diff --git a/google-cloud-kms/src/main/java/com/google/cloud/kms/v1/KeyManagementServiceClient.java b/google-cloud-kms/src/main/java/com/google/cloud/kms/v1/KeyManagementServiceClient.java index 24ec8d4a..f3a590ae 100644 --- a/google-cloud-kms/src/main/java/com/google/cloud/kms/v1/KeyManagementServiceClient.java +++ b/google-cloud-kms/src/main/java/com/google/cloud/kms/v1/KeyManagementServiceClient.java @@ -48,7 +48,8 @@ * following objects: * *

* [KeyRing][google.cloud.kms.v1.KeyRing] * [CryptoKey][google.cloud.kms.v1.CryptoKey] - * * [CryptoKeyVersion][google.cloud.kms.v1.CryptoKeyVersion] + * * [CryptoKeyVersion][google.cloud.kms.v1.CryptoKeyVersion] * + * [ImportJob][google.cloud.kms.v1.ImportJob] * *

If you are using manual gRPC libraries, see [Using gRPC with Cloud * KMS](https://cloud.google.com/kms/docs/grpc). @@ -716,7 +717,7 @@ public final ListCryptoKeyVersionsPagedResponse listCryptoKeyVersions( * } * * - * @param name The [name][google.cloud.kms.v1.KeyRing.name] of the + * @param name Required. The [name][google.cloud.kms.v1.KeyRing.name] of the * [KeyRing][google.cloud.kms.v1.KeyRing] to get. * @throws com.google.api.gax.rpc.ApiException if the remote call fails */ @@ -740,7 +741,7 @@ public final KeyRing getKeyRing(KeyRingName name) { * } * * - * @param name The [name][google.cloud.kms.v1.KeyRing.name] of the + * @param name Required. The [name][google.cloud.kms.v1.KeyRing.name] of the * [KeyRing][google.cloud.kms.v1.KeyRing] to get. * @throws com.google.api.gax.rpc.ApiException if the remote call fails */ @@ -808,7 +809,7 @@ public final UnaryCallable getKeyRingCallable() { * } * * - * @param name The [name][google.cloud.kms.v1.ImportJob.name] of the + * @param name Required. The [name][google.cloud.kms.v1.ImportJob.name] of the * [ImportJob][google.cloud.kms.v1.ImportJob] to get. * @throws com.google.api.gax.rpc.ApiException if the remote call fails */ @@ -832,7 +833,7 @@ public final ImportJob getImportJob(ImportJobName name) { * } * * - * @param name The [name][google.cloud.kms.v1.ImportJob.name] of the + * @param name Required. The [name][google.cloud.kms.v1.ImportJob.name] of the * [ImportJob][google.cloud.kms.v1.ImportJob] to get. * @throws com.google.api.gax.rpc.ApiException if the remote call fails */ @@ -902,7 +903,7 @@ public final UnaryCallable getImportJobCallable( * } * * - * @param name The [name][google.cloud.kms.v1.CryptoKey.name] of the + * @param name Required. The [name][google.cloud.kms.v1.CryptoKey.name] of the * [CryptoKey][google.cloud.kms.v1.CryptoKey] to get. * @throws com.google.api.gax.rpc.ApiException if the remote call fails */ @@ -928,7 +929,7 @@ public final CryptoKey getCryptoKey(CryptoKeyName name) { * } * * - * @param name The [name][google.cloud.kms.v1.CryptoKey.name] of the + * @param name Required. The [name][google.cloud.kms.v1.CryptoKey.name] of the * [CryptoKey][google.cloud.kms.v1.CryptoKey] to get. * @throws com.google.api.gax.rpc.ApiException if the remote call fails */ @@ -1000,7 +1001,7 @@ public final UnaryCallable getCryptoKeyCallable( * } * * - * @param name The [name][google.cloud.kms.v1.CryptoKeyVersion.name] of the + * @param name Required. The [name][google.cloud.kms.v1.CryptoKeyVersion.name] of the * [CryptoKeyVersion][google.cloud.kms.v1.CryptoKeyVersion] to get. * @throws com.google.api.gax.rpc.ApiException if the remote call fails */ @@ -1026,7 +1027,7 @@ public final CryptoKeyVersion getCryptoKeyVersion(CryptoKeyVersionName name) { * } * * - * @param name The [name][google.cloud.kms.v1.CryptoKeyVersion.name] of the + * @param name Required. The [name][google.cloud.kms.v1.CryptoKeyVersion.name] of the * [CryptoKeyVersion][google.cloud.kms.v1.CryptoKeyVersion] to get. * @throws com.google.api.gax.rpc.ApiException if the remote call fails */ @@ -1102,7 +1103,7 @@ public final CryptoKeyVersion getCryptoKeyVersion(GetCryptoKeyVersionRequest req * [KeyRings][google.cloud.kms.v1.KeyRing], in the format `projects/*/locations/*`. * @param keyRingId Required. It must be unique within a location and match the regular expression * `[a-zA-Z0-9_-]{1,63}` - * @param keyRing A [KeyRing][google.cloud.kms.v1.KeyRing] with initial field values. + * @param keyRing Required. A [KeyRing][google.cloud.kms.v1.KeyRing] with initial field values. * @throws com.google.api.gax.rpc.ApiException if the remote call fails */ public final KeyRing createKeyRing(LocationName parent, String keyRingId, KeyRing keyRing) { @@ -1135,7 +1136,7 @@ public final KeyRing createKeyRing(LocationName parent, String keyRingId, KeyRin * [KeyRings][google.cloud.kms.v1.KeyRing], in the format `projects/*/locations/*`. * @param keyRingId Required. It must be unique within a location and match the regular expression * `[a-zA-Z0-9_-]{1,63}` - * @param keyRing A [KeyRing][google.cloud.kms.v1.KeyRing] with initial field values. + * @param keyRing Required. A [KeyRing][google.cloud.kms.v1.KeyRing] with initial field values. * @throws com.google.api.gax.rpc.ApiException if the remote call fails */ public final KeyRing createKeyRing(String parent, String keyRingId, KeyRing keyRing) { @@ -1395,7 +1396,8 @@ public final UnaryCallable createImportJobCal * with the [CryptoKeys][google.cloud.kms.v1.CryptoKey]. * @param cryptoKeyId Required. It must be unique within a KeyRing and match the regular * expression `[a-zA-Z0-9_-]{1,63}` - * @param cryptoKey A [CryptoKey][google.cloud.kms.v1.CryptoKey] with initial field values. + * @param cryptoKey Required. A [CryptoKey][google.cloud.kms.v1.CryptoKey] with initial field + * values. * @throws com.google.api.gax.rpc.ApiException if the remote call fails */ public final CryptoKey createCryptoKey( @@ -1447,7 +1449,8 @@ public final CryptoKey createCryptoKey( * with the [CryptoKeys][google.cloud.kms.v1.CryptoKey]. * @param cryptoKeyId Required. It must be unique within a KeyRing and match the regular * expression `[a-zA-Z0-9_-]{1,63}` - * @param cryptoKey A [CryptoKey][google.cloud.kms.v1.CryptoKey] with initial field values. + * @param cryptoKey Required. A [CryptoKey][google.cloud.kms.v1.CryptoKey] with initial field + * values. * @throws com.google.api.gax.rpc.ApiException if the remote call fails */ public final CryptoKey createCryptoKey(String parent, String cryptoKeyId, CryptoKey cryptoKey) { @@ -1572,8 +1575,8 @@ public final UnaryCallable createCryptoKeyCal * @param parent Required. The [name][google.cloud.kms.v1.CryptoKey.name] of the * [CryptoKey][google.cloud.kms.v1.CryptoKey] associated with the * [CryptoKeyVersions][google.cloud.kms.v1.CryptoKeyVersion]. - * @param cryptoKeyVersion A [CryptoKeyVersion][google.cloud.kms.v1.CryptoKeyVersion] with initial - * field values. + * @param cryptoKeyVersion Required. A [CryptoKeyVersion][google.cloud.kms.v1.CryptoKeyVersion] + * with initial field values. * @throws com.google.api.gax.rpc.ApiException if the remote call fails */ public final CryptoKeyVersion createCryptoKeyVersion( @@ -1609,8 +1612,8 @@ public final CryptoKeyVersion createCryptoKeyVersion( * @param parent Required. The [name][google.cloud.kms.v1.CryptoKey.name] of the * [CryptoKey][google.cloud.kms.v1.CryptoKey] associated with the * [CryptoKeyVersions][google.cloud.kms.v1.CryptoKeyVersion]. - * @param cryptoKeyVersion A [CryptoKeyVersion][google.cloud.kms.v1.CryptoKeyVersion] with initial - * field values. + * @param cryptoKeyVersion Required. A [CryptoKeyVersion][google.cloud.kms.v1.CryptoKeyVersion] + * with initial field values. * @throws com.google.api.gax.rpc.ApiException if the remote call fails */ public final CryptoKeyVersion createCryptoKeyVersion( @@ -1762,8 +1765,8 @@ public final CryptoKeyVersion importCryptoKeyVersion(ImportCryptoKeyVersionReque * } * * - * @param cryptoKey [CryptoKey][google.cloud.kms.v1.CryptoKey] with updated values. - * @param updateMask Required list of fields to be updated in this request. + * @param cryptoKey Required. [CryptoKey][google.cloud.kms.v1.CryptoKey] with updated values. + * @param updateMask Required. List of fields to be updated in this request. * @throws com.google.api.gax.rpc.ApiException if the remote call fails */ public final CryptoKey updateCryptoKey(CryptoKey cryptoKey, FieldMask updateMask) { @@ -1847,9 +1850,9 @@ public final UnaryCallable updateCryptoKeyCal * } * * - * @param cryptoKeyVersion [CryptoKeyVersion][google.cloud.kms.v1.CryptoKeyVersion] with updated - * values. - * @param updateMask Required list of fields to be updated in this request. + * @param cryptoKeyVersion Required. [CryptoKeyVersion][google.cloud.kms.v1.CryptoKeyVersion] with + * updated values. + * @param updateMask Required. List of fields to be updated in this request. * @throws com.google.api.gax.rpc.ApiException if the remote call fails */ public final CryptoKeyVersion updateCryptoKeyVersion( @@ -2196,8 +2199,9 @@ public final UnaryCallable decryptCallable() { * } * * - * @param name The resource name of the [CryptoKey][google.cloud.kms.v1.CryptoKey] to update. - * @param cryptoKeyVersionId The id of the child + * @param name Required. The resource name of the [CryptoKey][google.cloud.kms.v1.CryptoKey] to + * update. + * @param cryptoKeyVersionId Required. The id of the child * [CryptoKeyVersion][google.cloud.kms.v1.CryptoKeyVersion] to use as primary. * @throws com.google.api.gax.rpc.ApiException if the remote call fails */ @@ -2229,8 +2233,9 @@ public final CryptoKey updateCryptoKeyPrimaryVersion( * } * * - * @param name The resource name of the [CryptoKey][google.cloud.kms.v1.CryptoKey] to update. - * @param cryptoKeyVersionId The id of the child + * @param name Required. The resource name of the [CryptoKey][google.cloud.kms.v1.CryptoKey] to + * update. + * @param cryptoKeyVersionId Required. The id of the child * [CryptoKeyVersion][google.cloud.kms.v1.CryptoKeyVersion] to use as primary. * @throws com.google.api.gax.rpc.ApiException if the remote call fails */ @@ -2327,8 +2332,8 @@ public final CryptoKey updateCryptoKeyPrimaryVersion( * } * * - * @param name The resource name of the [CryptoKeyVersion][google.cloud.kms.v1.CryptoKeyVersion] - * to destroy. + * @param name Required. The resource name of the + * [CryptoKeyVersion][google.cloud.kms.v1.CryptoKeyVersion] to destroy. * @throws com.google.api.gax.rpc.ApiException if the remote call fails */ public final CryptoKeyVersion destroyCryptoKeyVersion(CryptoKeyVersionName name) { @@ -2366,8 +2371,8 @@ public final CryptoKeyVersion destroyCryptoKeyVersion(CryptoKeyVersionName name) * } * * - * @param name The resource name of the [CryptoKeyVersion][google.cloud.kms.v1.CryptoKeyVersion] - * to destroy. + * @param name Required. The resource name of the + * [CryptoKeyVersion][google.cloud.kms.v1.CryptoKeyVersion] to destroy. * @throws com.google.api.gax.rpc.ApiException if the remote call fails */ public final CryptoKeyVersion destroyCryptoKeyVersion(String name) { @@ -2469,8 +2474,8 @@ public final CryptoKeyVersion destroyCryptoKeyVersion(DestroyCryptoKeyVersionReq * } * * - * @param name The resource name of the [CryptoKeyVersion][google.cloud.kms.v1.CryptoKeyVersion] - * to restore. + * @param name Required. The resource name of the + * [CryptoKeyVersion][google.cloud.kms.v1.CryptoKeyVersion] to restore. * @throws com.google.api.gax.rpc.ApiException if the remote call fails */ public final CryptoKeyVersion restoreCryptoKeyVersion(CryptoKeyVersionName name) { @@ -2502,8 +2507,8 @@ public final CryptoKeyVersion restoreCryptoKeyVersion(CryptoKeyVersionName name) * } * * - * @param name The resource name of the [CryptoKeyVersion][google.cloud.kms.v1.CryptoKeyVersion] - * to restore. + * @param name Required. The resource name of the + * [CryptoKeyVersion][google.cloud.kms.v1.CryptoKeyVersion] to restore. * @throws com.google.api.gax.rpc.ApiException if the remote call fails */ public final CryptoKeyVersion restoreCryptoKeyVersion(String name) { @@ -2589,7 +2594,7 @@ public final CryptoKeyVersion restoreCryptoKeyVersion(RestoreCryptoKeyVersionReq * } * * - * @param name The [name][google.cloud.kms.v1.CryptoKeyVersion.name] of the + * @param name Required. The [name][google.cloud.kms.v1.CryptoKeyVersion.name] of the * [CryptoKeyVersion][google.cloud.kms.v1.CryptoKeyVersion] public key to get. * @throws com.google.api.gax.rpc.ApiException if the remote call fails */ @@ -2616,7 +2621,7 @@ public final PublicKey getPublicKey(CryptoKeyVersionName name) { * } * * - * @param name The [name][google.cloud.kms.v1.CryptoKeyVersion.name] of the + * @param name Required. The [name][google.cloud.kms.v1.CryptoKeyVersion.name] of the * [CryptoKeyVersion][google.cloud.kms.v1.CryptoKeyVersion] public key to get. * @throws com.google.api.gax.rpc.ApiException if the remote call fails */ @@ -2922,6 +2927,8 @@ public final AsymmetricSignResponse asymmetricSign(AsymmetricSignRequest request /** * Sets the access control policy on the specified resource. Replaces any existing policy. * + *

Can return Public Errors: NOT_FOUND, INVALID_ARGUMENT and PERMISSION_DENIED + * *

Sample code: * *


@@ -2953,6 +2960,8 @@ public final Policy setIamPolicy(KeyName resource, Policy policy) {
   /**
    * Sets the access control policy on the specified resource. Replaces any existing policy.
    *
+   * 

Can return Public Errors: NOT_FOUND, INVALID_ARGUMENT and PERMISSION_DENIED + * *

Sample code: * *


@@ -2981,6 +2990,8 @@ public final Policy setIamPolicy(String resource, Policy policy) {
   /**
    * Sets the access control policy on the specified resource. Replaces any existing policy.
    *
+   * 

Can return Public Errors: NOT_FOUND, INVALID_ARGUMENT and PERMISSION_DENIED + * *

Sample code: * *


@@ -3006,6 +3017,8 @@ public final Policy setIamPolicy(SetIamPolicyRequest request) {
   /**
    * Sets the access control policy on the specified resource. Replaces any existing policy.
    *
+   * 

Can return Public Errors: NOT_FOUND, INVALID_ARGUMENT and PERMISSION_DENIED + * *

Sample code: * *


diff --git a/google-cloud-kms/src/main/java/com/google/cloud/kms/v1/package-info.java b/google-cloud-kms/src/main/java/com/google/cloud/kms/v1/package-info.java
index 4f345cb9..ca321205 100644
--- a/google-cloud-kms/src/main/java/com/google/cloud/kms/v1/package-info.java
+++ b/google-cloud-kms/src/main/java/com/google/cloud/kms/v1/package-info.java
@@ -27,7 +27,8 @@
  * following objects:
  *
  * 

* [KeyRing][google.cloud.kms.v1.KeyRing] * [CryptoKey][google.cloud.kms.v1.CryptoKey] - * * [CryptoKeyVersion][google.cloud.kms.v1.CryptoKeyVersion] + * * [CryptoKeyVersion][google.cloud.kms.v1.CryptoKeyVersion] * + * [ImportJob][google.cloud.kms.v1.ImportJob] * *

If you are using manual gRPC libraries, see [Using gRPC with Cloud * KMS](https://cloud.google.com/kms/docs/grpc). diff --git a/grpc-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/KeyManagementServiceGrpc.java b/grpc-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/KeyManagementServiceGrpc.java index af3366ab..4b8abc73 100644 --- a/grpc-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/KeyManagementServiceGrpc.java +++ b/grpc-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/KeyManagementServiceGrpc.java @@ -32,6 +32,7 @@ * * [KeyRing][google.cloud.kms.v1.KeyRing] * * [CryptoKey][google.cloud.kms.v1.CryptoKey] * * [CryptoKeyVersion][google.cloud.kms.v1.CryptoKeyVersion] + * * [ImportJob][google.cloud.kms.v1.ImportJob] * If you are using manual gRPC libraries, see * [Using gRPC with Cloud KMS](https://cloud.google.com/kms/docs/grpc). *

