addAllPermissions(new ArrayList()) - .build(); - - TestIamPermissionsResponse actualResponse = client.testIamPermissions(request); - Assert.assertEquals(expectedResponse, actualResponse); - - List actualRequests = mockAccessContextManager.getRequests(); - Assert.assertEquals(1, actualRequests.size()); - TestIamPermissionsRequest actualRequest = ((TestIamPermissionsRequest) actualRequests.get(0)); - - Assert.assertEquals(request.getResource(), actualRequest.getResource()); - Assert.assertEquals(request.getPermissionsList(), actualRequest.getPermissionsList()); - Assert.assertTrue( - channelProvider.isHeaderSent( - ApiClientHeaderProvider.getDefaultApiClientHeaderKey(), - GaxGrpcProperties.getDefaultApiClientHeaderPattern())); - } - - @Test - public void testIamPermissionsExceptionTest() throws Exception { - StatusRuntimeException exception = new StatusRuntimeException(io.grpc.Status.INVALID_ARGUMENT); - mockAccessContextManager.addException(exception); - - try { - TestIamPermissionsRequest request = - TestIamPermissionsRequest.newBuilder() - .setResource(AccessLevelName.of("[ACCESS_POLICY]", "[ACCESS_LEVEL]").toString()) - .addAllPermissions(new ArrayList()) - .build(); - client.testIamPermissions(request); - Assert.fail("No exception raised"); - } catch (InvalidArgumentException e) { - // Expected exception. - } - } -} diff --git a/owl-bot-staging/java-accesscontextmanager/v1/google-identity-accesscontextmanager/src/test/java/com/google/identity/accesscontextmanager/v1/MockAccessContextManager.java b/owl-bot-staging/java-accesscontextmanager/v1/google-identity-accesscontextmanager/src/test/java/com/google/identity/accesscontextmanager/v1/MockAccessContextManager.java deleted file mode 100644 index 847acecb5f5b..000000000000 --- a/owl-bot-staging/java-accesscontextmanager/v1/google-identity-accesscontextmanager/src/test/java/com/google/identity/accesscontextmanager/v1/MockAccessContextManager.java +++ /dev/null @@ -1,59 +0,0 @@ -/* - * Copyright 2022 Google LLC - * - * Licensed under the Apache License, Version 2.0 (the "License"); - * you may not use this file except in compliance with the License. - * You may obtain a copy of the License at - * - * https://www.apache.org/licenses/LICENSE-2.0 - * - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, - * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * See the License for the specific language governing permissions and - * limitations under the License. - */ - -package com.google.identity.accesscontextmanager.v1; - -import com.google.api.core.BetaApi; -import com.google.api.gax.grpc.testing.MockGrpcService; -import com.google.protobuf.AbstractMessage; -import io.grpc.ServerServiceDefinition; -import java.util.List; -import javax.annotation.Generated; - -@BetaApi -@Generated("by gapic-generator-java") -public class MockAccessContextManager implements MockGrpcService { - private final MockAccessContextManagerImpl serviceImpl; - - public MockAccessContextManager() { - serviceImpl = new MockAccessContextManagerImpl(); - } - - @Override - public List getRequests() { - return serviceImpl.getRequests(); - } - - @Override - public void addResponse(AbstractMessage response) { - serviceImpl.addResponse(response); - } - - @Override - public void addException(Exception exception) { - serviceImpl.addException(exception); - } - - @Override - public ServerServiceDefinition getServiceDefinition() { - return serviceImpl.bindService(); - } - - @Override - public void reset() { - serviceImpl.reset(); - } -} diff --git a/owl-bot-staging/java-accesscontextmanager/v1/google-identity-accesscontextmanager/src/test/java/com/google/identity/accesscontextmanager/v1/MockAccessContextManagerImpl.java b/owl-bot-staging/java-accesscontextmanager/v1/google-identity-accesscontextmanager/src/test/java/com/google/identity/accesscontextmanager/v1/MockAccessContextManagerImpl.java deleted file mode 100644 index c3b91717bc2e..000000000000 --- a/owl-bot-staging/java-accesscontextmanager/v1/google-identity-accesscontextmanager/src/test/java/com/google/identity/accesscontextmanager/v1/MockAccessContextManagerImpl.java +++ /dev/null @@ -1,614 +0,0 @@ -/* - * Copyright 2022 Google LLC - * - * Licensed under the Apache License, Version 2.0 (the "License"); - * you may not use this file except in compliance with the License. - * You may obtain a copy of the License at - * - * https://www.apache.org/licenses/LICENSE-2.0 - * - * Unless required by applicable law or agreed to in writing, software - * distributed under the License is distributed on an "AS IS" BASIS, - * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. - * See the License for the specific language governing permissions and - * limitations under the License. - */ - -package com.google.identity.accesscontextmanager.v1; - -import com.google.api.core.BetaApi; -import com.google.iam.v1.GetIamPolicyRequest; -import com.google.iam.v1.Policy; -import com.google.iam.v1.SetIamPolicyRequest; -import com.google.iam.v1.TestIamPermissionsRequest; -import com.google.iam.v1.TestIamPermissionsResponse; -import com.google.identity.accesscontextmanager.v1.AccessContextManagerGrpc.AccessContextManagerImplBase; -import com.google.longrunning.Operation; -import com.google.protobuf.AbstractMessage; -import io.grpc.stub.StreamObserver; -import java.util.ArrayList; -import java.util.LinkedList; -import java.util.List; -import java.util.Queue; -import javax.annotation.Generated; - -@BetaApi -@Generated("by gapic-generator-java") -public class MockAccessContextManagerImpl extends AccessContextManagerImplBase { - private List requests; - private Queue responses; - - public MockAccessContextManagerImpl() { - requests = new ArrayList<>(); - responses = new LinkedList<>(); - } - - public List getRequests() { - return requests; - } - - public void addResponse(AbstractMessage response) { - responses.add(response); - } - - public void setResponses(List responses) { - this.responses = new LinkedList(responses); - } - - public void addException(Exception exception) { - responses.add(exception); - } - - public void reset() { - requests = new ArrayList<>(); - responses = new LinkedList<>(); - } - - @Override - public void listAccessPolicies( - ListAccessPoliciesRequest request, - StreamObserver responseObserver) { - Object response = responses.poll(); - if (response instanceof ListAccessPoliciesResponse) { - requests.add(request); - responseObserver.onNext(((ListAccessPoliciesResponse) response)); - responseObserver.onCompleted(); - } else if (response instanceof Exception) { - responseObserver.onError(((Exception) response)); - } else { - responseObserver.onError( - new IllegalArgumentException( - String.format( - "Unrecognized response type %s for method ListAccessPolicies, expected %s or %s", - response == null ? "null" : response.getClass().getName(), - ListAccessPoliciesResponse.class.getName(), - Exception.class.getName()))); - } - } - - @Override - public void getAccessPolicy( - GetAccessPolicyRequest request, StreamObserver responseObserver) { - Object response = responses.poll(); - if (response instanceof AccessPolicy) { - requests.add(request); - responseObserver.onNext(((AccessPolicy) response)); - responseObserver.onCompleted(); - } else if (response instanceof Exception) { - responseObserver.onError(((Exception) response)); - } else { - responseObserver.onError( - new IllegalArgumentException( - String.format( - "Unrecognized response type %s for method GetAccessPolicy, expected %s or %s", - response == null ? "null" : response.getClass().getName(), - AccessPolicy.class.getName(), - Exception.class.getName()))); - } - } - - @Override - public void createAccessPolicy(AccessPolicy request, StreamObserver responseObserver) { - Object response = responses.poll(); - if (response instanceof Operation) { - requests.add(request); - responseObserver.onNext(((Operation) response)); - responseObserver.onCompleted(); - } else if (response instanceof Exception) { - responseObserver.onError(((Exception) response)); - } else { - responseObserver.onError( - new IllegalArgumentException( - String.format( - "Unrecognized response type %s for method CreateAccessPolicy, expected %s or %s", - response == null ? "null" : response.getClass().getName(), - Operation.class.getName(), - Exception.class.getName()))); - } - } - - @Override - public void updateAccessPolicy( - UpdateAccessPolicyRequest request, StreamObserver responseObserver) { - Object response = responses.poll(); - if (response instanceof Operation) { - requests.add(request); - responseObserver.onNext(((Operation) response)); - responseObserver.onCompleted(); - } else if (response instanceof Exception) { - responseObserver.onError(((Exception) response)); - } else { - responseObserver.onError( - new IllegalArgumentException( - String.format( - "Unrecognized response type %s for method UpdateAccessPolicy, expected %s or %s", - response == null ? "null" : response.getClass().getName(), - Operation.class.getName(), - Exception.class.getName()))); - } - } - - @Override - public void deleteAccessPolicy( - DeleteAccessPolicyRequest request, StreamObserver responseObserver) { - Object response = responses.poll(); - if (response instanceof Operation) { - requests.add(request); - responseObserver.onNext(((Operation) response)); - responseObserver.onCompleted(); - } else if (response instanceof Exception) { - responseObserver.onError(((Exception) response)); - } else { - responseObserver.onError( - new IllegalArgumentException( - String.format( - "Unrecognized response type %s for method DeleteAccessPolicy, expected %s or %s", - response == null ? "null" : response.getClass().getName(), - Operation.class.getName(), - Exception.class.getName()))); - } - } - - @Override - public void listAccessLevels( - ListAccessLevelsRequest request, StreamObserver responseObserver) { - Object response = responses.poll(); - if (response instanceof ListAccessLevelsResponse) { - requests.add(request); - responseObserver.onNext(((ListAccessLevelsResponse) response)); - responseObserver.onCompleted(); - } else if (response instanceof Exception) { - responseObserver.onError(((Exception) response)); - } else { - responseObserver.onError( - new IllegalArgumentException( - String.format( - "Unrecognized response type %s for method ListAccessLevels, expected %s or %s", - response == null ? "null" : response.getClass().getName(), - ListAccessLevelsResponse.class.getName(), - Exception.class.getName()))); - } - } - - @Override - public void getAccessLevel( - GetAccessLevelRequest request, StreamObserver responseObserver) { - Object response = responses.poll(); - if (response instanceof AccessLevel) { - requests.add(request); - responseObserver.onNext(((AccessLevel) response)); - responseObserver.onCompleted(); - } else if (response instanceof Exception) { - responseObserver.onError(((Exception) response)); - } else { - responseObserver.onError( - new IllegalArgumentException( - String.format( - "Unrecognized response type %s for method GetAccessLevel, expected %s or %s", - response == null ? "null" : response.getClass().getName(), - AccessLevel.class.getName(), - Exception.class.getName()))); - } - } - - @Override - public void createAccessLevel( - CreateAccessLevelRequest request, StreamObserver responseObserver) { - Object response = responses.poll(); - if (response instanceof Operation) { - requests.add(request); - responseObserver.onNext(((Operation) response)); - responseObserver.onCompleted(); - } else if (response instanceof Exception) { - responseObserver.onError(((Exception) response)); - } else { - responseObserver.onError( - new IllegalArgumentException( - String.format( - "Unrecognized response type %s for method CreateAccessLevel, expected %s or %s", - response == null ? "null" : response.getClass().getName(), - Operation.class.getName(), - Exception.class.getName()))); - } - } - - @Override - public void updateAccessLevel( - UpdateAccessLevelRequest request, StreamObserver responseObserver) { - Object response = responses.poll(); - if (response instanceof Operation) { - requests.add(request); - responseObserver.onNext(((Operation) response)); - responseObserver.onCompleted(); - } else if (response instanceof Exception) { - responseObserver.onError(((Exception) response)); - } else { - responseObserver.onError( - new IllegalArgumentException( - String.format( - "Unrecognized response type %s for method UpdateAccessLevel, expected %s or %s", - response == null ? "null" : response.getClass().getName(), - Operation.class.getName(), - Exception.class.getName()))); - } - } - - @Override - public void deleteAccessLevel( - DeleteAccessLevelRequest request, StreamObserver responseObserver) { - Object response = responses.poll(); - if (response instanceof Operation) { - requests.add(request); - responseObserver.onNext(((Operation) response)); - responseObserver.onCompleted(); - } else if (response instanceof Exception) { - responseObserver.onError(((Exception) response)); - } else { - responseObserver.onError( - new IllegalArgumentException( - String.format( - "Unrecognized response type %s for method DeleteAccessLevel, expected %s or %s", - response == null ? "null" : response.getClass().getName(), - Operation.class.getName(), - Exception.class.getName()))); - } - } - - @Override - public void replaceAccessLevels( - ReplaceAccessLevelsRequest request, StreamObserver responseObserver) { - Object response = responses.poll(); - if (response instanceof Operation) { - requests.add(request); - responseObserver.onNext(((Operation) response)); - responseObserver.onCompleted(); - } else if (response instanceof Exception) { - responseObserver.onError(((Exception) response)); - } else { - responseObserver.onError( - new IllegalArgumentException( - String.format( - "Unrecognized response type %s for method ReplaceAccessLevels, expected %s or %s", - response == null ? "null" : response.getClass().getName(), - Operation.class.getName(), - Exception.class.getName()))); - } - } - - @Override - public void listServicePerimeters( - ListServicePerimetersRequest request, - StreamObserver responseObserver) { - Object response = responses.poll(); - if (response instanceof ListServicePerimetersResponse) { - requests.add(request); - responseObserver.onNext(((ListServicePerimetersResponse) response)); - responseObserver.onCompleted(); - } else if (response instanceof Exception) { - responseObserver.onError(((Exception) response)); - } else { - responseObserver.onError( - new IllegalArgumentException( - String.format( - "Unrecognized response type %s for method ListServicePerimeters, expected %s or %s", - response == null ? "null" : response.getClass().getName(), - ListServicePerimetersResponse.class.getName(), - Exception.class.getName()))); - } - } - - @Override - public void getServicePerimeter( - GetServicePerimeterRequest request, StreamObserver responseObserver) { - Object response = responses.poll(); - if (response instanceof ServicePerimeter) { - requests.add(request); - responseObserver.onNext(((ServicePerimeter) response)); - responseObserver.onCompleted(); - } else if (response instanceof Exception) { - responseObserver.onError(((Exception) response)); - } else { - responseObserver.onError( - new IllegalArgumentException( - String.format( - "Unrecognized response type %s for method GetServicePerimeter, expected %s or %s", - response == null ? "null" : response.getClass().getName(), - ServicePerimeter.class.getName(), - Exception.class.getName()))); - } - } - - @Override - public void createServicePerimeter( - CreateServicePerimeterRequest request, StreamObserver responseObserver) { - Object response = responses.poll(); - if (response instanceof Operation) { - requests.add(request); - responseObserver.onNext(((Operation) response)); - responseObserver.onCompleted(); - } else if (response instanceof Exception) { - responseObserver.onError(((Exception) response)); - } else { - responseObserver.onError( - new IllegalArgumentException( - String.format( - "Unrecognized response type %s for method CreateServicePerimeter, expected %s or %s", - response == null ? "null" : response.getClass().getName(), - Operation.class.getName(), - Exception.class.getName()))); - } - } - - @Override - public void updateServicePerimeter( - UpdateServicePerimeterRequest request, StreamObserver responseObserver) { - Object response = responses.poll(); - if (response instanceof Operation) { - requests.add(request); - responseObserver.onNext(((Operation) response)); - responseObserver.onCompleted(); - } else if (response instanceof Exception) { - responseObserver.onError(((Exception) response)); - } else { - responseObserver.onError( - new IllegalArgumentException( - String.format( - "Unrecognized response type %s for method UpdateServicePerimeter, expected %s or %s", - response == null ? "null" : response.getClass().getName(), - Operation.class.getName(), - Exception.class.getName()))); - } - } - - @Override - public void deleteServicePerimeter( - DeleteServicePerimeterRequest request, StreamObserver responseObserver) { - Object response = responses.poll(); - if (response instanceof Operation) { - requests.add(request); - responseObserver.onNext(((Operation) response)); - responseObserver.onCompleted(); - } else if (response instanceof Exception) { - responseObserver.onError(((Exception) response)); - } else { - responseObserver.onError( - new IllegalArgumentException( - String.format( - "Unrecognized response type %s for method DeleteServicePerimeter, expected %s or %s", - response == null ? "null" : response.getClass().getName(), - Operation.class.getName(), - Exception.class.getName()))); - } - } - - @Override - public void replaceServicePerimeters( - ReplaceServicePerimetersRequest request, StreamObserver responseObserver) { - Object response = responses.poll(); - if (response instanceof Operation) { - requests.add(request); - responseObserver.onNext(((Operation) response)); - responseObserver.onCompleted(); - } else if (response instanceof Exception) { - responseObserver.onError(((Exception) response)); - } else { - responseObserver.onError( - new IllegalArgumentException( - String.format( - "Unrecognized response type %s for method ReplaceServicePerimeters, expected %s or %s", - response == null ? "null" : response.getClass().getName(), - Operation.class.getName(), - Exception.class.getName()))); - } - } - - @Override - public void commitServicePerimeters( - CommitServicePerimetersRequest request, StreamObserver responseObserver) { - Object response = responses.poll(); - if (response instanceof Operation) { - requests.add(request); - responseObserver.onNext(((Operation) response)); - responseObserver.onCompleted(); - } else if (response instanceof Exception) { - responseObserver.onError(((Exception) response)); - } else { - responseObserver.onError( - new IllegalArgumentException( - String.format( - "Unrecognized response type %s for method CommitServicePerimeters, expected %s or %s", - response == null ? "null" : response.getClass().getName(), - Operation.class.getName(), - Exception.class.getName()))); - } - } - - @Override - public void listGcpUserAccessBindings( - ListGcpUserAccessBindingsRequest request, - StreamObserver responseObserver) { - Object response = responses.poll(); - if (response instanceof ListGcpUserAccessBindingsResponse) { - requests.add(request); - responseObserver.onNext(((ListGcpUserAccessBindingsResponse) response)); - responseObserver.onCompleted(); - } else if (response instanceof Exception) { - responseObserver.onError(((Exception) response)); - } else { - responseObserver.onError( - new IllegalArgumentException( - String.format( - "Unrecognized response type %s for method ListGcpUserAccessBindings, expected %s or %s", - response == null ? "null" : response.getClass().getName(), - ListGcpUserAccessBindingsResponse.class.getName(), - Exception.class.getName()))); - } - } - - @Override - public void getGcpUserAccessBinding( - GetGcpUserAccessBindingRequest request, - StreamObserver responseObserver) { - Object response = responses.poll(); - if (response instanceof GcpUserAccessBinding) { - requests.add(request); - responseObserver.onNext(((GcpUserAccessBinding) response)); - responseObserver.onCompleted(); - } else if (response instanceof Exception) { - responseObserver.onError(((Exception) response)); - } else { - responseObserver.onError( - new IllegalArgumentException( - String.format( - "Unrecognized response type %s for method GetGcpUserAccessBinding, expected %s or %s", - response == null ? "null" : response.getClass().getName(), - GcpUserAccessBinding.class.getName(), - Exception.class.getName()))); - } - } - - @Override - public void createGcpUserAccessBinding( - CreateGcpUserAccessBindingRequest request, StreamObserver responseObserver) { - Object response = responses.poll(); - if (response instanceof Operation) { - requests.add(request); - responseObserver.onNext(((Operation) response)); - responseObserver.onCompleted(); - } else if (response instanceof Exception) { - responseObserver.onError(((Exception) response)); - } else { - responseObserver.onError( - new IllegalArgumentException( - String.format( - "Unrecognized response type %s for method CreateGcpUserAccessBinding, expected %s or %s", - response == null ? "null" : response.getClass().getName(), - Operation.class.getName(), - Exception.class.getName()))); - } - } - - @Override - public void updateGcpUserAccessBinding( - UpdateGcpUserAccessBindingRequest request, StreamObserver responseObserver) { - Object response = responses.poll(); - if (response instanceof Operation) { - requests.add(request); - responseObserver.onNext(((Operation) response)); - responseObserver.onCompleted(); - } else if (response instanceof Exception) { - responseObserver.onError(((Exception) response)); - } else { - responseObserver.onError( - new IllegalArgumentException( - String.format( - "Unrecognized response type %s for method UpdateGcpUserAccessBinding, expected %s or %s", - response == null ? "null" : response.getClass().getName(), - Operation.class.getName(), - Exception.class.getName()))); - } - } - - @Override - public void deleteGcpUserAccessBinding( - DeleteGcpUserAccessBindingRequest request, StreamObserver responseObserver) { - Object response = responses.poll(); - if (response instanceof Operation) { - requests.add(request); - responseObserver.onNext(((Operation) response)); - responseObserver.onCompleted(); - } else if (response instanceof Exception) { - responseObserver.onError(((Exception) response)); - } else { - responseObserver.onError( - new IllegalArgumentException( - String.format( - "Unrecognized response type %s for method DeleteGcpUserAccessBinding, expected %s or %s", - response == null ? "null" : response.getClass().getName(), - Operation.class.getName(), - Exception.class.getName()))); - } - } - - @Override - public void setIamPolicy(SetIamPolicyRequest request, StreamObserver responseObserver) { - Object response = responses.poll(); - if (response instanceof Policy) { - requests.add(request); - responseObserver.onNext(((Policy) response)); - responseObserver.onCompleted(); - } else if (response instanceof Exception) { - responseObserver.onError(((Exception) response)); - } else { - responseObserver.onError( - new IllegalArgumentException( - String.format( - "Unrecognized response type %s for method SetIamPolicy, expected %s or %s", - response == null ? "null" : response.getClass().getName(), - Policy.class.getName(), - Exception.class.getName()))); - } - } - - @Override - public void getIamPolicy(GetIamPolicyRequest request, StreamObserver responseObserver) { - Object response = responses.poll(); - if (response instanceof Policy) { - requests.add(request); - responseObserver.onNext(((Policy) response)); - responseObserver.onCompleted(); - } else if (response instanceof Exception) { - responseObserver.onError(((Exception) response)); - } else { - responseObserver.onError( - new IllegalArgumentException( - String.format( - "Unrecognized response type %s for method GetIamPolicy, expected %s or %s", - response == null ? "null" : response.getClass().getName(), - Policy.class.getName(), - Exception.class.getName()))); - } - } - - @Override - public void testIamPermissions( - TestIamPermissionsRequest request, - StreamObserver responseObserver) { - Object response = responses.poll(); - if (response instanceof TestIamPermissionsResponse) { - requests.add(request); - responseObserver.onNext(((TestIamPermissionsResponse) response)); - responseObserver.onCompleted(); - } else if (response instanceof Exception) { - responseObserver.onError(((Exception) response)); - } else { - responseObserver.onError( - new IllegalArgumentException( - String.format( - "Unrecognized response type %s for method TestIamPermissions, expected %s or %s", - response == null ? "null" : response.getClass().getName(), - TestIamPermissionsResponse.class.getName(), - Exception.class.getName()))); - } - } -} diff --git a/owl-bot-staging/java-accesscontextmanager/v1/grpc-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/AccessContextManagerGrpc.java b/owl-bot-staging/java-accesscontextmanager/v1/grpc-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/AccessContextManagerGrpc.java deleted file mode 100644 index 3d654fc61732..000000000000 --- a/owl-bot-staging/java-accesscontextmanager/v1/grpc-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/AccessContextManagerGrpc.java +++ /dev/null @@ -1,3043 +0,0 @@ -package com.google.identity.accesscontextmanager.v1; - -import static io.grpc.MethodDescriptor.generateFullMethodName; - -/** - *
- * API for setting [access levels]
- * [google.identity.accesscontextmanager.v1.AccessLevel] and [service
- * perimeters] [google.identity.accesscontextmanager.v1.ServicePerimeter]
- * for Google Cloud projects. Each organization has one [access policy]
- * [google.identity.accesscontextmanager.v1.AccessPolicy] that contains the
- * [access levels] [google.identity.accesscontextmanager.v1.AccessLevel]
- * and [service perimeters]
- * [google.identity.accesscontextmanager.v1.ServicePerimeter]. This
- * [access policy] [google.identity.accesscontextmanager.v1.AccessPolicy] is
- * applicable to all resources in the organization.
- * AccessPolicies
- * 
- */ -@javax.annotation.Generated( - value = "by gRPC proto compiler", - comments = "Source: google/identity/accesscontextmanager/v1/access_context_manager.proto") -@io.grpc.stub.annotations.GrpcGenerated -public final class AccessContextManagerGrpc { - - private AccessContextManagerGrpc() {} - - public static final String SERVICE_NAME = "google.identity.accesscontextmanager.v1.AccessContextManager"; - - // Static method descriptors that strictly reflect the proto. - private static volatile io.grpc.MethodDescriptor getListAccessPoliciesMethod; - - @io.grpc.stub.annotations.RpcMethod( - fullMethodName = SERVICE_NAME + '/' + "ListAccessPolicies", - requestType = com.google.identity.accesscontextmanager.v1.ListAccessPoliciesRequest.class, - responseType = com.google.identity.accesscontextmanager.v1.ListAccessPoliciesResponse.class, - methodType = io.grpc.MethodDescriptor.MethodType.UNARY) - public static io.grpc.MethodDescriptor getListAccessPoliciesMethod() { - io.grpc.MethodDescriptor getListAccessPoliciesMethod; - if ((getListAccessPoliciesMethod = AccessContextManagerGrpc.getListAccessPoliciesMethod) == null) { - synchronized (AccessContextManagerGrpc.class) { - if ((getListAccessPoliciesMethod = AccessContextManagerGrpc.getListAccessPoliciesMethod) == null) { - AccessContextManagerGrpc.getListAccessPoliciesMethod = getListAccessPoliciesMethod = - io.grpc.MethodDescriptor.newBuilder() - .setType(io.grpc.MethodDescriptor.MethodType.UNARY) - .setFullMethodName(generateFullMethodName(SERVICE_NAME, "ListAccessPolicies")) - .setSampledToLocalTracing(true) - .setRequestMarshaller(io.grpc.protobuf.ProtoUtils.marshaller( - com.google.identity.accesscontextmanager.v1.ListAccessPoliciesRequest.getDefaultInstance())) - .setResponseMarshaller(io.grpc.protobuf.ProtoUtils.marshaller( - com.google.identity.accesscontextmanager.v1.ListAccessPoliciesResponse.getDefaultInstance())) - .setSchemaDescriptor(new AccessContextManagerMethodDescriptorSupplier("ListAccessPolicies")) - .build(); - } - } - } - return getListAccessPoliciesMethod; - } - - private static volatile io.grpc.MethodDescriptor getGetAccessPolicyMethod; - - @io.grpc.stub.annotations.RpcMethod( - fullMethodName = SERVICE_NAME + '/' + "GetAccessPolicy", - requestType = com.google.identity.accesscontextmanager.v1.GetAccessPolicyRequest.class, - responseType = com.google.identity.accesscontextmanager.v1.AccessPolicy.class, - methodType = io.grpc.MethodDescriptor.MethodType.UNARY) - public static io.grpc.MethodDescriptor getGetAccessPolicyMethod() { - io.grpc.MethodDescriptor getGetAccessPolicyMethod; - if ((getGetAccessPolicyMethod = AccessContextManagerGrpc.getGetAccessPolicyMethod) == null) { - synchronized (AccessContextManagerGrpc.class) { - if ((getGetAccessPolicyMethod = AccessContextManagerGrpc.getGetAccessPolicyMethod) == null) { - AccessContextManagerGrpc.getGetAccessPolicyMethod = getGetAccessPolicyMethod = - io.grpc.MethodDescriptor.newBuilder() - .setType(io.grpc.MethodDescriptor.MethodType.UNARY) - .setFullMethodName(generateFullMethodName(SERVICE_NAME, "GetAccessPolicy")) - .setSampledToLocalTracing(true) - .setRequestMarshaller(io.grpc.protobuf.ProtoUtils.marshaller( - com.google.identity.accesscontextmanager.v1.GetAccessPolicyRequest.getDefaultInstance())) - .setResponseMarshaller(io.grpc.protobuf.ProtoUtils.marshaller( - com.google.identity.accesscontextmanager.v1.AccessPolicy.getDefaultInstance())) - .setSchemaDescriptor(new AccessContextManagerMethodDescriptorSupplier("GetAccessPolicy")) - .build(); - } - } - } - return getGetAccessPolicyMethod; - } - - private static volatile io.grpc.MethodDescriptor getCreateAccessPolicyMethod; - - @io.grpc.stub.annotations.RpcMethod( - fullMethodName = SERVICE_NAME + '/' + "CreateAccessPolicy", - requestType = com.google.identity.accesscontextmanager.v1.AccessPolicy.class, - responseType = com.google.longrunning.Operation.class, - methodType = io.grpc.MethodDescriptor.MethodType.UNARY) - public static io.grpc.MethodDescriptor getCreateAccessPolicyMethod() { - io.grpc.MethodDescriptor getCreateAccessPolicyMethod; - if ((getCreateAccessPolicyMethod = AccessContextManagerGrpc.getCreateAccessPolicyMethod) == null) { - synchronized (AccessContextManagerGrpc.class) { - if ((getCreateAccessPolicyMethod = AccessContextManagerGrpc.getCreateAccessPolicyMethod) == null) { - AccessContextManagerGrpc.getCreateAccessPolicyMethod = getCreateAccessPolicyMethod = - io.grpc.MethodDescriptor.newBuilder() - .setType(io.grpc.MethodDescriptor.MethodType.UNARY) - .setFullMethodName(generateFullMethodName(SERVICE_NAME, "CreateAccessPolicy")) - .setSampledToLocalTracing(true) - .setRequestMarshaller(io.grpc.protobuf.ProtoUtils.marshaller( - com.google.identity.accesscontextmanager.v1.AccessPolicy.getDefaultInstance())) - .setResponseMarshaller(io.grpc.protobuf.ProtoUtils.marshaller( - com.google.longrunning.Operation.getDefaultInstance())) - .setSchemaDescriptor(new AccessContextManagerMethodDescriptorSupplier("CreateAccessPolicy")) - .build(); - } - } - } - return getCreateAccessPolicyMethod; - } - - private static volatile io.grpc.MethodDescriptor getUpdateAccessPolicyMethod; - - @io.grpc.stub.annotations.RpcMethod( - fullMethodName = SERVICE_NAME + '/' + "UpdateAccessPolicy", - requestType = com.google.identity.accesscontextmanager.v1.UpdateAccessPolicyRequest.class, - responseType = com.google.longrunning.Operation.class, - methodType = io.grpc.MethodDescriptor.MethodType.UNARY) - public static io.grpc.MethodDescriptor getUpdateAccessPolicyMethod() { - io.grpc.MethodDescriptor getUpdateAccessPolicyMethod; - if ((getUpdateAccessPolicyMethod = AccessContextManagerGrpc.getUpdateAccessPolicyMethod) == null) { - synchronized (AccessContextManagerGrpc.class) { - if ((getUpdateAccessPolicyMethod = AccessContextManagerGrpc.getUpdateAccessPolicyMethod) == null) { - AccessContextManagerGrpc.getUpdateAccessPolicyMethod = getUpdateAccessPolicyMethod = - io.grpc.MethodDescriptor.newBuilder() - .setType(io.grpc.MethodDescriptor.MethodType.UNARY) - .setFullMethodName(generateFullMethodName(SERVICE_NAME, "UpdateAccessPolicy")) - .setSampledToLocalTracing(true) - .setRequestMarshaller(io.grpc.protobuf.ProtoUtils.marshaller( - com.google.identity.accesscontextmanager.v1.UpdateAccessPolicyRequest.getDefaultInstance())) - .setResponseMarshaller(io.grpc.protobuf.ProtoUtils.marshaller( - com.google.longrunning.Operation.getDefaultInstance())) - .setSchemaDescriptor(new AccessContextManagerMethodDescriptorSupplier("UpdateAccessPolicy")) - .build(); - } - } - } - return getUpdateAccessPolicyMethod; - } - - private static volatile io.grpc.MethodDescriptor getDeleteAccessPolicyMethod; - - @io.grpc.stub.annotations.RpcMethod( - fullMethodName = SERVICE_NAME + '/' + "DeleteAccessPolicy", - requestType = com.google.identity.accesscontextmanager.v1.DeleteAccessPolicyRequest.class, - responseType = com.google.longrunning.Operation.class, - methodType = io.grpc.MethodDescriptor.MethodType.UNARY) - public static io.grpc.MethodDescriptor getDeleteAccessPolicyMethod() { - io.grpc.MethodDescriptor getDeleteAccessPolicyMethod; - if ((getDeleteAccessPolicyMethod = AccessContextManagerGrpc.getDeleteAccessPolicyMethod) == null) { - synchronized (AccessContextManagerGrpc.class) { - if ((getDeleteAccessPolicyMethod = AccessContextManagerGrpc.getDeleteAccessPolicyMethod) == null) { - AccessContextManagerGrpc.getDeleteAccessPolicyMethod = getDeleteAccessPolicyMethod = - io.grpc.MethodDescriptor.newBuilder() - .setType(io.grpc.MethodDescriptor.MethodType.UNARY) - .setFullMethodName(generateFullMethodName(SERVICE_NAME, "DeleteAccessPolicy")) - .setSampledToLocalTracing(true) - .setRequestMarshaller(io.grpc.protobuf.ProtoUtils.marshaller( - com.google.identity.accesscontextmanager.v1.DeleteAccessPolicyRequest.getDefaultInstance())) - .setResponseMarshaller(io.grpc.protobuf.ProtoUtils.marshaller( - com.google.longrunning.Operation.getDefaultInstance())) - .setSchemaDescriptor(new AccessContextManagerMethodDescriptorSupplier("DeleteAccessPolicy")) - .build(); - } - } - } - return getDeleteAccessPolicyMethod; - } - - private static volatile io.grpc.MethodDescriptor getListAccessLevelsMethod; - - @io.grpc.stub.annotations.RpcMethod( - fullMethodName = SERVICE_NAME + '/' + "ListAccessLevels", - requestType = com.google.identity.accesscontextmanager.v1.ListAccessLevelsRequest.class, - responseType = com.google.identity.accesscontextmanager.v1.ListAccessLevelsResponse.class, - methodType = io.grpc.MethodDescriptor.MethodType.UNARY) - public static io.grpc.MethodDescriptor getListAccessLevelsMethod() { - io.grpc.MethodDescriptor getListAccessLevelsMethod; - if ((getListAccessLevelsMethod = AccessContextManagerGrpc.getListAccessLevelsMethod) == null) { - synchronized (AccessContextManagerGrpc.class) { - if ((getListAccessLevelsMethod = AccessContextManagerGrpc.getListAccessLevelsMethod) == null) { - AccessContextManagerGrpc.getListAccessLevelsMethod = getListAccessLevelsMethod = - io.grpc.MethodDescriptor.newBuilder() - .setType(io.grpc.MethodDescriptor.MethodType.UNARY) - .setFullMethodName(generateFullMethodName(SERVICE_NAME, "ListAccessLevels")) - .setSampledToLocalTracing(true) - .setRequestMarshaller(io.grpc.protobuf.ProtoUtils.marshaller( - com.google.identity.accesscontextmanager.v1.ListAccessLevelsRequest.getDefaultInstance())) - .setResponseMarshaller(io.grpc.protobuf.ProtoUtils.marshaller( - com.google.identity.accesscontextmanager.v1.ListAccessLevelsResponse.getDefaultInstance())) - .setSchemaDescriptor(new AccessContextManagerMethodDescriptorSupplier("ListAccessLevels")) - .build(); - } - } - } - return getListAccessLevelsMethod; - } - - private static volatile io.grpc.MethodDescriptor getGetAccessLevelMethod; - - @io.grpc.stub.annotations.RpcMethod( - fullMethodName = SERVICE_NAME + '/' + "GetAccessLevel", - requestType = com.google.identity.accesscontextmanager.v1.GetAccessLevelRequest.class, - responseType = com.google.identity.accesscontextmanager.v1.AccessLevel.class, - methodType = io.grpc.MethodDescriptor.MethodType.UNARY) - public static io.grpc.MethodDescriptor getGetAccessLevelMethod() { - io.grpc.MethodDescriptor getGetAccessLevelMethod; - if ((getGetAccessLevelMethod = AccessContextManagerGrpc.getGetAccessLevelMethod) == null) { - synchronized (AccessContextManagerGrpc.class) { - if ((getGetAccessLevelMethod = AccessContextManagerGrpc.getGetAccessLevelMethod) == null) { - AccessContextManagerGrpc.getGetAccessLevelMethod = getGetAccessLevelMethod = - io.grpc.MethodDescriptor.newBuilder() - .setType(io.grpc.MethodDescriptor.MethodType.UNARY) - .setFullMethodName(generateFullMethodName(SERVICE_NAME, "GetAccessLevel")) - .setSampledToLocalTracing(true) - .setRequestMarshaller(io.grpc.protobuf.ProtoUtils.marshaller( - com.google.identity.accesscontextmanager.v1.GetAccessLevelRequest.getDefaultInstance())) - .setResponseMarshaller(io.grpc.protobuf.ProtoUtils.marshaller( - com.google.identity.accesscontextmanager.v1.AccessLevel.getDefaultInstance())) - .setSchemaDescriptor(new AccessContextManagerMethodDescriptorSupplier("GetAccessLevel")) - .build(); - } - } - } - return getGetAccessLevelMethod; - } - - private static volatile io.grpc.MethodDescriptor getCreateAccessLevelMethod; - - @io.grpc.stub.annotations.RpcMethod( - fullMethodName = SERVICE_NAME + '/' + "CreateAccessLevel", - requestType = com.google.identity.accesscontextmanager.v1.CreateAccessLevelRequest.class, - responseType = com.google.longrunning.Operation.class, - methodType = io.grpc.MethodDescriptor.MethodType.UNARY) - public static io.grpc.MethodDescriptor getCreateAccessLevelMethod() { - io.grpc.MethodDescriptor getCreateAccessLevelMethod; - if ((getCreateAccessLevelMethod = AccessContextManagerGrpc.getCreateAccessLevelMethod) == null) { - synchronized (AccessContextManagerGrpc.class) { - if ((getCreateAccessLevelMethod = AccessContextManagerGrpc.getCreateAccessLevelMethod) == null) { - AccessContextManagerGrpc.getCreateAccessLevelMethod = getCreateAccessLevelMethod = - io.grpc.MethodDescriptor.newBuilder() - .setType(io.grpc.MethodDescriptor.MethodType.UNARY) - .setFullMethodName(generateFullMethodName(SERVICE_NAME, "CreateAccessLevel")) - .setSampledToLocalTracing(true) - .setRequestMarshaller(io.grpc.protobuf.ProtoUtils.marshaller( - com.google.identity.accesscontextmanager.v1.CreateAccessLevelRequest.getDefaultInstance())) - .setResponseMarshaller(io.grpc.protobuf.ProtoUtils.marshaller( - com.google.longrunning.Operation.getDefaultInstance())) - .setSchemaDescriptor(new AccessContextManagerMethodDescriptorSupplier("CreateAccessLevel")) - .build(); - } - } - } - return getCreateAccessLevelMethod; - } - - private static volatile io.grpc.MethodDescriptor getUpdateAccessLevelMethod; - - @io.grpc.stub.annotations.RpcMethod( - fullMethodName = SERVICE_NAME + '/' + "UpdateAccessLevel", - requestType = com.google.identity.accesscontextmanager.v1.UpdateAccessLevelRequest.class, - responseType = com.google.longrunning.Operation.class, - methodType = io.grpc.MethodDescriptor.MethodType.UNARY) - public static io.grpc.MethodDescriptor getUpdateAccessLevelMethod() { - io.grpc.MethodDescriptor getUpdateAccessLevelMethod; - if ((getUpdateAccessLevelMethod = AccessContextManagerGrpc.getUpdateAccessLevelMethod) == null) { - synchronized (AccessContextManagerGrpc.class) { - if ((getUpdateAccessLevelMethod = AccessContextManagerGrpc.getUpdateAccessLevelMethod) == null) { - AccessContextManagerGrpc.getUpdateAccessLevelMethod = getUpdateAccessLevelMethod = - io.grpc.MethodDescriptor.newBuilder() - .setType(io.grpc.MethodDescriptor.MethodType.UNARY) - .setFullMethodName(generateFullMethodName(SERVICE_NAME, "UpdateAccessLevel")) - .setSampledToLocalTracing(true) - .setRequestMarshaller(io.grpc.protobuf.ProtoUtils.marshaller( - com.google.identity.accesscontextmanager.v1.UpdateAccessLevelRequest.getDefaultInstance())) - .setResponseMarshaller(io.grpc.protobuf.ProtoUtils.marshaller( - com.google.longrunning.Operation.getDefaultInstance())) - .setSchemaDescriptor(new AccessContextManagerMethodDescriptorSupplier("UpdateAccessLevel")) - .build(); - } - } - } - return getUpdateAccessLevelMethod; - } - - private static volatile io.grpc.MethodDescriptor getDeleteAccessLevelMethod; - - @io.grpc.stub.annotations.RpcMethod( - fullMethodName = SERVICE_NAME + '/' + "DeleteAccessLevel", - requestType = com.google.identity.accesscontextmanager.v1.DeleteAccessLevelRequest.class, - responseType = com.google.longrunning.Operation.class, - methodType = io.grpc.MethodDescriptor.MethodType.UNARY) - public static io.grpc.MethodDescriptor getDeleteAccessLevelMethod() { - io.grpc.MethodDescriptor getDeleteAccessLevelMethod; - if ((getDeleteAccessLevelMethod = AccessContextManagerGrpc.getDeleteAccessLevelMethod) == null) { - synchronized (AccessContextManagerGrpc.class) { - if ((getDeleteAccessLevelMethod = AccessContextManagerGrpc.getDeleteAccessLevelMethod) == null) { - AccessContextManagerGrpc.getDeleteAccessLevelMethod = getDeleteAccessLevelMethod = - io.grpc.MethodDescriptor.newBuilder() - .setType(io.grpc.MethodDescriptor.MethodType.UNARY) - .setFullMethodName(generateFullMethodName(SERVICE_NAME, "DeleteAccessLevel")) - .setSampledToLocalTracing(true) - .setRequestMarshaller(io.grpc.protobuf.ProtoUtils.marshaller( - com.google.identity.accesscontextmanager.v1.DeleteAccessLevelRequest.getDefaultInstance())) - .setResponseMarshaller(io.grpc.protobuf.ProtoUtils.marshaller( - com.google.longrunning.Operation.getDefaultInstance())) - .setSchemaDescriptor(new AccessContextManagerMethodDescriptorSupplier("DeleteAccessLevel")) - .build(); - } - } - } - return getDeleteAccessLevelMethod; - } - - private static volatile io.grpc.MethodDescriptor getReplaceAccessLevelsMethod; - - @io.grpc.stub.annotations.RpcMethod( - fullMethodName = SERVICE_NAME + '/' + "ReplaceAccessLevels", - requestType = com.google.identity.accesscontextmanager.v1.ReplaceAccessLevelsRequest.class, - responseType = com.google.longrunning.Operation.class, - methodType = io.grpc.MethodDescriptor.MethodType.UNARY) - public static io.grpc.MethodDescriptor getReplaceAccessLevelsMethod() { - io.grpc.MethodDescriptor getReplaceAccessLevelsMethod; - if ((getReplaceAccessLevelsMethod = AccessContextManagerGrpc.getReplaceAccessLevelsMethod) == null) { - synchronized (AccessContextManagerGrpc.class) { - if ((getReplaceAccessLevelsMethod = AccessContextManagerGrpc.getReplaceAccessLevelsMethod) == null) { - AccessContextManagerGrpc.getReplaceAccessLevelsMethod = getReplaceAccessLevelsMethod = - io.grpc.MethodDescriptor.newBuilder() - .setType(io.grpc.MethodDescriptor.MethodType.UNARY) - .setFullMethodName(generateFullMethodName(SERVICE_NAME, "ReplaceAccessLevels")) - .setSampledToLocalTracing(true) - .setRequestMarshaller(io.grpc.protobuf.ProtoUtils.marshaller( - com.google.identity.accesscontextmanager.v1.ReplaceAccessLevelsRequest.getDefaultInstance())) - .setResponseMarshaller(io.grpc.protobuf.ProtoUtils.marshaller( - com.google.longrunning.Operation.getDefaultInstance())) - .setSchemaDescriptor(new AccessContextManagerMethodDescriptorSupplier("ReplaceAccessLevels")) - .build(); - } - } - } - return getReplaceAccessLevelsMethod; - } - - private static volatile io.grpc.MethodDescriptor getListServicePerimetersMethod; - - @io.grpc.stub.annotations.RpcMethod( - fullMethodName = SERVICE_NAME + '/' + "ListServicePerimeters", - requestType = com.google.identity.accesscontextmanager.v1.ListServicePerimetersRequest.class, - responseType = com.google.identity.accesscontextmanager.v1.ListServicePerimetersResponse.class, - methodType = io.grpc.MethodDescriptor.MethodType.UNARY) - public static io.grpc.MethodDescriptor getListServicePerimetersMethod() { - io.grpc.MethodDescriptor getListServicePerimetersMethod; - if ((getListServicePerimetersMethod = AccessContextManagerGrpc.getListServicePerimetersMethod) == null) { - synchronized (AccessContextManagerGrpc.class) { - if ((getListServicePerimetersMethod = AccessContextManagerGrpc.getListServicePerimetersMethod) == null) { - AccessContextManagerGrpc.getListServicePerimetersMethod = getListServicePerimetersMethod = - io.grpc.MethodDescriptor.newBuilder() - .setType(io.grpc.MethodDescriptor.MethodType.UNARY) - .setFullMethodName(generateFullMethodName(SERVICE_NAME, "ListServicePerimeters")) - .setSampledToLocalTracing(true) - .setRequestMarshaller(io.grpc.protobuf.ProtoUtils.marshaller( - com.google.identity.accesscontextmanager.v1.ListServicePerimetersRequest.getDefaultInstance())) - .setResponseMarshaller(io.grpc.protobuf.ProtoUtils.marshaller( - com.google.identity.accesscontextmanager.v1.ListServicePerimetersResponse.getDefaultInstance())) - .setSchemaDescriptor(new AccessContextManagerMethodDescriptorSupplier("ListServicePerimeters")) - .build(); - } - } - } - return getListServicePerimetersMethod; - } - - private static volatile io.grpc.MethodDescriptor getGetServicePerimeterMethod; - - @io.grpc.stub.annotations.RpcMethod( - fullMethodName = SERVICE_NAME + '/' + "GetServicePerimeter", - requestType = com.google.identity.accesscontextmanager.v1.GetServicePerimeterRequest.class, - responseType = com.google.identity.accesscontextmanager.v1.ServicePerimeter.class, - methodType = io.grpc.MethodDescriptor.MethodType.UNARY) - public static io.grpc.MethodDescriptor getGetServicePerimeterMethod() { - io.grpc.MethodDescriptor getGetServicePerimeterMethod; - if ((getGetServicePerimeterMethod = AccessContextManagerGrpc.getGetServicePerimeterMethod) == null) { - synchronized (AccessContextManagerGrpc.class) { - if ((getGetServicePerimeterMethod = AccessContextManagerGrpc.getGetServicePerimeterMethod) == null) { - AccessContextManagerGrpc.getGetServicePerimeterMethod = getGetServicePerimeterMethod = - io.grpc.MethodDescriptor.newBuilder() - .setType(io.grpc.MethodDescriptor.MethodType.UNARY) - .setFullMethodName(generateFullMethodName(SERVICE_NAME, "GetServicePerimeter")) - .setSampledToLocalTracing(true) - .setRequestMarshaller(io.grpc.protobuf.ProtoUtils.marshaller( - com.google.identity.accesscontextmanager.v1.GetServicePerimeterRequest.getDefaultInstance())) - .setResponseMarshaller(io.grpc.protobuf.ProtoUtils.marshaller( - com.google.identity.accesscontextmanager.v1.ServicePerimeter.getDefaultInstance())) - .setSchemaDescriptor(new AccessContextManagerMethodDescriptorSupplier("GetServicePerimeter")) - .build(); - } - } - } - return getGetServicePerimeterMethod; - } - - private static volatile io.grpc.MethodDescriptor getCreateServicePerimeterMethod; - - @io.grpc.stub.annotations.RpcMethod( - fullMethodName = SERVICE_NAME + '/' + "CreateServicePerimeter", - requestType = com.google.identity.accesscontextmanager.v1.CreateServicePerimeterRequest.class, - responseType = com.google.longrunning.Operation.class, - methodType = io.grpc.MethodDescriptor.MethodType.UNARY) - public static io.grpc.MethodDescriptor getCreateServicePerimeterMethod() { - io.grpc.MethodDescriptor getCreateServicePerimeterMethod; - if ((getCreateServicePerimeterMethod = AccessContextManagerGrpc.getCreateServicePerimeterMethod) == null) { - synchronized (AccessContextManagerGrpc.class) { - if ((getCreateServicePerimeterMethod = AccessContextManagerGrpc.getCreateServicePerimeterMethod) == null) { - AccessContextManagerGrpc.getCreateServicePerimeterMethod = getCreateServicePerimeterMethod = - io.grpc.MethodDescriptor.newBuilder() - .setType(io.grpc.MethodDescriptor.MethodType.UNARY) - .setFullMethodName(generateFullMethodName(SERVICE_NAME, "CreateServicePerimeter")) - .setSampledToLocalTracing(true) - .setRequestMarshaller(io.grpc.protobuf.ProtoUtils.marshaller( - com.google.identity.accesscontextmanager.v1.CreateServicePerimeterRequest.getDefaultInstance())) - .setResponseMarshaller(io.grpc.protobuf.ProtoUtils.marshaller( - com.google.longrunning.Operation.getDefaultInstance())) - .setSchemaDescriptor(new AccessContextManagerMethodDescriptorSupplier("CreateServicePerimeter")) - .build(); - } - } - } - return getCreateServicePerimeterMethod; - } - - private static volatile io.grpc.MethodDescriptor getUpdateServicePerimeterMethod; - - @io.grpc.stub.annotations.RpcMethod( - fullMethodName = SERVICE_NAME + '/' + "UpdateServicePerimeter", - requestType = com.google.identity.accesscontextmanager.v1.UpdateServicePerimeterRequest.class, - responseType = com.google.longrunning.Operation.class, - methodType = io.grpc.MethodDescriptor.MethodType.UNARY) - public static io.grpc.MethodDescriptor getUpdateServicePerimeterMethod() { - io.grpc.MethodDescriptor getUpdateServicePerimeterMethod; - if ((getUpdateServicePerimeterMethod = AccessContextManagerGrpc.getUpdateServicePerimeterMethod) == null) { - synchronized (AccessContextManagerGrpc.class) { - if ((getUpdateServicePerimeterMethod = AccessContextManagerGrpc.getUpdateServicePerimeterMethod) == null) { - AccessContextManagerGrpc.getUpdateServicePerimeterMethod = getUpdateServicePerimeterMethod = - io.grpc.MethodDescriptor.newBuilder() - .setType(io.grpc.MethodDescriptor.MethodType.UNARY) - .setFullMethodName(generateFullMethodName(SERVICE_NAME, "UpdateServicePerimeter")) - .setSampledToLocalTracing(true) - .setRequestMarshaller(io.grpc.protobuf.ProtoUtils.marshaller( - com.google.identity.accesscontextmanager.v1.UpdateServicePerimeterRequest.getDefaultInstance())) - .setResponseMarshaller(io.grpc.protobuf.ProtoUtils.marshaller( - com.google.longrunning.Operation.getDefaultInstance())) - .setSchemaDescriptor(new AccessContextManagerMethodDescriptorSupplier("UpdateServicePerimeter")) - .build(); - } - } - } - return getUpdateServicePerimeterMethod; - } - - private static volatile io.grpc.MethodDescriptor getDeleteServicePerimeterMethod; - - @io.grpc.stub.annotations.RpcMethod( - fullMethodName = SERVICE_NAME + '/' + "DeleteServicePerimeter", - requestType = com.google.identity.accesscontextmanager.v1.DeleteServicePerimeterRequest.class, - responseType = com.google.longrunning.Operation.class, - methodType = io.grpc.MethodDescriptor.MethodType.UNARY) - public static io.grpc.MethodDescriptor getDeleteServicePerimeterMethod() { - io.grpc.MethodDescriptor getDeleteServicePerimeterMethod; - if ((getDeleteServicePerimeterMethod = AccessContextManagerGrpc.getDeleteServicePerimeterMethod) == null) { - synchronized (AccessContextManagerGrpc.class) { - if ((getDeleteServicePerimeterMethod = AccessContextManagerGrpc.getDeleteServicePerimeterMethod) == null) { - AccessContextManagerGrpc.getDeleteServicePerimeterMethod = getDeleteServicePerimeterMethod = - io.grpc.MethodDescriptor.newBuilder() - .setType(io.grpc.MethodDescriptor.MethodType.UNARY) - .setFullMethodName(generateFullMethodName(SERVICE_NAME, "DeleteServicePerimeter")) - .setSampledToLocalTracing(true) - .setRequestMarshaller(io.grpc.protobuf.ProtoUtils.marshaller( - com.google.identity.accesscontextmanager.v1.DeleteServicePerimeterRequest.getDefaultInstance())) - .setResponseMarshaller(io.grpc.protobuf.ProtoUtils.marshaller( - com.google.longrunning.Operation.getDefaultInstance())) - .setSchemaDescriptor(new AccessContextManagerMethodDescriptorSupplier("DeleteServicePerimeter")) - .build(); - } - } - } - return getDeleteServicePerimeterMethod; - } - - private static volatile io.grpc.MethodDescriptor getReplaceServicePerimetersMethod; - - @io.grpc.stub.annotations.RpcMethod( - fullMethodName = SERVICE_NAME + '/' + "ReplaceServicePerimeters", - requestType = com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersRequest.class, - responseType = com.google.longrunning.Operation.class, - methodType = io.grpc.MethodDescriptor.MethodType.UNARY) - public static io.grpc.MethodDescriptor getReplaceServicePerimetersMethod() { - io.grpc.MethodDescriptor getReplaceServicePerimetersMethod; - if ((getReplaceServicePerimetersMethod = AccessContextManagerGrpc.getReplaceServicePerimetersMethod) == null) { - synchronized (AccessContextManagerGrpc.class) { - if ((getReplaceServicePerimetersMethod = AccessContextManagerGrpc.getReplaceServicePerimetersMethod) == null) { - AccessContextManagerGrpc.getReplaceServicePerimetersMethod = getReplaceServicePerimetersMethod = - io.grpc.MethodDescriptor.newBuilder() - .setType(io.grpc.MethodDescriptor.MethodType.UNARY) - .setFullMethodName(generateFullMethodName(SERVICE_NAME, "ReplaceServicePerimeters")) - .setSampledToLocalTracing(true) - .setRequestMarshaller(io.grpc.protobuf.ProtoUtils.marshaller( - com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersRequest.getDefaultInstance())) - .setResponseMarshaller(io.grpc.protobuf.ProtoUtils.marshaller( - com.google.longrunning.Operation.getDefaultInstance())) - .setSchemaDescriptor(new AccessContextManagerMethodDescriptorSupplier("ReplaceServicePerimeters")) - .build(); - } - } - } - return getReplaceServicePerimetersMethod; - } - - private static volatile io.grpc.MethodDescriptor getCommitServicePerimetersMethod; - - @io.grpc.stub.annotations.RpcMethod( - fullMethodName = SERVICE_NAME + '/' + "CommitServicePerimeters", - requestType = com.google.identity.accesscontextmanager.v1.CommitServicePerimetersRequest.class, - responseType = com.google.longrunning.Operation.class, - methodType = io.grpc.MethodDescriptor.MethodType.UNARY) - public static io.grpc.MethodDescriptor getCommitServicePerimetersMethod() { - io.grpc.MethodDescriptor getCommitServicePerimetersMethod; - if ((getCommitServicePerimetersMethod = AccessContextManagerGrpc.getCommitServicePerimetersMethod) == null) { - synchronized (AccessContextManagerGrpc.class) { - if ((getCommitServicePerimetersMethod = AccessContextManagerGrpc.getCommitServicePerimetersMethod) == null) { - AccessContextManagerGrpc.getCommitServicePerimetersMethod = getCommitServicePerimetersMethod = - io.grpc.MethodDescriptor.newBuilder() - .setType(io.grpc.MethodDescriptor.MethodType.UNARY) - .setFullMethodName(generateFullMethodName(SERVICE_NAME, "CommitServicePerimeters")) - .setSampledToLocalTracing(true) - .setRequestMarshaller(io.grpc.protobuf.ProtoUtils.marshaller( - com.google.identity.accesscontextmanager.v1.CommitServicePerimetersRequest.getDefaultInstance())) - .setResponseMarshaller(io.grpc.protobuf.ProtoUtils.marshaller( - com.google.longrunning.Operation.getDefaultInstance())) - .setSchemaDescriptor(new AccessContextManagerMethodDescriptorSupplier("CommitServicePerimeters")) - .build(); - } - } - } - return getCommitServicePerimetersMethod; - } - - private static volatile io.grpc.MethodDescriptor getListGcpUserAccessBindingsMethod; - - @io.grpc.stub.annotations.RpcMethod( - fullMethodName = SERVICE_NAME + '/' + "ListGcpUserAccessBindings", - requestType = com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsRequest.class, - responseType = com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsResponse.class, - methodType = io.grpc.MethodDescriptor.MethodType.UNARY) - public static io.grpc.MethodDescriptor getListGcpUserAccessBindingsMethod() { - io.grpc.MethodDescriptor getListGcpUserAccessBindingsMethod; - if ((getListGcpUserAccessBindingsMethod = AccessContextManagerGrpc.getListGcpUserAccessBindingsMethod) == null) { - synchronized (AccessContextManagerGrpc.class) { - if ((getListGcpUserAccessBindingsMethod = AccessContextManagerGrpc.getListGcpUserAccessBindingsMethod) == null) { - AccessContextManagerGrpc.getListGcpUserAccessBindingsMethod = getListGcpUserAccessBindingsMethod = - io.grpc.MethodDescriptor.newBuilder() - .setType(io.grpc.MethodDescriptor.MethodType.UNARY) - .setFullMethodName(generateFullMethodName(SERVICE_NAME, "ListGcpUserAccessBindings")) - .setSampledToLocalTracing(true) - .setRequestMarshaller(io.grpc.protobuf.ProtoUtils.marshaller( - com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsRequest.getDefaultInstance())) - .setResponseMarshaller(io.grpc.protobuf.ProtoUtils.marshaller( - com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsResponse.getDefaultInstance())) - .setSchemaDescriptor(new AccessContextManagerMethodDescriptorSupplier("ListGcpUserAccessBindings")) - .build(); - } - } - } - return getListGcpUserAccessBindingsMethod; - } - - private static volatile io.grpc.MethodDescriptor getGetGcpUserAccessBindingMethod; - - @io.grpc.stub.annotations.RpcMethod( - fullMethodName = SERVICE_NAME + '/' + "GetGcpUserAccessBinding", - requestType = com.google.identity.accesscontextmanager.v1.GetGcpUserAccessBindingRequest.class, - responseType = com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding.class, - methodType = io.grpc.MethodDescriptor.MethodType.UNARY) - public static io.grpc.MethodDescriptor getGetGcpUserAccessBindingMethod() { - io.grpc.MethodDescriptor getGetGcpUserAccessBindingMethod; - if ((getGetGcpUserAccessBindingMethod = AccessContextManagerGrpc.getGetGcpUserAccessBindingMethod) == null) { - synchronized (AccessContextManagerGrpc.class) { - if ((getGetGcpUserAccessBindingMethod = AccessContextManagerGrpc.getGetGcpUserAccessBindingMethod) == null) { - AccessContextManagerGrpc.getGetGcpUserAccessBindingMethod = getGetGcpUserAccessBindingMethod = - io.grpc.MethodDescriptor.newBuilder() - .setType(io.grpc.MethodDescriptor.MethodType.UNARY) - .setFullMethodName(generateFullMethodName(SERVICE_NAME, "GetGcpUserAccessBinding")) - .setSampledToLocalTracing(true) - .setRequestMarshaller(io.grpc.protobuf.ProtoUtils.marshaller( - com.google.identity.accesscontextmanager.v1.GetGcpUserAccessBindingRequest.getDefaultInstance())) - .setResponseMarshaller(io.grpc.protobuf.ProtoUtils.marshaller( - com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding.getDefaultInstance())) - .setSchemaDescriptor(new AccessContextManagerMethodDescriptorSupplier("GetGcpUserAccessBinding")) - .build(); - } - } - } - return getGetGcpUserAccessBindingMethod; - } - - private static volatile io.grpc.MethodDescriptor getCreateGcpUserAccessBindingMethod; - - @io.grpc.stub.annotations.RpcMethod( - fullMethodName = SERVICE_NAME + '/' + "CreateGcpUserAccessBinding", - requestType = com.google.identity.accesscontextmanager.v1.CreateGcpUserAccessBindingRequest.class, - responseType = com.google.longrunning.Operation.class, - methodType = io.grpc.MethodDescriptor.MethodType.UNARY) - public static io.grpc.MethodDescriptor getCreateGcpUserAccessBindingMethod() { - io.grpc.MethodDescriptor getCreateGcpUserAccessBindingMethod; - if ((getCreateGcpUserAccessBindingMethod = AccessContextManagerGrpc.getCreateGcpUserAccessBindingMethod) == null) { - synchronized (AccessContextManagerGrpc.class) { - if ((getCreateGcpUserAccessBindingMethod = AccessContextManagerGrpc.getCreateGcpUserAccessBindingMethod) == null) { - AccessContextManagerGrpc.getCreateGcpUserAccessBindingMethod = getCreateGcpUserAccessBindingMethod = - io.grpc.MethodDescriptor.newBuilder() - .setType(io.grpc.MethodDescriptor.MethodType.UNARY) - .setFullMethodName(generateFullMethodName(SERVICE_NAME, "CreateGcpUserAccessBinding")) - .setSampledToLocalTracing(true) - .setRequestMarshaller(io.grpc.protobuf.ProtoUtils.marshaller( - com.google.identity.accesscontextmanager.v1.CreateGcpUserAccessBindingRequest.getDefaultInstance())) - .setResponseMarshaller(io.grpc.protobuf.ProtoUtils.marshaller( - com.google.longrunning.Operation.getDefaultInstance())) - .setSchemaDescriptor(new AccessContextManagerMethodDescriptorSupplier("CreateGcpUserAccessBinding")) - .build(); - } - } - } - return getCreateGcpUserAccessBindingMethod; - } - - private static volatile io.grpc.MethodDescriptor getUpdateGcpUserAccessBindingMethod; - - @io.grpc.stub.annotations.RpcMethod( - fullMethodName = SERVICE_NAME + '/' + "UpdateGcpUserAccessBinding", - requestType = com.google.identity.accesscontextmanager.v1.UpdateGcpUserAccessBindingRequest.class, - responseType = com.google.longrunning.Operation.class, - methodType = io.grpc.MethodDescriptor.MethodType.UNARY) - public static io.grpc.MethodDescriptor getUpdateGcpUserAccessBindingMethod() { - io.grpc.MethodDescriptor getUpdateGcpUserAccessBindingMethod; - if ((getUpdateGcpUserAccessBindingMethod = AccessContextManagerGrpc.getUpdateGcpUserAccessBindingMethod) == null) { - synchronized (AccessContextManagerGrpc.class) { - if ((getUpdateGcpUserAccessBindingMethod = AccessContextManagerGrpc.getUpdateGcpUserAccessBindingMethod) == null) { - AccessContextManagerGrpc.getUpdateGcpUserAccessBindingMethod = getUpdateGcpUserAccessBindingMethod = - io.grpc.MethodDescriptor.newBuilder() - .setType(io.grpc.MethodDescriptor.MethodType.UNARY) - .setFullMethodName(generateFullMethodName(SERVICE_NAME, "UpdateGcpUserAccessBinding")) - .setSampledToLocalTracing(true) - .setRequestMarshaller(io.grpc.protobuf.ProtoUtils.marshaller( - com.google.identity.accesscontextmanager.v1.UpdateGcpUserAccessBindingRequest.getDefaultInstance())) - .setResponseMarshaller(io.grpc.protobuf.ProtoUtils.marshaller( - com.google.longrunning.Operation.getDefaultInstance())) - .setSchemaDescriptor(new AccessContextManagerMethodDescriptorSupplier("UpdateGcpUserAccessBinding")) - .build(); - } - } - } - return getUpdateGcpUserAccessBindingMethod; - } - - private static volatile io.grpc.MethodDescriptor getDeleteGcpUserAccessBindingMethod; - - @io.grpc.stub.annotations.RpcMethod( - fullMethodName = SERVICE_NAME + '/' + "DeleteGcpUserAccessBinding", - requestType = com.google.identity.accesscontextmanager.v1.DeleteGcpUserAccessBindingRequest.class, - responseType = com.google.longrunning.Operation.class, - methodType = io.grpc.MethodDescriptor.MethodType.UNARY) - public static io.grpc.MethodDescriptor getDeleteGcpUserAccessBindingMethod() { - io.grpc.MethodDescriptor getDeleteGcpUserAccessBindingMethod; - if ((getDeleteGcpUserAccessBindingMethod = AccessContextManagerGrpc.getDeleteGcpUserAccessBindingMethod) == null) { - synchronized (AccessContextManagerGrpc.class) { - if ((getDeleteGcpUserAccessBindingMethod = AccessContextManagerGrpc.getDeleteGcpUserAccessBindingMethod) == null) { - AccessContextManagerGrpc.getDeleteGcpUserAccessBindingMethod = getDeleteGcpUserAccessBindingMethod = - io.grpc.MethodDescriptor.newBuilder() - .setType(io.grpc.MethodDescriptor.MethodType.UNARY) - .setFullMethodName(generateFullMethodName(SERVICE_NAME, "DeleteGcpUserAccessBinding")) - .setSampledToLocalTracing(true) - .setRequestMarshaller(io.grpc.protobuf.ProtoUtils.marshaller( - com.google.identity.accesscontextmanager.v1.DeleteGcpUserAccessBindingRequest.getDefaultInstance())) - .setResponseMarshaller(io.grpc.protobuf.ProtoUtils.marshaller( - com.google.longrunning.Operation.getDefaultInstance())) - .setSchemaDescriptor(new AccessContextManagerMethodDescriptorSupplier("DeleteGcpUserAccessBinding")) - .build(); - } - } - } - return getDeleteGcpUserAccessBindingMethod; - } - - private static volatile io.grpc.MethodDescriptor getSetIamPolicyMethod; - - @io.grpc.stub.annotations.RpcMethod( - fullMethodName = SERVICE_NAME + '/' + "SetIamPolicy", - requestType = com.google.iam.v1.SetIamPolicyRequest.class, - responseType = com.google.iam.v1.Policy.class, - methodType = io.grpc.MethodDescriptor.MethodType.UNARY) - public static io.grpc.MethodDescriptor getSetIamPolicyMethod() { - io.grpc.MethodDescriptor getSetIamPolicyMethod; - if ((getSetIamPolicyMethod = AccessContextManagerGrpc.getSetIamPolicyMethod) == null) { - synchronized (AccessContextManagerGrpc.class) { - if ((getSetIamPolicyMethod = AccessContextManagerGrpc.getSetIamPolicyMethod) == null) { - AccessContextManagerGrpc.getSetIamPolicyMethod = getSetIamPolicyMethod = - io.grpc.MethodDescriptor.newBuilder() - .setType(io.grpc.MethodDescriptor.MethodType.UNARY) - .setFullMethodName(generateFullMethodName(SERVICE_NAME, "SetIamPolicy")) - .setSampledToLocalTracing(true) - .setRequestMarshaller(io.grpc.protobuf.ProtoUtils.marshaller( - com.google.iam.v1.SetIamPolicyRequest.getDefaultInstance())) - .setResponseMarshaller(io.grpc.protobuf.ProtoUtils.marshaller( - com.google.iam.v1.Policy.getDefaultInstance())) - .setSchemaDescriptor(new AccessContextManagerMethodDescriptorSupplier("SetIamPolicy")) - .build(); - } - } - } - return getSetIamPolicyMethod; - } - - private static volatile io.grpc.MethodDescriptor getGetIamPolicyMethod; - - @io.grpc.stub.annotations.RpcMethod( - fullMethodName = SERVICE_NAME + '/' + "GetIamPolicy", - requestType = com.google.iam.v1.GetIamPolicyRequest.class, - responseType = com.google.iam.v1.Policy.class, - methodType = io.grpc.MethodDescriptor.MethodType.UNARY) - public static io.grpc.MethodDescriptor getGetIamPolicyMethod() { - io.grpc.MethodDescriptor getGetIamPolicyMethod; - if ((getGetIamPolicyMethod = AccessContextManagerGrpc.getGetIamPolicyMethod) == null) { - synchronized (AccessContextManagerGrpc.class) { - if ((getGetIamPolicyMethod = AccessContextManagerGrpc.getGetIamPolicyMethod) == null) { - AccessContextManagerGrpc.getGetIamPolicyMethod = getGetIamPolicyMethod = - io.grpc.MethodDescriptor.newBuilder() - .setType(io.grpc.MethodDescriptor.MethodType.UNARY) - .setFullMethodName(generateFullMethodName(SERVICE_NAME, "GetIamPolicy")) - .setSampledToLocalTracing(true) - .setRequestMarshaller(io.grpc.protobuf.ProtoUtils.marshaller( - com.google.iam.v1.GetIamPolicyRequest.getDefaultInstance())) - .setResponseMarshaller(io.grpc.protobuf.ProtoUtils.marshaller( - com.google.iam.v1.Policy.getDefaultInstance())) - .setSchemaDescriptor(new AccessContextManagerMethodDescriptorSupplier("GetIamPolicy")) - .build(); - } - } - } - return getGetIamPolicyMethod; - } - - private static volatile io.grpc.MethodDescriptor getTestIamPermissionsMethod; - - @io.grpc.stub.annotations.RpcMethod( - fullMethodName = SERVICE_NAME + '/' + "TestIamPermissions", - requestType = com.google.iam.v1.TestIamPermissionsRequest.class, - responseType = com.google.iam.v1.TestIamPermissionsResponse.class, - methodType = io.grpc.MethodDescriptor.MethodType.UNARY) - public static io.grpc.MethodDescriptor getTestIamPermissionsMethod() { - io.grpc.MethodDescriptor getTestIamPermissionsMethod; - if ((getTestIamPermissionsMethod = AccessContextManagerGrpc.getTestIamPermissionsMethod) == null) { - synchronized (AccessContextManagerGrpc.class) { - if ((getTestIamPermissionsMethod = AccessContextManagerGrpc.getTestIamPermissionsMethod) == null) { - AccessContextManagerGrpc.getTestIamPermissionsMethod = getTestIamPermissionsMethod = - io.grpc.MethodDescriptor.newBuilder() - .setType(io.grpc.MethodDescriptor.MethodType.UNARY) - .setFullMethodName(generateFullMethodName(SERVICE_NAME, "TestIamPermissions")) - .setSampledToLocalTracing(true) - .setRequestMarshaller(io.grpc.protobuf.ProtoUtils.marshaller( - com.google.iam.v1.TestIamPermissionsRequest.getDefaultInstance())) - .setResponseMarshaller(io.grpc.protobuf.ProtoUtils.marshaller( - com.google.iam.v1.TestIamPermissionsResponse.getDefaultInstance())) - .setSchemaDescriptor(new AccessContextManagerMethodDescriptorSupplier("TestIamPermissions")) - .build(); - } - } - } - return getTestIamPermissionsMethod; - } - - /** - * Creates a new async stub that supports all call types for the service - */ - public static AccessContextManagerStub newStub(io.grpc.Channel channel) { - io.grpc.stub.AbstractStub.StubFactory factory = - new io.grpc.stub.AbstractStub.StubFactory() { - @java.lang.Override - public AccessContextManagerStub newStub(io.grpc.Channel channel, io.grpc.CallOptions callOptions) { - return new AccessContextManagerStub(channel, callOptions); - } - }; - return AccessContextManagerStub.newStub(factory, channel); - } - - /** - * Creates a new blocking-style stub that supports unary and streaming output calls on the service - */ - public static AccessContextManagerBlockingStub newBlockingStub( - io.grpc.Channel channel) { - io.grpc.stub.AbstractStub.StubFactory factory = - new io.grpc.stub.AbstractStub.StubFactory() { - @java.lang.Override - public AccessContextManagerBlockingStub newStub(io.grpc.Channel channel, io.grpc.CallOptions callOptions) { - return new AccessContextManagerBlockingStub(channel, callOptions); - } - }; - return AccessContextManagerBlockingStub.newStub(factory, channel); - } - - /** - * Creates a new ListenableFuture-style stub that supports unary calls on the service - */ - public static AccessContextManagerFutureStub newFutureStub( - io.grpc.Channel channel) { - io.grpc.stub.AbstractStub.StubFactory factory = - new io.grpc.stub.AbstractStub.StubFactory() { - @java.lang.Override - public AccessContextManagerFutureStub newStub(io.grpc.Channel channel, io.grpc.CallOptions callOptions) { - return new AccessContextManagerFutureStub(channel, callOptions); - } - }; - return AccessContextManagerFutureStub.newStub(factory, channel); - } - - /** - *
-   * API for setting [access levels]
-   * [google.identity.accesscontextmanager.v1.AccessLevel] and [service
-   * perimeters] [google.identity.accesscontextmanager.v1.ServicePerimeter]
-   * for Google Cloud projects. Each organization has one [access policy]
-   * [google.identity.accesscontextmanager.v1.AccessPolicy] that contains the
-   * [access levels] [google.identity.accesscontextmanager.v1.AccessLevel]
-   * and [service perimeters]
-   * [google.identity.accesscontextmanager.v1.ServicePerimeter]. This
-   * [access policy] [google.identity.accesscontextmanager.v1.AccessPolicy] is
-   * applicable to all resources in the organization.
-   * AccessPolicies
-   * 
- */ - public static abstract class AccessContextManagerImplBase implements io.grpc.BindableService { - - /** - *
-     * Lists all [access policies]
-     * [google.identity.accesscontextmanager.v1.AccessPolicy] in an
-     * organization.
-     * 
- */ - public void listAccessPolicies(com.google.identity.accesscontextmanager.v1.ListAccessPoliciesRequest request, - io.grpc.stub.StreamObserver responseObserver) { - io.grpc.stub.ServerCalls.asyncUnimplementedUnaryCall(getListAccessPoliciesMethod(), responseObserver); - } - - /** - *
-     * Returns an [access policy]
-     * [google.identity.accesscontextmanager.v1.AccessPolicy] based on the name.
-     * 
- */ - public void getAccessPolicy(com.google.identity.accesscontextmanager.v1.GetAccessPolicyRequest request, - io.grpc.stub.StreamObserver responseObserver) { - io.grpc.stub.ServerCalls.asyncUnimplementedUnaryCall(getGetAccessPolicyMethod(), responseObserver); - } - - /** - *
-     * Creates an access policy. This method fails if the organization already has
-     * an access policy. The long-running operation has a successful status
-     * after the access policy propagates to long-lasting storage.
-     * Syntactic and basic semantic errors are returned in `metadata` as a
-     * BadRequest proto.