@@ -1380,6 +1381,7 @@ public static KeyManagementServiceFutureStub newFutureStub(io.grpc.Channel chann * * [KeyRing][google.cloud.kms.v1.KeyRing] * * [CryptoKey][google.cloud.kms.v1.CryptoKey] * * [CryptoKeyVersion][google.cloud.kms.v1.CryptoKeyVersion] + * * [ImportJob][google.cloud.kms.v1.ImportJob] * If you are using manual gRPC libraries, see * [Using gRPC with Cloud KMS](https://cloud.google.com/kms/docs/grpc). *
@@ -1899,6 +1901,7 @@ public final io.grpc.ServerServiceDefinition bindService() { * * [KeyRing][google.cloud.kms.v1.KeyRing] * * [CryptoKey][google.cloud.kms.v1.CryptoKey] * * [CryptoKeyVersion][google.cloud.kms.v1.CryptoKeyVersion] + * * [ImportJob][google.cloud.kms.v1.ImportJob] * If you are using manual gRPC libraries, see * [Using gRPC with Cloud KMS](https://cloud.google.com/kms/docs/grpc). *
@@ -2345,6 +2348,7 @@ public void restoreCryptoKeyVersion( * * [KeyRing][google.cloud.kms.v1.KeyRing] * * [CryptoKey][google.cloud.kms.v1.CryptoKey] * * [CryptoKeyVersion][google.cloud.kms.v1.CryptoKeyVersion] + * * [ImportJob][google.cloud.kms.v1.ImportJob] * If you are using manual gRPC libraries, see * [Using gRPC with Cloud KMS](https://cloud.google.com/kms/docs/grpc). *
@@ -2715,6 +2719,7 @@ public com.google.cloud.kms.v1.CryptoKeyVersion restoreCryptoKeyVersion( * * [KeyRing][google.cloud.kms.v1.KeyRing] * * [CryptoKey][google.cloud.kms.v1.CryptoKey] * * [CryptoKeyVersion][google.cloud.kms.v1.CryptoKeyVersion] + * * [ImportJob][google.cloud.kms.v1.ImportJob] * If you are using manual gRPC libraries, see * [Using gRPC with Cloud KMS](https://cloud.google.com/kms/docs/grpc). * diff --git a/proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/AsymmetricDecryptRequest.java b/proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/AsymmetricDecryptRequest.java index bd5b3b02..55dc2c79 100644 --- a/proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/AsymmetricDecryptRequest.java +++ b/proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/AsymmetricDecryptRequest.java @@ -127,7 +127,9 @@ public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() { * decryption. * * - * string name = 1; + * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * * * @return The name. */ @@ -150,7 +152,9 @@ public java.lang.String getName() { * decryption. * * - * string name = 1; + * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * * * @return The bytes for name. */ @@ -176,7 +180,7 @@ public com.google.protobuf.ByteString getNameBytes() { * key using OAEP. * * - * bytes ciphertext = 3; + * bytes ciphertext = 3 [(.google.api.field_behavior) = REQUIRED]; * * @return The ciphertext. */ @@ -525,7 +529,9 @@ public Builder mergeFrom( * decryption. * * - * string name = 1; + * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * * * @return The name. */ @@ -548,7 +554,9 @@ public java.lang.String getName() { * decryption. * * - * string name = 1; + * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * * * @return The bytes for name. */ @@ -571,7 +579,9 @@ public com.google.protobuf.ByteString getNameBytes() { * decryption. * * - * string name = 1; + * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * * * @param value The name to set. * @return This builder for chaining. @@ -593,7 +603,9 @@ public Builder setName(java.lang.String value) { * decryption. * * - * string name = 1; + * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * * * @return This builder for chaining. */ @@ -611,7 +623,9 @@ public Builder clearName() { * decryption. * * - * string name = 1; + * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * * * @param value The bytes for name to set. * @return This builder for chaining. @@ -636,7 +650,7 @@ public Builder setNameBytes(com.google.protobuf.ByteString value) { * key using OAEP. * * - * bytes ciphertext = 3; + * bytes ciphertext = 3 [(.google.api.field_behavior) = REQUIRED]; * * @return The ciphertext. */ @@ -651,7 +665,7 @@ public com.google.protobuf.ByteString getCiphertext() { * key using OAEP. * * - * bytes ciphertext = 3; + * bytes ciphertext = 3 [(.google.api.field_behavior) = REQUIRED]; * * @param value The ciphertext to set. * @return This builder for chaining. @@ -673,7 +687,7 @@ public Builder setCiphertext(com.google.protobuf.ByteString value) { * key using OAEP. * * - * bytes ciphertext = 3; + * bytes ciphertext = 3 [(.google.api.field_behavior) = REQUIRED]; * * @return This builder for chaining. */ diff --git a/proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/AsymmetricDecryptRequestOrBuilder.java b/proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/AsymmetricDecryptRequestOrBuilder.java index c11370c6..8d10ed2d 100644 --- a/proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/AsymmetricDecryptRequestOrBuilder.java +++ b/proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/AsymmetricDecryptRequestOrBuilder.java @@ -31,7 +31,9 @@ public interface AsymmetricDecryptRequestOrBuilder * decryption. * * - * string name = 1; + * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * * * @return The name. */ @@ -44,7 +46,9 @@ public interface AsymmetricDecryptRequestOrBuilder * decryption. * * - * string name = 1; + * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * * * @return The bytes for name. */ @@ -58,7 +62,7 @@ public interface AsymmetricDecryptRequestOrBuilder * key using OAEP. * * - * bytes ciphertext = 3; + * bytes ciphertext = 3 [(.google.api.field_behavior) = REQUIRED]; * * @return The ciphertext. */ diff --git a/proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/AsymmetricSignRequest.java b/proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/AsymmetricSignRequest.java index 1cee15f5..9209026e 100644 --- a/proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/AsymmetricSignRequest.java +++ b/proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/AsymmetricSignRequest.java @@ -135,7 +135,9 @@ public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() { * Required. The resource name of the [CryptoKeyVersion][google.cloud.kms.v1.CryptoKeyVersion] to use for signing. * * - * string name = 1; + * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * * * @return The name. */ @@ -157,7 +159,9 @@ public java.lang.String getName() { * Required. The resource name of the [CryptoKeyVersion][google.cloud.kms.v1.CryptoKeyVersion] to use for signing. * * - * string name = 1; + * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * * * @return The bytes for name. */ @@ -184,7 +188,7 @@ public com.google.protobuf.ByteString getNameBytes() { * [algorithm][google.cloud.kms.v1.CryptoKeyVersion.algorithm]. * * - * .google.cloud.kms.v1.Digest digest = 3; + * .google.cloud.kms.v1.Digest digest = 3 [(.google.api.field_behavior) = REQUIRED]; * * @return Whether the digest field is set. */ @@ -200,7 +204,7 @@ public boolean hasDigest() { * [algorithm][google.cloud.kms.v1.CryptoKeyVersion.algorithm]. * * - * .google.cloud.kms.v1.Digest digest = 3; + * .google.cloud.kms.v1.Digest digest = 3 [(.google.api.field_behavior) = REQUIRED]; * * @return The digest. */ @@ -216,7 +220,7 @@ public com.google.cloud.kms.v1.Digest getDigest() { * [algorithm][google.cloud.kms.v1.CryptoKeyVersion.algorithm]. * * - * .google.cloud.kms.v1.Digest digest = 3; + * .google.cloud.kms.v1.Digest digest = 3 [(.google.api.field_behavior) = REQUIRED]; */ public com.google.cloud.kms.v1.DigestOrBuilder getDigestOrBuilder() { return getDigest(); @@ -574,7 +578,9 @@ public Builder mergeFrom( * Required. The resource name of the [CryptoKeyVersion][google.cloud.kms.v1.CryptoKeyVersion] to use for signing. * * - * string name = 1; + * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * * * @return The name. */ @@ -596,7 +602,9 @@ public java.lang.String getName() { * Required. The resource name of the [CryptoKeyVersion][google.cloud.kms.v1.CryptoKeyVersion] to use for signing. * * - * string name = 1; + * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * * * @return The bytes for name. */ @@ -618,7 +626,9 @@ public com.google.protobuf.ByteString getNameBytes() { * Required. The resource name of the [CryptoKeyVersion][google.cloud.kms.v1.CryptoKeyVersion] to use for signing. * * - * string name = 1; + * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * * * @param value The name to set. * @return This builder for chaining. @@ -639,7 +649,9 @@ public Builder setName(java.lang.String value) { * Required. The resource name of the [CryptoKeyVersion][google.cloud.kms.v1.CryptoKeyVersion] to use for signing. * * - * string name = 1; + * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * * * @return This builder for chaining. */ @@ -656,7 +668,9 @@ public Builder clearName() { * Required. The resource name of the [CryptoKeyVersion][google.cloud.kms.v1.CryptoKeyVersion] to use for signing. * * - * string name = 1; + * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * * * @param value The bytes for name to set. * @return This builder for chaining. @@ -687,7 +701,8 @@ public Builder setNameBytes(com.google.protobuf.ByteString value) { * [algorithm][google.cloud.kms.v1.CryptoKeyVersion.algorithm]. * * - * .google.cloud.kms.v1.Digest digest = 3; + * .google.cloud.kms.v1.Digest digest = 3 [(.google.api.field_behavior) = REQUIRED]; + * * * @return Whether the digest field is set. */ @@ -703,7 +718,8 @@ public boolean hasDigest() { * [algorithm][google.cloud.kms.v1.CryptoKeyVersion.algorithm]. * * - * .google.cloud.kms.v1.Digest digest = 3; + * .google.cloud.kms.v1.Digest digest = 3 [(.google.api.field_behavior) = REQUIRED]; + * * * @return The digest. */ @@ -723,7 +739,8 @@ public com.google.cloud.kms.v1.Digest getDigest() { * [algorithm][google.cloud.kms.v1.CryptoKeyVersion.algorithm]. * * - * .google.cloud.kms.v1.Digest digest = 3; + * .google.cloud.kms.v1.Digest digest = 3 [(.google.api.field_behavior) = REQUIRED]; + * */ public Builder setDigest(com.google.cloud.kms.v1.Digest value) { if (digestBuilder_ == null) { @@ -747,7 +764,8 @@ public Builder setDigest(com.google.cloud.kms.v1.Digest value) { * [algorithm][google.cloud.kms.v1.CryptoKeyVersion.algorithm]. * * - * .google.cloud.kms.v1.Digest digest = 3; + * .google.cloud.kms.v1.Digest digest = 3 [(.google.api.field_behavior) = REQUIRED]; + * */ public Builder setDigest(com.google.cloud.kms.v1.Digest.Builder builderForValue) { if (digestBuilder_ == null) { @@ -768,7 +786,8 @@ public Builder setDigest(com.google.cloud.kms.v1.Digest.Builder builderForValue) * [algorithm][google.cloud.kms.v1.CryptoKeyVersion.algorithm]. * * - * .google.cloud.kms.v1.Digest digest = 3; + * .google.cloud.kms.v1.Digest digest = 3 [(.google.api.field_behavior) = REQUIRED]; + * */ public Builder mergeDigest(com.google.cloud.kms.v1.Digest value) { if (digestBuilder_ == null) { @@ -794,7 +813,8 @@ public Builder mergeDigest(com.google.cloud.kms.v1.Digest value) { * [algorithm][google.cloud.kms.v1.CryptoKeyVersion.algorithm]. * * - * .google.cloud.kms.v1.Digest digest = 3; + * .google.cloud.kms.v1.Digest digest = 3 [(.google.api.field_behavior) = REQUIRED]; + * */ public Builder clearDigest() { if (digestBuilder_ == null) { @@ -816,7 +836,8 @@ public Builder clearDigest() { * [algorithm][google.cloud.kms.v1.CryptoKeyVersion.algorithm]. * * - * .google.cloud.kms.v1.Digest digest = 3; + * .google.cloud.kms.v1.Digest digest = 3 [(.google.api.field_behavior) = REQUIRED]; + * */ public com.google.cloud.kms.v1.Digest.Builder getDigestBuilder() { @@ -832,7 +853,8 @@ public com.google.cloud.kms.v1.Digest.Builder getDigestBuilder() { * [algorithm][google.cloud.kms.v1.CryptoKeyVersion.algorithm]. * * - * .google.cloud.kms.v1.Digest digest = 3; + * .google.cloud.kms.v1.Digest digest = 3 [(.google.api.field_behavior) = REQUIRED]; + * */ public com.google.cloud.kms.v1.DigestOrBuilder getDigestOrBuilder() { if (digestBuilder_ != null) { @@ -850,7 +872,8 @@ public com.google.cloud.kms.v1.DigestOrBuilder getDigestOrBuilder() { * [algorithm][google.cloud.kms.v1.CryptoKeyVersion.algorithm]. * * - * .google.cloud.kms.v1.Digest digest = 3; + * .google.cloud.kms.v1.Digest digest = 3 [(.google.api.field_behavior) = REQUIRED]; + * */ private com.google.protobuf.SingleFieldBuilderV3< com.google.cloud.kms.v1.Digest, diff --git a/proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/AsymmetricSignRequestOrBuilder.java b/proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/AsymmetricSignRequestOrBuilder.java index 56bbcc0c..1aebe836 100644 --- a/proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/AsymmetricSignRequestOrBuilder.java +++ b/proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/AsymmetricSignRequestOrBuilder.java @@ -30,7 +30,9 @@ public interface AsymmetricSignRequestOrBuilder * Required. The resource name of the [CryptoKeyVersion][google.cloud.kms.v1.CryptoKeyVersion] to use for signing. * * - * string name = 1; + * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * * * @return The name. */ @@ -42,7 +44,9 @@ public interface AsymmetricSignRequestOrBuilder * Required. The resource name of the [CryptoKeyVersion][google.cloud.kms.v1.CryptoKeyVersion] to use for signing. * * - * string name = 1; + * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * * * @return The bytes for name. */ @@ -57,7 +61,7 @@ public interface AsymmetricSignRequestOrBuilder * [algorithm][google.cloud.kms.v1.CryptoKeyVersion.algorithm]. * * - * .google.cloud.kms.v1.Digest digest = 3; + * .google.cloud.kms.v1.Digest digest = 3 [(.google.api.field_behavior) = REQUIRED]; * * @return Whether the digest field is set. */ @@ -71,7 +75,7 @@ public interface AsymmetricSignRequestOrBuilder * [algorithm][google.cloud.kms.v1.CryptoKeyVersion.algorithm]. * * - * .google.cloud.kms.v1.Digest digest = 3; + * .google.cloud.kms.v1.Digest digest = 3 [(.google.api.field_behavior) = REQUIRED]; * * @return The digest. */ @@ -85,7 +89,7 @@ public interface AsymmetricSignRequestOrBuilder * [algorithm][google.cloud.kms.v1.CryptoKeyVersion.algorithm]. * * - * .google.cloud.kms.v1.Digest digest = 3; + * .google.cloud.kms.v1.Digest digest = 3 [(.google.api.field_behavior) = REQUIRED]; */ com.google.cloud.kms.v1.DigestOrBuilder getDigestOrBuilder(); } diff --git a/proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/CreateCryptoKeyRequest.java b/proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/CreateCryptoKeyRequest.java index 929e07f9..5affb7dc 100644 --- a/proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/CreateCryptoKeyRequest.java +++ b/proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/CreateCryptoKeyRequest.java @@ -149,7 +149,9 @@ public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() { * [CryptoKeys][google.cloud.kms.v1.CryptoKey]. * * - * string parent = 1; + * + * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * * * @return The parent. */ @@ -172,7 +174,9 @@ public java.lang.String getParent() { * [CryptoKeys][google.cloud.kms.v1.CryptoKey]. * * - * string parent = 1; + * + * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * * * @return The bytes for parent. */ @@ -198,7 +202,7 @@ public com.google.protobuf.ByteString getParentBytes() { * expression `[a-zA-Z0-9_-]{1,63}` * * - * string crypto_key_id = 2; + * string crypto_key_id = 2 [(.google.api.field_behavior) = REQUIRED]; * * @return The cryptoKeyId. */ @@ -221,7 +225,7 @@ public java.lang.String getCryptoKeyId() { * expression `[a-zA-Z0-9_-]{1,63}` * * - * string crypto_key_id = 2; + * string crypto_key_id = 2 [(.google.api.field_behavior) = REQUIRED]; * * @return The bytes for cryptoKeyId. */ @@ -243,10 +247,11 @@ public com.google.protobuf.ByteString getCryptoKeyIdBytes() { * * *
-   * A [CryptoKey][google.cloud.kms.v1.CryptoKey] with initial field values.
+   * Required. A [CryptoKey][google.cloud.kms.v1.CryptoKey] with initial field values.
    * 
* - * .google.cloud.kms.v1.CryptoKey crypto_key = 3; + * .google.cloud.kms.v1.CryptoKey crypto_key = 3 [(.google.api.field_behavior) = REQUIRED]; + * * * @return Whether the cryptoKey field is set. */ @@ -257,10 +262,11 @@ public boolean hasCryptoKey() { * * *
-   * A [CryptoKey][google.cloud.kms.v1.CryptoKey] with initial field values.
+   * Required. A [CryptoKey][google.cloud.kms.v1.CryptoKey] with initial field values.
    * 
* - * .google.cloud.kms.v1.CryptoKey crypto_key = 3; + * .google.cloud.kms.v1.CryptoKey crypto_key = 3 [(.google.api.field_behavior) = REQUIRED]; + * * * @return The cryptoKey. */ @@ -271,10 +277,11 @@ public com.google.cloud.kms.v1.CryptoKey getCryptoKey() { * * *
-   * A [CryptoKey][google.cloud.kms.v1.CryptoKey] with initial field values.
+   * Required. A [CryptoKey][google.cloud.kms.v1.CryptoKey] with initial field values.
    * 
* - * .google.cloud.kms.v1.CryptoKey crypto_key = 3; + * .google.cloud.kms.v1.CryptoKey crypto_key = 3 [(.google.api.field_behavior) = REQUIRED]; + * */ public com.google.cloud.kms.v1.CryptoKeyOrBuilder getCryptoKeyOrBuilder() { return getCryptoKey(); @@ -685,7 +692,9 @@ public Builder mergeFrom( * [CryptoKeys][google.cloud.kms.v1.CryptoKey]. * * - * string parent = 1; + * + * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * * * @return The parent. */ @@ -708,7 +717,9 @@ public java.lang.String getParent() { * [CryptoKeys][google.cloud.kms.v1.CryptoKey]. * * - * string parent = 1; + * + * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * * * @return The bytes for parent. */ @@ -731,7 +742,9 @@ public com.google.protobuf.ByteString getParentBytes() { * [CryptoKeys][google.cloud.kms.v1.CryptoKey]. * * - * string parent = 1; + * + * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * * * @param value The parent to set. * @return This builder for chaining. @@ -753,7 +766,9 @@ public Builder setParent(java.lang.String value) { * [CryptoKeys][google.cloud.kms.v1.CryptoKey]. * * - * string parent = 1; + * + * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * * * @return This builder for chaining. */ @@ -771,7 +786,9 @@ public Builder clearParent() { * [CryptoKeys][google.cloud.kms.v1.CryptoKey]. * * - * string parent = 1; + * + * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * * * @param value The bytes for parent to set. * @return This builder for chaining. @@ -796,7 +813,7 @@ public Builder setParentBytes(com.google.protobuf.ByteString value) { * expression `[a-zA-Z0-9_-]{1,63}` * * - * string crypto_key_id = 2; + * string crypto_key_id = 2 [(.google.api.field_behavior) = REQUIRED]; * * @return The cryptoKeyId. */ @@ -819,7 +836,7 @@ public java.lang.String getCryptoKeyId() { * expression `[a-zA-Z0-9_-]{1,63}` * * - * string crypto_key_id = 2; + * string crypto_key_id = 2 [(.google.api.field_behavior) = REQUIRED]; * * @return The bytes for cryptoKeyId. */ @@ -842,7 +859,7 @@ public com.google.protobuf.ByteString getCryptoKeyIdBytes() { * expression `[a-zA-Z0-9_-]{1,63}` * * - * string crypto_key_id = 2; + * string crypto_key_id = 2 [(.google.api.field_behavior) = REQUIRED]; * * @param value The cryptoKeyId to set. * @return This builder for chaining. @@ -864,7 +881,7 @@ public Builder setCryptoKeyId(java.lang.String value) { * expression `[a-zA-Z0-9_-]{1,63}` * * - * string crypto_key_id = 2; + * string crypto_key_id = 2 [(.google.api.field_behavior) = REQUIRED]; * * @return This builder for chaining. */ @@ -882,7 +899,7 @@ public Builder clearCryptoKeyId() { * expression `[a-zA-Z0-9_-]{1,63}` * * - * string crypto_key_id = 2; + * string crypto_key_id = 2 [(.google.api.field_behavior) = REQUIRED]; * * @param value The bytes for cryptoKeyId to set. * @return This builder for chaining. @@ -908,10 +925,12 @@ public Builder setCryptoKeyIdBytes(com.google.protobuf.ByteString value) { * * *
-     * A [CryptoKey][google.cloud.kms.v1.CryptoKey] with initial field values.
+     * Required. A [CryptoKey][google.cloud.kms.v1.CryptoKey] with initial field values.
      * 
* - * .google.cloud.kms.v1.CryptoKey crypto_key = 3; + * + * .google.cloud.kms.v1.CryptoKey crypto_key = 3 [(.google.api.field_behavior) = REQUIRED]; + * * * @return Whether the cryptoKey field is set. */ @@ -922,10 +941,12 @@ public boolean hasCryptoKey() { * * *
-     * A [CryptoKey][google.cloud.kms.v1.CryptoKey] with initial field values.
+     * Required. A [CryptoKey][google.cloud.kms.v1.CryptoKey] with initial field values.
      * 
* - * .google.cloud.kms.v1.CryptoKey crypto_key = 3; + * + * .google.cloud.kms.v1.CryptoKey crypto_key = 3 [(.google.api.field_behavior) = REQUIRED]; + * * * @return The cryptoKey. */ @@ -942,10 +963,12 @@ public com.google.cloud.kms.v1.CryptoKey getCryptoKey() { * * *
-     * A [CryptoKey][google.cloud.kms.v1.CryptoKey] with initial field values.
+     * Required. A [CryptoKey][google.cloud.kms.v1.CryptoKey] with initial field values.
      * 
* - * .google.cloud.kms.v1.CryptoKey crypto_key = 3; + * + * .google.cloud.kms.v1.CryptoKey crypto_key = 3 [(.google.api.field_behavior) = REQUIRED]; + * */ public Builder setCryptoKey(com.google.cloud.kms.v1.CryptoKey value) { if (cryptoKeyBuilder_ == null) { @@ -964,10 +987,12 @@ public Builder setCryptoKey(com.google.cloud.kms.v1.CryptoKey value) { * * *
-     * A [CryptoKey][google.cloud.kms.v1.CryptoKey] with initial field values.
+     * Required. A [CryptoKey][google.cloud.kms.v1.CryptoKey] with initial field values.
      * 
* - * .google.cloud.kms.v1.CryptoKey crypto_key = 3; + * + * .google.cloud.kms.v1.CryptoKey crypto_key = 3 [(.google.api.field_behavior) = REQUIRED]; + * */ public Builder setCryptoKey(com.google.cloud.kms.v1.CryptoKey.Builder builderForValue) { if (cryptoKeyBuilder_ == null) { @@ -983,10 +1008,12 @@ public Builder setCryptoKey(com.google.cloud.kms.v1.CryptoKey.Builder builderFor * * *
-     * A [CryptoKey][google.cloud.kms.v1.CryptoKey] with initial field values.
+     * Required. A [CryptoKey][google.cloud.kms.v1.CryptoKey] with initial field values.
      * 
* - * .google.cloud.kms.v1.CryptoKey crypto_key = 3; + * + * .google.cloud.kms.v1.CryptoKey crypto_key = 3 [(.google.api.field_behavior) = REQUIRED]; + * */ public Builder mergeCryptoKey(com.google.cloud.kms.v1.CryptoKey value) { if (cryptoKeyBuilder_ == null) { @@ -1009,10 +1036,12 @@ public Builder mergeCryptoKey(com.google.cloud.kms.v1.CryptoKey value) { * * *
-     * A [CryptoKey][google.cloud.kms.v1.CryptoKey] with initial field values.
+     * Required. A [CryptoKey][google.cloud.kms.v1.CryptoKey] with initial field values.
      * 
* - * .google.cloud.kms.v1.CryptoKey crypto_key = 3; + * + * .google.cloud.kms.v1.CryptoKey crypto_key = 3 [(.google.api.field_behavior) = REQUIRED]; + * */ public Builder clearCryptoKey() { if (cryptoKeyBuilder_ == null) { @@ -1029,10 +1058,12 @@ public Builder clearCryptoKey() { * * *
-     * A [CryptoKey][google.cloud.kms.v1.CryptoKey] with initial field values.
+     * Required. A [CryptoKey][google.cloud.kms.v1.CryptoKey] with initial field values.
      * 
* - * .google.cloud.kms.v1.CryptoKey crypto_key = 3; + * + * .google.cloud.kms.v1.CryptoKey crypto_key = 3 [(.google.api.field_behavior) = REQUIRED]; + * */ public com.google.cloud.kms.v1.CryptoKey.Builder getCryptoKeyBuilder() { @@ -1043,10 +1074,12 @@ public com.google.cloud.kms.v1.CryptoKey.Builder getCryptoKeyBuilder() { * * *
-     * A [CryptoKey][google.cloud.kms.v1.CryptoKey] with initial field values.
+     * Required. A [CryptoKey][google.cloud.kms.v1.CryptoKey] with initial field values.
      * 
* - * .google.cloud.kms.v1.CryptoKey crypto_key = 3; + * + * .google.cloud.kms.v1.CryptoKey crypto_key = 3 [(.google.api.field_behavior) = REQUIRED]; + * */ public com.google.cloud.kms.v1.CryptoKeyOrBuilder getCryptoKeyOrBuilder() { if (cryptoKeyBuilder_ != null) { @@ -1061,10 +1094,12 @@ public com.google.cloud.kms.v1.CryptoKeyOrBuilder getCryptoKeyOrBuilder() { * * *
-     * A [CryptoKey][google.cloud.kms.v1.CryptoKey] with initial field values.
+     * Required. A [CryptoKey][google.cloud.kms.v1.CryptoKey] with initial field values.
      * 
* - * .google.cloud.kms.v1.CryptoKey crypto_key = 3; + * + * .google.cloud.kms.v1.CryptoKey crypto_key = 3 [(.google.api.field_behavior) = REQUIRED]; + * */ private com.google.protobuf.SingleFieldBuilderV3< com.google.cloud.kms.v1.CryptoKey, diff --git a/proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/CreateCryptoKeyRequestOrBuilder.java b/proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/CreateCryptoKeyRequestOrBuilder.java index a000143c..d4d03853 100644 --- a/proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/CreateCryptoKeyRequestOrBuilder.java +++ b/proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/CreateCryptoKeyRequestOrBuilder.java @@ -31,7 +31,9 @@ public interface CreateCryptoKeyRequestOrBuilder * [CryptoKeys][google.cloud.kms.v1.CryptoKey]. * * - * string parent = 1; + * + * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * * * @return The parent. */ @@ -44,7 +46,9 @@ public interface CreateCryptoKeyRequestOrBuilder * [CryptoKeys][google.cloud.kms.v1.CryptoKey]. * * - * string parent = 1; + * + * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * * * @return The bytes for parent. */ @@ -58,7 +62,7 @@ public interface CreateCryptoKeyRequestOrBuilder * expression `[a-zA-Z0-9_-]{1,63}` * * - * string crypto_key_id = 2; + * string crypto_key_id = 2 [(.google.api.field_behavior) = REQUIRED]; * * @return The cryptoKeyId. */ @@ -71,7 +75,7 @@ public interface CreateCryptoKeyRequestOrBuilder * expression `[a-zA-Z0-9_-]{1,63}` * * - * string crypto_key_id = 2; + * string crypto_key_id = 2 [(.google.api.field_behavior) = REQUIRED]; * * @return The bytes for cryptoKeyId. */ @@ -81,10 +85,11 @@ public interface CreateCryptoKeyRequestOrBuilder * * *
-   * A [CryptoKey][google.cloud.kms.v1.CryptoKey] with initial field values.
+   * Required. A [CryptoKey][google.cloud.kms.v1.CryptoKey] with initial field values.
    * 
* - * .google.cloud.kms.v1.CryptoKey crypto_key = 3; + * .google.cloud.kms.v1.CryptoKey crypto_key = 3 [(.google.api.field_behavior) = REQUIRED]; + * * * @return Whether the cryptoKey field is set. */ @@ -93,10 +98,11 @@ public interface CreateCryptoKeyRequestOrBuilder * * *
-   * A [CryptoKey][google.cloud.kms.v1.CryptoKey] with initial field values.
+   * Required. A [CryptoKey][google.cloud.kms.v1.CryptoKey] with initial field values.
    * 
* - * .google.cloud.kms.v1.CryptoKey crypto_key = 3; + * .google.cloud.kms.v1.CryptoKey crypto_key = 3 [(.google.api.field_behavior) = REQUIRED]; + * * * @return The cryptoKey. */ @@ -105,10 +111,11 @@ public interface CreateCryptoKeyRequestOrBuilder * * *
-   * A [CryptoKey][google.cloud.kms.v1.CryptoKey] with initial field values.
+   * Required. A [CryptoKey][google.cloud.kms.v1.CryptoKey] with initial field values.
    * 
* - * .google.cloud.kms.v1.CryptoKey crypto_key = 3; + * .google.cloud.kms.v1.CryptoKey crypto_key = 3 [(.google.api.field_behavior) = REQUIRED]; + * */ com.google.cloud.kms.v1.CryptoKeyOrBuilder getCryptoKeyOrBuilder(); diff --git a/proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/CreateCryptoKeyVersionRequest.java b/proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/CreateCryptoKeyVersionRequest.java index 138a67ed..a1303c7a 100644 --- a/proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/CreateCryptoKeyVersionRequest.java +++ b/proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/CreateCryptoKeyVersionRequest.java @@ -137,7 +137,9 @@ public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() { * the [CryptoKeyVersions][google.cloud.kms.v1.CryptoKeyVersion]. * * - * string parent = 1; + * + * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * * * @return The parent. */ @@ -160,7 +162,9 @@ public java.lang.String getParent() { * the [CryptoKeyVersions][google.cloud.kms.v1.CryptoKeyVersion]. * * - * string parent = 1; + * + * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * * * @return The bytes for parent. */ @@ -182,10 +186,12 @@ public com.google.protobuf.ByteString getParentBytes() { * * *
-   * A [CryptoKeyVersion][google.cloud.kms.v1.CryptoKeyVersion] with initial field values.
+   * Required. A [CryptoKeyVersion][google.cloud.kms.v1.CryptoKeyVersion] with initial field values.
    * 
* - * .google.cloud.kms.v1.CryptoKeyVersion crypto_key_version = 2; + * + * .google.cloud.kms.v1.CryptoKeyVersion crypto_key_version = 2 [(.google.api.field_behavior) = REQUIRED]; + * * * @return Whether the cryptoKeyVersion field is set. */ @@ -196,10 +202,12 @@ public boolean hasCryptoKeyVersion() { * * *
-   * A [CryptoKeyVersion][google.cloud.kms.v1.CryptoKeyVersion] with initial field values.
+   * Required. A [CryptoKeyVersion][google.cloud.kms.v1.CryptoKeyVersion] with initial field values.
    * 
* - * .google.cloud.kms.v1.CryptoKeyVersion crypto_key_version = 2; + * + * .google.cloud.kms.v1.CryptoKeyVersion crypto_key_version = 2 [(.google.api.field_behavior) = REQUIRED]; + * * * @return The cryptoKeyVersion. */ @@ -212,10 +220,12 @@ public com.google.cloud.kms.v1.CryptoKeyVersion getCryptoKeyVersion() { * * *
-   * A [CryptoKeyVersion][google.cloud.kms.v1.CryptoKeyVersion] with initial field values.
+   * Required. A [CryptoKeyVersion][google.cloud.kms.v1.CryptoKeyVersion] with initial field values.
    * 
* - * .google.cloud.kms.v1.CryptoKeyVersion crypto_key_version = 2; + * + * .google.cloud.kms.v1.CryptoKeyVersion crypto_key_version = 2 [(.google.api.field_behavior) = REQUIRED]; + * */ public com.google.cloud.kms.v1.CryptoKeyVersionOrBuilder getCryptoKeyVersionOrBuilder() { return getCryptoKeyVersion(); @@ -577,7 +587,9 @@ public Builder mergeFrom( * the [CryptoKeyVersions][google.cloud.kms.v1.CryptoKeyVersion]. * * - * string parent = 1; + * + * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * * * @return The parent. */ @@ -600,7 +612,9 @@ public java.lang.String getParent() { * the [CryptoKeyVersions][google.cloud.kms.v1.CryptoKeyVersion]. * * - * string parent = 1; + * + * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * * * @return The bytes for parent. */ @@ -623,7 +637,9 @@ public com.google.protobuf.ByteString getParentBytes() { * the [CryptoKeyVersions][google.cloud.kms.v1.CryptoKeyVersion]. * * - * string parent = 1; + * + * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * * * @param value The parent to set. * @return This builder for chaining. @@ -645,7 +661,9 @@ public Builder setParent(java.lang.String value) { * the [CryptoKeyVersions][google.cloud.kms.v1.CryptoKeyVersion]. * * - * string parent = 1; + * + * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * * * @return This builder for chaining. */ @@ -663,7 +681,9 @@ public Builder clearParent() { * the [CryptoKeyVersions][google.cloud.kms.v1.CryptoKeyVersion]. * * - * string parent = 1; + * + * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * * * @param value The bytes for parent to set. * @return This builder for chaining. @@ -689,10 +709,12 @@ public Builder setParentBytes(com.google.protobuf.ByteString value) { * * *
-     * A [CryptoKeyVersion][google.cloud.kms.v1.CryptoKeyVersion] with initial field values.
+     * Required. A [CryptoKeyVersion][google.cloud.kms.v1.CryptoKeyVersion] with initial field values.
      * 
* - * .google.cloud.kms.v1.CryptoKeyVersion crypto_key_version = 2; + * + * .google.cloud.kms.v1.CryptoKeyVersion crypto_key_version = 2 [(.google.api.field_behavior) = REQUIRED]; + * * * @return Whether the cryptoKeyVersion field is set. */ @@ -703,10 +725,12 @@ public boolean hasCryptoKeyVersion() { * * *
-     * A [CryptoKeyVersion][google.cloud.kms.v1.CryptoKeyVersion] with initial field values.
+     * Required. A [CryptoKeyVersion][google.cloud.kms.v1.CryptoKeyVersion] with initial field values.
      * 
* - * .google.cloud.kms.v1.CryptoKeyVersion crypto_key_version = 2; + * + * .google.cloud.kms.v1.CryptoKeyVersion crypto_key_version = 2 [(.google.api.field_behavior) = REQUIRED]; + * * * @return The cryptoKeyVersion. */ @@ -723,10 +747,12 @@ public com.google.cloud.kms.v1.CryptoKeyVersion getCryptoKeyVersion() { * * *
-     * A [CryptoKeyVersion][google.cloud.kms.v1.CryptoKeyVersion] with initial field values.
+     * Required. A [CryptoKeyVersion][google.cloud.kms.v1.CryptoKeyVersion] with initial field values.
      * 
* - * .google.cloud.kms.v1.CryptoKeyVersion crypto_key_version = 2; + * + * .google.cloud.kms.v1.CryptoKeyVersion crypto_key_version = 2 [(.google.api.field_behavior) = REQUIRED]; + * */ public Builder setCryptoKeyVersion(com.google.cloud.kms.v1.CryptoKeyVersion value) { if (cryptoKeyVersionBuilder_ == null) { @@ -745,10 +771,12 @@ public Builder setCryptoKeyVersion(com.google.cloud.kms.v1.CryptoKeyVersion valu * * *
-     * A [CryptoKeyVersion][google.cloud.kms.v1.CryptoKeyVersion] with initial field values.
+     * Required. A [CryptoKeyVersion][google.cloud.kms.v1.CryptoKeyVersion] with initial field values.
      * 
* - * .google.cloud.kms.v1.CryptoKeyVersion crypto_key_version = 2; + * + * .google.cloud.kms.v1.CryptoKeyVersion crypto_key_version = 2 [(.google.api.field_behavior) = REQUIRED]; + * */ public Builder setCryptoKeyVersion( com.google.cloud.kms.v1.CryptoKeyVersion.Builder builderForValue) { @@ -765,10 +793,12 @@ public Builder setCryptoKeyVersion( * * *
-     * A [CryptoKeyVersion][google.cloud.kms.v1.CryptoKeyVersion] with initial field values.
+     * Required. A [CryptoKeyVersion][google.cloud.kms.v1.CryptoKeyVersion] with initial field values.
      * 
* - * .google.cloud.kms.v1.CryptoKeyVersion crypto_key_version = 2; + * + * .google.cloud.kms.v1.CryptoKeyVersion crypto_key_version = 2 [(.google.api.field_behavior) = REQUIRED]; + * */ public Builder mergeCryptoKeyVersion(com.google.cloud.kms.v1.CryptoKeyVersion value) { if (cryptoKeyVersionBuilder_ == null) { @@ -791,10 +821,12 @@ public Builder mergeCryptoKeyVersion(com.google.cloud.kms.v1.CryptoKeyVersion va * * *
-     * A [CryptoKeyVersion][google.cloud.kms.v1.CryptoKeyVersion] with initial field values.
+     * Required. A [CryptoKeyVersion][google.cloud.kms.v1.CryptoKeyVersion] with initial field values.
      * 
* - * .google.cloud.kms.v1.CryptoKeyVersion crypto_key_version = 2; + * + * .google.cloud.kms.v1.CryptoKeyVersion crypto_key_version = 2 [(.google.api.field_behavior) = REQUIRED]; + * */ public Builder clearCryptoKeyVersion() { if (cryptoKeyVersionBuilder_ == null) { @@ -811,10 +843,12 @@ public Builder clearCryptoKeyVersion() { * * *
-     * A [CryptoKeyVersion][google.cloud.kms.v1.CryptoKeyVersion] with initial field values.
+     * Required. A [CryptoKeyVersion][google.cloud.kms.v1.CryptoKeyVersion] with initial field values.
      * 
* - * .google.cloud.kms.v1.CryptoKeyVersion crypto_key_version = 2; + * + * .google.cloud.kms.v1.CryptoKeyVersion crypto_key_version = 2 [(.google.api.field_behavior) = REQUIRED]; + * */ public com.google.cloud.kms.v1.CryptoKeyVersion.Builder getCryptoKeyVersionBuilder() { @@ -825,10 +859,12 @@ public com.google.cloud.kms.v1.CryptoKeyVersion.Builder getCryptoKeyVersionBuild * * *
-     * A [CryptoKeyVersion][google.cloud.kms.v1.CryptoKeyVersion] with initial field values.
+     * Required. A [CryptoKeyVersion][google.cloud.kms.v1.CryptoKeyVersion] with initial field values.
      * 
* - * .google.cloud.kms.v1.CryptoKeyVersion crypto_key_version = 2; + * + * .google.cloud.kms.v1.CryptoKeyVersion crypto_key_version = 2 [(.google.api.field_behavior) = REQUIRED]; + * */ public com.google.cloud.kms.v1.CryptoKeyVersionOrBuilder getCryptoKeyVersionOrBuilder() { if (cryptoKeyVersionBuilder_ != null) { @@ -843,10 +879,12 @@ public com.google.cloud.kms.v1.CryptoKeyVersionOrBuilder getCryptoKeyVersionOrBu * * *
-     * A [CryptoKeyVersion][google.cloud.kms.v1.CryptoKeyVersion] with initial field values.
+     * Required. A [CryptoKeyVersion][google.cloud.kms.v1.CryptoKeyVersion] with initial field values.
      * 
* - * .google.cloud.kms.v1.CryptoKeyVersion crypto_key_version = 2; + * + * .google.cloud.kms.v1.CryptoKeyVersion crypto_key_version = 2 [(.google.api.field_behavior) = REQUIRED]; + * */ private com.google.protobuf.SingleFieldBuilderV3< com.google.cloud.kms.v1.CryptoKeyVersion, diff --git a/proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/CreateCryptoKeyVersionRequestOrBuilder.java b/proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/CreateCryptoKeyVersionRequestOrBuilder.java index 2a8d674c..1ed6072d 100644 --- a/proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/CreateCryptoKeyVersionRequestOrBuilder.java +++ b/proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/CreateCryptoKeyVersionRequestOrBuilder.java @@ -31,7 +31,9 @@ public interface CreateCryptoKeyVersionRequestOrBuilder * the [CryptoKeyVersions][google.cloud.kms.v1.CryptoKeyVersion]. * * - * string parent = 1; + * + * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * * * @return The parent. */ @@ -44,7 +46,9 @@ public interface CreateCryptoKeyVersionRequestOrBuilder * the [CryptoKeyVersions][google.cloud.kms.v1.CryptoKeyVersion]. * * - * string parent = 1; + * + * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * * * @return The bytes for parent. */ @@ -54,10 +58,12 @@ public interface CreateCryptoKeyVersionRequestOrBuilder * * *
-   * A [CryptoKeyVersion][google.cloud.kms.v1.CryptoKeyVersion] with initial field values.
+   * Required. A [CryptoKeyVersion][google.cloud.kms.v1.CryptoKeyVersion] with initial field values.
    * 
* - * .google.cloud.kms.v1.CryptoKeyVersion crypto_key_version = 2; + * + * .google.cloud.kms.v1.CryptoKeyVersion crypto_key_version = 2 [(.google.api.field_behavior) = REQUIRED]; + * * * @return Whether the cryptoKeyVersion field is set. */ @@ -66,10 +72,12 @@ public interface CreateCryptoKeyVersionRequestOrBuilder * * *
-   * A [CryptoKeyVersion][google.cloud.kms.v1.CryptoKeyVersion] with initial field values.
+   * Required. A [CryptoKeyVersion][google.cloud.kms.v1.CryptoKeyVersion] with initial field values.
    * 
* - * .google.cloud.kms.v1.CryptoKeyVersion crypto_key_version = 2; + * + * .google.cloud.kms.v1.CryptoKeyVersion crypto_key_version = 2 [(.google.api.field_behavior) = REQUIRED]; + * * * @return The cryptoKeyVersion. */ @@ -78,10 +86,12 @@ public interface CreateCryptoKeyVersionRequestOrBuilder * * *
-   * A [CryptoKeyVersion][google.cloud.kms.v1.CryptoKeyVersion] with initial field values.
+   * Required. A [CryptoKeyVersion][google.cloud.kms.v1.CryptoKeyVersion] with initial field values.
    * 
* - * .google.cloud.kms.v1.CryptoKeyVersion crypto_key_version = 2; + * + * .google.cloud.kms.v1.CryptoKeyVersion crypto_key_version = 2 [(.google.api.field_behavior) = REQUIRED]; + * */ com.google.cloud.kms.v1.CryptoKeyVersionOrBuilder getCryptoKeyVersionOrBuilder(); } diff --git a/proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/CreateImportJobRequest.java b/proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/CreateImportJobRequest.java index 2194430d..53b827e4 100644 --- a/proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/CreateImportJobRequest.java +++ b/proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/CreateImportJobRequest.java @@ -144,7 +144,9 @@ public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() { * [ImportJobs][google.cloud.kms.v1.ImportJob]. * * - * string parent = 1; + * + * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * * * @return The parent. */ @@ -167,7 +169,9 @@ public java.lang.String getParent() { * [ImportJobs][google.cloud.kms.v1.ImportJob]. * * - * string parent = 1; + * + * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * * * @return The bytes for parent. */ @@ -193,7 +197,7 @@ public com.google.protobuf.ByteString getParentBytes() { * expression `[a-zA-Z0-9_-]{1,63}` * * - * string import_job_id = 2; + * string import_job_id = 2 [(.google.api.field_behavior) = REQUIRED]; * * @return The importJobId. */ @@ -216,7 +220,7 @@ public java.lang.String getImportJobId() { * expression `[a-zA-Z0-9_-]{1,63}` * * - * string import_job_id = 2; + * string import_job_id = 2 [(.google.api.field_behavior) = REQUIRED]; * * @return The bytes for importJobId. */ @@ -241,7 +245,8 @@ public com.google.protobuf.ByteString getImportJobIdBytes() { * Required. An [ImportJob][google.cloud.kms.v1.ImportJob] with initial field values. * * - * .google.cloud.kms.v1.ImportJob import_job = 3; + * .google.cloud.kms.v1.ImportJob import_job = 3 [(.google.api.field_behavior) = REQUIRED]; + * * * @return Whether the importJob field is set. */ @@ -255,7 +260,8 @@ public boolean hasImportJob() { * Required. An [ImportJob][google.cloud.kms.v1.ImportJob] with initial field values. * * - * .google.cloud.kms.v1.ImportJob import_job = 3; + * .google.cloud.kms.v1.ImportJob import_job = 3 [(.google.api.field_behavior) = REQUIRED]; + * * * @return The importJob. */ @@ -269,7 +275,8 @@ public com.google.cloud.kms.v1.ImportJob getImportJob() { * Required. An [ImportJob][google.cloud.kms.v1.ImportJob] with initial field values. * * - * .google.cloud.kms.v1.ImportJob import_job = 3; + * .google.cloud.kms.v1.ImportJob import_job = 3 [(.google.api.field_behavior) = REQUIRED]; + * */ public com.google.cloud.kms.v1.ImportJobOrBuilder getImportJobOrBuilder() { return getImportJob(); @@ -644,7 +651,9 @@ public Builder mergeFrom( * [ImportJobs][google.cloud.kms.v1.ImportJob]. * * - * string parent = 1; + * + * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * * * @return The parent. */ @@ -667,7 +676,9 @@ public java.lang.String getParent() { * [ImportJobs][google.cloud.kms.v1.ImportJob]. * * - * string parent = 1; + * + * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * * * @return The bytes for parent. */ @@ -690,7 +701,9 @@ public com.google.protobuf.ByteString getParentBytes() { * [ImportJobs][google.cloud.kms.v1.ImportJob]. * * - * string parent = 1; + * + * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * * * @param value The parent to set. * @return This builder for chaining. @@ -712,7 +725,9 @@ public Builder setParent(java.lang.String value) { * [ImportJobs][google.cloud.kms.v1.ImportJob]. * * - * string parent = 1; + * + * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * * * @return This builder for chaining. */ @@ -730,7 +745,9 @@ public Builder clearParent() { * [ImportJobs][google.cloud.kms.v1.ImportJob]. * * - * string parent = 1; + * + * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * * * @param value The bytes for parent to set. * @return This builder for chaining. @@ -755,7 +772,7 @@ public Builder setParentBytes(com.google.protobuf.ByteString value) { * expression `[a-zA-Z0-9_-]{1,63}` * * - * string import_job_id = 2; + * string import_job_id = 2 [(.google.api.field_behavior) = REQUIRED]; * * @return The importJobId. */ @@ -778,7 +795,7 @@ public java.lang.String getImportJobId() { * expression `[a-zA-Z0-9_-]{1,63}` * * - * string import_job_id = 2; + * string import_job_id = 2 [(.google.api.field_behavior) = REQUIRED]; * * @return The bytes for importJobId. */ @@ -801,7 +818,7 @@ public com.google.protobuf.ByteString getImportJobIdBytes() { * expression `[a-zA-Z0-9_-]{1,63}` * * - * string import_job_id = 2; + * string import_job_id = 2 [(.google.api.field_behavior) = REQUIRED]; * * @param value The importJobId to set. * @return This builder for chaining. @@ -823,7 +840,7 @@ public Builder setImportJobId(java.lang.String value) { * expression `[a-zA-Z0-9_-]{1,63}` * * - * string import_job_id = 2; + * string import_job_id = 2 [(.google.api.field_behavior) = REQUIRED]; * * @return This builder for chaining. */ @@ -841,7 +858,7 @@ public Builder clearImportJobId() { * expression `[a-zA-Z0-9_-]{1,63}` * * - * string import_job_id = 2; + * string import_job_id = 2 [(.google.api.field_behavior) = REQUIRED]; * * @param value The bytes for importJobId to set. * @return This builder for chaining. @@ -870,7 +887,9 @@ public Builder setImportJobIdBytes(com.google.protobuf.ByteString value) { * Required. An [ImportJob][google.cloud.kms.v1.ImportJob] with initial field values. * * - * .google.cloud.kms.v1.ImportJob import_job = 3; + * + * .google.cloud.kms.v1.ImportJob import_job = 3 [(.google.api.field_behavior) = REQUIRED]; + * * * @return Whether the importJob field is set. */ @@ -884,7 +903,9 @@ public boolean hasImportJob() { * Required. An [ImportJob][google.cloud.kms.v1.ImportJob] with initial field values. * * - * .google.cloud.kms.v1.ImportJob import_job = 3; + * + * .google.cloud.kms.v1.ImportJob import_job = 3 [(.google.api.field_behavior) = REQUIRED]; + * * * @return The importJob. */ @@ -904,7 +925,9 @@ public com.google.cloud.kms.v1.ImportJob getImportJob() { * Required. An [ImportJob][google.cloud.kms.v1.ImportJob] with initial field values. * * - * .google.cloud.kms.v1.ImportJob import_job = 3; + * + * .google.cloud.kms.v1.ImportJob import_job = 3 [(.google.api.field_behavior) = REQUIRED]; + * */ public Builder setImportJob(com.google.cloud.kms.v1.ImportJob value) { if (importJobBuilder_ == null) { @@ -926,7 +949,9 @@ public Builder setImportJob(com.google.cloud.kms.v1.ImportJob value) { * Required. An [ImportJob][google.cloud.kms.v1.ImportJob] with initial field values. * * - * .google.cloud.kms.v1.ImportJob import_job = 3; + * + * .google.cloud.kms.v1.ImportJob import_job = 3 [(.google.api.field_behavior) = REQUIRED]; + * */ public Builder setImportJob(com.google.cloud.kms.v1.ImportJob.Builder builderForValue) { if (importJobBuilder_ == null) { @@ -945,7 +970,9 @@ public Builder setImportJob(com.google.cloud.kms.v1.ImportJob.Builder builderFor * Required. An [ImportJob][google.cloud.kms.v1.ImportJob] with initial field values. * * - * .google.cloud.kms.v1.ImportJob import_job = 3; + * + * .google.cloud.kms.v1.ImportJob import_job = 3 [(.google.api.field_behavior) = REQUIRED]; + * */ public Builder mergeImportJob(com.google.cloud.kms.v1.ImportJob value) { if (importJobBuilder_ == null) { @@ -971,7 +998,9 @@ public Builder mergeImportJob(com.google.cloud.kms.v1.ImportJob value) { * Required. An [ImportJob][google.cloud.kms.v1.ImportJob] with initial field values. * * - * .google.cloud.kms.v1.ImportJob import_job = 3; + * + * .google.cloud.kms.v1.ImportJob import_job = 3 [(.google.api.field_behavior) = REQUIRED]; + * */ public Builder clearImportJob() { if (importJobBuilder_ == null) { @@ -991,7 +1020,9 @@ public Builder clearImportJob() { * Required. An [ImportJob][google.cloud.kms.v1.ImportJob] with initial field values. * * - * .google.cloud.kms.v1.ImportJob import_job = 3; + * + * .google.cloud.kms.v1.ImportJob import_job = 3 [(.google.api.field_behavior) = REQUIRED]; + * */ public com.google.cloud.kms.v1.ImportJob.Builder getImportJobBuilder() { @@ -1005,7 +1036,9 @@ public com.google.cloud.kms.v1.ImportJob.Builder getImportJobBuilder() { * Required. An [ImportJob][google.cloud.kms.v1.ImportJob] with initial field values. * * - * .google.cloud.kms.v1.ImportJob import_job = 3; + * + * .google.cloud.kms.v1.ImportJob import_job = 3 [(.google.api.field_behavior) = REQUIRED]; + * */ public com.google.cloud.kms.v1.ImportJobOrBuilder getImportJobOrBuilder() { if (importJobBuilder_ != null) { @@ -1023,7 +1056,9 @@ public com.google.cloud.kms.v1.ImportJobOrBuilder getImportJobOrBuilder() { * Required. An [ImportJob][google.cloud.kms.v1.ImportJob] with initial field values. * * - * .google.cloud.kms.v1.ImportJob import_job = 3; + * + * .google.cloud.kms.v1.ImportJob import_job = 3 [(.google.api.field_behavior) = REQUIRED]; + * */ private com.google.protobuf.SingleFieldBuilderV3< com.google.cloud.kms.v1.ImportJob, diff --git a/proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/CreateImportJobRequestOrBuilder.java b/proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/CreateImportJobRequestOrBuilder.java index 8f97b539..cf0ab8c0 100644 --- a/proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/CreateImportJobRequestOrBuilder.java +++ b/proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/CreateImportJobRequestOrBuilder.java @@ -31,7 +31,9 @@ public interface CreateImportJobRequestOrBuilder * [ImportJobs][google.cloud.kms.v1.ImportJob]. * * - * string parent = 1; + * + * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * * * @return The parent. */ @@ -44,7 +46,9 @@ public interface CreateImportJobRequestOrBuilder * [ImportJobs][google.cloud.kms.v1.ImportJob]. * * - * string parent = 1; + * + * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * * * @return The bytes for parent. */ @@ -58,7 +62,7 @@ public interface CreateImportJobRequestOrBuilder * expression `[a-zA-Z0-9_-]{1,63}` * * - * string import_job_id = 2; + * string import_job_id = 2 [(.google.api.field_behavior) = REQUIRED]; * * @return The importJobId. */ @@ -71,7 +75,7 @@ public interface CreateImportJobRequestOrBuilder * expression `[a-zA-Z0-9_-]{1,63}` * * - * string import_job_id = 2; + * string import_job_id = 2 [(.google.api.field_behavior) = REQUIRED]; * * @return The bytes for importJobId. */ @@ -84,7 +88,8 @@ public interface CreateImportJobRequestOrBuilder * Required. An [ImportJob][google.cloud.kms.v1.ImportJob] with initial field values. * * - * .google.cloud.kms.v1.ImportJob import_job = 3; + * .google.cloud.kms.v1.ImportJob import_job = 3 [(.google.api.field_behavior) = REQUIRED]; + * * * @return Whether the importJob field is set. */ @@ -96,7 +101,8 @@ public interface CreateImportJobRequestOrBuilder * Required. An [ImportJob][google.cloud.kms.v1.ImportJob] with initial field values. * * - * .google.cloud.kms.v1.ImportJob import_job = 3; + * .google.cloud.kms.v1.ImportJob import_job = 3 [(.google.api.field_behavior) = REQUIRED]; + * * * @return The importJob. */ @@ -108,7 +114,8 @@ public interface CreateImportJobRequestOrBuilder * Required. An [ImportJob][google.cloud.kms.v1.ImportJob] with initial field values. * * - * .google.cloud.kms.v1.ImportJob import_job = 3; + * .google.cloud.kms.v1.ImportJob import_job = 3 [(.google.api.field_behavior) = REQUIRED]; + * */ com.google.cloud.kms.v1.ImportJobOrBuilder getImportJobOrBuilder(); } diff --git a/proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/CreateKeyRingRequest.java b/proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/CreateKeyRingRequest.java index c6a698da..d70ad276 100644 --- a/proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/CreateKeyRingRequest.java +++ b/proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/CreateKeyRingRequest.java @@ -144,7 +144,9 @@ public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() { * [KeyRings][google.cloud.kms.v1.KeyRing], in the format `projects/*/locations/*`. * * - * string parent = 1; + * + * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * * * @return The parent. */ @@ -167,7 +169,9 @@ public java.lang.String getParent() { * [KeyRings][google.cloud.kms.v1.KeyRing], in the format `projects/*/locations/*`. * * - * string parent = 1; + * + * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * * * @return The bytes for parent. */ @@ -193,7 +197,7 @@ public com.google.protobuf.ByteString getParentBytes() { * expression `[a-zA-Z0-9_-]{1,63}` * * - * string key_ring_id = 2; + * string key_ring_id = 2 [(.google.api.field_behavior) = REQUIRED]; * * @return The keyRingId. */ @@ -216,7 +220,7 @@ public java.lang.String getKeyRingId() { * expression `[a-zA-Z0-9_-]{1,63}` * * - * string key_ring_id = 2; + * string key_ring_id = 2 [(.google.api.field_behavior) = REQUIRED]; * * @return The bytes for keyRingId. */ @@ -238,10 +242,11 @@ public com.google.protobuf.ByteString getKeyRingIdBytes() { * * *
-   * A [KeyRing][google.cloud.kms.v1.KeyRing] with initial field values.
+   * Required. A [KeyRing][google.cloud.kms.v1.KeyRing] with initial field values.
    * 
* - * .google.cloud.kms.v1.KeyRing key_ring = 3; + * .google.cloud.kms.v1.KeyRing key_ring = 3 [(.google.api.field_behavior) = REQUIRED]; + * * * @return Whether the keyRing field is set. */ @@ -252,10 +257,11 @@ public boolean hasKeyRing() { * * *
-   * A [KeyRing][google.cloud.kms.v1.KeyRing] with initial field values.
+   * Required. A [KeyRing][google.cloud.kms.v1.KeyRing] with initial field values.
    * 
* - * .google.cloud.kms.v1.KeyRing key_ring = 3; + * .google.cloud.kms.v1.KeyRing key_ring = 3 [(.google.api.field_behavior) = REQUIRED]; + * * * @return The keyRing. */ @@ -266,10 +272,11 @@ public com.google.cloud.kms.v1.KeyRing getKeyRing() { * * *
-   * A [KeyRing][google.cloud.kms.v1.KeyRing] with initial field values.
+   * Required. A [KeyRing][google.cloud.kms.v1.KeyRing] with initial field values.
    * 
* - * .google.cloud.kms.v1.KeyRing key_ring = 3; + * .google.cloud.kms.v1.KeyRing key_ring = 3 [(.google.api.field_behavior) = REQUIRED]; + * */ public com.google.cloud.kms.v1.KeyRingOrBuilder getKeyRingOrBuilder() { return getKeyRing(); @@ -644,7 +651,9 @@ public Builder mergeFrom( * [KeyRings][google.cloud.kms.v1.KeyRing], in the format `projects/*/locations/*`. * * - * string parent = 1; + * + * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * * * @return The parent. */ @@ -667,7 +676,9 @@ public java.lang.String getParent() { * [KeyRings][google.cloud.kms.v1.KeyRing], in the format `projects/*/locations/*`. * * - * string parent = 1; + * + * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * * * @return The bytes for parent. */ @@ -690,7 +701,9 @@ public com.google.protobuf.ByteString getParentBytes() { * [KeyRings][google.cloud.kms.v1.KeyRing], in the format `projects/*/locations/*`. * * - * string parent = 1; + * + * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * * * @param value The parent to set. * @return This builder for chaining. @@ -712,7 +725,9 @@ public Builder setParent(java.lang.String value) { * [KeyRings][google.cloud.kms.v1.KeyRing], in the format `projects/*/locations/*`. * * - * string parent = 1; + * + * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * * * @return This builder for chaining. */ @@ -730,7 +745,9 @@ public Builder clearParent() { * [KeyRings][google.cloud.kms.v1.KeyRing], in the format `projects/*/locations/*`. * * - * string parent = 1; + * + * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * * * @param value The bytes for parent to set. * @return This builder for chaining. @@ -755,7 +772,7 @@ public Builder setParentBytes(com.google.protobuf.ByteString value) { * expression `[a-zA-Z0-9_-]{1,63}` * * - * string key_ring_id = 2; + * string key_ring_id = 2 [(.google.api.field_behavior) = REQUIRED]; * * @return The keyRingId. */ @@ -778,7 +795,7 @@ public java.lang.String getKeyRingId() { * expression `[a-zA-Z0-9_-]{1,63}` * * - * string key_ring_id = 2; + * string key_ring_id = 2 [(.google.api.field_behavior) = REQUIRED]; * * @return The bytes for keyRingId. */ @@ -801,7 +818,7 @@ public com.google.protobuf.ByteString getKeyRingIdBytes() { * expression `[a-zA-Z0-9_-]{1,63}` * * - * string key_ring_id = 2; + * string key_ring_id = 2 [(.google.api.field_behavior) = REQUIRED]; * * @param value The keyRingId to set. * @return This builder for chaining. @@ -823,7 +840,7 @@ public Builder setKeyRingId(java.lang.String value) { * expression `[a-zA-Z0-9_-]{1,63}` * * - * string key_ring_id = 2; + * string key_ring_id = 2 [(.google.api.field_behavior) = REQUIRED]; * * @return This builder for chaining. */ @@ -841,7 +858,7 @@ public Builder clearKeyRingId() { * expression `[a-zA-Z0-9_-]{1,63}` * * - * string key_ring_id = 2; + * string key_ring_id = 2 [(.google.api.field_behavior) = REQUIRED]; * * @param value The bytes for keyRingId to set. * @return This builder for chaining. @@ -867,10 +884,11 @@ public Builder setKeyRingIdBytes(com.google.protobuf.ByteString value) { * * *
-     * A [KeyRing][google.cloud.kms.v1.KeyRing] with initial field values.
+     * Required. A [KeyRing][google.cloud.kms.v1.KeyRing] with initial field values.
      * 
* - * .google.cloud.kms.v1.KeyRing key_ring = 3; + * .google.cloud.kms.v1.KeyRing key_ring = 3 [(.google.api.field_behavior) = REQUIRED]; + * * * @return Whether the keyRing field is set. */ @@ -881,10 +899,11 @@ public boolean hasKeyRing() { * * *
-     * A [KeyRing][google.cloud.kms.v1.KeyRing] with initial field values.
+     * Required. A [KeyRing][google.cloud.kms.v1.KeyRing] with initial field values.
      * 
* - * .google.cloud.kms.v1.KeyRing key_ring = 3; + * .google.cloud.kms.v1.KeyRing key_ring = 3 [(.google.api.field_behavior) = REQUIRED]; + * * * @return The keyRing. */ @@ -899,10 +918,11 @@ public com.google.cloud.kms.v1.KeyRing getKeyRing() { * * *
-     * A [KeyRing][google.cloud.kms.v1.KeyRing] with initial field values.
+     * Required. A [KeyRing][google.cloud.kms.v1.KeyRing] with initial field values.
      * 
* - * .google.cloud.kms.v1.KeyRing key_ring = 3; + * .google.cloud.kms.v1.KeyRing key_ring = 3 [(.google.api.field_behavior) = REQUIRED]; + * */ public Builder setKeyRing(com.google.cloud.kms.v1.KeyRing value) { if (keyRingBuilder_ == null) { @@ -921,10 +941,11 @@ public Builder setKeyRing(com.google.cloud.kms.v1.KeyRing value) { * * *
-     * A [KeyRing][google.cloud.kms.v1.KeyRing] with initial field values.
+     * Required. A [KeyRing][google.cloud.kms.v1.KeyRing] with initial field values.
      * 
* - * .google.cloud.kms.v1.KeyRing key_ring = 3; + * .google.cloud.kms.v1.KeyRing key_ring = 3 [(.google.api.field_behavior) = REQUIRED]; + * */ public Builder setKeyRing(com.google.cloud.kms.v1.KeyRing.Builder builderForValue) { if (keyRingBuilder_ == null) { @@ -940,10 +961,11 @@ public Builder setKeyRing(com.google.cloud.kms.v1.KeyRing.Builder builderForValu * * *
-     * A [KeyRing][google.cloud.kms.v1.KeyRing] with initial field values.
+     * Required. A [KeyRing][google.cloud.kms.v1.KeyRing] with initial field values.
      * 
* - * .google.cloud.kms.v1.KeyRing key_ring = 3; + * .google.cloud.kms.v1.KeyRing key_ring = 3 [(.google.api.field_behavior) = REQUIRED]; + * */ public Builder mergeKeyRing(com.google.cloud.kms.v1.KeyRing value) { if (keyRingBuilder_ == null) { @@ -964,10 +986,11 @@ public Builder mergeKeyRing(com.google.cloud.kms.v1.KeyRing value) { * * *
-     * A [KeyRing][google.cloud.kms.v1.KeyRing] with initial field values.
+     * Required. A [KeyRing][google.cloud.kms.v1.KeyRing] with initial field values.
      * 
* - * .google.cloud.kms.v1.KeyRing key_ring = 3; + * .google.cloud.kms.v1.KeyRing key_ring = 3 [(.google.api.field_behavior) = REQUIRED]; + * */ public Builder clearKeyRing() { if (keyRingBuilder_ == null) { @@ -984,10 +1007,11 @@ public Builder clearKeyRing() { * * *
-     * A [KeyRing][google.cloud.kms.v1.KeyRing] with initial field values.
+     * Required. A [KeyRing][google.cloud.kms.v1.KeyRing] with initial field values.
      * 
* - * .google.cloud.kms.v1.KeyRing key_ring = 3; + * .google.cloud.kms.v1.KeyRing key_ring = 3 [(.google.api.field_behavior) = REQUIRED]; + * */ public com.google.cloud.kms.v1.KeyRing.Builder getKeyRingBuilder() { @@ -998,10 +1022,11 @@ public com.google.cloud.kms.v1.KeyRing.Builder getKeyRingBuilder() { * * *
-     * A [KeyRing][google.cloud.kms.v1.KeyRing] with initial field values.
+     * Required. A [KeyRing][google.cloud.kms.v1.KeyRing] with initial field values.
      * 
* - * .google.cloud.kms.v1.KeyRing key_ring = 3; + * .google.cloud.kms.v1.KeyRing key_ring = 3 [(.google.api.field_behavior) = REQUIRED]; + * */ public com.google.cloud.kms.v1.KeyRingOrBuilder getKeyRingOrBuilder() { if (keyRingBuilder_ != null) { @@ -1014,10 +1039,11 @@ public com.google.cloud.kms.v1.KeyRingOrBuilder getKeyRingOrBuilder() { * * *
-     * A [KeyRing][google.cloud.kms.v1.KeyRing] with initial field values.
+     * Required. A [KeyRing][google.cloud.kms.v1.KeyRing] with initial field values.
      * 
* - * .google.cloud.kms.v1.KeyRing key_ring = 3; + * .google.cloud.kms.v1.KeyRing key_ring = 3 [(.google.api.field_behavior) = REQUIRED]; + * */ private com.google.protobuf.SingleFieldBuilderV3< com.google.cloud.kms.v1.KeyRing, diff --git a/proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/CreateKeyRingRequestOrBuilder.java b/proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/CreateKeyRingRequestOrBuilder.java index 65f0c94a..677ef8ff 100644 --- a/proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/CreateKeyRingRequestOrBuilder.java +++ b/proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/CreateKeyRingRequestOrBuilder.java @@ -31,7 +31,9 @@ public interface CreateKeyRingRequestOrBuilder * [KeyRings][google.cloud.kms.v1.KeyRing], in the format `projects/*/locations/*`. * * - * string parent = 1; + * + * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * * * @return The parent. */ @@ -44,7 +46,9 @@ public interface CreateKeyRingRequestOrBuilder * [KeyRings][google.cloud.kms.v1.KeyRing], in the format `projects/*/locations/*`. * * - * string parent = 1; + * + * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * * * @return The bytes for parent. */ @@ -58,7 +62,7 @@ public interface CreateKeyRingRequestOrBuilder * expression `[a-zA-Z0-9_-]{1,63}` * * - * string key_ring_id = 2; + * string key_ring_id = 2 [(.google.api.field_behavior) = REQUIRED]; * * @return The keyRingId. */ @@ -71,7 +75,7 @@ public interface CreateKeyRingRequestOrBuilder * expression `[a-zA-Z0-9_-]{1,63}` * * - * string key_ring_id = 2; + * string key_ring_id = 2 [(.google.api.field_behavior) = REQUIRED]; * * @return The bytes for keyRingId. */ @@ -81,10 +85,11 @@ public interface CreateKeyRingRequestOrBuilder * * *
-   * A [KeyRing][google.cloud.kms.v1.KeyRing] with initial field values.
+   * Required. A [KeyRing][google.cloud.kms.v1.KeyRing] with initial field values.
    * 
* - * .google.cloud.kms.v1.KeyRing key_ring = 3; + * .google.cloud.kms.v1.KeyRing key_ring = 3 [(.google.api.field_behavior) = REQUIRED]; + * * * @return Whether the keyRing field is set. */ @@ -93,10 +98,11 @@ public interface CreateKeyRingRequestOrBuilder * * *
-   * A [KeyRing][google.cloud.kms.v1.KeyRing] with initial field values.
+   * Required. A [KeyRing][google.cloud.kms.v1.KeyRing] with initial field values.
    * 
* - * .google.cloud.kms.v1.KeyRing key_ring = 3; + * .google.cloud.kms.v1.KeyRing key_ring = 3 [(.google.api.field_behavior) = REQUIRED]; + * * * @return The keyRing. */ @@ -105,10 +111,11 @@ public interface CreateKeyRingRequestOrBuilder * * *
-   * A [KeyRing][google.cloud.kms.v1.KeyRing] with initial field values.
+   * Required. A [KeyRing][google.cloud.kms.v1.KeyRing] with initial field values.
    * 
* - * .google.cloud.kms.v1.KeyRing key_ring = 3; + * .google.cloud.kms.v1.KeyRing key_ring = 3 [(.google.api.field_behavior) = REQUIRED]; + * */ com.google.cloud.kms.v1.KeyRingOrBuilder getKeyRingOrBuilder(); } diff --git a/proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/CryptoKey.java b/proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/CryptoKey.java index 537e21cd..ff6cd279 100644 --- a/proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/CryptoKey.java +++ b/proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/CryptoKey.java @@ -470,7 +470,7 @@ public RotationScheduleCase getRotationScheduleCase() { * `projects/*/locations/*/keyRings/*/cryptoKeys/*`. * * - * string name = 1; + * string name = 1 [(.google.api.field_behavior) = OUTPUT_ONLY]; * * @return The name. */ @@ -493,7 +493,7 @@ public java.lang.String getName() { * `projects/*/locations/*/keyRings/*/cryptoKeys/*`. * * - * string name = 1; + * string name = 1 [(.google.api.field_behavior) = OUTPUT_ONLY]; * * @return The bytes for name. */ @@ -520,12 +520,14 @@ public com.google.protobuf.ByteString getNameBytes() { * in [EncryptRequest.name][google.cloud.kms.v1.EncryptRequest.name]. * The [CryptoKey][google.cloud.kms.v1.CryptoKey]'s primary version can be updated via * [UpdateCryptoKeyPrimaryVersion][google.cloud.kms.v1.KeyManagementService.UpdateCryptoKeyPrimaryVersion]. - * All keys with [purpose][google.cloud.kms.v1.CryptoKey.purpose] - * [ENCRYPT_DECRYPT][google.cloud.kms.v1.CryptoKey.CryptoKeyPurpose.ENCRYPT_DECRYPT] have a + * Keys with [purpose][google.cloud.kms.v1.CryptoKey.purpose] + * [ENCRYPT_DECRYPT][google.cloud.kms.v1.CryptoKey.CryptoKeyPurpose.ENCRYPT_DECRYPT] may have a * primary. For other keys, this field will be omitted. * * - * .google.cloud.kms.v1.CryptoKeyVersion primary = 2; + * + * .google.cloud.kms.v1.CryptoKeyVersion primary = 2 [(.google.api.field_behavior) = OUTPUT_ONLY]; + * * * @return Whether the primary field is set. */ @@ -541,12 +543,14 @@ public boolean hasPrimary() { * in [EncryptRequest.name][google.cloud.kms.v1.EncryptRequest.name]. * The [CryptoKey][google.cloud.kms.v1.CryptoKey]'s primary version can be updated via * [UpdateCryptoKeyPrimaryVersion][google.cloud.kms.v1.KeyManagementService.UpdateCryptoKeyPrimaryVersion]. - * All keys with [purpose][google.cloud.kms.v1.CryptoKey.purpose] - * [ENCRYPT_DECRYPT][google.cloud.kms.v1.CryptoKey.CryptoKeyPurpose.ENCRYPT_DECRYPT] have a + * Keys with [purpose][google.cloud.kms.v1.CryptoKey.purpose] + * [ENCRYPT_DECRYPT][google.cloud.kms.v1.CryptoKey.CryptoKeyPurpose.ENCRYPT_DECRYPT] may have a * primary. For other keys, this field will be omitted. * * - * .google.cloud.kms.v1.CryptoKeyVersion primary = 2; + * + * .google.cloud.kms.v1.CryptoKeyVersion primary = 2 [(.google.api.field_behavior) = OUTPUT_ONLY]; + * * * @return The primary. */ @@ -564,12 +568,14 @@ public com.google.cloud.kms.v1.CryptoKeyVersion getPrimary() { * in [EncryptRequest.name][google.cloud.kms.v1.EncryptRequest.name]. * The [CryptoKey][google.cloud.kms.v1.CryptoKey]'s primary version can be updated via * [UpdateCryptoKeyPrimaryVersion][google.cloud.kms.v1.KeyManagementService.UpdateCryptoKeyPrimaryVersion]. - * All keys with [purpose][google.cloud.kms.v1.CryptoKey.purpose] - * [ENCRYPT_DECRYPT][google.cloud.kms.v1.CryptoKey.CryptoKeyPurpose.ENCRYPT_DECRYPT] have a + * Keys with [purpose][google.cloud.kms.v1.CryptoKey.purpose] + * [ENCRYPT_DECRYPT][google.cloud.kms.v1.CryptoKey.CryptoKeyPurpose.ENCRYPT_DECRYPT] may have a * primary. For other keys, this field will be omitted. * * - * .google.cloud.kms.v1.CryptoKeyVersion primary = 2; + * + * .google.cloud.kms.v1.CryptoKeyVersion primary = 2 [(.google.api.field_behavior) = OUTPUT_ONLY]; + * */ public com.google.cloud.kms.v1.CryptoKeyVersionOrBuilder getPrimaryOrBuilder() { return getPrimary(); @@ -581,10 +587,12 @@ public com.google.cloud.kms.v1.CryptoKeyVersionOrBuilder getPrimaryOrBuilder() { * * *
-   * The immutable purpose of this [CryptoKey][google.cloud.kms.v1.CryptoKey].
+   * Immutable. The immutable purpose of this [CryptoKey][google.cloud.kms.v1.CryptoKey].
    * 
* - * .google.cloud.kms.v1.CryptoKey.CryptoKeyPurpose purpose = 3; + * + * .google.cloud.kms.v1.CryptoKey.CryptoKeyPurpose purpose = 3 [(.google.api.field_behavior) = IMMUTABLE]; + * * * @return The enum numeric value on the wire for purpose. */ @@ -595,10 +603,12 @@ public int getPurposeValue() { * * *
-   * The immutable purpose of this [CryptoKey][google.cloud.kms.v1.CryptoKey].
+   * Immutable. The immutable purpose of this [CryptoKey][google.cloud.kms.v1.CryptoKey].
    * 
* - * .google.cloud.kms.v1.CryptoKey.CryptoKeyPurpose purpose = 3; + * + * .google.cloud.kms.v1.CryptoKey.CryptoKeyPurpose purpose = 3 [(.google.api.field_behavior) = IMMUTABLE]; + * * * @return The purpose. */ @@ -620,7 +630,8 @@ public com.google.cloud.kms.v1.CryptoKey.CryptoKeyPurpose getPurpose() { * Output only. The time at which this [CryptoKey][google.cloud.kms.v1.CryptoKey] was created. * * - * .google.protobuf.Timestamp create_time = 5; + * .google.protobuf.Timestamp create_time = 5 [(.google.api.field_behavior) = OUTPUT_ONLY]; + * * * @return Whether the createTime field is set. */ @@ -634,7 +645,8 @@ public boolean hasCreateTime() { * Output only. The time at which this [CryptoKey][google.cloud.kms.v1.CryptoKey] was created. * * - * .google.protobuf.Timestamp create_time = 5; + * .google.protobuf.Timestamp create_time = 5 [(.google.api.field_behavior) = OUTPUT_ONLY]; + * * * @return The createTime. */ @@ -648,7 +660,8 @@ public com.google.protobuf.Timestamp getCreateTime() { * Output only. The time at which this [CryptoKey][google.cloud.kms.v1.CryptoKey] was created. * * - * .google.protobuf.Timestamp create_time = 5; + * .google.protobuf.Timestamp create_time = 5 [(.google.api.field_behavior) = OUTPUT_ONLY]; + * */ public com.google.protobuf.TimestampOrBuilder getCreateTimeOrBuilder() { return getCreateTime(); @@ -732,7 +745,8 @@ public com.google.protobuf.TimestampOrBuilder getNextRotationTimeOrBuilder() { * *
    * [next_rotation_time][google.cloud.kms.v1.CryptoKey.next_rotation_time] will be advanced by this period when the service
-   * automatically rotates a key. Must be at least one day.
+   * automatically rotates a key. Must be at least 24 hours and at most
+   * 876,000 hours.
    * If [rotation_period][google.cloud.kms.v1.CryptoKey.rotation_period] is set, [next_rotation_time][google.cloud.kms.v1.CryptoKey.next_rotation_time] must also be set.
    * Keys with [purpose][google.cloud.kms.v1.CryptoKey.purpose]
    * [ENCRYPT_DECRYPT][google.cloud.kms.v1.CryptoKey.CryptoKeyPurpose.ENCRYPT_DECRYPT] support
@@ -751,7 +765,8 @@ public boolean hasRotationPeriod() {
    *
    * 
    * [next_rotation_time][google.cloud.kms.v1.CryptoKey.next_rotation_time] will be advanced by this period when the service
-   * automatically rotates a key. Must be at least one day.
+   * automatically rotates a key. Must be at least 24 hours and at most
+   * 876,000 hours.
    * If [rotation_period][google.cloud.kms.v1.CryptoKey.rotation_period] is set, [next_rotation_time][google.cloud.kms.v1.CryptoKey.next_rotation_time] must also be set.
    * Keys with [purpose][google.cloud.kms.v1.CryptoKey.purpose]
    * [ENCRYPT_DECRYPT][google.cloud.kms.v1.CryptoKey.CryptoKeyPurpose.ENCRYPT_DECRYPT] support
@@ -773,7 +788,8 @@ public com.google.protobuf.Duration getRotationPeriod() {
    *
    * 
    * [next_rotation_time][google.cloud.kms.v1.CryptoKey.next_rotation_time] will be advanced by this period when the service
-   * automatically rotates a key. Must be at least one day.
+   * automatically rotates a key. Must be at least 24 hours and at most
+   * 876,000 hours.
    * If [rotation_period][google.cloud.kms.v1.CryptoKey.rotation_period] is set, [next_rotation_time][google.cloud.kms.v1.CryptoKey.next_rotation_time] must also be set.
    * Keys with [purpose][google.cloud.kms.v1.CryptoKey.purpose]
    * [ENCRYPT_DECRYPT][google.cloud.kms.v1.CryptoKey.CryptoKeyPurpose.ENCRYPT_DECRYPT] support
@@ -1499,7 +1515,7 @@ public Builder clearRotationSchedule() {
      * `projects/*/locations/*/keyRings/*/cryptoKeys/*`.
      * 
* - * string name = 1; + * string name = 1 [(.google.api.field_behavior) = OUTPUT_ONLY]; * * @return The name. */ @@ -1522,7 +1538,7 @@ public java.lang.String getName() { * `projects/*/locations/*/keyRings/*/cryptoKeys/*`. *
* - * string name = 1; + * string name = 1 [(.google.api.field_behavior) = OUTPUT_ONLY]; * * @return The bytes for name. */ @@ -1545,7 +1561,7 @@ public com.google.protobuf.ByteString getNameBytes() { * `projects/*/locations/*/keyRings/*/cryptoKeys/*`. *
* - * string name = 1; + * string name = 1 [(.google.api.field_behavior) = OUTPUT_ONLY]; * * @param value The name to set. * @return This builder for chaining. @@ -1567,7 +1583,7 @@ public Builder setName(java.lang.String value) { * `projects/*/locations/*/keyRings/*/cryptoKeys/*`. * * - * string name = 1; + * string name = 1 [(.google.api.field_behavior) = OUTPUT_ONLY]; * * @return This builder for chaining. */ @@ -1585,7 +1601,7 @@ public Builder clearName() { * `projects/*/locations/*/keyRings/*/cryptoKeys/*`. * * - * string name = 1; + * string name = 1 [(.google.api.field_behavior) = OUTPUT_ONLY]; * * @param value The bytes for name to set. * @return This builder for chaining. @@ -1616,12 +1632,14 @@ public Builder setNameBytes(com.google.protobuf.ByteString value) { * in [EncryptRequest.name][google.cloud.kms.v1.EncryptRequest.name]. * The [CryptoKey][google.cloud.kms.v1.CryptoKey]'s primary version can be updated via * [UpdateCryptoKeyPrimaryVersion][google.cloud.kms.v1.KeyManagementService.UpdateCryptoKeyPrimaryVersion]. - * All keys with [purpose][google.cloud.kms.v1.CryptoKey.purpose] - * [ENCRYPT_DECRYPT][google.cloud.kms.v1.CryptoKey.CryptoKeyPurpose.ENCRYPT_DECRYPT] have a + * Keys with [purpose][google.cloud.kms.v1.CryptoKey.purpose] + * [ENCRYPT_DECRYPT][google.cloud.kms.v1.CryptoKey.CryptoKeyPurpose.ENCRYPT_DECRYPT] may have a * primary. For other keys, this field will be omitted. * * - * .google.cloud.kms.v1.CryptoKeyVersion primary = 2; + * + * .google.cloud.kms.v1.CryptoKeyVersion primary = 2 [(.google.api.field_behavior) = OUTPUT_ONLY]; + * * * @return Whether the primary field is set. */ @@ -1637,12 +1655,14 @@ public boolean hasPrimary() { * in [EncryptRequest.name][google.cloud.kms.v1.EncryptRequest.name]. * The [CryptoKey][google.cloud.kms.v1.CryptoKey]'s primary version can be updated via * [UpdateCryptoKeyPrimaryVersion][google.cloud.kms.v1.KeyManagementService.UpdateCryptoKeyPrimaryVersion]. - * All keys with [purpose][google.cloud.kms.v1.CryptoKey.purpose] - * [ENCRYPT_DECRYPT][google.cloud.kms.v1.CryptoKey.CryptoKeyPurpose.ENCRYPT_DECRYPT] have a + * Keys with [purpose][google.cloud.kms.v1.CryptoKey.purpose] + * [ENCRYPT_DECRYPT][google.cloud.kms.v1.CryptoKey.CryptoKeyPurpose.ENCRYPT_DECRYPT] may have a * primary. For other keys, this field will be omitted. * * - * .google.cloud.kms.v1.CryptoKeyVersion primary = 2; + * + * .google.cloud.kms.v1.CryptoKeyVersion primary = 2 [(.google.api.field_behavior) = OUTPUT_ONLY]; + * * * @return The primary. */ @@ -1664,12 +1684,14 @@ public com.google.cloud.kms.v1.CryptoKeyVersion getPrimary() { * in [EncryptRequest.name][google.cloud.kms.v1.EncryptRequest.name]. * The [CryptoKey][google.cloud.kms.v1.CryptoKey]'s primary version can be updated via * [UpdateCryptoKeyPrimaryVersion][google.cloud.kms.v1.KeyManagementService.UpdateCryptoKeyPrimaryVersion]. - * All keys with [purpose][google.cloud.kms.v1.CryptoKey.purpose] - * [ENCRYPT_DECRYPT][google.cloud.kms.v1.CryptoKey.CryptoKeyPurpose.ENCRYPT_DECRYPT] have a + * Keys with [purpose][google.cloud.kms.v1.CryptoKey.purpose] + * [ENCRYPT_DECRYPT][google.cloud.kms.v1.CryptoKey.CryptoKeyPurpose.ENCRYPT_DECRYPT] may have a * primary. For other keys, this field will be omitted. * * - * .google.cloud.kms.v1.CryptoKeyVersion primary = 2; + * + * .google.cloud.kms.v1.CryptoKeyVersion primary = 2 [(.google.api.field_behavior) = OUTPUT_ONLY]; + * */ public Builder setPrimary(com.google.cloud.kms.v1.CryptoKeyVersion value) { if (primaryBuilder_ == null) { @@ -1693,12 +1715,14 @@ public Builder setPrimary(com.google.cloud.kms.v1.CryptoKeyVersion value) { * in [EncryptRequest.name][google.cloud.kms.v1.EncryptRequest.name]. * The [CryptoKey][google.cloud.kms.v1.CryptoKey]'s primary version can be updated via * [UpdateCryptoKeyPrimaryVersion][google.cloud.kms.v1.KeyManagementService.UpdateCryptoKeyPrimaryVersion]. - * All keys with [purpose][google.cloud.kms.v1.CryptoKey.purpose] - * [ENCRYPT_DECRYPT][google.cloud.kms.v1.CryptoKey.CryptoKeyPurpose.ENCRYPT_DECRYPT] have a + * Keys with [purpose][google.cloud.kms.v1.CryptoKey.purpose] + * [ENCRYPT_DECRYPT][google.cloud.kms.v1.CryptoKey.CryptoKeyPurpose.ENCRYPT_DECRYPT] may have a * primary. For other keys, this field will be omitted. * * - * .google.cloud.kms.v1.CryptoKeyVersion primary = 2; + * + * .google.cloud.kms.v1.CryptoKeyVersion primary = 2 [(.google.api.field_behavior) = OUTPUT_ONLY]; + * */ public Builder setPrimary(com.google.cloud.kms.v1.CryptoKeyVersion.Builder builderForValue) { if (primaryBuilder_ == null) { @@ -1719,12 +1743,14 @@ public Builder setPrimary(com.google.cloud.kms.v1.CryptoKeyVersion.Builder build * in [EncryptRequest.name][google.cloud.kms.v1.EncryptRequest.name]. * The [CryptoKey][google.cloud.kms.v1.CryptoKey]'s primary version can be updated via * [UpdateCryptoKeyPrimaryVersion][google.cloud.kms.v1.KeyManagementService.UpdateCryptoKeyPrimaryVersion]. - * All keys with [purpose][google.cloud.kms.v1.CryptoKey.purpose] - * [ENCRYPT_DECRYPT][google.cloud.kms.v1.CryptoKey.CryptoKeyPurpose.ENCRYPT_DECRYPT] have a + * Keys with [purpose][google.cloud.kms.v1.CryptoKey.purpose] + * [ENCRYPT_DECRYPT][google.cloud.kms.v1.CryptoKey.CryptoKeyPurpose.ENCRYPT_DECRYPT] may have a * primary. For other keys, this field will be omitted. * * - * .google.cloud.kms.v1.CryptoKeyVersion primary = 2; + * + * .google.cloud.kms.v1.CryptoKeyVersion primary = 2 [(.google.api.field_behavior) = OUTPUT_ONLY]; + * */ public Builder mergePrimary(com.google.cloud.kms.v1.CryptoKeyVersion value) { if (primaryBuilder_ == null) { @@ -1752,12 +1778,14 @@ public Builder mergePrimary(com.google.cloud.kms.v1.CryptoKeyVersion value) { * in [EncryptRequest.name][google.cloud.kms.v1.EncryptRequest.name]. * The [CryptoKey][google.cloud.kms.v1.CryptoKey]'s primary version can be updated via * [UpdateCryptoKeyPrimaryVersion][google.cloud.kms.v1.KeyManagementService.UpdateCryptoKeyPrimaryVersion]. - * All keys with [purpose][google.cloud.kms.v1.CryptoKey.purpose] - * [ENCRYPT_DECRYPT][google.cloud.kms.v1.CryptoKey.CryptoKeyPurpose.ENCRYPT_DECRYPT] have a + * Keys with [purpose][google.cloud.kms.v1.CryptoKey.purpose] + * [ENCRYPT_DECRYPT][google.cloud.kms.v1.CryptoKey.CryptoKeyPurpose.ENCRYPT_DECRYPT] may have a * primary. For other keys, this field will be omitted. * * - * .google.cloud.kms.v1.CryptoKeyVersion primary = 2; + * + * .google.cloud.kms.v1.CryptoKeyVersion primary = 2 [(.google.api.field_behavior) = OUTPUT_ONLY]; + * */ public Builder clearPrimary() { if (primaryBuilder_ == null) { @@ -1779,12 +1807,14 @@ public Builder clearPrimary() { * in [EncryptRequest.name][google.cloud.kms.v1.EncryptRequest.name]. * The [CryptoKey][google.cloud.kms.v1.CryptoKey]'s primary version can be updated via * [UpdateCryptoKeyPrimaryVersion][google.cloud.kms.v1.KeyManagementService.UpdateCryptoKeyPrimaryVersion]. - * All keys with [purpose][google.cloud.kms.v1.CryptoKey.purpose] - * [ENCRYPT_DECRYPT][google.cloud.kms.v1.CryptoKey.CryptoKeyPurpose.ENCRYPT_DECRYPT] have a + * Keys with [purpose][google.cloud.kms.v1.CryptoKey.purpose] + * [ENCRYPT_DECRYPT][google.cloud.kms.v1.CryptoKey.CryptoKeyPurpose.ENCRYPT_DECRYPT] may have a * primary. For other keys, this field will be omitted. * * - * .google.cloud.kms.v1.CryptoKeyVersion primary = 2; + * + * .google.cloud.kms.v1.CryptoKeyVersion primary = 2 [(.google.api.field_behavior) = OUTPUT_ONLY]; + * */ public com.google.cloud.kms.v1.CryptoKeyVersion.Builder getPrimaryBuilder() { @@ -1800,12 +1830,14 @@ public com.google.cloud.kms.v1.CryptoKeyVersion.Builder getPrimaryBuilder() { * in [EncryptRequest.name][google.cloud.kms.v1.EncryptRequest.name]. * The [CryptoKey][google.cloud.kms.v1.CryptoKey]'s primary version can be updated via * [UpdateCryptoKeyPrimaryVersion][google.cloud.kms.v1.KeyManagementService.UpdateCryptoKeyPrimaryVersion]. - * All keys with [purpose][google.cloud.kms.v1.CryptoKey.purpose] - * [ENCRYPT_DECRYPT][google.cloud.kms.v1.CryptoKey.CryptoKeyPurpose.ENCRYPT_DECRYPT] have a + * Keys with [purpose][google.cloud.kms.v1.CryptoKey.purpose] + * [ENCRYPT_DECRYPT][google.cloud.kms.v1.CryptoKey.CryptoKeyPurpose.ENCRYPT_DECRYPT] may have a * primary. For other keys, this field will be omitted. * * - * .google.cloud.kms.v1.CryptoKeyVersion primary = 2; + * + * .google.cloud.kms.v1.CryptoKeyVersion primary = 2 [(.google.api.field_behavior) = OUTPUT_ONLY]; + * */ public com.google.cloud.kms.v1.CryptoKeyVersionOrBuilder getPrimaryOrBuilder() { if (primaryBuilder_ != null) { @@ -1825,12 +1857,14 @@ public com.google.cloud.kms.v1.CryptoKeyVersionOrBuilder getPrimaryOrBuilder() { * in [EncryptRequest.name][google.cloud.kms.v1.EncryptRequest.name]. * The [CryptoKey][google.cloud.kms.v1.CryptoKey]'s primary version can be updated via * [UpdateCryptoKeyPrimaryVersion][google.cloud.kms.v1.KeyManagementService.UpdateCryptoKeyPrimaryVersion]. - * All keys with [purpose][google.cloud.kms.v1.CryptoKey.purpose] - * [ENCRYPT_DECRYPT][google.cloud.kms.v1.CryptoKey.CryptoKeyPurpose.ENCRYPT_DECRYPT] have a + * Keys with [purpose][google.cloud.kms.v1.CryptoKey.purpose] + * [ENCRYPT_DECRYPT][google.cloud.kms.v1.CryptoKey.CryptoKeyPurpose.ENCRYPT_DECRYPT] may have a * primary. For other keys, this field will be omitted. * * - * .google.cloud.kms.v1.CryptoKeyVersion primary = 2; + * + * .google.cloud.kms.v1.CryptoKeyVersion primary = 2 [(.google.api.field_behavior) = OUTPUT_ONLY]; + * */ private com.google.protobuf.SingleFieldBuilderV3< com.google.cloud.kms.v1.CryptoKeyVersion, @@ -1854,10 +1888,12 @@ public com.google.cloud.kms.v1.CryptoKeyVersionOrBuilder getPrimaryOrBuilder() { * * *
-     * The immutable purpose of this [CryptoKey][google.cloud.kms.v1.CryptoKey].
+     * Immutable. The immutable purpose of this [CryptoKey][google.cloud.kms.v1.CryptoKey].
      * 
* - * .google.cloud.kms.v1.CryptoKey.CryptoKeyPurpose purpose = 3; + * + * .google.cloud.kms.v1.CryptoKey.CryptoKeyPurpose purpose = 3 [(.google.api.field_behavior) = IMMUTABLE]; + * * * @return The enum numeric value on the wire for purpose. */ @@ -1868,10 +1904,12 @@ public int getPurposeValue() { * * *
-     * The immutable purpose of this [CryptoKey][google.cloud.kms.v1.CryptoKey].
+     * Immutable. The immutable purpose of this [CryptoKey][google.cloud.kms.v1.CryptoKey].
      * 
* - * .google.cloud.kms.v1.CryptoKey.CryptoKeyPurpose purpose = 3; + * + * .google.cloud.kms.v1.CryptoKey.CryptoKeyPurpose purpose = 3 [(.google.api.field_behavior) = IMMUTABLE]; + * * * @param value The enum numeric value on the wire for purpose to set. * @return This builder for chaining. @@ -1885,10 +1923,12 @@ public Builder setPurposeValue(int value) { * * *
-     * The immutable purpose of this [CryptoKey][google.cloud.kms.v1.CryptoKey].
+     * Immutable. The immutable purpose of this [CryptoKey][google.cloud.kms.v1.CryptoKey].
      * 
* - * .google.cloud.kms.v1.CryptoKey.CryptoKeyPurpose purpose = 3; + * + * .google.cloud.kms.v1.CryptoKey.CryptoKeyPurpose purpose = 3 [(.google.api.field_behavior) = IMMUTABLE]; + * * * @return The purpose. */ @@ -1904,10 +1944,12 @@ public com.google.cloud.kms.v1.CryptoKey.CryptoKeyPurpose getPurpose() { * * *
-     * The immutable purpose of this [CryptoKey][google.cloud.kms.v1.CryptoKey].
+     * Immutable. The immutable purpose of this [CryptoKey][google.cloud.kms.v1.CryptoKey].
      * 
* - * .google.cloud.kms.v1.CryptoKey.CryptoKeyPurpose purpose = 3; + * + * .google.cloud.kms.v1.CryptoKey.CryptoKeyPurpose purpose = 3 [(.google.api.field_behavior) = IMMUTABLE]; + * * * @param value The purpose to set. * @return This builder for chaining. @@ -1925,10 +1967,12 @@ public Builder setPurpose(com.google.cloud.kms.v1.CryptoKey.CryptoKeyPurpose val * * *
-     * The immutable purpose of this [CryptoKey][google.cloud.kms.v1.CryptoKey].
+     * Immutable. The immutable purpose of this [CryptoKey][google.cloud.kms.v1.CryptoKey].
      * 
* - * .google.cloud.kms.v1.CryptoKey.CryptoKeyPurpose purpose = 3; + * + * .google.cloud.kms.v1.CryptoKey.CryptoKeyPurpose purpose = 3 [(.google.api.field_behavior) = IMMUTABLE]; + * * * @return This builder for chaining. */ @@ -1952,7 +1996,9 @@ public Builder clearPurpose() { * Output only. The time at which this [CryptoKey][google.cloud.kms.v1.CryptoKey] was created. * * - * .google.protobuf.Timestamp create_time = 5; + * + * .google.protobuf.Timestamp create_time = 5 [(.google.api.field_behavior) = OUTPUT_ONLY]; + * * * @return Whether the createTime field is set. */ @@ -1966,7 +2012,9 @@ public boolean hasCreateTime() { * Output only. The time at which this [CryptoKey][google.cloud.kms.v1.CryptoKey] was created. * * - * .google.protobuf.Timestamp create_time = 5; + * + * .google.protobuf.Timestamp create_time = 5 [(.google.api.field_behavior) = OUTPUT_ONLY]; + * * * @return The createTime. */ @@ -1986,7 +2034,9 @@ public com.google.protobuf.Timestamp getCreateTime() { * Output only. The time at which this [CryptoKey][google.cloud.kms.v1.CryptoKey] was created. * * - * .google.protobuf.Timestamp create_time = 5; + * + * .google.protobuf.Timestamp create_time = 5 [(.google.api.field_behavior) = OUTPUT_ONLY]; + * */ public Builder setCreateTime(com.google.protobuf.Timestamp value) { if (createTimeBuilder_ == null) { @@ -2008,7 +2058,9 @@ public Builder setCreateTime(com.google.protobuf.Timestamp value) { * Output only. The time at which this [CryptoKey][google.cloud.kms.v1.CryptoKey] was created. * * - * .google.protobuf.Timestamp create_time = 5; + * + * .google.protobuf.Timestamp create_time = 5 [(.google.api.field_behavior) = OUTPUT_ONLY]; + * */ public Builder setCreateTime(com.google.protobuf.Timestamp.Builder builderForValue) { if (createTimeBuilder_ == null) { @@ -2027,7 +2079,9 @@ public Builder setCreateTime(com.google.protobuf.Timestamp.Builder builderForVal * Output only. The time at which this [CryptoKey][google.cloud.kms.v1.CryptoKey] was created. * * - * .google.protobuf.Timestamp create_time = 5; + * + * .google.protobuf.Timestamp create_time = 5 [(.google.api.field_behavior) = OUTPUT_ONLY]; + * */ public Builder mergeCreateTime(com.google.protobuf.Timestamp value) { if (createTimeBuilder_ == null) { @@ -2051,7 +2105,9 @@ public Builder mergeCreateTime(com.google.protobuf.Timestamp value) { * Output only. The time at which this [CryptoKey][google.cloud.kms.v1.CryptoKey] was created. * * - * .google.protobuf.Timestamp create_time = 5; + * + * .google.protobuf.Timestamp create_time = 5 [(.google.api.field_behavior) = OUTPUT_ONLY]; + * */ public Builder clearCreateTime() { if (createTimeBuilder_ == null) { @@ -2071,7 +2127,9 @@ public Builder clearCreateTime() { * Output only. The time at which this [CryptoKey][google.cloud.kms.v1.CryptoKey] was created. * * - * .google.protobuf.Timestamp create_time = 5; + * + * .google.protobuf.Timestamp create_time = 5 [(.google.api.field_behavior) = OUTPUT_ONLY]; + * */ public com.google.protobuf.Timestamp.Builder getCreateTimeBuilder() { @@ -2085,7 +2143,9 @@ public com.google.protobuf.Timestamp.Builder getCreateTimeBuilder() { * Output only. The time at which this [CryptoKey][google.cloud.kms.v1.CryptoKey] was created. * * - * .google.protobuf.Timestamp create_time = 5; + * + * .google.protobuf.Timestamp create_time = 5 [(.google.api.field_behavior) = OUTPUT_ONLY]; + * */ public com.google.protobuf.TimestampOrBuilder getCreateTimeOrBuilder() { if (createTimeBuilder_ != null) { @@ -2103,7 +2163,9 @@ public com.google.protobuf.TimestampOrBuilder getCreateTimeOrBuilder() { * Output only. The time at which this [CryptoKey][google.cloud.kms.v1.CryptoKey] was created. * * - * .google.protobuf.Timestamp create_time = 5; + * + * .google.protobuf.Timestamp create_time = 5 [(.google.api.field_behavior) = OUTPUT_ONLY]; + * */ private com.google.protobuf.SingleFieldBuilderV3< com.google.protobuf.Timestamp, @@ -2398,7 +2460,8 @@ public com.google.protobuf.TimestampOrBuilder getNextRotationTimeOrBuilder() { * *
      * [next_rotation_time][google.cloud.kms.v1.CryptoKey.next_rotation_time] will be advanced by this period when the service
-     * automatically rotates a key. Must be at least one day.
+     * automatically rotates a key. Must be at least 24 hours and at most
+     * 876,000 hours.
      * If [rotation_period][google.cloud.kms.v1.CryptoKey.rotation_period] is set, [next_rotation_time][google.cloud.kms.v1.CryptoKey.next_rotation_time] must also be set.
      * Keys with [purpose][google.cloud.kms.v1.CryptoKey.purpose]
      * [ENCRYPT_DECRYPT][google.cloud.kms.v1.CryptoKey.CryptoKeyPurpose.ENCRYPT_DECRYPT] support
@@ -2417,7 +2480,8 @@ public boolean hasRotationPeriod() {
      *
      * 
      * [next_rotation_time][google.cloud.kms.v1.CryptoKey.next_rotation_time] will be advanced by this period when the service
-     * automatically rotates a key. Must be at least one day.
+     * automatically rotates a key. Must be at least 24 hours and at most
+     * 876,000 hours.
      * If [rotation_period][google.cloud.kms.v1.CryptoKey.rotation_period] is set, [next_rotation_time][google.cloud.kms.v1.CryptoKey.next_rotation_time] must also be set.
      * Keys with [purpose][google.cloud.kms.v1.CryptoKey.purpose]
      * [ENCRYPT_DECRYPT][google.cloud.kms.v1.CryptoKey.CryptoKeyPurpose.ENCRYPT_DECRYPT] support
@@ -2446,7 +2510,8 @@ public com.google.protobuf.Duration getRotationPeriod() {
      *
      * 
      * [next_rotation_time][google.cloud.kms.v1.CryptoKey.next_rotation_time] will be advanced by this period when the service
-     * automatically rotates a key. Must be at least one day.
+     * automatically rotates a key. Must be at least 24 hours and at most
+     * 876,000 hours.
      * If [rotation_period][google.cloud.kms.v1.CryptoKey.rotation_period] is set, [next_rotation_time][google.cloud.kms.v1.CryptoKey.next_rotation_time] must also be set.
      * Keys with [purpose][google.cloud.kms.v1.CryptoKey.purpose]
      * [ENCRYPT_DECRYPT][google.cloud.kms.v1.CryptoKey.CryptoKeyPurpose.ENCRYPT_DECRYPT] support
@@ -2473,7 +2538,8 @@ public Builder setRotationPeriod(com.google.protobuf.Duration value) {
      *
      * 
      * [next_rotation_time][google.cloud.kms.v1.CryptoKey.next_rotation_time] will be advanced by this period when the service
-     * automatically rotates a key. Must be at least one day.
+     * automatically rotates a key. Must be at least 24 hours and at most
+     * 876,000 hours.
      * If [rotation_period][google.cloud.kms.v1.CryptoKey.rotation_period] is set, [next_rotation_time][google.cloud.kms.v1.CryptoKey.next_rotation_time] must also be set.
      * Keys with [purpose][google.cloud.kms.v1.CryptoKey.purpose]
      * [ENCRYPT_DECRYPT][google.cloud.kms.v1.CryptoKey.CryptoKeyPurpose.ENCRYPT_DECRYPT] support
@@ -2497,7 +2563,8 @@ public Builder setRotationPeriod(com.google.protobuf.Duration.Builder builderFor
      *
      * 
      * [next_rotation_time][google.cloud.kms.v1.CryptoKey.next_rotation_time] will be advanced by this period when the service
-     * automatically rotates a key. Must be at least one day.
+     * automatically rotates a key. Must be at least 24 hours and at most
+     * 876,000 hours.
      * If [rotation_period][google.cloud.kms.v1.CryptoKey.rotation_period] is set, [next_rotation_time][google.cloud.kms.v1.CryptoKey.next_rotation_time] must also be set.
      * Keys with [purpose][google.cloud.kms.v1.CryptoKey.purpose]
      * [ENCRYPT_DECRYPT][google.cloud.kms.v1.CryptoKey.CryptoKeyPurpose.ENCRYPT_DECRYPT] support
@@ -2533,7 +2600,8 @@ public Builder mergeRotationPeriod(com.google.protobuf.Duration value) {
      *
      * 
      * [next_rotation_time][google.cloud.kms.v1.CryptoKey.next_rotation_time] will be advanced by this period when the service
-     * automatically rotates a key. Must be at least one day.
+     * automatically rotates a key. Must be at least 24 hours and at most
+     * 876,000 hours.
      * If [rotation_period][google.cloud.kms.v1.CryptoKey.rotation_period] is set, [next_rotation_time][google.cloud.kms.v1.CryptoKey.next_rotation_time] must also be set.
      * Keys with [purpose][google.cloud.kms.v1.CryptoKey.purpose]
      * [ENCRYPT_DECRYPT][google.cloud.kms.v1.CryptoKey.CryptoKeyPurpose.ENCRYPT_DECRYPT] support
@@ -2563,7 +2631,8 @@ public Builder clearRotationPeriod() {
      *
      * 
      * [next_rotation_time][google.cloud.kms.v1.CryptoKey.next_rotation_time] will be advanced by this period when the service
-     * automatically rotates a key. Must be at least one day.
+     * automatically rotates a key. Must be at least 24 hours and at most
+     * 876,000 hours.
      * If [rotation_period][google.cloud.kms.v1.CryptoKey.rotation_period] is set, [next_rotation_time][google.cloud.kms.v1.CryptoKey.next_rotation_time] must also be set.
      * Keys with [purpose][google.cloud.kms.v1.CryptoKey.purpose]
      * [ENCRYPT_DECRYPT][google.cloud.kms.v1.CryptoKey.CryptoKeyPurpose.ENCRYPT_DECRYPT] support
@@ -2580,7 +2649,8 @@ public com.google.protobuf.Duration.Builder getRotationPeriodBuilder() {
      *
      * 
      * [next_rotation_time][google.cloud.kms.v1.CryptoKey.next_rotation_time] will be advanced by this period when the service
-     * automatically rotates a key. Must be at least one day.
+     * automatically rotates a key. Must be at least 24 hours and at most
+     * 876,000 hours.
      * If [rotation_period][google.cloud.kms.v1.CryptoKey.rotation_period] is set, [next_rotation_time][google.cloud.kms.v1.CryptoKey.next_rotation_time] must also be set.
      * Keys with [purpose][google.cloud.kms.v1.CryptoKey.purpose]
      * [ENCRYPT_DECRYPT][google.cloud.kms.v1.CryptoKey.CryptoKeyPurpose.ENCRYPT_DECRYPT] support
@@ -2604,7 +2674,8 @@ public com.google.protobuf.DurationOrBuilder getRotationPeriodOrBuilder() {
      *
      * 
      * [next_rotation_time][google.cloud.kms.v1.CryptoKey.next_rotation_time] will be advanced by this period when the service
-     * automatically rotates a key. Must be at least one day.
+     * automatically rotates a key. Must be at least 24 hours and at most
+     * 876,000 hours.
      * If [rotation_period][google.cloud.kms.v1.CryptoKey.rotation_period] is set, [next_rotation_time][google.cloud.kms.v1.CryptoKey.next_rotation_time] must also be set.
      * Keys with [purpose][google.cloud.kms.v1.CryptoKey.purpose]
      * [ENCRYPT_DECRYPT][google.cloud.kms.v1.CryptoKey.CryptoKeyPurpose.ENCRYPT_DECRYPT] support
diff --git a/proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/CryptoKeyOrBuilder.java b/proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/CryptoKeyOrBuilder.java
index 50a30e57..1f30b4a8 100644
--- a/proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/CryptoKeyOrBuilder.java
+++ b/proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/CryptoKeyOrBuilder.java
@@ -31,7 +31,7 @@ public interface CryptoKeyOrBuilder
    * `projects/*/locations/*/keyRings/*/cryptoKeys/*`.
    * 
* - * string name = 1; + * string name = 1 [(.google.api.field_behavior) = OUTPUT_ONLY]; * * @return The name. */ @@ -44,7 +44,7 @@ public interface CryptoKeyOrBuilder * `projects/*/locations/*/keyRings/*/cryptoKeys/*`. *
* - * string name = 1; + * string name = 1 [(.google.api.field_behavior) = OUTPUT_ONLY]; * * @return The bytes for name. */ @@ -59,12 +59,14 @@ public interface CryptoKeyOrBuilder * in [EncryptRequest.name][google.cloud.kms.v1.EncryptRequest.name]. * The [CryptoKey][google.cloud.kms.v1.CryptoKey]'s primary version can be updated via * [UpdateCryptoKeyPrimaryVersion][google.cloud.kms.v1.KeyManagementService.UpdateCryptoKeyPrimaryVersion]. - * All keys with [purpose][google.cloud.kms.v1.CryptoKey.purpose] - * [ENCRYPT_DECRYPT][google.cloud.kms.v1.CryptoKey.CryptoKeyPurpose.ENCRYPT_DECRYPT] have a + * Keys with [purpose][google.cloud.kms.v1.CryptoKey.purpose] + * [ENCRYPT_DECRYPT][google.cloud.kms.v1.CryptoKey.CryptoKeyPurpose.ENCRYPT_DECRYPT] may have a * primary. For other keys, this field will be omitted. *
* - * .google.cloud.kms.v1.CryptoKeyVersion primary = 2; + * + * .google.cloud.kms.v1.CryptoKeyVersion primary = 2 [(.google.api.field_behavior) = OUTPUT_ONLY]; + * * * @return Whether the primary field is set. */ @@ -78,12 +80,14 @@ public interface CryptoKeyOrBuilder * in [EncryptRequest.name][google.cloud.kms.v1.EncryptRequest.name]. * The [CryptoKey][google.cloud.kms.v1.CryptoKey]'s primary version can be updated via * [UpdateCryptoKeyPrimaryVersion][google.cloud.kms.v1.KeyManagementService.UpdateCryptoKeyPrimaryVersion]. - * All keys with [purpose][google.cloud.kms.v1.CryptoKey.purpose] - * [ENCRYPT_DECRYPT][google.cloud.kms.v1.CryptoKey.CryptoKeyPurpose.ENCRYPT_DECRYPT] have a + * Keys with [purpose][google.cloud.kms.v1.CryptoKey.purpose] + * [ENCRYPT_DECRYPT][google.cloud.kms.v1.CryptoKey.CryptoKeyPurpose.ENCRYPT_DECRYPT] may have a * primary. For other keys, this field will be omitted. *
* - * .google.cloud.kms.v1.CryptoKeyVersion primary = 2; + * + * .google.cloud.kms.v1.CryptoKeyVersion primary = 2 [(.google.api.field_behavior) = OUTPUT_ONLY]; + * * * @return The primary. */ @@ -97,12 +101,14 @@ public interface CryptoKeyOrBuilder * in [EncryptRequest.name][google.cloud.kms.v1.EncryptRequest.name]. * The [CryptoKey][google.cloud.kms.v1.CryptoKey]'s primary version can be updated via * [UpdateCryptoKeyPrimaryVersion][google.cloud.kms.v1.KeyManagementService.UpdateCryptoKeyPrimaryVersion]. - * All keys with [purpose][google.cloud.kms.v1.CryptoKey.purpose] - * [ENCRYPT_DECRYPT][google.cloud.kms.v1.CryptoKey.CryptoKeyPurpose.ENCRYPT_DECRYPT] have a + * Keys with [purpose][google.cloud.kms.v1.CryptoKey.purpose] + * [ENCRYPT_DECRYPT][google.cloud.kms.v1.CryptoKey.CryptoKeyPurpose.ENCRYPT_DECRYPT] may have a * primary. For other keys, this field will be omitted. *
* - * .google.cloud.kms.v1.CryptoKeyVersion primary = 2; + * + * .google.cloud.kms.v1.CryptoKeyVersion primary = 2 [(.google.api.field_behavior) = OUTPUT_ONLY]; + * */ com.google.cloud.kms.v1.CryptoKeyVersionOrBuilder getPrimaryOrBuilder(); @@ -110,10 +116,12 @@ public interface CryptoKeyOrBuilder * * *
-   * The immutable purpose of this [CryptoKey][google.cloud.kms.v1.CryptoKey].
+   * Immutable. The immutable purpose of this [CryptoKey][google.cloud.kms.v1.CryptoKey].
    * 
* - * .google.cloud.kms.v1.CryptoKey.CryptoKeyPurpose purpose = 3; + * + * .google.cloud.kms.v1.CryptoKey.CryptoKeyPurpose purpose = 3 [(.google.api.field_behavior) = IMMUTABLE]; + * * * @return The enum numeric value on the wire for purpose. */ @@ -122,10 +130,12 @@ public interface CryptoKeyOrBuilder * * *
-   * The immutable purpose of this [CryptoKey][google.cloud.kms.v1.CryptoKey].
+   * Immutable. The immutable purpose of this [CryptoKey][google.cloud.kms.v1.CryptoKey].
    * 
* - * .google.cloud.kms.v1.CryptoKey.CryptoKeyPurpose purpose = 3; + * + * .google.cloud.kms.v1.CryptoKey.CryptoKeyPurpose purpose = 3 [(.google.api.field_behavior) = IMMUTABLE]; + * * * @return The purpose. */ @@ -138,7 +148,8 @@ public interface CryptoKeyOrBuilder * Output only. The time at which this [CryptoKey][google.cloud.kms.v1.CryptoKey] was created. *
* - * .google.protobuf.Timestamp create_time = 5; + * .google.protobuf.Timestamp create_time = 5 [(.google.api.field_behavior) = OUTPUT_ONLY]; + * * * @return Whether the createTime field is set. */ @@ -150,7 +161,8 @@ public interface CryptoKeyOrBuilder * Output only. The time at which this [CryptoKey][google.cloud.kms.v1.CryptoKey] was created. *
* - * .google.protobuf.Timestamp create_time = 5; + * .google.protobuf.Timestamp create_time = 5 [(.google.api.field_behavior) = OUTPUT_ONLY]; + * * * @return The createTime. */ @@ -162,7 +174,8 @@ public interface CryptoKeyOrBuilder * Output only. The time at which this [CryptoKey][google.cloud.kms.v1.CryptoKey] was created. *
* - * .google.protobuf.Timestamp create_time = 5; + * .google.protobuf.Timestamp create_time = 5 [(.google.api.field_behavior) = OUTPUT_ONLY]; + * */ com.google.protobuf.TimestampOrBuilder getCreateTimeOrBuilder(); @@ -233,7 +246,8 @@ public interface CryptoKeyOrBuilder * *
    * [next_rotation_time][google.cloud.kms.v1.CryptoKey.next_rotation_time] will be advanced by this period when the service
-   * automatically rotates a key. Must be at least one day.
+   * automatically rotates a key. Must be at least 24 hours and at most
+   * 876,000 hours.
    * If [rotation_period][google.cloud.kms.v1.CryptoKey.rotation_period] is set, [next_rotation_time][google.cloud.kms.v1.CryptoKey.next_rotation_time] must also be set.
    * Keys with [purpose][google.cloud.kms.v1.CryptoKey.purpose]
    * [ENCRYPT_DECRYPT][google.cloud.kms.v1.CryptoKey.CryptoKeyPurpose.ENCRYPT_DECRYPT] support
@@ -250,7 +264,8 @@ public interface CryptoKeyOrBuilder
    *
    * 
    * [next_rotation_time][google.cloud.kms.v1.CryptoKey.next_rotation_time] will be advanced by this period when the service
-   * automatically rotates a key. Must be at least one day.
+   * automatically rotates a key. Must be at least 24 hours and at most
+   * 876,000 hours.
    * If [rotation_period][google.cloud.kms.v1.CryptoKey.rotation_period] is set, [next_rotation_time][google.cloud.kms.v1.CryptoKey.next_rotation_time] must also be set.
    * Keys with [purpose][google.cloud.kms.v1.CryptoKey.purpose]
    * [ENCRYPT_DECRYPT][google.cloud.kms.v1.CryptoKey.CryptoKeyPurpose.ENCRYPT_DECRYPT] support
@@ -267,7 +282,8 @@ public interface CryptoKeyOrBuilder
    *
    * 
    * [next_rotation_time][google.cloud.kms.v1.CryptoKey.next_rotation_time] will be advanced by this period when the service
-   * automatically rotates a key. Must be at least one day.
+   * automatically rotates a key. Must be at least 24 hours and at most
+   * 876,000 hours.
    * If [rotation_period][google.cloud.kms.v1.CryptoKey.rotation_period] is set, [next_rotation_time][google.cloud.kms.v1.CryptoKey.next_rotation_time] must also be set.
    * Keys with [purpose][google.cloud.kms.v1.CryptoKey.purpose]
    * [ENCRYPT_DECRYPT][google.cloud.kms.v1.CryptoKey.CryptoKeyPurpose.ENCRYPT_DECRYPT] support
diff --git a/proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/CryptoKeyVersion.java b/proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/CryptoKeyVersion.java
index a492d7f0..199f7a7c 100644
--- a/proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/CryptoKeyVersion.java
+++ b/proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/CryptoKeyVersion.java
@@ -1156,7 +1156,7 @@ private CryptoKeyVersionView(int value) {
    * `projects/*/locations/*/keyRings/*/cryptoKeys/*/cryptoKeyVersions/*`.
    * 
* - * string name = 1; + * string name = 1 [(.google.api.field_behavior) = OUTPUT_ONLY]; * * @return The name. */ @@ -1179,7 +1179,7 @@ public java.lang.String getName() { * `projects/*/locations/*/keyRings/*/cryptoKeys/*/cryptoKeyVersions/*`. *
* - * string name = 1; + * string name = 1 [(.google.api.field_behavior) = OUTPUT_ONLY]; * * @return The bytes for name. */ @@ -1241,7 +1241,9 @@ public com.google.cloud.kms.v1.CryptoKeyVersion.CryptoKeyVersionState getState() * performed with this [CryptoKeyVersion][google.cloud.kms.v1.CryptoKeyVersion]. *
* - * .google.cloud.kms.v1.ProtectionLevel protection_level = 7; + * + * .google.cloud.kms.v1.ProtectionLevel protection_level = 7 [(.google.api.field_behavior) = OUTPUT_ONLY]; + * * * @return The enum numeric value on the wire for protectionLevel. */ @@ -1256,7 +1258,9 @@ public int getProtectionLevelValue() { * performed with this [CryptoKeyVersion][google.cloud.kms.v1.CryptoKeyVersion]. *
* - * .google.cloud.kms.v1.ProtectionLevel protection_level = 7; + * + * .google.cloud.kms.v1.ProtectionLevel protection_level = 7 [(.google.api.field_behavior) = OUTPUT_ONLY]; + * * * @return The protectionLevel. */ @@ -1277,7 +1281,9 @@ public com.google.cloud.kms.v1.ProtectionLevel getProtectionLevel() { * [CryptoKeyVersion][google.cloud.kms.v1.CryptoKeyVersion] supports. * * - * .google.cloud.kms.v1.CryptoKeyVersion.CryptoKeyVersionAlgorithm algorithm = 10; + * + * .google.cloud.kms.v1.CryptoKeyVersion.CryptoKeyVersionAlgorithm algorithm = 10 [(.google.api.field_behavior) = OUTPUT_ONLY]; + * * * @return The enum numeric value on the wire for algorithm. */ @@ -1292,7 +1298,9 @@ public int getAlgorithmValue() { * [CryptoKeyVersion][google.cloud.kms.v1.CryptoKeyVersion] supports. * * - * .google.cloud.kms.v1.CryptoKeyVersion.CryptoKeyVersionAlgorithm algorithm = 10; + * + * .google.cloud.kms.v1.CryptoKeyVersion.CryptoKeyVersionAlgorithm algorithm = 10 [(.google.api.field_behavior) = OUTPUT_ONLY]; + * * * @return The algorithm. */ @@ -1317,7 +1325,9 @@ public com.google.cloud.kms.v1.CryptoKeyVersion.CryptoKeyVersionAlgorithm getAlg * [protection_level][google.cloud.kms.v1.CryptoKeyVersion.protection_level] [HSM][google.cloud.kms.v1.ProtectionLevel.HSM]. * * - * .google.cloud.kms.v1.KeyOperationAttestation attestation = 8; + * + * .google.cloud.kms.v1.KeyOperationAttestation attestation = 8 [(.google.api.field_behavior) = OUTPUT_ONLY]; + * * * @return Whether the attestation field is set. */ @@ -1334,7 +1344,9 @@ public boolean hasAttestation() { * [protection_level][google.cloud.kms.v1.CryptoKeyVersion.protection_level] [HSM][google.cloud.kms.v1.ProtectionLevel.HSM]. * * - * .google.cloud.kms.v1.KeyOperationAttestation attestation = 8; + * + * .google.cloud.kms.v1.KeyOperationAttestation attestation = 8 [(.google.api.field_behavior) = OUTPUT_ONLY]; + * * * @return The attestation. */ @@ -1353,7 +1365,9 @@ public com.google.cloud.kms.v1.KeyOperationAttestation getAttestation() { * [protection_level][google.cloud.kms.v1.CryptoKeyVersion.protection_level] [HSM][google.cloud.kms.v1.ProtectionLevel.HSM]. * * - * .google.cloud.kms.v1.KeyOperationAttestation attestation = 8; + * + * .google.cloud.kms.v1.KeyOperationAttestation attestation = 8 [(.google.api.field_behavior) = OUTPUT_ONLY]; + * */ public com.google.cloud.kms.v1.KeyOperationAttestationOrBuilder getAttestationOrBuilder() { return getAttestation(); @@ -1368,7 +1382,8 @@ public com.google.cloud.kms.v1.KeyOperationAttestationOrBuilder getAttestationOr * Output only. The time at which this [CryptoKeyVersion][google.cloud.kms.v1.CryptoKeyVersion] was created. * * - * .google.protobuf.Timestamp create_time = 4; + * .google.protobuf.Timestamp create_time = 4 [(.google.api.field_behavior) = OUTPUT_ONLY]; + * * * @return Whether the createTime field is set. */ @@ -1382,7 +1397,8 @@ public boolean hasCreateTime() { * Output only. The time at which this [CryptoKeyVersion][google.cloud.kms.v1.CryptoKeyVersion] was created. * * - * .google.protobuf.Timestamp create_time = 4; + * .google.protobuf.Timestamp create_time = 4 [(.google.api.field_behavior) = OUTPUT_ONLY]; + * * * @return The createTime. */ @@ -1396,7 +1412,8 @@ public com.google.protobuf.Timestamp getCreateTime() { * Output only. The time at which this [CryptoKeyVersion][google.cloud.kms.v1.CryptoKeyVersion] was created. * * - * .google.protobuf.Timestamp create_time = 4; + * .google.protobuf.Timestamp create_time = 4 [(.google.api.field_behavior) = OUTPUT_ONLY]; + * */ public com.google.protobuf.TimestampOrBuilder getCreateTimeOrBuilder() { return getCreateTime(); @@ -1412,7 +1429,9 @@ public com.google.protobuf.TimestampOrBuilder getCreateTimeOrBuilder() { * generated. * * - * .google.protobuf.Timestamp generate_time = 11; + * + * .google.protobuf.Timestamp generate_time = 11 [(.google.api.field_behavior) = OUTPUT_ONLY]; + * * * @return Whether the generateTime field is set. */ @@ -1427,7 +1446,9 @@ public boolean hasGenerateTime() { * generated. * * - * .google.protobuf.Timestamp generate_time = 11; + * + * .google.protobuf.Timestamp generate_time = 11 [(.google.api.field_behavior) = OUTPUT_ONLY]; + * * * @return The generateTime. */ @@ -1444,7 +1465,9 @@ public com.google.protobuf.Timestamp getGenerateTime() { * generated. * * - * .google.protobuf.Timestamp generate_time = 11; + * + * .google.protobuf.Timestamp generate_time = 11 [(.google.api.field_behavior) = OUTPUT_ONLY]; + * */ public com.google.protobuf.TimestampOrBuilder getGenerateTimeOrBuilder() { return getGenerateTime(); @@ -1461,7 +1484,8 @@ public com.google.protobuf.TimestampOrBuilder getGenerateTimeOrBuilder() { * [DESTROY_SCHEDULED][google.cloud.kms.v1.CryptoKeyVersion.CryptoKeyVersionState.DESTROY_SCHEDULED]. * * - * .google.protobuf.Timestamp destroy_time = 5; + * .google.protobuf.Timestamp destroy_time = 5 [(.google.api.field_behavior) = OUTPUT_ONLY]; + * * * @return Whether the destroyTime field is set. */ @@ -1477,7 +1501,8 @@ public boolean hasDestroyTime() { * [DESTROY_SCHEDULED][google.cloud.kms.v1.CryptoKeyVersion.CryptoKeyVersionState.DESTROY_SCHEDULED]. * * - * .google.protobuf.Timestamp destroy_time = 5; + * .google.protobuf.Timestamp destroy_time = 5 [(.google.api.field_behavior) = OUTPUT_ONLY]; + * * * @return The destroyTime. */ @@ -1493,7 +1518,8 @@ public com.google.protobuf.Timestamp getDestroyTime() { * [DESTROY_SCHEDULED][google.cloud.kms.v1.CryptoKeyVersion.CryptoKeyVersionState.DESTROY_SCHEDULED]. * * - * .google.protobuf.Timestamp destroy_time = 5; + * .google.protobuf.Timestamp destroy_time = 5 [(.google.api.field_behavior) = OUTPUT_ONLY]; + * */ public com.google.protobuf.TimestampOrBuilder getDestroyTimeOrBuilder() { return getDestroyTime(); @@ -1510,7 +1536,9 @@ public com.google.protobuf.TimestampOrBuilder getDestroyTimeOrBuilder() { * [DESTROYED][google.cloud.kms.v1.CryptoKeyVersion.CryptoKeyVersionState.DESTROYED]. * * - * .google.protobuf.Timestamp destroy_event_time = 6; + * + * .google.protobuf.Timestamp destroy_event_time = 6 [(.google.api.field_behavior) = OUTPUT_ONLY]; + * * * @return Whether the destroyEventTime field is set. */ @@ -1526,7 +1554,9 @@ public boolean hasDestroyEventTime() { * [DESTROYED][google.cloud.kms.v1.CryptoKeyVersion.CryptoKeyVersionState.DESTROYED]. * * - * .google.protobuf.Timestamp destroy_event_time = 6; + * + * .google.protobuf.Timestamp destroy_event_time = 6 [(.google.api.field_behavior) = OUTPUT_ONLY]; + * * * @return The destroyEventTime. */ @@ -1544,7 +1574,9 @@ public com.google.protobuf.Timestamp getDestroyEventTime() { * [DESTROYED][google.cloud.kms.v1.CryptoKeyVersion.CryptoKeyVersionState.DESTROYED]. * * - * .google.protobuf.Timestamp destroy_event_time = 6; + * + * .google.protobuf.Timestamp destroy_event_time = 6 [(.google.api.field_behavior) = OUTPUT_ONLY]; + * */ public com.google.protobuf.TimestampOrBuilder getDestroyEventTimeOrBuilder() { return getDestroyEventTime(); @@ -1561,7 +1593,7 @@ public com.google.protobuf.TimestampOrBuilder getDestroyEventTimeOrBuilder() { * imported. * * - * string import_job = 14; + * string import_job = 14 [(.google.api.field_behavior) = OUTPUT_ONLY]; * * @return The importJob. */ @@ -1585,7 +1617,7 @@ public java.lang.String getImportJob() { * imported. * * - * string import_job = 14; + * string import_job = 14 [(.google.api.field_behavior) = OUTPUT_ONLY]; * * @return The bytes for importJob. */ @@ -1611,7 +1643,8 @@ public com.google.protobuf.ByteString getImportJobBytes() { * was imported. * * - * .google.protobuf.Timestamp import_time = 15; + * .google.protobuf.Timestamp import_time = 15 [(.google.api.field_behavior) = OUTPUT_ONLY]; + * * * @return Whether the importTime field is set. */ @@ -1626,7 +1659,8 @@ public boolean hasImportTime() { * was imported. * * - * .google.protobuf.Timestamp import_time = 15; + * .google.protobuf.Timestamp import_time = 15 [(.google.api.field_behavior) = OUTPUT_ONLY]; + * * * @return The importTime. */ @@ -1641,7 +1675,8 @@ public com.google.protobuf.Timestamp getImportTime() { * was imported. * * - * .google.protobuf.Timestamp import_time = 15; + * .google.protobuf.Timestamp import_time = 15 [(.google.api.field_behavior) = OUTPUT_ONLY]; + * */ public com.google.protobuf.TimestampOrBuilder getImportTimeOrBuilder() { return getImportTime(); @@ -1658,7 +1693,7 @@ public com.google.protobuf.TimestampOrBuilder getImportTimeOrBuilder() { * [IMPORT_FAILED][google.cloud.kms.v1.CryptoKeyVersion.CryptoKeyVersionState.IMPORT_FAILED]. * * - * string import_failure_reason = 16; + * string import_failure_reason = 16 [(.google.api.field_behavior) = OUTPUT_ONLY]; * * @return The importFailureReason. */ @@ -1682,7 +1717,7 @@ public java.lang.String getImportFailureReason() { * [IMPORT_FAILED][google.cloud.kms.v1.CryptoKeyVersion.CryptoKeyVersionState.IMPORT_FAILED]. * * - * string import_failure_reason = 16; + * string import_failure_reason = 16 [(.google.api.field_behavior) = OUTPUT_ONLY]; * * @return The bytes for importFailureReason. */ @@ -2288,7 +2323,7 @@ public Builder mergeFrom( * `projects/*/locations/*/keyRings/*/cryptoKeys/*/cryptoKeyVersions/*`. * * - * string name = 1; + * string name = 1 [(.google.api.field_behavior) = OUTPUT_ONLY]; * * @return The name. */ @@ -2311,7 +2346,7 @@ public java.lang.String getName() { * `projects/*/locations/*/keyRings/*/cryptoKeys/*/cryptoKeyVersions/*`. * * - * string name = 1; + * string name = 1 [(.google.api.field_behavior) = OUTPUT_ONLY]; * * @return The bytes for name. */ @@ -2334,7 +2369,7 @@ public com.google.protobuf.ByteString getNameBytes() { * `projects/*/locations/*/keyRings/*/cryptoKeys/*/cryptoKeyVersions/*`. * * - * string name = 1; + * string name = 1 [(.google.api.field_behavior) = OUTPUT_ONLY]; * * @param value The name to set. * @return This builder for chaining. @@ -2356,7 +2391,7 @@ public Builder setName(java.lang.String value) { * `projects/*/locations/*/keyRings/*/cryptoKeys/*/cryptoKeyVersions/*`. * * - * string name = 1; + * string name = 1 [(.google.api.field_behavior) = OUTPUT_ONLY]; * * @return This builder for chaining. */ @@ -2374,7 +2409,7 @@ public Builder clearName() { * `projects/*/locations/*/keyRings/*/cryptoKeys/*/cryptoKeyVersions/*`. * * - * string name = 1; + * string name = 1 [(.google.api.field_behavior) = OUTPUT_ONLY]; * * @param value The bytes for name to set. * @return This builder for chaining. @@ -2489,7 +2524,9 @@ public Builder clearState() { * performed with this [CryptoKeyVersion][google.cloud.kms.v1.CryptoKeyVersion]. * * - * .google.cloud.kms.v1.ProtectionLevel protection_level = 7; + * + * .google.cloud.kms.v1.ProtectionLevel protection_level = 7 [(.google.api.field_behavior) = OUTPUT_ONLY]; + * * * @return The enum numeric value on the wire for protectionLevel. */ @@ -2504,7 +2541,9 @@ public int getProtectionLevelValue() { * performed with this [CryptoKeyVersion][google.cloud.kms.v1.CryptoKeyVersion]. * * - * .google.cloud.kms.v1.ProtectionLevel protection_level = 7; + * + * .google.cloud.kms.v1.ProtectionLevel protection_level = 7 [(.google.api.field_behavior) = OUTPUT_ONLY]; + * * * @param value The enum numeric value on the wire for protectionLevel to set. * @return This builder for chaining. @@ -2522,7 +2561,9 @@ public Builder setProtectionLevelValue(int value) { * performed with this [CryptoKeyVersion][google.cloud.kms.v1.CryptoKeyVersion]. * * - * .google.cloud.kms.v1.ProtectionLevel protection_level = 7; + * + * .google.cloud.kms.v1.ProtectionLevel protection_level = 7 [(.google.api.field_behavior) = OUTPUT_ONLY]; + * * * @return The protectionLevel. */ @@ -2540,7 +2581,9 @@ public com.google.cloud.kms.v1.ProtectionLevel