-     * 
- */ - public void createAccessPolicy(com.google.identity.accesscontextmanager.v1.AccessPolicy request, - io.grpc.stub.StreamObserver responseObserver) { - io.grpc.stub.ServerCalls.asyncUnimplementedUnaryCall(getCreateAccessPolicyMethod(), responseObserver); - } - - /** - *
-     * Updates an [access policy]
-     * [google.identity.accesscontextmanager.v1.AccessPolicy]. The
-     * long-running operation from this RPC has a successful status after the
-     * changes to the [access policy]
-     * [google.identity.accesscontextmanager.v1.AccessPolicy] propagate
-     * to long-lasting storage.
-     * 
- */ - public void updateAccessPolicy(com.google.identity.accesscontextmanager.v1.UpdateAccessPolicyRequest request, - io.grpc.stub.StreamObserver responseObserver) { - io.grpc.stub.ServerCalls.asyncUnimplementedUnaryCall(getUpdateAccessPolicyMethod(), responseObserver); - } - - /** - *
-     * Deletes an [access policy]
-     * [google.identity.accesscontextmanager.v1.AccessPolicy] based on the
-     * resource name. The long-running operation has a successful status after the
-     * [access policy] [google.identity.accesscontextmanager.v1.AccessPolicy]
-     * is removed from long-lasting storage.
-     * 
- */ - public void deleteAccessPolicy(com.google.identity.accesscontextmanager.v1.DeleteAccessPolicyRequest request, - io.grpc.stub.StreamObserver responseObserver) { - io.grpc.stub.ServerCalls.asyncUnimplementedUnaryCall(getDeleteAccessPolicyMethod(), responseObserver); - } - - /** - *
-     * Lists all [access levels]
-     * [google.identity.accesscontextmanager.v1.AccessLevel] for an access
-     * policy.
-     * 
- */ - public void listAccessLevels(com.google.identity.accesscontextmanager.v1.ListAccessLevelsRequest request, - io.grpc.stub.StreamObserver responseObserver) { - io.grpc.stub.ServerCalls.asyncUnimplementedUnaryCall(getListAccessLevelsMethod(), responseObserver); - } - - /** - *
-     * Gets an [access level]
-     * [google.identity.accesscontextmanager.v1.AccessLevel] based on the resource
-     * name.
-     * 
- */ - public void getAccessLevel(com.google.identity.accesscontextmanager.v1.GetAccessLevelRequest request, - io.grpc.stub.StreamObserver responseObserver) { - io.grpc.stub.ServerCalls.asyncUnimplementedUnaryCall(getGetAccessLevelMethod(), responseObserver); - } - - /** - *
-     * Creates an [access level]
-     * [google.identity.accesscontextmanager.v1.AccessLevel]. The long-running
-     * operation from this RPC has a successful status after the [access
-     * level] [google.identity.accesscontextmanager.v1.AccessLevel]
-     * propagates to long-lasting storage. If [access levels]
-     * [google.identity.accesscontextmanager.v1.AccessLevel] contain
-     * errors, an error response is returned for the first error encountered.
-     * 
- */ - public void createAccessLevel(com.google.identity.accesscontextmanager.v1.CreateAccessLevelRequest request, - io.grpc.stub.StreamObserver responseObserver) { - io.grpc.stub.ServerCalls.asyncUnimplementedUnaryCall(getCreateAccessLevelMethod(), responseObserver); - } - - /** - *
-     * Updates an [access level]
-     * [google.identity.accesscontextmanager.v1.AccessLevel]. The long-running
-     * operation from this RPC has a successful status after the changes to
-     * the [access level]
-     * [google.identity.accesscontextmanager.v1.AccessLevel] propagate
-     * to long-lasting storage. If [access levels]
-     * [google.identity.accesscontextmanager.v1.AccessLevel] contain
-     * errors, an error response is returned for the first error encountered.
-     * 
- */ - public void updateAccessLevel(com.google.identity.accesscontextmanager.v1.UpdateAccessLevelRequest request, - io.grpc.stub.StreamObserver responseObserver) { - io.grpc.stub.ServerCalls.asyncUnimplementedUnaryCall(getUpdateAccessLevelMethod(), responseObserver); - } - - /** - *
-     * Deletes an [access level]
-     * [google.identity.accesscontextmanager.v1.AccessLevel] based on the resource
-     * name. The long-running operation from this RPC has a successful status
-     * after the [access level]
-     * [google.identity.accesscontextmanager.v1.AccessLevel] has been removed
-     * from long-lasting storage.
-     * 
- */ - public void deleteAccessLevel(com.google.identity.accesscontextmanager.v1.DeleteAccessLevelRequest request, - io.grpc.stub.StreamObserver responseObserver) { - io.grpc.stub.ServerCalls.asyncUnimplementedUnaryCall(getDeleteAccessLevelMethod(), responseObserver); - } - - /** - *
-     * Replaces all existing [access levels]
-     * [google.identity.accesscontextmanager.v1.AccessLevel] in an [access
-     * policy] [google.identity.accesscontextmanager.v1.AccessPolicy] with
-     * the [access levels]
-     * [google.identity.accesscontextmanager.v1.AccessLevel] provided. This
-     * is done atomically. The long-running operation from this RPC has a
-     * successful status after all replacements propagate to long-lasting
-     * storage. If the replacement contains errors, an error response is returned
-     * for the first error encountered.  Upon error, the replacement is cancelled,
-     * and existing [access levels]
-     * [google.identity.accesscontextmanager.v1.AccessLevel] are not
-     * affected. The Operation.response field contains
-     * ReplaceAccessLevelsResponse. Removing [access levels]
-     * [google.identity.accesscontextmanager.v1.AccessLevel] contained in existing
-     * [service perimeters]
-     * [google.identity.accesscontextmanager.v1.ServicePerimeter] result in an
-     * error.
-     * 
- */ - public void replaceAccessLevels(com.google.identity.accesscontextmanager.v1.ReplaceAccessLevelsRequest request, - io.grpc.stub.StreamObserver responseObserver) { - io.grpc.stub.ServerCalls.asyncUnimplementedUnaryCall(getReplaceAccessLevelsMethod(), responseObserver); - } - - /** - *
-     * Lists all [service perimeters]
-     * [google.identity.accesscontextmanager.v1.ServicePerimeter] for an
-     * access policy.
-     * 
- */ - public void listServicePerimeters(com.google.identity.accesscontextmanager.v1.ListServicePerimetersRequest request, - io.grpc.stub.StreamObserver responseObserver) { - io.grpc.stub.ServerCalls.asyncUnimplementedUnaryCall(getListServicePerimetersMethod(), responseObserver); - } - - /** - *
-     * Gets a [service perimeter]
-     * [google.identity.accesscontextmanager.v1.ServicePerimeter] based on the
-     * resource name.
-     * 
- */ - public void getServicePerimeter(com.google.identity.accesscontextmanager.v1.GetServicePerimeterRequest request, - io.grpc.stub.StreamObserver responseObserver) { - io.grpc.stub.ServerCalls.asyncUnimplementedUnaryCall(getGetServicePerimeterMethod(), responseObserver); - } - - /** - *
-     * Creates a [service perimeter]
-     * [google.identity.accesscontextmanager.v1.ServicePerimeter]. The
-     * long-running operation from this RPC has a successful status after the
-     * [service perimeter]
-     * [google.identity.accesscontextmanager.v1.ServicePerimeter]
-     * propagates to long-lasting storage. If a [service perimeter]
-     * [google.identity.accesscontextmanager.v1.ServicePerimeter] contains
-     * errors, an error response is returned for the first error encountered.
-     * 
- */ - public void createServicePerimeter(com.google.identity.accesscontextmanager.v1.CreateServicePerimeterRequest request, - io.grpc.stub.StreamObserver responseObserver) { - io.grpc.stub.ServerCalls.asyncUnimplementedUnaryCall(getCreateServicePerimeterMethod(), responseObserver); - } - - /** - *
-     * Updates a [service perimeter]
-     * [google.identity.accesscontextmanager.v1.ServicePerimeter]. The
-     * long-running operation from this RPC has a successful status after the
-     * [service perimeter]
-     * [google.identity.accesscontextmanager.v1.ServicePerimeter]
-     * propagates to long-lasting storage. If a [service perimeter]
-     * [google.identity.accesscontextmanager.v1.ServicePerimeter] contains
-     * errors, an error response is returned for the first error encountered.
-     * 
- */ - public void updateServicePerimeter(com.google.identity.accesscontextmanager.v1.UpdateServicePerimeterRequest request, - io.grpc.stub.StreamObserver responseObserver) { - io.grpc.stub.ServerCalls.asyncUnimplementedUnaryCall(getUpdateServicePerimeterMethod(), responseObserver); - } - - /** - *
-     * Deletes a [service perimeter]
-     * [google.identity.accesscontextmanager.v1.ServicePerimeter] based on the
-     * resource name. The long-running operation from this RPC has a successful
-     * status after the [service perimeter]
-     * [google.identity.accesscontextmanager.v1.ServicePerimeter] is removed from
-     * long-lasting storage.
-     * 
- */ - public void deleteServicePerimeter(com.google.identity.accesscontextmanager.v1.DeleteServicePerimeterRequest request, - io.grpc.stub.StreamObserver responseObserver) { - io.grpc.stub.ServerCalls.asyncUnimplementedUnaryCall(getDeleteServicePerimeterMethod(), responseObserver); - } - - /** - *
-     * Replace all existing [service perimeters]
-     * [google.identity.accesscontextmanager.v1.ServicePerimeter] in an [access
-     * policy] [google.identity.accesscontextmanager.v1.AccessPolicy] with the
-     * [service perimeters]
-     * [google.identity.accesscontextmanager.v1.ServicePerimeter] provided. This
-     * is done atomically. The long-running operation from this RPC has a
-     * successful status after all replacements propagate to long-lasting storage.
-     * Replacements containing errors result in an error response for the first
-     * error encountered. Upon an error, replacement are cancelled and existing
-     * [service perimeters]
-     * [google.identity.accesscontextmanager.v1.ServicePerimeter] are not
-     * affected. The Operation.response field contains
-     * ReplaceServicePerimetersResponse.
-     * 
- */ - public void replaceServicePerimeters(com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersRequest request, - io.grpc.stub.StreamObserver responseObserver) { - io.grpc.stub.ServerCalls.asyncUnimplementedUnaryCall(getReplaceServicePerimetersMethod(), responseObserver); - } - - /** - *
-     * Commits the dry-run specification for all the [service perimeters]
-     * [google.identity.accesscontextmanager.v1.ServicePerimeter] in an
-     * [access policy][google.identity.accesscontextmanager.v1.AccessPolicy].
-     * A commit operation on a service perimeter involves copying its `spec` field
-     * to the `status` field of the service perimeter. Only [service perimeters]
-     * [google.identity.accesscontextmanager.v1.ServicePerimeter] with
-     * `use_explicit_dry_run_spec` field set to true are affected by a commit
-     * operation. The long-running operation from this RPC has a successful
-     * status after the dry-run specifications for all the [service perimeters]
-     * [google.identity.accesscontextmanager.v1.ServicePerimeter] have been
-     * committed. If a commit fails, it causes the long-running operation to
-     * return an error response and the entire commit operation is cancelled.
-     * When successful, the Operation.response field contains
-     * CommitServicePerimetersResponse. The `dry_run` and the `spec` fields are
-     * cleared after a successful commit operation.
-     * 
- */ - public void commitServicePerimeters(com.google.identity.accesscontextmanager.v1.CommitServicePerimetersRequest request, - io.grpc.stub.StreamObserver responseObserver) { - io.grpc.stub.ServerCalls.asyncUnimplementedUnaryCall(getCommitServicePerimetersMethod(), responseObserver); - } - - /** - *
-     * Lists all [GcpUserAccessBindings]
-     * [google.identity.accesscontextmanager.v1.GcpUserAccessBinding] for a
-     * Google Cloud organization.
-     * 
- */ - public void listGcpUserAccessBindings(com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsRequest request, - io.grpc.stub.StreamObserver responseObserver) { - io.grpc.stub.ServerCalls.asyncUnimplementedUnaryCall(getListGcpUserAccessBindingsMethod(), responseObserver); - } - - /** - *
-     * Gets the [GcpUserAccessBinding]
-     * [google.identity.accesscontextmanager.v1.GcpUserAccessBinding] with
-     * the given name.
-     * 
- */ - public void getGcpUserAccessBinding(com.google.identity.accesscontextmanager.v1.GetGcpUserAccessBindingRequest request, - io.grpc.stub.StreamObserver responseObserver) { - io.grpc.stub.ServerCalls.asyncUnimplementedUnaryCall(getGetGcpUserAccessBindingMethod(), responseObserver); - } - - /** - *
-     * Creates a [GcpUserAccessBinding]
-     * [google.identity.accesscontextmanager.v1.GcpUserAccessBinding]. If the
-     * client specifies a [name]
-     * [google.identity.accesscontextmanager.v1.GcpUserAccessBinding.name],
-     * the server ignores it. Fails if a resource already exists with the same
-     * [group_key]
-     * [google.identity.accesscontextmanager.v1.GcpUserAccessBinding.group_key].
-     * Completion of this long-running operation does not necessarily signify that
-     * the new binding is deployed onto all affected users, which may take more
-     * time.
-     * 
- */ - public void createGcpUserAccessBinding(com.google.identity.accesscontextmanager.v1.CreateGcpUserAccessBindingRequest request, - io.grpc.stub.StreamObserver responseObserver) { - io.grpc.stub.ServerCalls.asyncUnimplementedUnaryCall(getCreateGcpUserAccessBindingMethod(), responseObserver); - } - - /** - *
-     * Updates a [GcpUserAccessBinding]
-     * [google.identity.accesscontextmanager.v1.GcpUserAccessBinding].
-     * Completion of this long-running operation does not necessarily signify that
-     * the changed binding is deployed onto all affected users, which may take
-     * more time.
-     * 
- */ - public void updateGcpUserAccessBinding(com.google.identity.accesscontextmanager.v1.UpdateGcpUserAccessBindingRequest request, - io.grpc.stub.StreamObserver responseObserver) { - io.grpc.stub.ServerCalls.asyncUnimplementedUnaryCall(getUpdateGcpUserAccessBindingMethod(), responseObserver); - } - - /** - *
-     * Deletes a [GcpUserAccessBinding]
-     * [google.identity.accesscontextmanager.v1.GcpUserAccessBinding].
-     * Completion of this long-running operation does not necessarily signify that
-     * the binding deletion is deployed onto all affected users, which may take
-     * more time.
-     * 
- */ - public void deleteGcpUserAccessBinding(com.google.identity.accesscontextmanager.v1.DeleteGcpUserAccessBindingRequest request, - io.grpc.stub.StreamObserver responseObserver) { - io.grpc.stub.ServerCalls.asyncUnimplementedUnaryCall(getDeleteGcpUserAccessBindingMethod(), responseObserver); - } - - /** - *
-     * Sets the IAM policy for the specified Access Context Manager
-     * [access policy][google.identity.accesscontextmanager.v1.AccessPolicy].
-     * This method replaces the existing IAM policy on the access policy. The IAM
-     * policy controls the set of users who can perform specific operations on the
-     * Access Context Manager [access
-     * policy][google.identity.accesscontextmanager.v1.AccessPolicy].
-     * 
- */ - public void setIamPolicy(com.google.iam.v1.SetIamPolicyRequest request, - io.grpc.stub.StreamObserver responseObserver) { - io.grpc.stub.ServerCalls.asyncUnimplementedUnaryCall(getSetIamPolicyMethod(), responseObserver); - } - - /** - *
-     * Gets the IAM policy for the specified Access Context Manager
-     * [access policy][google.identity.accesscontextmanager.v1.AccessPolicy].
-     * 
- */ - public void getIamPolicy(com.google.iam.v1.GetIamPolicyRequest request, - io.grpc.stub.StreamObserver responseObserver) { - io.grpc.stub.ServerCalls.asyncUnimplementedUnaryCall(getGetIamPolicyMethod(), responseObserver); - } - - /** - *
-     * Returns the IAM permissions that the caller has on the specified Access
-     * Context Manager resource. The resource can be an
-     * [AccessPolicy][google.identity.accesscontextmanager.v1.AccessPolicy],
-     * [AccessLevel][google.identity.accesscontextmanager.v1.AccessLevel], or
-     * [ServicePerimeter][google.identity.accesscontextmanager.v1.ServicePerimeter
-     * ]. This method does not support other resources.
-     * 
- */ - public void testIamPermissions(com.google.iam.v1.TestIamPermissionsRequest request, - io.grpc.stub.StreamObserver responseObserver) { - io.grpc.stub.ServerCalls.asyncUnimplementedUnaryCall(getTestIamPermissionsMethod(), responseObserver); - } - - @java.lang.Override public final io.grpc.ServerServiceDefinition bindService() { - return io.grpc.ServerServiceDefinition.builder(getServiceDescriptor()) - .addMethod( - getListAccessPoliciesMethod(), - io.grpc.stub.ServerCalls.asyncUnaryCall( - new MethodHandlers< - com.google.identity.accesscontextmanager.v1.ListAccessPoliciesRequest, - com.google.identity.accesscontextmanager.v1.ListAccessPoliciesResponse>( - this, METHODID_LIST_ACCESS_POLICIES))) - .addMethod( - getGetAccessPolicyMethod(), - io.grpc.stub.ServerCalls.asyncUnaryCall( - new MethodHandlers< - com.google.identity.accesscontextmanager.v1.GetAccessPolicyRequest, - com.google.identity.accesscontextmanager.v1.AccessPolicy>( - this, METHODID_GET_ACCESS_POLICY))) - .addMethod( - getCreateAccessPolicyMethod(), - io.grpc.stub.ServerCalls.asyncUnaryCall( - new MethodHandlers< - com.google.identity.accesscontextmanager.v1.AccessPolicy, - com.google.longrunning.Operation>( - this, METHODID_CREATE_ACCESS_POLICY))) - .addMethod( - getUpdateAccessPolicyMethod(), - io.grpc.stub.ServerCalls.asyncUnaryCall( - new MethodHandlers< - com.google.identity.accesscontextmanager.v1.UpdateAccessPolicyRequest, - com.google.longrunning.Operation>( - this, METHODID_UPDATE_ACCESS_POLICY))) - .addMethod( - getDeleteAccessPolicyMethod(), - io.grpc.stub.ServerCalls.asyncUnaryCall( - new MethodHandlers< - com.google.identity.accesscontextmanager.v1.DeleteAccessPolicyRequest, - com.google.longrunning.Operation>( - this, METHODID_DELETE_ACCESS_POLICY))) - .addMethod( - getListAccessLevelsMethod(), - io.grpc.stub.ServerCalls.asyncUnaryCall( - new MethodHandlers< - com.google.identity.accesscontextmanager.v1.ListAccessLevelsRequest, - com.google.identity.accesscontextmanager.v1.ListAccessLevelsResponse>( - this, METHODID_LIST_ACCESS_LEVELS))) - .addMethod( - getGetAccessLevelMethod(), - io.grpc.stub.ServerCalls.asyncUnaryCall( - new MethodHandlers< - com.google.identity.accesscontextmanager.v1.GetAccessLevelRequest, - com.google.identity.accesscontextmanager.v1.AccessLevel>( - this, METHODID_GET_ACCESS_LEVEL))) - .addMethod( - getCreateAccessLevelMethod(), - io.grpc.stub.ServerCalls.asyncUnaryCall( - new MethodHandlers< - com.google.identity.accesscontextmanager.v1.CreateAccessLevelRequest, - com.google.longrunning.Operation>( - this, METHODID_CREATE_ACCESS_LEVEL))) - .addMethod( - getUpdateAccessLevelMethod(), - io.grpc.stub.ServerCalls.asyncUnaryCall( - new MethodHandlers< - com.google.identity.accesscontextmanager.v1.UpdateAccessLevelRequest, - com.google.longrunning.Operation>( - this, METHODID_UPDATE_ACCESS_LEVEL))) - .addMethod( - getDeleteAccessLevelMethod(), - io.grpc.stub.ServerCalls.asyncUnaryCall( - new MethodHandlers< - com.google.identity.accesscontextmanager.v1.DeleteAccessLevelRequest, - com.google.longrunning.Operation>( - this, METHODID_DELETE_ACCESS_LEVEL))) - .addMethod( - getReplaceAccessLevelsMethod(), - io.grpc.stub.ServerCalls.asyncUnaryCall( - new MethodHandlers< - com.google.identity.accesscontextmanager.v1.ReplaceAccessLevelsRequest, - com.google.longrunning.Operation>( - this, METHODID_REPLACE_ACCESS_LEVELS))) - .addMethod( - getListServicePerimetersMethod(), - io.grpc.stub.ServerCalls.asyncUnaryCall( - new MethodHandlers< - com.google.identity.accesscontextmanager.v1.ListServicePerimetersRequest, - com.google.identity.accesscontextmanager.v1.ListServicePerimetersResponse>( - this, METHODID_LIST_SERVICE_PERIMETERS))) - .addMethod( - getGetServicePerimeterMethod(), - io.grpc.stub.ServerCalls.asyncUnaryCall( - new MethodHandlers< - com.google.identity.accesscontextmanager.v1.GetServicePerimeterRequest, - com.google.identity.accesscontextmanager.v1.ServicePerimeter>( - this, METHODID_GET_SERVICE_PERIMETER))) - .addMethod( - getCreateServicePerimeterMethod(), - io.grpc.stub.ServerCalls.asyncUnaryCall( - new MethodHandlers< - com.google.identity.accesscontextmanager.v1.CreateServicePerimeterRequest, - com.google.longrunning.Operation>( - this, METHODID_CREATE_SERVICE_PERIMETER))) - .addMethod( - getUpdateServicePerimeterMethod(), - io.grpc.stub.ServerCalls.asyncUnaryCall( - new MethodHandlers< - com.google.identity.accesscontextmanager.v1.UpdateServicePerimeterRequest, - com.google.longrunning.Operation>( - this, METHODID_UPDATE_SERVICE_PERIMETER))) - .addMethod( - getDeleteServicePerimeterMethod(), - io.grpc.stub.ServerCalls.asyncUnaryCall( - new MethodHandlers< - com.google.identity.accesscontextmanager.v1.DeleteServicePerimeterRequest, - com.google.longrunning.Operation>( - this, METHODID_DELETE_SERVICE_PERIMETER))) - .addMethod( - getReplaceServicePerimetersMethod(), - io.grpc.stub.ServerCalls.asyncUnaryCall( - new MethodHandlers< - com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersRequest, - com.google.longrunning.Operation>( - this, METHODID_REPLACE_SERVICE_PERIMETERS))) - .addMethod( - getCommitServicePerimetersMethod(), - io.grpc.stub.ServerCalls.asyncUnaryCall( - new MethodHandlers< - com.google.identity.accesscontextmanager.v1.CommitServicePerimetersRequest, - com.google.longrunning.Operation>( - this, METHODID_COMMIT_SERVICE_PERIMETERS))) - .addMethod( - getListGcpUserAccessBindingsMethod(), - io.grpc.stub.ServerCalls.asyncUnaryCall( - new MethodHandlers< - com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsRequest, - com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsResponse>( - this, METHODID_LIST_GCP_USER_ACCESS_BINDINGS))) - .addMethod( - getGetGcpUserAccessBindingMethod(), - io.grpc.stub.ServerCalls.asyncUnaryCall( - new MethodHandlers< - com.google.identity.accesscontextmanager.v1.GetGcpUserAccessBindingRequest, - com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding>( - this, METHODID_GET_GCP_USER_ACCESS_BINDING))) - .addMethod( - getCreateGcpUserAccessBindingMethod(), - io.grpc.stub.ServerCalls.asyncUnaryCall( - new MethodHandlers< - com.google.identity.accesscontextmanager.v1.CreateGcpUserAccessBindingRequest, - com.google.longrunning.Operation>( - this, METHODID_CREATE_GCP_USER_ACCESS_BINDING))) - .addMethod( - getUpdateGcpUserAccessBindingMethod(), - io.grpc.stub.ServerCalls.asyncUnaryCall( - new MethodHandlers< - com.google.identity.accesscontextmanager.v1.UpdateGcpUserAccessBindingRequest, - com.google.longrunning.Operation>( - this, METHODID_UPDATE_GCP_USER_ACCESS_BINDING))) - .addMethod( - getDeleteGcpUserAccessBindingMethod(), - io.grpc.stub.ServerCalls.asyncUnaryCall( - new MethodHandlers< - com.google.identity.accesscontextmanager.v1.DeleteGcpUserAccessBindingRequest, - com.google.longrunning.Operation>( - this, METHODID_DELETE_GCP_USER_ACCESS_BINDING))) - .addMethod( - getSetIamPolicyMethod(), - io.grpc.stub.ServerCalls.asyncUnaryCall( - new MethodHandlers< - com.google.iam.v1.SetIamPolicyRequest, - com.google.iam.v1.Policy>( - this, METHODID_SET_IAM_POLICY))) - .addMethod( - getGetIamPolicyMethod(), - io.grpc.stub.ServerCalls.asyncUnaryCall( - new MethodHandlers< - com.google.iam.v1.GetIamPolicyRequest, - com.google.iam.v1.Policy>( - this, METHODID_GET_IAM_POLICY))) - .addMethod( - getTestIamPermissionsMethod(), - io.grpc.stub.ServerCalls.asyncUnaryCall( - new MethodHandlers< - com.google.iam.v1.TestIamPermissionsRequest, - com.google.iam.v1.TestIamPermissionsResponse>( - this, METHODID_TEST_IAM_PERMISSIONS))) - .build(); - } - } - - /** - *
-   * API for setting [access levels]
-   * [google.identity.accesscontextmanager.v1.AccessLevel] and [service
-   * perimeters] [google.identity.accesscontextmanager.v1.ServicePerimeter]
-   * for Google Cloud projects. Each organization has one [access policy]
-   * [google.identity.accesscontextmanager.v1.AccessPolicy] that contains the
-   * [access levels] [google.identity.accesscontextmanager.v1.AccessLevel]
-   * and [service perimeters]
-   * [google.identity.accesscontextmanager.v1.ServicePerimeter]. This
-   * [access policy] [google.identity.accesscontextmanager.v1.AccessPolicy] is
-   * applicable to all resources in the organization.
-   * AccessPolicies
-   * 
- */ - public static final class AccessContextManagerStub extends io.grpc.stub.AbstractAsyncStub { - private AccessContextManagerStub( - io.grpc.Channel channel, io.grpc.CallOptions callOptions) { - super(channel, callOptions); - } - - @java.lang.Override - protected AccessContextManagerStub build( - io.grpc.Channel channel, io.grpc.CallOptions callOptions) { - return new AccessContextManagerStub(channel, callOptions); - } - - /** - *
-     * Lists all [access policies]
-     * [google.identity.accesscontextmanager.v1.AccessPolicy] in an
-     * organization.
-     * 
- */ - public void listAccessPolicies(com.google.identity.accesscontextmanager.v1.ListAccessPoliciesRequest request, - io.grpc.stub.StreamObserver responseObserver) { - io.grpc.stub.ClientCalls.asyncUnaryCall( - getChannel().newCall(getListAccessPoliciesMethod(), getCallOptions()), request, responseObserver); - } - - /** - *
-     * Returns an [access policy]
-     * [google.identity.accesscontextmanager.v1.AccessPolicy] based on the name.
-     * 
- */ - public void getAccessPolicy(com.google.identity.accesscontextmanager.v1.GetAccessPolicyRequest request, - io.grpc.stub.StreamObserver responseObserver) { - io.grpc.stub.ClientCalls.asyncUnaryCall( - getChannel().newCall(getGetAccessPolicyMethod(), getCallOptions()), request, responseObserver); - } - - /** - *
-     * Creates an access policy. This method fails if the organization already has
-     * an access policy. The long-running operation has a successful status
-     * after the access policy propagates to long-lasting storage.
-     * Syntactic and basic semantic errors are returned in `metadata` as a
-     * BadRequest proto.
-     * 
- */ - public void createAccessPolicy(com.google.identity.accesscontextmanager.v1.AccessPolicy request, - io.grpc.stub.StreamObserver responseObserver) { - io.grpc.stub.ClientCalls.asyncUnaryCall( - getChannel().newCall(getCreateAccessPolicyMethod(), getCallOptions()), request, responseObserver); - } - - /** - *
-     * Updates an [access policy]
-     * [google.identity.accesscontextmanager.v1.AccessPolicy]. The
-     * long-running operation from this RPC has a successful status after the
-     * changes to the [access policy]
-     * [google.identity.accesscontextmanager.v1.AccessPolicy] propagate
-     * to long-lasting storage.
-     * 
- */ - public void updateAccessPolicy(com.google.identity.accesscontextmanager.v1.UpdateAccessPolicyRequest request, - io.grpc.stub.StreamObserver responseObserver) { - io.grpc.stub.ClientCalls.asyncUnaryCall( - getChannel().newCall(getUpdateAccessPolicyMethod(), getCallOptions()), request, responseObserver); - } - - /** - *
-     * Deletes an [access policy]
-     * [google.identity.accesscontextmanager.v1.AccessPolicy] based on the
-     * resource name. The long-running operation has a successful status after the
-     * [access policy] [google.identity.accesscontextmanager.v1.AccessPolicy]
-     * is removed from long-lasting storage.
-     * 
- */ - public void deleteAccessPolicy(com.google.identity.accesscontextmanager.v1.DeleteAccessPolicyRequest request, - io.grpc.stub.StreamObserver responseObserver) { - io.grpc.stub.ClientCalls.asyncUnaryCall( - getChannel().newCall(getDeleteAccessPolicyMethod(), getCallOptions()), request, responseObserver); - } - - /** - *
-     * Lists all [access levels]
-     * [google.identity.accesscontextmanager.v1.AccessLevel] for an access
-     * policy.
-     * 
- */ - public void listAccessLevels(com.google.identity.accesscontextmanager.v1.ListAccessLevelsRequest request, - io.grpc.stub.StreamObserver responseObserver) { - io.grpc.stub.ClientCalls.asyncUnaryCall( - getChannel().newCall(getListAccessLevelsMethod(), getCallOptions()), request, responseObserver); - } - - /** - *
-     * Gets an [access level]
-     * [google.identity.accesscontextmanager.v1.AccessLevel] based on the resource
-     * name.
-     * 
- */ - public void getAccessLevel(com.google.identity.accesscontextmanager.v1.GetAccessLevelRequest request, - io.grpc.stub.StreamObserver responseObserver) { - io.grpc.stub.ClientCalls.asyncUnaryCall( - getChannel().newCall(getGetAccessLevelMethod(), getCallOptions()), request, responseObserver); - } - - /** - *
-     * Creates an [access level]
-     * [google.identity.accesscontextmanager.v1.AccessLevel]. The long-running
-     * operation from this RPC has a successful status after the [access
-     * level] [google.identity.accesscontextmanager.v1.AccessLevel]
-     * propagates to long-lasting storage. If [access levels]
-     * [google.identity.accesscontextmanager.v1.AccessLevel] contain
-     * errors, an error response is returned for the first error encountered.
-     * 
- */ - public void createAccessLevel(com.google.identity.accesscontextmanager.v1.CreateAccessLevelRequest request, - io.grpc.stub.StreamObserver responseObserver) { - io.grpc.stub.ClientCalls.asyncUnaryCall( - getChannel().newCall(getCreateAccessLevelMethod(), getCallOptions()), request, responseObserver); - } - - /** - *
-     * Updates an [access level]
-     * [google.identity.accesscontextmanager.v1.AccessLevel]. The long-running
-     * operation from this RPC has a successful status after the changes to
-     * the [access level]
-     * [google.identity.accesscontextmanager.v1.AccessLevel] propagate
-     * to long-lasting storage. If [access levels]
-     * [google.identity.accesscontextmanager.v1.AccessLevel] contain
-     * errors, an error response is returned for the first error encountered.
-     * 
- */ - public void updateAccessLevel(com.google.identity.accesscontextmanager.v1.UpdateAccessLevelRequest request, - io.grpc.stub.StreamObserver responseObserver) { - io.grpc.stub.ClientCalls.asyncUnaryCall( - getChannel().newCall(getUpdateAccessLevelMethod(), getCallOptions()), request, responseObserver); - } - - /** - *
-     * Deletes an [access level]
-     * [google.identity.accesscontextmanager.v1.AccessLevel] based on the resource
-     * name. The long-running operation from this RPC has a successful status
-     * after the [access level]
-     * [google.identity.accesscontextmanager.v1.AccessLevel] has been removed
-     * from long-lasting storage.
-     * 
- */ - public void deleteAccessLevel(com.google.identity.accesscontextmanager.v1.DeleteAccessLevelRequest request, - io.grpc.stub.StreamObserver responseObserver) { - io.grpc.stub.ClientCalls.asyncUnaryCall( - getChannel().newCall(getDeleteAccessLevelMethod(), getCallOptions()), request, responseObserver); - } - - /** - *
-     * Replaces all existing [access levels]
-     * [google.identity.accesscontextmanager.v1.AccessLevel] in an [access
-     * policy] [google.identity.accesscontextmanager.v1.AccessPolicy] with
-     * the [access levels]
-     * [google.identity.accesscontextmanager.v1.AccessLevel] provided. This
-     * is done atomically. The long-running operation from this RPC has a
-     * successful status after all replacements propagate to long-lasting
-     * storage. If the replacement contains errors, an error response is returned
-     * for the first error encountered.  Upon error, the replacement is cancelled,
-     * and existing [access levels]
-     * [google.identity.accesscontextmanager.v1.AccessLevel] are not
-     * affected. The Operation.response field contains
-     * ReplaceAccessLevelsResponse. Removing [access levels]
-     * [google.identity.accesscontextmanager.v1.AccessLevel] contained in existing
-     * [service perimeters]
-     * [google.identity.accesscontextmanager.v1.ServicePerimeter] result in an
-     * error.
-     * 
- */ - public void replaceAccessLevels(com.google.identity.accesscontextmanager.v1.ReplaceAccessLevelsRequest request, - io.grpc.stub.StreamObserver responseObserver) { - io.grpc.stub.ClientCalls.asyncUnaryCall( - getChannel().newCall(getReplaceAccessLevelsMethod(), getCallOptions()), request, responseObserver); - } - - /** - *
-     * Lists all [service perimeters]
-     * [google.identity.accesscontextmanager.v1.ServicePerimeter] for an
-     * access policy.
-     * 
- */ - public void listServicePerimeters(com.google.identity.accesscontextmanager.v1.ListServicePerimetersRequest request, - io.grpc.stub.StreamObserver responseObserver) { - io.grpc.stub.ClientCalls.asyncUnaryCall( - getChannel().newCall(getListServicePerimetersMethod(), getCallOptions()), request, responseObserver); - } - - /** - *
-     * Gets a [service perimeter]
-     * [google.identity.accesscontextmanager.v1.ServicePerimeter] based on the
-     * resource name.
-     * 
- */ - public void getServicePerimeter(com.google.identity.accesscontextmanager.v1.GetServicePerimeterRequest request, - io.grpc.stub.StreamObserver responseObserver) { - io.grpc.stub.ClientCalls.asyncUnaryCall( - getChannel().newCall(getGetServicePerimeterMethod(), getCallOptions()), request, responseObserver); - } - - /** - *
-     * Creates a [service perimeter]
-     * [google.identity.accesscontextmanager.v1.ServicePerimeter]. The
-     * long-running operation from this RPC has a successful status after the
-     * [service perimeter]
-     * [google.identity.accesscontextmanager.v1.ServicePerimeter]
-     * propagates to long-lasting storage. If a [service perimeter]
-     * [google.identity.accesscontextmanager.v1.ServicePerimeter] contains
-     * errors, an error response is returned for the first error encountered.
-     * 
- */ - public void createServicePerimeter(com.google.identity.accesscontextmanager.v1.CreateServicePerimeterRequest request, - io.grpc.stub.StreamObserver responseObserver) { - io.grpc.stub.ClientCalls.asyncUnaryCall( - getChannel().newCall(getCreateServicePerimeterMethod(), getCallOptions()), request, responseObserver); - } - - /** - *
-     * Updates a [service perimeter]
-     * [google.identity.accesscontextmanager.v1.ServicePerimeter]. The
-     * long-running operation from this RPC has a successful status after the
-     * [service perimeter]
-     * [google.identity.accesscontextmanager.v1.ServicePerimeter]
-     * propagates to long-lasting storage. If a [service perimeter]
-     * [google.identity.accesscontextmanager.v1.ServicePerimeter] contains
-     * errors, an error response is returned for the first error encountered.
-     * 
- */ - public void updateServicePerimeter(com.google.identity.accesscontextmanager.v1.UpdateServicePerimeterRequest request, - io.grpc.stub.StreamObserver responseObserver) { - io.grpc.stub.ClientCalls.asyncUnaryCall( - getChannel().newCall(getUpdateServicePerimeterMethod(), getCallOptions()), request, responseObserver); - } - - /** - *
-     * Deletes a [service perimeter]
-     * [google.identity.accesscontextmanager.v1.ServicePerimeter] based on the
-     * resource name. The long-running operation from this RPC has a successful
-     * status after the [service perimeter]
-     * [google.identity.accesscontextmanager.v1.ServicePerimeter] is removed from
-     * long-lasting storage.
-     * 
- */ - public void deleteServicePerimeter(com.google.identity.accesscontextmanager.v1.DeleteServicePerimeterRequest request, - io.grpc.stub.StreamObserver responseObserver) { - io.grpc.stub.ClientCalls.asyncUnaryCall( - getChannel().newCall(getDeleteServicePerimeterMethod(), getCallOptions()), request, responseObserver); - } - - /** - *
-     * Replace all existing [service perimeters]
-     * [google.identity.accesscontextmanager.v1.ServicePerimeter] in an [access
-     * policy] [google.identity.accesscontextmanager.v1.AccessPolicy] with the
-     * [service perimeters]
-     * [google.identity.accesscontextmanager.v1.ServicePerimeter] provided. This
-     * is done atomically. The long-running operation from this RPC has a
-     * successful status after all replacements propagate to long-lasting storage.