getProtectionLevel() { * performed with this [CryptoKeyVersion][google.cloud.kms.v1.CryptoKeyVersion]. * * - * .google.cloud.kms.v1.ProtectionLevel protection_level = 7; + * + * .google.cloud.kms.v1.ProtectionLevel protection_level = 7 [(.google.api.field_behavior) = OUTPUT_ONLY]; + * * * @param value The protectionLevel to set. * @return This builder for chaining. @@ -2562,7 +2605,9 @@ public Builder setProtectionLevel(com.google.cloud.kms.v1.ProtectionLevel value) * performed with this [CryptoKeyVersion][google.cloud.kms.v1.CryptoKeyVersion]. * * - * .google.cloud.kms.v1.ProtectionLevel protection_level = 7; + * + * .google.cloud.kms.v1.ProtectionLevel protection_level = 7 [(.google.api.field_behavior) = OUTPUT_ONLY]; + * * * @return This builder for chaining. */ @@ -2582,7 +2627,9 @@ public Builder clearProtectionLevel() { * [CryptoKeyVersion][google.cloud.kms.v1.CryptoKeyVersion] supports. * * - * .google.cloud.kms.v1.CryptoKeyVersion.CryptoKeyVersionAlgorithm algorithm = 10; + * + * .google.cloud.kms.v1.CryptoKeyVersion.CryptoKeyVersionAlgorithm algorithm = 10 [(.google.api.field_behavior) = OUTPUT_ONLY]; + * * * @return The enum numeric value on the wire for algorithm. */ @@ -2597,7 +2644,9 @@ public int getAlgorithmValue() { * [CryptoKeyVersion][google.cloud.kms.v1.CryptoKeyVersion] supports. * * - * .google.cloud.kms.v1.CryptoKeyVersion.CryptoKeyVersionAlgorithm algorithm = 10; + * + * .google.cloud.kms.v1.CryptoKeyVersion.CryptoKeyVersionAlgorithm algorithm = 10 [(.google.api.field_behavior) = OUTPUT_ONLY]; + * * * @param value The enum numeric value on the wire for algorithm to set. * @return This builder for chaining. @@ -2615,7 +2664,9 @@ public Builder setAlgorithmValue(int value) { * [CryptoKeyVersion][google.cloud.kms.v1.CryptoKeyVersion] supports. * * - * .google.cloud.kms.v1.CryptoKeyVersion.CryptoKeyVersionAlgorithm algorithm = 10; + * + * .google.cloud.kms.v1.CryptoKeyVersion.CryptoKeyVersionAlgorithm algorithm = 10 [(.google.api.field_behavior) = OUTPUT_ONLY]; + * * * @return The algorithm. */ @@ -2635,7 +2686,9 @@ public com.google.cloud.kms.v1.CryptoKeyVersion.CryptoKeyVersionAlgorithm getAlg * [CryptoKeyVersion][google.cloud.kms.v1.CryptoKeyVersion] supports. * * - * .google.cloud.kms.v1.CryptoKeyVersion.CryptoKeyVersionAlgorithm algorithm = 10; + * + * .google.cloud.kms.v1.CryptoKeyVersion.CryptoKeyVersionAlgorithm algorithm = 10 [(.google.api.field_behavior) = OUTPUT_ONLY]; + * * * @param value The algorithm to set. * @return This builder for chaining. @@ -2658,7 +2711,9 @@ public Builder setAlgorithm( * [CryptoKeyVersion][google.cloud.kms.v1.CryptoKeyVersion] supports. * * - * .google.cloud.kms.v1.CryptoKeyVersion.CryptoKeyVersionAlgorithm algorithm = 10; + * + * .google.cloud.kms.v1.CryptoKeyVersion.CryptoKeyVersionAlgorithm algorithm = 10 [(.google.api.field_behavior) = OUTPUT_ONLY]; + * * * @return This builder for chaining. */ @@ -2685,7 +2740,9 @@ public Builder clearAlgorithm() { * [protection_level][google.cloud.kms.v1.CryptoKeyVersion.protection_level] [HSM][google.cloud.kms.v1.ProtectionLevel.HSM]. * * - * .google.cloud.kms.v1.KeyOperationAttestation attestation = 8; + * + * .google.cloud.kms.v1.KeyOperationAttestation attestation = 8 [(.google.api.field_behavior) = OUTPUT_ONLY]; + * * * @return Whether the attestation field is set. */ @@ -2702,7 +2759,9 @@ public boolean hasAttestation() { * [protection_level][google.cloud.kms.v1.CryptoKeyVersion.protection_level] [HSM][google.cloud.kms.v1.ProtectionLevel.HSM]. * * - * .google.cloud.kms.v1.KeyOperationAttestation attestation = 8; + * + * .google.cloud.kms.v1.KeyOperationAttestation attestation = 8 [(.google.api.field_behavior) = OUTPUT_ONLY]; + * * * @return The attestation. */ @@ -2725,7 +2784,9 @@ public com.google.cloud.kms.v1.KeyOperationAttestation getAttestation() { * [protection_level][google.cloud.kms.v1.CryptoKeyVersion.protection_level] [HSM][google.cloud.kms.v1.ProtectionLevel.HSM]. * * - * .google.cloud.kms.v1.KeyOperationAttestation attestation = 8; + * + * .google.cloud.kms.v1.KeyOperationAttestation attestation = 8 [(.google.api.field_behavior) = OUTPUT_ONLY]; + * */ public Builder setAttestation(com.google.cloud.kms.v1.KeyOperationAttestation value) { if (attestationBuilder_ == null) { @@ -2750,7 +2811,9 @@ public Builder setAttestation(com.google.cloud.kms.v1.KeyOperationAttestation va * [protection_level][google.cloud.kms.v1.CryptoKeyVersion.protection_level] [HSM][google.cloud.kms.v1.ProtectionLevel.HSM]. * * - * .google.cloud.kms.v1.KeyOperationAttestation attestation = 8; + * + * .google.cloud.kms.v1.KeyOperationAttestation attestation = 8 [(.google.api.field_behavior) = OUTPUT_ONLY]; + * */ public Builder setAttestation( com.google.cloud.kms.v1.KeyOperationAttestation.Builder builderForValue) { @@ -2773,7 +2836,9 @@ public Builder setAttestation( * [protection_level][google.cloud.kms.v1.CryptoKeyVersion.protection_level] [HSM][google.cloud.kms.v1.ProtectionLevel.HSM]. * * - * .google.cloud.kms.v1.KeyOperationAttestation attestation = 8; + * + * .google.cloud.kms.v1.KeyOperationAttestation attestation = 8 [(.google.api.field_behavior) = OUTPUT_ONLY]; + * */ public Builder mergeAttestation(com.google.cloud.kms.v1.KeyOperationAttestation value) { if (attestationBuilder_ == null) { @@ -2802,7 +2867,9 @@ public Builder mergeAttestation(com.google.cloud.kms.v1.KeyOperationAttestation * [protection_level][google.cloud.kms.v1.CryptoKeyVersion.protection_level] [HSM][google.cloud.kms.v1.ProtectionLevel.HSM]. * * - * .google.cloud.kms.v1.KeyOperationAttestation attestation = 8; + * + * .google.cloud.kms.v1.KeyOperationAttestation attestation = 8 [(.google.api.field_behavior) = OUTPUT_ONLY]; + * */ public Builder clearAttestation() { if (attestationBuilder_ == null) { @@ -2825,7 +2892,9 @@ public Builder clearAttestation() { * [protection_level][google.cloud.kms.v1.CryptoKeyVersion.protection_level] [HSM][google.cloud.kms.v1.ProtectionLevel.HSM]. * * - * .google.cloud.kms.v1.KeyOperationAttestation attestation = 8; + * + * .google.cloud.kms.v1.KeyOperationAttestation attestation = 8 [(.google.api.field_behavior) = OUTPUT_ONLY]; + * */ public com.google.cloud.kms.v1.KeyOperationAttestation.Builder getAttestationBuilder() { @@ -2842,7 +2911,9 @@ public com.google.cloud.kms.v1.KeyOperationAttestation.Builder getAttestationBui * [protection_level][google.cloud.kms.v1.CryptoKeyVersion.protection_level] [HSM][google.cloud.kms.v1.ProtectionLevel.HSM]. * * - * .google.cloud.kms.v1.KeyOperationAttestation attestation = 8; + * + * .google.cloud.kms.v1.KeyOperationAttestation attestation = 8 [(.google.api.field_behavior) = OUTPUT_ONLY]; + * */ public com.google.cloud.kms.v1.KeyOperationAttestationOrBuilder getAttestationOrBuilder() { if (attestationBuilder_ != null) { @@ -2863,7 +2934,9 @@ public com.google.cloud.kms.v1.KeyOperationAttestationOrBuilder getAttestationOr * [protection_level][google.cloud.kms.v1.CryptoKeyVersion.protection_level] [HSM][google.cloud.kms.v1.ProtectionLevel.HSM]. * * - * .google.cloud.kms.v1.KeyOperationAttestation attestation = 8; + * + * .google.cloud.kms.v1.KeyOperationAttestation attestation = 8 [(.google.api.field_behavior) = OUTPUT_ONLY]; + * */ private com.google.protobuf.SingleFieldBuilderV3< com.google.cloud.kms.v1.KeyOperationAttestation, @@ -2895,7 +2968,9 @@ public com.google.cloud.kms.v1.KeyOperationAttestationOrBuilder getAttestationOr * Output only. The time at which this [CryptoKeyVersion][google.cloud.kms.v1.CryptoKeyVersion] was created. * * - * .google.protobuf.Timestamp create_time = 4; + * + * .google.protobuf.Timestamp create_time = 4 [(.google.api.field_behavior) = OUTPUT_ONLY]; + * * * @return Whether the createTime field is set. */ @@ -2909,7 +2984,9 @@ public boolean hasCreateTime() { * Output only. The time at which this [CryptoKeyVersion][google.cloud.kms.v1.CryptoKeyVersion] was created. * * - * .google.protobuf.Timestamp create_time = 4; + * + * .google.protobuf.Timestamp create_time = 4 [(.google.api.field_behavior) = OUTPUT_ONLY]; + * * * @return The createTime. */ @@ -2929,7 +3006,9 @@ public com.google.protobuf.Timestamp getCreateTime() { * Output only. The time at which this [CryptoKeyVersion][google.cloud.kms.v1.CryptoKeyVersion] was created. * * - * .google.protobuf.Timestamp create_time = 4; + * + * .google.protobuf.Timestamp create_time = 4 [(.google.api.field_behavior) = OUTPUT_ONLY]; + * */ public Builder setCreateTime(com.google.protobuf.Timestamp value) { if (createTimeBuilder_ == null) { @@ -2951,7 +3030,9 @@ public Builder setCreateTime(com.google.protobuf.Timestamp value) { * Output only. The time at which this [CryptoKeyVersion][google.cloud.kms.v1.CryptoKeyVersion] was created. * * - * .google.protobuf.Timestamp create_time = 4; + * + * .google.protobuf.Timestamp create_time = 4 [(.google.api.field_behavior) = OUTPUT_ONLY]; + * */ public Builder setCreateTime(com.google.protobuf.Timestamp.Builder builderForValue) { if (createTimeBuilder_ == null) { @@ -2970,7 +3051,9 @@ public Builder setCreateTime(com.google.protobuf.Timestamp.Builder builderForVal * Output only. The time at which this [CryptoKeyVersion][google.cloud.kms.v1.CryptoKeyVersion] was created. * * - * .google.protobuf.Timestamp create_time = 4; + * + * .google.protobuf.Timestamp create_time = 4 [(.google.api.field_behavior) = OUTPUT_ONLY]; + * */ public Builder mergeCreateTime(com.google.protobuf.Timestamp value) { if (createTimeBuilder_ == null) { @@ -2994,7 +3077,9 @@ public Builder mergeCreateTime(com.google.protobuf.Timestamp value) { * Output only. The time at which this [CryptoKeyVersion][google.cloud.kms.v1.CryptoKeyVersion] was created. * * - * .google.protobuf.Timestamp create_time = 4; + * + * .google.protobuf.Timestamp create_time = 4 [(.google.api.field_behavior) = OUTPUT_ONLY]; + * */ public Builder clearCreateTime() { if (createTimeBuilder_ == null) { @@ -3014,7 +3099,9 @@ public Builder clearCreateTime() { * Output only. The time at which this [CryptoKeyVersion][google.cloud.kms.v1.CryptoKeyVersion] was created. * * - * .google.protobuf.Timestamp create_time = 4; + * + * .google.protobuf.Timestamp create_time = 4 [(.google.api.field_behavior) = OUTPUT_ONLY]; + * */ public com.google.protobuf.Timestamp.Builder getCreateTimeBuilder() { @@ -3028,7 +3115,9 @@ public com.google.protobuf.Timestamp.Builder getCreateTimeBuilder() { * Output only. The time at which this [CryptoKeyVersion][google.cloud.kms.v1.CryptoKeyVersion] was created. * * - * .google.protobuf.Timestamp create_time = 4; + * + * .google.protobuf.Timestamp create_time = 4 [(.google.api.field_behavior) = OUTPUT_ONLY]; + * */ public com.google.protobuf.TimestampOrBuilder getCreateTimeOrBuilder() { if (createTimeBuilder_ != null) { @@ -3046,7 +3135,9 @@ public com.google.protobuf.TimestampOrBuilder getCreateTimeOrBuilder() { * Output only. The time at which this [CryptoKeyVersion][google.cloud.kms.v1.CryptoKeyVersion] was created. * * - * .google.protobuf.Timestamp create_time = 4; + * + * .google.protobuf.Timestamp create_time = 4 [(.google.api.field_behavior) = OUTPUT_ONLY]; + * */ private com.google.protobuf.SingleFieldBuilderV3< com.google.protobuf.Timestamp, @@ -3079,7 +3170,9 @@ public com.google.protobuf.TimestampOrBuilder getCreateTimeOrBuilder() { * generated. * * - * .google.protobuf.Timestamp generate_time = 11; + * + * .google.protobuf.Timestamp generate_time = 11 [(.google.api.field_behavior) = OUTPUT_ONLY]; + * * * @return Whether the generateTime field is set. */ @@ -3094,7 +3187,9 @@ public boolean hasGenerateTime() { * generated. * * - * .google.protobuf.Timestamp generate_time = 11; + * + * .google.protobuf.Timestamp generate_time = 11 [(.google.api.field_behavior) = OUTPUT_ONLY]; + * * * @return The generateTime. */ @@ -3115,7 +3210,9 @@ public com.google.protobuf.Timestamp getGenerateTime() { * generated. * * - * .google.protobuf.Timestamp generate_time = 11; + * + * .google.protobuf.Timestamp generate_time = 11 [(.google.api.field_behavior) = OUTPUT_ONLY]; + * */ public Builder setGenerateTime(com.google.protobuf.Timestamp value) { if (generateTimeBuilder_ == null) { @@ -3138,7 +3235,9 @@ public Builder setGenerateTime(com.google.protobuf.Timestamp value) { * generated. * * - * .google.protobuf.Timestamp generate_time = 11; + * + * .google.protobuf.Timestamp generate_time = 11 [(.google.api.field_behavior) = OUTPUT_ONLY]; + * */ public Builder setGenerateTime(com.google.protobuf.Timestamp.Builder builderForValue) { if (generateTimeBuilder_ == null) { @@ -3158,7 +3257,9 @@ public Builder setGenerateTime(com.google.protobuf.Timestamp.Builder builderForV * generated. * * - * .google.protobuf.Timestamp generate_time = 11; + * + * .google.protobuf.Timestamp generate_time = 11 [(.google.api.field_behavior) = OUTPUT_ONLY]; + * */ public Builder mergeGenerateTime(com.google.protobuf.Timestamp value) { if (generateTimeBuilder_ == null) { @@ -3185,7 +3286,9 @@ public Builder mergeGenerateTime(com.google.protobuf.Timestamp value) { * generated. * * - * .google.protobuf.Timestamp generate_time = 11; + * + * .google.protobuf.Timestamp generate_time = 11 [(.google.api.field_behavior) = OUTPUT_ONLY]; + * */ public Builder clearGenerateTime() { if (generateTimeBuilder_ == null) { @@ -3206,7 +3309,9 @@ public Builder clearGenerateTime() { * generated. * * - * .google.protobuf.Timestamp generate_time = 11; + * + * .google.protobuf.Timestamp generate_time = 11 [(.google.api.field_behavior) = OUTPUT_ONLY]; + * */ public com.google.protobuf.Timestamp.Builder getGenerateTimeBuilder() { @@ -3221,7 +3326,9 @@ public com.google.protobuf.Timestamp.Builder getGenerateTimeBuilder() { * generated. * * - * .google.protobuf.Timestamp generate_time = 11; + * + * .google.protobuf.Timestamp generate_time = 11 [(.google.api.field_behavior) = OUTPUT_ONLY]; + * */ public com.google.protobuf.TimestampOrBuilder getGenerateTimeOrBuilder() { if (generateTimeBuilder_ != null) { @@ -3240,7 +3347,9 @@ public com.google.protobuf.TimestampOrBuilder getGenerateTimeOrBuilder() { * generated. * * - * .google.protobuf.Timestamp generate_time = 11; + * + * .google.protobuf.Timestamp generate_time = 11 [(.google.api.field_behavior) = OUTPUT_ONLY]; + * */ private com.google.protobuf.SingleFieldBuilderV3< com.google.protobuf.Timestamp, @@ -3274,7 +3383,9 @@ public com.google.protobuf.TimestampOrBuilder getGenerateTimeOrBuilder() { * [DESTROY_SCHEDULED][google.cloud.kms.v1.CryptoKeyVersion.CryptoKeyVersionState.DESTROY_SCHEDULED]. * * - * .google.protobuf.Timestamp destroy_time = 5; + * + * .google.protobuf.Timestamp destroy_time = 5 [(.google.api.field_behavior) = OUTPUT_ONLY]; + * * * @return Whether the destroyTime field is set. */ @@ -3290,7 +3401,9 @@ public boolean hasDestroyTime() { * [DESTROY_SCHEDULED][google.cloud.kms.v1.CryptoKeyVersion.CryptoKeyVersionState.DESTROY_SCHEDULED]. * * - * .google.protobuf.Timestamp destroy_time = 5; + * + * .google.protobuf.Timestamp destroy_time = 5 [(.google.api.field_behavior) = OUTPUT_ONLY]; + * * * @return The destroyTime. */ @@ -3312,7 +3425,9 @@ public com.google.protobuf.Timestamp getDestroyTime() { * [DESTROY_SCHEDULED][google.cloud.kms.v1.CryptoKeyVersion.CryptoKeyVersionState.DESTROY_SCHEDULED]. * * - * .google.protobuf.Timestamp destroy_time = 5; + * + * .google.protobuf.Timestamp destroy_time = 5 [(.google.api.field_behavior) = OUTPUT_ONLY]; + * */ public Builder setDestroyTime(com.google.protobuf.Timestamp value) { if (destroyTimeBuilder_ == null) { @@ -3336,7 +3451,9 @@ public Builder setDestroyTime(com.google.protobuf.Timestamp value) { * [DESTROY_SCHEDULED][google.cloud.kms.v1.CryptoKeyVersion.CryptoKeyVersionState.DESTROY_SCHEDULED]. * * - * .google.protobuf.Timestamp destroy_time = 5; + * + * .google.protobuf.Timestamp destroy_time = 5 [(.google.api.field_behavior) = OUTPUT_ONLY]; + * */ public Builder setDestroyTime(com.google.protobuf.Timestamp.Builder builderForValue) { if (destroyTimeBuilder_ == null) { @@ -3357,7 +3474,9 @@ public Builder setDestroyTime(com.google.protobuf.Timestamp.Builder builderForVa * [DESTROY_SCHEDULED][google.cloud.kms.v1.CryptoKeyVersion.CryptoKeyVersionState.DESTROY_SCHEDULED]. * * - * .google.protobuf.Timestamp destroy_time = 5; + * + * .google.protobuf.Timestamp destroy_time = 5 [(.google.api.field_behavior) = OUTPUT_ONLY]; + * */ public Builder mergeDestroyTime(com.google.protobuf.Timestamp value) { if (destroyTimeBuilder_ == null) { @@ -3385,7 +3504,9 @@ public Builder mergeDestroyTime(com.google.protobuf.Timestamp value) { * [DESTROY_SCHEDULED][google.cloud.kms.v1.CryptoKeyVersion.CryptoKeyVersionState.DESTROY_SCHEDULED]. * * - * .google.protobuf.Timestamp destroy_time = 5; + * + * .google.protobuf.Timestamp destroy_time = 5 [(.google.api.field_behavior) = OUTPUT_ONLY]; + * */ public Builder clearDestroyTime() { if (destroyTimeBuilder_ == null) { @@ -3407,7 +3528,9 @@ public Builder clearDestroyTime() { * [DESTROY_SCHEDULED][google.cloud.kms.v1.CryptoKeyVersion.CryptoKeyVersionState.DESTROY_SCHEDULED]. * * - * .google.protobuf.Timestamp destroy_time = 5; + * + * .google.protobuf.Timestamp destroy_time = 5 [(.google.api.field_behavior) = OUTPUT_ONLY]; + * */ public com.google.protobuf.Timestamp.Builder getDestroyTimeBuilder() { @@ -3423,7 +3546,9 @@ public com.google.protobuf.Timestamp.Builder getDestroyTimeBuilder() { * [DESTROY_SCHEDULED][google.cloud.kms.v1.CryptoKeyVersion.CryptoKeyVersionState.DESTROY_SCHEDULED]. * * - * .google.protobuf.Timestamp destroy_time = 5; + * + * .google.protobuf.Timestamp destroy_time = 5 [(.google.api.field_behavior) = OUTPUT_ONLY]; + * */ public com.google.protobuf.TimestampOrBuilder getDestroyTimeOrBuilder() { if (destroyTimeBuilder_ != null) { @@ -3443,7 +3568,9 @@ public com.google.protobuf.TimestampOrBuilder getDestroyTimeOrBuilder() { * [DESTROY_SCHEDULED][google.cloud.kms.v1.CryptoKeyVersion.CryptoKeyVersionState.DESTROY_SCHEDULED]. * * - * .google.protobuf.Timestamp destroy_time = 5; + * + * .google.protobuf.Timestamp destroy_time = 5 [(.google.api.field_behavior) = OUTPUT_ONLY]; + * */ private com.google.protobuf.SingleFieldBuilderV3< com.google.protobuf.Timestamp, @@ -3477,7 +3604,9 @@ public com.google.protobuf.TimestampOrBuilder getDestroyTimeOrBuilder() { * [DESTROYED][google.cloud.kms.v1.CryptoKeyVersion.CryptoKeyVersionState.DESTROYED]. * * - * .google.protobuf.Timestamp destroy_event_time = 6; + * + * .google.protobuf.Timestamp destroy_event_time = 6 [(.google.api.field_behavior) = OUTPUT_ONLY]; + * * * @return Whether the destroyEventTime field is set. */ @@ -3493,7 +3622,9 @@ public boolean hasDestroyEventTime() { * [DESTROYED][google.cloud.kms.v1.CryptoKeyVersion.CryptoKeyVersionState.DESTROYED]. * * - * .google.protobuf.Timestamp destroy_event_time = 6; + * + * .google.protobuf.Timestamp destroy_event_time = 6 [(.google.api.field_behavior) = OUTPUT_ONLY]; + * * * @return The destroyEventTime. */ @@ -3515,7 +3646,9 @@ public com.google.protobuf.Timestamp getDestroyEventTime() { * [DESTROYED][google.cloud.kms.v1.CryptoKeyVersion.CryptoKeyVersionState.DESTROYED]. * * - * .google.protobuf.Timestamp destroy_event_time = 6; + * + * .google.protobuf.Timestamp destroy_event_time = 6 [(.google.api.field_behavior) = OUTPUT_ONLY]; + * */ public Builder setDestroyEventTime(com.google.protobuf.Timestamp value) { if (destroyEventTimeBuilder_ == null) { @@ -3539,7 +3672,9 @@ public Builder setDestroyEventTime(com.google.protobuf.Timestamp value) { * [DESTROYED][google.cloud.kms.v1.CryptoKeyVersion.CryptoKeyVersionState.DESTROYED]. * * - * .google.protobuf.Timestamp destroy_event_time = 6; + * + * .google.protobuf.Timestamp destroy_event_time = 6 [(.google.api.field_behavior) = OUTPUT_ONLY]; + * */ public Builder setDestroyEventTime(com.google.protobuf.Timestamp.Builder builderForValue) { if (destroyEventTimeBuilder_ == null) { @@ -3560,7 +3695,9 @@ public Builder setDestroyEventTime(com.google.protobuf.Timestamp.Builder builder * [DESTROYED][google.cloud.kms.v1.CryptoKeyVersion.CryptoKeyVersionState.DESTROYED]. * * - * .google.protobuf.Timestamp destroy_event_time = 6; + * + * .google.protobuf.Timestamp destroy_event_time = 6 [(.google.api.field_behavior) = OUTPUT_ONLY]; + * */ public Builder mergeDestroyEventTime(com.google.protobuf.Timestamp value) { if (destroyEventTimeBuilder_ == null) { @@ -3588,7 +3725,9 @@ public Builder mergeDestroyEventTime(com.google.protobuf.Timestamp value) { * [DESTROYED][google.cloud.kms.v1.CryptoKeyVersion.CryptoKeyVersionState.DESTROYED]. * * - * .google.protobuf.Timestamp destroy_event_time = 6; + * + * .google.protobuf.Timestamp destroy_event_time = 6 [(.google.api.field_behavior) = OUTPUT_ONLY]; + * */ public Builder clearDestroyEventTime() { if (destroyEventTimeBuilder_ == null) { @@ -3610,7 +3749,9 @@ public Builder clearDestroyEventTime() { * [DESTROYED][google.cloud.kms.v1.CryptoKeyVersion.CryptoKeyVersionState.DESTROYED]. * * - * .google.protobuf.Timestamp destroy_event_time = 6; + * + * .google.protobuf.Timestamp destroy_event_time = 6 [(.google.api.field_behavior) = OUTPUT_ONLY]; + * */ public com.google.protobuf.Timestamp.Builder getDestroyEventTimeBuilder() { @@ -3626,7 +3767,9 @@ public com.google.protobuf.Timestamp.Builder getDestroyEventTimeBuilder() { * [DESTROYED][google.cloud.kms.v1.CryptoKeyVersion.CryptoKeyVersionState.DESTROYED]. * * - * .google.protobuf.Timestamp destroy_event_time = 6; + * + * .google.protobuf.Timestamp destroy_event_time = 6 [(.google.api.field_behavior) = OUTPUT_ONLY]; + * */ public com.google.protobuf.TimestampOrBuilder getDestroyEventTimeOrBuilder() { if (destroyEventTimeBuilder_ != null) { @@ -3646,7 +3789,9 @@ public com.google.protobuf.TimestampOrBuilder getDestroyEventTimeOrBuilder() { * [DESTROYED][google.cloud.kms.v1.CryptoKeyVersion.CryptoKeyVersionState.DESTROYED]. * * - * .google.protobuf.Timestamp destroy_event_time = 6; + * + * .google.protobuf.Timestamp destroy_event_time = 6 [(.google.api.field_behavior) = OUTPUT_ONLY]; + * */ private com.google.protobuf.SingleFieldBuilderV3< com.google.protobuf.Timestamp, @@ -3675,7 +3820,7 @@ public com.google.protobuf.TimestampOrBuilder getDestroyEventTimeOrBuilder() { * imported. * * - * string import_job = 14; + * string import_job = 14 [(.google.api.field_behavior) = OUTPUT_ONLY]; * * @return The importJob. */ @@ -3699,7 +3844,7 @@ public java.lang.String getImportJob() { * imported. * * - * string import_job = 14; + * string import_job = 14 [(.google.api.field_behavior) = OUTPUT_ONLY]; * * @return The bytes for importJob. */ @@ -3723,7 +3868,7 @@ public com.google.protobuf.ByteString getImportJobBytes() { * imported. * * - * string import_job = 14; + * string import_job = 14 [(.google.api.field_behavior) = OUTPUT_ONLY]; * * @param value The importJob to set. * @return This builder for chaining. @@ -3746,7 +3891,7 @@ public Builder setImportJob(java.lang.String value) { * imported. * * - * string import_job = 14; + * string import_job = 14 [(.google.api.field_behavior) = OUTPUT_ONLY]; * * @return This builder for chaining. */ @@ -3765,7 +3910,7 @@ public Builder clearImportJob() { * imported. * * - * string import_job = 14; + * string import_job = 14 [(.google.api.field_behavior) = OUTPUT_ONLY]; * * @param value The bytes for importJob to set. * @return This builder for chaining. @@ -3795,7 +3940,9 @@ public Builder setImportJobBytes(com.google.protobuf.ByteString value) { * was imported. * * - * .google.protobuf.Timestamp import_time = 15; + * + * .google.protobuf.Timestamp import_time = 15 [(.google.api.field_behavior) = OUTPUT_ONLY]; + * * * @return Whether the importTime field is set. */ @@ -3810,7 +3957,9 @@ public boolean hasImportTime() { * was imported. * * - * .google.protobuf.Timestamp import_time = 15; + * + * .google.protobuf.Timestamp import_time = 15 [(.google.api.field_behavior) = OUTPUT_ONLY]; + * * * @return The importTime. */ @@ -3831,7 +3980,9 @@ public com.google.protobuf.Timestamp getImportTime() { * was imported. * * - * .google.protobuf.Timestamp import_time = 15; + * + * .google.protobuf.Timestamp import_time = 15 [(.google.api.field_behavior) = OUTPUT_ONLY]; + * */ public Builder setImportTime(com.google.protobuf.Timestamp value) { if (importTimeBuilder_ == null) { @@ -3854,7 +4005,9 @@ public Builder setImportTime(com.google.protobuf.Timestamp value) { * was imported. * * - * .google.protobuf.Timestamp import_time = 15; + * + * .google.protobuf.Timestamp import_time = 15 [(.google.api.field_behavior) = OUTPUT_ONLY]; + * */ public Builder setImportTime(com.google.protobuf.Timestamp.Builder builderForValue) { if (importTimeBuilder_ == null) { @@ -3874,7 +4027,9 @@ public Builder setImportTime(com.google.protobuf.Timestamp.Builder builderForVal * was imported. * * - * .google.protobuf.Timestamp import_time = 15; + * + * .google.protobuf.Timestamp import_time = 15 [(.google.api.field_behavior) = OUTPUT_ONLY]; + * */ public Builder mergeImportTime(com.google.protobuf.Timestamp value) { if (importTimeBuilder_ == null) { @@ -3899,7 +4054,9 @@ public Builder mergeImportTime(com.google.protobuf.Timestamp value) { * was imported. * * - * .google.protobuf.Timestamp import_time = 15; + * + * .google.protobuf.Timestamp import_time = 15 [(.google.api.field_behavior) = OUTPUT_ONLY]; + * */ public Builder clearImportTime() { if (importTimeBuilder_ == null) { @@ -3920,7 +4077,9 @@ public Builder clearImportTime() { * was imported. * * - * .google.protobuf.Timestamp import_time = 15; + * + * .google.protobuf.Timestamp import_time = 15 [(.google.api.field_behavior) = OUTPUT_ONLY]; + * */ public com.google.protobuf.Timestamp.Builder getImportTimeBuilder() { @@ -3935,7 +4094,9 @@ public com.google.protobuf.Timestamp.Builder getImportTimeBuilder() { * was imported. * * - * .google.protobuf.Timestamp import_time = 15; + * + * .google.protobuf.Timestamp import_time = 15 [(.google.api.field_behavior) = OUTPUT_ONLY]; + * */ public com.google.protobuf.TimestampOrBuilder getImportTimeOrBuilder() { if (importTimeBuilder_ != null) { @@ -3954,7 +4115,9 @@ public com.google.protobuf.TimestampOrBuilder getImportTimeOrBuilder() { * was imported. * * - * .google.protobuf.Timestamp import_time = 15; + * + * .google.protobuf.Timestamp import_time = 15 [(.google.api.field_behavior) = OUTPUT_ONLY]; + * */ private com.google.protobuf.SingleFieldBuilderV3< com.google.protobuf.Timestamp, @@ -3983,7 +4146,7 @@ public com.google.protobuf.TimestampOrBuilder getImportTimeOrBuilder() { * [IMPORT_FAILED][google.cloud.kms.v1.CryptoKeyVersion.CryptoKeyVersionState.IMPORT_FAILED]. * * - * string import_failure_reason = 16; + * string import_failure_reason = 16 [(.google.api.field_behavior) = OUTPUT_ONLY]; * * @return The importFailureReason. */ @@ -4007,7 +4170,7 @@ public java.lang.String getImportFailureReason() { * [IMPORT_FAILED][google.cloud.kms.v1.CryptoKeyVersion.CryptoKeyVersionState.IMPORT_FAILED]. * * - * string import_failure_reason = 16; + * string import_failure_reason = 16 [(.google.api.field_behavior) = OUTPUT_ONLY]; * * @return The bytes for importFailureReason. */ @@ -4031,7 +4194,7 @@ public com.google.protobuf.ByteString getImportFailureReasonBytes() { * [IMPORT_FAILED][google.cloud.kms.v1.CryptoKeyVersion.CryptoKeyVersionState.IMPORT_FAILED]. * * - * string import_failure_reason = 16; + * string import_failure_reason = 16 [(.google.api.field_behavior) = OUTPUT_ONLY]; * * @param value The importFailureReason to set. * @return This builder for chaining. @@ -4054,7 +4217,7 @@ public Builder setImportFailureReason(java.lang.String value) { * [IMPORT_FAILED][google.cloud.kms.v1.CryptoKeyVersion.CryptoKeyVersionState.IMPORT_FAILED]. * * - * string import_failure_reason = 16; + * string import_failure_reason = 16 [(.google.api.field_behavior) = OUTPUT_ONLY]; * * @return This builder for chaining. */ @@ -4073,7 +4236,7 @@ public Builder clearImportFailureReason() { * [IMPORT_FAILED][google.cloud.kms.v1.CryptoKeyVersion.CryptoKeyVersionState.IMPORT_FAILED]. * * - * string import_failure_reason = 16; + * string import_failure_reason = 16 [(.google.api.field_behavior) = OUTPUT_ONLY]; * * @param value The bytes for importFailureReason to set. * @return This builder for chaining. diff --git a/proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/CryptoKeyVersionOrBuilder.java b/proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/CryptoKeyVersionOrBuilder.java index a31fe02d..da11c3ec 100644 --- a/proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/CryptoKeyVersionOrBuilder.java +++ b/proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/CryptoKeyVersionOrBuilder.java @@ -31,7 +31,7 @@ public interface CryptoKeyVersionOrBuilder * `projects/*/locations/*/keyRings/*/cryptoKeys/*/cryptoKeyVersions/*`. * * - * string name = 1; + * string name = 1 [(.google.api.field_behavior) = OUTPUT_ONLY]; * * @return The name. */ @@ -44,7 +44,7 @@ public interface CryptoKeyVersionOrBuilder * `projects/*/locations/*/keyRings/*/cryptoKeys/*/cryptoKeyVersions/*`. * * - * string name = 1; + * string name = 1 [(.google.api.field_behavior) = OUTPUT_ONLY]; * * @return The bytes for name. */ @@ -83,7 +83,9 @@ public interface CryptoKeyVersionOrBuilder * performed with this [CryptoKeyVersion][google.cloud.kms.v1.CryptoKeyVersion]. * * - * .google.cloud.kms.v1.ProtectionLevel protection_level = 7; + * + * .google.cloud.kms.v1.ProtectionLevel protection_level = 7 [(.google.api.field_behavior) = OUTPUT_ONLY]; + * * * @return The enum numeric value on the wire for protectionLevel. */ @@ -96,7 +98,9 @@ public interface CryptoKeyVersionOrBuilder * performed with this [CryptoKeyVersion][google.cloud.kms.v1.CryptoKeyVersion]. * * - * .google.cloud.kms.v1.ProtectionLevel protection_level = 7; + * + * .google.cloud.kms.v1.ProtectionLevel protection_level = 7 [(.google.api.field_behavior) = OUTPUT_ONLY]; + * * * @return The protectionLevel. */ @@ -110,7 +114,9 @@ public interface CryptoKeyVersionOrBuilder * [CryptoKeyVersion][google.cloud.kms.v1.CryptoKeyVersion] supports. * * - * .google.cloud.kms.v1.CryptoKeyVersion.CryptoKeyVersionAlgorithm algorithm = 10; + * + * .google.cloud.kms.v1.CryptoKeyVersion.CryptoKeyVersionAlgorithm algorithm = 10 [(.google.api.field_behavior) = OUTPUT_ONLY]; + * * * @return The enum numeric value on the wire for algorithm. */ @@ -123,7 +129,9 @@ public interface CryptoKeyVersionOrBuilder * [CryptoKeyVersion][google.cloud.kms.v1.CryptoKeyVersion] supports. * * - * .google.cloud.kms.v1.CryptoKeyVersion.CryptoKeyVersionAlgorithm algorithm = 10; + * + * .google.cloud.kms.v1.CryptoKeyVersion.CryptoKeyVersionAlgorithm algorithm = 10 [(.google.api.field_behavior) = OUTPUT_ONLY]; + * * * @return The algorithm. */ @@ -139,7 +147,9 @@ public interface CryptoKeyVersionOrBuilder * [protection_level][google.cloud.kms.v1.CryptoKeyVersion.protection_level] [HSM][google.cloud.kms.v1.ProtectionLevel.HSM]. * * - * .google.cloud.kms.v1.KeyOperationAttestation attestation = 8; + * + * .google.cloud.kms.v1.KeyOperationAttestation attestation = 8 [(.google.api.field_behavior) = OUTPUT_ONLY]; + * * * @return Whether the attestation field is set. */ @@ -154,7 +164,9 @@ public interface CryptoKeyVersionOrBuilder * [protection_level][google.cloud.kms.v1.CryptoKeyVersion.protection_level] [HSM][google.cloud.kms.v1.ProtectionLevel.HSM]. * * - * .google.cloud.kms.v1.KeyOperationAttestation attestation = 8; + * + * .google.cloud.kms.v1.KeyOperationAttestation attestation = 8 [(.google.api.field_behavior) = OUTPUT_ONLY]; + * * * @return The attestation. */ @@ -169,7 +181,9 @@ public interface CryptoKeyVersionOrBuilder * [protection_level][google.cloud.kms.v1.CryptoKeyVersion.protection_level] [HSM][google.cloud.kms.v1.ProtectionLevel.HSM]. * * - * .google.cloud.kms.v1.KeyOperationAttestation attestation = 8; + * + * .google.cloud.kms.v1.KeyOperationAttestation attestation = 8 [(.google.api.field_behavior) = OUTPUT_ONLY]; + * */ com.google.cloud.kms.v1.KeyOperationAttestationOrBuilder getAttestationOrBuilder(); @@ -180,7 +194,8 @@ public interface CryptoKeyVersionOrBuilder * Output only. The time at which this [CryptoKeyVersion][google.cloud.kms.v1.CryptoKeyVersion] was created. * * - * .google.protobuf.Timestamp create_time = 4; + * .google.protobuf.Timestamp create_time = 4 [(.google.api.field_behavior) = OUTPUT_ONLY]; + * * * @return Whether the createTime field is set. */ @@ -192,7 +207,8 @@ public interface CryptoKeyVersionOrBuilder * Output only. The time at which this [CryptoKeyVersion][google.cloud.kms.v1.CryptoKeyVersion] was created. * * - * .google.protobuf.Timestamp create_time = 4; + * .google.protobuf.Timestamp create_time = 4 [(.google.api.field_behavior) = OUTPUT_ONLY]; + * * * @return The createTime. */ @@ -204,7 +220,8 @@ public interface CryptoKeyVersionOrBuilder * Output only. The time at which this [CryptoKeyVersion][google.cloud.kms.v1.CryptoKeyVersion] was created. * * - * .google.protobuf.Timestamp create_time = 4; + * .google.protobuf.Timestamp create_time = 4 [(.google.api.field_behavior) = OUTPUT_ONLY]; + * */ com.google.protobuf.TimestampOrBuilder getCreateTimeOrBuilder(); @@ -216,7 +233,9 @@ public interface CryptoKeyVersionOrBuilder * generated. * * - * .google.protobuf.Timestamp generate_time = 11; + * + * .google.protobuf.Timestamp generate_time = 11 [(.google.api.field_behavior) = OUTPUT_ONLY]; + * * * @return Whether the generateTime field is set. */ @@ -229,7 +248,9 @@ public interface CryptoKeyVersionOrBuilder * generated. * * - * .google.protobuf.Timestamp generate_time = 11; + * + * .google.protobuf.Timestamp generate_time = 11 [(.google.api.field_behavior) = OUTPUT_ONLY]; + * * * @return The generateTime. */ @@ -242,7 +263,9 @@ public interface CryptoKeyVersionOrBuilder * generated. * * - * .google.protobuf.Timestamp generate_time = 11; + * + * .google.protobuf.Timestamp generate_time = 11 [(.google.api.field_behavior) = OUTPUT_ONLY]; + * */ com.google.protobuf.TimestampOrBuilder getGenerateTimeOrBuilder(); @@ -255,7 +278,8 @@ public interface CryptoKeyVersionOrBuilder * [DESTROY_SCHEDULED][google.cloud.kms.v1.CryptoKeyVersion.CryptoKeyVersionState.DESTROY_SCHEDULED]. * * - * .google.protobuf.Timestamp destroy_time = 5; + * .google.protobuf.Timestamp destroy_time = 5 [(.google.api.field_behavior) = OUTPUT_ONLY]; + * * * @return Whether the destroyTime field is set. */ @@ -269,7 +293,8 @@ public interface CryptoKeyVersionOrBuilder * [DESTROY_SCHEDULED][google.cloud.kms.v1.CryptoKeyVersion.CryptoKeyVersionState.DESTROY_SCHEDULED]. * * - * .google.protobuf.Timestamp destroy_time = 5; + * .google.protobuf.Timestamp destroy_time = 5 [(.google.api.field_behavior) = OUTPUT_ONLY]; + * * * @return The destroyTime. */ @@ -283,7 +308,8 @@ public interface CryptoKeyVersionOrBuilder * [DESTROY_SCHEDULED][google.cloud.kms.v1.CryptoKeyVersion.CryptoKeyVersionState.DESTROY_SCHEDULED]. * * - * .google.protobuf.Timestamp destroy_time = 5; + * .google.protobuf.Timestamp destroy_time = 5 [(.google.api.field_behavior) = OUTPUT_ONLY]; + * */ com.google.protobuf.TimestampOrBuilder getDestroyTimeOrBuilder(); @@ -296,7 +322,9 @@ public interface CryptoKeyVersionOrBuilder * [DESTROYED][google.cloud.kms.v1.CryptoKeyVersion.CryptoKeyVersionState.DESTROYED]. * * - * .google.protobuf.Timestamp destroy_event_time = 6; + * + * .google.protobuf.Timestamp destroy_event_time = 6 [(.google.api.field_behavior) = OUTPUT_ONLY]; + * * * @return Whether the destroyEventTime field is set. */ @@ -310,7 +338,9 @@ public interface CryptoKeyVersionOrBuilder * [DESTROYED][google.cloud.kms.v1.CryptoKeyVersion.CryptoKeyVersionState.DESTROYED]. * * - * .google.protobuf.Timestamp destroy_event_time = 6; + * + * .google.protobuf.Timestamp destroy_event_time = 6 [(.google.api.field_behavior) = OUTPUT_ONLY]; + * * * @return The destroyEventTime. */ @@ -324,7 +354,9 @@ public interface CryptoKeyVersionOrBuilder * [DESTROYED][google.cloud.kms.v1.CryptoKeyVersion.CryptoKeyVersionState.DESTROYED]. * * - * .google.protobuf.Timestamp destroy_event_time = 6; + * + * .google.protobuf.Timestamp destroy_event_time = 6 [(.google.api.field_behavior) = OUTPUT_ONLY]; + * */ com.google.protobuf.TimestampOrBuilder getDestroyEventTimeOrBuilder(); @@ -337,7 +369,7 @@ public interface CryptoKeyVersionOrBuilder * imported. * * - * string import_job = 14; + * string import_job = 14 [(.google.api.field_behavior) = OUTPUT_ONLY]; * * @return The importJob. */ @@ -351,7 +383,7 @@ public interface CryptoKeyVersionOrBuilder * imported. * * - * string import_job = 14; + * string import_job = 14 [(.google.api.field_behavior) = OUTPUT_ONLY]; * * @return The bytes for importJob. */ @@ -365,7 +397,8 @@ public interface CryptoKeyVersionOrBuilder * was imported. * * - * .google.protobuf.Timestamp import_time = 15; + * .google.protobuf.Timestamp import_time = 15 [(.google.api.field_behavior) = OUTPUT_ONLY]; + * * * @return Whether the importTime field is set. */ @@ -378,7 +411,8 @@ public interface CryptoKeyVersionOrBuilder * was imported. * * - * .google.protobuf.Timestamp import_time = 15; + * .google.protobuf.Timestamp import_time = 15 [(.google.api.field_behavior) = OUTPUT_ONLY]; + * * * @return The importTime. */ @@ -391,7 +425,8 @@ public interface CryptoKeyVersionOrBuilder * was imported. * * - * .google.protobuf.Timestamp import_time = 15; + * .google.protobuf.Timestamp import_time = 15 [(.google.api.field_behavior) = OUTPUT_ONLY]; + * */ com.google.protobuf.TimestampOrBuilder getImportTimeOrBuilder(); @@ -404,7 +439,7 @@ public interface CryptoKeyVersionOrBuilder * [IMPORT_FAILED][google.cloud.kms.v1.CryptoKeyVersion.CryptoKeyVersionState.IMPORT_FAILED]. * * - * string import_failure_reason = 16; + * string import_failure_reason = 16 [(.google.api.field_behavior) = OUTPUT_ONLY]; * * @return The importFailureReason. */ @@ -418,7 +453,7 @@ public interface CryptoKeyVersionOrBuilder * [IMPORT_FAILED][google.cloud.kms.v1.CryptoKeyVersion.CryptoKeyVersionState.IMPORT_FAILED]. * * - * string import_failure_reason = 16; + * string import_failure_reason = 16 [(.google.api.field_behavior) = OUTPUT_ONLY]; * * @return The bytes for importFailureReason. */ diff --git a/proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/CryptoKeyVersionTemplate.java b/proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/CryptoKeyVersionTemplate.java index 98a48e91..c700bfaf 100644 --- a/proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/CryptoKeyVersionTemplate.java +++ b/proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/CryptoKeyVersionTemplate.java @@ -171,7 +171,9 @@ public com.google.cloud.kms.v1.ProtectionLevel getProtectionLevel() { * [ENCRYPT_DECRYPT][google.cloud.kms.v1.CryptoKey.CryptoKeyPurpose.ENCRYPT_DECRYPT]. * * - * .google.cloud.kms.v1.CryptoKeyVersion.CryptoKeyVersionAlgorithm algorithm = 3; + * + * .google.cloud.kms.v1.CryptoKeyVersion.CryptoKeyVersionAlgorithm algorithm = 3 [(.google.api.field_behavior) = REQUIRED]; + * * * @return The enum numeric value on the wire for algorithm. */ @@ -189,7 +191,9 @@ public int getAlgorithmValue() { * [ENCRYPT_DECRYPT][google.cloud.kms.v1.CryptoKey.CryptoKeyPurpose.ENCRYPT_DECRYPT]. * * - * .google.cloud.kms.v1.CryptoKeyVersion.CryptoKeyVersionAlgorithm algorithm = 3; + * + * .google.cloud.kms.v1.CryptoKeyVersion.CryptoKeyVersionAlgorithm algorithm = 3 [(.google.api.field_behavior) = REQUIRED]; + * * * @return The algorithm. */ @@ -649,7 +653,9 @@ public Builder clearProtectionLevel() { * [ENCRYPT_DECRYPT][google.cloud.kms.v1.CryptoKey.CryptoKeyPurpose.ENCRYPT_DECRYPT]. * * - * .google.cloud.kms.v1.CryptoKeyVersion.CryptoKeyVersionAlgorithm algorithm = 3; + * + * .google.cloud.kms.v1.CryptoKeyVersion.CryptoKeyVersionAlgorithm algorithm = 3 [(.google.api.field_behavior) = REQUIRED]; + * * * @return The enum numeric value on the wire for algorithm. */ @@ -667,7 +673,9 @@ public int getAlgorithmValue() { * [ENCRYPT_DECRYPT][google.cloud.kms.v1.CryptoKey.CryptoKeyPurpose.ENCRYPT_DECRYPT]. * * - * .google.cloud.kms.v1.CryptoKeyVersion.CryptoKeyVersionAlgorithm algorithm = 3; + * + * .google.cloud.kms.v1.CryptoKeyVersion.CryptoKeyVersionAlgorithm algorithm = 3 [(.google.api.field_behavior) = REQUIRED]; + * * * @param value The enum numeric value on the wire for algorithm to set. * @return This builder for chaining. @@ -688,7 +696,9 @@ public Builder setAlgorithmValue(int value) { * [ENCRYPT_DECRYPT][google.cloud.kms.v1.CryptoKey.CryptoKeyPurpose.ENCRYPT_DECRYPT]. * * - * .google.cloud.kms.v1.CryptoKeyVersion.CryptoKeyVersionAlgorithm algorithm = 3; + * + * .google.cloud.kms.v1.CryptoKeyVersion.CryptoKeyVersionAlgorithm algorithm = 3 [(.google.api.field_behavior) = REQUIRED]; + * * * @return The algorithm. */ @@ -711,7 +721,9 @@ public com.google.cloud.kms.v1.CryptoKeyVersion.CryptoKeyVersionAlgorithm getAlg * [ENCRYPT_DECRYPT][google.cloud.kms.v1.CryptoKey.CryptoKeyPurpose.ENCRYPT_DECRYPT]. * * - * .google.cloud.kms.v1.CryptoKeyVersion.CryptoKeyVersionAlgorithm algorithm = 3; + * + * .google.cloud.kms.v1.CryptoKeyVersion.CryptoKeyVersionAlgorithm algorithm = 3 [(.google.api.field_behavior) = REQUIRED]; + * * * @param value The algorithm to set. * @return This builder for chaining. @@ -737,7 +749,9 @@ public Builder setAlgorithm( * [ENCRYPT_DECRYPT][google.cloud.kms.v1.CryptoKey.CryptoKeyPurpose.ENCRYPT_DECRYPT]. * * - * .google.cloud.kms.v1.CryptoKeyVersion.CryptoKeyVersionAlgorithm algorithm = 3; + * + * .google.cloud.kms.v1.CryptoKeyVersion.CryptoKeyVersionAlgorithm algorithm = 3 [(.google.api.field_behavior) = REQUIRED]; + * * * @return This builder for chaining. */ diff --git a/proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/CryptoKeyVersionTemplateOrBuilder.java b/proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/CryptoKeyVersionTemplateOrBuilder.java index 0aea8572..833a0b17 100644 --- a/proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/CryptoKeyVersionTemplateOrBuilder.java +++ b/proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/CryptoKeyVersionTemplateOrBuilder.java @@ -61,7 +61,9 @@ public interface CryptoKeyVersionTemplateOrBuilder * [ENCRYPT_DECRYPT][google.cloud.kms.v1.CryptoKey.CryptoKeyPurpose.ENCRYPT_DECRYPT]. * * - * .google.cloud.kms.v1.CryptoKeyVersion.CryptoKeyVersionAlgorithm algorithm = 3; + * + * .google.cloud.kms.v1.CryptoKeyVersion.CryptoKeyVersionAlgorithm algorithm = 3 [(.google.api.field_behavior) = REQUIRED]; + * * * @return The enum numeric value on the wire for algorithm. */ @@ -77,7 +79,9 @@ public interface CryptoKeyVersionTemplateOrBuilder * [ENCRYPT_DECRYPT][google.cloud.kms.v1.CryptoKey.CryptoKeyPurpose.ENCRYPT_DECRYPT]. * * - * .google.cloud.kms.v1.CryptoKeyVersion.CryptoKeyVersionAlgorithm algorithm = 3; + * + * .google.cloud.kms.v1.CryptoKeyVersion.CryptoKeyVersionAlgorithm algorithm = 3 [(.google.api.field_behavior) = REQUIRED]; + * * * @return The algorithm. */ diff --git a/proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/DecryptRequest.java b/proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/DecryptRequest.java index 03ac5743..5e322b80 100644 --- a/proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/DecryptRequest.java +++ b/proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/DecryptRequest.java @@ -133,7 +133,9 @@ public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() { * The server will choose the appropriate version. * * - * string name = 1; + * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * * * @return The name. */ @@ -156,7 +158,9 @@ public java.lang.String getName() { * The server will choose the appropriate version. * * - * string name = 1; + * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * * * @return The bytes for name. */ @@ -182,7 +186,7 @@ public com.google.protobuf.ByteString getNameBytes() { * [EncryptResponse.ciphertext][google.cloud.kms.v1.EncryptResponse.ciphertext]. * * - * bytes ciphertext = 2; + * bytes ciphertext = 2 [(.google.api.field_behavior) = REQUIRED]; * * @return The ciphertext. */ @@ -196,11 +200,11 @@ public com.google.protobuf.ByteString getCiphertext() { * * *
-   * Optional data that must match the data originally supplied in
+   * Optional. Optional data that must match the data originally supplied in
    * [EncryptRequest.additional_authenticated_data][google.cloud.kms.v1.EncryptRequest.additional_authenticated_data].
    * 
* - * bytes additional_authenticated_data = 3; + * bytes additional_authenticated_data = 3 [(.google.api.field_behavior) = OPTIONAL]; * * @return The additionalAuthenticatedData. */ @@ -564,7 +568,9 @@ public Builder mergeFrom( * The server will choose the appropriate version. * * - * string name = 1; + * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * * * @return The name. */ @@ -587,7 +593,9 @@ public java.lang.String getName() { * The server will choose the appropriate version. * * - * string name = 1; + * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * * * @return The bytes for name. */ @@ -610,7 +618,9 @@ public com.google.protobuf.ByteString getNameBytes() { * The server will choose the appropriate version. * * - * string name = 1; + * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * * * @param value The name to set. * @return This builder for chaining. @@ -632,7 +642,9 @@ public Builder setName(java.lang.String value) { * The server will choose the appropriate version. * * - * string name = 1; + * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * * * @return This builder for chaining. */ @@ -650,7 +662,9 @@ public Builder clearName() { * The server will choose the appropriate version. * * - * string name = 1; + * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * * * @param value The bytes for name to set. * @return This builder for chaining. @@ -675,7 +689,7 @@ public Builder setNameBytes(com.google.protobuf.ByteString value) { * [EncryptResponse.ciphertext][google.cloud.kms.v1.EncryptResponse.ciphertext]. * * - * bytes ciphertext = 2; + * bytes ciphertext = 2 [(.google.api.field_behavior) = REQUIRED]; * * @return The ciphertext. */ @@ -690,7 +704,7 @@ public com.google.protobuf.ByteString getCiphertext() { * [EncryptResponse.ciphertext][google.cloud.kms.v1.EncryptResponse.ciphertext]. * * - * bytes ciphertext = 2; + * bytes ciphertext = 2 [(.google.api.field_behavior) = REQUIRED]; * * @param value The ciphertext to set. * @return This builder for chaining. @@ -712,7 +726,7 @@ public Builder setCiphertext(com.google.protobuf.ByteString value) { * [EncryptResponse.ciphertext][google.cloud.kms.v1.EncryptResponse.ciphertext]. * * - * bytes ciphertext = 2; + * bytes ciphertext = 2 [(.google.api.field_behavior) = REQUIRED]; * * @return This builder for chaining. */ @@ -729,11 +743,12 @@ public Builder clearCiphertext() { * * *
-     * Optional data that must match the data originally supplied in
+     * Optional. Optional data that must match the data originally supplied in
      * [EncryptRequest.additional_authenticated_data][google.cloud.kms.v1.EncryptRequest.additional_authenticated_data].
      * 
* - * bytes additional_authenticated_data = 3; + * bytes additional_authenticated_data = 3 [(.google.api.field_behavior) = OPTIONAL]; + * * * @return The additionalAuthenticatedData. */ @@ -744,11 +759,12 @@ public com.google.protobuf.ByteString getAdditionalAuthenticatedData() { * * *
-     * Optional data that must match the data originally supplied in
+     * Optional. Optional data that must match the data originally supplied in
      * [EncryptRequest.additional_authenticated_data][google.cloud.kms.v1.EncryptRequest.additional_authenticated_data].
      * 
* - * bytes additional_authenticated_data = 3; + * bytes additional_authenticated_data = 3 [(.google.api.field_behavior) = OPTIONAL]; + * * * @param value The additionalAuthenticatedData to set. * @return This builder for chaining. @@ -766,11 +782,12 @@ public Builder setAdditionalAuthenticatedData(com.google.protobuf.ByteString val * * *
-     * Optional data that must match the data originally supplied in
+     * Optional. Optional data that must match the data originally supplied in
      * [EncryptRequest.additional_authenticated_data][google.cloud.kms.v1.EncryptRequest.additional_authenticated_data].
      * 
* - * bytes additional_authenticated_data = 3; + * bytes additional_authenticated_data = 3 [(.google.api.field_behavior) = OPTIONAL]; + * * * @return This builder for chaining. */ diff --git a/proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/DecryptRequestOrBuilder.java b/proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/DecryptRequestOrBuilder.java index d483f097..9da9c604 100644 --- a/proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/DecryptRequestOrBuilder.java +++ b/proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/DecryptRequestOrBuilder.java @@ -31,7 +31,9 @@ public interface DecryptRequestOrBuilder * The server will choose the appropriate version. * * - * string name = 1; + * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * * * @return The name. */ @@ -44,7 +46,9 @@ public interface DecryptRequestOrBuilder * The server will choose the appropriate version. * * - * string name = 1; + * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * * * @return The bytes for name. */ @@ -58,7 +62,7 @@ public interface DecryptRequestOrBuilder * [EncryptResponse.ciphertext][google.cloud.kms.v1.EncryptResponse.ciphertext]. * * - * bytes ciphertext = 2; + * bytes ciphertext = 2 [(.google.api.field_behavior) = REQUIRED]; * * @return The ciphertext. */ @@ -68,11 +72,11 @@ public interface DecryptRequestOrBuilder * * *
-   * Optional data that must match the data originally supplied in
+   * Optional. Optional data that must match the data originally supplied in
    * [EncryptRequest.additional_authenticated_data][google.cloud.kms.v1.EncryptRequest.additional_authenticated_data].
    * 
* - * bytes additional_authenticated_data = 3; + * bytes additional_authenticated_data = 3 [(.google.api.field_behavior) = OPTIONAL]; * * @return The additionalAuthenticatedData. */ diff --git a/proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/DestroyCryptoKeyVersionRequest.java b/proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/DestroyCryptoKeyVersionRequest.java index dc3196b6..59805a24 100644 --- a/proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/DestroyCryptoKeyVersionRequest.java +++ b/proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/DestroyCryptoKeyVersionRequest.java @@ -118,10 +118,12 @@ public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() { * * *
-   * The resource name of the [CryptoKeyVersion][google.cloud.kms.v1.CryptoKeyVersion] to destroy.
+   * Required. The resource name of the [CryptoKeyVersion][google.cloud.kms.v1.CryptoKeyVersion] to destroy.
    * 
* - * string name = 1; + * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * * * @return The name. */ @@ -140,10 +142,12 @@ public java.lang.String getName() { * * *
-   * The resource name of the [CryptoKeyVersion][google.cloud.kms.v1.CryptoKeyVersion] to destroy.
+   * Required. The resource name of the [CryptoKeyVersion][google.cloud.kms.v1.CryptoKeyVersion] to destroy.
    * 
* - * string name = 1; + * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * * * @return The bytes for name. */ @@ -483,10 +487,12 @@ public Builder mergeFrom( * * *
-     * The resource name of the [CryptoKeyVersion][google.cloud.kms.v1.CryptoKeyVersion] to destroy.
+     * Required. The resource name of the [CryptoKeyVersion][google.cloud.kms.v1.CryptoKeyVersion] to destroy.
      * 
* - * string name = 1; + * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * * * @return The name. */ @@ -505,10 +511,12 @@ public java.lang.String getName() { * * *
-     * The resource name of the [CryptoKeyVersion][google.cloud.kms.v1.CryptoKeyVersion] to destroy.
+     * Required. The resource name of the [CryptoKeyVersion][google.cloud.kms.v1.CryptoKeyVersion] to destroy.
      * 
* - * string name = 1; + * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * * * @return The bytes for name. */ @@ -527,10 +535,12 @@ public com.google.protobuf.ByteString getNameBytes() { * * *
-     * The resource name of the [CryptoKeyVersion][google.cloud.kms.v1.CryptoKeyVersion] to destroy.
+     * Required. The resource name of the [CryptoKeyVersion][google.cloud.kms.v1.CryptoKeyVersion] to destroy.
      * 
* - * string name = 1; + * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * * * @param value The name to set. * @return This builder for chaining. @@ -548,10 +558,12 @@ public Builder setName(java.lang.String value) { * * *
-     * The resource name of the [CryptoKeyVersion][google.cloud.kms.v1.CryptoKeyVersion] to destroy.
+     * Required. The resource name of the [CryptoKeyVersion][google.cloud.kms.v1.CryptoKeyVersion] to destroy.
      * 
* - * string name = 1; + * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * * * @return This builder for chaining. */ @@ -565,10 +577,12 @@ public Builder clearName() { * * *
-     * The resource name of the [CryptoKeyVersion][google.cloud.kms.v1.CryptoKeyVersion] to destroy.
+     * Required. The resource name of the [CryptoKeyVersion][google.cloud.kms.v1.CryptoKeyVersion] to destroy.
      * 
* - * string name = 1; + * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * * * @param value The bytes for name to set. * @return This builder for chaining. diff --git a/proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/DestroyCryptoKeyVersionRequestOrBuilder.java b/proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/DestroyCryptoKeyVersionRequestOrBuilder.java index 7f41d65f..f086cd4b 100644 --- a/proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/DestroyCryptoKeyVersionRequestOrBuilder.java +++ b/proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/DestroyCryptoKeyVersionRequestOrBuilder.java @@ -27,10 +27,12 @@ public interface DestroyCryptoKeyVersionRequestOrBuilder * * *
-   * The resource name of the [CryptoKeyVersion][google.cloud.kms.v1.CryptoKeyVersion] to destroy.
+   * Required. The resource name of the [CryptoKeyVersion][google.cloud.kms.v1.CryptoKeyVersion] to destroy.
    * 
* - * string name = 1; + * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * * * @return The name. */ @@ -39,10 +41,12 @@ public interface DestroyCryptoKeyVersionRequestOrBuilder * * *
-   * The resource name of the [CryptoKeyVersion][google.cloud.kms.v1.CryptoKeyVersion] to destroy.
+   * Required. The resource name of the [CryptoKeyVersion][google.cloud.kms.v1.CryptoKeyVersion] to destroy.
    * 
* - * string name = 1; + * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * * * @return The bytes for name. */ diff --git a/proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/EncryptRequest.java b/proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/EncryptRequest.java index 40df423a..7114d4bc 100644 --- a/proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/EncryptRequest.java +++ b/proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/EncryptRequest.java @@ -135,7 +135,9 @@ public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() { * [primary version][google.cloud.kms.v1.CryptoKey.primary]. * * - * string name = 1; + * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * * * @return The name. */ @@ -160,7 +162,9 @@ public java.lang.String getName() { * [primary version][google.cloud.kms.v1.CryptoKey.primary]. * * - * string name = 1; + * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * * * @return The bytes for name. */ @@ -191,7 +195,7 @@ public com.google.protobuf.ByteString getNameBytes() { * 8KiB. * * - * bytes plaintext = 2; + * bytes plaintext = 2 [(.google.api.field_behavior) = REQUIRED]; * * @return The plaintext. */ @@ -205,7 +209,7 @@ public com.google.protobuf.ByteString getPlaintext() { * * *
-   * Optional data that, if specified, must also be provided during decryption
+   * Optional. Optional data that, if specified, must also be provided during decryption
    * through [DecryptRequest.additional_authenticated_data][google.cloud.kms.v1.DecryptRequest.additional_authenticated_data].
    * The maximum size depends on the key version's
    * [protection_level][google.cloud.kms.v1.CryptoKeyVersionTemplate.protection_level]. For
@@ -215,7 +219,7 @@ public com.google.protobuf.ByteString getPlaintext() {
    * 8KiB.
    * 
* - * bytes additional_authenticated_data = 3; + * bytes additional_authenticated_data = 3 [(.google.api.field_behavior) = OPTIONAL]; * * @return The additionalAuthenticatedData. */ @@ -581,7 +585,9 @@ public Builder mergeFrom( * [primary version][google.cloud.kms.v1.CryptoKey.primary]. * * - * string name = 1; + * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * * * @return The name. */ @@ -606,7 +612,9 @@ public java.lang.String getName() { * [primary version][google.cloud.kms.v1.CryptoKey.primary]. * * - * string name = 1; + * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * * * @return The bytes for name. */ @@ -631,7 +639,9 @@ public com.google.protobuf.ByteString getNameBytes() { * [primary version][google.cloud.kms.v1.CryptoKey.primary]. * * - * string name = 1; + * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * * * @param value The name to set. * @return This builder for chaining. @@ -655,7 +665,9 @@ public Builder setName(java.lang.String value) { * [primary version][google.cloud.kms.v1.CryptoKey.primary]. * * - * string name = 1; + * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * * * @return This builder for chaining. */ @@ -675,7 +687,9 @@ public Builder clearName() { * [primary version][google.cloud.kms.v1.CryptoKey.primary]. * * - * string name = 1; + * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * * * @param value The bytes for name to set. * @return This builder for chaining. @@ -705,7 +719,7 @@ public Builder setNameBytes(com.google.protobuf.ByteString value) { * 8KiB. * * - * bytes plaintext = 2; + * bytes plaintext = 2 [(.google.api.field_behavior) = REQUIRED]; * * @return The plaintext. */ @@ -725,7 +739,7 @@ public com.google.protobuf.ByteString getPlaintext() { * 8KiB. * * - * bytes plaintext = 2; + * bytes plaintext = 2 [(.google.api.field_behavior) = REQUIRED]; * * @param value The plaintext to set. * @return This builder for chaining. @@ -752,7 +766,7 @@ public Builder setPlaintext(com.google.protobuf.ByteString value) { * 8KiB. * * - * bytes plaintext = 2; + * bytes plaintext = 2 [(.google.api.field_behavior) = REQUIRED]; * * @return This builder for chaining. */ @@ -769,7 +783,7 @@ public Builder clearPlaintext() { * * *
-     * Optional data that, if specified, must also be provided during decryption
+     * Optional. Optional data that, if specified, must also be provided during decryption
      * through [DecryptRequest.additional_authenticated_data][google.cloud.kms.v1.DecryptRequest.additional_authenticated_data].
      * The maximum size depends on the key version's
      * [protection_level][google.cloud.kms.v1.CryptoKeyVersionTemplate.protection_level]. For
@@ -779,7 +793,8 @@ public Builder clearPlaintext() {
      * 8KiB.
      * 
* - * bytes additional_authenticated_data = 3; + * bytes additional_authenticated_data = 3 [(.google.api.field_behavior) = OPTIONAL]; + * * * @return The additionalAuthenticatedData. */ @@ -790,7 +805,7 @@ public com.google.protobuf.ByteString getAdditionalAuthenticatedData() { * * *
-     * Optional data that, if specified, must also be provided during decryption
+     * Optional. Optional data that, if specified, must also be provided during decryption
      * through [DecryptRequest.additional_authenticated_data][google.cloud.kms.v1.DecryptRequest.additional_authenticated_data].
      * The maximum size depends on the key version's
      * [protection_level][google.cloud.kms.v1.CryptoKeyVersionTemplate.protection_level]. For
@@ -800,7 +815,8 @@ public com.google.protobuf.ByteString getAdditionalAuthenticatedData() {
      * 8KiB.
      * 
* - * bytes additional_authenticated_data = 3; + * bytes additional_authenticated_data = 3 [(.google.api.field_behavior) = OPTIONAL]; + * * * @param value The additionalAuthenticatedData to set. * @return This builder for chaining. @@ -818,7 +834,7 @@ public Builder setAdditionalAuthenticatedData(com.google.protobuf.ByteString val * * *
-     * Optional data that, if specified, must also be provided during decryption
+     * Optional. Optional data that, if specified, must also be provided during decryption
      * through [DecryptRequest.additional_authenticated_data][google.cloud.kms.v1.DecryptRequest.additional_authenticated_data].
      * The maximum size depends on the key version's
      * [protection_level][google.cloud.kms.v1.CryptoKeyVersionTemplate.protection_level]. For
@@ -828,7 +844,8 @@ public Builder setAdditionalAuthenticatedData(com.google.protobuf.ByteString val
      * 8KiB.
      * 
* - * bytes additional_authenticated_data = 3; + * bytes additional_authenticated_data = 3 [(.google.api.field_behavior) = OPTIONAL]; + * * * @return This builder for chaining. */ diff --git a/proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/EncryptRequestOrBuilder.java b/proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/EncryptRequestOrBuilder.java index d7b46b9f..56a8afe2 100644 --- a/proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/EncryptRequestOrBuilder.java +++ b/proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/EncryptRequestOrBuilder.java @@ -33,7 +33,9 @@ public interface EncryptRequestOrBuilder * [primary version][google.cloud.kms.v1.CryptoKey.primary]. * * - * string name = 1; + * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * * * @return The name. */ @@ -48,7 +50,9 @@ public interface EncryptRequestOrBuilder * [primary version][google.cloud.kms.v1.CryptoKey.primary]. * * - * string name = 1; + * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * * * @return The bytes for name. */ @@ -67,7 +71,7 @@ public interface EncryptRequestOrBuilder * 8KiB. * * - * bytes plaintext = 2; + * bytes plaintext = 2 [(.google.api.field_behavior) = REQUIRED]; * * @return The plaintext. */ @@ -77,7 +81,7 @@ public interface EncryptRequestOrBuilder * * *
-   * Optional data that, if specified, must also be provided during decryption
+   * Optional. Optional data that, if specified, must also be provided during decryption
    * through [DecryptRequest.additional_authenticated_data][google.cloud.kms.v1.DecryptRequest.additional_authenticated_data].
    * The maximum size depends on the key version's
    * [protection_level][google.cloud.kms.v1.CryptoKeyVersionTemplate.protection_level]. For
@@ -87,7 +91,7 @@ public interface EncryptRequestOrBuilder
    * 8KiB.
    * 
* - * bytes additional_authenticated_data = 3; + * bytes additional_authenticated_data = 3 [(.google.api.field_behavior) = OPTIONAL]; * * @return The additionalAuthenticatedData. */ diff --git a/proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/EncryptResponse.java b/proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/EncryptResponse.java index 23dcbbb3..ec85f431 100644 --- a/proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/EncryptResponse.java +++ b/proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/EncryptResponse.java @@ -123,7 +123,8 @@ public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() { * * *
-   * The resource name of the [CryptoKeyVersion][google.cloud.kms.v1.CryptoKeyVersion] used in encryption.
+   * The resource name of the [CryptoKeyVersion][google.cloud.kms.v1.CryptoKeyVersion] used in encryption. Check
+   * this field to verify that the intended resource was used for encryption.
    * 
* * string name = 1; @@ -145,7 +146,8 @@ public java.lang.String getName() { * * *
-   * The resource name of the [CryptoKeyVersion][google.cloud.kms.v1.CryptoKeyVersion] used in encryption.
+   * The resource name of the [CryptoKeyVersion][google.cloud.kms.v1.CryptoKeyVersion] used in encryption. Check
+   * this field to verify that the intended resource was used for encryption.
    * 
* * string name = 1; @@ -516,7 +518,8 @@ public Builder mergeFrom( * * *
-     * The resource name of the [CryptoKeyVersion][google.cloud.kms.v1.CryptoKeyVersion] used in encryption.
+     * The resource name of the [CryptoKeyVersion][google.cloud.kms.v1.CryptoKeyVersion] used in encryption. Check
+     * this field to verify that the intended resource was used for encryption.
      * 
* * string name = 1; @@ -538,7 +541,8 @@ public java.lang.String getName() { * * *
-     * The resource name of the [CryptoKeyVersion][google.cloud.kms.v1.CryptoKeyVersion] used in encryption.
+     * The resource name of the [CryptoKeyVersion][google.cloud.kms.v1.CryptoKeyVersion] used in encryption. Check
+     * this field to verify that the intended resource was used for encryption.
      * 
* * string name = 1; @@ -560,7 +564,8 @@ public com.google.protobuf.ByteString getNameBytes() { * * *
-     * The resource name of the [CryptoKeyVersion][google.cloud.kms.v1.CryptoKeyVersion] used in encryption.
+     * The resource name of the [CryptoKeyVersion][google.cloud.kms.v1.CryptoKeyVersion] used in encryption. Check
+     * this field to verify that the intended resource was used for encryption.
      * 
* * string name = 1; @@ -581,7 +586,8 @@ public Builder setName(java.lang.String value) { * * *
-     * The resource name of the [CryptoKeyVersion][google.cloud.kms.v1.CryptoKeyVersion] used in encryption.
+     * The resource name of the [CryptoKeyVersion][google.cloud.kms.v1.CryptoKeyVersion] used in encryption. Check
+     * this field to verify that the intended resource was used for encryption.
      * 
* * string name = 1; @@ -598,7 +604,8 @@ public Builder clearName() { * * *
-     * The resource name of the [CryptoKeyVersion][google.cloud.kms.v1.CryptoKeyVersion] used in encryption.
+     * The resource name of the [CryptoKeyVersion][google.cloud.kms.v1.CryptoKeyVersion] used in encryption. Check
+     * this field to verify that the intended resource was used for encryption.
      * 
* * string name = 1; diff --git a/proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/EncryptResponseOrBuilder.java b/proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/EncryptResponseOrBuilder.java index 80ea9e13..ba7d8bbf 100644 --- a/proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/EncryptResponseOrBuilder.java +++ b/proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/EncryptResponseOrBuilder.java @@ -27,7 +27,8 @@ public interface EncryptResponseOrBuilder * * *
-   * The resource name of the [CryptoKeyVersion][google.cloud.kms.v1.CryptoKeyVersion] used in encryption.
+   * The resource name of the [CryptoKeyVersion][google.cloud.kms.v1.CryptoKeyVersion] used in encryption. Check
+   * this field to verify that the intended resource was used for encryption.
    * 
* * string name = 1; @@ -39,7 +40,8 @@ public interface EncryptResponseOrBuilder * * *
-   * The resource name of the [CryptoKeyVersion][google.cloud.kms.v1.CryptoKeyVersion] used in encryption.
+   * The resource name of the [CryptoKeyVersion][google.cloud.kms.v1.CryptoKeyVersion] used in encryption. Check
+   * this field to verify that the intended resource was used for encryption.
    * 
* * string name = 1; diff --git a/proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/GetCryptoKeyRequest.java b/proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/GetCryptoKeyRequest.java index 440a655b..26b7a8f9 100644 --- a/proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/GetCryptoKeyRequest.java +++ b/proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/GetCryptoKeyRequest.java @@ -117,10 +117,12 @@ public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() { * * *
-   * The [name][google.cloud.kms.v1.CryptoKey.name] of the [CryptoKey][google.cloud.kms.v1.CryptoKey] to get.
+   * Required. The [name][google.cloud.kms.v1.CryptoKey.name] of the [CryptoKey][google.cloud.kms.v1.CryptoKey] to get.
    * 
* - * string name = 1; + * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * * * @return The name. */ @@ -139,10 +141,12 @@ public java.lang.String getName() { * * *
-   * The [name][google.cloud.kms.v1.CryptoKey.name] of the [CryptoKey][google.cloud.kms.v1.CryptoKey] to get.
+   * Required. The [name][google.cloud.kms.v1.CryptoKey.name] of the [CryptoKey][google.cloud.kms.v1.CryptoKey] to get.
    * 
* - * string name = 1; + * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * * * @return The bytes for name. */ @@ -479,10 +483,12 @@ public Builder mergeFrom( * * *
-     * The [name][google.cloud.kms.v1.CryptoKey.name] of the [CryptoKey][google.cloud.kms.v1.CryptoKey] to get.
+     * Required. The [name][google.cloud.kms.v1.CryptoKey.name] of the [CryptoKey][google.cloud.kms.v1.CryptoKey] to get.
      * 
* - * string name = 1; + * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * * * @return The name. */ @@ -501,10 +507,12 @@ public java.lang.String getName() { * * *
-     * The [name][google.cloud.kms.v1.CryptoKey.name] of the [CryptoKey][google.cloud.kms.v1.CryptoKey] to get.
+     * Required. The [name][google.cloud.kms.v1.CryptoKey.name] of the [CryptoKey][google.cloud.kms.v1.CryptoKey] to get.
      * 
* - * string name = 1; + * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * * * @return The bytes for name. */ @@ -523,10 +531,12 @@ public com.google.protobuf.ByteString getNameBytes() { * * *
-     * The [name][google.cloud.kms.v1.CryptoKey.name] of the [CryptoKey][google.cloud.kms.v1.CryptoKey] to get.
+     * Required. The [name][google.cloud.kms.v1.CryptoKey.name] of the [CryptoKey][google.cloud.kms.v1.CryptoKey] to get.
      * 
* - * string name = 1; + * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * * * @param value The name to set. * @return This builder for chaining. @@ -544,10 +554,12 @@ public Builder setName(java.lang.String value) { * * *
-     * The [name][google.cloud.kms.v1.CryptoKey.name] of the [CryptoKey][google.cloud.kms.v1.CryptoKey] to get.
+     * Required. The [name][google.cloud.kms.v1.CryptoKey.name] of the [CryptoKey][google.cloud.kms.v1.CryptoKey] to get.
      * 
* - * string name = 1; + * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * * * @return This builder for chaining. */ @@ -561,10 +573,12 @@ public Builder clearName() { * * *
-     * The [name][google.cloud.kms.v1.CryptoKey.name] of the [CryptoKey][google.cloud.kms.v1.CryptoKey] to get.
+     * Required. The [name][google.cloud.kms.v1.CryptoKey.name] of the [CryptoKey][google.cloud.kms.v1.CryptoKey] to get.
      * 
* - * string name = 1; + * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * * * @param value The bytes for name to set. * @return This builder for chaining. diff --git a/proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/GetCryptoKeyRequestOrBuilder.java b/proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/GetCryptoKeyRequestOrBuilder.java index 28e7d2c3..375088a5 100644 --- a/proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/GetCryptoKeyRequestOrBuilder.java +++ b/proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/GetCryptoKeyRequestOrBuilder.java @@ -27,10 +27,12 @@ public interface GetCryptoKeyRequestOrBuilder * * *
-   * The [name][google.cloud.kms.v1.CryptoKey.name] of the [CryptoKey][google.cloud.kms.v1.CryptoKey] to get.
+   * Required. The [name][google.cloud.kms.v1.CryptoKey.name] of the [CryptoKey][google.cloud.kms.v1.CryptoKey] to get.
    * 
* - * string name = 1; + * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * * * @return The name. */ @@ -39,10 +41,12 @@ public interface GetCryptoKeyRequestOrBuilder * * *
-   * The [name][google.cloud.kms.v1.CryptoKey.name] of the [CryptoKey][google.cloud.kms.v1.CryptoKey] to get.
+   * Required. The [name][google.cloud.kms.v1.CryptoKey.name] of the [CryptoKey][google.cloud.kms.v1.CryptoKey] to get.
    * 
* - * string name = 1; + * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * * * @return The bytes for name. */ diff --git a/proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/GetCryptoKeyVersionRequest.java b/proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/GetCryptoKeyVersionRequest.java index 95db2f2f..b5130252 100644 --- a/proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/GetCryptoKeyVersionRequest.java +++ b/proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/GetCryptoKeyVersionRequest.java @@ -117,10 +117,12 @@ public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() { * * *
-   * The [name][google.cloud.kms.v1.CryptoKeyVersion.name] of the [CryptoKeyVersion][google.cloud.kms.v1.CryptoKeyVersion] to get.
+   * Required. The [name][google.cloud.kms.v1.CryptoKeyVersion.name] of the [CryptoKeyVersion][google.cloud.kms.v1.CryptoKeyVersion] to get.
    * 
* - * string name = 1; + * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * * * @return The name. */ @@ -139,10 +141,12 @@ public java.lang.String getName() { * * *
-   * The [name][google.cloud.kms.v1.CryptoKeyVersion.name] of the [CryptoKeyVersion][google.cloud.kms.v1.CryptoKeyVersion] to get.
+   * Required. The [name][google.cloud.kms.v1.CryptoKeyVersion.name] of the [CryptoKeyVersion][google.cloud.kms.v1.CryptoKeyVersion] to get.
    * 
* - * string name = 1; + * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * * * @return The bytes for name. */ @@ -481,10 +485,12 @@ public Builder mergeFrom( * * *
-     * The [name][google.cloud.kms.v1.CryptoKeyVersion.name] of the [CryptoKeyVersion][google.cloud.kms.v1.CryptoKeyVersion] to get.
+     * Required. The [name][google.cloud.kms.v1.CryptoKeyVersion.name] of the [CryptoKeyVersion][google.cloud.kms.v1.CryptoKeyVersion] to get.
      * 
* - * string name = 1; + * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * * * @return The name. */ @@ -503,10 +509,12 @@ public java.lang.String getName() { * * *
-     * The [name][google.cloud.kms.v1.CryptoKeyVersion.name] of the [CryptoKeyVersion][google.cloud.kms.v1.CryptoKeyVersion] to get.
+     * Required. The [name][google.cloud.kms.v1.CryptoKeyVersion.name] of the [CryptoKeyVersion][google.cloud.kms.v1.CryptoKeyVersion] to get.
      * 
* - * string name = 1; + * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * * * @return The bytes for name. */ @@ -525,10 +533,12 @@ public com.google.protobuf.ByteString getNameBytes() { * * *
-     * The [name][google.cloud.kms.v1.CryptoKeyVersion.name] of the [CryptoKeyVersion][google.cloud.kms.v1.CryptoKeyVersion] to get.
+     * Required. The [name][google.cloud.kms.v1.CryptoKeyVersion.name] of the [CryptoKeyVersion][google.cloud.kms.v1.CryptoKeyVersion] to get.
      * 
* - * string name = 1; + * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * * * @param value The name to set. * @return This builder for chaining. @@ -546,10 +556,12 @@ public Builder setName(java.lang.String value) { * * *
-     * The [name][google.cloud.kms.v1.CryptoKeyVersion.name] of the [CryptoKeyVersion][google.cloud.kms.v1.CryptoKeyVersion] to get.
+     * Required. The [name][google.cloud.kms.v1.CryptoKeyVersion.name] of the [CryptoKeyVersion][google.cloud.kms.v1.CryptoKeyVersion] to get.
      * 
* - * string name = 1; + * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * * * @return This builder for chaining. */ @@ -563,10 +575,12 @@ public Builder clearName() { * * *
-     * The [name][google.cloud.kms.v1.CryptoKeyVersion.name] of the [CryptoKeyVersion][google.cloud.kms.v1.CryptoKeyVersion] to get.
+     * Required. The [name][google.cloud.kms.v1.CryptoKeyVersion.name] of the [CryptoKeyVersion][google.cloud.kms.v1.CryptoKeyVersion] to get.
      * 
* - * string name = 1; + * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * * * @param value The bytes for name to set. * @return This builder for chaining. diff --git a/proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/GetCryptoKeyVersionRequestOrBuilder.java b/proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/GetCryptoKeyVersionRequestOrBuilder.java index f4aefc8d..87702958 100644 --- a/proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/GetCryptoKeyVersionRequestOrBuilder.java +++ b/proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/GetCryptoKeyVersionRequestOrBuilder.java @@ -27,10 +27,12 @@ public interface GetCryptoKeyVersionRequestOrBuilder * * *
-   * The [name][google.cloud.kms.v1.CryptoKeyVersion.name] of the [CryptoKeyVersion][google.cloud.kms.v1.CryptoKeyVersion] to get.
+   * Required. The [name][google.cloud.kms.v1.CryptoKeyVersion.name] of the [CryptoKeyVersion][google.cloud.kms.v1.CryptoKeyVersion] to get.
    * 
* - * string name = 1; + * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * * * @return The name. */ @@ -39,10 +41,12 @@ public interface GetCryptoKeyVersionRequestOrBuilder * * *
-   * The [name][google.cloud.kms.v1.CryptoKeyVersion.name] of the [CryptoKeyVersion][google.cloud.kms.v1.CryptoKeyVersion] to get.
+   * Required. The [name][google.cloud.kms.v1.CryptoKeyVersion.name] of the [CryptoKeyVersion][google.cloud.kms.v1.CryptoKeyVersion] to get.
    * 
* - * string name = 1; + * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * * * @return The bytes for name. */ diff --git a/proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/GetImportJobRequest.java b/proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/GetImportJobRequest.java index 6a78d942..c6989c77 100644 --- a/proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/GetImportJobRequest.java +++ b/proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/GetImportJobRequest.java @@ -117,10 +117,12 @@ public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() { * * *
-   * The [name][google.cloud.kms.v1.ImportJob.name] of the [ImportJob][google.cloud.kms.v1.ImportJob] to get.
+   * Required. The [name][google.cloud.kms.v1.ImportJob.name] of the [ImportJob][google.cloud.kms.v1.ImportJob] to get.
    * 
* - * string name = 1; + * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * * * @return The name. */ @@ -139,10 +141,12 @@ public java.lang.String getName() { * * *
-   * The [name][google.cloud.kms.v1.ImportJob.name] of the [ImportJob][google.cloud.kms.v1.ImportJob] to get.
+   * Required. The [name][google.cloud.kms.v1.ImportJob.name] of the [ImportJob][google.cloud.kms.v1.ImportJob] to get.
    * 
* - * string name = 1; + * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * * * @return The bytes for name. */ @@ -479,10 +483,12 @@ public Builder mergeFrom( * * *
-     * The [name][google.cloud.kms.v1.ImportJob.name] of the [ImportJob][google.cloud.kms.v1.ImportJob] to get.
+     * Required. The [name][google.cloud.kms.v1.ImportJob.name] of the [ImportJob][google.cloud.kms.v1.ImportJob] to get.
      * 
* - * string name = 1; + * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * * * @return The name. */ @@ -501,10 +507,12 @@ public java.lang.String getName() { * * *
-     * The [name][google.cloud.kms.v1.ImportJob.name] of the [ImportJob][google.cloud.kms.v1.ImportJob] to get.
+     * Required. The [name][google.cloud.kms.v1.ImportJob.name] of the [ImportJob][google.cloud.kms.v1.ImportJob] to get.
      * 
* - * string name = 1; + * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * * * @return The bytes for name. */ @@ -523,10 +531,12 @@ public com.google.protobuf.ByteString getNameBytes() { * * *
-     * The [name][google.cloud.kms.v1.ImportJob.name] of the [ImportJob][google.cloud.kms.v1.ImportJob] to get.
+     * Required. The [name][google.cloud.kms.v1.ImportJob.name] of the [ImportJob][google.cloud.kms.v1.ImportJob] to get.
      * 
* - * string name = 1; + * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * * * @param value The name to set. * @return This builder for chaining. @@ -544,10 +554,12 @@ public Builder setName(java.lang.String value) { * * *
-     * The [name][google.cloud.kms.v1.ImportJob.name] of the [ImportJob][google.cloud.kms.v1.ImportJob] to get.
+     * Required. The [name][google.cloud.kms.v1.ImportJob.name] of the [ImportJob][google.cloud.kms.v1.ImportJob] to get.
      * 
* - * string name = 1; + * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * * * @return This builder for chaining. */ @@ -561,10 +573,12 @@ public Builder clearName() { * * *
-     * The [name][google.cloud.kms.v1.ImportJob.name] of the [ImportJob][google.cloud.kms.v1.ImportJob] to get.
+     * Required. The [name][google.cloud.kms.v1.ImportJob.name] of the [ImportJob][google.cloud.kms.v1.ImportJob] to get.
      * 
* - * string name = 1; + * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * * * @param value The bytes for name to set. * @return This builder for chaining. diff --git a/proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/GetImportJobRequestOrBuilder.java b/proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/GetImportJobRequestOrBuilder.java index c2b1359d..4367a248 100644 --- a/proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/GetImportJobRequestOrBuilder.java +++ b/proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/GetImportJobRequestOrBuilder.java @@ -27,10 +27,12 @@ public interface GetImportJobRequestOrBuilder * * *
-   * The [name][google.cloud.kms.v1.ImportJob.name] of the [ImportJob][google.cloud.kms.v1.ImportJob] to get.
+   * Required. The [name][google.cloud.kms.v1.ImportJob.name] of the [ImportJob][google.cloud.kms.v1.ImportJob] to get.
    * 
* - * string name = 1; + * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * * * @return The name. */ @@ -39,10 +41,12 @@ public interface GetImportJobRequestOrBuilder * * *
-   * The [name][google.cloud.kms.v1.ImportJob.name] of the [ImportJob][google.cloud.kms.v1.ImportJob] to get.
+   * Required. The [name][google.cloud.kms.v1.ImportJob.name] of the [ImportJob][google.cloud.kms.v1.ImportJob] to get.
    * 
* - * string name = 1; + * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * * * @return The bytes for name. */ diff --git a/proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/GetKeyRingRequest.java b/proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/GetKeyRingRequest.java index 6ebbcb54..89bd93f1 100644 --- a/proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/GetKeyRingRequest.java +++ b/proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/GetKeyRingRequest.java @@ -117,10 +117,12 @@ public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() { * * *
-   * The [name][google.cloud.kms.v1.KeyRing.name] of the [KeyRing][google.cloud.kms.v1.KeyRing] to get.
+   * Required. The [name][google.cloud.kms.v1.KeyRing.name] of the [KeyRing][google.cloud.kms.v1.KeyRing] to get.
    * 
* - * string name = 1; + * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * * * @return The name. */ @@ -139,10 +141,12 @@ public java.lang.String getName() { * * *
-   * The [name][google.cloud.kms.v1.KeyRing.name] of the [KeyRing][google.cloud.kms.v1.KeyRing] to get.
+   * Required. The [name][google.cloud.kms.v1.KeyRing.name] of the [KeyRing][google.cloud.kms.v1.KeyRing] to get.
    * 
* - * string name = 1; + * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * * * @return The bytes for name. */ @@ -479,10 +483,12 @@ public Builder mergeFrom( * * *
-     * The [name][google.cloud.kms.v1.KeyRing.name] of the [KeyRing][google.cloud.kms.v1.KeyRing] to get.
+     * Required. The [name][google.cloud.kms.v1.KeyRing.name] of the [KeyRing][google.cloud.kms.v1.KeyRing] to get.
      * 
* - * string name = 1; + * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * * * @return The name. */ @@ -501,10 +507,12 @@ public java.lang.String getName() { * * *
-     * The [name][google.cloud.kms.v1.KeyRing.name] of the [KeyRing][google.cloud.kms.v1.KeyRing] to get.
+     * Required. The [name][google.cloud.kms.v1.KeyRing.name] of the [KeyRing][google.cloud.kms.v1.KeyRing] to get.
      * 
* - * string name = 1; + * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * * * @return The bytes for name. */ @@ -523,10 +531,12 @@ public com.google.protobuf.ByteString getNameBytes() { * * *
-     * The [name][google.cloud.kms.v1.KeyRing.name] of the [KeyRing][google.cloud.kms.v1.KeyRing] to get.
+     * Required. The [name][google.cloud.kms.v1.KeyRing.name] of the [KeyRing][google.cloud.kms.v1.KeyRing] to get.
      * 
* - * string name = 1; + * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * * * @param value The name to set. * @return This builder for chaining. @@ -544,10 +554,12 @@ public Builder setName(java.lang.String value) { * * *
-     * The [name][google.cloud.kms.v1.KeyRing.name] of the [KeyRing][google.cloud.kms.v1.KeyRing] to get.
+     * Required. The [name][google.cloud.kms.v1.KeyRing.name] of the [KeyRing][google.cloud.kms.v1.KeyRing] to get.
      * 
* - * string name = 1; + * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * * * @return This builder for chaining. */ @@ -561,10 +573,12 @@ public Builder clearName() { * * *
-     * The [name][google.cloud.kms.v1.KeyRing.name] of the [KeyRing][google.cloud.kms.v1.KeyRing] to get.
+     * Required. The [name][google.cloud.kms.v1.KeyRing.name] of the [KeyRing][google.cloud.kms.v1.KeyRing] to get.
      * 
* - * string name = 1; + * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * * * @param value The bytes for name to set. * @return This builder for chaining. diff --git a/proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/GetKeyRingRequestOrBuilder.java b/proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/GetKeyRingRequestOrBuilder.java index d777524f..e4f62f60 100644 --- a/proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/GetKeyRingRequestOrBuilder.java +++ b/proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/GetKeyRingRequestOrBuilder.java @@ -27,10 +27,12 @@ public interface GetKeyRingRequestOrBuilder * * *
-   * The [name][google.cloud.kms.v1.KeyRing.name] of the [KeyRing][google.cloud.kms.v1.KeyRing] to get.
+   * Required. The [name][google.cloud.kms.v1.KeyRing.name] of the [KeyRing][google.cloud.kms.v1.KeyRing] to get.
    * 
* - * string name = 1; + * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * * * @return The name. */ @@ -39,10 +41,12 @@ public interface GetKeyRingRequestOrBuilder * * *
-   * The [name][google.cloud.kms.v1.KeyRing.name] of the [KeyRing][google.cloud.kms.v1.KeyRing] to get.
+   * Required. The [name][google.cloud.kms.v1.KeyRing.name] of the [KeyRing][google.cloud.kms.v1.KeyRing] to get.
    * 
* - * string name = 1; + * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * * * @return The bytes for name. */ diff --git a/proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/GetPublicKeyRequest.java b/proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/GetPublicKeyRequest.java index c6f7560d..e1180a56 100644 --- a/proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/GetPublicKeyRequest.java +++ b/proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/GetPublicKeyRequest.java @@ -117,11 +117,13 @@ public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() { * * *
-   * The [name][google.cloud.kms.v1.CryptoKeyVersion.name] of the [CryptoKeyVersion][google.cloud.kms.v1.CryptoKeyVersion] public key to
+   * Required. The [name][google.cloud.kms.v1.CryptoKeyVersion.name] of the [CryptoKeyVersion][google.cloud.kms.v1.CryptoKeyVersion] public key to
    * get.
    * 
* - * string name = 1; + * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * * * @return The name. */ @@ -140,11 +142,13 @@ public java.lang.String getName() { * * *
-   * The [name][google.cloud.kms.v1.CryptoKeyVersion.name] of the [CryptoKeyVersion][google.cloud.kms.v1.CryptoKeyVersion] public key to
+   * Required. The [name][google.cloud.kms.v1.CryptoKeyVersion.name] of the [CryptoKeyVersion][google.cloud.kms.v1.CryptoKeyVersion] public key to
    * get.
    * 
* - * string name = 1; + * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * * * @return The bytes for name. */ @@ -481,11 +485,13 @@ public Builder mergeFrom( * * *
-     * The [name][google.cloud.kms.v1.CryptoKeyVersion.name] of the [CryptoKeyVersion][google.cloud.kms.v1.CryptoKeyVersion] public key to
+     * Required. The [name][google.cloud.kms.v1.CryptoKeyVersion.name] of the [CryptoKeyVersion][google.cloud.kms.v1.CryptoKeyVersion] public key to
      * get.
      * 
* - * string name = 1; + * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * * * @return The name. */ @@ -504,11 +510,13 @@ public java.lang.String getName() { * * *
-     * The [name][google.cloud.kms.v1.CryptoKeyVersion.name] of the [CryptoKeyVersion][google.cloud.kms.v1.CryptoKeyVersion] public key to
+     * Required. The [name][google.cloud.kms.v1.CryptoKeyVersion.name] of the [CryptoKeyVersion][google.cloud.kms.v1.CryptoKeyVersion] public key to
      * get.
      * 
* - * string name = 1; + * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * * * @return The bytes for name. */ @@ -527,11 +535,13 @@ public com.google.protobuf.ByteString getNameBytes() { * * *
-     * The [name][google.cloud.kms.v1.CryptoKeyVersion.name] of the [CryptoKeyVersion][google.cloud.kms.v1.CryptoKeyVersion] public key to
+     * Required. The [name][google.cloud.kms.v1.CryptoKeyVersion.name] of the [CryptoKeyVersion][google.cloud.kms.v1.CryptoKeyVersion] public key to
      * get.
      * 
* - * string name = 1; + * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * * * @param value The name to set. * @return This builder for chaining. @@ -549,11 +559,13 @@ public Builder setName(java.lang.String value) { * * *
-     * The [name][google.cloud.kms.v1.CryptoKeyVersion.name] of the [CryptoKeyVersion][google.cloud.kms.v1.CryptoKeyVersion] public key to
+     * Required. The [name][google.cloud.kms.v1.CryptoKeyVersion.name] of the [CryptoKeyVersion][google.cloud.kms.v1.CryptoKeyVersion] public key to
      * get.
      * 
* - * string name = 1; + * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * * * @return This builder for chaining. */ @@ -567,11 +579,13 @@ public Builder clearName() { * * *
-     * The [name][google.cloud.kms.v1.CryptoKeyVersion.name] of the [CryptoKeyVersion][google.cloud.kms.v1.CryptoKeyVersion] public key to
+     * Required. The [name][google.cloud.kms.v1.CryptoKeyVersion.name] of the [CryptoKeyVersion][google.cloud.kms.v1.CryptoKeyVersion] public key to
      * get.
      * 
* - * string name = 1; + * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * * * @param value The bytes for name to set. * @return This builder for chaining. diff --git a/proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/GetPublicKeyRequestOrBuilder.java b/proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/GetPublicKeyRequestOrBuilder.java index 6171391f..287ff024 100644 --- a/proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/GetPublicKeyRequestOrBuilder.java +++ b/proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/GetPublicKeyRequestOrBuilder.java @@ -27,11 +27,13 @@ public interface GetPublicKeyRequestOrBuilder * * *
-   * The [name][google.cloud.kms.v1.CryptoKeyVersion.name] of the [CryptoKeyVersion][google.cloud.kms.v1.CryptoKeyVersion] public key to
+   * Required. The [name][google.cloud.kms.v1.CryptoKeyVersion.name] of the [CryptoKeyVersion][google.cloud.kms.v1.CryptoKeyVersion] public key to
    * get.
    * 
* - * string name = 1; + * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * * * @return The name. */ @@ -40,11 +42,13 @@ public interface GetPublicKeyRequestOrBuilder * * *
-   * The [name][google.cloud.kms.v1.CryptoKeyVersion.name] of the [CryptoKeyVersion][google.cloud.kms.v1.CryptoKeyVersion] public key to
+   * Required. The [name][google.cloud.kms.v1.CryptoKeyVersion.name] of the [CryptoKeyVersion][google.cloud.kms.v1.CryptoKeyVersion] public key to
    * get.
    * 
* - * string name = 1; + * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * * * @return The bytes for name. */ diff --git a/proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/ImportCryptoKeyVersionRequest.java b/proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/ImportCryptoKeyVersionRequest.java index b5458450..42e3d67c 100644 --- a/proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/ImportCryptoKeyVersionRequest.java +++ b/proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/ImportCryptoKeyVersionRequest.java @@ -187,7 +187,9 @@ public WrappedKeyMaterialCase getWrappedKeyMaterialCase() { * be imported into. * * - * string parent = 1; + * + * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * * * @return The parent. */ @@ -210,7 +212,9 @@ public java.lang.String getParent() { * be imported into. * * - * string parent = 1; + * + * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * * * @return The bytes for parent. */ @@ -238,7 +242,9 @@ public com.google.protobuf.ByteString getParentBytes() { * version imports into. * * - * .google.cloud.kms.v1.CryptoKeyVersion.CryptoKeyVersionAlgorithm algorithm = 2; + * + * .google.cloud.kms.v1.CryptoKeyVersion.CryptoKeyVersionAlgorithm algorithm = 2 [(.google.api.field_behavior) = REQUIRED]; + * * * @return The enum numeric value on the wire for algorithm. */ @@ -255,7 +261,9 @@ public int getAlgorithmValue() { * version imports into. * * - * .google.cloud.kms.v1.CryptoKeyVersion.CryptoKeyVersionAlgorithm algorithm = 2; + * + * .google.cloud.kms.v1.CryptoKeyVersion.CryptoKeyVersionAlgorithm algorithm = 2 [(.google.api.field_behavior) = REQUIRED]; + * * * @return The algorithm. */ @@ -278,7 +286,7 @@ public com.google.cloud.kms.v1.CryptoKeyVersion.CryptoKeyVersionAlgorithm getAlg * wrap this key material. * * - * string import_job = 4; + * string import_job = 4 [(.google.api.field_behavior) = REQUIRED]; * * @return The importJob. */ @@ -301,7 +309,7 @@ public java.lang.String getImportJob() { * wrap this key material. * * - * string import_job = 4; + * string import_job = 4 [(.google.api.field_behavior) = REQUIRED]; * * @return The bytes for importJob. */ @@ -336,6 +344,10 @@ public com.google.protobuf.ByteString getImportJobBytes() { * using AES-KWP (RFC 5649). * </li> * </ol> + * If importing symmetric key material, it is expected that the unwrapped + * key contains plain bytes. If importing asymmetric key material, it is + * expected that the unwrapped key is in PKCS#8-encoded DER format (the + * PrivateKeyInfo structure from RFC 5208). * This format is the same as the format produced by PKCS#11 mechanism * CKM_RSA_AES_KEY_WRAP. * @@ -771,7 +783,9 @@ public Builder clearWrappedKeyMaterial() { * be imported into. * * - * string parent = 1; + * + * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * * * @return The parent. */ @@ -794,7 +808,9 @@ public java.lang.String getParent() { * be imported into. * * - * string parent = 1; + * + * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * * * @return The bytes for parent. */ @@ -817,7 +833,9 @@ public com.google.protobuf.ByteString getParentBytes() { * be imported into. * * - * string parent = 1; + * + * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * * * @param value The parent to set. * @return This builder for chaining. @@ -839,7 +857,9 @@ public Builder setParent(java.lang.String value) { * be imported into. * * - * string parent = 1; + * + * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * * * @return This builder for chaining. */ @@ -857,7 +877,9 @@ public Builder clearParent() { * be imported into. * * - * string parent = 1; + * + * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * * * @param value The bytes for parent to set. * @return This builder for chaining. @@ -884,7 +906,9 @@ public Builder setParentBytes(com.google.protobuf.ByteString value) { * version imports into. * * - * .google.cloud.kms.v1.CryptoKeyVersion.CryptoKeyVersionAlgorithm algorithm = 2; + * + * .google.cloud.kms.v1.CryptoKeyVersion.CryptoKeyVersionAlgorithm algorithm = 2 [(.google.api.field_behavior) = REQUIRED]; + * * * @return The enum numeric value on the wire for algorithm. */ @@ -901,7 +925,9 @@ public int getAlgorithmValue() { * version imports into. * * - * .google.cloud.kms.v1.CryptoKeyVersion.CryptoKeyVersionAlgorithm algorithm = 2; + * + * .google.cloud.kms.v1.CryptoKeyVersion.CryptoKeyVersionAlgorithm algorithm = 2 [(.google.api.field_behavior) = REQUIRED]; + * * * @param value The enum numeric value on the wire for algorithm to set. * @return This builder for chaining. @@ -921,7 +947,9 @@ public Builder setAlgorithmValue(int value) { * version imports into. * * - * .google.cloud.kms.v1.CryptoKeyVersion.CryptoKeyVersionAlgorithm algorithm = 2; + * + * .google.cloud.kms.v1.CryptoKeyVersion.CryptoKeyVersionAlgorithm algorithm = 2 [(.google.api.field_behavior) = REQUIRED]; + * * * @return The algorithm. */ @@ -943,7 +971,9 @@ public com.google.cloud.kms.v1.CryptoKeyVersion.CryptoKeyVersionAlgorithm getAlg * version imports into. * * - * .google.cloud.kms.v1.CryptoKeyVersion.CryptoKeyVersionAlgorithm algorithm = 2; + * + * .google.cloud.kms.v1.CryptoKeyVersion.CryptoKeyVersionAlgorithm algorithm = 2 [(.google.api.field_behavior) = REQUIRED]; + * * * @param value The algorithm to set. * @return This builder for chaining. @@ -968,7 +998,9 @@ public Builder setAlgorithm( * version imports into. * * - * .google.cloud.kms.v1.CryptoKeyVersion.CryptoKeyVersionAlgorithm algorithm = 2; + * + * .google.cloud.kms.v1.CryptoKeyVersion.CryptoKeyVersionAlgorithm algorithm = 2 [(.google.api.field_behavior) = REQUIRED]; + * * * @return This builder for chaining. */ @@ -988,7 +1020,7 @@ public Builder clearAlgorithm() { * wrap this key material. * * - * string import_job = 4; + * string import_job = 4 [(.google.api.field_behavior) = REQUIRED]; * * @return The importJob. */ @@ -1011,7 +1043,7 @@ public java.lang.String getImportJob() { * wrap this key material. * * - * string import_job = 4; + * string import_job = 4 [(.google.api.field_behavior) = REQUIRED]; * * @return The bytes for importJob. */ @@ -1034,7 +1066,7 @@ public com.google.protobuf.ByteString getImportJobBytes() { * wrap this key material. * * - * string import_job = 4; + * string import_job = 4 [(.google.api.field_behavior) = REQUIRED]; * * @param value The importJob to set. * @return This builder for chaining. @@ -1056,7 +1088,7 @@ public Builder setImportJob(java.lang.String value) { * wrap this key material. * * - * string import_job = 4; + * string import_job = 4 [(.google.api.field_behavior) = REQUIRED]; * * @return This builder for chaining. */ @@ -1074,7 +1106,7 @@ public Builder clearImportJob() { * wrap this key material. * * - * string import_job = 4; + * string import_job = 4 [(.google.api.field_behavior) = REQUIRED]; * * @param value The bytes for importJob to set. * @return This builder for chaining. @@ -1108,6 +1140,10 @@ public Builder setImportJobBytes(com.google.protobuf.ByteString value) { * using AES-KWP (RFC 5649). * </li> * </ol> + * If importing symmetric key material, it is expected that the unwrapped + * key contains plain bytes. If importing asymmetric key material, it is + * expected that the unwrapped key is in PKCS#8-encoded DER format (the + * PrivateKeyInfo structure from RFC 5208). * This format is the same as the format produced by PKCS#11 mechanism * CKM_RSA_AES_KEY_WRAP. * @@ -1140,6 +1176,10 @@ public com.google.protobuf.ByteString getRsaAesWrappedKey() { * using AES-KWP (RFC 5649). * </li> * </ol> + * If importing symmetric key material, it is expected that the unwrapped + * key contains plain bytes. If importing asymmetric key material, it is + * expected that the unwrapped key is in PKCS#8-encoded DER format (the + * PrivateKeyInfo structure from RFC 5208). * This format is the same as the format produced by PKCS#11 mechanism * CKM_RSA_AES_KEY_WRAP. * @@ -1176,6 +1216,10 @@ public Builder setRsaAesWrappedKey(com.google.protobuf.ByteString value) { * using AES-KWP (RFC 5649). * </li> * </ol> + * If importing symmetric key material, it is expected that the unwrapped + * key contains plain bytes. If importing asymmetric key material, it is + * expected that the unwrapped key is in PKCS#8-encoded DER format (the + * PrivateKeyInfo structure from RFC 5208). * This format is the same as the format produced by PKCS#11 mechanism * CKM_RSA_AES_KEY_WRAP. * diff --git a/proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/ImportCryptoKeyVersionRequestOrBuilder.java b/proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/ImportCryptoKeyVersionRequestOrBuilder.java index d9ba517a..ae236868 100644 --- a/proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/ImportCryptoKeyVersionRequestOrBuilder.java +++ b/proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/ImportCryptoKeyVersionRequestOrBuilder.java @@ -31,7 +31,9 @@ public interface ImportCryptoKeyVersionRequestOrBuilder * be imported into. * * - * string parent = 1; + * + * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * * * @return The parent. */ @@ -44,7 +46,9 @@ public interface ImportCryptoKeyVersionRequestOrBuilder * be imported into. * * - * string parent = 1; + * + * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * * * @return The bytes for parent. */ @@ -60,7 +64,9 @@ public interface ImportCryptoKeyVersionRequestOrBuilder * version imports into. * * - * .google.cloud.kms.v1.CryptoKeyVersion.CryptoKeyVersionAlgorithm algorithm = 2; + * + * .google.cloud.kms.v1.CryptoKeyVersion.CryptoKeyVersionAlgorithm algorithm = 2 [(.google.api.field_behavior) = REQUIRED]; + * * * @return The enum numeric value on the wire for algorithm. */ @@ -75,7 +81,9 @@ public interface ImportCryptoKeyVersionRequestOrBuilder * version imports into. * * - * .google.cloud.kms.v1.CryptoKeyVersion.CryptoKeyVersionAlgorithm algorithm = 2; + * + * .google.cloud.kms.v1.CryptoKeyVersion.CryptoKeyVersionAlgorithm algorithm = 2 [(.google.api.field_behavior) = REQUIRED]; + * * * @return The algorithm. */ @@ -89,7 +97,7 @@ public interface ImportCryptoKeyVersionRequestOrBuilder * wrap this key material. * * - * string import_job = 4; + * string import_job = 4 [(.google.api.field_behavior) = REQUIRED]; * * @return The importJob. */ @@ -102,7 +110,7 @@ public interface ImportCryptoKeyVersionRequestOrBuilder * wrap this key material. * * - * string import_job = 4; + * string import_job = 4 [(.google.api.field_behavior) = REQUIRED]; * * @return The bytes for importJob. */ @@ -126,6 +134,10 @@ public interface ImportCryptoKeyVersionRequestOrBuilder * using AES-KWP (RFC 5649). * </li> * </ol> + * If importing symmetric key material, it is expected that the unwrapped + * key contains plain bytes. If importing asymmetric key material, it is + * expected that the unwrapped key is in PKCS#8-encoded DER format (the + * PrivateKeyInfo structure from RFC 5208). * This format is the same as the format produced by PKCS#11 mechanism * CKM_RSA_AES_KEY_WRAP. * diff --git a/proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/ImportJob.java b/proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/ImportJob.java index be94df8b..f27ed320 100644 --- a/proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/ImportJob.java +++ b/proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/ImportJob.java @@ -1308,7 +1308,7 @@ public com.google.cloud.kms.v1.ImportJob.WrappingPublicKey getDefaultInstanceFor * `projects/*/locations/*/keyRings/*/importJobs/*`. * * - * string name = 1; + * string name = 1 [(.google.api.field_behavior) = OUTPUT_ONLY]; * * @return The name. */ @@ -1331,7 +1331,7 @@ public java.lang.String getName() { * `projects/*/locations/*/keyRings/*/importJobs/*`. * * - * string name = 1; + * string name = 1 [(.google.api.field_behavior) = OUTPUT_ONLY]; * * @return The bytes for name. */ @@ -1353,11 +1353,12 @@ public com.google.protobuf.ByteString getNameBytes() { * * *
-   * Required and immutable. The wrapping method to be used for incoming
-   * key material.
+   * Required. Immutable. The wrapping method to be used for incoming key material.
    * 
* - * .google.cloud.kms.v1.ImportJob.ImportMethod import_method = 2; + * + * .google.cloud.kms.v1.ImportJob.ImportMethod import_method = 2 [(.google.api.field_behavior) = REQUIRED, (.google.api.field_behavior) = IMMUTABLE]; + * * * @return The enum numeric value on the wire for importMethod. */ @@ -1368,11 +1369,12 @@ public int getImportMethodValue() { * * *
-   * Required and immutable. The wrapping method to be used for incoming
-   * key material.
+   * Required. Immutable. The wrapping method to be used for incoming key material.
    * 
* - * .google.cloud.kms.v1.ImportJob.ImportMethod import_method = 2; + * + * .google.cloud.kms.v1.ImportJob.ImportMethod import_method = 2 [(.google.api.field_behavior) = REQUIRED, (.google.api.field_behavior) = IMMUTABLE]; + * * * @return The importMethod. */ @@ -1389,14 +1391,15 @@ public com.google.cloud.kms.v1.ImportJob.ImportMethod getImportMethod() { * * *
-   * Required and immutable. The protection level of the [ImportJob][google.cloud.kms.v1.ImportJob]. This
-   * must match the
+   * Required. Immutable. The protection level of the [ImportJob][google.cloud.kms.v1.ImportJob]. This must match the
    * [protection_level][google.cloud.kms.v1.CryptoKeyVersionTemplate.protection_level] of the
    * [version_template][google.cloud.kms.v1.CryptoKey.version_template] on the [CryptoKey][google.cloud.kms.v1.CryptoKey] you
    * attempt to import into.
    * 
* - * .google.cloud.kms.v1.ProtectionLevel protection_level = 9; + * + * .google.cloud.kms.v1.ProtectionLevel protection_level = 9 [(.google.api.field_behavior) = REQUIRED, (.google.api.field_behavior) = IMMUTABLE]; + * * * @return The enum numeric value on the wire for protectionLevel. */ @@ -1407,14 +1410,15 @@ public int getProtectionLevelValue() { * * *
-   * Required and immutable. The protection level of the [ImportJob][google.cloud.kms.v1.ImportJob]. This
-   * must match the
+   * Required. Immutable. The protection level of the [ImportJob][google.cloud.kms.v1.ImportJob]. This must match the
    * [protection_level][google.cloud.kms.v1.CryptoKeyVersionTemplate.protection_level] of the
    * [version_template][google.cloud.kms.v1.CryptoKey.version_template] on the [CryptoKey][google.cloud.kms.v1.CryptoKey] you
    * attempt to import into.
    * 
* - * .google.cloud.kms.v1.ProtectionLevel protection_level = 9; + * + * .google.cloud.kms.v1.ProtectionLevel protection_level = 9 [(.google.api.field_behavior) = REQUIRED, (.google.api.field_behavior) = IMMUTABLE]; + * * * @return The protectionLevel. */ @@ -1434,7 +1438,8 @@ public com.google.cloud.kms.v1.ProtectionLevel getProtectionLevel() { * Output only. The time at which this [ImportJob][google.cloud.kms.v1.ImportJob] was created. * * - * .google.protobuf.Timestamp create_time = 3; + * .google.protobuf.Timestamp create_time = 3 [(.google.api.field_behavior) = OUTPUT_ONLY]; + * * * @return Whether the createTime field is set. */ @@ -1448,7 +1453,8 @@ public boolean hasCreateTime() { * Output only. The time at which this [ImportJob][google.cloud.kms.v1.ImportJob] was created. * * - * .google.protobuf.Timestamp create_time = 3; + * .google.protobuf.Timestamp create_time = 3 [(.google.api.field_behavior) = OUTPUT_ONLY]; + * * * @return The createTime. */ @@ -1462,7 +1468,8 @@ public com.google.protobuf.Timestamp getCreateTime() { * Output only. The time at which this [ImportJob][google.cloud.kms.v1.ImportJob] was created. * * - * .google.protobuf.Timestamp create_time = 3; + * .google.protobuf.Timestamp create_time = 3 [(.google.api.field_behavior) = OUTPUT_ONLY]; + * */ public com.google.protobuf.TimestampOrBuilder getCreateTimeOrBuilder() { return getCreateTime(); @@ -1477,7 +1484,9 @@ public com.google.protobuf.TimestampOrBuilder getCreateTimeOrBuilder() { * Output only. The time this [ImportJob][google.cloud.kms.v1.ImportJob]'s key material was generated. * * - * .google.protobuf.Timestamp generate_time = 4; + * + * .google.protobuf.Timestamp generate_time = 4 [(.google.api.field_behavior) = OUTPUT_ONLY]; + * * * @return Whether the generateTime field is set. */ @@ -1491,7 +1500,9 @@ public boolean hasGenerateTime() { * Output only. The time this [ImportJob][google.cloud.kms.v1.ImportJob]'s key material was generated. * * - * .google.protobuf.Timestamp generate_time = 4; + * + * .google.protobuf.Timestamp generate_time = 4 [(.google.api.field_behavior) = OUTPUT_ONLY]; + * * * @return The generateTime. */ @@ -1507,7 +1518,9 @@ public com.google.protobuf.Timestamp getGenerateTime() { * Output only. The time this [ImportJob][google.cloud.kms.v1.ImportJob]'s key material was generated. * * - * .google.protobuf.Timestamp generate_time = 4; + * + * .google.protobuf.Timestamp generate_time = 4 [(.google.api.field_behavior) = OUTPUT_ONLY]; + * */ public com.google.protobuf.TimestampOrBuilder getGenerateTimeOrBuilder() { return getGenerateTime(); @@ -1523,7 +1536,8 @@ public com.google.protobuf.TimestampOrBuilder getGenerateTimeOrBuilder() { * expiration and can no longer be used to import key material. * * - * .google.protobuf.Timestamp expire_time = 5; + * .google.protobuf.Timestamp expire_time = 5 [(.google.api.field_behavior) = OUTPUT_ONLY]; + * * * @return Whether the expireTime field is set. */ @@ -1538,7 +1552,8 @@ public boolean hasExpireTime() { * expiration and can no longer be used to import key material. * * - * .google.protobuf.Timestamp expire_time = 5; + * .google.protobuf.Timestamp expire_time = 5 [(.google.api.field_behavior) = OUTPUT_ONLY]; + * * * @return The expireTime. */ @@ -1553,7 +1568,8 @@ public com.google.protobuf.Timestamp getExpireTime() { * expiration and can no longer be used to import key material. * * - * .google.protobuf.Timestamp expire_time = 5; + * .google.protobuf.Timestamp expire_time = 5 [(.google.api.field_behavior) = OUTPUT_ONLY]; + * */ public com.google.protobuf.TimestampOrBuilder getExpireTimeOrBuilder() { return getExpireTime(); @@ -1569,7 +1585,9 @@ public com.google.protobuf.TimestampOrBuilder getExpireTimeOrBuilder() { * [state][google.cloud.kms.v1.ImportJob.state] is [EXPIRED][google.cloud.kms.v1.ImportJob.ImportJobState.EXPIRED]. * * - * .google.protobuf.Timestamp expire_event_time = 10; + * + * .google.protobuf.Timestamp expire_event_time = 10 [(.google.api.field_behavior) = OUTPUT_ONLY]; + * * * @return Whether the expireEventTime field is set. */ @@ -1584,7 +1602,9 @@ public boolean hasExpireEventTime() { * [state][google.cloud.kms.v1.ImportJob.state] is [EXPIRED][google.cloud.kms.v1.ImportJob.ImportJobState.EXPIRED]. * * - * .google.protobuf.Timestamp expire_event_time = 10; + * + * .google.protobuf.Timestamp expire_event_time = 10 [(.google.api.field_behavior) = OUTPUT_ONLY]; + * * * @return The expireEventTime. */ @@ -1601,7 +1621,9 @@ public com.google.protobuf.Timestamp getExpireEventTime() { * [state][google.cloud.kms.v1.ImportJob.state] is [EXPIRED][google.cloud.kms.v1.ImportJob.ImportJobState.EXPIRED]. * * - * .google.protobuf.Timestamp expire_event_time = 10; + * + * .google.protobuf.Timestamp expire_event_time = 10 [(.google.api.field_behavior) = OUTPUT_ONLY]; + * */ public com.google.protobuf.TimestampOrBuilder getExpireEventTimeOrBuilder() { return getExpireEventTime(); @@ -1617,7 +1639,9 @@ public com.google.protobuf.TimestampOrBuilder getExpireEventTimeOrBuilder() { * be used. * * - * .google.cloud.kms.v1.ImportJob.ImportJobState state = 6; + * + * .google.cloud.kms.v1.ImportJob.ImportJobState state = 6 [(.google.api.field_behavior) = OUTPUT_ONLY]; + * * * @return The enum numeric value on the wire for state. */ @@ -1632,7 +1656,9 @@ public int getStateValue() { * be used. * * - * .google.cloud.kms.v1.ImportJob.ImportJobState state = 6; + * + * .google.cloud.kms.v1.ImportJob.ImportJobState state = 6 [(.google.api.field_behavior) = OUTPUT_ONLY]; + * * * @return The state. */ @@ -1654,7 +1680,9 @@ public com.google.cloud.kms.v1.ImportJob.ImportJobState getState() { * [ACTIVE][google.cloud.kms.v1.ImportJob.ImportJobState.ACTIVE]. * * - * .google.cloud.kms.v1.ImportJob.WrappingPublicKey public_key = 7; + * + * .google.cloud.kms.v1.ImportJob.WrappingPublicKey public_key = 7 [(.google.api.field_behavior) = OUTPUT_ONLY]; + * * * @return Whether the publicKey field is set. */ @@ -1670,7 +1698,9 @@ public boolean hasPublicKey() { * [ACTIVE][google.cloud.kms.v1.ImportJob.ImportJobState.ACTIVE]. * * - * .google.cloud.kms.v1.ImportJob.WrappingPublicKey public_key = 7; + * + * .google.cloud.kms.v1.ImportJob.WrappingPublicKey public_key = 7 [(.google.api.field_behavior) = OUTPUT_ONLY]; + * * * @return The publicKey. */ @@ -1688,7 +1718,9 @@ public com.google.cloud.kms.v1.ImportJob.WrappingPublicKey getPublicKey() { * [ACTIVE][google.cloud.kms.v1.ImportJob.ImportJobState.ACTIVE]. * * - * .google.cloud.kms.v1.ImportJob.WrappingPublicKey public_key = 7; + * + * .google.cloud.kms.v1.ImportJob.WrappingPublicKey public_key = 7 [(.google.api.field_behavior) = OUTPUT_ONLY]; + * */ public com.google.cloud.kms.v1.ImportJob.WrappingPublicKeyOrBuilder getPublicKeyOrBuilder() { return getPublicKey(); @@ -1707,7 +1739,9 @@ public com.google.cloud.kms.v1.ImportJob.WrappingPublicKeyOrBuilder getPublicKey * level of [HSM][google.cloud.kms.v1.ProtectionLevel.HSM]. * * - * .google.cloud.kms.v1.KeyOperationAttestation attestation = 8; + * + * .google.cloud.kms.v1.KeyOperationAttestation attestation = 8 [(.google.api.field_behavior) = OUTPUT_ONLY]; + * * * @return Whether the attestation field is set. */ @@ -1725,7 +1759,9 @@ public boolean hasAttestation() { * level of [HSM][google.cloud.kms.v1.ProtectionLevel.HSM]. * * - * .google.cloud.kms.v1.KeyOperationAttestation attestation = 8; + * + * .google.cloud.kms.v1.KeyOperationAttestation attestation = 8 [(.google.api.field_behavior) = OUTPUT_ONLY]; + * * * @return The attestation. */ @@ -1745,7 +1781,9 @@ public com.google.cloud.kms.v1.KeyOperationAttestation getAttestation() { * level of [HSM][google.cloud.kms.v1.ProtectionLevel.HSM]. * * - * .google.cloud.kms.v1.KeyOperationAttestation attestation = 8; + * + * .google.cloud.kms.v1.KeyOperationAttestation attestation = 8 [(.google.api.field_behavior) = OUTPUT_ONLY]; + * */ public com.google.cloud.kms.v1.KeyOperationAttestationOrBuilder getAttestationOrBuilder() { return getAttestation(); @@ -2316,7 +2354,7 @@ public Builder mergeFrom( * `projects/*/locations/*/keyRings/*/importJobs/*`. * * - * string name = 1; + * string name = 1 [(.google.api.field_behavior) = OUTPUT_ONLY]; * * @return The name. */ @@ -2339,7 +2377,7 @@ public java.lang.String getName() { * `projects/*/locations/*/keyRings/*/importJobs/*`. * * - * string name = 1; + * string name = 1 [(.google.api.field_behavior) = OUTPUT_ONLY]; * * @return The bytes for name. */ @@ -2362,7 +2400,7 @@ public com.google.protobuf.ByteString getNameBytes() { * `projects/*/locations/*/keyRings/*/importJobs/*`. * * - * string name = 1; + * string name = 1 [(.google.api.field_behavior) = OUTPUT_ONLY]; * * @param value The name to set. * @return This builder for chaining. @@ -2384,7 +2422,7 @@ public Builder setName(java.lang.String value) { * `projects/*/locations/*/keyRings/*/importJobs/*`. * * - * string name = 1; + * string name = 1 [(.google.api.field_behavior) = OUTPUT_ONLY]; * * @return This builder for chaining. */ @@ -2402,7 +2440,7 @@ public Builder clearName() { * `projects/*/locations/*/keyRings/*/importJobs/*`. * * - * string name = 1; + * string name = 1 [(.google.api.field_behavior) = OUTPUT_ONLY]; * * @param value The bytes for name to set. * @return This builder for chaining. @@ -2423,11 +2461,12 @@ public Builder setNameBytes(com.google.protobuf.ByteString value) { * * *