-     * Replacements containing errors result in an error response for the first
-     * error encountered. Upon an error, replacement are cancelled and existing
-     * [service perimeters]
-     * [google.identity.accesscontextmanager.v1.ServicePerimeter] are not
-     * affected. The Operation.response field contains
-     * ReplaceServicePerimetersResponse.
-     * 
- */ - public void replaceServicePerimeters(com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersRequest request, - io.grpc.stub.StreamObserver responseObserver) { - io.grpc.stub.ClientCalls.asyncUnaryCall( - getChannel().newCall(getReplaceServicePerimetersMethod(), getCallOptions()), request, responseObserver); - } - - /** - *
-     * Commits the dry-run specification for all the [service perimeters]
-     * [google.identity.accesscontextmanager.v1.ServicePerimeter] in an
-     * [access policy][google.identity.accesscontextmanager.v1.AccessPolicy].
-     * A commit operation on a service perimeter involves copying its `spec` field
-     * to the `status` field of the service perimeter. Only [service perimeters]
-     * [google.identity.accesscontextmanager.v1.ServicePerimeter] with
-     * `use_explicit_dry_run_spec` field set to true are affected by a commit
-     * operation. The long-running operation from this RPC has a successful
-     * status after the dry-run specifications for all the [service perimeters]
-     * [google.identity.accesscontextmanager.v1.ServicePerimeter] have been
-     * committed. If a commit fails, it causes the long-running operation to
-     * return an error response and the entire commit operation is cancelled.
-     * When successful, the Operation.response field contains
-     * CommitServicePerimetersResponse. The `dry_run` and the `spec` fields are
-     * cleared after a successful commit operation.
-     * 
- */ - public void commitServicePerimeters(com.google.identity.accesscontextmanager.v1.CommitServicePerimetersRequest request, - io.grpc.stub.StreamObserver responseObserver) { - io.grpc.stub.ClientCalls.asyncUnaryCall( - getChannel().newCall(getCommitServicePerimetersMethod(), getCallOptions()), request, responseObserver); - } - - /** - *
-     * Lists all [GcpUserAccessBindings]
-     * [google.identity.accesscontextmanager.v1.GcpUserAccessBinding] for a
-     * Google Cloud organization.
-     * 
- */ - public void listGcpUserAccessBindings(com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsRequest request, - io.grpc.stub.StreamObserver responseObserver) { - io.grpc.stub.ClientCalls.asyncUnaryCall( - getChannel().newCall(getListGcpUserAccessBindingsMethod(), getCallOptions()), request, responseObserver); - } - - /** - *
-     * Gets the [GcpUserAccessBinding]
-     * [google.identity.accesscontextmanager.v1.GcpUserAccessBinding] with
-     * the given name.
-     * 
- */ - public void getGcpUserAccessBinding(com.google.identity.accesscontextmanager.v1.GetGcpUserAccessBindingRequest request, - io.grpc.stub.StreamObserver responseObserver) { - io.grpc.stub.ClientCalls.asyncUnaryCall( - getChannel().newCall(getGetGcpUserAccessBindingMethod(), getCallOptions()), request, responseObserver); - } - - /** - *
-     * Creates a [GcpUserAccessBinding]
-     * [google.identity.accesscontextmanager.v1.GcpUserAccessBinding]. If the
-     * client specifies a [name]
-     * [google.identity.accesscontextmanager.v1.GcpUserAccessBinding.name],
-     * the server ignores it. Fails if a resource already exists with the same
-     * [group_key]
-     * [google.identity.accesscontextmanager.v1.GcpUserAccessBinding.group_key].
-     * Completion of this long-running operation does not necessarily signify that
-     * the new binding is deployed onto all affected users, which may take more
-     * time.
-     * 
- */ - public void createGcpUserAccessBinding(com.google.identity.accesscontextmanager.v1.CreateGcpUserAccessBindingRequest request, - io.grpc.stub.StreamObserver responseObserver) { - io.grpc.stub.ClientCalls.asyncUnaryCall( - getChannel().newCall(getCreateGcpUserAccessBindingMethod(), getCallOptions()), request, responseObserver); - } - - /** - *
-     * Updates a [GcpUserAccessBinding]
-     * [google.identity.accesscontextmanager.v1.GcpUserAccessBinding].
-     * Completion of this long-running operation does not necessarily signify that
-     * the changed binding is deployed onto all affected users, which may take
-     * more time.
-     * 
- */ - public void updateGcpUserAccessBinding(com.google.identity.accesscontextmanager.v1.UpdateGcpUserAccessBindingRequest request, - io.grpc.stub.StreamObserver responseObserver) { - io.grpc.stub.ClientCalls.asyncUnaryCall( - getChannel().newCall(getUpdateGcpUserAccessBindingMethod(), getCallOptions()), request, responseObserver); - } - - /** - *
-     * Deletes a [GcpUserAccessBinding]
-     * [google.identity.accesscontextmanager.v1.GcpUserAccessBinding].
-     * Completion of this long-running operation does not necessarily signify that
-     * the binding deletion is deployed onto all affected users, which may take
-     * more time.
-     * 
- */ - public void deleteGcpUserAccessBinding(com.google.identity.accesscontextmanager.v1.DeleteGcpUserAccessBindingRequest request, - io.grpc.stub.StreamObserver responseObserver) { - io.grpc.stub.ClientCalls.asyncUnaryCall( - getChannel().newCall(getDeleteGcpUserAccessBindingMethod(), getCallOptions()), request, responseObserver); - } - - /** - *
-     * Sets the IAM policy for the specified Access Context Manager
-     * [access policy][google.identity.accesscontextmanager.v1.AccessPolicy].
-     * This method replaces the existing IAM policy on the access policy. The IAM
-     * policy controls the set of users who can perform specific operations on the
-     * Access Context Manager [access
-     * policy][google.identity.accesscontextmanager.v1.AccessPolicy].
-     * 
- */ - public void setIamPolicy(com.google.iam.v1.SetIamPolicyRequest request, - io.grpc.stub.StreamObserver responseObserver) { - io.grpc.stub.ClientCalls.asyncUnaryCall( - getChannel().newCall(getSetIamPolicyMethod(), getCallOptions()), request, responseObserver); - } - - /** - *
-     * Gets the IAM policy for the specified Access Context Manager
-     * [access policy][google.identity.accesscontextmanager.v1.AccessPolicy].
-     * 
- */ - public void getIamPolicy(com.google.iam.v1.GetIamPolicyRequest request, - io.grpc.stub.StreamObserver responseObserver) { - io.grpc.stub.ClientCalls.asyncUnaryCall( - getChannel().newCall(getGetIamPolicyMethod(), getCallOptions()), request, responseObserver); - } - - /** - *
-     * Returns the IAM permissions that the caller has on the specified Access
-     * Context Manager resource. The resource can be an
-     * [AccessPolicy][google.identity.accesscontextmanager.v1.AccessPolicy],
-     * [AccessLevel][google.identity.accesscontextmanager.v1.AccessLevel], or
-     * [ServicePerimeter][google.identity.accesscontextmanager.v1.ServicePerimeter
-     * ]. This method does not support other resources.
-     * 
- */ - public void testIamPermissions(com.google.iam.v1.TestIamPermissionsRequest request, - io.grpc.stub.StreamObserver responseObserver) { - io.grpc.stub.ClientCalls.asyncUnaryCall( - getChannel().newCall(getTestIamPermissionsMethod(), getCallOptions()), request, responseObserver); - } - } - - /** - *
-   * API for setting [access levels]
-   * [google.identity.accesscontextmanager.v1.AccessLevel] and [service
-   * perimeters] [google.identity.accesscontextmanager.v1.ServicePerimeter]
-   * for Google Cloud projects. Each organization has one [access policy]
-   * [google.identity.accesscontextmanager.v1.AccessPolicy] that contains the
-   * [access levels] [google.identity.accesscontextmanager.v1.AccessLevel]
-   * and [service perimeters]
-   * [google.identity.accesscontextmanager.v1.ServicePerimeter]. This
-   * [access policy] [google.identity.accesscontextmanager.v1.AccessPolicy] is
-   * applicable to all resources in the organization.
-   * AccessPolicies
-   * 
- */ - public static final class AccessContextManagerBlockingStub extends io.grpc.stub.AbstractBlockingStub { - private AccessContextManagerBlockingStub( - io.grpc.Channel channel, io.grpc.CallOptions callOptions) { - super(channel, callOptions); - } - - @java.lang.Override - protected AccessContextManagerBlockingStub build( - io.grpc.Channel channel, io.grpc.CallOptions callOptions) { - return new AccessContextManagerBlockingStub(channel, callOptions); - } - - /** - *
-     * Lists all [access policies]
-     * [google.identity.accesscontextmanager.v1.AccessPolicy] in an
-     * organization.
-     * 
- */ - public com.google.identity.accesscontextmanager.v1.ListAccessPoliciesResponse listAccessPolicies(com.google.identity.accesscontextmanager.v1.ListAccessPoliciesRequest request) { - return io.grpc.stub.ClientCalls.blockingUnaryCall( - getChannel(), getListAccessPoliciesMethod(), getCallOptions(), request); - } - - /** - *
-     * Returns an [access policy]
-     * [google.identity.accesscontextmanager.v1.AccessPolicy] based on the name.
-     * 
- */ - public com.google.identity.accesscontextmanager.v1.AccessPolicy getAccessPolicy(com.google.identity.accesscontextmanager.v1.GetAccessPolicyRequest request) { - return io.grpc.stub.ClientCalls.blockingUnaryCall( - getChannel(), getGetAccessPolicyMethod(), getCallOptions(), request); - } - - /** - *
-     * Creates an access policy. This method fails if the organization already has
-     * an access policy. The long-running operation has a successful status
-     * after the access policy propagates to long-lasting storage.
-     * Syntactic and basic semantic errors are returned in `metadata` as a
-     * BadRequest proto.
-     * 
- */ - public com.google.longrunning.Operation createAccessPolicy(com.google.identity.accesscontextmanager.v1.AccessPolicy request) { - return io.grpc.stub.ClientCalls.blockingUnaryCall( - getChannel(), getCreateAccessPolicyMethod(), getCallOptions(), request); - } - - /** - *
-     * Updates an [access policy]
-     * [google.identity.accesscontextmanager.v1.AccessPolicy]. The
-     * long-running operation from this RPC has a successful status after the
-     * changes to the [access policy]
-     * [google.identity.accesscontextmanager.v1.AccessPolicy] propagate
-     * to long-lasting storage.
-     * 
- */ - public com.google.longrunning.Operation updateAccessPolicy(com.google.identity.accesscontextmanager.v1.UpdateAccessPolicyRequest request) { - return io.grpc.stub.ClientCalls.blockingUnaryCall( - getChannel(), getUpdateAccessPolicyMethod(), getCallOptions(), request); - } - - /** - *
-     * Deletes an [access policy]
-     * [google.identity.accesscontextmanager.v1.AccessPolicy] based on the
-     * resource name. The long-running operation has a successful status after the
-     * [access policy] [google.identity.accesscontextmanager.v1.AccessPolicy]
-     * is removed from long-lasting storage.
-     * 
- */ - public com.google.longrunning.Operation deleteAccessPolicy(com.google.identity.accesscontextmanager.v1.DeleteAccessPolicyRequest request) { - return io.grpc.stub.ClientCalls.blockingUnaryCall( - getChannel(), getDeleteAccessPolicyMethod(), getCallOptions(), request); - } - - /** - *
-     * Lists all [access levels]
-     * [google.identity.accesscontextmanager.v1.AccessLevel] for an access
-     * policy.
-     * 
- */ - public com.google.identity.accesscontextmanager.v1.ListAccessLevelsResponse listAccessLevels(com.google.identity.accesscontextmanager.v1.ListAccessLevelsRequest request) { - return io.grpc.stub.ClientCalls.blockingUnaryCall( - getChannel(), getListAccessLevelsMethod(), getCallOptions(), request); - } - - /** - *
-     * Gets an [access level]
-     * [google.identity.accesscontextmanager.v1.AccessLevel] based on the resource
-     * name.
-     * 
- */ - public com.google.identity.accesscontextmanager.v1.AccessLevel getAccessLevel(com.google.identity.accesscontextmanager.v1.GetAccessLevelRequest request) { - return io.grpc.stub.ClientCalls.blockingUnaryCall( - getChannel(), getGetAccessLevelMethod(), getCallOptions(), request); - } - - /** - *
-     * Creates an [access level]
-     * [google.identity.accesscontextmanager.v1.AccessLevel]. The long-running
-     * operation from this RPC has a successful status after the [access
-     * level] [google.identity.accesscontextmanager.v1.AccessLevel]
-     * propagates to long-lasting storage. If [access levels]
-     * [google.identity.accesscontextmanager.v1.AccessLevel] contain
-     * errors, an error response is returned for the first error encountered.
-     * 
- */ - public com.google.longrunning.Operation createAccessLevel(com.google.identity.accesscontextmanager.v1.CreateAccessLevelRequest request) { - return io.grpc.stub.ClientCalls.blockingUnaryCall( - getChannel(), getCreateAccessLevelMethod(), getCallOptions(), request); - } - - /** - *
-     * Updates an [access level]
-     * [google.identity.accesscontextmanager.v1.AccessLevel]. The long-running
-     * operation from this RPC has a successful status after the changes to
-     * the [access level]
-     * [google.identity.accesscontextmanager.v1.AccessLevel] propagate
-     * to long-lasting storage. If [access levels]
-     * [google.identity.accesscontextmanager.v1.AccessLevel] contain
-     * errors, an error response is returned for the first error encountered.
-     * 
- */ - public com.google.longrunning.Operation updateAccessLevel(com.google.identity.accesscontextmanager.v1.UpdateAccessLevelRequest request) { - return io.grpc.stub.ClientCalls.blockingUnaryCall( - getChannel(), getUpdateAccessLevelMethod(), getCallOptions(), request); - } - - /** - *
-     * Deletes an [access level]
-     * [google.identity.accesscontextmanager.v1.AccessLevel] based on the resource
-     * name. The long-running operation from this RPC has a successful status
-     * after the [access level]
-     * [google.identity.accesscontextmanager.v1.AccessLevel] has been removed
-     * from long-lasting storage.
-     * 
- */ - public com.google.longrunning.Operation deleteAccessLevel(com.google.identity.accesscontextmanager.v1.DeleteAccessLevelRequest request) { - return io.grpc.stub.ClientCalls.blockingUnaryCall( - getChannel(), getDeleteAccessLevelMethod(), getCallOptions(), request); - } - - /** - *
-     * Replaces all existing [access levels]
-     * [google.identity.accesscontextmanager.v1.AccessLevel] in an [access
-     * policy] [google.identity.accesscontextmanager.v1.AccessPolicy] with
-     * the [access levels]
-     * [google.identity.accesscontextmanager.v1.AccessLevel] provided. This
-     * is done atomically. The long-running operation from this RPC has a
-     * successful status after all replacements propagate to long-lasting
-     * storage. If the replacement contains errors, an error response is returned
-     * for the first error encountered.  Upon error, the replacement is cancelled,
-     * and existing [access levels]
-     * [google.identity.accesscontextmanager.v1.AccessLevel] are not
-     * affected. The Operation.response field contains
-     * ReplaceAccessLevelsResponse. Removing [access levels]
-     * [google.identity.accesscontextmanager.v1.AccessLevel] contained in existing
-     * [service perimeters]
-     * [google.identity.accesscontextmanager.v1.ServicePerimeter] result in an
-     * error.
-     * 
- */ - public com.google.longrunning.Operation replaceAccessLevels(com.google.identity.accesscontextmanager.v1.ReplaceAccessLevelsRequest request) { - return io.grpc.stub.ClientCalls.blockingUnaryCall( - getChannel(), getReplaceAccessLevelsMethod(), getCallOptions(), request); - } - - /** - *
-     * Lists all [service perimeters]
-     * [google.identity.accesscontextmanager.v1.ServicePerimeter] for an
-     * access policy.
-     * 
- */ - public com.google.identity.accesscontextmanager.v1.ListServicePerimetersResponse listServicePerimeters(com.google.identity.accesscontextmanager.v1.ListServicePerimetersRequest request) { - return io.grpc.stub.ClientCalls.blockingUnaryCall( - getChannel(), getListServicePerimetersMethod(), getCallOptions(), request); - } - - /** - *
-     * Gets a [service perimeter]
-     * [google.identity.accesscontextmanager.v1.ServicePerimeter] based on the
-     * resource name.
-     * 
- */ - public com.google.identity.accesscontextmanager.v1.ServicePerimeter getServicePerimeter(com.google.identity.accesscontextmanager.v1.GetServicePerimeterRequest request) { - return io.grpc.stub.ClientCalls.blockingUnaryCall( - getChannel(), getGetServicePerimeterMethod(), getCallOptions(), request); - } - - /** - *
-     * Creates a [service perimeter]
-     * [google.identity.accesscontextmanager.v1.ServicePerimeter]. The
-     * long-running operation from this RPC has a successful status after the
-     * [service perimeter]
-     * [google.identity.accesscontextmanager.v1.ServicePerimeter]
-     * propagates to long-lasting storage. If a [service perimeter]
-     * [google.identity.accesscontextmanager.v1.ServicePerimeter] contains
-     * errors, an error response is returned for the first error encountered.
-     * 
- */ - public com.google.longrunning.Operation createServicePerimeter(com.google.identity.accesscontextmanager.v1.CreateServicePerimeterRequest request) { - return io.grpc.stub.ClientCalls.blockingUnaryCall( - getChannel(), getCreateServicePerimeterMethod(), getCallOptions(), request); - } - - /** - *
-     * Updates a [service perimeter]
-     * [google.identity.accesscontextmanager.v1.ServicePerimeter]. The
-     * long-running operation from this RPC has a successful status after the
-     * [service perimeter]
-     * [google.identity.accesscontextmanager.v1.ServicePerimeter]
-     * propagates to long-lasting storage. If a [service perimeter]
-     * [google.identity.accesscontextmanager.v1.ServicePerimeter] contains
-     * errors, an error response is returned for the first error encountered.
-     * 
- */ - public com.google.longrunning.Operation updateServicePerimeter(com.google.identity.accesscontextmanager.v1.UpdateServicePerimeterRequest request) { - return io.grpc.stub.ClientCalls.blockingUnaryCall( - getChannel(), getUpdateServicePerimeterMethod(), getCallOptions(), request); - } - - /** - *
-     * Deletes a [service perimeter]
-     * [google.identity.accesscontextmanager.v1.ServicePerimeter] based on the
-     * resource name. The long-running operation from this RPC has a successful
-     * status after the [service perimeter]
-     * [google.identity.accesscontextmanager.v1.ServicePerimeter] is removed from
-     * long-lasting storage.
-     * 
- */ - public com.google.longrunning.Operation deleteServicePerimeter(com.google.identity.accesscontextmanager.v1.DeleteServicePerimeterRequest request) { - return io.grpc.stub.ClientCalls.blockingUnaryCall( - getChannel(), getDeleteServicePerimeterMethod(), getCallOptions(), request); - } - - /** - *
-     * Replace all existing [service perimeters]
-     * [google.identity.accesscontextmanager.v1.ServicePerimeter] in an [access
-     * policy] [google.identity.accesscontextmanager.v1.AccessPolicy] with the
-     * [service perimeters]
-     * [google.identity.accesscontextmanager.v1.ServicePerimeter] provided. This
-     * is done atomically. The long-running operation from this RPC has a
-     * successful status after all replacements propagate to long-lasting storage.
-     * Replacements containing errors result in an error response for the first
-     * error encountered. Upon an error, replacement are cancelled and existing
-     * [service perimeters]
-     * [google.identity.accesscontextmanager.v1.ServicePerimeter] are not
-     * affected. The Operation.response field contains
-     * ReplaceServicePerimetersResponse.
-     * 
- */ - public com.google.longrunning.Operation replaceServicePerimeters(com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersRequest request) { - return io.grpc.stub.ClientCalls.blockingUnaryCall( - getChannel(), getReplaceServicePerimetersMethod(), getCallOptions(), request); - } - - /** - *
-     * Commits the dry-run specification for all the [service perimeters]
-     * [google.identity.accesscontextmanager.v1.ServicePerimeter] in an
-     * [access policy][google.identity.accesscontextmanager.v1.AccessPolicy].
-     * A commit operation on a service perimeter involves copying its `spec` field
-     * to the `status` field of the service perimeter. Only [service perimeters]
-     * [google.identity.accesscontextmanager.v1.ServicePerimeter] with
-     * `use_explicit_dry_run_spec` field set to true are affected by a commit
-     * operation. The long-running operation from this RPC has a successful
-     * status after the dry-run specifications for all the [service perimeters]
-     * [google.identity.accesscontextmanager.v1.ServicePerimeter] have been
-     * committed. If a commit fails, it causes the long-running operation to
-     * return an error response and the entire commit operation is cancelled.
-     * When successful, the Operation.response field contains
-     * CommitServicePerimetersResponse. The `dry_run` and the `spec` fields are
-     * cleared after a successful commit operation.
-     * 
- */ - public com.google.longrunning.Operation commitServicePerimeters(com.google.identity.accesscontextmanager.v1.CommitServicePerimetersRequest request) { - return io.grpc.stub.ClientCalls.blockingUnaryCall( - getChannel(), getCommitServicePerimetersMethod(), getCallOptions(), request); - } - - /** - *
-     * Lists all [GcpUserAccessBindings]
-     * [google.identity.accesscontextmanager.v1.GcpUserAccessBinding] for a
-     * Google Cloud organization.
-     * 
- */ - public com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsResponse listGcpUserAccessBindings(com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsRequest request) { - return io.grpc.stub.ClientCalls.blockingUnaryCall( - getChannel(), getListGcpUserAccessBindingsMethod(), getCallOptions(), request); - } - - /** - *
-     * Gets the [GcpUserAccessBinding]
-     * [google.identity.accesscontextmanager.v1.GcpUserAccessBinding] with
-     * the given name.
-     * 
- */ - public com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding getGcpUserAccessBinding(com.google.identity.accesscontextmanager.v1.GetGcpUserAccessBindingRequest request) { - return io.grpc.stub.ClientCalls.blockingUnaryCall( - getChannel(), getGetGcpUserAccessBindingMethod(), getCallOptions(), request); - } - - /** - *
-     * Creates a [GcpUserAccessBinding]
-     * [google.identity.accesscontextmanager.v1.GcpUserAccessBinding]. If the
-     * client specifies a [name]
-     * [google.identity.accesscontextmanager.v1.GcpUserAccessBinding.name],
-     * the server ignores it. Fails if a resource already exists with the same
-     * [group_key]
-     * [google.identity.accesscontextmanager.v1.GcpUserAccessBinding.group_key].
-     * Completion of this long-running operation does not necessarily signify that
-     * the new binding is deployed onto all affected users, which may take more
-     * time.
-     * 
- */ - public com.google.longrunning.Operation createGcpUserAccessBinding(com.google.identity.accesscontextmanager.v1.CreateGcpUserAccessBindingRequest request) { - return io.grpc.stub.ClientCalls.blockingUnaryCall( - getChannel(), getCreateGcpUserAccessBindingMethod(), getCallOptions(), request); - } - - /** - *
-     * Updates a [GcpUserAccessBinding]
-     * [google.identity.accesscontextmanager.v1.GcpUserAccessBinding].
-     * Completion of this long-running operation does not necessarily signify that
-     * the changed binding is deployed onto all affected users, which may take
-     * more time.
-     * 
- */ - public com.google.longrunning.Operation updateGcpUserAccessBinding(com.google.identity.accesscontextmanager.v1.UpdateGcpUserAccessBindingRequest request) { - return io.grpc.stub.ClientCalls.blockingUnaryCall( - getChannel(), getUpdateGcpUserAccessBindingMethod(), getCallOptions(), request); - } - - /** - *
-     * Deletes a [GcpUserAccessBinding]
-     * [google.identity.accesscontextmanager.v1.GcpUserAccessBinding].
-     * Completion of this long-running operation does not necessarily signify that
-     * the binding deletion is deployed onto all affected users, which may take
-     * more time.
-     * 
- */ - public com.google.longrunning.Operation deleteGcpUserAccessBinding(com.google.identity.accesscontextmanager.v1.DeleteGcpUserAccessBindingRequest request) { - return io.grpc.stub.ClientCalls.blockingUnaryCall( - getChannel(), getDeleteGcpUserAccessBindingMethod(), getCallOptions(), request); - } - - /** - *
-     * Sets the IAM policy for the specified Access Context Manager
-     * [access policy][google.identity.accesscontextmanager.v1.AccessPolicy].
-     * This method replaces the existing IAM policy on the access policy. The IAM
-     * policy controls the set of users who can perform specific operations on the
-     * Access Context Manager [access
-     * policy][google.identity.accesscontextmanager.v1.AccessPolicy].
-     * 
- */ - public com.google.iam.v1.Policy setIamPolicy(com.google.iam.v1.SetIamPolicyRequest request) { - return io.grpc.stub.ClientCalls.blockingUnaryCall( - getChannel(), getSetIamPolicyMethod(), getCallOptions(), request); - } - - /** - *
-     * Gets the IAM policy for the specified Access Context Manager
-     * [access policy][google.identity.accesscontextmanager.v1.AccessPolicy].
-     * 
- */ - public com.google.iam.v1.Policy getIamPolicy(com.google.iam.v1.GetIamPolicyRequest request) { - return io.grpc.stub.ClientCalls.blockingUnaryCall( - getChannel(), getGetIamPolicyMethod(), getCallOptions(), request); - } - - /** - *
-     * Returns the IAM permissions that the caller has on the specified Access
-     * Context Manager resource. The resource can be an
-     * [AccessPolicy][google.identity.accesscontextmanager.v1.AccessPolicy],
-     * [AccessLevel][google.identity.accesscontextmanager.v1.AccessLevel], or
-     * [ServicePerimeter][google.identity.accesscontextmanager.v1.ServicePerimeter
-     * ]. This method does not support other resources.
-     * 
- */ - public com.google.iam.v1.TestIamPermissionsResponse testIamPermissions(com.google.iam.v1.TestIamPermissionsRequest request) { - return io.grpc.stub.ClientCalls.blockingUnaryCall( - getChannel(), getTestIamPermissionsMethod(), getCallOptions(), request); - } - } - - /** - *
-   * API for setting [access levels]
-   * [google.identity.accesscontextmanager.v1.AccessLevel] and [service
-   * perimeters] [google.identity.accesscontextmanager.v1.ServicePerimeter]
-   * for Google Cloud projects. Each organization has one [access policy]
-   * [google.identity.accesscontextmanager.v1.AccessPolicy] that contains the
-   * [access levels] [google.identity.accesscontextmanager.v1.AccessLevel]
-   * and [service perimeters]
-   * [google.identity.accesscontextmanager.v1.ServicePerimeter]. This
-   * [access policy] [google.identity.accesscontextmanager.v1.AccessPolicy] is
-   * applicable to all resources in the organization.
-   * AccessPolicies
-   * 
- */ - public static final class AccessContextManagerFutureStub extends io.grpc.stub.AbstractFutureStub { - private AccessContextManagerFutureStub( - io.grpc.Channel channel, io.grpc.CallOptions callOptions) { - super(channel, callOptions); - } - - @java.lang.Override - protected AccessContextManagerFutureStub build( - io.grpc.Channel channel, io.grpc.CallOptions callOptions) { - return new AccessContextManagerFutureStub(channel, callOptions); - } - - /** - *
-     * Lists all [access policies]
-     * [google.identity.accesscontextmanager.v1.AccessPolicy] in an
-     * organization.
-     * 
- */ - public com.google.common.util.concurrent.ListenableFuture listAccessPolicies( - com.google.identity.accesscontextmanager.v1.ListAccessPoliciesRequest request) { - return io.grpc.stub.ClientCalls.futureUnaryCall( - getChannel().newCall(getListAccessPoliciesMethod(), getCallOptions()), request); - } - - /** - *
-     * Returns an [access policy]
-     * [google.identity.accesscontextmanager.v1.AccessPolicy] based on the name.
-     * 
- */ - public com.google.common.util.concurrent.ListenableFuture getAccessPolicy( - com.google.identity.accesscontextmanager.v1.GetAccessPolicyRequest request) { - return io.grpc.stub.ClientCalls.futureUnaryCall( - getChannel().newCall(getGetAccessPolicyMethod(), getCallOptions()), request); - } - - /** - *
-     * Creates an access policy. This method fails if the organization already has
-     * an access policy. The long-running operation has a successful status
-     * after the access policy propagates to long-lasting storage.
-     * Syntactic and basic semantic errors are returned in `metadata` as a
-     * BadRequest proto.
-     * 
- */ - public com.google.common.util.concurrent.ListenableFuture createAccessPolicy( - com.google.identity.accesscontextmanager.v1.AccessPolicy request) { - return io.grpc.stub.ClientCalls.futureUnaryCall( - getChannel().newCall(getCreateAccessPolicyMethod(), getCallOptions()), request); - } - - /** - *
-     * Updates an [access policy]
-     * [google.identity.accesscontextmanager.v1.AccessPolicy]. The
-     * long-running operation from this RPC has a successful status after the
-     * changes to the [access policy]
-     * [google.identity.accesscontextmanager.v1.AccessPolicy] propagate
-     * to long-lasting storage.
-     * 
- */ - public com.google.common.util.concurrent.ListenableFuture updateAccessPolicy( - com.google.identity.accesscontextmanager.v1.UpdateAccessPolicyRequest request) { - return io.grpc.stub.ClientCalls.futureUnaryCall( - getChannel().newCall(getUpdateAccessPolicyMethod(), getCallOptions()), request); - } - - /** - *
-     * Deletes an [access policy]
-     * [google.identity.accesscontextmanager.v1.AccessPolicy] based on the
-     * resource name. The long-running operation has a successful status after the
-     * [access policy] [google.identity.accesscontextmanager.v1.AccessPolicy]
-     * is removed from long-lasting storage.
-     * 
- */ - public com.google.common.util.concurrent.ListenableFuture deleteAccessPolicy( - com.google.identity.accesscontextmanager.v1.DeleteAccessPolicyRequest request) { - return io.grpc.stub.ClientCalls.futureUnaryCall( - getChannel().newCall(getDeleteAccessPolicyMethod(), getCallOptions()), request); - } - - /** - *
-     * Lists all [access levels]
-     * [google.identity.accesscontextmanager.v1.AccessLevel] for an access
-     * policy.
-     * 
- */ - public com.google.common.util.concurrent.ListenableFuture listAccessLevels( - com.google.identity.accesscontextmanager.v1.ListAccessLevelsRequest request) { - return io.grpc.stub.ClientCalls.futureUnaryCall( - getChannel().newCall(getListAccessLevelsMethod(), getCallOptions()), request); - } - - /** - *
-     * Gets an [access level]
-     * [google.identity.accesscontextmanager.v1.AccessLevel] based on the resource
-     * name.
-     * 
- */ - public com.google.common.util.concurrent.ListenableFuture getAccessLevel( - com.google.identity.accesscontextmanager.v1.GetAccessLevelRequest request) { - return io.grpc.stub.ClientCalls.futureUnaryCall( - getChannel().newCall(getGetAccessLevelMethod(), getCallOptions()), request); - } - - /** - *
-     * Creates an [access level]
-     * [google.identity.accesscontextmanager.v1.AccessLevel]. The long-running
-     * operation from this RPC has a successful status after the [access
-     * level] [google.identity.accesscontextmanager.v1.AccessLevel]
-     * propagates to long-lasting storage. If [access levels]
-     * [google.identity.accesscontextmanager.v1.AccessLevel] contain
-     * errors, an error response is returned for the first error encountered.
-     * 
- */ - public com.google.common.util.concurrent.ListenableFuture createAccessLevel( - com.google.identity.accesscontextmanager.v1.CreateAccessLevelRequest request) { - return io.grpc.stub.ClientCalls.futureUnaryCall( - getChannel().newCall(getCreateAccessLevelMethod(), getCallOptions()), request); - } - - /** - *
-     * Updates an [access level]
-     * [google.identity.accesscontextmanager.v1.AccessLevel]. The long-running
-     * operation from this RPC has a successful status after the changes to
-     * the [access level]
-     * [google.identity.accesscontextmanager.v1.AccessLevel] propagate
-     * to long-lasting storage. If [access levels]
-     * [google.identity.accesscontextmanager.v1.AccessLevel] contain
-     * errors, an error response is returned for the first error encountered.
-     * 
- */ - public com.google.common.util.concurrent.ListenableFuture updateAccessLevel( - com.google.identity.accesscontextmanager.v1.UpdateAccessLevelRequest request) { - return io.grpc.stub.ClientCalls.futureUnaryCall( - getChannel().newCall(getUpdateAccessLevelMethod(), getCallOptions()), request); - } - - /** - *
-     * Deletes an [access level]
-     * [google.identity.accesscontextmanager.v1.AccessLevel] based on the resource
-     * name. The long-running operation from this RPC has a successful status
-     * after the [access level]
-     * [google.identity.accesscontextmanager.v1.AccessLevel] has been removed
-     * from long-lasting storage.
-     * 
- */ - public com.google.common.util.concurrent.ListenableFuture deleteAccessLevel( - com.google.identity.accesscontextmanager.v1.DeleteAccessLevelRequest request) { - return io.grpc.stub.ClientCalls.futureUnaryCall( - getChannel().newCall(getDeleteAccessLevelMethod(), getCallOptions()), request); - } - - /** - *
-     * Replaces all existing [access levels]
-     * [google.identity.accesscontextmanager.v1.AccessLevel] in an [access
-     * policy] [google.identity.accesscontextmanager.v1.AccessPolicy] with
-     * the [access levels]
-     * [google.identity.accesscontextmanager.v1.AccessLevel] provided. This
-     * is done atomically. The long-running operation from this RPC has a
-     * successful status after all replacements propagate to long-lasting
-     * storage. If the replacement contains errors, an error response is returned
-     * for the first error encountered.  Upon error, the replacement is cancelled,
-     * and existing [access levels]
-     * [google.identity.accesscontextmanager.v1.AccessLevel] are not
-     * affected. The Operation.response field contains
-     * ReplaceAccessLevelsResponse. Removing [access levels]
-     * [google.identity.accesscontextmanager.v1.AccessLevel] contained in existing
-     * [service perimeters]
-     * [google.identity.accesscontextmanager.v1.ServicePerimeter] result in an
-     * error.
-     * 
- */ - public com.google.common.util.concurrent.ListenableFuture replaceAccessLevels( - com.google.identity.accesscontextmanager.v1.ReplaceAccessLevelsRequest request) { - return io.grpc.stub.ClientCalls.futureUnaryCall( - getChannel().newCall(getReplaceAccessLevelsMethod(), getCallOptions()), request); - } - - /** - *
-     * Lists all [service perimeters]
-     * [google.identity.accesscontextmanager.v1.ServicePerimeter] for an
-     * access policy.
-     * 
- */ - public com.google.common.util.concurrent.ListenableFuture listServicePerimeters( - com.google.identity.accesscontextmanager.v1.ListServicePerimetersRequest request) { - return io.grpc.stub.ClientCalls.futureUnaryCall( - getChannel().newCall(getListServicePerimetersMethod(), getCallOptions()), request); - } - - /** - *
-     * Gets a [service perimeter]
-     * [google.identity.accesscontextmanager.v1.ServicePerimeter] based on the
-     * resource name.
-     * 
- */ - public com.google.common.util.concurrent.ListenableFuture getServicePerimeter( - com.google.identity.accesscontextmanager.v1.GetServicePerimeterRequest request) { - return io.grpc.stub.ClientCalls.futureUnaryCall( - getChannel().newCall(getGetServicePerimeterMethod(), getCallOptions()), request); - } - - /** - *
-     * Creates a [service perimeter]
-     * [google.identity.accesscontextmanager.v1.ServicePerimeter]. The
-     * long-running operation from this RPC has a successful status after the
-     * [service perimeter]
-     * [google.identity.accesscontextmanager.v1.ServicePerimeter]
-     * propagates to long-lasting storage. If a [service perimeter]
-     * [google.identity.accesscontextmanager.v1.ServicePerimeter] contains
-     * errors, an error response is returned for the first error encountered.
-     * 
- */ - public com.google.common.util.concurrent.ListenableFuture createServicePerimeter( - com.google.identity.accesscontextmanager.v1.CreateServicePerimeterRequest request) { - return io.grpc.stub.ClientCalls.futureUnaryCall( - getChannel().newCall(getCreateServicePerimeterMethod(), getCallOptions()), request); - } - - /** - *
-     * Updates a [service perimeter]
-     * [google.identity.accesscontextmanager.v1.ServicePerimeter]. The
-     * long-running operation from this RPC has a successful status after the
-     * [service perimeter]
-     * [google.identity.accesscontextmanager.v1.ServicePerimeter]
-     * propagates to long-lasting storage. If a [service perimeter]
-     * [google.identity.accesscontextmanager.v1.ServicePerimeter] contains
-     * errors, an error response is returned for the first error encountered.
-     * 
- */ - public com.google.common.util.concurrent.ListenableFuture updateServicePerimeter( - com.google.identity.accesscontextmanager.v1.UpdateServicePerimeterRequest request) { - return io.grpc.stub.ClientCalls.futureUnaryCall( - getChannel().newCall(getUpdateServicePerimeterMethod(), getCallOptions()), request); - } - - /** - *
-     * Deletes a [service perimeter]
-     * [google.identity.accesscontextmanager.v1.ServicePerimeter] based on the
-     * resource name. The long-running operation from this RPC has a successful
-     * status after the [service perimeter]
-     * [google.identity.accesscontextmanager.v1.ServicePerimeter] is removed from
-     * long-lasting storage.
-     * 
- */ - public com.google.common.util.concurrent.ListenableFuture deleteServicePerimeter( - com.google.identity.accesscontextmanager.v1.DeleteServicePerimeterRequest request) { - return io.grpc.stub.ClientCalls.futureUnaryCall( - getChannel().newCall(getDeleteServicePerimeterMethod(), getCallOptions()), request); - } - - /** - *
-     * Replace all existing [service perimeters]
-     * [google.identity.accesscontextmanager.v1.ServicePerimeter] in an [access
-     * policy] [google.identity.accesscontextmanager.v1.AccessPolicy] with the
-     * [service perimeters]
-     * [google.identity.accesscontextmanager.v1.ServicePerimeter] provided. This
-     * is done atomically. The long-running operation from this RPC has a
-     * successful status after all replacements propagate to long-lasting storage.
-     * Replacements containing errors result in an error response for the first
-     * error encountered. Upon an error, replacement are cancelled and existing
-     * [service perimeters]
-     * [google.identity.accesscontextmanager.v1.ServicePerimeter] are not
-     * affected. The Operation.response field contains
-     * ReplaceServicePerimetersResponse.
-     * 
- */ - public com.google.common.util.concurrent.ListenableFuture replaceServicePerimeters( - com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersRequest request) { - return io.grpc.stub.ClientCalls.futureUnaryCall( - getChannel().newCall(getReplaceServicePerimetersMethod(), getCallOptions()), request); - } - - /** - *
-     * Commits the dry-run specification for all the [service perimeters]
-     * [google.identity.accesscontextmanager.v1.ServicePerimeter] in an
-     * [access policy][google.identity.accesscontextmanager.v1.AccessPolicy].
-     * A commit operation on a service perimeter involves copying its `spec` field
-     * to the `status` field of the service perimeter. Only [service perimeters]
-     * [google.identity.accesscontextmanager.v1.ServicePerimeter] with
-     * `use_explicit_dry_run_spec` field set to true are affected by a commit
-     * operation. The long-running operation from this RPC has a successful
-     * status after the dry-run specifications for all the [service perimeters]
-     * [google.identity.accesscontextmanager.v1.ServicePerimeter] have been
-     * committed. If a commit fails, it causes the long-running operation to
-     * return an error response and the entire commit operation is cancelled.
-     * When successful, the Operation.response field contains
-     * CommitServicePerimetersResponse. The `dry_run` and the `spec` fields are
-     * cleared after a successful commit operation.
-     * 
- */ - public com.google.common.util.concurrent.ListenableFuture commitServicePerimeters( - com.google.identity.accesscontextmanager.v1.CommitServicePerimetersRequest request) { - return io.grpc.stub.ClientCalls.futureUnaryCall( - getChannel().newCall(getCommitServicePerimetersMethod(), getCallOptions()), request); - } - - /** - *
-     * Lists all [GcpUserAccessBindings]
-     * [google.identity.accesscontextmanager.v1.GcpUserAccessBinding] for a
-     * Google Cloud organization.
-     * 
- */ - public com.google.common.util.concurrent.ListenableFuture listGcpUserAccessBindings( - com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsRequest request) { - return io.grpc.stub.ClientCalls.futureUnaryCall( - getChannel().newCall(getListGcpUserAccessBindingsMethod(), getCallOptions()), request); - } - - /** - *
-     * Gets the [GcpUserAccessBinding]
-     * [google.identity.accesscontextmanager.v1.GcpUserAccessBinding] with
-     * the given name.
-     * 
- */ - public com.google.common.util.concurrent.ListenableFuture getGcpUserAccessBinding( - com.google.identity.accesscontextmanager.v1.GetGcpUserAccessBindingRequest request) { - return io.grpc.stub.ClientCalls.futureUnaryCall( - getChannel().newCall(getGetGcpUserAccessBindingMethod(), getCallOptions()), request); - } - - /** - *
-     * Creates a [GcpUserAccessBinding]
-     * [google.identity.accesscontextmanager.v1.GcpUserAccessBinding]. If the
-     * client specifies a [name]
-     * [google.identity.accesscontextmanager.v1.GcpUserAccessBinding.name],
-     * the server ignores it. Fails if a resource already exists with the same
-     * [group_key]
-     * [google.identity.accesscontextmanager.v1.GcpUserAccessBinding.group_key].
-     * Completion of this long-running operation does not necessarily signify that
-     * the new binding is deployed onto all affected users, which may take more
-     * time.
-     * 
- */ - public com.google.common.util.concurrent.ListenableFuture createGcpUserAccessBinding( - com.google.identity.accesscontextmanager.v1.CreateGcpUserAccessBindingRequest request) { - return io.grpc.stub.ClientCalls.futureUnaryCall( - getChannel().newCall(getCreateGcpUserAccessBindingMethod(), getCallOptions()), request); - } - - /** - *
-     * Updates a [GcpUserAccessBinding]
-     * [google.identity.accesscontextmanager.v1.GcpUserAccessBinding].
-     * Completion of this long-running operation does not necessarily signify that
-     * the changed binding is deployed onto all affected users, which may take
-     * more time.
-     * 
- */ - public com.google.common.util.concurrent.ListenableFuture updateGcpUserAccessBinding( - com.google.identity.accesscontextmanager.v1.UpdateGcpUserAccessBindingRequest request) { - return io.grpc.stub.ClientCalls.futureUnaryCall( - getChannel().newCall(getUpdateGcpUserAccessBindingMethod(), getCallOptions()), request); - } - - /** - *
-     * Deletes a [GcpUserAccessBinding]
-     * [google.identity.accesscontextmanager.v1.GcpUserAccessBinding].
-     * Completion of this long-running operation does not necessarily signify that
-     * the binding deletion is deployed onto all affected users, which may take
-     * more time.
-     * 
- */ - public com.google.common.util.concurrent.ListenableFuture deleteGcpUserAccessBinding( - com.google.identity.accesscontextmanager.v1.DeleteGcpUserAccessBindingRequest request) { - return io.grpc.stub.ClientCalls.futureUnaryCall( - getChannel().newCall(getDeleteGcpUserAccessBindingMethod(), getCallOptions()), request); - } - - /** - *
-     * Sets the IAM policy for the specified Access Context Manager
-     * [access policy][google.identity.accesscontextmanager.v1.AccessPolicy].
-     * This method replaces the existing IAM policy on the access policy. The IAM
-     * policy controls the set of users who can perform specific operations on the
-     * Access Context Manager [access
-     * policy][google.identity.accesscontextmanager.v1.AccessPolicy].
-     * 
- */ - public com.google.common.util.concurrent.ListenableFuture setIamPolicy( - com.google.iam.v1.SetIamPolicyRequest request) { - return io.grpc.stub.ClientCalls.futureUnaryCall( - getChannel().newCall(getSetIamPolicyMethod(), getCallOptions()), request); - } - - /** - *
-     * Gets the IAM policy for the specified Access Context Manager
-     * [access policy][google.identity.accesscontextmanager.v1.AccessPolicy].
-     * 
- */ - public com.google.common.util.concurrent.ListenableFuture getIamPolicy( - com.google.iam.v1.GetIamPolicyRequest request) { - return io.grpc.stub.ClientCalls.futureUnaryCall( - getChannel().newCall(getGetIamPolicyMethod(), getCallOptions()), request); - } - - /** - *
-     * Returns the IAM permissions that the caller has on the specified Access
-     * Context Manager resource. The resource can be an
-     * [AccessPolicy][google.identity.accesscontextmanager.v1.AccessPolicy],
-     * [AccessLevel][google.identity.accesscontextmanager.v1.AccessLevel], or
-     * [ServicePerimeter][google.identity.accesscontextmanager.v1.ServicePerimeter
-     * ]. This method does not support other resources.
-     * 
- */ - public com.google.common.util.concurrent.ListenableFuture testIamPermissions( - com.google.iam.v1.TestIamPermissionsRequest request) { - return io.grpc.stub.ClientCalls.futureUnaryCall( - getChannel().newCall(getTestIamPermissionsMethod(), getCallOptions()), request); - } - } - - private static final int METHODID_LIST_ACCESS_POLICIES = 0; - private static final int METHODID_GET_ACCESS_POLICY = 1; - private static final int METHODID_CREATE_ACCESS_POLICY = 2; - private static final int METHODID_UPDATE_ACCESS_POLICY = 3; - private static final int METHODID_DELETE_ACCESS_POLICY = 4; - private static final int METHODID_LIST_ACCESS_LEVELS = 5; - private static final int METHODID_GET_ACCESS_LEVEL = 6; - private static final int METHODID_CREATE_ACCESS_LEVEL = 7; - private static final int METHODID_UPDATE_ACCESS_LEVEL = 8; - private static final int METHODID_DELETE_ACCESS_LEVEL = 9; - private static final int METHODID_REPLACE_ACCESS_LEVELS = 10; - private static final int METHODID_LIST_SERVICE_PERIMETERS = 11; - private static final int METHODID_GET_SERVICE_PERIMETER = 12; - private static final int METHODID_CREATE_SERVICE_PERIMETER = 13; - private static final int METHODID_UPDATE_SERVICE_PERIMETER = 14; - private static final int METHODID_DELETE_SERVICE_PERIMETER = 15; - private static final int METHODID_REPLACE_SERVICE_PERIMETERS = 16; - private static final int METHODID_COMMIT_SERVICE_PERIMETERS = 17; - private static final int METHODID_LIST_GCP_USER_ACCESS_BINDINGS = 18; - private static final int METHODID_GET_GCP_USER_ACCESS_BINDING = 19; - private static final int METHODID_CREATE_GCP_USER_ACCESS_BINDING = 20; - private static final int METHODID_UPDATE_GCP_USER_ACCESS_BINDING = 21; - private static final int METHODID_DELETE_GCP_USER_ACCESS_BINDING = 22; - private static final int METHODID_SET_IAM_POLICY = 23; - private static final int METHODID_GET_IAM_POLICY = 24; - private static final int METHODID_TEST_IAM_PERMISSIONS = 25; - - private static final class MethodHandlers implements - io.grpc.stub.ServerCalls.UnaryMethod, - io.grpc.stub.ServerCalls.ServerStreamingMethod, - io.grpc.stub.ServerCalls.ClientStreamingMethod, - io.grpc.stub.ServerCalls.BidiStreamingMethod { - private final AccessContextManagerImplBase serviceImpl; - private final int methodId; - - MethodHandlers(AccessContextManagerImplBase serviceImpl, int methodId) { - this.serviceImpl = serviceImpl; - this.methodId = methodId; - } - - @java.lang.Override - @java.lang.SuppressWarnings("unchecked") - public void invoke(Req request, io.grpc.stub.StreamObserver responseObserver) { - switch (methodId) { - case METHODID_LIST_ACCESS_POLICIES: - serviceImpl.listAccessPolicies((com.google.identity.accesscontextmanager.v1.ListAccessPoliciesRequest) request, - (io.grpc.stub.StreamObserver) responseObserver); - break; - case METHODID_GET_ACCESS_POLICY: - serviceImpl.getAccessPolicy((com.google.identity.accesscontextmanager.v1.GetAccessPolicyRequest) request, - (io.grpc.stub.StreamObserver) responseObserver); - break; - case METHODID_CREATE_ACCESS_POLICY: - serviceImpl.createAccessPolicy((com.google.identity.accesscontextmanager.v1.AccessPolicy) request, - (io.grpc.stub.StreamObserver) responseObserver); - break; - case METHODID_UPDATE_ACCESS_POLICY: - serviceImpl.updateAccessPolicy((com.google.identity.accesscontextmanager.v1.UpdateAccessPolicyRequest) request, - (io.grpc.stub.StreamObserver) responseObserver); - break; - case METHODID_DELETE_ACCESS_POLICY: - serviceImpl.deleteAccessPolicy((com.google.identity.accesscontextmanager.v1.DeleteAccessPolicyRequest) request, - (io.grpc.stub.StreamObserver) responseObserver); - break; - case METHODID_LIST_ACCESS_LEVELS: - serviceImpl.listAccessLevels((com.google.identity.accesscontextmanager.v1.ListAccessLevelsRequest) request, - (io.grpc.stub.StreamObserver) responseObserver); - break; - case METHODID_GET_ACCESS_LEVEL: - serviceImpl.getAccessLevel((com.google.identity.accesscontextmanager.v1.GetAccessLevelRequest) request, - (io.grpc.stub.StreamObserver) responseObserver); - break; - case METHODID_CREATE_ACCESS_LEVEL: - serviceImpl.createAccessLevel((com.google.identity.accesscontextmanager.v1.CreateAccessLevelRequest) request, - (io.grpc.stub.StreamObserver) responseObserver); - break; - case METHODID_UPDATE_ACCESS_LEVEL: - serviceImpl.updateAccessLevel((com.google.identity.accesscontextmanager.v1.UpdateAccessLevelRequest) request, - (io.grpc.stub.StreamObserver) responseObserver); - break; - case METHODID_DELETE_ACCESS_LEVEL: - serviceImpl.deleteAccessLevel((com.google.identity.accesscontextmanager.v1.DeleteAccessLevelRequest) request, - (io.grpc.stub.StreamObserver) responseObserver); - break; - case METHODID_REPLACE_ACCESS_LEVELS: - serviceImpl.replaceAccessLevels((com.google.identity.accesscontextmanager.v1.ReplaceAccessLevelsRequest) request, - (io.grpc.stub.StreamObserver) responseObserver); - break; - case METHODID_LIST_SERVICE_PERIMETERS: - serviceImpl.listServicePerimeters((com.google.identity.accesscontextmanager.v1.ListServicePerimetersRequest) request, - (io.grpc.stub.StreamObserver) responseObserver); - break; - case METHODID_GET_SERVICE_PERIMETER: - serviceImpl.getServicePerimeter((com.google.identity.accesscontextmanager.v1.GetServicePerimeterRequest) request, - (io.grpc.stub.StreamObserver) responseObserver); - break; - case METHODID_CREATE_SERVICE_PERIMETER: - serviceImpl.createServicePerimeter((com.google.identity.accesscontextmanager.v1.CreateServicePerimeterRequest) request, - (io.grpc.stub.StreamObserver) responseObserver); - break; - case METHODID_UPDATE_SERVICE_PERIMETER: - serviceImpl.updateServicePerimeter((com.google.identity.accesscontextmanager.v1.UpdateServicePerimeterRequest) request, - (io.grpc.stub.StreamObserver) responseObserver); - break; - case METHODID_DELETE_SERVICE_PERIMETER: - serviceImpl.deleteServicePerimeter((com.google.identity.accesscontextmanager.v1.DeleteServicePerimeterRequest) request, - (io.grpc.stub.StreamObserver) responseObserver); - break; - case METHODID_REPLACE_SERVICE_PERIMETERS: - serviceImpl.replaceServicePerimeters((com.google.identity.accesscontextmanager.v1.ReplaceServicePerimetersRequest) request, - (io.grpc.stub.StreamObserver) responseObserver); - break; - case METHODID_COMMIT_SERVICE_PERIMETERS: - serviceImpl.commitServicePerimeters((com.google.identity.accesscontextmanager.v1.CommitServicePerimetersRequest) request, - (io.grpc.stub.StreamObserver) responseObserver); - break; - case METHODID_LIST_GCP_USER_ACCESS_BINDINGS: - serviceImpl.listGcpUserAccessBindings((com.google.identity.accesscontextmanager.v1.ListGcpUserAccessBindingsRequest) request, - (io.grpc.stub.StreamObserver) responseObserver); - break; - case METHODID_GET_GCP_USER_ACCESS_BINDING: - serviceImpl.getGcpUserAccessBinding((com.google.identity.accesscontextmanager.v1.GetGcpUserAccessBindingRequest) request, - (io.grpc.stub.StreamObserver) responseObserver); - break; - case METHODID_CREATE_GCP_USER_ACCESS_BINDING: - serviceImpl.createGcpUserAccessBinding((com.google.identity.accesscontextmanager.v1.CreateGcpUserAccessBindingRequest) request, - (io.grpc.stub.StreamObserver) responseObserver); - break; - case METHODID_UPDATE_GCP_USER_ACCESS_BINDING: - serviceImpl.updateGcpUserAccessBinding((com.google.identity.accesscontextmanager.v1.UpdateGcpUserAccessBindingRequest) request, - (io.grpc.stub.StreamObserver) responseObserver); - break; - case METHODID_DELETE_GCP_USER_ACCESS_BINDING: - serviceImpl.deleteGcpUserAccessBinding((com.google.identity.accesscontextmanager.v1.DeleteGcpUserAccessBindingRequest) request, - (io.grpc.stub.StreamObserver) responseObserver); - break; - case METHODID_SET_IAM_POLICY: - serviceImpl.setIamPolicy((com.google.iam.v1.SetIamPolicyRequest) request, - (io.grpc.stub.StreamObserver) responseObserver); - break; - case METHODID_GET_IAM_POLICY: - serviceImpl.getIamPolicy((com.google.iam.v1.GetIamPolicyRequest) request, - (io.grpc.stub.StreamObserver) responseObserver); - break; - case METHODID_TEST_IAM_PERMISSIONS: - serviceImpl.testIamPermissions((com.google.iam.v1.TestIamPermissionsRequest) request, - (io.grpc.stub.StreamObserver) responseObserver); - break; - default: - throw new AssertionError(); - } - } - - @java.lang.Override - @java.lang.SuppressWarnings("unchecked") - public io.grpc.stub.StreamObserver invoke( - io.grpc.stub.StreamObserver responseObserver) { - switch (methodId) { - default: - throw new AssertionError(); - } - } - } - - private static abstract class AccessContextManagerBaseDescriptorSupplier - implements io.grpc.protobuf.ProtoFileDescriptorSupplier, io.grpc.protobuf.ProtoServiceDescriptorSupplier { - AccessContextManagerBaseDescriptorSupplier() {} - - @java.lang.Override - public com.google.protobuf.Descriptors.FileDescriptor getFileDescriptor() { - return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto.getDescriptor(); - } - - @java.lang.Override - public com.google.protobuf.Descriptors.ServiceDescriptor getServiceDescriptor() { - return getFileDescriptor().findServiceByName("AccessContextManager"); - } - } - - private static final class AccessContextManagerFileDescriptorSupplier - extends AccessContextManagerBaseDescriptorSupplier { - AccessContextManagerFileDescriptorSupplier() {} - } - - private static final class AccessContextManagerMethodDescriptorSupplier - extends AccessContextManagerBaseDescriptorSupplier - implements io.grpc.protobuf.ProtoMethodDescriptorSupplier { - private final String methodName; - - AccessContextManagerMethodDescriptorSupplier(String methodName) { - this.methodName = methodName; - } - - @java.lang.Override - public com.google.protobuf.Descriptors.MethodDescriptor getMethodDescriptor() { - return getServiceDescriptor().findMethodByName(methodName); - } - } - - private static volatile io.grpc.ServiceDescriptor serviceDescriptor; - - public static io.grpc.ServiceDescriptor getServiceDescriptor() { - io.grpc.ServiceDescriptor result = serviceDescriptor; - if (result == null) { - synchronized (AccessContextManagerGrpc.class) { - result = serviceDescriptor; - if (result == null) { - serviceDescriptor = result = io.grpc.ServiceDescriptor.newBuilder(SERVICE_NAME) - .setSchemaDescriptor(new AccessContextManagerFileDescriptorSupplier()) - .addMethod(getListAccessPoliciesMethod()) - .addMethod(getGetAccessPolicyMethod()) - .addMethod(getCreateAccessPolicyMethod()) - .addMethod(getUpdateAccessPolicyMethod()) - .addMethod(getDeleteAccessPolicyMethod()) - .addMethod(getListAccessLevelsMethod()) - .addMethod(getGetAccessLevelMethod()) - .addMethod(getCreateAccessLevelMethod()) - .addMethod(getUpdateAccessLevelMethod()) - .addMethod(getDeleteAccessLevelMethod()) - .addMethod(getReplaceAccessLevelsMethod()) - .addMethod(getListServicePerimetersMethod()) - .addMethod(getGetServicePerimeterMethod()) - .addMethod(getCreateServicePerimeterMethod()) - .addMethod(getUpdateServicePerimeterMethod()) - .addMethod(getDeleteServicePerimeterMethod()) - .addMethod(getReplaceServicePerimetersMethod()) - .addMethod(getCommitServicePerimetersMethod()) - .addMethod(getListGcpUserAccessBindingsMethod()) - .addMethod(getGetGcpUserAccessBindingMethod()) - .addMethod(getCreateGcpUserAccessBindingMethod()) - .addMethod(getUpdateGcpUserAccessBindingMethod()) - .addMethod(getDeleteGcpUserAccessBindingMethod()) - .addMethod(getSetIamPolicyMethod()) - .addMethod(getGetIamPolicyMethod()) - .addMethod(getTestIamPermissionsMethod()) - .build(); - } - } - } - return result; - } -} diff --git a/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/AccessContextManagerOperationMetadata.java b/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/AccessContextManagerOperationMetadata.java deleted file mode 100644 index 46b475d269b3..000000000000 --- a/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/AccessContextManagerOperationMetadata.java +++ /dev/null @@ -1,409 +0,0 @@ -// Generated by the protocol buffer compiler. DO NOT EDIT! -// source: google/identity/accesscontextmanager/v1/access_context_manager.proto - -package com.google.identity.accesscontextmanager.v1; - -/** - *
- * Metadata of Access Context Manager's Long Running Operations.
- * 
- * - * Protobuf type {@code google.identity.accesscontextmanager.v1.AccessContextManagerOperationMetadata} - */ -public final class AccessContextManagerOperationMetadata extends - com.google.protobuf.GeneratedMessageV3 implements - // @@protoc_insertion_point(message_implements:google.identity.accesscontextmanager.v1.AccessContextManagerOperationMetadata) - AccessContextManagerOperationMetadataOrBuilder { -private static final long serialVersionUID = 0L; - // Use AccessContextManagerOperationMetadata.newBuilder() to construct. - private AccessContextManagerOperationMetadata(com.google.protobuf.GeneratedMessageV3.Builder builder) { - super(builder); - } - private AccessContextManagerOperationMetadata() { - } - - @java.lang.Override - @SuppressWarnings({"unused"}) - protected java.lang.Object newInstance( - UnusedPrivateParameter unused) { - return new AccessContextManagerOperationMetadata(); - } - - @java.lang.Override - public final com.google.protobuf.UnknownFieldSet - getUnknownFields() { - return this.unknownFields; - } - public static final com.google.protobuf.Descriptors.Descriptor - getDescriptor() { - return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto.internal_static_google_identity_accesscontextmanager_v1_AccessContextManagerOperationMetadata_descriptor; - } - - @java.lang.Override - protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable - internalGetFieldAccessorTable() { - return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto.internal_static_google_identity_accesscontextmanager_v1_AccessContextManagerOperationMetadata_fieldAccessorTable - .ensureFieldAccessorsInitialized( - com.google.identity.accesscontextmanager.v1.AccessContextManagerOperationMetadata.class, com.google.identity.accesscontextmanager.v1.AccessContextManagerOperationMetadata.Builder.class); - } - - private byte memoizedIsInitialized = -1; - @java.lang.Override - public final boolean isInitialized() { - byte isInitialized = memoizedIsInitialized; - if (isInitialized == 1) return true; - if (isInitialized == 0) return false; - - memoizedIsInitialized = 1; - return true; - } - - @java.lang.Override - public void writeTo(com.google.protobuf.CodedOutputStream output) - throws java.io.IOException { - getUnknownFields().writeTo(output); - } - - @java.lang.Override - public int getSerializedSize() { - int size = memoizedSize; - if (size != -1) return size; - - size = 0; - size += getUnknownFields().getSerializedSize(); - memoizedSize = size; - return size; - } - - @java.lang.Override - public boolean equals(final java.lang.Object obj) { - if (obj == this) { - return true; - } - if (!(obj instanceof com.google.identity.accesscontextmanager.v1.AccessContextManagerOperationMetadata)) { - return super.equals(obj); - } - com.google.identity.accesscontextmanager.v1.AccessContextManagerOperationMetadata other = (com.google.identity.accesscontextmanager.v1.AccessContextManagerOperationMetadata) obj; - - if (!getUnknownFields().equals(other.getUnknownFields())) return false; - return true; - } - - @java.lang.Override - public int hashCode() { - if (memoizedHashCode != 0) { - return memoizedHashCode; - } - int hash = 41; - hash = (19 * hash) + getDescriptor().hashCode(); - hash = (29 * hash) + getUnknownFields().hashCode(); - memoizedHashCode = hash; - return hash; - } - - public static com.google.identity.accesscontextmanager.v1.AccessContextManagerOperationMetadata parseFrom( - java.nio.ByteBuffer data) - throws com.google.protobuf.InvalidProtocolBufferException { - return PARSER.parseFrom(data); - } - public static com.google.identity.accesscontextmanager.v1.AccessContextManagerOperationMetadata parseFrom( - java.nio.ByteBuffer data, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws com.google.protobuf.InvalidProtocolBufferException { - return PARSER.parseFrom(data, extensionRegistry); - } - public static com.google.identity.accesscontextmanager.v1.AccessContextManagerOperationMetadata parseFrom( - com.google.protobuf.ByteString data) - throws com.google.protobuf.InvalidProtocolBufferException { - return PARSER.parseFrom(data); - } - public static com.google.identity.accesscontextmanager.v1.AccessContextManagerOperationMetadata parseFrom( - com.google.protobuf.ByteString data, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws com.google.protobuf.InvalidProtocolBufferException { - return PARSER.parseFrom(data, extensionRegistry); - } - public static com.google.identity.accesscontextmanager.v1.AccessContextManagerOperationMetadata parseFrom(byte[] data) - throws com.google.protobuf.InvalidProtocolBufferException { - return PARSER.parseFrom(data); - } - public static com.google.identity.accesscontextmanager.v1.AccessContextManagerOperationMetadata parseFrom( - byte[] data, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws com.google.protobuf.InvalidProtocolBufferException { - return PARSER.parseFrom(data, extensionRegistry); - } - public static com.google.identity.accesscontextmanager.v1.AccessContextManagerOperationMetadata parseFrom(java.io.InputStream input) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseWithIOException(PARSER, input); - } - public static com.google.identity.accesscontextmanager.v1.AccessContextManagerOperationMetadata parseFrom( - java.io.InputStream input, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseWithIOException(PARSER, input, extensionRegistry); - } - public static com.google.identity.accesscontextmanager.v1.AccessContextManagerOperationMetadata parseDelimitedFrom(java.io.InputStream input) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseDelimitedWithIOException(PARSER, input); - } - public static com.google.identity.accesscontextmanager.v1.AccessContextManagerOperationMetadata parseDelimitedFrom( - java.io.InputStream input, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseDelimitedWithIOException(PARSER, input, extensionRegistry); - } - public static com.google.identity.accesscontextmanager.v1.AccessContextManagerOperationMetadata parseFrom( - com.google.protobuf.CodedInputStream input) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseWithIOException(PARSER, input); - } - public static com.google.identity.accesscontextmanager.v1.AccessContextManagerOperationMetadata parseFrom( - com.google.protobuf.CodedInputStream input, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseWithIOException(PARSER, input, extensionRegistry); - } - - @java.lang.Override - public Builder newBuilderForType() { return newBuilder(); } - public static Builder newBuilder() { - return DEFAULT_INSTANCE.toBuilder(); - } - public static Builder newBuilder(com.google.identity.accesscontextmanager.v1.AccessContextManagerOperationMetadata prototype) { - return DEFAULT_INSTANCE.toBuilder().mergeFrom(prototype); - } - @java.lang.Override - public Builder toBuilder() { - return this == DEFAULT_INSTANCE - ? new Builder() : new Builder().mergeFrom(this); - } - - @java.lang.Override - protected Builder newBuilderForType( - com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { - Builder builder = new Builder(parent); - return builder; - } - /** - *
-   * Metadata of Access Context Manager's Long Running Operations.