-     * Required and immutable. The wrapping method to be used for incoming
-     * key material.
+     * Required. Immutable. The wrapping method to be used for incoming key material.
      * 
* - * .google.cloud.kms.v1.ImportJob.ImportMethod import_method = 2; + * + * .google.cloud.kms.v1.ImportJob.ImportMethod import_method = 2 [(.google.api.field_behavior) = REQUIRED, (.google.api.field_behavior) = IMMUTABLE]; + * * * @return The enum numeric value on the wire for importMethod. */ @@ -2438,11 +2477,12 @@ public int getImportMethodValue() { * * *
-     * Required and immutable. The wrapping method to be used for incoming
-     * key material.
+     * Required. Immutable. The wrapping method to be used for incoming key material.
      * 
* - * .google.cloud.kms.v1.ImportJob.ImportMethod import_method = 2; + * + * .google.cloud.kms.v1.ImportJob.ImportMethod import_method = 2 [(.google.api.field_behavior) = REQUIRED, (.google.api.field_behavior) = IMMUTABLE]; + * * * @param value The enum numeric value on the wire for importMethod to set. * @return This builder for chaining. @@ -2456,11 +2496,12 @@ public Builder setImportMethodValue(int value) { * * *
-     * Required and immutable. The wrapping method to be used for incoming
-     * key material.
+     * Required. Immutable. The wrapping method to be used for incoming key material.
      * 
* - * .google.cloud.kms.v1.ImportJob.ImportMethod import_method = 2; + * + * .google.cloud.kms.v1.ImportJob.ImportMethod import_method = 2 [(.google.api.field_behavior) = REQUIRED, (.google.api.field_behavior) = IMMUTABLE]; + * * * @return The importMethod. */ @@ -2474,11 +2515,12 @@ public com.google.cloud.kms.v1.ImportJob.ImportMethod getImportMethod() { * * *
-     * Required and immutable. The wrapping method to be used for incoming
-     * key material.
+     * Required. Immutable. The wrapping method to be used for incoming key material.
      * 
* - * .google.cloud.kms.v1.ImportJob.ImportMethod import_method = 2; + * + * .google.cloud.kms.v1.ImportJob.ImportMethod import_method = 2 [(.google.api.field_behavior) = REQUIRED, (.google.api.field_behavior) = IMMUTABLE]; + * * * @param value The importMethod to set. * @return This builder for chaining. @@ -2496,11 +2538,12 @@ public Builder setImportMethod(com.google.cloud.kms.v1.ImportJob.ImportMethod va * * *
-     * Required and immutable. The wrapping method to be used for incoming
-     * key material.
+     * Required. Immutable. The wrapping method to be used for incoming key material.
      * 
* - * .google.cloud.kms.v1.ImportJob.ImportMethod import_method = 2; + * + * .google.cloud.kms.v1.ImportJob.ImportMethod import_method = 2 [(.google.api.field_behavior) = REQUIRED, (.google.api.field_behavior) = IMMUTABLE]; + * * * @return This builder for chaining. */ @@ -2516,14 +2559,15 @@ public Builder clearImportMethod() { * * *
-     * Required and immutable. The protection level of the [ImportJob][google.cloud.kms.v1.ImportJob]. This
-     * must match the
+     * Required. Immutable. The protection level of the [ImportJob][google.cloud.kms.v1.ImportJob]. This must match the
      * [protection_level][google.cloud.kms.v1.CryptoKeyVersionTemplate.protection_level] of the
      * [version_template][google.cloud.kms.v1.CryptoKey.version_template] on the [CryptoKey][google.cloud.kms.v1.CryptoKey] you
      * attempt to import into.
      * 
* - * .google.cloud.kms.v1.ProtectionLevel protection_level = 9; + * + * .google.cloud.kms.v1.ProtectionLevel protection_level = 9 [(.google.api.field_behavior) = REQUIRED, (.google.api.field_behavior) = IMMUTABLE]; + * * * @return The enum numeric value on the wire for protectionLevel. */ @@ -2534,14 +2578,15 @@ public int getProtectionLevelValue() { * * *
-     * Required and immutable. The protection level of the [ImportJob][google.cloud.kms.v1.ImportJob]. This
-     * must match the
+     * Required. Immutable. The protection level of the [ImportJob][google.cloud.kms.v1.ImportJob]. This must match the
      * [protection_level][google.cloud.kms.v1.CryptoKeyVersionTemplate.protection_level] of the
      * [version_template][google.cloud.kms.v1.CryptoKey.version_template] on the [CryptoKey][google.cloud.kms.v1.CryptoKey] you
      * attempt to import into.
      * 
* - * .google.cloud.kms.v1.ProtectionLevel protection_level = 9; + * + * .google.cloud.kms.v1.ProtectionLevel protection_level = 9 [(.google.api.field_behavior) = REQUIRED, (.google.api.field_behavior) = IMMUTABLE]; + * * * @param value The enum numeric value on the wire for protectionLevel to set. * @return This builder for chaining. @@ -2555,14 +2600,15 @@ public Builder setProtectionLevelValue(int value) { * * *
-     * Required and immutable. The protection level of the [ImportJob][google.cloud.kms.v1.ImportJob]. This
-     * must match the
+     * Required. Immutable. The protection level of the [ImportJob][google.cloud.kms.v1.ImportJob]. This must match the
      * [protection_level][google.cloud.kms.v1.CryptoKeyVersionTemplate.protection_level] of the
      * [version_template][google.cloud.kms.v1.CryptoKey.version_template] on the [CryptoKey][google.cloud.kms.v1.CryptoKey] you
      * attempt to import into.
      * 
* - * .google.cloud.kms.v1.ProtectionLevel protection_level = 9; + * + * .google.cloud.kms.v1.ProtectionLevel protection_level = 9 [(.google.api.field_behavior) = REQUIRED, (.google.api.field_behavior) = IMMUTABLE]; + * * * @return The protectionLevel. */ @@ -2576,14 +2622,15 @@ public com.google.cloud.kms.v1.ProtectionLevel getProtectionLevel() { * * *
-     * Required and immutable. The protection level of the [ImportJob][google.cloud.kms.v1.ImportJob]. This
-     * must match the
+     * Required. Immutable. The protection level of the [ImportJob][google.cloud.kms.v1.ImportJob]. This must match the
      * [protection_level][google.cloud.kms.v1.CryptoKeyVersionTemplate.protection_level] of the
      * [version_template][google.cloud.kms.v1.CryptoKey.version_template] on the [CryptoKey][google.cloud.kms.v1.CryptoKey] you
      * attempt to import into.
      * 
* - * .google.cloud.kms.v1.ProtectionLevel protection_level = 9; + * + * .google.cloud.kms.v1.ProtectionLevel protection_level = 9 [(.google.api.field_behavior) = REQUIRED, (.google.api.field_behavior) = IMMUTABLE]; + * * * @param value The protectionLevel to set. * @return This builder for chaining. @@ -2601,14 +2648,15 @@ public Builder setProtectionLevel(com.google.cloud.kms.v1.ProtectionLevel value) * * *
-     * Required and immutable. The protection level of the [ImportJob][google.cloud.kms.v1.ImportJob]. This
-     * must match the
+     * Required. Immutable. The protection level of the [ImportJob][google.cloud.kms.v1.ImportJob]. This must match the
      * [protection_level][google.cloud.kms.v1.CryptoKeyVersionTemplate.protection_level] of the
      * [version_template][google.cloud.kms.v1.CryptoKey.version_template] on the [CryptoKey][google.cloud.kms.v1.CryptoKey] you
      * attempt to import into.
      * 
* - * .google.cloud.kms.v1.ProtectionLevel protection_level = 9; + * + * .google.cloud.kms.v1.ProtectionLevel protection_level = 9 [(.google.api.field_behavior) = REQUIRED, (.google.api.field_behavior) = IMMUTABLE]; + * * * @return This builder for chaining. */ @@ -2632,7 +2680,9 @@ public Builder clearProtectionLevel() { * Output only. The time at which this [ImportJob][google.cloud.kms.v1.ImportJob] was created. * * - * .google.protobuf.Timestamp create_time = 3; + * + * .google.protobuf.Timestamp create_time = 3 [(.google.api.field_behavior) = OUTPUT_ONLY]; + * * * @return Whether the createTime field is set. */ @@ -2646,7 +2696,9 @@ public boolean hasCreateTime() { * Output only. The time at which this [ImportJob][google.cloud.kms.v1.ImportJob] was created. * * - * .google.protobuf.Timestamp create_time = 3; + * + * .google.protobuf.Timestamp create_time = 3 [(.google.api.field_behavior) = OUTPUT_ONLY]; + * * * @return The createTime. */ @@ -2666,7 +2718,9 @@ public com.google.protobuf.Timestamp getCreateTime() { * Output only. The time at which this [ImportJob][google.cloud.kms.v1.ImportJob] was created. * * - * .google.protobuf.Timestamp create_time = 3; + * + * .google.protobuf.Timestamp create_time = 3 [(.google.api.field_behavior) = OUTPUT_ONLY]; + * */ public Builder setCreateTime(com.google.protobuf.Timestamp value) { if (createTimeBuilder_ == null) { @@ -2688,7 +2742,9 @@ public Builder setCreateTime(com.google.protobuf.Timestamp value) { * Output only. The time at which this [ImportJob][google.cloud.kms.v1.ImportJob] was created. * * - * .google.protobuf.Timestamp create_time = 3; + * + * .google.protobuf.Timestamp create_time = 3 [(.google.api.field_behavior) = OUTPUT_ONLY]; + * */ public Builder setCreateTime(com.google.protobuf.Timestamp.Builder builderForValue) { if (createTimeBuilder_ == null) { @@ -2707,7 +2763,9 @@ public Builder setCreateTime(com.google.protobuf.Timestamp.Builder builderForVal * Output only. The time at which this [ImportJob][google.cloud.kms.v1.ImportJob] was created. * * - * .google.protobuf.Timestamp create_time = 3; + * + * .google.protobuf.Timestamp create_time = 3 [(.google.api.field_behavior) = OUTPUT_ONLY]; + * */ public Builder mergeCreateTime(com.google.protobuf.Timestamp value) { if (createTimeBuilder_ == null) { @@ -2731,7 +2789,9 @@ public Builder mergeCreateTime(com.google.protobuf.Timestamp value) { * Output only. The time at which this [ImportJob][google.cloud.kms.v1.ImportJob] was created. * * - * .google.protobuf.Timestamp create_time = 3; + * + * .google.protobuf.Timestamp create_time = 3 [(.google.api.field_behavior) = OUTPUT_ONLY]; + * */ public Builder clearCreateTime() { if (createTimeBuilder_ == null) { @@ -2751,7 +2811,9 @@ public Builder clearCreateTime() { * Output only. The time at which this [ImportJob][google.cloud.kms.v1.ImportJob] was created. * * - * .google.protobuf.Timestamp create_time = 3; + * + * .google.protobuf.Timestamp create_time = 3 [(.google.api.field_behavior) = OUTPUT_ONLY]; + * */ public com.google.protobuf.Timestamp.Builder getCreateTimeBuilder() { @@ -2765,7 +2827,9 @@ public com.google.protobuf.Timestamp.Builder getCreateTimeBuilder() { * Output only. The time at which this [ImportJob][google.cloud.kms.v1.ImportJob] was created. * * - * .google.protobuf.Timestamp create_time = 3; + * + * .google.protobuf.Timestamp create_time = 3 [(.google.api.field_behavior) = OUTPUT_ONLY]; + * */ public com.google.protobuf.TimestampOrBuilder getCreateTimeOrBuilder() { if (createTimeBuilder_ != null) { @@ -2783,7 +2847,9 @@ public com.google.protobuf.TimestampOrBuilder getCreateTimeOrBuilder() { * Output only. The time at which this [ImportJob][google.cloud.kms.v1.ImportJob] was created. * * - * .google.protobuf.Timestamp create_time = 3; + * + * .google.protobuf.Timestamp create_time = 3 [(.google.api.field_behavior) = OUTPUT_ONLY]; + * */ private com.google.protobuf.SingleFieldBuilderV3< com.google.protobuf.Timestamp, @@ -2815,7 +2881,9 @@ public com.google.protobuf.TimestampOrBuilder getCreateTimeOrBuilder() { * Output only. The time this [ImportJob][google.cloud.kms.v1.ImportJob]'s key material was generated. * * - * .google.protobuf.Timestamp generate_time = 4; + * + * .google.protobuf.Timestamp generate_time = 4 [(.google.api.field_behavior) = OUTPUT_ONLY]; + * * * @return Whether the generateTime field is set. */ @@ -2829,7 +2897,9 @@ public boolean hasGenerateTime() { * Output only. The time this [ImportJob][google.cloud.kms.v1.ImportJob]'s key material was generated. * * - * .google.protobuf.Timestamp generate_time = 4; + * + * .google.protobuf.Timestamp generate_time = 4 [(.google.api.field_behavior) = OUTPUT_ONLY]; + * * * @return The generateTime. */ @@ -2849,7 +2919,9 @@ public com.google.protobuf.Timestamp getGenerateTime() { * Output only. The time this [ImportJob][google.cloud.kms.v1.ImportJob]'s key material was generated. * * - * .google.protobuf.Timestamp generate_time = 4; + * + * .google.protobuf.Timestamp generate_time = 4 [(.google.api.field_behavior) = OUTPUT_ONLY]; + * */ public Builder setGenerateTime(com.google.protobuf.Timestamp value) { if (generateTimeBuilder_ == null) { @@ -2871,7 +2943,9 @@ public Builder setGenerateTime(com.google.protobuf.Timestamp value) { * Output only. The time this [ImportJob][google.cloud.kms.v1.ImportJob]'s key material was generated. * * - * .google.protobuf.Timestamp generate_time = 4; + * + * .google.protobuf.Timestamp generate_time = 4 [(.google.api.field_behavior) = OUTPUT_ONLY]; + * */ public Builder setGenerateTime(com.google.protobuf.Timestamp.Builder builderForValue) { if (generateTimeBuilder_ == null) { @@ -2890,7 +2964,9 @@ public Builder setGenerateTime(com.google.protobuf.Timestamp.Builder builderForV * Output only. The time this [ImportJob][google.cloud.kms.v1.ImportJob]'s key material was generated. * * - * .google.protobuf.Timestamp generate_time = 4; + * + * .google.protobuf.Timestamp generate_time = 4 [(.google.api.field_behavior) = OUTPUT_ONLY]; + * */ public Builder mergeGenerateTime(com.google.protobuf.Timestamp value) { if (generateTimeBuilder_ == null) { @@ -2916,7 +2992,9 @@ public Builder mergeGenerateTime(com.google.protobuf.Timestamp value) { * Output only. The time this [ImportJob][google.cloud.kms.v1.ImportJob]'s key material was generated. * * - * .google.protobuf.Timestamp generate_time = 4; + * + * .google.protobuf.Timestamp generate_time = 4 [(.google.api.field_behavior) = OUTPUT_ONLY]; + * */ public Builder clearGenerateTime() { if (generateTimeBuilder_ == null) { @@ -2936,7 +3014,9 @@ public Builder clearGenerateTime() { * Output only. The time this [ImportJob][google.cloud.kms.v1.ImportJob]'s key material was generated. * * - * .google.protobuf.Timestamp generate_time = 4; + * + * .google.protobuf.Timestamp generate_time = 4 [(.google.api.field_behavior) = OUTPUT_ONLY]; + * */ public com.google.protobuf.Timestamp.Builder getGenerateTimeBuilder() { @@ -2950,7 +3030,9 @@ public com.google.protobuf.Timestamp.Builder getGenerateTimeBuilder() { * Output only. The time this [ImportJob][google.cloud.kms.v1.ImportJob]'s key material was generated. * * - * .google.protobuf.Timestamp generate_time = 4; + * + * .google.protobuf.Timestamp generate_time = 4 [(.google.api.field_behavior) = OUTPUT_ONLY]; + * */ public com.google.protobuf.TimestampOrBuilder getGenerateTimeOrBuilder() { if (generateTimeBuilder_ != null) { @@ -2968,7 +3050,9 @@ public com.google.protobuf.TimestampOrBuilder getGenerateTimeOrBuilder() { * Output only. The time this [ImportJob][google.cloud.kms.v1.ImportJob]'s key material was generated. * * - * .google.protobuf.Timestamp generate_time = 4; + * + * .google.protobuf.Timestamp generate_time = 4 [(.google.api.field_behavior) = OUTPUT_ONLY]; + * */ private com.google.protobuf.SingleFieldBuilderV3< com.google.protobuf.Timestamp, @@ -3001,7 +3085,9 @@ public com.google.protobuf.TimestampOrBuilder getGenerateTimeOrBuilder() { * expiration and can no longer be used to import key material. * * - * .google.protobuf.Timestamp expire_time = 5; + * + * .google.protobuf.Timestamp expire_time = 5 [(.google.api.field_behavior) = OUTPUT_ONLY]; + * * * @return Whether the expireTime field is set. */ @@ -3016,7 +3102,9 @@ public boolean hasExpireTime() { * expiration and can no longer be used to import key material. * * - * .google.protobuf.Timestamp expire_time = 5; + * + * .google.protobuf.Timestamp expire_time = 5 [(.google.api.field_behavior) = OUTPUT_ONLY]; + * * * @return The expireTime. */ @@ -3037,7 +3125,9 @@ public com.google.protobuf.Timestamp getExpireTime() { * expiration and can no longer be used to import key material. * * - * .google.protobuf.Timestamp expire_time = 5; + * + * .google.protobuf.Timestamp expire_time = 5 [(.google.api.field_behavior) = OUTPUT_ONLY]; + * */ public Builder setExpireTime(com.google.protobuf.Timestamp value) { if (expireTimeBuilder_ == null) { @@ -3060,7 +3150,9 @@ public Builder setExpireTime(com.google.protobuf.Timestamp value) { * expiration and can no longer be used to import key material. * * - * .google.protobuf.Timestamp expire_time = 5; + * + * .google.protobuf.Timestamp expire_time = 5 [(.google.api.field_behavior) = OUTPUT_ONLY]; + * */ public Builder setExpireTime(com.google.protobuf.Timestamp.Builder builderForValue) { if (expireTimeBuilder_ == null) { @@ -3080,7 +3172,9 @@ public Builder setExpireTime(com.google.protobuf.Timestamp.Builder builderForVal * expiration and can no longer be used to import key material. * * - * .google.protobuf.Timestamp expire_time = 5; + * + * .google.protobuf.Timestamp expire_time = 5 [(.google.api.field_behavior) = OUTPUT_ONLY]; + * */ public Builder mergeExpireTime(com.google.protobuf.Timestamp value) { if (expireTimeBuilder_ == null) { @@ -3105,7 +3199,9 @@ public Builder mergeExpireTime(com.google.protobuf.Timestamp value) { * expiration and can no longer be used to import key material. * * - * .google.protobuf.Timestamp expire_time = 5; + * + * .google.protobuf.Timestamp expire_time = 5 [(.google.api.field_behavior) = OUTPUT_ONLY]; + * */ public Builder clearExpireTime() { if (expireTimeBuilder_ == null) { @@ -3126,7 +3222,9 @@ public Builder clearExpireTime() { * expiration and can no longer be used to import key material. * * - * .google.protobuf.Timestamp expire_time = 5; + * + * .google.protobuf.Timestamp expire_time = 5 [(.google.api.field_behavior) = OUTPUT_ONLY]; + * */ public com.google.protobuf.Timestamp.Builder getExpireTimeBuilder() { @@ -3141,7 +3239,9 @@ public com.google.protobuf.Timestamp.Builder getExpireTimeBuilder() { * expiration and can no longer be used to import key material. * * - * .google.protobuf.Timestamp expire_time = 5; + * + * .google.protobuf.Timestamp expire_time = 5 [(.google.api.field_behavior) = OUTPUT_ONLY]; + * */ public com.google.protobuf.TimestampOrBuilder getExpireTimeOrBuilder() { if (expireTimeBuilder_ != null) { @@ -3160,7 +3260,9 @@ public com.google.protobuf.TimestampOrBuilder getExpireTimeOrBuilder() { * expiration and can no longer be used to import key material. * * - * .google.protobuf.Timestamp expire_time = 5; + * + * .google.protobuf.Timestamp expire_time = 5 [(.google.api.field_behavior) = OUTPUT_ONLY]; + * */ private com.google.protobuf.SingleFieldBuilderV3< com.google.protobuf.Timestamp, @@ -3193,7 +3295,9 @@ public com.google.protobuf.TimestampOrBuilder getExpireTimeOrBuilder() { * [state][google.cloud.kms.v1.ImportJob.state] is [EXPIRED][google.cloud.kms.v1.ImportJob.ImportJobState.EXPIRED]. * * - * .google.protobuf.Timestamp expire_event_time = 10; + * + * .google.protobuf.Timestamp expire_event_time = 10 [(.google.api.field_behavior) = OUTPUT_ONLY]; + * * * @return Whether the expireEventTime field is set. */ @@ -3208,7 +3312,9 @@ public boolean hasExpireEventTime() { * [state][google.cloud.kms.v1.ImportJob.state] is [EXPIRED][google.cloud.kms.v1.ImportJob.ImportJobState.EXPIRED]. * * - * .google.protobuf.Timestamp expire_event_time = 10; + * + * .google.protobuf.Timestamp expire_event_time = 10 [(.google.api.field_behavior) = OUTPUT_ONLY]; + * * * @return The expireEventTime. */ @@ -3229,7 +3335,9 @@ public com.google.protobuf.Timestamp getExpireEventTime() { * [state][google.cloud.kms.v1.ImportJob.state] is [EXPIRED][google.cloud.kms.v1.ImportJob.ImportJobState.EXPIRED]. * * - * .google.protobuf.Timestamp expire_event_time = 10; + * + * .google.protobuf.Timestamp expire_event_time = 10 [(.google.api.field_behavior) = OUTPUT_ONLY]; + * */ public Builder setExpireEventTime(com.google.protobuf.Timestamp value) { if (expireEventTimeBuilder_ == null) { @@ -3252,7 +3360,9 @@ public Builder setExpireEventTime(com.google.protobuf.Timestamp value) { * [state][google.cloud.kms.v1.ImportJob.state] is [EXPIRED][google.cloud.kms.v1.ImportJob.ImportJobState.EXPIRED]. * * - * .google.protobuf.Timestamp expire_event_time = 10; + * + * .google.protobuf.Timestamp expire_event_time = 10 [(.google.api.field_behavior) = OUTPUT_ONLY]; + * */ public Builder setExpireEventTime(com.google.protobuf.Timestamp.Builder builderForValue) { if (expireEventTimeBuilder_ == null) { @@ -3272,7 +3382,9 @@ public Builder setExpireEventTime(com.google.protobuf.Timestamp.Builder builderF * [state][google.cloud.kms.v1.ImportJob.state] is [EXPIRED][google.cloud.kms.v1.ImportJob.ImportJobState.EXPIRED]. * * - * .google.protobuf.Timestamp expire_event_time = 10; + * + * .google.protobuf.Timestamp expire_event_time = 10 [(.google.api.field_behavior) = OUTPUT_ONLY]; + * */ public Builder mergeExpireEventTime(com.google.protobuf.Timestamp value) { if (expireEventTimeBuilder_ == null) { @@ -3299,7 +3411,9 @@ public Builder mergeExpireEventTime(com.google.protobuf.Timestamp value) { * [state][google.cloud.kms.v1.ImportJob.state] is [EXPIRED][google.cloud.kms.v1.ImportJob.ImportJobState.EXPIRED]. * * - * .google.protobuf.Timestamp expire_event_time = 10; + * + * .google.protobuf.Timestamp expire_event_time = 10 [(.google.api.field_behavior) = OUTPUT_ONLY]; + * */ public Builder clearExpireEventTime() { if (expireEventTimeBuilder_ == null) { @@ -3320,7 +3434,9 @@ public Builder clearExpireEventTime() { * [state][google.cloud.kms.v1.ImportJob.state] is [EXPIRED][google.cloud.kms.v1.ImportJob.ImportJobState.EXPIRED]. * * - * .google.protobuf.Timestamp expire_event_time = 10; + * + * .google.protobuf.Timestamp expire_event_time = 10 [(.google.api.field_behavior) = OUTPUT_ONLY]; + * */ public com.google.protobuf.Timestamp.Builder getExpireEventTimeBuilder() { @@ -3335,7 +3451,9 @@ public com.google.protobuf.Timestamp.Builder getExpireEventTimeBuilder() { * [state][google.cloud.kms.v1.ImportJob.state] is [EXPIRED][google.cloud.kms.v1.ImportJob.ImportJobState.EXPIRED]. * * - * .google.protobuf.Timestamp expire_event_time = 10; + * + * .google.protobuf.Timestamp expire_event_time = 10 [(.google.api.field_behavior) = OUTPUT_ONLY]; + * */ public com.google.protobuf.TimestampOrBuilder getExpireEventTimeOrBuilder() { if (expireEventTimeBuilder_ != null) { @@ -3354,7 +3472,9 @@ public com.google.protobuf.TimestampOrBuilder getExpireEventTimeOrBuilder() { * [state][google.cloud.kms.v1.ImportJob.state] is [EXPIRED][google.cloud.kms.v1.ImportJob.ImportJobState.EXPIRED]. * * - * .google.protobuf.Timestamp expire_event_time = 10; + * + * .google.protobuf.Timestamp expire_event_time = 10 [(.google.api.field_behavior) = OUTPUT_ONLY]; + * */ private com.google.protobuf.SingleFieldBuilderV3< com.google.protobuf.Timestamp, @@ -3382,7 +3502,9 @@ public com.google.protobuf.TimestampOrBuilder getExpireEventTimeOrBuilder() { * be used. * * - * .google.cloud.kms.v1.ImportJob.ImportJobState state = 6; + * + * .google.cloud.kms.v1.ImportJob.ImportJobState state = 6 [(.google.api.field_behavior) = OUTPUT_ONLY]; + * * * @return The enum numeric value on the wire for state. */ @@ -3397,7 +3519,9 @@ public int getStateValue() { * be used. * * - * .google.cloud.kms.v1.ImportJob.ImportJobState state = 6; + * + * .google.cloud.kms.v1.ImportJob.ImportJobState state = 6 [(.google.api.field_behavior) = OUTPUT_ONLY]; + * * * @param value The enum numeric value on the wire for state to set. * @return This builder for chaining. @@ -3415,7 +3539,9 @@ public Builder setStateValue(int value) { * be used. * * - * .google.cloud.kms.v1.ImportJob.ImportJobState state = 6; + * + * .google.cloud.kms.v1.ImportJob.ImportJobState state = 6 [(.google.api.field_behavior) = OUTPUT_ONLY]; + * * * @return The state. */ @@ -3435,7 +3561,9 @@ public com.google.cloud.kms.v1.ImportJob.ImportJobState getState() { * be used. * * - * .google.cloud.kms.v1.ImportJob.ImportJobState state = 6; + * + * .google.cloud.kms.v1.ImportJob.ImportJobState state = 6 [(.google.api.field_behavior) = OUTPUT_ONLY]; + * * * @param value The state to set. * @return This builder for chaining. @@ -3457,7 +3585,9 @@ public Builder setState(com.google.cloud.kms.v1.ImportJob.ImportJobState value) * be used. * * - * .google.cloud.kms.v1.ImportJob.ImportJobState state = 6; + * + * .google.cloud.kms.v1.ImportJob.ImportJobState state = 6 [(.google.api.field_behavior) = OUTPUT_ONLY]; + * * * @return This builder for chaining. */ @@ -3483,7 +3613,9 @@ public Builder clearState() { * [ACTIVE][google.cloud.kms.v1.ImportJob.ImportJobState.ACTIVE]. * * - * .google.cloud.kms.v1.ImportJob.WrappingPublicKey public_key = 7; + * + * .google.cloud.kms.v1.ImportJob.WrappingPublicKey public_key = 7 [(.google.api.field_behavior) = OUTPUT_ONLY]; + * * * @return Whether the publicKey field is set. */ @@ -3499,7 +3631,9 @@ public boolean hasPublicKey() { * [ACTIVE][google.cloud.kms.v1.ImportJob.ImportJobState.ACTIVE]. * * - * .google.cloud.kms.v1.ImportJob.WrappingPublicKey public_key = 7; + * + * .google.cloud.kms.v1.ImportJob.WrappingPublicKey public_key = 7 [(.google.api.field_behavior) = OUTPUT_ONLY]; + * * * @return The publicKey. */ @@ -3521,7 +3655,9 @@ public com.google.cloud.kms.v1.ImportJob.WrappingPublicKey getPublicKey() { * [ACTIVE][google.cloud.kms.v1.ImportJob.ImportJobState.ACTIVE]. * * - * .google.cloud.kms.v1.ImportJob.WrappingPublicKey public_key = 7; + * + * .google.cloud.kms.v1.ImportJob.WrappingPublicKey public_key = 7 [(.google.api.field_behavior) = OUTPUT_ONLY]; + * */ public Builder setPublicKey(com.google.cloud.kms.v1.ImportJob.WrappingPublicKey value) { if (publicKeyBuilder_ == null) { @@ -3545,7 +3681,9 @@ public Builder setPublicKey(com.google.cloud.kms.v1.ImportJob.WrappingPublicKey * [ACTIVE][google.cloud.kms.v1.ImportJob.ImportJobState.ACTIVE]. * * - * .google.cloud.kms.v1.ImportJob.WrappingPublicKey public_key = 7; + * + * .google.cloud.kms.v1.ImportJob.WrappingPublicKey public_key = 7 [(.google.api.field_behavior) = OUTPUT_ONLY]; + * */ public Builder setPublicKey( com.google.cloud.kms.v1.ImportJob.WrappingPublicKey.Builder builderForValue) { @@ -3567,7 +3705,9 @@ public Builder setPublicKey( * [ACTIVE][google.cloud.kms.v1.ImportJob.ImportJobState.ACTIVE]. * * - * .google.cloud.kms.v1.ImportJob.WrappingPublicKey public_key = 7; + * + * .google.cloud.kms.v1.ImportJob.WrappingPublicKey public_key = 7 [(.google.api.field_behavior) = OUTPUT_ONLY]; + * */ public Builder mergePublicKey(com.google.cloud.kms.v1.ImportJob.WrappingPublicKey value) { if (publicKeyBuilder_ == null) { @@ -3595,7 +3735,9 @@ public Builder mergePublicKey(com.google.cloud.kms.v1.ImportJob.WrappingPublicKe * [ACTIVE][google.cloud.kms.v1.ImportJob.ImportJobState.ACTIVE]. * * - * .google.cloud.kms.v1.ImportJob.WrappingPublicKey public_key = 7; + * + * .google.cloud.kms.v1.ImportJob.WrappingPublicKey public_key = 7 [(.google.api.field_behavior) = OUTPUT_ONLY]; + * */ public Builder clearPublicKey() { if (publicKeyBuilder_ == null) { @@ -3617,7 +3759,9 @@ public Builder clearPublicKey() { * [ACTIVE][google.cloud.kms.v1.ImportJob.ImportJobState.ACTIVE]. * * - * .google.cloud.kms.v1.ImportJob.WrappingPublicKey public_key = 7; + * + * .google.cloud.kms.v1.ImportJob.WrappingPublicKey public_key = 7 [(.google.api.field_behavior) = OUTPUT_ONLY]; + * */ public com.google.cloud.kms.v1.ImportJob.WrappingPublicKey.Builder getPublicKeyBuilder() { @@ -3633,7 +3777,9 @@ public com.google.cloud.kms.v1.ImportJob.WrappingPublicKey.Builder getPublicKeyB * [ACTIVE][google.cloud.kms.v1.ImportJob.ImportJobState.ACTIVE]. * * - * .google.cloud.kms.v1.ImportJob.WrappingPublicKey public_key = 7; + * + * .google.cloud.kms.v1.ImportJob.WrappingPublicKey public_key = 7 [(.google.api.field_behavior) = OUTPUT_ONLY]; + * */ public com.google.cloud.kms.v1.ImportJob.WrappingPublicKeyOrBuilder getPublicKeyOrBuilder() { if (publicKeyBuilder_ != null) { @@ -3653,7 +3799,9 @@ public com.google.cloud.kms.v1.ImportJob.WrappingPublicKeyOrBuilder getPublicKey * [ACTIVE][google.cloud.kms.v1.ImportJob.ImportJobState.ACTIVE]. * * - * .google.cloud.kms.v1.ImportJob.WrappingPublicKey public_key = 7; + * + * .google.cloud.kms.v1.ImportJob.WrappingPublicKey public_key = 7 [(.google.api.field_behavior) = OUTPUT_ONLY]; + * */ private com.google.protobuf.SingleFieldBuilderV3< com.google.cloud.kms.v1.ImportJob.WrappingPublicKey, @@ -3689,7 +3837,9 @@ public com.google.cloud.kms.v1.ImportJob.WrappingPublicKeyOrBuilder getPublicKey * level of [HSM][google.cloud.kms.v1.ProtectionLevel.HSM]. * * - * .google.cloud.kms.v1.KeyOperationAttestation attestation = 8; + * + * .google.cloud.kms.v1.KeyOperationAttestation attestation = 8 [(.google.api.field_behavior) = OUTPUT_ONLY]; + * * * @return Whether the attestation field is set. */ @@ -3707,7 +3857,9 @@ public boolean hasAttestation() { * level of [HSM][google.cloud.kms.v1.ProtectionLevel.HSM]. * * - * .google.cloud.kms.v1.KeyOperationAttestation attestation = 8; + * + * .google.cloud.kms.v1.KeyOperationAttestation attestation = 8 [(.google.api.field_behavior) = OUTPUT_ONLY]; + * * * @return The attestation. */ @@ -3731,7 +3883,9 @@ public com.google.cloud.kms.v1.KeyOperationAttestation getAttestation() { * level of [HSM][google.cloud.kms.v1.ProtectionLevel.HSM]. * * - * .google.cloud.kms.v1.KeyOperationAttestation attestation = 8; + * + * .google.cloud.kms.v1.KeyOperationAttestation attestation = 8 [(.google.api.field_behavior) = OUTPUT_ONLY]; + * */ public Builder setAttestation(com.google.cloud.kms.v1.KeyOperationAttestation value) { if (attestationBuilder_ == null) { @@ -3757,7 +3911,9 @@ public Builder setAttestation(com.google.cloud.kms.v1.KeyOperationAttestation va * level of [HSM][google.cloud.kms.v1.ProtectionLevel.HSM]. * * - * .google.cloud.kms.v1.KeyOperationAttestation attestation = 8; + * + * .google.cloud.kms.v1.KeyOperationAttestation attestation = 8 [(.google.api.field_behavior) = OUTPUT_ONLY]; + * */ public Builder setAttestation( com.google.cloud.kms.v1.KeyOperationAttestation.Builder builderForValue) { @@ -3781,7 +3937,9 @@ public Builder setAttestation( * level of [HSM][google.cloud.kms.v1.ProtectionLevel.HSM]. * * - * .google.cloud.kms.v1.KeyOperationAttestation attestation = 8; + * + * .google.cloud.kms.v1.KeyOperationAttestation attestation = 8 [(.google.api.field_behavior) = OUTPUT_ONLY]; + * */ public Builder mergeAttestation(com.google.cloud.kms.v1.KeyOperationAttestation value) { if (attestationBuilder_ == null) { @@ -3811,7 +3969,9 @@ public Builder mergeAttestation(com.google.cloud.kms.v1.KeyOperationAttestation * level of [HSM][google.cloud.kms.v1.ProtectionLevel.HSM]. * * - * .google.cloud.kms.v1.KeyOperationAttestation attestation = 8; + * + * .google.cloud.kms.v1.KeyOperationAttestation attestation = 8 [(.google.api.field_behavior) = OUTPUT_ONLY]; + * */ public Builder clearAttestation() { if (attestationBuilder_ == null) { @@ -3835,7 +3995,9 @@ public Builder clearAttestation() { * level of [HSM][google.cloud.kms.v1.ProtectionLevel.HSM]. * * - * .google.cloud.kms.v1.KeyOperationAttestation attestation = 8; + * + * .google.cloud.kms.v1.KeyOperationAttestation attestation = 8 [(.google.api.field_behavior) = OUTPUT_ONLY]; + * */ public com.google.cloud.kms.v1.KeyOperationAttestation.Builder getAttestationBuilder() { @@ -3853,7 +4015,9 @@ public com.google.cloud.kms.v1.KeyOperationAttestation.Builder getAttestationBui * level of [HSM][google.cloud.kms.v1.ProtectionLevel.HSM]. * * - * .google.cloud.kms.v1.KeyOperationAttestation attestation = 8; + * + * .google.cloud.kms.v1.KeyOperationAttestation attestation = 8 [(.google.api.field_behavior) = OUTPUT_ONLY]; + * */ public com.google.cloud.kms.v1.KeyOperationAttestationOrBuilder getAttestationOrBuilder() { if (attestationBuilder_ != null) { @@ -3875,7 +4039,9 @@ public com.google.cloud.kms.v1.KeyOperationAttestationOrBuilder getAttestationOr * level of [HSM][google.cloud.kms.v1.ProtectionLevel.HSM]. * * - * .google.cloud.kms.v1.KeyOperationAttestation attestation = 8; + * + * .google.cloud.kms.v1.KeyOperationAttestation attestation = 8 [(.google.api.field_behavior) = OUTPUT_ONLY]; + * */ private com.google.protobuf.SingleFieldBuilderV3< com.google.cloud.kms.v1.KeyOperationAttestation, diff --git a/proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/ImportJobOrBuilder.java b/proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/ImportJobOrBuilder.java index 087c1a9f..638b05df 100644 --- a/proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/ImportJobOrBuilder.java +++ b/proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/ImportJobOrBuilder.java @@ -31,7 +31,7 @@ public interface ImportJobOrBuilder * `projects/*/locations/*/keyRings/*/importJobs/*`. * * - * string name = 1; + * string name = 1 [(.google.api.field_behavior) = OUTPUT_ONLY]; * * @return The name. */ @@ -44,7 +44,7 @@ public interface ImportJobOrBuilder * `projects/*/locations/*/keyRings/*/importJobs/*`. * * - * string name = 1; + * string name = 1 [(.google.api.field_behavior) = OUTPUT_ONLY]; * * @return The bytes for name. */ @@ -54,11 +54,12 @@ public interface ImportJobOrBuilder * * *
-   * Required and immutable. The wrapping method to be used for incoming
-   * key material.
+   * Required. Immutable. The wrapping method to be used for incoming key material.
    * 
* - * .google.cloud.kms.v1.ImportJob.ImportMethod import_method = 2; + * + * .google.cloud.kms.v1.ImportJob.ImportMethod import_method = 2 [(.google.api.field_behavior) = REQUIRED, (.google.api.field_behavior) = IMMUTABLE]; + * * * @return The enum numeric value on the wire for importMethod. */ @@ -67,11 +68,12 @@ public interface ImportJobOrBuilder * * *
-   * Required and immutable. The wrapping method to be used for incoming
-   * key material.
+   * Required. Immutable. The wrapping method to be used for incoming key material.
    * 
* - * .google.cloud.kms.v1.ImportJob.ImportMethod import_method = 2; + * + * .google.cloud.kms.v1.ImportJob.ImportMethod import_method = 2 [(.google.api.field_behavior) = REQUIRED, (.google.api.field_behavior) = IMMUTABLE]; + * * * @return The importMethod. */ @@ -81,14 +83,15 @@ public interface ImportJobOrBuilder * * *
-   * Required and immutable. The protection level of the [ImportJob][google.cloud.kms.v1.ImportJob]. This
-   * must match the
+   * Required. Immutable. The protection level of the [ImportJob][google.cloud.kms.v1.ImportJob]. This must match the
    * [protection_level][google.cloud.kms.v1.CryptoKeyVersionTemplate.protection_level] of the
    * [version_template][google.cloud.kms.v1.CryptoKey.version_template] on the [CryptoKey][google.cloud.kms.v1.CryptoKey] you
    * attempt to import into.
    * 
* - * .google.cloud.kms.v1.ProtectionLevel protection_level = 9; + * + * .google.cloud.kms.v1.ProtectionLevel protection_level = 9 [(.google.api.field_behavior) = REQUIRED, (.google.api.field_behavior) = IMMUTABLE]; + * * * @return The enum numeric value on the wire for protectionLevel. */ @@ -97,14 +100,15 @@ public interface ImportJobOrBuilder * * *
-   * Required and immutable. The protection level of the [ImportJob][google.cloud.kms.v1.ImportJob]. This
-   * must match the
+   * Required. Immutable. The protection level of the [ImportJob][google.cloud.kms.v1.ImportJob]. This must match the
    * [protection_level][google.cloud.kms.v1.CryptoKeyVersionTemplate.protection_level] of the
    * [version_template][google.cloud.kms.v1.CryptoKey.version_template] on the [CryptoKey][google.cloud.kms.v1.CryptoKey] you
    * attempt to import into.
    * 
* - * .google.cloud.kms.v1.ProtectionLevel protection_level = 9; + * + * .google.cloud.kms.v1.ProtectionLevel protection_level = 9 [(.google.api.field_behavior) = REQUIRED, (.google.api.field_behavior) = IMMUTABLE]; + * * * @return The protectionLevel. */ @@ -117,7 +121,8 @@ public interface ImportJobOrBuilder * Output only. The time at which this [ImportJob][google.cloud.kms.v1.ImportJob] was created. * * - * .google.protobuf.Timestamp create_time = 3; + * .google.protobuf.Timestamp create_time = 3 [(.google.api.field_behavior) = OUTPUT_ONLY]; + * * * @return Whether the createTime field is set. */ @@ -129,7 +134,8 @@ public interface ImportJobOrBuilder * Output only. The time at which this [ImportJob][google.cloud.kms.v1.ImportJob] was created. * * - * .google.protobuf.Timestamp create_time = 3; + * .google.protobuf.Timestamp create_time = 3 [(.google.api.field_behavior) = OUTPUT_ONLY]; + * * * @return The createTime. */ @@ -141,7 +147,8 @@ public interface ImportJobOrBuilder * Output only. The time at which this [ImportJob][google.cloud.kms.v1.ImportJob] was created. * * - * .google.protobuf.Timestamp create_time = 3; + * .google.protobuf.Timestamp create_time = 3 [(.google.api.field_behavior) = OUTPUT_ONLY]; + * */ com.google.protobuf.TimestampOrBuilder getCreateTimeOrBuilder(); @@ -152,7 +159,9 @@ public interface ImportJobOrBuilder * Output only. The time this [ImportJob][google.cloud.kms.v1.ImportJob]'s key material was generated. * * - * .google.protobuf.Timestamp generate_time = 4; + * + * .google.protobuf.Timestamp generate_time = 4 [(.google.api.field_behavior) = OUTPUT_ONLY]; + * * * @return Whether the generateTime field is set. */ @@ -164,7 +173,9 @@ public interface ImportJobOrBuilder * Output only. The time this [ImportJob][google.cloud.kms.v1.ImportJob]'s key material was generated. * * - * .google.protobuf.Timestamp generate_time = 4; + * + * .google.protobuf.Timestamp generate_time = 4 [(.google.api.field_behavior) = OUTPUT_ONLY]; + * * * @return The generateTime. */ @@ -176,7 +187,9 @@ public interface ImportJobOrBuilder * Output only. The time this [ImportJob][google.cloud.kms.v1.ImportJob]'s key material was generated. * * - * .google.protobuf.Timestamp generate_time = 4; + * + * .google.protobuf.Timestamp generate_time = 4 [(.google.api.field_behavior) = OUTPUT_ONLY]; + * */ com.google.protobuf.TimestampOrBuilder getGenerateTimeOrBuilder(); @@ -188,7 +201,8 @@ public interface ImportJobOrBuilder * expiration and can no longer be used to import key material. * * - * .google.protobuf.Timestamp expire_time = 5; + * .google.protobuf.Timestamp expire_time = 5 [(.google.api.field_behavior) = OUTPUT_ONLY]; + * * * @return Whether the expireTime field is set. */ @@ -201,7 +215,8 @@ public interface ImportJobOrBuilder * expiration and can no longer be used to import key material. * * - * .google.protobuf.Timestamp expire_time = 5; + * .google.protobuf.Timestamp expire_time = 5 [(.google.api.field_behavior) = OUTPUT_ONLY]; + * * * @return The expireTime. */ @@ -214,7 +229,8 @@ public interface ImportJobOrBuilder * expiration and can no longer be used to import key material. * * - * .google.protobuf.Timestamp expire_time = 5; + * .google.protobuf.Timestamp expire_time = 5 [(.google.api.field_behavior) = OUTPUT_ONLY]; + * */ com.google.protobuf.TimestampOrBuilder getExpireTimeOrBuilder(); @@ -226,7 +242,9 @@ public interface ImportJobOrBuilder * [state][google.cloud.kms.v1.ImportJob.state] is [EXPIRED][google.cloud.kms.v1.ImportJob.ImportJobState.EXPIRED]. * * - * .google.protobuf.Timestamp expire_event_time = 10; + * + * .google.protobuf.Timestamp expire_event_time = 10 [(.google.api.field_behavior) = OUTPUT_ONLY]; + * * * @return Whether the expireEventTime field is set. */ @@ -239,7 +257,9 @@ public interface ImportJobOrBuilder * [state][google.cloud.kms.v1.ImportJob.state] is [EXPIRED][google.cloud.kms.v1.ImportJob.ImportJobState.EXPIRED]. * * - * .google.protobuf.Timestamp expire_event_time = 10; + * + * .google.protobuf.Timestamp expire_event_time = 10 [(.google.api.field_behavior) = OUTPUT_ONLY]; + * * * @return The expireEventTime. */ @@ -252,7 +272,9 @@ public interface ImportJobOrBuilder * [state][google.cloud.kms.v1.ImportJob.state] is [EXPIRED][google.cloud.kms.v1.ImportJob.ImportJobState.EXPIRED]. * * - * .google.protobuf.Timestamp expire_event_time = 10; + * + * .google.protobuf.Timestamp expire_event_time = 10 [(.google.api.field_behavior) = OUTPUT_ONLY]; + * */ com.google.protobuf.TimestampOrBuilder getExpireEventTimeOrBuilder(); @@ -264,7 +286,9 @@ public interface ImportJobOrBuilder * be used. * * - * .google.cloud.kms.v1.ImportJob.ImportJobState state = 6; + * + * .google.cloud.kms.v1.ImportJob.ImportJobState state = 6 [(.google.api.field_behavior) = OUTPUT_ONLY]; + * * * @return The enum numeric value on the wire for state. */ @@ -277,7 +301,9 @@ public interface ImportJobOrBuilder * be used. * * - * .google.cloud.kms.v1.ImportJob.ImportJobState state = 6; + * + * .google.cloud.kms.v1.ImportJob.ImportJobState state = 6 [(.google.api.field_behavior) = OUTPUT_ONLY]; + * * * @return The state. */ @@ -292,7 +318,9 @@ public interface ImportJobOrBuilder * [ACTIVE][google.cloud.kms.v1.ImportJob.ImportJobState.ACTIVE]. * * - * .google.cloud.kms.v1.ImportJob.WrappingPublicKey public_key = 7; + * + * .google.cloud.kms.v1.ImportJob.WrappingPublicKey public_key = 7 [(.google.api.field_behavior) = OUTPUT_ONLY]; + * * * @return Whether the publicKey field is set. */ @@ -306,7 +334,9 @@ public interface ImportJobOrBuilder * [ACTIVE][google.cloud.kms.v1.ImportJob.ImportJobState.ACTIVE]. * * - * .google.cloud.kms.v1.ImportJob.WrappingPublicKey public_key = 7; + * + * .google.cloud.kms.v1.ImportJob.WrappingPublicKey public_key = 7 [(.google.api.field_behavior) = OUTPUT_ONLY]; + * * * @return The publicKey. */ @@ -320,7 +350,9 @@ public interface ImportJobOrBuilder * [ACTIVE][google.cloud.kms.v1.ImportJob.ImportJobState.ACTIVE]. * * - * .google.cloud.kms.v1.ImportJob.WrappingPublicKey public_key = 7; + * + * .google.cloud.kms.v1.ImportJob.WrappingPublicKey public_key = 7 [(.google.api.field_behavior) = OUTPUT_ONLY]; + * */ com.google.cloud.kms.v1.ImportJob.WrappingPublicKeyOrBuilder getPublicKeyOrBuilder(); @@ -335,7 +367,9 @@ public interface ImportJobOrBuilder * level of [HSM][google.cloud.kms.v1.ProtectionLevel.HSM]. * * - * .google.cloud.kms.v1.KeyOperationAttestation attestation = 8; + * + * .google.cloud.kms.v1.KeyOperationAttestation attestation = 8 [(.google.api.field_behavior) = OUTPUT_ONLY]; + * * * @return Whether the attestation field is set. */ @@ -351,7 +385,9 @@ public interface ImportJobOrBuilder * level of [HSM][google.cloud.kms.v1.ProtectionLevel.HSM]. * * - * .google.cloud.kms.v1.KeyOperationAttestation attestation = 8; + * + * .google.cloud.kms.v1.KeyOperationAttestation attestation = 8 [(.google.api.field_behavior) = OUTPUT_ONLY]; + * * * @return The attestation. */ @@ -367,7 +403,9 @@ public interface ImportJobOrBuilder * level of [HSM][google.cloud.kms.v1.ProtectionLevel.HSM]. * * - * .google.cloud.kms.v1.KeyOperationAttestation attestation = 8; + * + * .google.cloud.kms.v1.KeyOperationAttestation attestation = 8 [(.google.api.field_behavior) = OUTPUT_ONLY]; + * */ com.google.cloud.kms.v1.KeyOperationAttestationOrBuilder getAttestationOrBuilder(); } diff --git a/proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/KeyOperationAttestation.java b/proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/KeyOperationAttestation.java index 8e5aaa31..ec15eb7c 100644 --- a/proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/KeyOperationAttestation.java +++ b/proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/KeyOperationAttestation.java @@ -288,7 +288,9 @@ private AttestationFormat(int value) { * Output only. The format of the attestation data. * * - * .google.cloud.kms.v1.KeyOperationAttestation.AttestationFormat format = 4; + * + * .google.cloud.kms.v1.KeyOperationAttestation.AttestationFormat format = 4 [(.google.api.field_behavior) = OUTPUT_ONLY]; + * * * @return The enum numeric value on the wire for format. */ @@ -302,7 +304,9 @@ public int getFormatValue() { * Output only. The format of the attestation data. * * - * .google.cloud.kms.v1.KeyOperationAttestation.AttestationFormat format = 4; + * + * .google.cloud.kms.v1.KeyOperationAttestation.AttestationFormat format = 4 [(.google.api.field_behavior) = OUTPUT_ONLY]; + * * * @return The format. */ @@ -325,7 +329,7 @@ public com.google.cloud.kms.v1.KeyOperationAttestation.AttestationFormat getForm * operation was performed. * * - * bytes content = 5; + * bytes content = 5 [(.google.api.field_behavior) = OUTPUT_ONLY]; * * @return The content. */ @@ -680,7 +684,9 @@ public Builder mergeFrom( * Output only. The format of the attestation data. * * - * .google.cloud.kms.v1.KeyOperationAttestation.AttestationFormat format = 4; + * + * .google.cloud.kms.v1.KeyOperationAttestation.AttestationFormat format = 4 [(.google.api.field_behavior) = OUTPUT_ONLY]; + * * * @return The enum numeric value on the wire for format. */ @@ -694,7 +700,9 @@ public int getFormatValue() { * Output only. The format of the attestation data. * * - * .google.cloud.kms.v1.KeyOperationAttestation.AttestationFormat format = 4; + * + * .google.cloud.kms.v1.KeyOperationAttestation.AttestationFormat format = 4 [(.google.api.field_behavior) = OUTPUT_ONLY]; + * * * @param value The enum numeric value on the wire for format to set. * @return This builder for chaining. @@ -711,7 +719,9 @@ public Builder setFormatValue(int value) { * Output only. The format of the attestation data. * * - * .google.cloud.kms.v1.KeyOperationAttestation.AttestationFormat format = 4; + * + * .google.cloud.kms.v1.KeyOperationAttestation.AttestationFormat format = 4 [(.google.api.field_behavior) = OUTPUT_ONLY]; + * * * @return The format. */ @@ -730,7 +740,9 @@ public com.google.cloud.kms.v1.KeyOperationAttestation.AttestationFormat getForm * Output only. The format of the attestation data. * * - * .google.cloud.kms.v1.KeyOperationAttestation.AttestationFormat format = 4; + * + * .google.cloud.kms.v1.KeyOperationAttestation.AttestationFormat format = 4 [(.google.api.field_behavior) = OUTPUT_ONLY]; + * * * @param value The format to set. * @return This builder for chaining. @@ -752,7 +764,9 @@ public Builder setFormat( * Output only. The format of the attestation data. * * - * .google.cloud.kms.v1.KeyOperationAttestation.AttestationFormat format = 4; + * + * .google.cloud.kms.v1.KeyOperationAttestation.AttestationFormat format = 4 [(.google.api.field_behavior) = OUTPUT_ONLY]; + * * * @return This builder for chaining. */ @@ -772,7 +786,7 @@ public Builder clearFormat() { * operation was performed. * * - * bytes content = 5; + * bytes content = 5 [(.google.api.field_behavior) = OUTPUT_ONLY]; * * @return The content. */ @@ -787,7 +801,7 @@ public com.google.protobuf.ByteString getContent() { * operation was performed. * * - * bytes content = 5; + * bytes content = 5 [(.google.api.field_behavior) = OUTPUT_ONLY]; * * @param value The content to set. * @return This builder for chaining. @@ -809,7 +823,7 @@ public Builder setContent(com.google.protobuf.ByteString value) { * operation was performed. * * - * bytes content = 5; + * bytes content = 5 [(.google.api.field_behavior) = OUTPUT_ONLY]; * * @return This builder for chaining. */ diff --git a/proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/KeyOperationAttestationOrBuilder.java b/proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/KeyOperationAttestationOrBuilder.java index 160a7f34..26b60c75 100644 --- a/proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/KeyOperationAttestationOrBuilder.java +++ b/proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/KeyOperationAttestationOrBuilder.java @@ -30,7 +30,9 @@ public interface KeyOperationAttestationOrBuilder * Output only. The format of the attestation data. * * - * .google.cloud.kms.v1.KeyOperationAttestation.AttestationFormat format = 4; + * + * .google.cloud.kms.v1.KeyOperationAttestation.AttestationFormat format = 4 [(.google.api.field_behavior) = OUTPUT_ONLY]; + * * * @return The enum numeric value on the wire for format. */ @@ -42,7 +44,9 @@ public interface KeyOperationAttestationOrBuilder * Output only. The format of the attestation data. * * - * .google.cloud.kms.v1.KeyOperationAttestation.AttestationFormat format = 4; + * + * .google.cloud.kms.v1.KeyOperationAttestation.AttestationFormat format = 4 [(.google.api.field_behavior) = OUTPUT_ONLY]; + * * * @return The format. */ @@ -56,7 +60,7 @@ public interface KeyOperationAttestationOrBuilder * operation was performed. * * - * bytes content = 5; + * bytes content = 5 [(.google.api.field_behavior) = OUTPUT_ONLY]; * * @return The content. */ diff --git a/proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/KeyRing.java b/proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/KeyRing.java index bdc8f564..7ce2f6b7 100644 --- a/proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/KeyRing.java +++ b/proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/KeyRing.java @@ -135,7 +135,7 @@ public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() { * `projects/*/locations/*/keyRings/*`. * * - * string name = 1; + * string name = 1 [(.google.api.field_behavior) = OUTPUT_ONLY]; * * @return The name. */ @@ -158,7 +158,7 @@ public java.lang.String getName() { * `projects/*/locations/*/keyRings/*`. * * - * string name = 1; + * string name = 1 [(.google.api.field_behavior) = OUTPUT_ONLY]; * * @return The bytes for name. */ @@ -183,7 +183,8 @@ public com.google.protobuf.ByteString getNameBytes() { * Output only. The time at which this [KeyRing][google.cloud.kms.v1.KeyRing] was created. * * - * .google.protobuf.Timestamp create_time = 2; + * .google.protobuf.Timestamp create_time = 2 [(.google.api.field_behavior) = OUTPUT_ONLY]; + * * * @return Whether the createTime field is set. */ @@ -197,7 +198,8 @@ public boolean hasCreateTime() { * Output only. The time at which this [KeyRing][google.cloud.kms.v1.KeyRing] was created. * * - * .google.protobuf.Timestamp create_time = 2; + * .google.protobuf.Timestamp create_time = 2 [(.google.api.field_behavior) = OUTPUT_ONLY]; + * * * @return The createTime. */ @@ -211,7 +213,8 @@ public com.google.protobuf.Timestamp getCreateTime() { * Output only. The time at which this [KeyRing][google.cloud.kms.v1.KeyRing] was created. * * - * .google.protobuf.Timestamp create_time = 2; + * .google.protobuf.Timestamp create_time = 2 [(.google.api.field_behavior) = OUTPUT_ONLY]; + * */ public com.google.protobuf.TimestampOrBuilder getCreateTimeOrBuilder() { return getCreateTime(); @@ -566,7 +569,7 @@ public Builder mergeFrom( * `projects/*/locations/*/keyRings/*`. * * - * string name = 1; + * string name = 1 [(.google.api.field_behavior) = OUTPUT_ONLY]; * * @return The name. */ @@ -589,7 +592,7 @@ public java.lang.String getName() { * `projects/*/locations/*/keyRings/*`. * * - * string name = 1; + * string name = 1 [(.google.api.field_behavior) = OUTPUT_ONLY]; * * @return The bytes for name. */ @@ -612,7 +615,7 @@ public com.google.protobuf.ByteString getNameBytes() { * `projects/*/locations/*/keyRings/*`. * * - * string name = 1; + * string name = 1 [(.google.api.field_behavior) = OUTPUT_ONLY]; * * @param value The name to set. * @return This builder for chaining. @@ -634,7 +637,7 @@ public Builder setName(java.lang.String value) { * `projects/*/locations/*/keyRings/*`. * * - * string name = 1; + * string name = 1 [(.google.api.field_behavior) = OUTPUT_ONLY]; * * @return This builder for chaining. */ @@ -652,7 +655,7 @@ public Builder clearName() { * `projects/*/locations/*/keyRings/*`. * * - * string name = 1; + * string name = 1 [(.google.api.field_behavior) = OUTPUT_ONLY]; * * @param value The bytes for name to set. * @return This builder for chaining. @@ -681,7 +684,9 @@ public Builder setNameBytes(com.google.protobuf.ByteString value) { * Output only. The time at which this [KeyRing][google.cloud.kms.v1.KeyRing] was created. * * - * .google.protobuf.Timestamp create_time = 2; + * + * .google.protobuf.Timestamp create_time = 2 [(.google.api.field_behavior) = OUTPUT_ONLY]; + * * * @return Whether the createTime field is set. */ @@ -695,7 +700,9 @@ public boolean hasCreateTime() { * Output only. The time at which this [KeyRing][google.cloud.kms.v1.KeyRing] was created. * * - * .google.protobuf.Timestamp create_time = 2; + * + * .google.protobuf.Timestamp create_time = 2 [(.google.api.field_behavior) = OUTPUT_ONLY]; + * * * @return The createTime. */ @@ -715,7 +722,9 @@ public com.google.protobuf.Timestamp getCreateTime() { * Output only. The time at which this [KeyRing][google.cloud.kms.v1.KeyRing] was created. * * - * .google.protobuf.Timestamp create_time = 2; + * + * .google.protobuf.Timestamp create_time = 2 [(.google.api.field_behavior) = OUTPUT_ONLY]; + * */ public Builder setCreateTime(com.google.protobuf.Timestamp value) { if (createTimeBuilder_ == null) { @@ -737,7 +746,9 @@ public Builder setCreateTime(com.google.protobuf.Timestamp value) { * Output only. The time at which this [KeyRing][google.cloud.kms.v1.KeyRing] was created. * * - * .google.protobuf.Timestamp create_time = 2; + * + * .google.protobuf.Timestamp create_time = 2 [(.google.api.field_behavior) = OUTPUT_ONLY]; + * */ public Builder setCreateTime(com.google.protobuf.Timestamp.Builder builderForValue) { if (createTimeBuilder_ == null) { @@ -756,7 +767,9 @@ public Builder setCreateTime(com.google.protobuf.Timestamp.Builder builderForVal * Output only. The time at which this [KeyRing][google.cloud.kms.v1.KeyRing] was created. * * - * .google.protobuf.Timestamp create_time = 2; + * + * .google.protobuf.Timestamp create_time = 2 [(.google.api.field_behavior) = OUTPUT_ONLY]; + * */ public Builder mergeCreateTime(com.google.protobuf.Timestamp value) { if (createTimeBuilder_ == null) { @@ -780,7 +793,9 @@ public Builder mergeCreateTime(com.google.protobuf.Timestamp value) { * Output only. The time at which this [KeyRing][google.cloud.kms.v1.KeyRing] was created. * * - * .google.protobuf.Timestamp create_time = 2; + * + * .google.protobuf.Timestamp create_time = 2 [(.google.api.field_behavior) = OUTPUT_ONLY]; + * */ public Builder clearCreateTime() { if (createTimeBuilder_ == null) { @@ -800,7 +815,9 @@ public Builder clearCreateTime() { * Output only. The time at which this [KeyRing][google.cloud.kms.v1.KeyRing] was created. * * - * .google.protobuf.Timestamp create_time = 2; + * + * .google.protobuf.Timestamp create_time = 2 [(.google.api.field_behavior) = OUTPUT_ONLY]; + * */ public com.google.protobuf.Timestamp.Builder getCreateTimeBuilder() { @@ -814,7 +831,9 @@ public com.google.protobuf.Timestamp.Builder getCreateTimeBuilder() { * Output only. The time at which this [KeyRing][google.cloud.kms.v1.KeyRing] was created. * * - * .google.protobuf.Timestamp create_time = 2; + * + * .google.protobuf.Timestamp create_time = 2 [(.google.api.field_behavior) = OUTPUT_ONLY]; + * */ public com.google.protobuf.TimestampOrBuilder getCreateTimeOrBuilder() { if (createTimeBuilder_ != null) { @@ -832,7 +851,9 @@ public com.google.protobuf.TimestampOrBuilder getCreateTimeOrBuilder() { * Output only. The time at which this [KeyRing][google.cloud.kms.v1.KeyRing] was created. * * - * .google.protobuf.Timestamp create_time = 2; + * + * .google.protobuf.Timestamp create_time = 2 [(.google.api.field_behavior) = OUTPUT_ONLY]; + * */ private com.google.protobuf.SingleFieldBuilderV3< com.google.protobuf.Timestamp, diff --git a/proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/KeyRingOrBuilder.java b/proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/KeyRingOrBuilder.java index 16087c66..bfb0ce0a 100644 --- a/proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/KeyRingOrBuilder.java +++ b/proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/KeyRingOrBuilder.java @@ -31,7 +31,7 @@ public interface KeyRingOrBuilder * `projects/*/locations/*/keyRings/*`. * * - * string name = 1; + * string name = 1 [(.google.api.field_behavior) = OUTPUT_ONLY]; * * @return The name. */ @@ -44,7 +44,7 @@ public interface KeyRingOrBuilder * `projects/*/locations/*/keyRings/*`. * * - * string name = 1; + * string name = 1 [(.google.api.field_behavior) = OUTPUT_ONLY]; * * @return The bytes for name. */ @@ -57,7 +57,8 @@ public interface KeyRingOrBuilder * Output only. The time at which this [KeyRing][google.cloud.kms.v1.KeyRing] was created. * * - * .google.protobuf.Timestamp create_time = 2; + * .google.protobuf.Timestamp create_time = 2 [(.google.api.field_behavior) = OUTPUT_ONLY]; + * * * @return Whether the createTime field is set. */ @@ -69,7 +70,8 @@ public interface KeyRingOrBuilder * Output only. The time at which this [KeyRing][google.cloud.kms.v1.KeyRing] was created. * * - * .google.protobuf.Timestamp create_time = 2; + * .google.protobuf.Timestamp create_time = 2 [(.google.api.field_behavior) = OUTPUT_ONLY]; + * * * @return The createTime. */ @@ -81,7 +83,8 @@ public interface KeyRingOrBuilder * Output only. The time at which this [KeyRing][google.cloud.kms.v1.KeyRing] was created. * * - * .google.protobuf.Timestamp create_time = 2; + * .google.protobuf.Timestamp create_time = 2 [(.google.api.field_behavior) = OUTPUT_ONLY]; + * */ com.google.protobuf.TimestampOrBuilder getCreateTimeOrBuilder(); } diff --git a/proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/KmsProto.java b/proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/KmsProto.java index f2c5293a..96ebef84 100644 --- a/proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/KmsProto.java +++ b/proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/KmsProto.java @@ -170,212 +170,254 @@ public static com.google.protobuf.Descriptors.FileDescriptor getDescriptor() { java.lang.String[] descriptorData = { "\n!google/cloud/kms/v1/service.proto\022\023goo" + "gle.cloud.kms.v1\032\034google/api/annotations" - + ".proto\032#google/cloud/kms/v1/resources.pr" - + "oto\032 google/protobuf/field_mask.proto\032\027g" - + "oogle/api/client.proto\"n\n\023ListKeyRingsRe" - + "quest\022\016\n\006parent\030\001 \001(\t\022\021\n\tpage_size\030\002 \001(\005" - + "\022\022\n\npage_token\030\003 \001(\t\022\016\n\006filter\030\004 \001(\t\022\020\n\010" - + "order_by\030\005 \001(\t\"\302\001\n\025ListCryptoKeysRequest" - + "\022\016\n\006parent\030\001 \001(\t\022\021\n\tpage_size\030\002 \001(\005\022\022\n\np" - + "age_token\030\003 \001(\t\022P\n\014version_view\030\004 \001(\0162:." - + "google.cloud.kms.v1.CryptoKeyVersion.Cry" - + "ptoKeyVersionView\022\016\n\006filter\030\005 \001(\t\022\020\n\010ord" - + "er_by\030\006 \001(\t\"\301\001\n\034ListCryptoKeyVersionsReq" - + "uest\022\016\n\006parent\030\001 \001(\t\022\021\n\tpage_size\030\002 \001(\005\022" - + "\022\n\npage_token\030\003 \001(\t\022H\n\004view\030\004 \001(\0162:.goog" - + "le.cloud.kms.v1.CryptoKeyVersion.CryptoK" - + "eyVersionView\022\016\n\006filter\030\005 \001(\t\022\020\n\010order_b" - + "y\030\006 \001(\t\"p\n\025ListImportJobsRequest\022\016\n\006pare" - + "nt\030\001 \001(\t\022\021\n\tpage_size\030\002 \001(\005\022\022\n\npage_toke" - + "n\030\003 \001(\t\022\016\n\006filter\030\004 \001(\t\022\020\n\010order_by\030\005 \001(" - + "\t\"t\n\024ListKeyRingsResponse\022/\n\tkey_rings\030\001" - + " \003(\0132\034.google.cloud.kms.v1.KeyRing\022\027\n\017ne" - + "xt_page_token\030\002 \001(\t\022\022\n\ntotal_size\030\003 \001(\005\"" - + "z\n\026ListCryptoKeysResponse\0223\n\013crypto_keys" - + "\030\001 \003(\0132\036.google.cloud.kms.v1.CryptoKey\022\027" - + "\n\017next_page_token\030\002 \001(\t\022\022\n\ntotal_size\030\003 " - + "\001(\005\"\220\001\n\035ListCryptoKeyVersionsResponse\022B\n" - + "\023crypto_key_versions\030\001 \003(\0132%.google.clou" - + "d.kms.v1.CryptoKeyVersion\022\027\n\017next_page_t" - + "oken\030\002 \001(\t\022\022\n\ntotal_size\030\003 \001(\005\"z\n\026ListIm" - + "portJobsResponse\0223\n\013import_jobs\030\001 \003(\0132\036." - + "google.cloud.kms.v1.ImportJob\022\027\n\017next_pa" - + "ge_token\030\002 \001(\t\022\022\n\ntotal_size\030\003 \001(\005\"!