-   * 
- * - * Protobuf type {@code google.identity.accesscontextmanager.v1.AccessContextManagerOperationMetadata} - */ - public static final class Builder extends - com.google.protobuf.GeneratedMessageV3.Builder implements - // @@protoc_insertion_point(builder_implements:google.identity.accesscontextmanager.v1.AccessContextManagerOperationMetadata) - com.google.identity.accesscontextmanager.v1.AccessContextManagerOperationMetadataOrBuilder { - public static final com.google.protobuf.Descriptors.Descriptor - getDescriptor() { - return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto.internal_static_google_identity_accesscontextmanager_v1_AccessContextManagerOperationMetadata_descriptor; - } - - @java.lang.Override - protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable - internalGetFieldAccessorTable() { - return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto.internal_static_google_identity_accesscontextmanager_v1_AccessContextManagerOperationMetadata_fieldAccessorTable - .ensureFieldAccessorsInitialized( - com.google.identity.accesscontextmanager.v1.AccessContextManagerOperationMetadata.class, com.google.identity.accesscontextmanager.v1.AccessContextManagerOperationMetadata.Builder.class); - } - - // Construct using com.google.identity.accesscontextmanager.v1.AccessContextManagerOperationMetadata.newBuilder() - private Builder() { - - } - - private Builder( - com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { - super(parent); - - } - @java.lang.Override - public Builder clear() { - super.clear(); - return this; - } - - @java.lang.Override - public com.google.protobuf.Descriptors.Descriptor - getDescriptorForType() { - return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto.internal_static_google_identity_accesscontextmanager_v1_AccessContextManagerOperationMetadata_descriptor; - } - - @java.lang.Override - public com.google.identity.accesscontextmanager.v1.AccessContextManagerOperationMetadata getDefaultInstanceForType() { - return com.google.identity.accesscontextmanager.v1.AccessContextManagerOperationMetadata.getDefaultInstance(); - } - - @java.lang.Override - public com.google.identity.accesscontextmanager.v1.AccessContextManagerOperationMetadata build() { - com.google.identity.accesscontextmanager.v1.AccessContextManagerOperationMetadata result = buildPartial(); - if (!result.isInitialized()) { - throw newUninitializedMessageException(result); - } - return result; - } - - @java.lang.Override - public com.google.identity.accesscontextmanager.v1.AccessContextManagerOperationMetadata buildPartial() { - com.google.identity.accesscontextmanager.v1.AccessContextManagerOperationMetadata result = new com.google.identity.accesscontextmanager.v1.AccessContextManagerOperationMetadata(this); - onBuilt(); - return result; - } - - @java.lang.Override - public Builder clone() { - return super.clone(); - } - @java.lang.Override - public Builder setField( - com.google.protobuf.Descriptors.FieldDescriptor field, - java.lang.Object value) { - return super.setField(field, value); - } - @java.lang.Override - public Builder clearField( - com.google.protobuf.Descriptors.FieldDescriptor field) { - return super.clearField(field); - } - @java.lang.Override - public Builder clearOneof( - com.google.protobuf.Descriptors.OneofDescriptor oneof) { - return super.clearOneof(oneof); - } - @java.lang.Override - public Builder setRepeatedField( - com.google.protobuf.Descriptors.FieldDescriptor field, - int index, java.lang.Object value) { - return super.setRepeatedField(field, index, value); - } - @java.lang.Override - public Builder addRepeatedField( - com.google.protobuf.Descriptors.FieldDescriptor field, - java.lang.Object value) { - return super.addRepeatedField(field, value); - } - @java.lang.Override - public Builder mergeFrom(com.google.protobuf.Message other) { - if (other instanceof com.google.identity.accesscontextmanager.v1.AccessContextManagerOperationMetadata) { - return mergeFrom((com.google.identity.accesscontextmanager.v1.AccessContextManagerOperationMetadata)other); - } else { - super.mergeFrom(other); - return this; - } - } - - public Builder mergeFrom(com.google.identity.accesscontextmanager.v1.AccessContextManagerOperationMetadata other) { - if (other == com.google.identity.accesscontextmanager.v1.AccessContextManagerOperationMetadata.getDefaultInstance()) return this; - this.mergeUnknownFields(other.getUnknownFields()); - onChanged(); - return this; - } - - @java.lang.Override - public final boolean isInitialized() { - return true; - } - - @java.lang.Override - public Builder mergeFrom( - com.google.protobuf.CodedInputStream input, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws java.io.IOException { - if (extensionRegistry == null) { - throw new java.lang.NullPointerException(); - } - try { - boolean done = false; - while (!done) { - int tag = input.readTag(); - switch (tag) { - case 0: - done = true; - break; - default: { - if (!super.parseUnknownField(input, extensionRegistry, tag)) { - done = true; // was an endgroup tag - } - break; - } // default: - } // switch (tag) - } // while (!done) - } catch (com.google.protobuf.InvalidProtocolBufferException e) { - throw e.unwrapIOException(); - } finally { - onChanged(); - } // finally - return this; - } - @java.lang.Override - public final Builder setUnknownFields( - final com.google.protobuf.UnknownFieldSet unknownFields) { - return super.setUnknownFields(unknownFields); - } - - @java.lang.Override - public final Builder mergeUnknownFields( - final com.google.protobuf.UnknownFieldSet unknownFields) { - return super.mergeUnknownFields(unknownFields); - } - - - // @@protoc_insertion_point(builder_scope:google.identity.accesscontextmanager.v1.AccessContextManagerOperationMetadata) - } - - // @@protoc_insertion_point(class_scope:google.identity.accesscontextmanager.v1.AccessContextManagerOperationMetadata) - private static final com.google.identity.accesscontextmanager.v1.AccessContextManagerOperationMetadata DEFAULT_INSTANCE; - static { - DEFAULT_INSTANCE = new com.google.identity.accesscontextmanager.v1.AccessContextManagerOperationMetadata(); - } - - public static com.google.identity.accesscontextmanager.v1.AccessContextManagerOperationMetadata getDefaultInstance() { - return DEFAULT_INSTANCE; - } - - private static final com.google.protobuf.Parser - PARSER = new com.google.protobuf.AbstractParser() { - @java.lang.Override - public AccessContextManagerOperationMetadata parsePartialFrom( - com.google.protobuf.CodedInputStream input, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws com.google.protobuf.InvalidProtocolBufferException { - Builder builder = newBuilder(); - try { - builder.mergeFrom(input, extensionRegistry); - } catch (com.google.protobuf.InvalidProtocolBufferException e) { - throw e.setUnfinishedMessage(builder.buildPartial()); - } catch (com.google.protobuf.UninitializedMessageException e) { - throw e.asInvalidProtocolBufferException().setUnfinishedMessage(builder.buildPartial()); - } catch (java.io.IOException e) { - throw new com.google.protobuf.InvalidProtocolBufferException(e) - .setUnfinishedMessage(builder.buildPartial()); - } - return builder.buildPartial(); - } - }; - - public static com.google.protobuf.Parser parser() { - return PARSER; - } - - @java.lang.Override - public com.google.protobuf.Parser getParserForType() { - return PARSER; - } - - @java.lang.Override - public com.google.identity.accesscontextmanager.v1.AccessContextManagerOperationMetadata getDefaultInstanceForType() { - return DEFAULT_INSTANCE; - } - -} - diff --git a/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/AccessContextManagerOperationMetadataOrBuilder.java b/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/AccessContextManagerOperationMetadataOrBuilder.java deleted file mode 100644 index fb30d204afac..000000000000 --- a/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/AccessContextManagerOperationMetadataOrBuilder.java +++ /dev/null @@ -1,9 +0,0 @@ -// Generated by the protocol buffer compiler. DO NOT EDIT! -// source: google/identity/accesscontextmanager/v1/access_context_manager.proto - -package com.google.identity.accesscontextmanager.v1; - -public interface AccessContextManagerOperationMetadataOrBuilder extends - // @@protoc_insertion_point(interface_extends:google.identity.accesscontextmanager.v1.AccessContextManagerOperationMetadata) - com.google.protobuf.MessageOrBuilder { -} diff --git a/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/AccessContextManagerProto.java b/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/AccessContextManagerProto.java deleted file mode 100644 index f83868b155f3..000000000000 --- a/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/AccessContextManagerProto.java +++ /dev/null @@ -1,710 +0,0 @@ -// Generated by the protocol buffer compiler. DO NOT EDIT! -// source: google/identity/accesscontextmanager/v1/access_context_manager.proto - -package com.google.identity.accesscontextmanager.v1; - -public final class AccessContextManagerProto { - private AccessContextManagerProto() {} - public static void registerAllExtensions( - com.google.protobuf.ExtensionRegistryLite registry) { - } - - public static void registerAllExtensions( - com.google.protobuf.ExtensionRegistry registry) { - registerAllExtensions( - (com.google.protobuf.ExtensionRegistryLite) registry); - } - static final com.google.protobuf.Descriptors.Descriptor - internal_static_google_identity_accesscontextmanager_v1_ListAccessPoliciesRequest_descriptor; - static final - com.google.protobuf.GeneratedMessageV3.FieldAccessorTable - internal_static_google_identity_accesscontextmanager_v1_ListAccessPoliciesRequest_fieldAccessorTable; - static final com.google.protobuf.Descriptors.Descriptor - internal_static_google_identity_accesscontextmanager_v1_ListAccessPoliciesResponse_descriptor; - static final - com.google.protobuf.GeneratedMessageV3.FieldAccessorTable - internal_static_google_identity_accesscontextmanager_v1_ListAccessPoliciesResponse_fieldAccessorTable; - static final com.google.protobuf.Descriptors.Descriptor - internal_static_google_identity_accesscontextmanager_v1_GetAccessPolicyRequest_descriptor; - static final - com.google.protobuf.GeneratedMessageV3.FieldAccessorTable - internal_static_google_identity_accesscontextmanager_v1_GetAccessPolicyRequest_fieldAccessorTable; - static final com.google.protobuf.Descriptors.Descriptor - internal_static_google_identity_accesscontextmanager_v1_UpdateAccessPolicyRequest_descriptor; - static final - com.google.protobuf.GeneratedMessageV3.FieldAccessorTable - internal_static_google_identity_accesscontextmanager_v1_UpdateAccessPolicyRequest_fieldAccessorTable; - static final com.google.protobuf.Descriptors.Descriptor - internal_static_google_identity_accesscontextmanager_v1_DeleteAccessPolicyRequest_descriptor; - static final - com.google.protobuf.GeneratedMessageV3.FieldAccessorTable - internal_static_google_identity_accesscontextmanager_v1_DeleteAccessPolicyRequest_fieldAccessorTable; - static final com.google.protobuf.Descriptors.Descriptor - internal_static_google_identity_accesscontextmanager_v1_ListAccessLevelsRequest_descriptor; - static final - com.google.protobuf.GeneratedMessageV3.FieldAccessorTable - internal_static_google_identity_accesscontextmanager_v1_ListAccessLevelsRequest_fieldAccessorTable; - static final com.google.protobuf.Descriptors.Descriptor - internal_static_google_identity_accesscontextmanager_v1_ListAccessLevelsResponse_descriptor; - static final - com.google.protobuf.GeneratedMessageV3.FieldAccessorTable - internal_static_google_identity_accesscontextmanager_v1_ListAccessLevelsResponse_fieldAccessorTable; - static final com.google.protobuf.Descriptors.Descriptor - internal_static_google_identity_accesscontextmanager_v1_GetAccessLevelRequest_descriptor; - static final - com.google.protobuf.GeneratedMessageV3.FieldAccessorTable - internal_static_google_identity_accesscontextmanager_v1_GetAccessLevelRequest_fieldAccessorTable; - static final com.google.protobuf.Descriptors.Descriptor - internal_static_google_identity_accesscontextmanager_v1_CreateAccessLevelRequest_descriptor; - static final - com.google.protobuf.GeneratedMessageV3.FieldAccessorTable - internal_static_google_identity_accesscontextmanager_v1_CreateAccessLevelRequest_fieldAccessorTable; - static final com.google.protobuf.Descriptors.Descriptor - internal_static_google_identity_accesscontextmanager_v1_UpdateAccessLevelRequest_descriptor; - static final - com.google.protobuf.GeneratedMessageV3.FieldAccessorTable - internal_static_google_identity_accesscontextmanager_v1_UpdateAccessLevelRequest_fieldAccessorTable; - static final com.google.protobuf.Descriptors.Descriptor - internal_static_google_identity_accesscontextmanager_v1_DeleteAccessLevelRequest_descriptor; - static final - com.google.protobuf.GeneratedMessageV3.FieldAccessorTable - internal_static_google_identity_accesscontextmanager_v1_DeleteAccessLevelRequest_fieldAccessorTable; - static final com.google.protobuf.Descriptors.Descriptor - internal_static_google_identity_accesscontextmanager_v1_ReplaceAccessLevelsRequest_descriptor; - static final - com.google.protobuf.GeneratedMessageV3.FieldAccessorTable - internal_static_google_identity_accesscontextmanager_v1_ReplaceAccessLevelsRequest_fieldAccessorTable; - static final com.google.protobuf.Descriptors.Descriptor - internal_static_google_identity_accesscontextmanager_v1_ReplaceAccessLevelsResponse_descriptor; - static final - com.google.protobuf.GeneratedMessageV3.FieldAccessorTable - internal_static_google_identity_accesscontextmanager_v1_ReplaceAccessLevelsResponse_fieldAccessorTable; - static final com.google.protobuf.Descriptors.Descriptor - internal_static_google_identity_accesscontextmanager_v1_ListServicePerimetersRequest_descriptor; - static final - com.google.protobuf.GeneratedMessageV3.FieldAccessorTable - internal_static_google_identity_accesscontextmanager_v1_ListServicePerimetersRequest_fieldAccessorTable; - static final com.google.protobuf.Descriptors.Descriptor - internal_static_google_identity_accesscontextmanager_v1_ListServicePerimetersResponse_descriptor; - static final - com.google.protobuf.GeneratedMessageV3.FieldAccessorTable - internal_static_google_identity_accesscontextmanager_v1_ListServicePerimetersResponse_fieldAccessorTable; - static final com.google.protobuf.Descriptors.Descriptor - internal_static_google_identity_accesscontextmanager_v1_GetServicePerimeterRequest_descriptor; - static final - com.google.protobuf.GeneratedMessageV3.FieldAccessorTable - internal_static_google_identity_accesscontextmanager_v1_GetServicePerimeterRequest_fieldAccessorTable; - static final com.google.protobuf.Descriptors.Descriptor - internal_static_google_identity_accesscontextmanager_v1_CreateServicePerimeterRequest_descriptor; - static final - com.google.protobuf.GeneratedMessageV3.FieldAccessorTable - internal_static_google_identity_accesscontextmanager_v1_CreateServicePerimeterRequest_fieldAccessorTable; - static final com.google.protobuf.Descriptors.Descriptor - internal_static_google_identity_accesscontextmanager_v1_UpdateServicePerimeterRequest_descriptor; - static final - com.google.protobuf.GeneratedMessageV3.FieldAccessorTable - internal_static_google_identity_accesscontextmanager_v1_UpdateServicePerimeterRequest_fieldAccessorTable; - static final com.google.protobuf.Descriptors.Descriptor - internal_static_google_identity_accesscontextmanager_v1_DeleteServicePerimeterRequest_descriptor; - static final - com.google.protobuf.GeneratedMessageV3.FieldAccessorTable - internal_static_google_identity_accesscontextmanager_v1_DeleteServicePerimeterRequest_fieldAccessorTable; - static final com.google.protobuf.Descriptors.Descriptor - internal_static_google_identity_accesscontextmanager_v1_ReplaceServicePerimetersRequest_descriptor; - static final - com.google.protobuf.GeneratedMessageV3.FieldAccessorTable - internal_static_google_identity_accesscontextmanager_v1_ReplaceServicePerimetersRequest_fieldAccessorTable; - static final com.google.protobuf.Descriptors.Descriptor - internal_static_google_identity_accesscontextmanager_v1_ReplaceServicePerimetersResponse_descriptor; - static final - com.google.protobuf.GeneratedMessageV3.FieldAccessorTable - internal_static_google_identity_accesscontextmanager_v1_ReplaceServicePerimetersResponse_fieldAccessorTable; - static final com.google.protobuf.Descriptors.Descriptor - internal_static_google_identity_accesscontextmanager_v1_CommitServicePerimetersRequest_descriptor; - static final - com.google.protobuf.GeneratedMessageV3.FieldAccessorTable - internal_static_google_identity_accesscontextmanager_v1_CommitServicePerimetersRequest_fieldAccessorTable; - static final com.google.protobuf.Descriptors.Descriptor - internal_static_google_identity_accesscontextmanager_v1_CommitServicePerimetersResponse_descriptor; - static final - com.google.protobuf.GeneratedMessageV3.FieldAccessorTable - internal_static_google_identity_accesscontextmanager_v1_CommitServicePerimetersResponse_fieldAccessorTable; - static final com.google.protobuf.Descriptors.Descriptor - internal_static_google_identity_accesscontextmanager_v1_ListGcpUserAccessBindingsRequest_descriptor; - static final - com.google.protobuf.GeneratedMessageV3.FieldAccessorTable - internal_static_google_identity_accesscontextmanager_v1_ListGcpUserAccessBindingsRequest_fieldAccessorTable; - static final com.google.protobuf.Descriptors.Descriptor - internal_static_google_identity_accesscontextmanager_v1_ListGcpUserAccessBindingsResponse_descriptor; - static final - com.google.protobuf.GeneratedMessageV3.FieldAccessorTable - internal_static_google_identity_accesscontextmanager_v1_ListGcpUserAccessBindingsResponse_fieldAccessorTable; - static final com.google.protobuf.Descriptors.Descriptor - internal_static_google_identity_accesscontextmanager_v1_GetGcpUserAccessBindingRequest_descriptor; - static final - com.google.protobuf.GeneratedMessageV3.FieldAccessorTable - internal_static_google_identity_accesscontextmanager_v1_GetGcpUserAccessBindingRequest_fieldAccessorTable; - static final com.google.protobuf.Descriptors.Descriptor - internal_static_google_identity_accesscontextmanager_v1_CreateGcpUserAccessBindingRequest_descriptor; - static final - com.google.protobuf.GeneratedMessageV3.FieldAccessorTable - internal_static_google_identity_accesscontextmanager_v1_CreateGcpUserAccessBindingRequest_fieldAccessorTable; - static final com.google.protobuf.Descriptors.Descriptor - internal_static_google_identity_accesscontextmanager_v1_UpdateGcpUserAccessBindingRequest_descriptor; - static final - com.google.protobuf.GeneratedMessageV3.FieldAccessorTable - internal_static_google_identity_accesscontextmanager_v1_UpdateGcpUserAccessBindingRequest_fieldAccessorTable; - static final com.google.protobuf.Descriptors.Descriptor - internal_static_google_identity_accesscontextmanager_v1_DeleteGcpUserAccessBindingRequest_descriptor; - static final - com.google.protobuf.GeneratedMessageV3.FieldAccessorTable - internal_static_google_identity_accesscontextmanager_v1_DeleteGcpUserAccessBindingRequest_fieldAccessorTable; - static final com.google.protobuf.Descriptors.Descriptor - internal_static_google_identity_accesscontextmanager_v1_GcpUserAccessBindingOperationMetadata_descriptor; - static final - com.google.protobuf.GeneratedMessageV3.FieldAccessorTable - internal_static_google_identity_accesscontextmanager_v1_GcpUserAccessBindingOperationMetadata_fieldAccessorTable; - static final com.google.protobuf.Descriptors.Descriptor - internal_static_google_identity_accesscontextmanager_v1_AccessContextManagerOperationMetadata_descriptor; - static final - com.google.protobuf.GeneratedMessageV3.FieldAccessorTable - internal_static_google_identity_accesscontextmanager_v1_AccessContextManagerOperationMetadata_fieldAccessorTable; - - public static com.google.protobuf.Descriptors.FileDescriptor - getDescriptor() { - return descriptor; - } - private static com.google.protobuf.Descriptors.FileDescriptor - descriptor; - static { - java.lang.String[] descriptorData = { - "\nDgoogle/identity/accesscontextmanager/v" + - "1/access_context_manager.proto\022\'google.i" + - "dentity.accesscontextmanager.v1\032\034google/" + - "api/annotations.proto\032\027google/api/client" + - ".proto\032\037google/api/field_behavior.proto\032" + - "\031google/api/resource.proto\032\036google/iam/v" + - "1/iam_policy.proto\032\032google/iam/v1/policy" + - ".proto\032:google/identity/accesscontextman" + - "ager/v1/access_level.proto\032;google/ident" + - "ity/accesscontextmanager/v1/access_polic" + - "y.proto\032Egoogle/identity/accesscontextma" + - "nager/v1/gcp_user_access_binding.proto\032?" + - "google/identity/accesscontextmanager/v1/" + - "service_perimeter.proto\032#google/longrunn" + - "ing/operations.proto\032 google/protobuf/fi" + - "eld_mask.proto\"\214\001\n\031ListAccessPoliciesReq" + - "uest\022H\n\006parent\030\001 \001(\tB8\340A\002\372A2\n0cloudresou" + - "rcemanager.googleapis.com/Organization\022\021" + - "\n\tpage_size\030\002 \001(\005\022\022\n\npage_token\030\003 \001(\t\"\205\001" + - "\n\032ListAccessPoliciesResponse\022N\n\017access_p" + - "olicies\030\001 \003(\01325.google.identity.accessco" + - "ntextmanager.v1.AccessPolicy\022\027\n\017next_pag" + - "e_token\030\002 \001(\t\"`\n\026GetAccessPolicyRequest\022" + - "F\n\004name\030\001 \001(\tB8\340A\002\372A2\n0accesscontextmana" + - "ger.googleapis.com/AccessPolicy\"\235\001\n\031Upda" + - "teAccessPolicyRequest\022J\n\006policy\030\001 \001(\01325." + - "google.identity.accesscontextmanager.v1." + - "AccessPolicyB\003\340A\002\0224\n\013update_mask\030\002 \001(\0132\032" + - ".google.protobuf.FieldMaskB\003\340A\002\"c\n\031Delet" + - "eAccessPolicyRequest\022F\n\004name\030\001 \001(\tB8\340A\002\372" + - "A2\n0accesscontextmanager.googleapis.com/" + - "AccessPolicy\"\334\001\n\027ListAccessLevelsRequest" + - "\022G\n\006parent\030\001 \001(\tB7\340A\002\372A1\022/accesscontextm" + - "anager.googleapis.com/AccessLevel\022\021\n\tpag" + - "e_size\030\002 \001(\005\022\022\n\npage_token\030\003 \001(\t\022Q\n\023acce" + - "ss_level_format\030\004 \001(\01624.google.identity." + - "accesscontextmanager.v1.LevelFormat\"\200\001\n\030" + - "ListAccessLevelsResponse\022K\n\raccess_level" + - "s\030\001 \003(\01324.google.identity.accesscontextm" + - "anager.v1.AccessLevel\022\027\n\017next_page_token" + - "\030\002 \001(\t\"\261\001\n\025GetAccessLevelRequest\022E\n\004name" + - "\030\001 \001(\tB7\340A\002\372A1\n/accesscontextmanager.goo" + - "gleapis.com/AccessLevel\022Q\n\023access_level_" + - "format\030\002 \001(\01624.google.identity.accesscon" + - "textmanager.v1.LevelFormat\"\264\001\n\030CreateAcc" + - "essLevelRequest\022G\n\006parent\030\001 \001(\tB7\340A\002\372A1\022" + - "/accesscontextmanager.googleapis.com/Acc" + - "essLevel\022O\n\014access_level\030\002 \001(\01324.google." + - "identity.accesscontextmanager.v1.AccessL" + - "evelB\003\340A\002\"\241\001\n\030UpdateAccessLevelRequest\022O" + - "\n\014access_level\030\001 \001(\01324.google.identity.a" + - "ccesscontextmanager.v1.AccessLevelB\003\340A\002\022" + - "4\n\013update_mask\030\002 \001(\0132\032.google.protobuf.F" + - "ieldMaskB\003\340A\002\"a\n\030DeleteAccessLevelReques" + - "t\022E\n\004name\030\001 \001(\tB7\340A\002\372A1\n/accesscontextma" + - "nager.googleapis.com/AccessLevel\"\305\001\n\032Rep" + - "laceAccessLevelsRequest\022G\n\006parent\030\001 \001(\tB" + - "7\340A\002\372A1\022/accesscontextmanager.googleapis" + - ".com/AccessLevel\022P\n\raccess_levels\030\002 \003(\0132" + - "4.google.identity.accesscontextmanager.v" + - "1.AccessLevelB\003\340A\002\022\014\n\004etag\030\004 \001(\t\"j\n\033Repl" + - "aceAccessLevelsResponse\022K\n\raccess_levels" + - "\030\001 \003(\01324.google.identity.accesscontextma" + - "nager.v1.AccessLevel\"\223\001\n\034ListServicePeri" + - "metersRequest\022L\n\006parent\030\001 \001(\tB<\340A\002\372A6\0224a" + - "ccesscontextmanager.googleapis.com/Servi" + - "cePerimeter\022\021\n\tpage_size\030\002 \001(\005\022\022\n\npage_t" + - "oken\030\003 \001(\t\"\217\001\n\035ListServicePerimetersResp" + - "onse\022U\n\022service_perimeters\030\001 \003(\01329.googl" + - "e.identity.accesscontextmanager.v1.Servi" + - "cePerimeter\022\027\n\017next_page_token\030\002 \001(\t\"h\n\032" + - "GetServicePerimeterRequest\022J\n\004name\030\001 \001(\t" + - "B<\340A\002\372A6\n4accesscontextmanager.googleapi" + - "s.com/ServicePerimeter\"\310\001\n\035CreateService" + - "PerimeterRequest\022L\n\006parent\030\001 \001(\tB<\340A\002\372A6" + - "\0224accesscontextmanager.googleapis.com/Se" + - "rvicePerimeter\022Y\n\021service_perimeter\030\002 \001(" + - "\01329.google.identity.accesscontextmanager" + - ".v1.ServicePerimeterB\003\340A\002\"\260\001\n\035UpdateServ" + - "icePerimeterRequest\022Y\n\021service_perimeter" + - "\030\001 \001(\01329.google.identity.accesscontextma" + - "nager.v1.ServicePerimeterB\003\340A\002\0224\n\013update" + - "_mask\030\002 \001(\0132\032.google.protobuf.FieldMaskB" + - "\003\340A\002\"k\n\035DeleteServicePerimeterRequest\022J\n" + - "\004name\030\001 \001(\tB<\340A\002\372A6\n4accesscontextmanage" + - "r.googleapis.com/ServicePerimeter\"\331\001\n\037Re" + - "placeServicePerimetersRequest\022L\n\006parent\030" + - "\001 \001(\tB<\340A\002\372A6\0224accesscontextmanager.goog" + - "leapis.com/ServicePerimeter\022Z\n\022service_p" + - "erimeters\030\002 \003(\01329.google.identity.access" + - "contextmanager.v1.ServicePerimeterB\003\340A\002\022" + - "\014\n\004etag\030\003 \001(\t\"y\n ReplaceServicePerimeter" + - "sResponse\022U\n\022service_perimeters\030\001 \003(\01329." + - "google.identity.accesscontextmanager.v1." + - "ServicePerimeter\"|\n\036CommitServicePerimet" + - "ersRequest\022L\n\006parent\030\001 \001(\tB<\340A\002\372A6\0224acce" + - "sscontextmanager.googleapis.com/ServiceP" + - "erimeter\022\014\n\004etag\030\002 \001(\t\"x\n\037CommitServiceP" + - "erimetersResponse\022U\n\022service_perimeters\030" + - "\001 \003(\01329.google.identity.accesscontextman" + - "ager.v1.ServicePerimeter\"\235\001\n ListGcpUser" + - "AccessBindingsRequest\022H\n\006parent\030\001 \001(\tB8\340" + - "A\002\372A2\n0cloudresourcemanager.googleapis.c" + - "om/Organization\022\026\n\tpage_size\030\002 \001(\005B\003\340A\001\022" + - "\027\n\npage_token\030\003 \001(\tB\003\340A\001\"\235\001\n!ListGcpUser" + - "AccessBindingsResponse\022_\n\030gcp_user_acces" + - "s_bindings\030\001 \003(\0132=.google.identity.acces" + - "scontextmanager.v1.GcpUserAccessBinding\022" + - "\027\n\017next_page_token\030\002 \001(\t\"p\n\036GetGcpUserAc" + - "cessBindingRequest\022N\n\004name\030\001 \001(\tB@\340A\002\372A:" + - "\n8accesscontextmanager.googleapis.com/Gc" + - "pUserAccessBinding\"\322\001\n!CreateGcpUserAcce" + - "ssBindingRequest\022H\n\006parent\030\001 \001(\tB8\340A\002\372A2" + - "\n0cloudresourcemanager.googleapis.com/Or" + - "ganization\022c\n\027gcp_user_access_binding\030\002 " + - "\001(\0132=.google.identity.accesscontextmanag" + - "er.v1.GcpUserAccessBindingB\003\340A\002\"\276\001\n!Upda" + - "teGcpUserAccessBindingRequest\022c\n\027gcp_use" + - "r_access_binding\030\001 \001(\0132=.google.identity" + - ".accesscontextmanager.v1.GcpUserAccessBi" + - "ndingB\003\340A\002\0224\n\013update_mask\030\002 \001(\0132\032.google" + - ".protobuf.FieldMaskB\003\340A\002\"s\n!DeleteGcpUse" + - "rAccessBindingRequest\022N\n\004name\030\001 \001(\tB@\340A\002" + - "\372A:\n8accesscontextmanager.googleapis.com" + - "/GcpUserAccessBinding\"\'\n%GcpUserAccessBi" + - "ndingOperationMetadata\"\'\n%AccessContextM" + - "anagerOperationMetadata*D\n\013LevelFormat\022\034" + - "\n\030LEVEL_FORMAT_UNSPECIFIED\020\000\022\016\n\nAS_DEFIN" + - "ED\020\001\022\007\n\003CEL\020\0022\3612\n\024AccessContextManager\022\271" + - "\001\n\022ListAccessPolicies\022B.google.identity." + - "accesscontextmanager.v1.ListAccessPolici" + - "esRequest\032C.google.identity.accesscontex" + - "tmanager.v1.ListAccessPoliciesResponse\"\032" + - "\202\323\344\223\002\024\022\022/v1/accessPolicies\022\265\001\n\017GetAccess" + - "Policy\022?.google.identity.accesscontextma" + - "nager.v1.GetAccessPolicyRequest\0325.google" + - ".identity.accesscontextmanager.v1.Access" + - "Policy\"*\202\323\344\223\002\035\022\033/v1/{name=accessPolicies" + - "/*}\332A\004name\022\301\001\n\022CreateAccessPolicy\0225.goog" + - "le.identity.accesscontextmanager.v1.Acce" + - "ssPolicy\032\035.google.longrunning.Operation\"" + - "U\202\323\344\223\002\027\"\022/v1/accessPolicies:\001*\312A5\n\014Acces" + - "sPolicy\022%AccessContextManagerOperationMe" + - "tadata\022\370\001\n\022UpdateAccessPolicy\022B.google.i" + - "dentity.accesscontextmanager.v1.UpdateAc" + - "cessPolicyRequest\032\035.google.longrunning.O" + - "peration\"\177\202\323\344\223\002,2\"/v1/{policy.name=acces" + - "sPolicies/*}:\006policy\332A\022policy,update_mas" + - "k\312A5\n\014AccessPolicy\022%AccessContextManager" + - "OperationMetadata\022\344\001\n\022DeleteAccessPolicy" + - "\022B.google.identity.accesscontextmanager." + - "v1.DeleteAccessPolicyRequest\032\035.google.lo" + - "ngrunning.Operation\"k\202\323\344\223\002\035*\033/v1/{name=a" + - "ccessPolicies/*}\332A\004name\312A>\n\025google.proto" + - "buf.Empty\022%AccessContextManagerOperation" + - "Metadata\022\324\001\n\020ListAccessLevels\022@.google.i" + - "dentity.accesscontextmanager.v1.ListAcce" + - "ssLevelsRequest\032A.google.identity.access" + - "contextmanager.v1.ListAccessLevelsRespon" + - "se\";\202\323\344\223\002,\022*/v1/{parent=accessPolicies/*" + - "}/accessLevels\332A\006parent\022\301\001\n\016GetAccessLev" + - "el\022>.google.identity.accesscontextmanage" + - "r.v1.GetAccessLevelRequest\0324.google.iden" + - "tity.accesscontextmanager.v1.AccessLevel" + - "\"9\202\323\344\223\002,\022*/v1/{name=accessPolicies/*/acc" + - "essLevels/*}\332A\004name\022\205\002\n\021CreateAccessLeve" + - "l\022A.google.identity.accesscontextmanager" + - ".v1.CreateAccessLevelRequest\032\035.google.lo" + - "ngrunning.Operation\"\215\001\202\323\344\223\002:\"*/v1/{paren" + - "t=accessPolicies/*}/accessLevels:\014access" + - "_level\332A\023parent,access_level\312A4\n\013AccessL" + - "evel\022%AccessContextManagerOperationMetad" + - "ata\022\227\002\n\021UpdateAccessLevel\022A.google.ident" + - "ity.accesscontextmanager.v1.UpdateAccess" + - "LevelRequest\032\035.google.longrunning.Operat" + - "ion\"\237\001\202\323\344\223\002G27/v1/{access_level.name=acc" + - "essPolicies/*/accessLevels/*}:\014access_le" + - "vel\332A\030access_level,update_mask\312A4\n\013Acces" + - "sLevel\022%AccessContextManagerOperationMet" + - "adata\022\361\001\n\021DeleteAccessLevel\022A.google.ide" + - "ntity.accesscontextmanager.v1.DeleteAcce" + - "ssLevelRequest\032\035.google.longrunning.Oper" + - "ation\"z\202\323\344\223\002,**/v1/{name=accessPolicies/" + - "*/accessLevels/*}\332A\004name\312A>\n\025google.prot" + - "obuf.Empty\022%AccessContextManagerOperatio" + - "nMetadata\022\203\002\n\023ReplaceAccessLevels\022C.goog" + - "le.identity.accesscontextmanager.v1.Repl" + - "aceAccessLevelsRequest\032\035.google.longrunn" + - "ing.Operation\"\207\001\202\323\344\223\002:\"5/v1/{parent=acce" + - "ssPolicies/*}/accessLevels:replaceAll:\001*" + - "\312AD\n\033ReplaceAccessLevelsResponse\022%Access" + - "ContextManagerOperationMetadata\022\350\001\n\025List" + - "ServicePerimeters\022E.google.identity.acce" + - "sscontextmanager.v1.ListServicePerimeter" + - "sRequest\032F.google.identity.accesscontext" + - "manager.v1.ListServicePerimetersResponse" + - "\"@\202\323\344\223\0021\022//v1/{parent=accessPolicies/*}/" + - "servicePerimeters\332A\006parent\022\325\001\n\023GetServic" + - "ePerimeter\022C.google.identity.accessconte" + - "xtmanager.v1.GetServicePerimeterRequest\032" + - "9.google.identity.accesscontextmanager.v" + - "1.ServicePerimeter\">\202\323\344\223\0021\022//v1/{name=ac" + - "cessPolicies/*/servicePerimeters/*}\332A\004na" + - "me\022\243\002\n\026CreateServicePerimeter\022F.google.i" + - "dentity.accesscontextmanager.v1.CreateSe" + - "rvicePerimeterRequest\032\035.google.longrunni" + - "ng.Operation\"\241\001\202\323\344\223\002D\"//v1/{parent=acces" + - "sPolicies/*}/servicePerimeters:\021service_" + - "perimeter\332A\030parent,service_perimeter\312A9\n" + - "\020ServicePerimeter\022%AccessContextManagerO" + - "perationMetadata\022\272\002\n\026UpdateServicePerime" + - "ter\022F.google.identity.accesscontextmanag" + - "er.v1.UpdateServicePerimeterRequest\032\035.go" + - "ogle.longrunning.Operation\"\270\001\202\323\344\223\002V2A/v1" + - "/{service_perimeter.name=accessPolicies/" + - "*/servicePerimeters/*}:\021service_perimete" + - "r\332A\035service_perimeter,update_mask\312A9\n\020Se" + - "rvicePerimeter\022%AccessContextManagerOper" + - "ationMetadata\022\200\002\n\026DeleteServicePerimeter" + - "\022F.google.identity.accesscontextmanager." + - "v1.DeleteServicePerimeterRequest\032\035.googl" + - "e.longrunning.Operation\"\177\202\323\344\223\0021*//v1/{na" + - "me=accessPolicies/*/servicePerimeters/*}" + - "\332A\004name\312A>\n\025google.protobuf.Empty\022%Acces" + - "sContextManagerOperationMetadata\022\227\002\n\030Rep" + - "laceServicePerimeters\022H.google.identity." + - "accesscontextmanager.v1.ReplaceServicePe" + - "rimetersRequest\032\035.google.longrunning.Ope" + - "ration\"\221\001\202\323\344\223\002?\":/v1/{parent=accessPolic" + - "ies/*}/servicePerimeters:replaceAll:\001*\312A" + - "I\n ReplaceServicePerimetersResponse\022%Acc" + - "essContextManagerOperationMetadata\022\220\002\n\027C" + - "ommitServicePerimeters\022G.google.identity" + - ".accesscontextmanager.v1.CommitServicePe" + - "rimetersRequest\032\035.google.longrunning.Ope" + - "ration\"\214\001\202\323\344\223\002;\"6/v1/{parent=accessPolic" + - "ies/*}/servicePerimeters:commit:\001*\312AH\n\037C" + - "ommitServicePerimetersResponse\022%AccessCo" + - "ntextManagerOperationMetadata\022\367\001\n\031ListGc" + - "pUserAccessBindings\022I.google.identity.ac" + - "cesscontextmanager.v1.ListGcpUserAccessB" + - "indingsRequest\032J.google.identity.accessc" + - "ontextmanager.v1.ListGcpUserAccessBindin" + - "gsResponse\"C\202\323\344\223\0024\0222/v1/{parent=organiza" + - "tions/*}/gcpUserAccessBindings\332A\006parent\022" + - "\344\001\n\027GetGcpUserAccessBinding\022G.google.ide" + - "ntity.accesscontextmanager.v1.GetGcpUser" + - "AccessBindingRequest\032=.google.identity.a" + - "ccesscontextmanager.v1.GcpUserAccessBind" + - "ing\"A\202\323\344\223\0024\0222/v1/{name=organizations/*/g" + - "cpUserAccessBindings/*}\332A\004name\022\276\002\n\032Creat" + - "eGcpUserAccessBinding\022J.google.identity." + - "accesscontextmanager.v1.CreateGcpUserAcc" + - "essBindingRequest\032\035.google.longrunning.O" + - "peration\"\264\001\202\323\344\223\002M\"2/v1/{parent=organizat" + - "ions/*}/gcpUserAccessBindings:\027gcp_user_" + - "access_binding\332A\036parent,gcp_user_access_" + - "binding\312A=\n\024GcpUserAccessBinding\022%GcpUse" + - "rAccessBindingOperationMetadata\022\333\002\n\032Upda" + - "teGcpUserAccessBinding\022J.google.identity" + - ".accesscontextmanager.v1.UpdateGcpUserAc" + - "cessBindingRequest\032\035.google.longrunning." + - "Operation\"\321\001\202\323\344\223\002e2J/v1/{gcp_user_access" + - "_binding.name=organizations/*/gcpUserAcc" + - "essBindings/*}:\027gcp_user_access_binding\332" + - "A#gcp_user_access_binding,update_mask\312A=" + - "\n\024GcpUserAccessBinding\022%GcpUserAccessBin" + - "dingOperationMetadata\022\214\002\n\032DeleteGcpUserA" + - "ccessBinding\022J.google.identity.accesscon" + - "textmanager.v1.DeleteGcpUserAccessBindin" + - "gRequest\032\035.google.longrunning.Operation\"" + - "\202\001\202\323\344\223\0024*2/v1/{name=organizations/*/gcpU" + - "serAccessBindings/*}\332A\004name\312A>\n\025google.p" + - "rotobuf.Empty\022%GcpUserAccessBindingOpera" + - "tionMetadata\022\202\001\n\014SetIamPolicy\022\".google.i" + - "am.v1.SetIamPolicyRequest\032\025.google.iam.v" + - "1.Policy\"7\202\323\344\223\0021\",/v1/{resource=accessPo" + - "licies/*}:setIamPolicy:\001*\022\202\001\n\014GetIamPoli" + - "cy\022\".google.iam.v1.GetIamPolicyRequest\032\025" + - ".google.iam.v1.Policy\"7\202\323\344\223\0021\",/v1/{reso" + - "urce=accessPolicies/*}:getIamPolicy:\001*\022\277" + - "\002\n\022TestIamPermissions\022(.google.iam.v1.Te" + - "stIamPermissionsRequest\032).google.iam.v1." + - "TestIamPermissionsResponse\"\323\001\202\323\344\223\002\314\001\"2/v" + - "1/{resource=accessPolicies/*}:testIamPer" + - "missions:\001*ZF\"A/v1/{resource=accessPolic" + - "ies/*/accessLevels/*}:testIamPermissions" + - ":\001*ZK\"F/v1/{resource=accessPolicies/*/se" + - "rvicePerimeters/*}:testIamPermissions:\001*" + - "\032W\312A#accesscontextmanager.googleapis.com" + - "\322A.https://www.googleapis.com/auth/cloud" + - "-platformB\257\002\n+com.google.identity.access" + - "contextmanager.v1B\031AccessContextManagerP" + - "rotoP\001Z[google.golang.org/genproto/googl" + - "eapis/identity/accesscontextmanager/v1;a" + - "ccesscontextmanager\242\002\004GACM\252\002\'Google.Iden" + - "tity.AccessContextManager.V1\312\002\'Google\\Id" + - "entity\\AccessContextManager\\V1\352\002*Google:" + - ":Identity::AccessContextManager::V1b\006pro" + - "to3" - }; - descriptor = com.google.protobuf.Descriptors.FileDescriptor - .internalBuildGeneratedFileFrom(descriptorData, - new com.google.protobuf.Descriptors.FileDescriptor[] { - com.google.api.AnnotationsProto.getDescriptor(), - com.google.api.ClientProto.getDescriptor(), - com.google.api.FieldBehaviorProto.getDescriptor(), - com.google.api.ResourceProto.getDescriptor(), - com.google.iam.v1.IamPolicyProto.getDescriptor(), - com.google.iam.v1.PolicyProto.getDescriptor(), - com.google.identity.accesscontextmanager.v1.AccessLevelProto.getDescriptor(), - com.google.identity.accesscontextmanager.v1.PolicyProto.getDescriptor(), - com.google.identity.accesscontextmanager.v1.GcpUserAccessBindingProto.getDescriptor(), - com.google.identity.accesscontextmanager.v1.ServicePerimeterProto.getDescriptor(), - com.google.longrunning.OperationsProto.getDescriptor(), - com.google.protobuf.FieldMaskProto.getDescriptor(), - }); - internal_static_google_identity_accesscontextmanager_v1_ListAccessPoliciesRequest_descriptor = - getDescriptor().getMessageTypes().get(0); - internal_static_google_identity_accesscontextmanager_v1_ListAccessPoliciesRequest_fieldAccessorTable = new - com.google.protobuf.GeneratedMessageV3.FieldAccessorTable( - internal_static_google_identity_accesscontextmanager_v1_ListAccessPoliciesRequest_descriptor, - new java.lang.String[] { "Parent", "PageSize", "PageToken", }); - internal_static_google_identity_accesscontextmanager_v1_ListAccessPoliciesResponse_descriptor = - getDescriptor().getMessageTypes().get(1); - internal_static_google_identity_accesscontextmanager_v1_ListAccessPoliciesResponse_fieldAccessorTable = new - com.google.protobuf.GeneratedMessageV3.FieldAccessorTable( - internal_static_google_identity_accesscontextmanager_v1_ListAccessPoliciesResponse_descriptor, - new java.lang.String[] { "AccessPolicies", "NextPageToken", }); - internal_static_google_identity_accesscontextmanager_v1_GetAccessPolicyRequest_descriptor = - getDescriptor().getMessageTypes().get(2); - internal_static_google_identity_accesscontextmanager_v1_GetAccessPolicyRequest_fieldAccessorTable = new - com.google.protobuf.GeneratedMessageV3.FieldAccessorTable( - internal_static_google_identity_accesscontextmanager_v1_GetAccessPolicyRequest_descriptor, - new java.lang.String[] { "Name", }); - internal_static_google_identity_accesscontextmanager_v1_UpdateAccessPolicyRequest_descriptor = - getDescriptor().getMessageTypes().get(3); - internal_static_google_identity_accesscontextmanager_v1_UpdateAccessPolicyRequest_fieldAccessorTable = new - com.google.protobuf.GeneratedMessageV3.FieldAccessorTable( - internal_static_google_identity_accesscontextmanager_v1_UpdateAccessPolicyRequest_descriptor, - new java.lang.String[] { "Policy", "UpdateMask", }); - internal_static_google_identity_accesscontextmanager_v1_DeleteAccessPolicyRequest_descriptor = - getDescriptor().getMessageTypes().get(4); - internal_static_google_identity_accesscontextmanager_v1_DeleteAccessPolicyRequest_fieldAccessorTable = new - com.google.protobuf.GeneratedMessageV3.FieldAccessorTable( - internal_static_google_identity_accesscontextmanager_v1_DeleteAccessPolicyRequest_descriptor, - new java.lang.String[] { "Name", }); - internal_static_google_identity_accesscontextmanager_v1_ListAccessLevelsRequest_descriptor = - getDescriptor().getMessageTypes().get(5); - internal_static_google_identity_accesscontextmanager_v1_ListAccessLevelsRequest_fieldAccessorTable = new - com.google.protobuf.GeneratedMessageV3.FieldAccessorTable( - internal_static_google_identity_accesscontextmanager_v1_ListAccessLevelsRequest_descriptor, - new java.lang.String[] { "Parent", "PageSize", "PageToken", "AccessLevelFormat", }); - internal_static_google_identity_accesscontextmanager_v1_ListAccessLevelsResponse_descriptor = - getDescriptor().getMessageTypes().get(6); - internal_static_google_identity_accesscontextmanager_v1_ListAccessLevelsResponse_fieldAccessorTable = new - com.google.protobuf.GeneratedMessageV3.FieldAccessorTable( - internal_static_google_identity_accesscontextmanager_v1_ListAccessLevelsResponse_descriptor, - new java.lang.String[] { "AccessLevels", "NextPageToken", }); - internal_static_google_identity_accesscontextmanager_v1_GetAccessLevelRequest_descriptor = - getDescriptor().getMessageTypes().get(7); - internal_static_google_identity_accesscontextmanager_v1_GetAccessLevelRequest_fieldAccessorTable = new - com.google.protobuf.GeneratedMessageV3.FieldAccessorTable( - internal_static_google_identity_accesscontextmanager_v1_GetAccessLevelRequest_descriptor, - new java.lang.String[] { "Name", "AccessLevelFormat", }); - internal_static_google_identity_accesscontextmanager_v1_CreateAccessLevelRequest_descriptor = - getDescriptor().getMessageTypes().get(8); - internal_static_google_identity_accesscontextmanager_v1_CreateAccessLevelRequest_fieldAccessorTable = new - com.google.protobuf.GeneratedMessageV3.FieldAccessorTable( - internal_static_google_identity_accesscontextmanager_v1_CreateAccessLevelRequest_descriptor, - new java.lang.String[] { "Parent", "AccessLevel", }); - internal_static_google_identity_accesscontextmanager_v1_UpdateAccessLevelRequest_descriptor = - getDescriptor().getMessageTypes().get(9); - internal_static_google_identity_accesscontextmanager_v1_UpdateAccessLevelRequest_fieldAccessorTable = new - com.google.protobuf.GeneratedMessageV3.FieldAccessorTable( - internal_static_google_identity_accesscontextmanager_v1_UpdateAccessLevelRequest_descriptor, - new java.lang.String[] { "AccessLevel", "UpdateMask", }); - internal_static_google_identity_accesscontextmanager_v1_DeleteAccessLevelRequest_descriptor = - getDescriptor().getMessageTypes().get(10); - internal_static_google_identity_accesscontextmanager_v1_DeleteAccessLevelRequest_fieldAccessorTable = new - com.google.protobuf.GeneratedMessageV3.FieldAccessorTable( - internal_static_google_identity_accesscontextmanager_v1_DeleteAccessLevelRequest_descriptor, - new java.lang.String[] { "Name", }); - internal_static_google_identity_accesscontextmanager_v1_ReplaceAccessLevelsRequest_descriptor = - getDescriptor().getMessageTypes().get(11); - internal_static_google_identity_accesscontextmanager_v1_ReplaceAccessLevelsRequest_fieldAccessorTable = new - com.google.protobuf.GeneratedMessageV3.FieldAccessorTable( - internal_static_google_identity_accesscontextmanager_v1_ReplaceAccessLevelsRequest_descriptor, - new java.lang.String[] { "Parent", "AccessLevels", "Etag", }); - internal_static_google_identity_accesscontextmanager_v1_ReplaceAccessLevelsResponse_descriptor = - getDescriptor().getMessageTypes().get(12); - internal_static_google_identity_accesscontextmanager_v1_ReplaceAccessLevelsResponse_fieldAccessorTable = new - com.google.protobuf.GeneratedMessageV3.FieldAccessorTable( - internal_static_google_identity_accesscontextmanager_v1_ReplaceAccessLevelsResponse_descriptor, - new java.lang.String[] { "AccessLevels", }); - internal_static_google_identity_accesscontextmanager_v1_ListServicePerimetersRequest_descriptor = - getDescriptor().getMessageTypes().get(13); - internal_static_google_identity_accesscontextmanager_v1_ListServicePerimetersRequest_fieldAccessorTable = new - com.google.protobuf.GeneratedMessageV3.FieldAccessorTable( - internal_static_google_identity_accesscontextmanager_v1_ListServicePerimetersRequest_descriptor, - new java.lang.String[] { "Parent", "PageSize", "PageToken", }); - internal_static_google_identity_accesscontextmanager_v1_ListServicePerimetersResponse_descriptor = - getDescriptor().getMessageTypes().get(14); - internal_static_google_identity_accesscontextmanager_v1_ListServicePerimetersResponse_fieldAccessorTable = new - com.google.protobuf.GeneratedMessageV3.FieldAccessorTable( - internal_static_google_identity_accesscontextmanager_v1_ListServicePerimetersResponse_descriptor, - new java.lang.String[] { "ServicePerimeters", "NextPageToken", }); - internal_static_google_identity_accesscontextmanager_v1_GetServicePerimeterRequest_descriptor = - getDescriptor().getMessageTypes().get(15); - internal_static_google_identity_accesscontextmanager_v1_GetServicePerimeterRequest_fieldAccessorTable = new - com.google.protobuf.GeneratedMessageV3.FieldAccessorTable( - internal_static_google_identity_accesscontextmanager_v1_GetServicePerimeterRequest_descriptor, - new java.lang.String[] { "Name", }); - internal_static_google_identity_accesscontextmanager_v1_CreateServicePerimeterRequest_descriptor = - getDescriptor().getMessageTypes().get(16); - internal_static_google_identity_accesscontextmanager_v1_CreateServicePerimeterRequest_fieldAccessorTable = new - com.google.protobuf.GeneratedMessageV3.FieldAccessorTable( - internal_static_google_identity_accesscontextmanager_v1_CreateServicePerimeterRequest_descriptor, - new java.lang.String[] { "Parent", "ServicePerimeter", }); - internal_static_google_identity_accesscontextmanager_v1_UpdateServicePerimeterRequest_descriptor = - getDescriptor().getMessageTypes().get(17); - internal_static_google_identity_accesscontextmanager_v1_UpdateServicePerimeterRequest_fieldAccessorTable = new - com.google.protobuf.GeneratedMessageV3.FieldAccessorTable( - internal_static_google_identity_accesscontextmanager_v1_UpdateServicePerimeterRequest_descriptor, - new java.lang.String[] { "ServicePerimeter", "UpdateMask", }); - internal_static_google_identity_accesscontextmanager_v1_DeleteServicePerimeterRequest_descriptor = - getDescriptor().getMessageTypes().get(18); - internal_static_google_identity_accesscontextmanager_v1_DeleteServicePerimeterRequest_fieldAccessorTable = new - com.google.protobuf.GeneratedMessageV3.FieldAccessorTable( - internal_static_google_identity_accesscontextmanager_v1_DeleteServicePerimeterRequest_descriptor, - new java.lang.String[] { "Name", }); - internal_static_google_identity_accesscontextmanager_v1_ReplaceServicePerimetersRequest_descriptor = - getDescriptor().getMessageTypes().get(19); - internal_static_google_identity_accesscontextmanager_v1_ReplaceServicePerimetersRequest_fieldAccessorTable = new - com.google.protobuf.GeneratedMessageV3.FieldAccessorTable( - internal_static_google_identity_accesscontextmanager_v1_ReplaceServicePerimetersRequest_descriptor, - new java.lang.String[] { "Parent", "ServicePerimeters", "Etag", }); - internal_static_google_identity_accesscontextmanager_v1_ReplaceServicePerimetersResponse_descriptor = - getDescriptor().getMessageTypes().get(20); - internal_static_google_identity_accesscontextmanager_v1_ReplaceServicePerimetersResponse_fieldAccessorTable = new - com.google.protobuf.GeneratedMessageV3.FieldAccessorTable( - internal_static_google_identity_accesscontextmanager_v1_ReplaceServicePerimetersResponse_descriptor, - new java.lang.String[] { "ServicePerimeters", }); - internal_static_google_identity_accesscontextmanager_v1_CommitServicePerimetersRequest_descriptor = - getDescriptor().getMessageTypes().get(21); - internal_static_google_identity_accesscontextmanager_v1_CommitServicePerimetersRequest_fieldAccessorTable = new - com.google.protobuf.GeneratedMessageV3.FieldAccessorTable( - internal_static_google_identity_accesscontextmanager_v1_CommitServicePerimetersRequest_descriptor, - new java.lang.String[] { "Parent", "Etag", }); - internal_static_google_identity_accesscontextmanager_v1_CommitServicePerimetersResponse_descriptor = - getDescriptor().getMessageTypes().get(22); - internal_static_google_identity_accesscontextmanager_v1_CommitServicePerimetersResponse_fieldAccessorTable = new - com.google.protobuf.GeneratedMessageV3.FieldAccessorTable( - internal_static_google_identity_accesscontextmanager_v1_CommitServicePerimetersResponse_descriptor, - new java.lang.String[] { "ServicePerimeters", }); - internal_static_google_identity_accesscontextmanager_v1_ListGcpUserAccessBindingsRequest_descriptor = - getDescriptor().getMessageTypes().get(23); - internal_static_google_identity_accesscontextmanager_v1_ListGcpUserAccessBindingsRequest_fieldAccessorTable = new - com.google.protobuf.GeneratedMessageV3.FieldAccessorTable( - internal_static_google_identity_accesscontextmanager_v1_ListGcpUserAccessBindingsRequest_descriptor, - new java.lang.String[] { "Parent", "PageSize", "PageToken", }); - internal_static_google_identity_accesscontextmanager_v1_ListGcpUserAccessBindingsResponse_descriptor = - getDescriptor().getMessageTypes().get(24); - internal_static_google_identity_accesscontextmanager_v1_ListGcpUserAccessBindingsResponse_fieldAccessorTable = new - com.google.protobuf.GeneratedMessageV3.FieldAccessorTable( - internal_static_google_identity_accesscontextmanager_v1_ListGcpUserAccessBindingsResponse_descriptor, - new java.lang.String[] { "GcpUserAccessBindings", "NextPageToken", }); - internal_static_google_identity_accesscontextmanager_v1_GetGcpUserAccessBindingRequest_descriptor = - getDescriptor().getMessageTypes().get(25); - internal_static_google_identity_accesscontextmanager_v1_GetGcpUserAccessBindingRequest_fieldAccessorTable = new - com.google.protobuf.GeneratedMessageV3.FieldAccessorTable( - internal_static_google_identity_accesscontextmanager_v1_GetGcpUserAccessBindingRequest_descriptor, - new java.lang.String[] { "Name", }); - internal_static_google_identity_accesscontextmanager_v1_CreateGcpUserAccessBindingRequest_descriptor = - getDescriptor().getMessageTypes().get(26); - internal_static_google_identity_accesscontextmanager_v1_CreateGcpUserAccessBindingRequest_fieldAccessorTable = new - com.google.protobuf.GeneratedMessageV3.FieldAccessorTable( - internal_static_google_identity_accesscontextmanager_v1_CreateGcpUserAccessBindingRequest_descriptor, - new java.lang.String[] { "Parent", "GcpUserAccessBinding", }); - internal_static_google_identity_accesscontextmanager_v1_UpdateGcpUserAccessBindingRequest_descriptor = - getDescriptor().getMessageTypes().get(27); - internal_static_google_identity_accesscontextmanager_v1_UpdateGcpUserAccessBindingRequest_fieldAccessorTable = new - com.google.protobuf.GeneratedMessageV3.FieldAccessorTable( - internal_static_google_identity_accesscontextmanager_v1_UpdateGcpUserAccessBindingRequest_descriptor, - new java.lang.String[] { "GcpUserAccessBinding", "UpdateMask", }); - internal_static_google_identity_accesscontextmanager_v1_DeleteGcpUserAccessBindingRequest_descriptor = - getDescriptor().getMessageTypes().get(28); - internal_static_google_identity_accesscontextmanager_v1_DeleteGcpUserAccessBindingRequest_fieldAccessorTable = new - com.google.protobuf.GeneratedMessageV3.FieldAccessorTable( - internal_static_google_identity_accesscontextmanager_v1_DeleteGcpUserAccessBindingRequest_descriptor, - new java.lang.String[] { "Name", }); - internal_static_google_identity_accesscontextmanager_v1_GcpUserAccessBindingOperationMetadata_descriptor = - getDescriptor().getMessageTypes().get(29); - internal_static_google_identity_accesscontextmanager_v1_GcpUserAccessBindingOperationMetadata_fieldAccessorTable = new - com.google.protobuf.GeneratedMessageV3.FieldAccessorTable( - internal_static_google_identity_accesscontextmanager_v1_GcpUserAccessBindingOperationMetadata_descriptor, - new java.lang.String[] { }); - internal_static_google_identity_accesscontextmanager_v1_AccessContextManagerOperationMetadata_descriptor = - getDescriptor().getMessageTypes().get(30); - internal_static_google_identity_accesscontextmanager_v1_AccessContextManagerOperationMetadata_fieldAccessorTable = new - com.google.protobuf.GeneratedMessageV3.FieldAccessorTable( - internal_static_google_identity_accesscontextmanager_v1_AccessContextManagerOperationMetadata_descriptor, - new java.lang.String[] { }); - com.google.protobuf.ExtensionRegistry registry = - com.google.protobuf.ExtensionRegistry.newInstance(); - registry.add(com.google.api.ClientProto.defaultHost); - registry.add(com.google.api.FieldBehaviorProto.fieldBehavior); - registry.add(com.google.api.AnnotationsProto.http); - registry.add(com.google.api.ClientProto.methodSignature); - registry.add(com.google.api.ClientProto.oauthScopes); - registry.add(com.google.api.ResourceProto.resourceReference); - registry.add(com.google.longrunning.OperationsProto.operationInfo); - com.google.protobuf.Descriptors.FileDescriptor - .internalUpdateFileDescriptor(descriptor, registry); - com.google.api.AnnotationsProto.getDescriptor(); - com.google.api.ClientProto.getDescriptor(); - com.google.api.FieldBehaviorProto.getDescriptor(); - com.google.api.ResourceProto.getDescriptor(); - com.google.iam.v1.IamPolicyProto.getDescriptor(); - com.google.iam.v1.PolicyProto.getDescriptor(); - com.google.identity.accesscontextmanager.v1.AccessLevelProto.getDescriptor(); - com.google.identity.accesscontextmanager.v1.PolicyProto.getDescriptor(); - com.google.identity.accesscontextmanager.v1.GcpUserAccessBindingProto.getDescriptor(); - com.google.identity.accesscontextmanager.v1.ServicePerimeterProto.getDescriptor(); - com.google.longrunning.OperationsProto.getDescriptor(); - com.google.protobuf.FieldMaskProto.getDescriptor(); - } - - // @@protoc_insertion_point(outer_class_scope) -} diff --git a/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/AccessLevelProto.java b/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/AccessLevelProto.java deleted file mode 100644 index daf73316a16d..000000000000 --- a/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/AccessLevelProto.java +++ /dev/null @@ -1,164 +0,0 @@ -// Generated by the protocol buffer compiler. DO NOT EDIT! -// source: google/identity/accesscontextmanager/v1/access_level.proto - -package com.google.identity.accesscontextmanager.v1; - -public final class AccessLevelProto { - private AccessLevelProto() {} - public static void registerAllExtensions( - com.google.protobuf.ExtensionRegistryLite registry) { - } - - public static void registerAllExtensions( - com.google.protobuf.ExtensionRegistry registry) { - registerAllExtensions( - (com.google.protobuf.ExtensionRegistryLite) registry); - } - static final com.google.protobuf.Descriptors.Descriptor - internal_static_google_identity_accesscontextmanager_v1_AccessLevel_descriptor; - static final - com.google.protobuf.GeneratedMessageV3.FieldAccessorTable - internal_static_google_identity_accesscontextmanager_v1_AccessLevel_fieldAccessorTable; - static final com.google.protobuf.Descriptors.Descriptor - internal_static_google_identity_accesscontextmanager_v1_BasicLevel_descriptor; - static final - com.google.protobuf.GeneratedMessageV3.FieldAccessorTable - internal_static_google_identity_accesscontextmanager_v1_BasicLevel_fieldAccessorTable; - static final com.google.protobuf.Descriptors.Descriptor - internal_static_google_identity_accesscontextmanager_v1_Condition_descriptor; - static final - com.google.protobuf.GeneratedMessageV3.FieldAccessorTable - internal_static_google_identity_accesscontextmanager_v1_Condition_fieldAccessorTable; - static final com.google.protobuf.Descriptors.Descriptor - internal_static_google_identity_accesscontextmanager_v1_CustomLevel_descriptor; - static final - com.google.protobuf.GeneratedMessageV3.FieldAccessorTable - internal_static_google_identity_accesscontextmanager_v1_CustomLevel_fieldAccessorTable; - static final com.google.protobuf.Descriptors.Descriptor - internal_static_google_identity_accesscontextmanager_v1_DevicePolicy_descriptor; - static final - com.google.protobuf.GeneratedMessageV3.FieldAccessorTable - internal_static_google_identity_accesscontextmanager_v1_DevicePolicy_fieldAccessorTable; - static final com.google.protobuf.Descriptors.Descriptor - internal_static_google_identity_accesscontextmanager_v1_OsConstraint_descriptor; - static final - com.google.protobuf.GeneratedMessageV3.FieldAccessorTable - internal_static_google_identity_accesscontextmanager_v1_OsConstraint_fieldAccessorTable; - - public static com.google.protobuf.Descriptors.FileDescriptor - getDescriptor() { - return descriptor; - } - private static com.google.protobuf.Descriptors.FileDescriptor - descriptor; - static { - java.lang.String[] descriptorData = { - "\n:google/identity/accesscontextmanager/v" + - "1/access_level.proto\022\'google.identity.ac" + - "cesscontextmanager.v1\032\031google/api/resour" + - "ce.proto\032@google/identity/accesscontextm" + - "anager/type/device_resources.proto\032\037goog" + - "le/protobuf/timestamp.proto\032\026google/type" + - "/expr.proto\"\252\003\n\013AccessLevel\022\014\n\004name\030\001 \001(" + - "\t\022\r\n\005title\030\002 \001(\t\022\023\n\013description\030\003 \001(\t\022D\n" + - "\005basic\030\004 \001(\01323.google.identity.accesscon" + - "textmanager.v1.BasicLevelH\000\022F\n\006custom\030\005 " + - "\001(\01324.google.identity.accesscontextmanag" + - "er.v1.CustomLevelH\000\022/\n\013create_time\030\006 \001(\013" + - "2\032.google.protobuf.Timestamp\022/\n\013update_t" + - "ime\030\007 \001(\0132\032.google.protobuf.Timestamp:p\352" + - "Am\n/accesscontextmanager.googleapis.com/" + - "AccessLevel\022:accessPolicies/{access_poli" + - "cy}/accessLevels/{access_level}B\007\n\005level" + - "\"\357\001\n\nBasicLevel\022F\n\nconditions\030\001 \003(\01322.go" + - "ogle.identity.accesscontextmanager.v1.Co" + - "ndition\022j\n\022combining_function\030\002 \001(\0162N.go" + - "ogle.identity.accesscontextmanager.v1.Ba" + - "sicLevel.ConditionCombiningFunction\"-\n\032C" + - "onditionCombiningFunction\022\007\n\003AND\020\000\022\006\n\002OR" + - "\020\001\"\303\001\n\tCondition\022\026\n\016ip_subnetworks\030\001 \003(\t" + - "\022L\n\rdevice_policy\030\002 \001(\01325.google.identit" + - "y.accesscontextmanager.v1.DevicePolicy\022\036" + - "\n\026required_access_levels\030\003 \003(\t\022\016\n\006negate" + - "\030\005 \001(\010\022\017\n\007members\030\006 \003(\t\022\017\n\007regions\030\007 \003(\t" + - "\".\n\013CustomLevel\022\037\n\004expr\030\001 \001(\0132\021.google.t" + - "ype.Expr\"\211\003\n\014DevicePolicy\022\032\n\022require_scr" + - "eenlock\030\001 \001(\010\022f\n\033allowed_encryption_stat" + - "uses\030\002 \003(\0162A.google.identity.accessconte" + - "xtmanager.type.DeviceEncryptionStatus\022M\n" + - "\016os_constraints\030\003 \003(\01325.google.identity." + - "accesscontextmanager.v1.OsConstraint\022j\n " + - "allowed_device_management_levels\030\006 \003(\0162@" + - ".google.identity.accesscontextmanager.ty" + - "pe.DeviceManagementLevel\022\036\n\026require_admi" + - "n_approval\030\007 \001(\010\022\032\n\022require_corp_owned\030\010" + - " \001(\010\"\217\001\n\014OsConstraint\022B\n\007os_type\030\001 \001(\01621" + - ".google.identity.accesscontextmanager.ty" + - "pe.OsType\022\027\n\017minimum_version\030\002 \001(\t\022\"\n\032re" + - "quire_verified_chrome_os\030\003 \001(\010B\246\002\n+com.g" + - "oogle.identity.accesscontextmanager.v1B\020" + - "AccessLevelProtoP\001Z[google.golang.org/ge" + - "nproto/googleapis/identity/accesscontext" + - "manager/v1;accesscontextmanager\242\002\004GACM\252\002" + - "\'Google.Identity.AccessContextManager.V1" + - "\312\002\'Google\\Identity\\AccessContextManager\\" + - "V1\352\002*Google::Identity::AccessContextMana" + - "ger::V1b\006proto3" - }; - descriptor = com.google.protobuf.Descriptors.FileDescriptor - .internalBuildGeneratedFileFrom(descriptorData, - new com.google.protobuf.Descriptors.FileDescriptor[] { - com.google.api.ResourceProto.getDescriptor(), - com.google.identity.accesscontextmanager.type.TypeProto.getDescriptor(), - com.google.protobuf.TimestampProto.getDescriptor(), - com.google.type.ExprProto.getDescriptor(), - }); - internal_static_google_identity_accesscontextmanager_v1_AccessLevel_descriptor = - getDescriptor().getMessageTypes().get(0); - internal_static_google_identity_accesscontextmanager_v1_AccessLevel_fieldAccessorTable = new - com.google.protobuf.GeneratedMessageV3.FieldAccessorTable( - internal_static_google_identity_accesscontextmanager_v1_AccessLevel_descriptor, - new java.lang.String[] { "Name", "Title", "Description", "Basic", "Custom", "CreateTime", "UpdateTime", "Level", }); - internal_static_google_identity_accesscontextmanager_v1_BasicLevel_descriptor = - getDescriptor().getMessageTypes().get(1); - internal_static_google_identity_accesscontextmanager_v1_BasicLevel_fieldAccessorTable = new - com.google.protobuf.GeneratedMessageV3.FieldAccessorTable( - internal_static_google_identity_accesscontextmanager_v1_BasicLevel_descriptor, - new java.lang.String[] { "Conditions", "CombiningFunction", }); - internal_static_google_identity_accesscontextmanager_v1_Condition_descriptor = - getDescriptor().getMessageTypes().get(2); - internal_static_google_identity_accesscontextmanager_v1_Condition_fieldAccessorTable = new - com.google.protobuf.GeneratedMessageV3.FieldAccessorTable( - internal_static_google_identity_accesscontextmanager_v1_Condition_descriptor, - new java.lang.String[] { "IpSubnetworks", "DevicePolicy", "RequiredAccessLevels", "Negate", "Members", "Regions", }); - internal_static_google_identity_accesscontextmanager_v1_CustomLevel_descriptor = - getDescriptor().getMessageTypes().get(3); - internal_static_google_identity_accesscontextmanager_v1_CustomLevel_fieldAccessorTable = new - com.google.protobuf.GeneratedMessageV3.FieldAccessorTable( - internal_static_google_identity_accesscontextmanager_v1_CustomLevel_descriptor, - new java.lang.String[] { "Expr", }); - internal_static_google_identity_accesscontextmanager_v1_DevicePolicy_descriptor = - getDescriptor().getMessageTypes().get(4); - internal_static_google_identity_accesscontextmanager_v1_DevicePolicy_fieldAccessorTable = new - com.google.protobuf.GeneratedMessageV3.FieldAccessorTable( - internal_static_google_identity_accesscontextmanager_v1_DevicePolicy_descriptor, - new java.lang.String[] { "RequireScreenlock", "AllowedEncryptionStatuses", "OsConstraints", "AllowedDeviceManagementLevels", "RequireAdminApproval", "RequireCorpOwned", }); - internal_static_google_identity_accesscontextmanager_v1_OsConstraint_descriptor = - getDescriptor().getMessageTypes().get(5); - internal_static_google_identity_accesscontextmanager_v1_OsConstraint_fieldAccessorTable = new - com.google.protobuf.GeneratedMessageV3.FieldAccessorTable( - internal_static_google_identity_accesscontextmanager_v1_OsConstraint_descriptor, - new java.lang.String[] { "OsType", "MinimumVersion", "RequireVerifiedChromeOs", }); - com.google.protobuf.ExtensionRegistry registry = - com.google.protobuf.ExtensionRegistry.newInstance(); - registry.add(com.google.api.ResourceProto.resource); - com.google.protobuf.Descriptors.FileDescriptor - .internalUpdateFileDescriptor(descriptor, registry); - com.google.api.ResourceProto.getDescriptor(); - com.google.identity.accesscontextmanager.type.TypeProto.getDescriptor(); - com.google.protobuf.TimestampProto.getDescriptor(); - com.google.type.ExprProto.getDescriptor(); - } - - // @@protoc_insertion_point(outer_class_scope) -} diff --git a/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/CreateGcpUserAccessBindingRequestOrBuilder.java b/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/CreateGcpUserAccessBindingRequestOrBuilder.java deleted file mode 100644 index 18e0565aa659..000000000000 --- a/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/CreateGcpUserAccessBindingRequestOrBuilder.java +++ /dev/null @@ -1,59 +0,0 @@ -// Generated by the protocol buffer compiler. DO NOT EDIT! -// source: google/identity/accesscontextmanager/v1/access_context_manager.proto - -package com.google.identity.accesscontextmanager.v1; - -public interface CreateGcpUserAccessBindingRequestOrBuilder extends - // @@protoc_insertion_point(interface_extends:google.identity.accesscontextmanager.v1.CreateGcpUserAccessBindingRequest) - com.google.protobuf.MessageOrBuilder { - - /** - *
-   * Required. Example: "organizations/256"
-   * 
- * - * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } - * @return The parent. - */ - java.lang.String getParent(); - /** - *
-   * Required. Example: "organizations/256"
-   * 
- * - * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } - * @return The bytes for parent. - */ - com.google.protobuf.ByteString - getParentBytes(); - - /** - *
-   * Required. [GcpUserAccessBinding]
-   * [google.identity.accesscontextmanager.v1.GcpUserAccessBinding]
-   * 
- * - * .google.identity.accesscontextmanager.v1.GcpUserAccessBinding gcp_user_access_binding = 2 [(.google.api.field_behavior) = REQUIRED]; - * @return Whether the gcpUserAccessBinding field is set. - */ - boolean hasGcpUserAccessBinding(); - /** - *
-   * Required. [GcpUserAccessBinding]
-   * [google.identity.accesscontextmanager.v1.GcpUserAccessBinding]
-   * 
- * - * .google.identity.accesscontextmanager.v1.GcpUserAccessBinding gcp_user_access_binding = 2 [(.google.api.field_behavior) = REQUIRED]; - * @return The gcpUserAccessBinding. - */ - com.google.identity.accesscontextmanager.v1.GcpUserAccessBinding getGcpUserAccessBinding(); - /** - *
-   * Required. [GcpUserAccessBinding]
-   * [google.identity.accesscontextmanager.v1.GcpUserAccessBinding]
-   * 
- * - * .google.identity.accesscontextmanager.v1.GcpUserAccessBinding gcp_user_access_binding = 2 [(.google.api.field_behavior) = REQUIRED]; - */ - com.google.identity.accesscontextmanager.v1.GcpUserAccessBindingOrBuilder getGcpUserAccessBindingOrBuilder(); -} diff --git a/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/DeleteAccessLevelRequestOrBuilder.java b/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/DeleteAccessLevelRequestOrBuilder.java deleted file mode 100644 index 9752542e5214..000000000000 --- a/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/DeleteAccessLevelRequestOrBuilder.java +++ /dev/null @@ -1,35 +0,0 @@ -// Generated by the protocol buffer compiler. DO NOT EDIT! -// source: google/identity/accesscontextmanager/v1/access_context_manager.proto - -package com.google.identity.accesscontextmanager.v1; - -public interface DeleteAccessLevelRequestOrBuilder extends - // @@protoc_insertion_point(interface_extends:google.identity.accesscontextmanager.v1.DeleteAccessLevelRequest) - com.google.protobuf.MessageOrBuilder { - - /** - *
-   * Required. Resource name for the [Access Level]
-   * [google.identity.accesscontextmanager.v1.AccessLevel].
-   * Format:
-   * `accessPolicies/{policy_id}/accessLevels/{access_level_id}`
-   * 
- * - * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } - * @return The name. - */ - java.lang.String getName(); - /** - *
-   * Required. Resource name for the [Access Level]
-   * [google.identity.accesscontextmanager.v1.AccessLevel].
-   * Format:
-   * `accessPolicies/{policy_id}/accessLevels/{access_level_id}`
-   * 
- * - * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } - * @return The bytes for name. - */ - com.google.protobuf.ByteString - getNameBytes(); -} diff --git a/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/DeleteAccessPolicyRequestOrBuilder.java b/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/DeleteAccessPolicyRequestOrBuilder.java deleted file mode 100644 index f8c778da4c12..000000000000 --- a/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/DeleteAccessPolicyRequestOrBuilder.java +++ /dev/null @@ -1,31 +0,0 @@ -// Generated by the protocol buffer compiler. DO NOT EDIT! -// source: google/identity/accesscontextmanager/v1/access_context_manager.proto - -package com.google.identity.accesscontextmanager.v1; - -public interface DeleteAccessPolicyRequestOrBuilder extends - // @@protoc_insertion_point(interface_extends:google.identity.accesscontextmanager.v1.DeleteAccessPolicyRequest) - com.google.protobuf.MessageOrBuilder { - - /** - *
-   * Required. Resource name for the access policy to delete.
-   * Format `accessPolicies/{policy_id}`
-   * 
- * - * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } - * @return The name. - */ - java.lang.String getName(); - /** - *
-   * Required. Resource name for the access policy to delete.
-   * Format `accessPolicies/{policy_id}`
-   * 
- * - * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } - * @return The bytes for name. - */ - com.google.protobuf.ByteString - getNameBytes(); -} diff --git a/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/DeleteGcpUserAccessBindingRequestOrBuilder.java b/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/DeleteGcpUserAccessBindingRequestOrBuilder.java deleted file mode 100644 index 185d48d5844a..000000000000 --- a/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/DeleteGcpUserAccessBindingRequestOrBuilder.java +++ /dev/null @@ -1,29 +0,0 @@ -// Generated by the protocol buffer compiler. DO NOT EDIT! -// source: google/identity/accesscontextmanager/v1/access_context_manager.proto - -package com.google.identity.accesscontextmanager.v1; - -public interface DeleteGcpUserAccessBindingRequestOrBuilder extends - // @@protoc_insertion_point(interface_extends:google.identity.accesscontextmanager.v1.DeleteGcpUserAccessBindingRequest) - com.google.protobuf.MessageOrBuilder { - - /** - *
-   * Required. Example: "organizations/256/gcpUserAccessBindings/b3-BhcX_Ud5N"
-   * 
- * - * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } - * @return The name. - */ - java.lang.String getName(); - /** - *
-   * Required. Example: "organizations/256/gcpUserAccessBindings/b3-BhcX_Ud5N"
-   * 
- * - * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } - * @return The bytes for name. - */ - com.google.protobuf.ByteString - getNameBytes(); -} diff --git a/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/DeleteServicePerimeterRequestOrBuilder.java b/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/DeleteServicePerimeterRequestOrBuilder.java deleted file mode 100644 index cdc4f01a4de2..000000000000 --- a/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/DeleteServicePerimeterRequestOrBuilder.java +++ /dev/null @@ -1,35 +0,0 @@ -// Generated by the protocol buffer compiler. DO NOT EDIT! -// source: google/identity/accesscontextmanager/v1/access_context_manager.proto - -package com.google.identity.accesscontextmanager.v1; - -public interface DeleteServicePerimeterRequestOrBuilder extends - // @@protoc_insertion_point(interface_extends:google.identity.accesscontextmanager.v1.DeleteServicePerimeterRequest) - com.google.protobuf.MessageOrBuilder { - - /** - *
-   * Required. Resource name for the [Service Perimeter]
-   * [google.identity.accesscontextmanager.v1.ServicePerimeter].
-   * Format:
-   * `accessPolicies/{policy_id}/servicePerimeters/{service_perimeter_id}`
-   * 
- * - * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } - * @return The name. - */ - java.lang.String getName(); - /** - *
-   * Required. Resource name for the [Service Perimeter]
-   * [google.identity.accesscontextmanager.v1.ServicePerimeter].
-   * Format:
-   * `accessPolicies/{policy_id}/servicePerimeters/{service_perimeter_id}`
-   * 
- * - * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } - * @return The bytes for name. - */ - com.google.protobuf.ByteString - getNameBytes(); -} diff --git a/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/GcpUserAccessBindingOperationMetadata.java b/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/GcpUserAccessBindingOperationMetadata.java deleted file mode 100644 index 90b1d7b6d305..000000000000 --- a/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/GcpUserAccessBindingOperationMetadata.java +++ /dev/null @@ -1,413 +0,0 @@ -// Generated by the protocol buffer compiler. DO NOT EDIT! -// source: google/identity/accesscontextmanager/v1/access_context_manager.proto - -package com.google.identity.accesscontextmanager.v1; - -/** - *
- * Currently, a completed operation means nothing. In the future, this metadata
- * and a completed operation may indicate that the binding has taken effect and
- * is affecting access decisions for all users.
- * 
- * - * Protobuf type {@code google.identity.accesscontextmanager.v1.GcpUserAccessBindingOperationMetadata} - */ -public final class GcpUserAccessBindingOperationMetadata extends - com.google.protobuf.GeneratedMessageV3 implements - // @@protoc_insertion_point(message_implements:google.identity.accesscontextmanager.v1.GcpUserAccessBindingOperationMetadata) - GcpUserAccessBindingOperationMetadataOrBuilder { -private static final long serialVersionUID = 0L; - // Use GcpUserAccessBindingOperationMetadata.newBuilder() to construct. - private GcpUserAccessBindingOperationMetadata(com.google.protobuf.GeneratedMessageV3.Builder builder) { - super(builder); - } - private GcpUserAccessBindingOperationMetadata() { - } - - @java.lang.Override - @SuppressWarnings({"unused"}) - protected java.lang.Object newInstance( - UnusedPrivateParameter unused) { - return new GcpUserAccessBindingOperationMetadata(); - } - - @java.lang.Override - public final com.google.protobuf.UnknownFieldSet - getUnknownFields() { - return this.unknownFields; - } - public static final com.google.protobuf.Descriptors.Descriptor - getDescriptor() { - return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto.internal_static_google_identity_accesscontextmanager_v1_GcpUserAccessBindingOperationMetadata_descriptor; - } - - @java.lang.Override - protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable - internalGetFieldAccessorTable() { - return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto.internal_static_google_identity_accesscontextmanager_v1_GcpUserAccessBindingOperationMetadata_fieldAccessorTable - .ensureFieldAccessorsInitialized( - com.google.identity.accesscontextmanager.v1.GcpUserAccessBindingOperationMetadata.class, com.google.identity.accesscontextmanager.v1.GcpUserAccessBindingOperationMetadata.Builder.class); - } - - private byte memoizedIsInitialized = -1; - @java.lang.Override - public final boolean isInitialized() { - byte isInitialized = memoizedIsInitialized; - if (isInitialized == 1) return true; - if (isInitialized == 0) return false; - - memoizedIsInitialized = 1; - return true; - } - - @java.lang.Override - public void writeTo(com.google.protobuf.CodedOutputStream output) - throws java.io.IOException { - getUnknownFields().writeTo(output); - } - - @java.lang.Override - public int getSerializedSize() { - int size = memoizedSize; - if (size != -1) return size; - - size = 0; - size += getUnknownFields().getSerializedSize(); - memoizedSize = size; - return size; - } - - @java.lang.Override - public boolean equals(final java.lang.Object obj) { - if (obj == this) { - return true; - } - if (!(obj instanceof com.google.identity.accesscontextmanager.v1.GcpUserAccessBindingOperationMetadata)) { - return super.equals(obj); - } - com.google.identity.accesscontextmanager.v1.GcpUserAccessBindingOperationMetadata other = (com.google.identity.accesscontextmanager.v1.GcpUserAccessBindingOperationMetadata) obj; - - if (!getUnknownFields().equals(other.getUnknownFields())) return false; - return true; - } - - @java.lang.Override - public int hashCode() { - if (memoizedHashCode != 0) { - return memoizedHashCode; - } - int hash = 41; - hash = (19 * hash) + getDescriptor().hashCode(); - hash = (29 * hash) + getUnknownFields().hashCode(); - memoizedHashCode = hash; - return hash; - } - - public static com.google.identity.accesscontextmanager.v1.GcpUserAccessBindingOperationMetadata parseFrom( - java.nio.ByteBuffer data) - throws com.google.protobuf.InvalidProtocolBufferException { - return PARSER.parseFrom(data); - } - public static com.google.identity.accesscontextmanager.v1.GcpUserAccessBindingOperationMetadata parseFrom( - java.nio.ByteBuffer data, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws com.google.protobuf.InvalidProtocolBufferException { - return PARSER.parseFrom(data, extensionRegistry); - } - public static com.google.identity.accesscontextmanager.v1.GcpUserAccessBindingOperationMetadata parseFrom( - com.google.protobuf.ByteString data) - throws com.google.protobuf.InvalidProtocolBufferException { - return PARSER.parseFrom(data); - } - public static com.google.identity.accesscontextmanager.v1.GcpUserAccessBindingOperationMetadata parseFrom( - com.google.protobuf.ByteString data, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws com.google.protobuf.InvalidProtocolBufferException { - return PARSER.parseFrom(data, extensionRegistry); - } - public static com.google.identity.accesscontextmanager.v1.GcpUserAccessBindingOperationMetadata parseFrom(byte[] data) - throws com.google.protobuf.InvalidProtocolBufferException { - return PARSER.parseFrom(data); - } - public static com.google.identity.accesscontextmanager.v1.GcpUserAccessBindingOperationMetadata parseFrom( - byte[] data, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws com.google.protobuf.InvalidProtocolBufferException { - return PARSER.parseFrom(data, extensionRegistry); - } - public static com.google.identity.accesscontextmanager.v1.GcpUserAccessBindingOperationMetadata parseFrom(java.io.InputStream input) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseWithIOException(PARSER, input); - } - public static com.google.identity.accesscontextmanager.v1.GcpUserAccessBindingOperationMetadata parseFrom( - java.io.InputStream input, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseWithIOException(PARSER, input, extensionRegistry); - } - public static com.google.identity.accesscontextmanager.v1.GcpUserAccessBindingOperationMetadata parseDelimitedFrom(java.io.InputStream input) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseDelimitedWithIOException(PARSER, input); - } - public static com.google.identity.accesscontextmanager.v1.GcpUserAccessBindingOperationMetadata parseDelimitedFrom( - java.io.InputStream input, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseDelimitedWithIOException(PARSER, input, extensionRegistry); - } - public static com.google.identity.accesscontextmanager.v1.GcpUserAccessBindingOperationMetadata parseFrom( - com.google.protobuf.CodedInputStream input) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseWithIOException(PARSER, input); - } - public static com.google.identity.accesscontextmanager.v1.GcpUserAccessBindingOperationMetadata parseFrom( - com.google.protobuf.CodedInputStream input, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws java.io.IOException { - return com.google.protobuf.GeneratedMessageV3 - .parseWithIOException(PARSER, input, extensionRegistry); - } - - @java.lang.Override - public Builder newBuilderForType() { return newBuilder(); } - public static Builder newBuilder() { - return DEFAULT_INSTANCE.toBuilder(); - } - public static Builder newBuilder(com.google.identity.accesscontextmanager.v1.GcpUserAccessBindingOperationMetadata prototype) { - return DEFAULT_INSTANCE.toBuilder().mergeFrom(prototype); - } - @java.lang.Override - public Builder toBuilder() { - return this == DEFAULT_INSTANCE - ? new Builder() : new Builder().mergeFrom(this); - } - - @java.lang.Override - protected Builder newBuilderForType( - com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { - Builder builder = new Builder(parent); - return builder; - } - /** - *
-   * Currently, a completed operation means nothing. In the future, this metadata
-   * and a completed operation may indicate that the binding has taken effect and
-   * is affecting access decisions for all users.