\n\021Ge" - + "tKeyRingRequest\022\014\n\004name\030\001 \001(\t\"#\n\023GetCryp" - + "toKeyRequest\022\014\n\004name\030\001 \001(\t\"*\n\032GetCryptoK" - + "eyVersionRequest\022\014\n\004name\030\001 \001(\t\"#\n\023GetPub" - + "licKeyRequest\022\014\n\004name\030\001 \001(\t\"#\n\023GetImport" - + "JobRequest\022\014\n\004name\030\001 \001(\t\"k\n\024CreateKeyRin" - + "gRequest\022\016\n\006parent\030\001 \001(\t\022\023\n\013key_ring_id\030" - + "\002 \001(\t\022.\n\010key_ring\030\003 \001(\0132\034.google.cloud.k" - + "ms.v1.KeyRing\"\232\001\n\026CreateCryptoKeyRequest" - + "\022\016\n\006parent\030\001 \001(\t\022\025\n\rcrypto_key_id\030\002 \001(\t\022" - + "2\n\ncrypto_key\030\003 \001(\0132\036.google.cloud.kms.v" - + "1.CryptoKey\022%\n\035skip_initial_version_crea" - + "tion\030\005 \001(\010\"r\n\035CreateCryptoKeyVersionRequ" - + "est\022\016\n\006parent\030\001 \001(\t\022A\n\022crypto_key_versio" - + "n\030\002 \001(\0132%.google.cloud.kms.v1.CryptoKeyV" - + "ersion\"\316\001\n\035ImportCryptoKeyVersionRequest" - + "\022\016\n\006parent\030\001 \001(\t\022R\n\talgorithm\030\002 \001(\0162?.go" - + "ogle.cloud.kms.v1.CryptoKeyVersion.Crypt" - + "oKeyVersionAlgorithm\022\022\n\nimport_job\030\004 \001(\t" - + "\022\035\n\023rsa_aes_wrapped_key\030\005 \001(\014H\000B\026\n\024wrapp" - + "ed_key_material\"s\n\026CreateImportJobReques" - + "t\022\016\n\006parent\030\001 \001(\t\022\025\n\rimport_job_id\030\002 \001(\t" - + "\0222\n\nimport_job\030\003 \001(\0132\036.google.cloud.kms." - + "v1.ImportJob\"}\n\026UpdateCryptoKeyRequest\0222" - + "\n\ncrypto_key\030\001 \001(\0132\036.google.cloud.kms.v1" - + ".CryptoKey\022/\n\013update_mask\030\002 \001(\0132\032.google" - + ".protobuf.FieldMask\"\223\001\n\035UpdateCryptoKeyV" - + "ersionRequest\022A\n\022crypto_key_version\030\001 \001(" - + "\0132%.google.cloud.kms.v1.CryptoKeyVersion" - + "\022/\n\013update_mask\030\002 \001(\0132\032.google.protobuf." - + "FieldMask\"X\n\016EncryptRequest\022\014\n\004name\030\001 \001(" - + "\t\022\021\n\tplaintext\030\002 \001(\014\022%\n\035additional_authe" - + "nticated_data\030\003 \001(\014\"Y\n\016DecryptRequest\022\014\n" - + "\004name\030\001 \001(\t\022\022\n\nciphertext\030\002 \001(\014\022%\n\035addit" - + "ional_authenticated_data\030\003 \001(\014\"R\n\025Asymme" - + "tricSignRequest\022\014\n\004name\030\001 \001(\t\022+\n\006digest\030" - + "\003 \001(\0132\033.google.cloud.kms.v1.Digest\"<\n\030As" - + "ymmetricDecryptRequest\022\014\n\004name\030\001 \001(\t\022\022\n\n" - + "ciphertext\030\003 \001(\014\"$\n\017DecryptResponse\022\021\n\tp" - + "laintext\030\001 \001(\014\"3\n\017EncryptResponse\022\014\n\004nam" - + "e\030\001 \001(\t\022\022\n\nciphertext\030\002 \001(\014\"+\n\026Asymmetri" - + "cSignResponse\022\021\n\tsignature\030\001 \001(\014\".\n\031Asym" - + "metricDecryptResponse\022\021\n\tplaintext\030\001 \001(\014" - + "\"S\n$UpdateCryptoKeyPrimaryVersionRequest" - + "\022\014\n\004name\030\001 \001(\t\022\035\n\025crypto_key_version_id\030" - + "\002 \001(\t\".\n\036DestroyCryptoKeyVersionRequest\022" - + "\014\n\004name\030\001 \001(\t\".\n\036RestoreCryptoKeyVersion" - + "Request\022\014\n\004name\030\001 \001(\t\"H\n\006Digest\022\020\n\006sha25" - + "6\030\001 \001(\014H\000\022\020\n\006sha384\030\002 \001(\014H\000\022\020\n\006sha512\030\003 " - + "\001(\014H\000B\010\n\006digest\")\n\020LocationMetadata\022\025\n\rh" - + "sm_available\030\001 \001(\0102\227#\n\024KeyManagementServ" - + "ice\022\231\001\n\014ListKeyRings\022(.google.cloud.kms." - + "v1.ListKeyRingsRequest\032).google.cloud.km" - + "s.v1.ListKeyRingsResponse\"4\202\323\344\223\002.\022,/v1/{" - + "parent=projects/*/locations/*}/keyRings\022" - + "\254\001\n\016ListCryptoKeys\022*.google.cloud.kms.v1" - + ".ListCryptoKeysRequest\032+.google.cloud.km" - + "s.v1.ListCryptoKeysResponse\"A\202\323\344\223\002;\0229/v1" + + ".proto\032\027google/api/client.proto\032\037google/" + + "api/field_behavior.proto\032\031google/api/res" + + "ource.proto\032#google/cloud/kms/v1/resourc" + + "es.proto\032 google/protobuf/field_mask.pro" + + "to\"\255\001\n\023ListKeyRingsRequest\0229\n\006parent\030\001 \001" + + "(\tB)\340A\002\372A#\n!locations.googleapis.com/Loc" + + "ation\022\026\n\tpage_size\030\002 \001(\005B\003\340A\001\022\027\n\npage_to" + + "ken\030\003 \001(\tB\003\340A\001\022\023\n\006filter\030\004 \001(\tB\003\340A\001\022\025\n\010o" + + "rder_by\030\005 \001(\tB\003\340A\001\"\377\001\n\025ListCryptoKeysReq" + + "uest\0227\n\006parent\030\001 \001(\tB\'\340A\002\372A!\n\037cloudkms.g" + + "oogleapis.com/KeyRing\022\026\n\tpage_size\030\002 \001(\005" + + "B\003\340A\001\022\027\n\npage_token\030\003 \001(\tB\003\340A\001\022P\n\014versio" + + "n_view\030\004 \001(\0162:.google.cloud.kms.v1.Crypt" + + "oKeyVersion.CryptoKeyVersionView\022\023\n\006filt" + + "er\030\005 \001(\tB\003\340A\001\022\025\n\010order_by\030\006 \001(\tB\003\340A\001\"\376\001\n" + + "\034ListCryptoKeyVersionsRequest\0227\n\006parent\030" + + "\001 \001(\tB\'\340A\002\372A!\n\037cloudkms.googleapis.com/K" + + "eyRing\022\026\n\tpage_size\030\002 \001(\005B\003\340A\001\022\027\n\npage_t" + + "oken\030\003 \001(\tB\003\340A\001\022H\n\004view\030\004 \001(\0162:.google.c" + + "loud.kms.v1.CryptoKeyVersion.CryptoKeyVe" + + "rsionView\022\023\n\006filter\030\005 \001(\tB\003\340A\001\022\025\n\010order_" + + "by\030\006 \001(\tB\003\340A\001\"\255\001\n\025ListImportJobsRequest\022" + + "7\n\006parent\030\001 \001(\tB\'\340A\002\372A!\n\037cloudkms.google" + + "apis.com/KeyRing\022\026\n\tpage_size\030\002 \001(\005B\003\340A\001" + + "\022\027\n\npage_token\030\003 \001(\tB\003\340A\001\022\023\n\006filter\030\004 \001(" + + "\tB\003\340A\001\022\025\n\010order_by\030\005 \001(\tB\003\340A\001\"t\n\024ListKey" + + "RingsResponse\022/\n\tkey_rings\030\001 \003(\0132\034.googl" + + "e.cloud.kms.v1.KeyRing\022\027\n\017next_page_toke" + + "n\030\002 \001(\t\022\022\n\ntotal_size\030\003 \001(\005\"z\n\026ListCrypt" + + "oKeysResponse\0223\n\013crypto_keys\030\001 \003(\0132\036.goo" + + "gle.cloud.kms.v1.CryptoKey\022\027\n\017next_page_" + + "token\030\002 \001(\t\022\022\n\ntotal_size\030\003 \001(\005\"\220\001\n\035List" + + "CryptoKeyVersionsResponse\022B\n\023crypto_key_" + + "versions\030\001 \003(\0132%.google.cloud.kms.v1.Cry" + + "ptoKeyVersion\022\027\n\017next_page_token\030\002 \001(\t\022\022" + + "\n\ntotal_size\030\003 \001(\005\"z\n\026ListImportJobsResp" + + "onse\0223\n\013import_jobs\030\001 \003(\0132\036.google.cloud" + + ".kms.v1.ImportJob\022\027\n\017next_page_token\030\002 \001" + + "(\t\022\022\n\ntotal_size\030\003 \001(\005\"J\n\021GetKeyRingRequ" + + "est\0225\n\004name\030\001 \001(\tB\'\340A\002\372A!\n\037cloudkms.goog" + + "leapis.com/KeyRing\"N\n\023GetCryptoKeyReques" + + "t\0227\n\004name\030\001 \001(\tB)\340A\002\372A#\n!cloudkms.google" + + "apis.com/CryptoKey\"\\\n\032GetCryptoKeyVersio" + + "nRequest\022>\n\004name\030\001 \001(\tB0\340A\002\372A*\n(cloudkms" + + ".googleapis.com/CryptoKeyVersion\"U\n\023GetP" + + "ublicKeyRequest\022>\n\004name\030\001 \001(\tB0\340A\002\372A*\n(c" + + "loudkms.googleapis.com/CryptoKeyVersion\"" + + "N\n\023GetImportJobRequest\0227\n\004name\030\001 \001(\tB)\340A" + + "\002\372A#\n!cloudkms.googleapis.com/ImportJob\"" + + "\240\001\n\024CreateKeyRingRequest\0229\n\006parent\030\001 \001(\t" + + "B)\340A\002\372A#\n!locations.googleapis.com/Locat" + + "ion\022\030\n\013key_ring_id\030\002 \001(\tB\003\340A\002\0223\n\010key_rin" + + "g\030\003 \001(\0132\034.google.cloud.kms.v1.KeyRingB\003\340" + + "A\002\"\315\001\n\026CreateCryptoKeyRequest\0227\n\006parent\030" + + "\001 \001(\tB\'\340A\002\372A!\n\037cloudkms.googleapis.com/K" + + "eyRing\022\032\n\rcrypto_key_id\030\002 \001(\tB\003\340A\002\0227\n\ncr" + + "ypto_key\030\003 \001(\0132\036.google.cloud.kms.v1.Cry" + + "ptoKeyB\003\340A\002\022%\n\035skip_initial_version_crea" + + "tion\030\005 \001(\010\"\242\001\n\035CreateCryptoKeyVersionReq" + + "uest\0229\n\006parent\030\001 \001(\tB)\340A\002\372A#\n!cloudkms.g" + + "oogleapis.com/CryptoKey\022F\n\022crypto_key_ve" + + "rsion\030\002 \001(\0132%.google.cloud.kms.v1.Crypto" + + "KeyVersionB\003\340A\002\"\203\002\n\035ImportCryptoKeyVersi" + + "onRequest\0229\n\006parent\030\001 \001(\tB)\340A\002\372A#\n!cloud" + + "kms.googleapis.com/CryptoKey\022W\n\talgorith" + + "m\030\002 \001(\0162?.google.cloud.kms.v1.CryptoKeyV" + + "ersion.CryptoKeyVersionAlgorithmB\003\340A\002\022\027\n" + + "\nimport_job\030\004 \001(\tB\003\340A\002\022\035\n\023rsa_aes_wrappe" + + "d_key\030\005 \001(\014H\000B\026\n\024wrapped_key_material\"\246\001" + + "\n\026CreateImportJobRequest\0227\n\006parent\030\001 \001(\t" + + "B\'\340A\002\372A!\n\037cloudkms.googleapis.com/KeyRin" + + "g\022\032\n\rimport_job_id\030\002 \001(\tB\003\340A\002\0227\n\nimport_" + + "job\030\003 \001(\0132\036.google.cloud.kms.v1.ImportJo" + + "bB\003\340A\002\"\255\001\n\026UpdateCryptoKeyRequest\022]\n\ncry" + + "pto_key\030\001 \001(\0132\036.google.cloud.kms.v1.Cryp" + + "toKeyB)\340A\002\372A#\n!cloudkms.googleapis.com/C" + + "ryptoKey\0224\n\013update_mask\030\002 \001(\0132\032.google.p" + + "rotobuf.FieldMaskB\003\340A\002\"\312\001\n\035UpdateCryptoK" + + "eyVersionRequest\022s\n\022crypto_key_version\030\001" + + " \001(\0132%.google.cloud.kms.v1.CryptoKeyVers" + + "ionB0\340A\002\372A*\n(cloudkms.googleapis.com/Cry" + + "ptoKeyVersion\0224\n\013update_mask\030\002 \001(\0132\032.goo" + + "gle.protobuf.FieldMaskB\003\340A\002\"\215\001\n\016EncryptR" + + "equest\0227\n\004name\030\001 \001(\tB)\340A\002\372A#\n!cloudkms.g" + + "oogleapis.com/CryptoKey\022\026\n\tplaintext\030\002 \001" + + "(\014B\003\340A\002\022*\n\035additional_authenticated_data" + + "\030\003 \001(\014B\003\340A\001\"\216\001\n\016DecryptRequest\0227\n\004name\030\001" + + " \001(\tB)\340A\002\372A#\n!cloudkms.googleapis.com/Cr" + + "yptoKey\022\027\n\nciphertext\030\002 \001(\014B\003\340A\002\022*\n\035addi" + + "tional_authenticated_data\030\003 \001(\014B\003\340A\001\"\211\001\n" + + "\025AsymmetricSignRequest\022>\n\004name\030\001 \001(\tB0\340A" + + "\002\372A*\n(cloudkms.googleapis.com/CryptoKeyV" + + "ersion\0220\n\006digest\030\003 \001(\0132\033.google.cloud.km" + + "s.v1.DigestB\003\340A\002\"s\n\030AsymmetricDecryptReq" + + "uest\022>\n\004name\030\001 \001(\tB0\340A\002\372A*\n(cloudkms.goo" + + "gleapis.com/CryptoKeyVersion\022\027\n\ncipherte" + + "xt\030\003 \001(\014B\003\340A\002\"$\n\017DecryptResponse\022\021\n\tplai" + + "ntext\030\001 \001(\014\"3\n\017EncryptResponse\022\014\n\004name\030\001" + + " \001(\t\022\022\n\nciphertext\030\002 \001(\014\"+\n\026AsymmetricSi" + + "gnResponse\022\021\n\tsignature\030\001 \001(\014\".\n\031Asymmet" + + "ricDecryptResponse\022\021\n\tplaintext\030\001 \001(\014\"\203\001" + + "\n$UpdateCryptoKeyPrimaryVersionRequest\0227" + + "\n\004name\030\001 \001(\tB)\340A\002\372A#\n!cloudkms.googleapi" + + "s.com/CryptoKey\022\"\n\025crypto_key_version_id" + + "\030\002 \001(\tB\003\340A\002\"`\n\036DestroyCryptoKeyVersionRe" + + "quest\022>\n\004name\030\001 \001(\tB0\340A\002\372A*\n(cloudkms.go" + + "ogleapis.com/CryptoKeyVersion\"`\n\036Restore" + + "CryptoKeyVersionRequest\022>\n\004name\030\001 \001(\tB0\340" + + "A\002\372A*\n(cloudkms.googleapis.com/CryptoKey" + + "Version\"H\n\006Digest\022\020\n\006sha256\030\001 \001(\014H\000\022\020\n\006s" + + "ha384\030\002 \001(\014H\000\022\020\n\006sha512\030\003 \001(\014H\000B\010\n\006diges" + + "t\")\n\020LocationMetadata\022\025\n\rhsm_available\030\001" + + " \001(\0102\352%\n\024KeyManagementService\022\242\001\n\014ListKe" + + "yRings\022(.google.cloud.kms.v1.ListKeyRing" + + "sRequest\032).google.cloud.kms.v1.ListKeyRi" + + "ngsResponse\"=\202\323\344\223\002.\022,/v1/{parent=project" + + "s/*/locations/*}/keyRings\332A\006parent\022\265\001\n\016L" + + "istCryptoKeys\022*.google.cloud.kms.v1.List" + + "CryptoKeysRequest\032+.google.cloud.kms.v1." + + "ListCryptoKeysResponse\"J\202\323\344\223\002;\0229/v1/{par" + + "ent=projects/*/locations/*/keyRings/*}/c" + + "ryptoKeys\332A\006parent\022\336\001\n\025ListCryptoKeyVers" + + "ions\0221.google.cloud.kms.v1.ListCryptoKey" + + "VersionsRequest\0322.google.cloud.kms.v1.Li" + + "stCryptoKeyVersionsResponse\"^\202\323\344\223\002O\022M/v1" + "/{parent=projects/*/locations/*/keyRings" - + "/*}/cryptoKeys\022\325\001\n\025ListCryptoKeyVersions" - + "\0221.google.cloud.kms.v1.ListCryptoKeyVers" - + "ionsRequest\0322.google.cloud.kms.v1.ListCr" - + "yptoKeyVersionsResponse\"U\202\323\344\223\002O\022M/v1/{pa" - + "rent=projects/*/locations/*/keyRings/*/c" - + "ryptoKeys/*}/cryptoKeyVersions\022\254\001\n\016ListI" - + "mportJobs\022*.google.cloud.kms.v1.ListImpo" - + "rtJobsRequest\032+.google.cloud.kms.v1.List" - + "ImportJobsResponse\"A\202\323\344\223\002;\0229/v1/{parent=" - + "projects/*/locations/*/keyRings/*}/impor" - + "tJobs\022\210\001\n\nGetKeyRing\022&.google.cloud.kms." - + "v1.GetKeyRingRequest\032\034.google.cloud.kms." - + "v1.KeyRing\"4\202\323\344\223\002.\022,/v1/{name=projects/*" - + "/locations/*/keyRings/*}\022\233\001\n\014GetCryptoKe" - + "y\022(.google.cloud.kms.v1.GetCryptoKeyRequ" - + "est\032\036.google.cloud.kms.v1.CryptoKey\"A\202\323\344" - + "\223\002;\0229/v1/{name=projects/*/locations/*/ke" - + "yRings/*/cryptoKeys/*}\022\304\001\n\023GetCryptoKeyV" - + "ersion\022/.google.cloud.kms.v1.GetCryptoKe" - + "yVersionRequest\032%.google.cloud.kms.v1.Cr" - + "yptoKeyVersion\"U\202\323\344\223\002O\022M/v1/{name=projec" - + "ts/*/locations/*/keyRings/*/cryptoKeys/*" - + "/cryptoKeyVersions/*}\022\271\001\n\014GetPublicKey\022(" - + ".google.cloud.kms.v1.GetPublicKeyRequest" - + "\032\036.google.cloud.kms.v1.PublicKey\"_\202\323\344\223\002Y" - + "\022W/v1/{name=projects/*/locations/*/keyRi" - + "ngs/*/cryptoKeys/*/cryptoKeyVersions/*}/" - + "publicKey\022\233\001\n\014GetImportJob\022(.google.clou" - + "d.kms.v1.GetImportJobRequest\032\036.google.cl" - + "oud.kms.v1.ImportJob\"A\202\323\344\223\002;\0229/v1/{name=" - + "projects/*/locations/*/keyRings/*/import" - + "Jobs/*}\022\230\001\n\rCreateKeyRing\022).google.cloud" - + ".kms.v1.CreateKeyRingRequest\032\034.google.cl" - + "oud.kms.v1.KeyRing\">\202\323\344\223\0028\",/v1/{parent=" - + "projects/*/locations/*}/keyRings:\010key_ri" - + "ng\022\255\001\n\017CreateCryptoKey\022+.google.cloud.km" - + "s.v1.CreateCryptoKeyRequest\032\036.google.clo" - + "ud.kms.v1.CryptoKey\"M\202\323\344\223\002G\"9/v1/{parent" - + "=projects/*/locations/*/keyRings/*}/cryp" - + "toKeys:\ncrypto_key\022\336\001\n\026CreateCryptoKeyVe" - + "rsion\0222.google.cloud.kms.v1.CreateCrypto" - + "KeyVersionRequest\032%.google.cloud.kms.v1." - + "CryptoKeyVersion\"i\202\323\344\223\002c\"M/v1/{parent=pr" + + "/*/cryptoKeys/*}/cryptoKeyVersions\332A\006par" + + "ent\022\265\001\n\016ListImportJobs\022*.google.cloud.km" + + "s.v1.ListImportJobsRequest\032+.google.clou" + + "d.kms.v1.ListImportJobsResponse\"J\202\323\344\223\002;\022" + + "9/v1/{parent=projects/*/locations/*/keyR" + + "ings/*}/importJobs\332A\006parent\022\217\001\n\nGetKeyRi" + + "ng\022&.google.cloud.kms.v1.GetKeyRingReque" + + "st\032\034.google.cloud.kms.v1.KeyRing\";\202\323\344\223\002." + + "\022,/v1/{name=projects/*/locations/*/keyRi" + + "ngs/*}\332A\004name\022\233\001\n\014GetCryptoKey\022(.google." + + "cloud.kms.v1.GetCryptoKeyRequest\032\036.googl" + + "e.cloud.kms.v1.CryptoKey\"A\202\323\344\223\002;\0229/v1/{n" + + "ame=projects/*/locations/*/keyRings/*/cr" + + "yptoKeys/*}\022\304\001\n\023GetCryptoKeyVersion\022/.go" + + "ogle.cloud.kms.v1.GetCryptoKeyVersionReq" + + "uest\032%.google.cloud.kms.v1.CryptoKeyVers" + + "ion\"U\202\323\344\223\002O\022M/v1/{name=projects/*/locati" + + "ons/*/keyRings/*/cryptoKeys/*/cryptoKeyV" + + "ersions/*}\022\271\001\n\014GetPublicKey\022(.google.clo" + + "ud.kms.v1.GetPublicKeyRequest\032\036.google.c" + + "loud.kms.v1.PublicKey\"_\202\323\344\223\002Y\022W/v1/{name" + + "=projects/*/locations/*/keyRings/*/crypt" + + "oKeys/*/cryptoKeyVersions/*}/publicKey\022\233" + + "\001\n\014GetImportJob\022(.google.cloud.kms.v1.Ge" + + "tImportJobRequest\032\036.google.cloud.kms.v1." + + "ImportJob\"A\202\323\344\223\002;\0229/v1/{name=projects/*/" + + "locations/*/keyRings/*/importJobs/*}\022\266\001\n" + + "\rCreateKeyRing\022).google.cloud.kms.v1.Cre" + + "ateKeyRingRequest\032\034.google.cloud.kms.v1." + + "KeyRing\"\\\202\323\344\223\0028\",/v1/{parent=projects/*/" + + "locations/*}/keyRings:\010key_ring\332A\033parent" + + ",key_ring_id,key_ring\022\317\001\n\017CreateCryptoKe" + + "y\022+.google.cloud.kms.v1.CreateCryptoKeyR" + + "equest\032\036.google.cloud.kms.v1.CryptoKey\"o" + + "\202\323\344\223\002G\"9/v1/{parent=projects/*/locations" + + "/*/keyRings/*}/cryptoKeys:\ncrypto_key\332A\037" + + "parent,crypto_key_id,crypto_key\022\373\001\n\026Crea" + + "teCryptoKeyVersion\0222.google.cloud.kms.v1" + + ".CreateCryptoKeyVersionRequest\032%.google." + + "cloud.kms.v1.CryptoKeyVersion\"\205\001\202\323\344\223\002c\"M" + + "/v1/{parent=projects/*/locations/*/keyRi" + + "ngs/*/cryptoKeys/*}/cryptoKeyVersions:\022c" + + "rypto_key_version\332A\031parent,crypto_key_ve" + + "rsion\022\324\001\n\026ImportCryptoKeyVersion\0222.googl" + + "e.cloud.kms.v1.ImportCryptoKeyVersionReq" + + "uest\032%.google.cloud.kms.v1.CryptoKeyVers" + + "ion\"_\202\323\344\223\002Y\"T/v1/{parent=projects/*/loca" + + "tions/*/keyRings/*/cryptoKeys/*}/cryptoK" + + "eyVersions:import:\001*\022\317\001\n\017CreateImportJob" + + "\022+.google.cloud.kms.v1.CreateImportJobRe" + + "quest\032\036.google.cloud.kms.v1.ImportJob\"o\202" + + "\323\344\223\002G\"9/v1/{parent=projects/*/locations/" + + "*/keyRings/*}/importJobs:\nimport_job\332A\037p" + + "arent,import_job_id,import_job\022\321\001\n\017Updat" + + "eCryptoKey\022+.google.cloud.kms.v1.UpdateC" + + "ryptoKeyRequest\032\036.google.cloud.kms.v1.Cr" + + "yptoKey\"q\202\323\344\223\002R2D/v1/{crypto_key.name=pr" + "ojects/*/locations/*/keyRings/*/cryptoKe" - + "ys/*}/cryptoKeyVersions:\022crypto_key_vers" - + "ion\022\324\001\n\026ImportCryptoKeyVersion\0222.google." - + "cloud.kms.v1.ImportCryptoKeyVersionReque" + + "ys/*}:\ncrypto_key\332A\026crypto_key,update_ma" + + "sk\022\223\002\n\026UpdateCryptoKeyVersion\0222.google.c" + + "loud.kms.v1.UpdateCryptoKeyVersionReques" + + "t\032%.google.cloud.kms.v1.CryptoKeyVersion" + + "\"\235\001\202\323\344\223\002v2`/v1/{crypto_key_version.name=" + + "projects/*/locations/*/keyRings/*/crypto" + + "Keys/*/cryptoKeyVersions/*}:\022crypto_key_" + + "version\332A\036crypto_key_version,update_mask" + + "\022\264\001\n\007Encrypt\022#.google.cloud.kms.v1.Encry" + + "ptRequest\032$.google.cloud.kms.v1.EncryptR" + + "esponse\"^\202\323\344\223\002G\"B/v1/{name=projects/*/lo" + + "cations/*/keyRings/*/cryptoKeys/**}:encr" + + "ypt:\001*\332A\016name,plaintext\022\264\001\n\007Decrypt\022#.go" + + "ogle.cloud.kms.v1.DecryptRequest\032$.googl" + + "e.cloud.kms.v1.DecryptResponse\"^\202\323\344\223\002F\"A" + + "/v1/{name=projects/*/locations/*/keyRing" + + "s/*/cryptoKeys/*}:decrypt:\001*\332A\017name,ciph" + + "ertext\022\340\001\n\016AsymmetricSign\022*.google.cloud" + + ".kms.v1.AsymmetricSignRequest\032+.google.c" + + "loud.kms.v1.AsymmetricSignResponse\"u\202\323\344\223" + + "\002a\"\\/v1/{name=projects/*/locations/*/key" + + "Rings/*/cryptoKeys/*/cryptoKeyVersions/*" + + "}:asymmetricSign:\001*\332A\013name,digest\022\360\001\n\021As" + + "ymmetricDecrypt\022-.google.cloud.kms.v1.As" + + "ymmetricDecryptRequest\032..google.cloud.km" + + "s.v1.AsymmetricDecryptResponse\"|\202\323\344\223\002d\"_" + + "/v1/{name=projects/*/locations/*/keyRing" + + "s/*/cryptoKeys/*/cryptoKeyVersions/*}:as" + + "ymmetricDecrypt:\001*\332A\017name,ciphertext\022\362\001\n" + + "\035UpdateCryptoKeyPrimaryVersion\0229.google." + + "cloud.kms.v1.UpdateCryptoKeyPrimaryVersi" + + "onRequest\032\036.google.cloud.kms.v1.CryptoKe" + + "y\"v\202\323\344\223\002S\"N/v1/{name=projects/*/location" + + "s/*/keyRings/*/cryptoKeys/*}:updatePrima" + + "ryVersion:\001*\332A\032name,crypto_key_version_i" + + "d\022\336\001\n\027DestroyCryptoKeyVersion\0223.google.c" + + "loud.kms.v1.DestroyCryptoKeyVersionReque" + "st\032%.google.cloud.kms.v1.CryptoKeyVersio" - + "n\"_\202\323\344\223\002Y\"T/v1/{parent=projects/*/locati" - + "ons/*/keyRings/*/cryptoKeys/*}/cryptoKey" - + "Versions:import:\001*\022\255\001\n\017CreateImportJob\022+" - + ".google.cloud.kms.v1.CreateImportJobRequ" - + "est\032\036.google.cloud.kms.v1.ImportJob\"M\202\323\344" - + "\223\002G\"9/v1/{parent=projects/*/locations/*/" - + "keyRings/*}/importJobs:\nimport_job\022\270\001\n\017U" - + "pdateCryptoKey\022+.google.cloud.kms.v1.Upd" - + "ateCryptoKeyRequest\032\036.google.cloud.kms.v" - + "1.CryptoKey\"X\202\323\344\223\002R2D/v1/{crypto_key.nam" - + "e=projects/*/locations/*/keyRings/*/cryp" - + "toKeys/*}:\ncrypto_key\022\361\001\n\026UpdateCryptoKe" - + "yVersion\0222.google.cloud.kms.v1.UpdateCry" - + "ptoKeyVersionRequest\032%.google.cloud.kms." - + "v1.CryptoKeyVersion\"|\202\323\344\223\002v2`/v1/{crypto" - + "_key_version.name=projects/*/locations/*" - + "/keyRings/*/cryptoKeys/*/cryptoKeyVersio" - + "ns/*}:\022crypto_key_version\022\243\001\n\007Encrypt\022#." - + "google.cloud.kms.v1.EncryptRequest\032$.goo" - + "gle.cloud.kms.v1.EncryptResponse\"M\202\323\344\223\002G" - + "\"B/v1/{name=projects/*/locations/*/keyRi" - + "ngs/*/cryptoKeys/**}:encrypt:\001*\022\242\001\n\007Decr" - + "ypt\022#.google.cloud.kms.v1.DecryptRequest" - + "\032$.google.cloud.kms.v1.DecryptResponse\"L" - + "\202\323\344\223\002F\"A/v1/{name=projects/*/locations/*" - + "/keyRings/*/cryptoKeys/*}:decrypt:\001*\022\322\001\n" - + "\016AsymmetricSign\022*.google.cloud.kms.v1.As" - + "ymmetricSignRequest\032+.google.cloud.kms.v" - + "1.AsymmetricSignResponse\"g\202\323\344\223\002a\"\\/v1/{n" - + "ame=projects/*/locations/*/keyRings/*/cr" - + "yptoKeys/*/cryptoKeyVersions/*}:asymmetr" - + "icSign:\001*\022\336\001\n\021AsymmetricDecrypt\022-.google" - + ".cloud.kms.v1.AsymmetricDecryptRequest\032." - + ".google.cloud.kms.v1.AsymmetricDecryptRe" - + "sponse\"j\202\323\344\223\002d\"_/v1/{name=projects/*/loc" - + "ations/*/keyRings/*/cryptoKeys/*/cryptoK" - + "eyVersions/*}:asymmetricDecrypt:\001*\022\325\001\n\035U" - + "pdateCryptoKeyPrimaryVersion\0229.google.cl" - + "oud.kms.v1.UpdateCryptoKeyPrimaryVersion" - + "Request\032\036.google.cloud.kms.v1.CryptoKey\"" - + "Y\202\323\344\223\002S\"N/v1/{name=projects/*/locations/" - + "*/keyRings/*/cryptoKeys/*}:updatePrimary" - + "Version:\001*\022\327\001\n\027DestroyCryptoKeyVersion\0223" - + ".google.cloud.kms.v1.DestroyCryptoKeyVer" - + "sionRequest\032%.google.cloud.kms.v1.Crypto" - + "KeyVersion\"`\202\323\344\223\002Z\"U/v1/{name=projects/*" - + "/locations/*/keyRings/*/cryptoKeys/*/cry" - + "ptoKeyVersions/*}:destroy:\001*\022\327\001\n\027Restore" - + "CryptoKeyVersion\0223.google.cloud.kms.v1.R" - + "estoreCryptoKeyVersionRequest\032%.google.c" - + "loud.kms.v1.CryptoKeyVersion\"`\202\323\344\223\002Z\"U/v" - + "1/{name=projects/*/locations/*/keyRings/" - + "*/cryptoKeys/*/cryptoKeyVersions/*}:rest" - + "ore:\001*\032t\312A\027cloudkms.googleapis.com\322AWhtt" - + "ps://www.googleapis.com/auth/cloud-platf" - + "orm,https://www.googleapis.com/auth/clou" - + "dkmsB\214\001\n\027com.google.cloud.kms.v1B\010KmsPro" - + "toP\001Z6google.golang.org/genproto/googlea" - + "pis/cloud/kms/v1;kms\370\001\001\252\002\023Google.Cloud.K" - + "ms.V1\312\002\023Google\\Cloud\\Kms\\V1b\006proto3" + + "n\"g\202\323\344\223\002Z\"U/v1/{name=projects/*/location" + + "s/*/keyRings/*/cryptoKeys/*/cryptoKeyVer" + + "sions/*}:destroy:\001*\332A\004name\022\336\001\n\027RestoreCr" + + "yptoKeyVersion\0223.google.cloud.kms.v1.Res" + + "toreCryptoKeyVersionRequest\032%.google.clo" + + "ud.kms.v1.CryptoKeyVersion\"g\202\323\344\223\002Z\"U/v1/" + + "{name=projects/*/locations/*/keyRings/*/" + + "cryptoKeys/*/cryptoKeyVersions/*}:restor" + + "e:\001*\332A\004name\032t\312A\027cloudkms.googleapis.com\322" + + "AWhttps://www.googleapis.com/auth/cloud-" + + "platform,https://www.googleapis.com/auth" + + "/cloudkmsB\214\001\n\027com.google.cloud.kms.v1B\010K" + + "msProtoP\001Z6google.golang.org/genproto/go" + + "ogleapis/cloud/kms/v1;kms\370\001\001\252\002\023Google.Cl" + + "oud.Kms.V1\312\002\023Google\\Cloud\\Kms\\V1b\006proto3" }; descriptor = com.google.protobuf.Descriptors.FileDescriptor.internalBuildGeneratedFileFrom( descriptorData, new com.google.protobuf.Descriptors.FileDescriptor[] { com.google.api.AnnotationsProto.getDescriptor(), + com.google.api.ClientProto.getDescriptor(), + com.google.api.FieldBehaviorProto.getDescriptor(), + com.google.api.ResourceProto.getDescriptor(), com.google.cloud.kms.v1.KmsResourcesProto.getDescriptor(), com.google.protobuf.FieldMaskProto.getDescriptor(), - com.google.api.ClientProto.getDescriptor(), }); internal_static_google_cloud_kms_v1_ListKeyRingsRequest_descriptor = getDescriptor().getMessageTypes().get(0); @@ -644,14 +686,19 @@ public static com.google.protobuf.Descriptors.FileDescriptor getDescriptor() { com.google.protobuf.ExtensionRegistry registry = com.google.protobuf.ExtensionRegistry.newInstance(); registry.add(com.google.api.ClientProto.defaultHost); + registry.add(com.google.api.FieldBehaviorProto.fieldBehavior); registry.add(com.google.api.AnnotationsProto.http); + registry.add(com.google.api.ClientProto.methodSignature); registry.add(com.google.api.ClientProto.oauthScopes); + registry.add(com.google.api.ResourceProto.resourceReference); com.google.protobuf.Descriptors.FileDescriptor.internalUpdateFileDescriptor( descriptor, registry); com.google.api.AnnotationsProto.getDescriptor(); + com.google.api.ClientProto.getDescriptor(); + com.google.api.FieldBehaviorProto.getDescriptor(); + com.google.api.ResourceProto.getDescriptor(); com.google.cloud.kms.v1.KmsResourcesProto.getDescriptor(); com.google.protobuf.FieldMaskProto.getDescriptor(); - com.google.api.ClientProto.getDescriptor(); } // @@protoc_insertion_point(outer_class_scope) diff --git a/proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/KmsResourcesProto.java b/proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/KmsResourcesProto.java index 4333dc9b..14a205fa 100644 --- a/proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/KmsResourcesProto.java +++ b/proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/KmsResourcesProto.java @@ -74,107 +74,128 @@ public static com.google.protobuf.Descriptors.FileDescriptor getDescriptor() { java.lang.String[] descriptorData = { "\n#google/cloud/kms/v1/resources.proto\022\023g" + "oogle.cloud.kms.v1\032\034google/api/annotatio" - + "ns.proto\032\036google/protobuf/duration.proto" - + "\032\037google/protobuf/timestamp.proto\"H\n\007Key" - + "Ring\022\014\n\004name\030\001 \001(\t\022/\n\013create_time\030\002 \001(\0132" - + "\032.google.protobuf.Timestamp\"\365\004\n\tCryptoKe" - + "y\022\014\n\004name\030\001 \001(\t\0226\n\007primary\030\002 \001(\0132%.googl" - + "e.cloud.kms.v1.CryptoKeyVersion\022@\n\007purpo" - + "se\030\003 \001(\0162/.google.cloud.kms.v1.CryptoKey" - + ".CryptoKeyPurpose\022/\n\013create_time\030\005 \001(\0132\032" - + ".google.protobuf.Timestamp\0226\n\022next_rotat" - + "ion_time\030\007 \001(\0132\032.google.protobuf.Timesta" - + "mp\0224\n\017rotation_period\030\010 \001(\0132\031.google.pro" - + "tobuf.DurationH\000\022G\n\020version_template\030\013 \001" - + "(\0132-.google.cloud.kms.v1.CryptoKeyVersio" - + "nTemplate\022:\n\006labels\030\n \003(\0132*.google.cloud" - + ".kms.v1.CryptoKey.LabelsEntry\032-\n\013LabelsE" - + "ntry\022\013\n\003key\030\001 \001(\t\022\r\n\005value\030\002 \001(\t:\0028\001\"x\n\020" - + "CryptoKeyPurpose\022\"\n\036CRYPTO_KEY_PURPOSE_U" - + "NSPECIFIED\020\000\022\023\n\017ENCRYPT_DECRYPT\020\001\022\023\n\017ASY" - + "MMETRIC_SIGN\020\005\022\026\n\022ASYMMETRIC_DECRYPT\020\006B\023" - + "\n\021rotation_schedule\"\256\001\n\030CryptoKeyVersion" - + "Template\022>\n\020protection_level\030\001 \001(\0162$.goo" - + "gle.cloud.kms.v1.ProtectionLevel\022R\n\talgo" - + "rithm\030\003 \001(\0162?.google.cloud.kms.v1.Crypto" - + "KeyVersion.CryptoKeyVersionAlgorithm\"\347\001\n" - + "\027KeyOperationAttestation\022N\n\006format\030\004 \001(\016" + + "ns.proto\032\037google/api/field_behavior.prot" + + "o\032\031google/api/resource.proto\032\036google/pro" + + "tobuf/duration.proto\032\037google/protobuf/ti" + + "mestamp.proto\"\265\001\n\007KeyRing\022\021\n\004name\030\001 \001(\tB" + + "\003\340A\003\0224\n\013create_time\030\002 \001(\0132\032.google.proto" + + "buf.TimestampB\003\340A\003:a\352A^\n\037cloudkms.google" + + "apis.com/KeyRing\022;projects/{project}/loc" + + "ations/{location}/keyRings/{key_ring}\"\206\006" + + "\n\tCryptoKey\022\021\n\004name\030\001 \001(\tB\003\340A\003\022;\n\007primar" + + "y\030\002 \001(\0132%.google.cloud.kms.v1.CryptoKeyV" + + "ersionB\003\340A\003\022E\n\007purpose\030\003 \001(\0162/.google.cl" + + "oud.kms.v1.CryptoKey.CryptoKeyPurposeB\003\340" + + "A\005\0224\n\013create_time\030\005 \001(\0132\032.google.protobu" + + "f.TimestampB\003\340A\003\0226\n\022next_rotation_time\030\007" + + " \001(\0132\032.google.protobuf.Timestamp\0224\n\017rota" + + "tion_period\030\010 \001(\0132\031.google.protobuf.Dura" + + "tionH\000\022G\n\020version_template\030\013 \001(\0132-.googl" + + "e.cloud.kms.v1.CryptoKeyVersionTemplate\022" + + ":\n\006labels\030\n \003(\0132*.google.cloud.kms.v1.Cr" + + "yptoKey.LabelsEntry\032-\n\013LabelsEntry\022\013\n\003ke" + + "y\030\001 \001(\t\022\r\n\005value\030\002 \001(\t:\0028\001\"x\n\020CryptoKeyP" + + "urpose\022\"\n\036CRYPTO_KEY_PURPOSE_UNSPECIFIED" + + "\020\000\022\023\n\017ENCRYPT_DECRYPT\020\001\022\023\n\017ASYMMETRIC_SI" + + "GN\020\005\022\026\n\022ASYMMETRIC_DECRYPT\020\006:{\352Ax\n!cloud" + + "kms.googleapis.com/CryptoKey\022Sprojects/{" + + "project}/locations/{location}/keyRings/{" + + "key_ring}/cryptoKeys/{crypto_key}B\023\n\021rot" + + "ation_schedule\"\263\001\n\030CryptoKeyVersionTempl" + + "ate\022>\n\020protection_level\030\001 \001(\0162$.google.c" + + "loud.kms.v1.ProtectionLevel\022W\n\talgorithm" + + "\030\003 \001(\0162?.google.cloud.kms.v1.CryptoKeyVe" + + "rsion.CryptoKeyVersionAlgorithmB\003\340A\002\"\361\001\n" + + "\027KeyOperationAttestation\022S\n\006format\030\004 \001(\016" + "2>.google.cloud.kms.v1.KeyOperationAttes" - + "tation.AttestationFormat\022\017\n\007content\030\005 \001(" - + "\014\"k\n\021AttestationFormat\022\"\n\036ATTESTATION_FO" - + "RMAT_UNSPECIFIED\020\000\022\030\n\024CAVIUM_V1_COMPRESS" - + "ED\020\003\022\030\n\024CAVIUM_V2_COMPRESSED\020\004\"\243\013\n\020Crypt" - + "oKeyVersion\022\014\n\004name\030\001 \001(\t\022J\n\005state\030\003 \001(\016" - + "2;.google.cloud.kms.v1.CryptoKeyVersion." - + "CryptoKeyVersionState\022>\n\020protection_leve" - + "l\030\007 \001(\0162$.google.cloud.kms.v1.Protection" - + "Level\022R\n\talgorithm\030\n \001(\0162?.google.cloud." - + "kms.v1.CryptoKeyVersion.CryptoKeyVersion" - + "Algorithm\022A\n\013attestation\030\010 \001(\0132,.google." - + "cloud.kms.v1.KeyOperationAttestation\022/\n\013" - + "create_time\030\004 \001(\0132\032.google.protobuf.Time" - + "stamp\0221\n\rgenerate_time\030\013 \001(\0132\032.google.pr" - + "otobuf.Timestamp\0220\n\014destroy_time\030\005 \001(\0132\032" - + ".google.protobuf.Timestamp\0226\n\022destroy_ev" - + "ent_time\030\006 \001(\0132\032.google.protobuf.Timesta" - + "mp\022\022\n\nimport_job\030\016 \001(\t\022/\n\013import_time\030\017 " - + "\001(\0132\032.google.protobuf.Timestamp\022\035\n\025impor" - + "t_failure_reason\030\020 \001(\t\"\234\004\n\031CryptoKeyVers" - + "ionAlgorithm\022,\n(CRYPTO_KEY_VERSION_ALGOR" - + "ITHM_UNSPECIFIED\020\000\022\037\n\033GOOGLE_SYMMETRIC_E" - + "NCRYPTION\020\001\022\034\n\030RSA_SIGN_PSS_2048_SHA256\020" - + "\002\022\034\n\030RSA_SIGN_PSS_3072_SHA256\020\003\022\034\n\030RSA_S" - + "IGN_PSS_4096_SHA256\020\004\022\034\n\030RSA_SIGN_PSS_40" - + "96_SHA512\020\017\022\036\n\032RSA_SIGN_PKCS1_2048_SHA25" - + "6\020\005\022\036\n\032RSA_SIGN_PKCS1_3072_SHA256\020\006\022\036\n\032R" - + "SA_SIGN_PKCS1_4096_SHA256\020\007\022\036\n\032RSA_SIGN_" - + "PKCS1_4096_SHA512\020\020\022 \n\034RSA_DECRYPT_OAEP_" - + "2048_SHA256\020\010\022 \n\034RSA_DECRYPT_OAEP_3072_S" - + "HA256\020\t\022 \n\034RSA_DECRYPT_OAEP_4096_SHA256\020" - + "\n\022 \n\034RSA_DECRYPT_OAEP_4096_SHA512\020\021\022\027\n\023E" - + "C_SIGN_P256_SHA256\020\014\022\027\n\023EC_SIGN_P384_SHA" - + "384\020\r\"\301\001\n\025CryptoKeyVersionState\022(\n$CRYPT" - + "O_KEY_VERSION_STATE_UNSPECIFIED\020\000\022\026\n\022PEN" - + "DING_GENERATION\020\005\022\013\n\007ENABLED\020\001\022\014\n\010DISABL" - + "ED\020\002\022\r\n\tDESTROYED\020\003\022\025\n\021DESTROY_SCHEDULED" - + "\020\004\022\022\n\016PENDING_IMPORT\020\006\022\021\n\rIMPORT_FAILED\020" - + "\007\"I\n\024CryptoKeyVersionView\022\'\n#CRYPTO_KEY_" - + "VERSION_VIEW_UNSPECIFIED\020\000\022\010\n\004FULL\020\001\"l\n\t" - + "PublicKey\022\013\n\003pem\030\001 \001(\t\022R\n\talgorithm\030\002 \001(" - + "\0162?.google.cloud.kms.v1.CryptoKeyVersion" - + ".CryptoKeyVersionAlgorithm\"\246\006\n\tImportJob" - + "\022\014\n\004name\030\001 \001(\t\022B\n\rimport_method\030\002 \001(\0162+." - + "google.cloud.kms.v1.ImportJob.ImportMeth" - + "od\022>\n\020protection_level\030\t \001(\0162$.google.cl" - + "oud.kms.v1.ProtectionLevel\022/\n\013create_tim" - + "e\030\003 \001(\0132\032.google.protobuf.Timestamp\0221\n\rg" - + "enerate_time\030\004 \001(\0132\032.google.protobuf.Tim" - + "estamp\022/\n\013expire_time\030\005 \001(\0132\032.google.pro" - + "tobuf.Timestamp\0225\n\021expire_event_time\030\n \001" - + "(\0132\032.google.protobuf.Timestamp\022<\n\005state\030" - + "\006 \001(\0162-.google.cloud.kms.v1.ImportJob.Im" - + "portJobState\022D\n\npublic_key\030\007 \001(\01320.googl" - + "e.cloud.kms.v1.ImportJob.WrappingPublicK" - + "ey\022A\n\013attestation\030\010 \001(\0132,.google.cloud.k" - + "ms.v1.KeyOperationAttestation\032 \n\021Wrappin" - + "gPublicKey\022\013\n\003pem\030\001 \001(\t\"m\n\014ImportMethod\022" - + "\035\n\031IMPORT_METHOD_UNSPECIFIED\020\000\022\036\n\032RSA_OA" - + "EP_3072_SHA1_AES_256\020\001\022\036\n\032RSA_OAEP_4096_" - + "SHA1_AES_256\020\002\"c\n\016ImportJobState\022 \n\034IMPO" - + "RT_JOB_STATE_UNSPECIFIED\020\000\022\026\n\022PENDING_GE" - + "NERATION\020\001\022\n\n\006ACTIVE\020\002\022\013\n\007EXPIRED\020\003*J\n\017P" - + "rotectionLevel\022 \n\034PROTECTION_LEVEL_UNSPE" - + "CIFIED\020\000\022\014\n\010SOFTWARE\020\001\022\007\n\003HSM\020\002B\225\001\n\027com." - + "google.cloud.kms.v1B\021KmsResourcesProtoP\001" - + "Z6google.golang.org/genproto/googleapis/" - + "cloud/kms/v1;kms\370\001\001\252\002\023Google.Cloud.Kms.V" - + "1\312\002\023Google\\Cloud\\Kms\\V1b\006proto3" + + "tation.AttestationFormatB\003\340A\003\022\024\n\007content" + + "\030\005 \001(\014B\003\340A\003\"k\n\021AttestationFormat\022\"\n\036ATTE" + + "STATION_FORMAT_UNSPECIFIED\020\000\022\030\n\024CAVIUM_V" + + "1_COMPRESSED\020\003\022\030\n\024CAVIUM_V2_COMPRESSED\020\004" + + "\"\207\r\n\020CryptoKeyVersion\022\021\n\004name\030\001 \001(\tB\003\340A\003" + + "\022J\n\005state\030\003 \001(\0162;.google.cloud.kms.v1.Cr" + + "yptoKeyVersion.CryptoKeyVersionState\022C\n\020" + + "protection_level\030\007 \001(\0162$.google.cloud.km" + + "s.v1.ProtectionLevelB\003\340A\003\022W\n\talgorithm\030\n" + + " \001(\0162?.google.cloud.kms.v1.CryptoKeyVers" + + "ion.CryptoKeyVersionAlgorithmB\003\340A\003\022F\n\013at" + + "testation\030\010 \001(\0132,.google.cloud.kms.v1.Ke" + + "yOperationAttestationB\003\340A\003\0224\n\013create_tim" + + "e\030\004 \001(\0132\032.google.protobuf.TimestampB\003\340A\003" + + "\0226\n\rgenerate_time\030\013 \001(\0132\032.google.protobu" + + "f.TimestampB\003\340A\003\0225\n\014destroy_time\030\005 \001(\0132\032" + + ".google.protobuf.TimestampB\003\340A\003\022;\n\022destr" + + "oy_event_time\030\006 \001(\0132\032.google.protobuf.Ti" + + "mestampB\003\340A\003\022\027\n\nimport_job\030\016 \001(\tB\003\340A\003\0224\n" + + "\013import_time\030\017 \001(\0132\032.google.protobuf.Tim" + + "estampB\003\340A\003\022\"\n\025import_failure_reason\030\020 \001" + + "(\tB\003\340A\003\"\234\004\n\031CryptoKeyVersionAlgorithm\022,\n" + + "(CRYPTO_KEY_VERSION_ALGORITHM_UNSPECIFIE" + + "D\020\000\022\037\n\033GOOGLE_SYMMETRIC_ENCRYPTION\020\001\022\034\n\030" + + "RSA_SIGN_PSS_2048_SHA256\020\002\022\034\n\030RSA_SIGN_P" + + "SS_3072_SHA256\020\003\022\034\n\030RSA_SIGN_PSS_4096_SH" + + "A256\020\004\022\034\n\030RSA_SIGN_PSS_4096_SHA512\020\017\022\036\n\032" + + "RSA_SIGN_PKCS1_2048_SHA256\020\005\022\036\n\032RSA_SIGN" + + "_PKCS1_3072_SHA256\020\006\022\036\n\032RSA_SIGN_PKCS1_4" + + "096_SHA256\020\007\022\036\n\032RSA_SIGN_PKCS1_4096_SHA5" + + "12\020\020\022 \n\034RSA_DECRYPT_OAEP_2048_SHA256\020\010\022 " + + "\n\034RSA_DECRYPT_OAEP_3072_SHA256\020\t\022 \n\034RSA_" + + "DECRYPT_OAEP_4096_SHA256\020\n\022 \n\034RSA_DECRYP" + + "T_OAEP_4096_SHA512\020\021\022\027\n\023EC_SIGN_P256_SHA" + + "256\020\014\022\027\n\023EC_SIGN_P384_SHA384\020\r\"\301\001\n\025Crypt" + + "oKeyVersionState\022(\n$CRYPTO_KEY_VERSION_S" + + "TATE_UNSPECIFIED\020\000\022\026\n\022PENDING_GENERATION" + + "\020\005\022\013\n\007ENABLED\020\001\022\014\n\010DISABLED\020\002\022\r\n\tDESTROY" + + "ED\020\003\022\025\n\021DESTROY_SCHEDULED\020\004\022\022\n\016PENDING_I" + + "MPORT\020\006\022\021\n\rIMPORT_FAILED\020\007\"I\n\024CryptoKeyV" + + "ersionView\022\'\n#CRYPTO_KEY_VERSION_VIEW_UN" + + "SPECIFIED\020\000\022\010\n\004FULL\020\001:\252\001\352A\246\001\n(cloudkms.g" + + "oogleapis.com/CryptoKeyVersion\022zprojects" + + "/{project}/locations/{location}/keyRings" + + "/{key_ring}/cryptoKeys/{crypto_key}/cryp" + + "toKeyVersions/{crypto_key_version}\"l\n\tPu" + + "blicKey\022\013\n\003pem\030\001 \001(\t\022R\n\talgorithm\030\002 \001(\0162" + + "?.google.cloud.kms.v1.CryptoKeyVersion.C" + + "ryptoKeyVersionAlgorithm\"\333\007\n\tImportJob\022\021" + + "\n\004name\030\001 \001(\tB\003\340A\003\022J\n\rimport_method\030\002 \001(\016" + + "2+.google.cloud.kms.v1.ImportJob.ImportM" + + "ethodB\006\340A\002\340A\005\022F\n\020protection_level\030\t \001(\0162" + + "$.google.cloud.kms.v1.ProtectionLevelB\006\340" + + "A\002\340A\005\0224\n\013create_time\030\003 \001(\0132\032.google.prot" + + "obuf.TimestampB\003\340A\003\0226\n\rgenerate_time\030\004 \001" + + "(\0132\032.google.protobuf.TimestampB\003\340A\003\0224\n\013e" + + "xpire_time\030\005 \001(\0132\032.google.protobuf.Times" + + "tampB\003\340A\003\022:\n\021expire_event_time\030\n \001(\0132\032.g" + + "oogle.protobuf.TimestampB\003\340A\003\022A\n\005state\030\006" + + " \001(\0162-.google.cloud.kms.v1.ImportJob.Imp" + + "ortJobStateB\003\340A\003\022I\n\npublic_key\030\007 \001(\01320.g" + + "oogle.cloud.kms.v1.ImportJob.WrappingPub" + + "licKeyB\003\340A\003\022F\n\013attestation\030\010 \001(\0132,.googl" + + "e.cloud.kms.v1.KeyOperationAttestationB\003" + + "\340A\003\032 \n\021WrappingPublicKey\022\013\n\003pem\030\001 \001(\t\"m\n" + + "\014ImportMethod\022\035\n\031IMPORT_METHOD_UNSPECIFI" + + "ED\020\000\022\036\n\032RSA_OAEP_3072_SHA1_AES_256\020\001\022\036\n\032" + + "RSA_OAEP_4096_SHA1_AES_256\020\002\"c\n\016ImportJo" + + "bState\022 \n\034IMPORT_JOB_STATE_UNSPECIFIED\020\000" + + "\022\026\n\022PENDING_GENERATION\020\001\022\n\n\006ACTIVE\020\002\022\013\n\007" + + "EXPIRED\020\003:{\352Ax\n!cloudkms.googleapis.com/" + + "ImportJob\022Sprojects/{project}/locations/" + + "{location}/keyRings/{key_ring}/importJob" + + "s/{import_job}*X\n\017ProtectionLevel\022 \n\034PRO" + + "TECTION_LEVEL_UNSPECIFIED\020\000\022\014\n\010SOFTWARE\020" + + "\001\022\007\n\003HSM\020\002\022\014\n\010EXTERNAL\020\003B\225\001\n\027com.google." + + "cloud.kms.v1B\021KmsResourcesProtoP\001Z6googl" + + "e.golang.org/genproto/googleapis/cloud/k" + + "ms/v1;kms\370\001\001\252\002\023Google.Cloud.Kms.V1\312\002\023Goo" + + "gle\\Cloud\\Kms\\V1b\006proto3" }; descriptor = com.google.protobuf.Descriptors.FileDescriptor.internalBuildGeneratedFileFrom( descriptorData, new com.google.protobuf.Descriptors.FileDescriptor[] { com.google.api.AnnotationsProto.getDescriptor(), + com.google.api.FieldBehaviorProto.getDescriptor(), + com.google.api.ResourceProto.getDescriptor(), com.google.protobuf.DurationProto.getDescriptor(), com.google.protobuf.TimestampProto.getDescriptor(), }); @@ -278,7 +299,15 @@ public static com.google.protobuf.Descriptors.FileDescriptor getDescriptor() { new java.lang.String[] { "Pem", }); + com.google.protobuf.ExtensionRegistry registry = + com.google.protobuf.ExtensionRegistry.newInstance(); + registry.add(com.google.api.FieldBehaviorProto.fieldBehavior); + registry.add(com.google.api.ResourceProto.resource); + com.google.protobuf.Descriptors.FileDescriptor.internalUpdateFileDescriptor( + descriptor, registry); com.google.api.AnnotationsProto.getDescriptor(); + com.google.api.FieldBehaviorProto.getDescriptor(); + com.google.api.ResourceProto.getDescriptor(); com.google.protobuf.DurationProto.getDescriptor(); com.google.protobuf.TimestampProto.getDescriptor(); } diff --git a/proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/ListCryptoKeyVersionsRequest.java b/proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/ListCryptoKeyVersionsRequest.java index da5e708b..1d8b75a7 100644 --- a/proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/ListCryptoKeyVersionsRequest.java +++ b/proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/ListCryptoKeyVersionsRequest.java @@ -158,7 +158,9 @@ public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() { * `projects/*/locations/*/keyRings/*/cryptoKeys/*`. * * - * string parent = 1; + * + * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * * * @return The parent. */ @@ -181,7 +183,9 @@ public java.lang.String getParent() { * `projects/*/locations/*/keyRings/*/cryptoKeys/*`. * * - * string parent = 1; + * + * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * * * @return The bytes for parent. */ @@ -203,14 +207,14 @@ public com.google.protobuf.ByteString getParentBytes() { * * *
-   * Optional limit on the number of [CryptoKeyVersions][google.cloud.kms.v1.CryptoKeyVersion] to
+   * Optional. Optional limit on the number of [CryptoKeyVersions][google.cloud.kms.v1.CryptoKeyVersion] to
    * include in the response. Further [CryptoKeyVersions][google.cloud.kms.v1.CryptoKeyVersion] can
    * subsequently be obtained by including the
    * [ListCryptoKeyVersionsResponse.next_page_token][google.cloud.kms.v1.ListCryptoKeyVersionsResponse.next_page_token] in a subsequent request.
    * If unspecified, the server will pick an appropriate default.
    * 
* - * int32 page_size = 2; + * int32 page_size = 2 [(.google.api.field_behavior) = OPTIONAL]; * * @return The pageSize. */ @@ -224,11 +228,11 @@ public int getPageSize() { * * *
-   * Optional pagination token, returned earlier via
+   * Optional. Optional pagination token, returned earlier via
    * [ListCryptoKeyVersionsResponse.next_page_token][google.cloud.kms.v1.ListCryptoKeyVersionsResponse.next_page_token].
    * 
* - * string page_token = 3; + * string page_token = 3 [(.google.api.field_behavior) = OPTIONAL]; * * @return The pageToken. */ @@ -247,11 +251,11 @@ public java.lang.String getPageToken() { * * *
-   * Optional pagination token, returned earlier via
+   * Optional. Optional pagination token, returned earlier via
    * [ListCryptoKeyVersionsResponse.next_page_token][google.cloud.kms.v1.ListCryptoKeyVersionsResponse.next_page_token].
    * 
* - * string page_token = 3; + * string page_token = 3 [(.google.api.field_behavior) = OPTIONAL]; * * @return The bytes for pageToken. */ @@ -309,10 +313,13 @@ public com.google.cloud.kms.v1.CryptoKeyVersion.CryptoKeyVersionView getView() { * * *
-   * Optional. Only include resources that match the filter in the response.
+   * Optional. Only include resources that match the filter in the response. For
+   * more information, see
+   * [Sorting and filtering list
+   * results](https://cloud.google.com/kms/docs/sorting-and-filtering).
    * 
* - * string filter = 5; + * string filter = 5 [(.google.api.field_behavior) = OPTIONAL]; * * @return The filter. */ @@ -331,10 +338,13 @@ public java.lang.String getFilter() { * * *
-   * Optional. Only include resources that match the filter in the response.
+   * Optional. Only include resources that match the filter in the response. For
+   * more information, see
+   * [Sorting and filtering list
+   * results](https://cloud.google.com/kms/docs/sorting-and-filtering).
    * 
* - * string filter = 5; + * string filter = 5 [(.google.api.field_behavior) = OPTIONAL]; * * @return The bytes for filter. */ @@ -357,10 +367,12 @@ public com.google.protobuf.ByteString getFilterBytes() { * *
    * Optional. Specify how the results should be sorted. If not specified, the
-   * results will be sorted in the default order.
+   * results will be sorted in the default order. For more information, see
+   * [Sorting and filtering list
+   * results](https://cloud.google.com/kms/docs/sorting-and-filtering).
    * 
* - * string order_by = 6; + * string order_by = 6 [(.google.api.field_behavior) = OPTIONAL]; * * @return The orderBy. */ @@ -380,10 +392,12 @@ public java.lang.String getOrderBy() { * *
    * Optional. Specify how the results should be sorted. If not specified, the
-   * results will be sorted in the default order.
+   * results will be sorted in the default order. For more information, see
+   * [Sorting and filtering list
+   * results](https://cloud.google.com/kms/docs/sorting-and-filtering).
    * 
* - * string order_by = 6; + * string order_by = 6 [(.google.api.field_behavior) = OPTIONAL]; * * @return The bytes for orderBy. */ @@ -810,7 +824,9 @@ public Builder mergeFrom( * `projects/*/locations/*/keyRings/*/cryptoKeys/*`. * * - * string parent = 1; + * + * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * * * @return The parent. */ @@ -833,7 +849,9 @@ public java.lang.String getParent() { * `projects/*/locations/*/keyRings/*/cryptoKeys/*`. * * - * string parent = 1; + * + * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * * * @return The bytes for parent. */ @@ -856,7 +874,9 @@ public com.google.protobuf.ByteString getParentBytes() { * `projects/*/locations/*/keyRings/*/cryptoKeys/*`. * * - * string parent = 1; + * + * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * * * @param value The parent to set. * @return This builder for chaining. @@ -878,7 +898,9 @@ public Builder setParent(java.lang.String value) { * `projects/*/locations/*/keyRings/*/cryptoKeys/*`. * * - * string parent = 1; + * + * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * * * @return This builder for chaining. */ @@ -896,7 +918,9 @@ public Builder clearParent() { * `projects/*/locations/*/keyRings/*/cryptoKeys/*`. * * - * string parent = 1; + * + * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * * * @param value The bytes for parent to set. * @return This builder for chaining. @@ -917,14 +941,14 @@ public Builder setParentBytes(com.google.protobuf.ByteString value) { * * *
-     * Optional limit on the number of [CryptoKeyVersions][google.cloud.kms.v1.CryptoKeyVersion] to
+     * Optional. Optional limit on the number of [CryptoKeyVersions][google.cloud.kms.v1.CryptoKeyVersion] to
      * include in the response. Further [CryptoKeyVersions][google.cloud.kms.v1.CryptoKeyVersion] can
      * subsequently be obtained by including the
      * [ListCryptoKeyVersionsResponse.next_page_token][google.cloud.kms.v1.ListCryptoKeyVersionsResponse.next_page_token] in a subsequent request.
      * If unspecified, the server will pick an appropriate default.
      * 
* - * int32 page_size = 2; + * int32 page_size = 2 [(.google.api.field_behavior) = OPTIONAL]; * * @return The pageSize. */ @@ -935,14 +959,14 @@ public int getPageSize() { * * *
-     * Optional limit on the number of [CryptoKeyVersions][google.cloud.kms.v1.CryptoKeyVersion] to
+     * Optional. Optional limit on the number of [CryptoKeyVersions][google.cloud.kms.v1.CryptoKeyVersion] to
      * include in the response. Further [CryptoKeyVersions][google.cloud.kms.v1.CryptoKeyVersion] can
      * subsequently be obtained by including the
      * [ListCryptoKeyVersionsResponse.next_page_token][google.cloud.kms.v1.ListCryptoKeyVersionsResponse.next_page_token] in a subsequent request.
      * If unspecified, the server will pick an appropriate default.
      * 
* - * int32 page_size = 2; + * int32 page_size = 2 [(.google.api.field_behavior) = OPTIONAL]; * * @param value The pageSize to set. * @return This builder for chaining. @@ -957,14 +981,14 @@ public Builder setPageSize(int value) { * * *
-     * Optional limit on the number of [CryptoKeyVersions][google.cloud.kms.v1.CryptoKeyVersion] to
+     * Optional. Optional limit on the number of [CryptoKeyVersions][google.cloud.kms.v1.CryptoKeyVersion] to
      * include in the response. Further [CryptoKeyVersions][google.cloud.kms.v1.CryptoKeyVersion] can
      * subsequently be obtained by including the
      * [ListCryptoKeyVersionsResponse.next_page_token][google.cloud.kms.v1.ListCryptoKeyVersionsResponse.next_page_token] in a subsequent request.
      * If unspecified, the server will pick an appropriate default.
      * 
* - * int32 page_size = 2; + * int32 page_size = 2 [(.google.api.field_behavior) = OPTIONAL]; * * @return This builder for chaining. */ @@ -980,11 +1004,11 @@ public Builder clearPageSize() { * * *
-     * Optional pagination token, returned earlier via
+     * Optional. Optional pagination token, returned earlier via
      * [ListCryptoKeyVersionsResponse.next_page_token][google.cloud.kms.v1.ListCryptoKeyVersionsResponse.next_page_token].
      * 
* - * string page_token = 3; + * string page_token = 3 [(.google.api.field_behavior) = OPTIONAL]; * * @return The pageToken. */ @@ -1003,11 +1027,11 @@ public java.lang.String getPageToken() { * * *
-     * Optional pagination token, returned earlier via
+     * Optional. Optional pagination token, returned earlier via
      * [ListCryptoKeyVersionsResponse.next_page_token][google.cloud.kms.v1.ListCryptoKeyVersionsResponse.next_page_token].
      * 
* - * string page_token = 3; + * string page_token = 3 [(.google.api.field_behavior) = OPTIONAL]; * * @return The bytes for pageToken. */ @@ -1026,11 +1050,11 @@ public com.google.protobuf.ByteString getPageTokenBytes() { * * *
-     * Optional pagination token, returned earlier via
+     * Optional. Optional pagination token, returned earlier via
      * [ListCryptoKeyVersionsResponse.next_page_token][google.cloud.kms.v1.ListCryptoKeyVersionsResponse.next_page_token].
      * 
* - * string page_token = 3; + * string page_token = 3 [(.google.api.field_behavior) = OPTIONAL]; * * @param value The pageToken to set. * @return This builder for chaining. @@ -1048,11 +1072,11 @@ public Builder setPageToken(java.lang.String value) { * * *
-     * Optional pagination token, returned earlier via
+     * Optional. Optional pagination token, returned earlier via
      * [ListCryptoKeyVersionsResponse.next_page_token][google.cloud.kms.v1.ListCryptoKeyVersionsResponse.next_page_token].
      * 
* - * string page_token = 3; + * string page_token = 3 [(.google.api.field_behavior) = OPTIONAL]; * * @return This builder for chaining. */ @@ -1066,11 +1090,11 @@ public Builder clearPageToken() { * * *
-     * Optional pagination token, returned earlier via
+     * Optional. Optional pagination token, returned earlier via
      * [ListCryptoKeyVersionsResponse.next_page_token][google.cloud.kms.v1.ListCryptoKeyVersionsResponse.next_page_token].
      * 
* - * string page_token = 3; + * string page_token = 3 [(.google.api.field_behavior) = OPTIONAL]; * * @param value The bytes for pageToken to set. * @return This builder for chaining. @@ -1181,10 +1205,13 @@ public Builder clearView() { * * *
-     * Optional. Only include resources that match the filter in the response.
+     * Optional. Only include resources that match the filter in the response. For
+     * more information, see
+     * [Sorting and filtering list
+     * results](https://cloud.google.com/kms/docs/sorting-and-filtering).
      * 
* - * string filter = 5; + * string filter = 5 [(.google.api.field_behavior) = OPTIONAL]; * * @return The filter. */ @@ -1203,10 +1230,13 @@ public java.lang.String getFilter() { * * *
-     * Optional. Only include resources that match the filter in the response.
+     * Optional. Only include resources that match the filter in the response. For
+     * more information, see
+     * [Sorting and filtering list
+     * results](https://cloud.google.com/kms/docs/sorting-and-filtering).
      * 
* - * string filter = 5; + * string filter = 5 [(.google.api.field_behavior) = OPTIONAL]; * * @return The bytes for filter. */ @@ -1225,10 +1255,13 @@ public com.google.protobuf.ByteString getFilterBytes() { * * *