-   * 
- * - * Protobuf type {@code google.identity.accesscontextmanager.v1.GcpUserAccessBindingOperationMetadata} - */ - public static final class Builder extends - com.google.protobuf.GeneratedMessageV3.Builder implements - // @@protoc_insertion_point(builder_implements:google.identity.accesscontextmanager.v1.GcpUserAccessBindingOperationMetadata) - com.google.identity.accesscontextmanager.v1.GcpUserAccessBindingOperationMetadataOrBuilder { - public static final com.google.protobuf.Descriptors.Descriptor - getDescriptor() { - return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto.internal_static_google_identity_accesscontextmanager_v1_GcpUserAccessBindingOperationMetadata_descriptor; - } - - @java.lang.Override - protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable - internalGetFieldAccessorTable() { - return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto.internal_static_google_identity_accesscontextmanager_v1_GcpUserAccessBindingOperationMetadata_fieldAccessorTable - .ensureFieldAccessorsInitialized( - com.google.identity.accesscontextmanager.v1.GcpUserAccessBindingOperationMetadata.class, com.google.identity.accesscontextmanager.v1.GcpUserAccessBindingOperationMetadata.Builder.class); - } - - // Construct using com.google.identity.accesscontextmanager.v1.GcpUserAccessBindingOperationMetadata.newBuilder() - private Builder() { - - } - - private Builder( - com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { - super(parent); - - } - @java.lang.Override - public Builder clear() { - super.clear(); - return this; - } - - @java.lang.Override - public com.google.protobuf.Descriptors.Descriptor - getDescriptorForType() { - return com.google.identity.accesscontextmanager.v1.AccessContextManagerProto.internal_static_google_identity_accesscontextmanager_v1_GcpUserAccessBindingOperationMetadata_descriptor; - } - - @java.lang.Override - public com.google.identity.accesscontextmanager.v1.GcpUserAccessBindingOperationMetadata getDefaultInstanceForType() { - return com.google.identity.accesscontextmanager.v1.GcpUserAccessBindingOperationMetadata.getDefaultInstance(); - } - - @java.lang.Override - public com.google.identity.accesscontextmanager.v1.GcpUserAccessBindingOperationMetadata build() { - com.google.identity.accesscontextmanager.v1.GcpUserAccessBindingOperationMetadata result = buildPartial(); - if (!result.isInitialized()) { - throw newUninitializedMessageException(result); - } - return result; - } - - @java.lang.Override - public com.google.identity.accesscontextmanager.v1.GcpUserAccessBindingOperationMetadata buildPartial() { - com.google.identity.accesscontextmanager.v1.GcpUserAccessBindingOperationMetadata result = new com.google.identity.accesscontextmanager.v1.GcpUserAccessBindingOperationMetadata(this); - onBuilt(); - return result; - } - - @java.lang.Override - public Builder clone() { - return super.clone(); - } - @java.lang.Override - public Builder setField( - com.google.protobuf.Descriptors.FieldDescriptor field, - java.lang.Object value) { - return super.setField(field, value); - } - @java.lang.Override - public Builder clearField( - com.google.protobuf.Descriptors.FieldDescriptor field) { - return super.clearField(field); - } - @java.lang.Override - public Builder clearOneof( - com.google.protobuf.Descriptors.OneofDescriptor oneof) { - return super.clearOneof(oneof); - } - @java.lang.Override - public Builder setRepeatedField( - com.google.protobuf.Descriptors.FieldDescriptor field, - int index, java.lang.Object value) { - return super.setRepeatedField(field, index, value); - } - @java.lang.Override - public Builder addRepeatedField( - com.google.protobuf.Descriptors.FieldDescriptor field, - java.lang.Object value) { - return super.addRepeatedField(field, value); - } - @java.lang.Override - public Builder mergeFrom(com.google.protobuf.Message other) { - if (other instanceof com.google.identity.accesscontextmanager.v1.GcpUserAccessBindingOperationMetadata) { - return mergeFrom((com.google.identity.accesscontextmanager.v1.GcpUserAccessBindingOperationMetadata)other); - } else { - super.mergeFrom(other); - return this; - } - } - - public Builder mergeFrom(com.google.identity.accesscontextmanager.v1.GcpUserAccessBindingOperationMetadata other) { - if (other == com.google.identity.accesscontextmanager.v1.GcpUserAccessBindingOperationMetadata.getDefaultInstance()) return this; - this.mergeUnknownFields(other.getUnknownFields()); - onChanged(); - return this; - } - - @java.lang.Override - public final boolean isInitialized() { - return true; - } - - @java.lang.Override - public Builder mergeFrom( - com.google.protobuf.CodedInputStream input, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws java.io.IOException { - if (extensionRegistry == null) { - throw new java.lang.NullPointerException(); - } - try { - boolean done = false; - while (!done) { - int tag = input.readTag(); - switch (tag) { - case 0: - done = true; - break; - default: { - if (!super.parseUnknownField(input, extensionRegistry, tag)) { - done = true; // was an endgroup tag - } - break; - } // default: - } // switch (tag) - } // while (!done) - } catch (com.google.protobuf.InvalidProtocolBufferException e) { - throw e.unwrapIOException(); - } finally { - onChanged(); - } // finally - return this; - } - @java.lang.Override - public final Builder setUnknownFields( - final com.google.protobuf.UnknownFieldSet unknownFields) { - return super.setUnknownFields(unknownFields); - } - - @java.lang.Override - public final Builder mergeUnknownFields( - final com.google.protobuf.UnknownFieldSet unknownFields) { - return super.mergeUnknownFields(unknownFields); - } - - - // @@protoc_insertion_point(builder_scope:google.identity.accesscontextmanager.v1.GcpUserAccessBindingOperationMetadata) - } - - // @@protoc_insertion_point(class_scope:google.identity.accesscontextmanager.v1.GcpUserAccessBindingOperationMetadata) - private static final com.google.identity.accesscontextmanager.v1.GcpUserAccessBindingOperationMetadata DEFAULT_INSTANCE; - static { - DEFAULT_INSTANCE = new com.google.identity.accesscontextmanager.v1.GcpUserAccessBindingOperationMetadata(); - } - - public static com.google.identity.accesscontextmanager.v1.GcpUserAccessBindingOperationMetadata getDefaultInstance() { - return DEFAULT_INSTANCE; - } - - private static final com.google.protobuf.Parser - PARSER = new com.google.protobuf.AbstractParser() { - @java.lang.Override - public GcpUserAccessBindingOperationMetadata parsePartialFrom( - com.google.protobuf.CodedInputStream input, - com.google.protobuf.ExtensionRegistryLite extensionRegistry) - throws com.google.protobuf.InvalidProtocolBufferException { - Builder builder = newBuilder(); - try { - builder.mergeFrom(input, extensionRegistry); - } catch (com.google.protobuf.InvalidProtocolBufferException e) { - throw e.setUnfinishedMessage(builder.buildPartial()); - } catch (com.google.protobuf.UninitializedMessageException e) { - throw e.asInvalidProtocolBufferException().setUnfinishedMessage(builder.buildPartial()); - } catch (java.io.IOException e) { - throw new com.google.protobuf.InvalidProtocolBufferException(e) - .setUnfinishedMessage(builder.buildPartial()); - } - return builder.buildPartial(); - } - }; - - public static com.google.protobuf.Parser parser() { - return PARSER; - } - - @java.lang.Override - public com.google.protobuf.Parser getParserForType() { - return PARSER; - } - - @java.lang.Override - public com.google.identity.accesscontextmanager.v1.GcpUserAccessBindingOperationMetadata getDefaultInstanceForType() { - return DEFAULT_INSTANCE; - } - -} - diff --git a/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/GcpUserAccessBindingOperationMetadataOrBuilder.java b/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/GcpUserAccessBindingOperationMetadataOrBuilder.java deleted file mode 100644 index 75d213da6de4..000000000000 --- a/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/GcpUserAccessBindingOperationMetadataOrBuilder.java +++ /dev/null @@ -1,9 +0,0 @@ -// Generated by the protocol buffer compiler. DO NOT EDIT! -// source: google/identity/accesscontextmanager/v1/access_context_manager.proto - -package com.google.identity.accesscontextmanager.v1; - -public interface GcpUserAccessBindingOperationMetadataOrBuilder extends - // @@protoc_insertion_point(interface_extends:google.identity.accesscontextmanager.v1.GcpUserAccessBindingOperationMetadata) - com.google.protobuf.MessageOrBuilder { -} diff --git a/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/GcpUserAccessBindingProto.java b/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/GcpUserAccessBindingProto.java deleted file mode 100644 index 3b1c25f6eabf..000000000000 --- a/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/GcpUserAccessBindingProto.java +++ /dev/null @@ -1,76 +0,0 @@ -// Generated by the protocol buffer compiler. DO NOT EDIT! -// source: google/identity/accesscontextmanager/v1/gcp_user_access_binding.proto - -package com.google.identity.accesscontextmanager.v1; - -public final class GcpUserAccessBindingProto { - private GcpUserAccessBindingProto() {} - public static void registerAllExtensions( - com.google.protobuf.ExtensionRegistryLite registry) { - } - - public static void registerAllExtensions( - com.google.protobuf.ExtensionRegistry registry) { - registerAllExtensions( - (com.google.protobuf.ExtensionRegistryLite) registry); - } - static final com.google.protobuf.Descriptors.Descriptor - internal_static_google_identity_accesscontextmanager_v1_GcpUserAccessBinding_descriptor; - static final - com.google.protobuf.GeneratedMessageV3.FieldAccessorTable - internal_static_google_identity_accesscontextmanager_v1_GcpUserAccessBinding_fieldAccessorTable; - - public static com.google.protobuf.Descriptors.FileDescriptor - getDescriptor() { - return descriptor; - } - private static com.google.protobuf.Descriptors.FileDescriptor - descriptor; - static { - java.lang.String[] descriptorData = { - "\nEgoogle/identity/accesscontextmanager/v" + - "1/gcp_user_access_binding.proto\022\'google." + - "identity.accesscontextmanager.v1\032\037google" + - "/api/field_behavior.proto\032\031google/api/re" + - "source.proto\"\243\002\n\024GcpUserAccessBinding\022\021\n" + - "\004name\030\001 \001(\tB\003\340A\005\022\031\n\tgroup_key\030\002 \001(\tB\006\340A\002" + - "\340A\005\022N\n\raccess_levels\030\003 \003(\tB7\340A\002\372A1\n/acce" + - "sscontextmanager.googleapis.com/AccessLe" + - "vel:\214\001\352A\210\001\n8accesscontextmanager.googlea" + - "pis.com/GcpUserAccessBinding\022Lorganizati" + - "ons/{organization}/gcpUserAccessBindings" + - "/{gcp_user_access_binding}B\257\002\n+com.googl" + - "e.identity.accesscontextmanager.v1B\031GcpU" + - "serAccessBindingProtoP\001Z[google.golang.o" + - "rg/genproto/googleapis/identity/accessco" + - "ntextmanager/v1;accesscontextmanager\242\002\004G" + - "ACM\252\002\'Google.Identity.AccessContextManag" + - "er.V1\312\002\'Google\\Identity\\AccessContextMan" + - "ager\\V1\352\002*Google::Identity::AccessContex" + - "tManager::V1b\006proto3" - }; - descriptor = com.google.protobuf.Descriptors.FileDescriptor - .internalBuildGeneratedFileFrom(descriptorData, - new com.google.protobuf.Descriptors.FileDescriptor[] { - com.google.api.FieldBehaviorProto.getDescriptor(), - com.google.api.ResourceProto.getDescriptor(), - }); - internal_static_google_identity_accesscontextmanager_v1_GcpUserAccessBinding_descriptor = - getDescriptor().getMessageTypes().get(0); - internal_static_google_identity_accesscontextmanager_v1_GcpUserAccessBinding_fieldAccessorTable = new - com.google.protobuf.GeneratedMessageV3.FieldAccessorTable( - internal_static_google_identity_accesscontextmanager_v1_GcpUserAccessBinding_descriptor, - new java.lang.String[] { "Name", "GroupKey", "AccessLevels", }); - com.google.protobuf.ExtensionRegistry registry = - com.google.protobuf.ExtensionRegistry.newInstance(); - registry.add(com.google.api.FieldBehaviorProto.fieldBehavior); - registry.add(com.google.api.ResourceProto.resource); - registry.add(com.google.api.ResourceProto.resourceReference); - com.google.protobuf.Descriptors.FileDescriptor - .internalUpdateFileDescriptor(descriptor, registry); - com.google.api.FieldBehaviorProto.getDescriptor(); - com.google.api.ResourceProto.getDescriptor(); - } - - // @@protoc_insertion_point(outer_class_scope) -} diff --git a/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/GetAccessPolicyRequestOrBuilder.java b/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/GetAccessPolicyRequestOrBuilder.java deleted file mode 100644 index a194d423ae25..000000000000 --- a/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/GetAccessPolicyRequestOrBuilder.java +++ /dev/null @@ -1,31 +0,0 @@ -// Generated by the protocol buffer compiler. DO NOT EDIT! -// source: google/identity/accesscontextmanager/v1/access_context_manager.proto - -package com.google.identity.accesscontextmanager.v1; - -public interface GetAccessPolicyRequestOrBuilder extends - // @@protoc_insertion_point(interface_extends:google.identity.accesscontextmanager.v1.GetAccessPolicyRequest) - com.google.protobuf.MessageOrBuilder { - - /** - *
-   * Required. Resource name for the access policy to get.
-   * Format `accessPolicies/{policy_id}`
-   * 
- * - * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } - * @return The name. - */ - java.lang.String getName(); - /** - *
-   * Required. Resource name for the access policy to get.
-   * Format `accessPolicies/{policy_id}`
-   * 
- * - * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } - * @return The bytes for name. - */ - com.google.protobuf.ByteString - getNameBytes(); -} diff --git a/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/GetGcpUserAccessBindingRequestOrBuilder.java b/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/GetGcpUserAccessBindingRequestOrBuilder.java deleted file mode 100644 index 75dfb4cb9d5f..000000000000 --- a/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/GetGcpUserAccessBindingRequestOrBuilder.java +++ /dev/null @@ -1,29 +0,0 @@ -// Generated by the protocol buffer compiler. DO NOT EDIT! -// source: google/identity/accesscontextmanager/v1/access_context_manager.proto - -package com.google.identity.accesscontextmanager.v1; - -public interface GetGcpUserAccessBindingRequestOrBuilder extends - // @@protoc_insertion_point(interface_extends:google.identity.accesscontextmanager.v1.GetGcpUserAccessBindingRequest) - com.google.protobuf.MessageOrBuilder { - - /** - *
-   * Required. Example: "organizations/256/gcpUserAccessBindings/b3-BhcX_Ud5N"
-   * 
- * - * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } - * @return The name. - */ - java.lang.String getName(); - /** - *
-   * Required. Example: "organizations/256/gcpUserAccessBindings/b3-BhcX_Ud5N"
-   * 
- * - * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } - * @return The bytes for name. - */ - com.google.protobuf.ByteString - getNameBytes(); -} diff --git a/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/GetServicePerimeterRequestOrBuilder.java b/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/GetServicePerimeterRequestOrBuilder.java deleted file mode 100644 index 80bb7f81886a..000000000000 --- a/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/GetServicePerimeterRequestOrBuilder.java +++ /dev/null @@ -1,35 +0,0 @@ -// Generated by the protocol buffer compiler. DO NOT EDIT! -// source: google/identity/accesscontextmanager/v1/access_context_manager.proto - -package com.google.identity.accesscontextmanager.v1; - -public interface GetServicePerimeterRequestOrBuilder extends - // @@protoc_insertion_point(interface_extends:google.identity.accesscontextmanager.v1.GetServicePerimeterRequest) - com.google.protobuf.MessageOrBuilder { - - /** - *
-   * Required. Resource name for the [Service Perimeter]
-   * [google.identity.accesscontextmanager.v1.ServicePerimeter].
-   * Format:
-   * `accessPolicies/{policy_id}/servicePerimeters/{service_perimeters_id}`
-   * 
- * - * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } - * @return The name. - */ - java.lang.String getName(); - /** - *
-   * Required. Resource name for the [Service Perimeter]
-   * [google.identity.accesscontextmanager.v1.ServicePerimeter].
-   * Format:
-   * `accessPolicies/{policy_id}/servicePerimeters/{service_perimeters_id}`
-   * 
- * - * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } - * @return The bytes for name. - */ - com.google.protobuf.ByteString - getNameBytes(); -} diff --git a/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/PolicyProto.java b/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/PolicyProto.java deleted file mode 100644 index 66dd7a3bbaf2..000000000000 --- a/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/PolicyProto.java +++ /dev/null @@ -1,73 +0,0 @@ -// Generated by the protocol buffer compiler. DO NOT EDIT! -// source: google/identity/accesscontextmanager/v1/access_policy.proto - -package com.google.identity.accesscontextmanager.v1; - -public final class PolicyProto { - private PolicyProto() {} - public static void registerAllExtensions( - com.google.protobuf.ExtensionRegistryLite registry) { - } - - public static void registerAllExtensions( - com.google.protobuf.ExtensionRegistry registry) { - registerAllExtensions( - (com.google.protobuf.ExtensionRegistryLite) registry); - } - static final com.google.protobuf.Descriptors.Descriptor - internal_static_google_identity_accesscontextmanager_v1_AccessPolicy_descriptor; - static final - com.google.protobuf.GeneratedMessageV3.FieldAccessorTable - internal_static_google_identity_accesscontextmanager_v1_AccessPolicy_fieldAccessorTable; - - public static com.google.protobuf.Descriptors.FileDescriptor - getDescriptor() { - return descriptor; - } - private static com.google.protobuf.Descriptors.FileDescriptor - descriptor; - static { - java.lang.String[] descriptorData = { - "\n;google/identity/accesscontextmanager/v" + - "1/access_policy.proto\022\'google.identity.a" + - "ccesscontextmanager.v1\032\031google/api/resou" + - "rce.proto\032\037google/protobuf/timestamp.pro" + - "to\"\222\002\n\014AccessPolicy\022\014\n\004name\030\001 \001(\t\022\016\n\006par" + - "ent\030\002 \001(\t\022\r\n\005title\030\003 \001(\t\022\016\n\006scopes\030\007 \003(\t" + - "\022/\n\013create_time\030\004 \001(\0132\032.google.protobuf." + - "Timestamp\022/\n\013update_time\030\005 \001(\0132\032.google." + - "protobuf.Timestamp\022\014\n\004etag\030\006 \001(\t:U\352AR\n0a" + - "ccesscontextmanager.googleapis.com/Acces" + - "sPolicy\022\036accessPolicies/{access_policy}B" + - "\241\002\n+com.google.identity.accesscontextman" + - "ager.v1B\013PolicyProtoP\001Z[google.golang.or" + - "g/genproto/googleapis/identity/accesscon" + - "textmanager/v1;accesscontextmanager\242\002\004GA" + - "CM\252\002\'Google.Identity.AccessContextManage" + - "r.V1\312\002\'Google\\Identity\\AccessContextMana" + - "ger\\V1\352\002*Google::Identity::AccessContext" + - "Manager::V1b\006proto3" - }; - descriptor = com.google.protobuf.Descriptors.FileDescriptor - .internalBuildGeneratedFileFrom(descriptorData, - new com.google.protobuf.Descriptors.FileDescriptor[] { - com.google.api.ResourceProto.getDescriptor(), - com.google.protobuf.TimestampProto.getDescriptor(), - }); - internal_static_google_identity_accesscontextmanager_v1_AccessPolicy_descriptor = - getDescriptor().getMessageTypes().get(0); - internal_static_google_identity_accesscontextmanager_v1_AccessPolicy_fieldAccessorTable = new - com.google.protobuf.GeneratedMessageV3.FieldAccessorTable( - internal_static_google_identity_accesscontextmanager_v1_AccessPolicy_descriptor, - new java.lang.String[] { "Name", "Parent", "Title", "Scopes", "CreateTime", "UpdateTime", "Etag", }); - com.google.protobuf.ExtensionRegistry registry = - com.google.protobuf.ExtensionRegistry.newInstance(); - registry.add(com.google.api.ResourceProto.resource); - com.google.protobuf.Descriptors.FileDescriptor - .internalUpdateFileDescriptor(descriptor, registry); - com.google.api.ResourceProto.getDescriptor(); - com.google.protobuf.TimestampProto.getDescriptor(); - } - - // @@protoc_insertion_point(outer_class_scope) -} diff --git a/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ServicePerimeterProto.java b/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ServicePerimeterProto.java deleted file mode 100644 index a2a986f370c3..000000000000 --- a/owl-bot-staging/java-accesscontextmanager/v1/proto-google-identity-accesscontextmanager-v1/src/main/java/com/google/identity/accesscontextmanager/v1/ServicePerimeterProto.java +++ /dev/null @@ -1,253 +0,0 @@ -// Generated by the protocol buffer compiler. DO NOT EDIT! -// source: google/identity/accesscontextmanager/v1/service_perimeter.proto - -package com.google.identity.accesscontextmanager.v1; - -public final class ServicePerimeterProto { - private ServicePerimeterProto() {} - public static void registerAllExtensions( - com.google.protobuf.ExtensionRegistryLite registry) { - } - - public static void registerAllExtensions( - com.google.protobuf.ExtensionRegistry registry) { - registerAllExtensions( - (com.google.protobuf.ExtensionRegistryLite) registry); - } - static final com.google.protobuf.Descriptors.Descriptor - internal_static_google_identity_accesscontextmanager_v1_ServicePerimeter_descriptor; - static final - com.google.protobuf.GeneratedMessageV3.FieldAccessorTable - internal_static_google_identity_accesscontextmanager_v1_ServicePerimeter_fieldAccessorTable; - static final com.google.protobuf.Descriptors.Descriptor - internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_descriptor; - static final - com.google.protobuf.GeneratedMessageV3.FieldAccessorTable - internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_fieldAccessorTable; - static final com.google.protobuf.Descriptors.Descriptor - internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_VpcAccessibleServices_descriptor; - static final - com.google.protobuf.GeneratedMessageV3.FieldAccessorTable - internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_VpcAccessibleServices_fieldAccessorTable; - static final com.google.protobuf.Descriptors.Descriptor - internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_MethodSelector_descriptor; - static final - com.google.protobuf.GeneratedMessageV3.FieldAccessorTable - internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_MethodSelector_fieldAccessorTable; - static final com.google.protobuf.Descriptors.Descriptor - internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_ApiOperation_descriptor; - static final - com.google.protobuf.GeneratedMessageV3.FieldAccessorTable - internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_ApiOperation_fieldAccessorTable; - static final com.google.protobuf.Descriptors.Descriptor - internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_IngressSource_descriptor; - static final - com.google.protobuf.GeneratedMessageV3.FieldAccessorTable - internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_IngressSource_fieldAccessorTable; - static final com.google.protobuf.Descriptors.Descriptor - internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_IngressFrom_descriptor; - static final - com.google.protobuf.GeneratedMessageV3.FieldAccessorTable - internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_IngressFrom_fieldAccessorTable; - static final com.google.protobuf.Descriptors.Descriptor - internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_IngressTo_descriptor; - static final - com.google.protobuf.GeneratedMessageV3.FieldAccessorTable - internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_IngressTo_fieldAccessorTable; - static final com.google.protobuf.Descriptors.Descriptor - internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_IngressPolicy_descriptor; - static final - com.google.protobuf.GeneratedMessageV3.FieldAccessorTable - internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_IngressPolicy_fieldAccessorTable; - static final com.google.protobuf.Descriptors.Descriptor - internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_EgressFrom_descriptor; - static final - com.google.protobuf.GeneratedMessageV3.FieldAccessorTable - internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_EgressFrom_fieldAccessorTable; - static final com.google.protobuf.Descriptors.Descriptor - internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_EgressTo_descriptor; - static final - com.google.protobuf.GeneratedMessageV3.FieldAccessorTable - internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_EgressTo_fieldAccessorTable; - static final com.google.protobuf.Descriptors.Descriptor - internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_EgressPolicy_descriptor; - static final - com.google.protobuf.GeneratedMessageV3.FieldAccessorTable - internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_EgressPolicy_fieldAccessorTable; - - public static com.google.protobuf.Descriptors.FileDescriptor - getDescriptor() { - return descriptor; - } - private static com.google.protobuf.Descriptors.FileDescriptor - descriptor; - static { - java.lang.String[] descriptorData = { - "\n?google/identity/accesscontextmanager/v" + - "1/service_perimeter.proto\022\'google.identi" + - "ty.accesscontextmanager.v1\032\031google/api/r" + - "esource.proto\032\037google/protobuf/timestamp" + - ".proto\"\223\005\n\020ServicePerimeter\022\014\n\004name\030\001 \001(" + - "\t\022\r\n\005title\030\002 \001(\t\022\023\n\013description\030\003 \001(\t\022/\n" + - "\013create_time\030\004 \001(\0132\032.google.protobuf.Tim" + - "estamp\022/\n\013update_time\030\005 \001(\0132\032.google.pro" + - "tobuf.Timestamp\022_\n\016perimeter_type\030\006 \001(\0162" + - "G.google.identity.accesscontextmanager.v" + - "1.ServicePerimeter.PerimeterType\022O\n\006stat" + - "us\030\007 \001(\0132?.google.identity.accesscontext" + - "manager.v1.ServicePerimeterConfig\022M\n\004spe" + - "c\030\010 \001(\0132?.google.identity.accesscontextm" + - "anager.v1.ServicePerimeterConfig\022!\n\031use_" + - "explicit_dry_run_spec\030\t \001(\010\"F\n\rPerimeter" + - "Type\022\032\n\026PERIMETER_TYPE_REGULAR\020\000\022\031\n\025PERI" + - "METER_TYPE_BRIDGE\020\001:\177\352A|\n4accesscontextm" + - "anager.googleapis.com/ServicePerimeter\022D" + - "accessPolicies/{access_policy}/servicePe" + - "rimeters/{service_perimeter}\"\265\017\n\026Service" + - "PerimeterConfig\022\021\n\tresources\030\001 \003(\t\022\025\n\rac" + - "cess_levels\030\002 \003(\t\022\033\n\023restricted_services" + - "\030\004 \003(\t\022v\n\027vpc_accessible_services\030\n \001(\0132" + - "U.google.identity.accesscontextmanager.v" + - "1.ServicePerimeterConfig.VpcAccessibleSe" + - "rvices\022g\n\020ingress_policies\030\010 \003(\0132M.googl" + - "e.identity.accesscontextmanager.v1.Servi" + - "cePerimeterConfig.IngressPolicy\022e\n\017egres" + - "s_policies\030\t \003(\0132L.google.identity.acces" + - "scontextmanager.v1.ServicePerimeterConfi" + - "g.EgressPolicy\032M\n\025VpcAccessibleServices\022" + - "\032\n\022enable_restriction\030\001 \001(\010\022\030\n\020allowed_s" + - "ervices\030\002 \003(\t\032@\n\016MethodSelector\022\020\n\006metho" + - "d\030\001 \001(\tH\000\022\024\n\npermission\030\002 \001(\tH\000B\006\n\004kind\032" + - "\216\001\n\014ApiOperation\022\024\n\014service_name\030\001 \001(\t\022h" + - "\n\020method_selectors\030\002 \003(\0132N.google.identi" + - "ty.accesscontextmanager.v1.ServicePerime" + - "terConfig.MethodSelector\032E\n\rIngressSourc" + - "e\022\026\n\014access_level\030\001 \001(\tH\000\022\022\n\010resource\030\002 " + - "\001(\tH\000B\010\n\006source\032\346\001\n\013IngressFrom\022^\n\007sourc" + - "es\030\001 \003(\0132M.google.identity.accesscontext" + - "manager.v1.ServicePerimeterConfig.Ingres" + - "sSource\022\022\n\nidentities\030\002 \003(\t\022c\n\ridentity_" + - "type\030\003 \001(\0162L.google.identity.accessconte" + - "xtmanager.v1.ServicePerimeterConfig.Iden" + - "tityType\032\200\001\n\tIngressTo\022`\n\noperations\030\001 \003" + - "(\0132L.google.identity.accesscontextmanage" + - "r.v1.ServicePerimeterConfig.ApiOperation" + - "\022\021\n\tresources\030\002 \003(\t\032\321\001\n\rIngressPolicy\022a\n" + - "\014ingress_from\030\001 \001(\0132K.google.identity.ac" + - "cesscontextmanager.v1.ServicePerimeterCo" + - "nfig.IngressFrom\022]\n\ningress_to\030\002 \001(\0132I.g" + - "oogle.identity.accesscontextmanager.v1.S" + - "ervicePerimeterConfig.IngressTo\032\205\001\n\nEgre" + - "ssFrom\022\022\n\nidentities\030\001 \003(\t\022c\n\ridentity_t" + - "ype\030\002 \001(\0162L.google.identity.accesscontex" + - "tmanager.v1.ServicePerimeterConfig.Ident" + - "ityType\032\233\001\n\010EgressTo\022\021\n\tresources\030\001 \003(\t\022" + - "`\n\noperations\030\002 \003(\0132L.google.identity.ac" + - "cesscontextmanager.v1.ServicePerimeterCo" + - "nfig.ApiOperation\022\032\n\022external_resources\030" + - "\003 \003(\t\032\314\001\n\014EgressPolicy\022_\n\013egress_from\030\001 " + - "\001(\0132J.google.identity.accesscontextmanag" + - "er.v1.ServicePerimeterConfig.EgressFrom\022" + - "[\n\tegress_to\030\002 \001(\0132H.google.identity.acc" + - "esscontextmanager.v1.ServicePerimeterCon" + - "fig.EgressTo\"n\n\014IdentityType\022\035\n\031IDENTITY" + - "_TYPE_UNSPECIFIED\020\000\022\020\n\014ANY_IDENTITY\020\001\022\024\n" + - "\020ANY_USER_ACCOUNT\020\002\022\027\n\023ANY_SERVICE_ACCOU" + - "NT\020\003B\253\002\n+com.google.identity.accessconte" + - "xtmanager.v1B\025ServicePerimeterProtoP\001Z[g" + - "oogle.golang.org/genproto/googleapis/ide" + - "ntity/accesscontextmanager/v1;accesscont" + - "extmanager\242\002\004GACM\252\002\'Google.Identity.Acce" + - "ssContextManager.V1\312\002\'Google\\Identity\\Ac" + - "cessContextManager\\V1\352\002*Google::Identity" + - "::AccessContextManager::V1b\006proto3" - }; - descriptor = com.google.protobuf.Descriptors.FileDescriptor - .internalBuildGeneratedFileFrom(descriptorData, - new com.google.protobuf.Descriptors.FileDescriptor[] { - com.google.api.ResourceProto.getDescriptor(), - com.google.protobuf.TimestampProto.getDescriptor(), - }); - internal_static_google_identity_accesscontextmanager_v1_ServicePerimeter_descriptor = - getDescriptor().getMessageTypes().get(0); - internal_static_google_identity_accesscontextmanager_v1_ServicePerimeter_fieldAccessorTable = new - com.google.protobuf.GeneratedMessageV3.FieldAccessorTable( - internal_static_google_identity_accesscontextmanager_v1_ServicePerimeter_descriptor, - new java.lang.String[] { "Name", "Title", "Description", "CreateTime", "UpdateTime", "PerimeterType", "Status", "Spec", "UseExplicitDryRunSpec", }); - internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_descriptor = - getDescriptor().getMessageTypes().get(1); - internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_fieldAccessorTable = new - com.google.protobuf.GeneratedMessageV3.FieldAccessorTable( - internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_descriptor, - new java.lang.String[] { "Resources", "AccessLevels", "RestrictedServices", "VpcAccessibleServices", "IngressPolicies", "EgressPolicies", }); - internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_VpcAccessibleServices_descriptor = - internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_descriptor.getNestedTypes().get(0); - internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_VpcAccessibleServices_fieldAccessorTable = new - com.google.protobuf.GeneratedMessageV3.FieldAccessorTable( - internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_VpcAccessibleServices_descriptor, - new java.lang.String[] { "EnableRestriction", "AllowedServices", }); - internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_MethodSelector_descriptor = - internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_descriptor.getNestedTypes().get(1); - internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_MethodSelector_fieldAccessorTable = new - com.google.protobuf.GeneratedMessageV3.FieldAccessorTable( - internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_MethodSelector_descriptor, - new java.lang.String[] { "Method", "Permission", "Kind", }); - internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_ApiOperation_descriptor = - internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_descriptor.getNestedTypes().get(2); - internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_ApiOperation_fieldAccessorTable = new - com.google.protobuf.GeneratedMessageV3.FieldAccessorTable( - internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_ApiOperation_descriptor, - new java.lang.String[] { "ServiceName", "MethodSelectors", }); - internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_IngressSource_descriptor = - internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_descriptor.getNestedTypes().get(3); - internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_IngressSource_fieldAccessorTable = new - com.google.protobuf.GeneratedMessageV3.FieldAccessorTable( - internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_IngressSource_descriptor, - new java.lang.String[] { "AccessLevel", "Resource", "Source", }); - internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_IngressFrom_descriptor = - internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_descriptor.getNestedTypes().get(4); - internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_IngressFrom_fieldAccessorTable = new - com.google.protobuf.GeneratedMessageV3.FieldAccessorTable( - internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_IngressFrom_descriptor, - new java.lang.String[] { "Sources", "Identities", "IdentityType", }); - internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_IngressTo_descriptor = - internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_descriptor.getNestedTypes().get(5); - internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_IngressTo_fieldAccessorTable = new - com.google.protobuf.GeneratedMessageV3.FieldAccessorTable( - internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_IngressTo_descriptor, - new java.lang.String[] { "Operations", "Resources", }); - internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_IngressPolicy_descriptor = - internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_descriptor.getNestedTypes().get(6); - internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_IngressPolicy_fieldAccessorTable = new - com.google.protobuf.GeneratedMessageV3.FieldAccessorTable( - internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_IngressPolicy_descriptor, - new java.lang.String[] { "IngressFrom", "IngressTo", }); - internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_EgressFrom_descriptor = - internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_descriptor.getNestedTypes().get(7); - internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_EgressFrom_fieldAccessorTable = new - com.google.protobuf.GeneratedMessageV3.FieldAccessorTable( - internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_EgressFrom_descriptor, - new java.lang.String[] { "Identities", "IdentityType", }); - internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_EgressTo_descriptor = - internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_descriptor.getNestedTypes().get(8); - internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_EgressTo_fieldAccessorTable = new - com.google.protobuf.GeneratedMessageV3.FieldAccessorTable( - internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_EgressTo_descriptor, - new java.lang.String[] { "Resources", "Operations", "ExternalResources", }); - internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_EgressPolicy_descriptor = - internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_descriptor.getNestedTypes().get(9); - internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_EgressPolicy_fieldAccessorTable = new - com.google.protobuf.GeneratedMessageV3.FieldAccessorTable( - internal_static_google_identity_accesscontextmanager_v1_ServicePerimeterConfig_EgressPolicy_descriptor, - new java.lang.String[] { "EgressFrom", "EgressTo", }); - com.google.protobuf.ExtensionRegistry registry = - com.google.protobuf.ExtensionRegistry.newInstance(); - registry.add(com.google.api.ResourceProto.resource); - com.google.protobuf.Descriptors.FileDescriptor - .internalUpdateFileDescriptor(descriptor, registry); - com.google.api.ResourceProto.getDescriptor(); - com.google.protobuf.TimestampProto.getDescriptor(); - } - - // @@protoc_insertion_point(outer_class_scope) -}