-     * Optional. Only include resources that match the filter in the response.
+     * Optional. Only include resources that match the filter in the response. For
+     * more information, see
+     * [Sorting and filtering list
+     * results](https://cloud.google.com/kms/docs/sorting-and-filtering).
      * 
* - * string filter = 5; + * string filter = 5 [(.google.api.field_behavior) = OPTIONAL]; * * @param value The filter to set. * @return This builder for chaining. @@ -1246,10 +1279,13 @@ public Builder setFilter(java.lang.String value) { * * *
-     * Optional. Only include resources that match the filter in the response.
+     * Optional. Only include resources that match the filter in the response. For
+     * more information, see
+     * [Sorting and filtering list
+     * results](https://cloud.google.com/kms/docs/sorting-and-filtering).
      * 
* - * string filter = 5; + * string filter = 5 [(.google.api.field_behavior) = OPTIONAL]; * * @return This builder for chaining. */ @@ -1263,10 +1299,13 @@ public Builder clearFilter() { * * *
-     * Optional. Only include resources that match the filter in the response.
+     * Optional. Only include resources that match the filter in the response. For
+     * more information, see
+     * [Sorting and filtering list
+     * results](https://cloud.google.com/kms/docs/sorting-and-filtering).
      * 
* - * string filter = 5; + * string filter = 5 [(.google.api.field_behavior) = OPTIONAL]; * * @param value The bytes for filter to set. * @return This builder for chaining. @@ -1288,10 +1327,12 @@ public Builder setFilterBytes(com.google.protobuf.ByteString value) { * *
      * Optional. Specify how the results should be sorted. If not specified, the
-     * results will be sorted in the default order.
+     * results will be sorted in the default order. For more information, see
+     * [Sorting and filtering list
+     * results](https://cloud.google.com/kms/docs/sorting-and-filtering).
      * 
* - * string order_by = 6; + * string order_by = 6 [(.google.api.field_behavior) = OPTIONAL]; * * @return The orderBy. */ @@ -1311,10 +1352,12 @@ public java.lang.String getOrderBy() { * *
      * Optional. Specify how the results should be sorted. If not specified, the
-     * results will be sorted in the default order.
+     * results will be sorted in the default order. For more information, see
+     * [Sorting and filtering list
+     * results](https://cloud.google.com/kms/docs/sorting-and-filtering).
      * 
* - * string order_by = 6; + * string order_by = 6 [(.google.api.field_behavior) = OPTIONAL]; * * @return The bytes for orderBy. */ @@ -1334,10 +1377,12 @@ public com.google.protobuf.ByteString getOrderByBytes() { * *
      * Optional. Specify how the results should be sorted. If not specified, the
-     * results will be sorted in the default order.
+     * results will be sorted in the default order. For more information, see
+     * [Sorting and filtering list
+     * results](https://cloud.google.com/kms/docs/sorting-and-filtering).
      * 
* - * string order_by = 6; + * string order_by = 6 [(.google.api.field_behavior) = OPTIONAL]; * * @param value The orderBy to set. * @return This builder for chaining. @@ -1356,10 +1401,12 @@ public Builder setOrderBy(java.lang.String value) { * *
      * Optional. Specify how the results should be sorted. If not specified, the
-     * results will be sorted in the default order.
+     * results will be sorted in the default order. For more information, see
+     * [Sorting and filtering list
+     * results](https://cloud.google.com/kms/docs/sorting-and-filtering).
      * 
* - * string order_by = 6; + * string order_by = 6 [(.google.api.field_behavior) = OPTIONAL]; * * @return This builder for chaining. */ @@ -1374,10 +1421,12 @@ public Builder clearOrderBy() { * *
      * Optional. Specify how the results should be sorted. If not specified, the
-     * results will be sorted in the default order.
+     * results will be sorted in the default order. For more information, see
+     * [Sorting and filtering list
+     * results](https://cloud.google.com/kms/docs/sorting-and-filtering).
      * 
* - * string order_by = 6; + * string order_by = 6 [(.google.api.field_behavior) = OPTIONAL]; * * @param value The bytes for orderBy to set. * @return This builder for chaining. diff --git a/proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/ListCryptoKeyVersionsRequestOrBuilder.java b/proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/ListCryptoKeyVersionsRequestOrBuilder.java index f7d88f8c..4b001e4b 100644 --- a/proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/ListCryptoKeyVersionsRequestOrBuilder.java +++ b/proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/ListCryptoKeyVersionsRequestOrBuilder.java @@ -31,7 +31,9 @@ public interface ListCryptoKeyVersionsRequestOrBuilder * `projects/*/locations/*/keyRings/*/cryptoKeys/*`. * * - * string parent = 1; + * + * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * * * @return The parent. */ @@ -44,7 +46,9 @@ public interface ListCryptoKeyVersionsRequestOrBuilder * `projects/*/locations/*/keyRings/*/cryptoKeys/*`. * * - * string parent = 1; + * + * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * * * @return The bytes for parent. */ @@ -54,14 +58,14 @@ public interface ListCryptoKeyVersionsRequestOrBuilder * * *
-   * Optional limit on the number of [CryptoKeyVersions][google.cloud.kms.v1.CryptoKeyVersion] to
+   * Optional. Optional limit on the number of [CryptoKeyVersions][google.cloud.kms.v1.CryptoKeyVersion] to
    * include in the response. Further [CryptoKeyVersions][google.cloud.kms.v1.CryptoKeyVersion] can
    * subsequently be obtained by including the
    * [ListCryptoKeyVersionsResponse.next_page_token][google.cloud.kms.v1.ListCryptoKeyVersionsResponse.next_page_token] in a subsequent request.
    * If unspecified, the server will pick an appropriate default.
    * 
* - * int32 page_size = 2; + * int32 page_size = 2 [(.google.api.field_behavior) = OPTIONAL]; * * @return The pageSize. */ @@ -71,11 +75,11 @@ public interface ListCryptoKeyVersionsRequestOrBuilder * * *
-   * Optional pagination token, returned earlier via
+   * Optional. Optional pagination token, returned earlier via
    * [ListCryptoKeyVersionsResponse.next_page_token][google.cloud.kms.v1.ListCryptoKeyVersionsResponse.next_page_token].
    * 
* - * string page_token = 3; + * string page_token = 3 [(.google.api.field_behavior) = OPTIONAL]; * * @return The pageToken. */ @@ -84,11 +88,11 @@ public interface ListCryptoKeyVersionsRequestOrBuilder * * *
-   * Optional pagination token, returned earlier via
+   * Optional. Optional pagination token, returned earlier via
    * [ListCryptoKeyVersionsResponse.next_page_token][google.cloud.kms.v1.ListCryptoKeyVersionsResponse.next_page_token].
    * 
* - * string page_token = 3; + * string page_token = 3 [(.google.api.field_behavior) = OPTIONAL]; * * @return The bytes for pageToken. */ @@ -123,10 +127,13 @@ public interface ListCryptoKeyVersionsRequestOrBuilder * * *
-   * Optional. Only include resources that match the filter in the response.
+   * Optional. Only include resources that match the filter in the response. For
+   * more information, see
+   * [Sorting and filtering list
+   * results](https://cloud.google.com/kms/docs/sorting-and-filtering).
    * 
* - * string filter = 5; + * string filter = 5 [(.google.api.field_behavior) = OPTIONAL]; * * @return The filter. */ @@ -135,10 +142,13 @@ public interface ListCryptoKeyVersionsRequestOrBuilder * * *
-   * Optional. Only include resources that match the filter in the response.
+   * Optional. Only include resources that match the filter in the response. For
+   * more information, see
+   * [Sorting and filtering list
+   * results](https://cloud.google.com/kms/docs/sorting-and-filtering).
    * 
* - * string filter = 5; + * string filter = 5 [(.google.api.field_behavior) = OPTIONAL]; * * @return The bytes for filter. */ @@ -149,10 +159,12 @@ public interface ListCryptoKeyVersionsRequestOrBuilder * *
    * Optional. Specify how the results should be sorted. If not specified, the
-   * results will be sorted in the default order.
+   * results will be sorted in the default order. For more information, see
+   * [Sorting and filtering list
+   * results](https://cloud.google.com/kms/docs/sorting-and-filtering).
    * 
* - * string order_by = 6; + * string order_by = 6 [(.google.api.field_behavior) = OPTIONAL]; * * @return The orderBy. */ @@ -162,10 +174,12 @@ public interface ListCryptoKeyVersionsRequestOrBuilder * *
    * Optional. Specify how the results should be sorted. If not specified, the
-   * results will be sorted in the default order.
+   * results will be sorted in the default order. For more information, see
+   * [Sorting and filtering list
+   * results](https://cloud.google.com/kms/docs/sorting-and-filtering).
    * 
* - * string order_by = 6; + * string order_by = 6 [(.google.api.field_behavior) = OPTIONAL]; * * @return The bytes for orderBy. */ diff --git a/proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/ListCryptoKeysRequest.java b/proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/ListCryptoKeysRequest.java index a9507763..afacd50e 100644 --- a/proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/ListCryptoKeysRequest.java +++ b/proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/ListCryptoKeysRequest.java @@ -158,7 +158,9 @@ public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() { * `projects/*/locations/*/keyRings/*`. * * - * string parent = 1; + * + * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * * * @return The parent. */ @@ -181,7 +183,9 @@ public java.lang.String getParent() { * `projects/*/locations/*/keyRings/*`. * * - * string parent = 1; + * + * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * * * @return The bytes for parent. */ @@ -203,13 +207,13 @@ public com.google.protobuf.ByteString getParentBytes() { * * *
-   * Optional limit on the number of [CryptoKeys][google.cloud.kms.v1.CryptoKey] to include in the
+   * Optional. Optional limit on the number of [CryptoKeys][google.cloud.kms.v1.CryptoKey] to include in the
    * response.  Further [CryptoKeys][google.cloud.kms.v1.CryptoKey] can subsequently be obtained by
    * including the [ListCryptoKeysResponse.next_page_token][google.cloud.kms.v1.ListCryptoKeysResponse.next_page_token] in a subsequent
    * request.  If unspecified, the server will pick an appropriate default.
    * 
* - * int32 page_size = 2; + * int32 page_size = 2 [(.google.api.field_behavior) = OPTIONAL]; * * @return The pageSize. */ @@ -223,11 +227,11 @@ public int getPageSize() { * * *
-   * Optional pagination token, returned earlier via
+   * Optional. Optional pagination token, returned earlier via
    * [ListCryptoKeysResponse.next_page_token][google.cloud.kms.v1.ListCryptoKeysResponse.next_page_token].
    * 
* - * string page_token = 3; + * string page_token = 3 [(.google.api.field_behavior) = OPTIONAL]; * * @return The pageToken. */ @@ -246,11 +250,11 @@ public java.lang.String getPageToken() { * * *
-   * Optional pagination token, returned earlier via
+   * Optional. Optional pagination token, returned earlier via
    * [ListCryptoKeysResponse.next_page_token][google.cloud.kms.v1.ListCryptoKeysResponse.next_page_token].
    * 
* - * string page_token = 3; + * string page_token = 3 [(.google.api.field_behavior) = OPTIONAL]; * * @return The bytes for pageToken. */ @@ -308,10 +312,13 @@ public com.google.cloud.kms.v1.CryptoKeyVersion.CryptoKeyVersionView getVersionV * * *
-   * Optional. Only include resources that match the filter in the response.
+   * Optional. Only include resources that match the filter in the response. For
+   * more information, see
+   * [Sorting and filtering list
+   * results](https://cloud.google.com/kms/docs/sorting-and-filtering).
    * 
* - * string filter = 5; + * string filter = 5 [(.google.api.field_behavior) = OPTIONAL]; * * @return The filter. */ @@ -330,10 +337,13 @@ public java.lang.String getFilter() { * * *
-   * Optional. Only include resources that match the filter in the response.
+   * Optional. Only include resources that match the filter in the response. For
+   * more information, see
+   * [Sorting and filtering list
+   * results](https://cloud.google.com/kms/docs/sorting-and-filtering).
    * 
* - * string filter = 5; + * string filter = 5 [(.google.api.field_behavior) = OPTIONAL]; * * @return The bytes for filter. */ @@ -356,10 +366,12 @@ public com.google.protobuf.ByteString getFilterBytes() { * *
    * Optional. Specify how the results should be sorted. If not specified, the
-   * results will be sorted in the default order.
+   * results will be sorted in the default order. For more information, see
+   * [Sorting and filtering list
+   * results](https://cloud.google.com/kms/docs/sorting-and-filtering).
    * 
* - * string order_by = 6; + * string order_by = 6 [(.google.api.field_behavior) = OPTIONAL]; * * @return The orderBy. */ @@ -379,10 +391,12 @@ public java.lang.String getOrderBy() { * *
    * Optional. Specify how the results should be sorted. If not specified, the
-   * results will be sorted in the default order.
+   * results will be sorted in the default order. For more information, see
+   * [Sorting and filtering list
+   * results](https://cloud.google.com/kms/docs/sorting-and-filtering).
    * 
* - * string order_by = 6; + * string order_by = 6 [(.google.api.field_behavior) = OPTIONAL]; * * @return The bytes for orderBy. */ @@ -807,7 +821,9 @@ public Builder mergeFrom( * `projects/*/locations/*/keyRings/*`. * * - * string parent = 1; + * + * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * * * @return The parent. */ @@ -830,7 +846,9 @@ public java.lang.String getParent() { * `projects/*/locations/*/keyRings/*`. * * - * string parent = 1; + * + * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * * * @return The bytes for parent. */ @@ -853,7 +871,9 @@ public com.google.protobuf.ByteString getParentBytes() { * `projects/*/locations/*/keyRings/*`. * * - * string parent = 1; + * + * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * * * @param value The parent to set. * @return This builder for chaining. @@ -875,7 +895,9 @@ public Builder setParent(java.lang.String value) { * `projects/*/locations/*/keyRings/*`. * * - * string parent = 1; + * + * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * * * @return This builder for chaining. */ @@ -893,7 +915,9 @@ public Builder clearParent() { * `projects/*/locations/*/keyRings/*`. * * - * string parent = 1; + * + * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * * * @param value The bytes for parent to set. * @return This builder for chaining. @@ -914,13 +938,13 @@ public Builder setParentBytes(com.google.protobuf.ByteString value) { * * *
-     * Optional limit on the number of [CryptoKeys][google.cloud.kms.v1.CryptoKey] to include in the
+     * Optional. Optional limit on the number of [CryptoKeys][google.cloud.kms.v1.CryptoKey] to include in the
      * response.  Further [CryptoKeys][google.cloud.kms.v1.CryptoKey] can subsequently be obtained by
      * including the [ListCryptoKeysResponse.next_page_token][google.cloud.kms.v1.ListCryptoKeysResponse.next_page_token] in a subsequent
      * request.  If unspecified, the server will pick an appropriate default.
      * 
* - * int32 page_size = 2; + * int32 page_size = 2 [(.google.api.field_behavior) = OPTIONAL]; * * @return The pageSize. */ @@ -931,13 +955,13 @@ public int getPageSize() { * * *
-     * Optional limit on the number of [CryptoKeys][google.cloud.kms.v1.CryptoKey] to include in the
+     * Optional. Optional limit on the number of [CryptoKeys][google.cloud.kms.v1.CryptoKey] to include in the
      * response.  Further [CryptoKeys][google.cloud.kms.v1.CryptoKey] can subsequently be obtained by
      * including the [ListCryptoKeysResponse.next_page_token][google.cloud.kms.v1.ListCryptoKeysResponse.next_page_token] in a subsequent
      * request.  If unspecified, the server will pick an appropriate default.
      * 
* - * int32 page_size = 2; + * int32 page_size = 2 [(.google.api.field_behavior) = OPTIONAL]; * * @param value The pageSize to set. * @return This builder for chaining. @@ -952,13 +976,13 @@ public Builder setPageSize(int value) { * * *
-     * Optional limit on the number of [CryptoKeys][google.cloud.kms.v1.CryptoKey] to include in the
+     * Optional. Optional limit on the number of [CryptoKeys][google.cloud.kms.v1.CryptoKey] to include in the
      * response.  Further [CryptoKeys][google.cloud.kms.v1.CryptoKey] can subsequently be obtained by
      * including the [ListCryptoKeysResponse.next_page_token][google.cloud.kms.v1.ListCryptoKeysResponse.next_page_token] in a subsequent
      * request.  If unspecified, the server will pick an appropriate default.
      * 
* - * int32 page_size = 2; + * int32 page_size = 2 [(.google.api.field_behavior) = OPTIONAL]; * * @return This builder for chaining. */ @@ -974,11 +998,11 @@ public Builder clearPageSize() { * * *
-     * Optional pagination token, returned earlier via
+     * Optional. Optional pagination token, returned earlier via
      * [ListCryptoKeysResponse.next_page_token][google.cloud.kms.v1.ListCryptoKeysResponse.next_page_token].
      * 
* - * string page_token = 3; + * string page_token = 3 [(.google.api.field_behavior) = OPTIONAL]; * * @return The pageToken. */ @@ -997,11 +1021,11 @@ public java.lang.String getPageToken() { * * *
-     * Optional pagination token, returned earlier via
+     * Optional. Optional pagination token, returned earlier via
      * [ListCryptoKeysResponse.next_page_token][google.cloud.kms.v1.ListCryptoKeysResponse.next_page_token].
      * 
* - * string page_token = 3; + * string page_token = 3 [(.google.api.field_behavior) = OPTIONAL]; * * @return The bytes for pageToken. */ @@ -1020,11 +1044,11 @@ public com.google.protobuf.ByteString getPageTokenBytes() { * * *
-     * Optional pagination token, returned earlier via
+     * Optional. Optional pagination token, returned earlier via
      * [ListCryptoKeysResponse.next_page_token][google.cloud.kms.v1.ListCryptoKeysResponse.next_page_token].
      * 
* - * string page_token = 3; + * string page_token = 3 [(.google.api.field_behavior) = OPTIONAL]; * * @param value The pageToken to set. * @return This builder for chaining. @@ -1042,11 +1066,11 @@ public Builder setPageToken(java.lang.String value) { * * *
-     * Optional pagination token, returned earlier via
+     * Optional. Optional pagination token, returned earlier via
      * [ListCryptoKeysResponse.next_page_token][google.cloud.kms.v1.ListCryptoKeysResponse.next_page_token].
      * 
* - * string page_token = 3; + * string page_token = 3 [(.google.api.field_behavior) = OPTIONAL]; * * @return This builder for chaining. */ @@ -1060,11 +1084,11 @@ public Builder clearPageToken() { * * *
-     * Optional pagination token, returned earlier via
+     * Optional. Optional pagination token, returned earlier via
      * [ListCryptoKeysResponse.next_page_token][google.cloud.kms.v1.ListCryptoKeysResponse.next_page_token].
      * 
* - * string page_token = 3; + * string page_token = 3 [(.google.api.field_behavior) = OPTIONAL]; * * @param value The bytes for pageToken to set. * @return This builder for chaining. @@ -1176,10 +1200,13 @@ public Builder clearVersionView() { * * *
-     * Optional. Only include resources that match the filter in the response.
+     * Optional. Only include resources that match the filter in the response. For
+     * more information, see
+     * [Sorting and filtering list
+     * results](https://cloud.google.com/kms/docs/sorting-and-filtering).
      * 
* - * string filter = 5; + * string filter = 5 [(.google.api.field_behavior) = OPTIONAL]; * * @return The filter. */ @@ -1198,10 +1225,13 @@ public java.lang.String getFilter() { * * *
-     * Optional. Only include resources that match the filter in the response.
+     * Optional. Only include resources that match the filter in the response. For
+     * more information, see
+     * [Sorting and filtering list
+     * results](https://cloud.google.com/kms/docs/sorting-and-filtering).
      * 
* - * string filter = 5; + * string filter = 5 [(.google.api.field_behavior) = OPTIONAL]; * * @return The bytes for filter. */ @@ -1220,10 +1250,13 @@ public com.google.protobuf.ByteString getFilterBytes() { * * *
-     * Optional. Only include resources that match the filter in the response.
+     * Optional. Only include resources that match the filter in the response. For
+     * more information, see
+     * [Sorting and filtering list
+     * results](https://cloud.google.com/kms/docs/sorting-and-filtering).
      * 
* - * string filter = 5; + * string filter = 5 [(.google.api.field_behavior) = OPTIONAL]; * * @param value The filter to set. * @return This builder for chaining. @@ -1241,10 +1274,13 @@ public Builder setFilter(java.lang.String value) { * * *
-     * Optional. Only include resources that match the filter in the response.
+     * Optional. Only include resources that match the filter in the response. For
+     * more information, see
+     * [Sorting and filtering list
+     * results](https://cloud.google.com/kms/docs/sorting-and-filtering).
      * 
* - * string filter = 5; + * string filter = 5 [(.google.api.field_behavior) = OPTIONAL]; * * @return This builder for chaining. */ @@ -1258,10 +1294,13 @@ public Builder clearFilter() { * * *
-     * Optional. Only include resources that match the filter in the response.
+     * Optional. Only include resources that match the filter in the response. For
+     * more information, see
+     * [Sorting and filtering list
+     * results](https://cloud.google.com/kms/docs/sorting-and-filtering).
      * 
* - * string filter = 5; + * string filter = 5 [(.google.api.field_behavior) = OPTIONAL]; * * @param value The bytes for filter to set. * @return This builder for chaining. @@ -1283,10 +1322,12 @@ public Builder setFilterBytes(com.google.protobuf.ByteString value) { * *
      * Optional. Specify how the results should be sorted. If not specified, the
-     * results will be sorted in the default order.
+     * results will be sorted in the default order. For more information, see
+     * [Sorting and filtering list
+     * results](https://cloud.google.com/kms/docs/sorting-and-filtering).
      * 
* - * string order_by = 6; + * string order_by = 6 [(.google.api.field_behavior) = OPTIONAL]; * * @return The orderBy. */ @@ -1306,10 +1347,12 @@ public java.lang.String getOrderBy() { * *
      * Optional. Specify how the results should be sorted. If not specified, the
-     * results will be sorted in the default order.
+     * results will be sorted in the default order. For more information, see
+     * [Sorting and filtering list
+     * results](https://cloud.google.com/kms/docs/sorting-and-filtering).
      * 
* - * string order_by = 6; + * string order_by = 6 [(.google.api.field_behavior) = OPTIONAL]; * * @return The bytes for orderBy. */ @@ -1329,10 +1372,12 @@ public com.google.protobuf.ByteString getOrderByBytes() { * *
      * Optional. Specify how the results should be sorted. If not specified, the
-     * results will be sorted in the default order.
+     * results will be sorted in the default order. For more information, see
+     * [Sorting and filtering list
+     * results](https://cloud.google.com/kms/docs/sorting-and-filtering).
      * 
* - * string order_by = 6; + * string order_by = 6 [(.google.api.field_behavior) = OPTIONAL]; * * @param value The orderBy to set. * @return This builder for chaining. @@ -1351,10 +1396,12 @@ public Builder setOrderBy(java.lang.String value) { * *
      * Optional. Specify how the results should be sorted. If not specified, the
-     * results will be sorted in the default order.
+     * results will be sorted in the default order. For more information, see
+     * [Sorting and filtering list
+     * results](https://cloud.google.com/kms/docs/sorting-and-filtering).
      * 
* - * string order_by = 6; + * string order_by = 6 [(.google.api.field_behavior) = OPTIONAL]; * * @return This builder for chaining. */ @@ -1369,10 +1416,12 @@ public Builder clearOrderBy() { * *
      * Optional. Specify how the results should be sorted. If not specified, the
-     * results will be sorted in the default order.
+     * results will be sorted in the default order. For more information, see
+     * [Sorting and filtering list
+     * results](https://cloud.google.com/kms/docs/sorting-and-filtering).
      * 
* - * string order_by = 6; + * string order_by = 6 [(.google.api.field_behavior) = OPTIONAL]; * * @param value The bytes for orderBy to set. * @return This builder for chaining. diff --git a/proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/ListCryptoKeysRequestOrBuilder.java b/proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/ListCryptoKeysRequestOrBuilder.java index 555fe00f..38a4cc1d 100644 --- a/proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/ListCryptoKeysRequestOrBuilder.java +++ b/proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/ListCryptoKeysRequestOrBuilder.java @@ -31,7 +31,9 @@ public interface ListCryptoKeysRequestOrBuilder * `projects/*/locations/*/keyRings/*`. * * - * string parent = 1; + * + * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * * * @return The parent. */ @@ -44,7 +46,9 @@ public interface ListCryptoKeysRequestOrBuilder * `projects/*/locations/*/keyRings/*`. * * - * string parent = 1; + * + * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * * * @return The bytes for parent. */ @@ -54,13 +58,13 @@ public interface ListCryptoKeysRequestOrBuilder * * *
-   * Optional limit on the number of [CryptoKeys][google.cloud.kms.v1.CryptoKey] to include in the
+   * Optional. Optional limit on the number of [CryptoKeys][google.cloud.kms.v1.CryptoKey] to include in the
    * response.  Further [CryptoKeys][google.cloud.kms.v1.CryptoKey] can subsequently be obtained by
    * including the [ListCryptoKeysResponse.next_page_token][google.cloud.kms.v1.ListCryptoKeysResponse.next_page_token] in a subsequent
    * request.  If unspecified, the server will pick an appropriate default.
    * 
* - * int32 page_size = 2; + * int32 page_size = 2 [(.google.api.field_behavior) = OPTIONAL]; * * @return The pageSize. */ @@ -70,11 +74,11 @@ public interface ListCryptoKeysRequestOrBuilder * * *
-   * Optional pagination token, returned earlier via
+   * Optional. Optional pagination token, returned earlier via
    * [ListCryptoKeysResponse.next_page_token][google.cloud.kms.v1.ListCryptoKeysResponse.next_page_token].
    * 
* - * string page_token = 3; + * string page_token = 3 [(.google.api.field_behavior) = OPTIONAL]; * * @return The pageToken. */ @@ -83,11 +87,11 @@ public interface ListCryptoKeysRequestOrBuilder * * *
-   * Optional pagination token, returned earlier via
+   * Optional. Optional pagination token, returned earlier via
    * [ListCryptoKeysResponse.next_page_token][google.cloud.kms.v1.ListCryptoKeysResponse.next_page_token].
    * 
* - * string page_token = 3; + * string page_token = 3 [(.google.api.field_behavior) = OPTIONAL]; * * @return The bytes for pageToken. */ @@ -122,10 +126,13 @@ public interface ListCryptoKeysRequestOrBuilder * * *
-   * Optional. Only include resources that match the filter in the response.
+   * Optional. Only include resources that match the filter in the response. For
+   * more information, see
+   * [Sorting and filtering list
+   * results](https://cloud.google.com/kms/docs/sorting-and-filtering).
    * 
* - * string filter = 5; + * string filter = 5 [(.google.api.field_behavior) = OPTIONAL]; * * @return The filter. */ @@ -134,10 +141,13 @@ public interface ListCryptoKeysRequestOrBuilder * * *
-   * Optional. Only include resources that match the filter in the response.
+   * Optional. Only include resources that match the filter in the response. For
+   * more information, see
+   * [Sorting and filtering list
+   * results](https://cloud.google.com/kms/docs/sorting-and-filtering).
    * 
* - * string filter = 5; + * string filter = 5 [(.google.api.field_behavior) = OPTIONAL]; * * @return The bytes for filter. */ @@ -148,10 +158,12 @@ public interface ListCryptoKeysRequestOrBuilder * *
    * Optional. Specify how the results should be sorted. If not specified, the
-   * results will be sorted in the default order.
+   * results will be sorted in the default order. For more information, see
+   * [Sorting and filtering list
+   * results](https://cloud.google.com/kms/docs/sorting-and-filtering).
    * 
* - * string order_by = 6; + * string order_by = 6 [(.google.api.field_behavior) = OPTIONAL]; * * @return The orderBy. */ @@ -161,10 +173,12 @@ public interface ListCryptoKeysRequestOrBuilder * *
    * Optional. Specify how the results should be sorted. If not specified, the
-   * results will be sorted in the default order.
+   * results will be sorted in the default order. For more information, see
+   * [Sorting and filtering list
+   * results](https://cloud.google.com/kms/docs/sorting-and-filtering).
    * 
* - * string order_by = 6; + * string order_by = 6 [(.google.api.field_behavior) = OPTIONAL]; * * @return The bytes for orderBy. */ diff --git a/proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/ListImportJobsRequest.java b/proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/ListImportJobsRequest.java index 2d9ee12c..f3e89ab8 100644 --- a/proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/ListImportJobsRequest.java +++ b/proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/ListImportJobsRequest.java @@ -150,7 +150,9 @@ public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() { * `projects/*/locations/*/keyRings/*`. * * - * string parent = 1; + * + * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * * * @return The parent. */ @@ -173,7 +175,9 @@ public java.lang.String getParent() { * `projects/*/locations/*/keyRings/*`. * * - * string parent = 1; + * + * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * * * @return The bytes for parent. */ @@ -195,13 +199,13 @@ public com.google.protobuf.ByteString getParentBytes() { * * *
-   * Optional limit on the number of [ImportJobs][google.cloud.kms.v1.ImportJob] to include in the
+   * Optional. Optional limit on the number of [ImportJobs][google.cloud.kms.v1.ImportJob] to include in the
    * response. Further [ImportJobs][google.cloud.kms.v1.ImportJob] can subsequently be obtained by
    * including the [ListImportJobsResponse.next_page_token][google.cloud.kms.v1.ListImportJobsResponse.next_page_token] in a subsequent
    * request. If unspecified, the server will pick an appropriate default.
    * 
* - * int32 page_size = 2; + * int32 page_size = 2 [(.google.api.field_behavior) = OPTIONAL]; * * @return The pageSize. */ @@ -215,11 +219,11 @@ public int getPageSize() { * * *
-   * Optional pagination token, returned earlier via
+   * Optional. Optional pagination token, returned earlier via
    * [ListImportJobsResponse.next_page_token][google.cloud.kms.v1.ListImportJobsResponse.next_page_token].
    * 
* - * string page_token = 3; + * string page_token = 3 [(.google.api.field_behavior) = OPTIONAL]; * * @return The pageToken. */ @@ -238,11 +242,11 @@ public java.lang.String getPageToken() { * * *
-   * Optional pagination token, returned earlier via
+   * Optional. Optional pagination token, returned earlier via
    * [ListImportJobsResponse.next_page_token][google.cloud.kms.v1.ListImportJobsResponse.next_page_token].
    * 
* - * string page_token = 3; + * string page_token = 3 [(.google.api.field_behavior) = OPTIONAL]; * * @return The bytes for pageToken. */ @@ -264,10 +268,13 @@ public com.google.protobuf.ByteString getPageTokenBytes() { * * *
-   * Optional. Only include resources that match the filter in the response.
+   * Optional. Only include resources that match the filter in the response. For
+   * more information, see
+   * [Sorting and filtering list
+   * results](https://cloud.google.com/kms/docs/sorting-and-filtering).
    * 
* - * string filter = 4; + * string filter = 4 [(.google.api.field_behavior) = OPTIONAL]; * * @return The filter. */ @@ -286,10 +293,13 @@ public java.lang.String getFilter() { * * *
-   * Optional. Only include resources that match the filter in the response.
+   * Optional. Only include resources that match the filter in the response. For
+   * more information, see
+   * [Sorting and filtering list
+   * results](https://cloud.google.com/kms/docs/sorting-and-filtering).
    * 
* - * string filter = 4; + * string filter = 4 [(.google.api.field_behavior) = OPTIONAL]; * * @return The bytes for filter. */ @@ -312,10 +322,12 @@ public com.google.protobuf.ByteString getFilterBytes() { * *
    * Optional. Specify how the results should be sorted. If not specified, the
-   * results will be sorted in the default order.
+   * results will be sorted in the default order. For more information, see
+   * [Sorting and filtering list
+   * results](https://cloud.google.com/kms/docs/sorting-and-filtering).
    * 
* - * string order_by = 5; + * string order_by = 5 [(.google.api.field_behavior) = OPTIONAL]; * * @return The orderBy. */ @@ -335,10 +347,12 @@ public java.lang.String getOrderBy() { * *
    * Optional. Specify how the results should be sorted. If not specified, the
-   * results will be sorted in the default order.
+   * results will be sorted in the default order. For more information, see
+   * [Sorting and filtering list
+   * results](https://cloud.google.com/kms/docs/sorting-and-filtering).
    * 
* - * string order_by = 5; + * string order_by = 5 [(.google.api.field_behavior) = OPTIONAL]; * * @return The bytes for orderBy. */ @@ -742,7 +756,9 @@ public Builder mergeFrom( * `projects/*/locations/*/keyRings/*`. * * - * string parent = 1; + * + * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * * * @return The parent. */ @@ -765,7 +781,9 @@ public java.lang.String getParent() { * `projects/*/locations/*/keyRings/*`. * * - * string parent = 1; + * + * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * * * @return The bytes for parent. */ @@ -788,7 +806,9 @@ public com.google.protobuf.ByteString getParentBytes() { * `projects/*/locations/*/keyRings/*`. * * - * string parent = 1; + * + * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * * * @param value The parent to set. * @return This builder for chaining. @@ -810,7 +830,9 @@ public Builder setParent(java.lang.String value) { * `projects/*/locations/*/keyRings/*`. * * - * string parent = 1; + * + * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * * * @return This builder for chaining. */ @@ -828,7 +850,9 @@ public Builder clearParent() { * `projects/*/locations/*/keyRings/*`. * * - * string parent = 1; + * + * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * * * @param value The bytes for parent to set. * @return This builder for chaining. @@ -849,13 +873,13 @@ public Builder setParentBytes(com.google.protobuf.ByteString value) { * * *
-     * Optional limit on the number of [ImportJobs][google.cloud.kms.v1.ImportJob] to include in the
+     * Optional. Optional limit on the number of [ImportJobs][google.cloud.kms.v1.ImportJob] to include in the
      * response. Further [ImportJobs][google.cloud.kms.v1.ImportJob] can subsequently be obtained by
      * including the [ListImportJobsResponse.next_page_token][google.cloud.kms.v1.ListImportJobsResponse.next_page_token] in a subsequent
      * request. If unspecified, the server will pick an appropriate default.
      * 
* - * int32 page_size = 2; + * int32 page_size = 2 [(.google.api.field_behavior) = OPTIONAL]; * * @return The pageSize. */ @@ -866,13 +890,13 @@ public int getPageSize() { * * *
-     * Optional limit on the number of [ImportJobs][google.cloud.kms.v1.ImportJob] to include in the
+     * Optional. Optional limit on the number of [ImportJobs][google.cloud.kms.v1.ImportJob] to include in the
      * response. Further [ImportJobs][google.cloud.kms.v1.ImportJob] can subsequently be obtained by
      * including the [ListImportJobsResponse.next_page_token][google.cloud.kms.v1.ListImportJobsResponse.next_page_token] in a subsequent
      * request. If unspecified, the server will pick an appropriate default.
      * 
* - * int32 page_size = 2; + * int32 page_size = 2 [(.google.api.field_behavior) = OPTIONAL]; * * @param value The pageSize to set. * @return This builder for chaining. @@ -887,13 +911,13 @@ public Builder setPageSize(int value) { * * *
-     * Optional limit on the number of [ImportJobs][google.cloud.kms.v1.ImportJob] to include in the
+     * Optional. Optional limit on the number of [ImportJobs][google.cloud.kms.v1.ImportJob] to include in the
      * response. Further [ImportJobs][google.cloud.kms.v1.ImportJob] can subsequently be obtained by
      * including the [ListImportJobsResponse.next_page_token][google.cloud.kms.v1.ListImportJobsResponse.next_page_token] in a subsequent
      * request. If unspecified, the server will pick an appropriate default.
      * 
* - * int32 page_size = 2; + * int32 page_size = 2 [(.google.api.field_behavior) = OPTIONAL]; * * @return This builder for chaining. */ @@ -909,11 +933,11 @@ public Builder clearPageSize() { * * *
-     * Optional pagination token, returned earlier via
+     * Optional. Optional pagination token, returned earlier via
      * [ListImportJobsResponse.next_page_token][google.cloud.kms.v1.ListImportJobsResponse.next_page_token].
      * 
* - * string page_token = 3; + * string page_token = 3 [(.google.api.field_behavior) = OPTIONAL]; * * @return The pageToken. */ @@ -932,11 +956,11 @@ public java.lang.String getPageToken() { * * *
-     * Optional pagination token, returned earlier via
+     * Optional. Optional pagination token, returned earlier via
      * [ListImportJobsResponse.next_page_token][google.cloud.kms.v1.ListImportJobsResponse.next_page_token].
      * 
* - * string page_token = 3; + * string page_token = 3 [(.google.api.field_behavior) = OPTIONAL]; * * @return The bytes for pageToken. */ @@ -955,11 +979,11 @@ public com.google.protobuf.ByteString getPageTokenBytes() { * * *
-     * Optional pagination token, returned earlier via
+     * Optional. Optional pagination token, returned earlier via
      * [ListImportJobsResponse.next_page_token][google.cloud.kms.v1.ListImportJobsResponse.next_page_token].
      * 
* - * string page_token = 3; + * string page_token = 3 [(.google.api.field_behavior) = OPTIONAL]; * * @param value The pageToken to set. * @return This builder for chaining. @@ -977,11 +1001,11 @@ public Builder setPageToken(java.lang.String value) { * * *
-     * Optional pagination token, returned earlier via
+     * Optional. Optional pagination token, returned earlier via
      * [ListImportJobsResponse.next_page_token][google.cloud.kms.v1.ListImportJobsResponse.next_page_token].
      * 
* - * string page_token = 3; + * string page_token = 3 [(.google.api.field_behavior) = OPTIONAL]; * * @return This builder for chaining. */ @@ -995,11 +1019,11 @@ public Builder clearPageToken() { * * *
-     * Optional pagination token, returned earlier via
+     * Optional. Optional pagination token, returned earlier via
      * [ListImportJobsResponse.next_page_token][google.cloud.kms.v1.ListImportJobsResponse.next_page_token].
      * 
* - * string page_token = 3; + * string page_token = 3 [(.google.api.field_behavior) = OPTIONAL]; * * @param value The bytes for pageToken to set. * @return This builder for chaining. @@ -1020,10 +1044,13 @@ public Builder setPageTokenBytes(com.google.protobuf.ByteString value) { * * *
-     * Optional. Only include resources that match the filter in the response.
+     * Optional. Only include resources that match the filter in the response. For
+     * more information, see
+     * [Sorting and filtering list
+     * results](https://cloud.google.com/kms/docs/sorting-and-filtering).
      * 
* - * string filter = 4; + * string filter = 4 [(.google.api.field_behavior) = OPTIONAL]; * * @return The filter. */ @@ -1042,10 +1069,13 @@ public java.lang.String getFilter() { * * *
-     * Optional. Only include resources that match the filter in the response.
+     * Optional. Only include resources that match the filter in the response. For
+     * more information, see
+     * [Sorting and filtering list
+     * results](https://cloud.google.com/kms/docs/sorting-and-filtering).
      * 
* - * string filter = 4; + * string filter = 4 [(.google.api.field_behavior) = OPTIONAL]; * * @return The bytes for filter. */ @@ -1064,10 +1094,13 @@ public com.google.protobuf.ByteString getFilterBytes() { * * *
-     * Optional. Only include resources that match the filter in the response.
+     * Optional. Only include resources that match the filter in the response. For
+     * more information, see
+     * [Sorting and filtering list
+     * results](https://cloud.google.com/kms/docs/sorting-and-filtering).
      * 
* - * string filter = 4; + * string filter = 4 [(.google.api.field_behavior) = OPTIONAL]; * * @param value The filter to set. * @return This builder for chaining. @@ -1085,10 +1118,13 @@ public Builder setFilter(java.lang.String value) { * * *
-     * Optional. Only include resources that match the filter in the response.
+     * Optional. Only include resources that match the filter in the response. For
+     * more information, see
+     * [Sorting and filtering list
+     * results](https://cloud.google.com/kms/docs/sorting-and-filtering).
      * 
* - * string filter = 4; + * string filter = 4 [(.google.api.field_behavior) = OPTIONAL]; * * @return This builder for chaining. */ @@ -1102,10 +1138,13 @@ public Builder clearFilter() { * * *
-     * Optional. Only include resources that match the filter in the response.
+     * Optional. Only include resources that match the filter in the response. For
+     * more information, see
+     * [Sorting and filtering list
+     * results](https://cloud.google.com/kms/docs/sorting-and-filtering).
      * 
* - * string filter = 4; + * string filter = 4 [(.google.api.field_behavior) = OPTIONAL]; * * @param value The bytes for filter to set. * @return This builder for chaining. @@ -1127,10 +1166,12 @@ public Builder setFilterBytes(com.google.protobuf.ByteString value) { * *
      * Optional. Specify how the results should be sorted. If not specified, the
-     * results will be sorted in the default order.
+     * results will be sorted in the default order. For more information, see
+     * [Sorting and filtering list
+     * results](https://cloud.google.com/kms/docs/sorting-and-filtering).
      * 
* - * string order_by = 5; + * string order_by = 5 [(.google.api.field_behavior) = OPTIONAL]; * * @return The orderBy. */ @@ -1150,10 +1191,12 @@ public java.lang.String getOrderBy() { * *
      * Optional. Specify how the results should be sorted. If not specified, the
-     * results will be sorted in the default order.
+     * results will be sorted in the default order. For more information, see
+     * [Sorting and filtering list
+     * results](https://cloud.google.com/kms/docs/sorting-and-filtering).
      * 
* - * string order_by = 5; + * string order_by = 5 [(.google.api.field_behavior) = OPTIONAL]; * * @return The bytes for orderBy. */ @@ -1173,10 +1216,12 @@ public com.google.protobuf.ByteString getOrderByBytes() { * *
      * Optional. Specify how the results should be sorted. If not specified, the
-     * results will be sorted in the default order.
+     * results will be sorted in the default order. For more information, see
+     * [Sorting and filtering list
+     * results](https://cloud.google.com/kms/docs/sorting-and-filtering).
      * 
* - * string order_by = 5; + * string order_by = 5 [(.google.api.field_behavior) = OPTIONAL]; * * @param value The orderBy to set. * @return This builder for chaining. @@ -1195,10 +1240,12 @@ public Builder setOrderBy(java.lang.String value) { * *
      * Optional. Specify how the results should be sorted. If not specified, the
-     * results will be sorted in the default order.
+     * results will be sorted in the default order. For more information, see
+     * [Sorting and filtering list
+     * results](https://cloud.google.com/kms/docs/sorting-and-filtering).
      * 
* - * string order_by = 5; + * string order_by = 5 [(.google.api.field_behavior) = OPTIONAL]; * * @return This builder for chaining. */ @@ -1213,10 +1260,12 @@ public Builder clearOrderBy() { * *
      * Optional. Specify how the results should be sorted. If not specified, the
-     * results will be sorted in the default order.
+     * results will be sorted in the default order. For more information, see
+     * [Sorting and filtering list
+     * results](https://cloud.google.com/kms/docs/sorting-and-filtering).
      * 
* - * string order_by = 5; + * string order_by = 5 [(.google.api.field_behavior) = OPTIONAL]; * * @param value The bytes for orderBy to set. * @return This builder for chaining. diff --git a/proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/ListImportJobsRequestOrBuilder.java b/proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/ListImportJobsRequestOrBuilder.java index 64ecf7cf..41bba939 100644 --- a/proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/ListImportJobsRequestOrBuilder.java +++ b/proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/ListImportJobsRequestOrBuilder.java @@ -31,7 +31,9 @@ public interface ListImportJobsRequestOrBuilder * `projects/*/locations/*/keyRings/*`. * * - * string parent = 1; + * + * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * * * @return The parent. */ @@ -44,7 +46,9 @@ public interface ListImportJobsRequestOrBuilder * `projects/*/locations/*/keyRings/*`. * * - * string parent = 1; + * + * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * * * @return The bytes for parent. */ @@ -54,13 +58,13 @@ public interface ListImportJobsRequestOrBuilder * * *
-   * Optional limit on the number of [ImportJobs][google.cloud.kms.v1.ImportJob] to include in the
+   * Optional. Optional limit on the number of [ImportJobs][google.cloud.kms.v1.ImportJob] to include in the
    * response. Further [ImportJobs][google.cloud.kms.v1.ImportJob] can subsequently be obtained by
    * including the [ListImportJobsResponse.next_page_token][google.cloud.kms.v1.ListImportJobsResponse.next_page_token] in a subsequent
    * request. If unspecified, the server will pick an appropriate default.
    * 
* - * int32 page_size = 2; + * int32 page_size = 2 [(.google.api.field_behavior) = OPTIONAL]; * * @return The pageSize. */ @@ -70,11 +74,11 @@ public interface ListImportJobsRequestOrBuilder * * *
-   * Optional pagination token, returned earlier via
+   * Optional. Optional pagination token, returned earlier via
    * [ListImportJobsResponse.next_page_token][google.cloud.kms.v1.ListImportJobsResponse.next_page_token].
    * 
* - * string page_token = 3; + * string page_token = 3 [(.google.api.field_behavior) = OPTIONAL]; * * @return The pageToken. */ @@ -83,11 +87,11 @@ public interface ListImportJobsRequestOrBuilder * * *
-   * Optional pagination token, returned earlier via
+   * Optional. Optional pagination token, returned earlier via
    * [ListImportJobsResponse.next_page_token][google.cloud.kms.v1.ListImportJobsResponse.next_page_token].
    * 
* - * string page_token = 3; + * string page_token = 3 [(.google.api.field_behavior) = OPTIONAL]; * * @return The bytes for pageToken. */ @@ -97,10 +101,13 @@ public interface ListImportJobsRequestOrBuilder * * *
-   * Optional. Only include resources that match the filter in the response.
+   * Optional. Only include resources that match the filter in the response. For
+   * more information, see
+   * [Sorting and filtering list
+   * results](https://cloud.google.com/kms/docs/sorting-and-filtering).
    * 
* - * string filter = 4; + * string filter = 4 [(.google.api.field_behavior) = OPTIONAL]; * * @return The filter. */ @@ -109,10 +116,13 @@ public interface ListImportJobsRequestOrBuilder * * *
-   * Optional. Only include resources that match the filter in the response.
+   * Optional. Only include resources that match the filter in the response. For
+   * more information, see
+   * [Sorting and filtering list
+   * results](https://cloud.google.com/kms/docs/sorting-and-filtering).
    * 
* - * string filter = 4; + * string filter = 4 [(.google.api.field_behavior) = OPTIONAL]; * * @return The bytes for filter. */ @@ -123,10 +133,12 @@ public interface ListImportJobsRequestOrBuilder * *
    * Optional. Specify how the results should be sorted. If not specified, the
-   * results will be sorted in the default order.
+   * results will be sorted in the default order. For more information, see
+   * [Sorting and filtering list
+   * results](https://cloud.google.com/kms/docs/sorting-and-filtering).
    * 
* - * string order_by = 5; + * string order_by = 5 [(.google.api.field_behavior) = OPTIONAL]; * * @return The orderBy. */ @@ -136,10 +148,12 @@ public interface ListImportJobsRequestOrBuilder * *
    * Optional. Specify how the results should be sorted. If not specified, the
-   * results will be sorted in the default order.
+   * results will be sorted in the default order. For more information, see
+   * [Sorting and filtering list
+   * results](https://cloud.google.com/kms/docs/sorting-and-filtering).
    * 
* - * string order_by = 5; + * string order_by = 5 [(.google.api.field_behavior) = OPTIONAL]; * * @return The bytes for orderBy. */ diff --git a/proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/ListKeyRingsRequest.java b/proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/ListKeyRingsRequest.java index d88017af..28b6c46c 100644 --- a/proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/ListKeyRingsRequest.java +++ b/proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/ListKeyRingsRequest.java @@ -150,7 +150,9 @@ public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() { * [KeyRings][google.cloud.kms.v1.KeyRing], in the format `projects/*/locations/*`. * * - * string parent = 1; + * + * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * * * @return The parent. */ @@ -173,7 +175,9 @@ public java.lang.String getParent() { * [KeyRings][google.cloud.kms.v1.KeyRing], in the format `projects/*/locations/*`. * * - * string parent = 1; + * + * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * * * @return The bytes for parent. */ @@ -195,13 +199,13 @@ public com.google.protobuf.ByteString getParentBytes() { * * *
-   * Optional limit on the number of [KeyRings][google.cloud.kms.v1.KeyRing] to include in the
+   * Optional. Optional limit on the number of [KeyRings][google.cloud.kms.v1.KeyRing] to include in the
    * response.  Further [KeyRings][google.cloud.kms.v1.KeyRing] can subsequently be obtained by
    * including the [ListKeyRingsResponse.next_page_token][google.cloud.kms.v1.ListKeyRingsResponse.next_page_token] in a subsequent
    * request.  If unspecified, the server will pick an appropriate default.
    * 
* - * int32 page_size = 2; + * int32 page_size = 2 [(.google.api.field_behavior) = OPTIONAL]; * * @return The pageSize. */ @@ -215,11 +219,11 @@ public int getPageSize() { * * *
-   * Optional pagination token, returned earlier via
+   * Optional. Optional pagination token, returned earlier via
    * [ListKeyRingsResponse.next_page_token][google.cloud.kms.v1.ListKeyRingsResponse.next_page_token].
    * 
* - * string page_token = 3; + * string page_token = 3 [(.google.api.field_behavior) = OPTIONAL]; * * @return The pageToken. */ @@ -238,11 +242,11 @@ public java.lang.String getPageToken() { * * *
-   * Optional pagination token, returned earlier via
+   * Optional. Optional pagination token, returned earlier via
    * [ListKeyRingsResponse.next_page_token][google.cloud.kms.v1.ListKeyRingsResponse.next_page_token].
    * 
* - * string page_token = 3; + * string page_token = 3 [(.google.api.field_behavior) = OPTIONAL]; * * @return The bytes for pageToken. */ @@ -264,10 +268,13 @@ public com.google.protobuf.ByteString getPageTokenBytes() { * * *
-   * Optional. Only include resources that match the filter in the response.
+   * Optional. Only include resources that match the filter in the response. For
+   * more information, see
+   * [Sorting and filtering list
+   * results](https://cloud.google.com/kms/docs/sorting-and-filtering).
    * 
* - * string filter = 4; + * string filter = 4 [(.google.api.field_behavior) = OPTIONAL]; * * @return The filter. */ @@ -286,10 +293,13 @@ public java.lang.String getFilter() { * * *
-   * Optional. Only include resources that match the filter in the response.
+   * Optional. Only include resources that match the filter in the response. For
+   * more information, see
+   * [Sorting and filtering list
+   * results](https://cloud.google.com/kms/docs/sorting-and-filtering).
    * 
* - * string filter = 4; + * string filter = 4 [(.google.api.field_behavior) = OPTIONAL]; * * @return The bytes for filter. */ @@ -312,10 +322,12 @@ public com.google.protobuf.ByteString getFilterBytes() { * *
    * Optional. Specify how the results should be sorted. If not specified, the
-   * results will be sorted in the default order.
+   * results will be sorted in the default order.  For more information, see
+   * [Sorting and filtering list
+   * results](https://cloud.google.com/kms/docs/sorting-and-filtering).
    * 
* - * string order_by = 5; + * string order_by = 5 [(.google.api.field_behavior) = OPTIONAL]; * * @return The orderBy. */ @@ -335,10 +347,12 @@ public java.lang.String getOrderBy() { * *
    * Optional. Specify how the results should be sorted. If not specified, the
-   * results will be sorted in the default order.
+   * results will be sorted in the default order.  For more information, see
+   * [Sorting and filtering list
+   * results](https://cloud.google.com/kms/docs/sorting-and-filtering).
    * 
* - * string order_by = 5; + * string order_by = 5 [(.google.api.field_behavior) = OPTIONAL]; * * @return The bytes for orderBy. */ @@ -742,7 +756,9 @@ public Builder mergeFrom( * [KeyRings][google.cloud.kms.v1.KeyRing], in the format `projects/*/locations/*`. * * - * string parent = 1; + * + * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * * * @return The parent. */ @@ -765,7 +781,9 @@ public java.lang.String getParent() { * [KeyRings][google.cloud.kms.v1.KeyRing], in the format `projects/*/locations/*`. * * - * string parent = 1; + * + * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * * * @return The bytes for parent. */ @@ -788,7 +806,9 @@ public com.google.protobuf.ByteString getParentBytes() { * [KeyRings][google.cloud.kms.v1.KeyRing], in the format `projects/*/locations/*`. * * - * string parent = 1; + * + * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * * * @param value The parent to set. * @return This builder for chaining. @@ -810,7 +830,9 @@ public Builder setParent(java.lang.String value) { * [KeyRings][google.cloud.kms.v1.KeyRing], in the format `projects/*/locations/*`. * * - * string parent = 1; + * + * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * * * @return This builder for chaining. */ @@ -828,7 +850,9 @@ public Builder clearParent() { * [KeyRings][google.cloud.kms.v1.KeyRing], in the format `projects/*/locations/*`. * * - * string parent = 1; + * + * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * * * @param value The bytes for parent to set. * @return This builder for chaining. @@ -849,13 +873,13 @@ public Builder setParentBytes(com.google.protobuf.ByteString value) { * * *
-     * Optional limit on the number of [KeyRings][google.cloud.kms.v1.KeyRing] to include in the
+     * Optional. Optional limit on the number of [KeyRings][google.cloud.kms.v1.KeyRing] to include in the
      * response.  Further [KeyRings][google.cloud.kms.v1.KeyRing] can subsequently be obtained by
      * including the [ListKeyRingsResponse.next_page_token][google.cloud.kms.v1.ListKeyRingsResponse.next_page_token] in a subsequent
      * request.  If unspecified, the server will pick an appropriate default.
      * 
* - * int32 page_size = 2; + * int32 page_size = 2 [(.google.api.field_behavior) = OPTIONAL]; * * @return The pageSize. */ @@ -866,13 +890,13 @@ public int getPageSize() { * * *
-     * Optional limit on the number of [KeyRings][google.cloud.kms.v1.KeyRing] to include in the
+     * Optional. Optional limit on the number of [KeyRings][google.cloud.kms.v1.KeyRing] to include in the
      * response.  Further [KeyRings][google.cloud.kms.v1.KeyRing] can subsequently be obtained by
      * including the [ListKeyRingsResponse.next_page_token][google.cloud.kms.v1.ListKeyRingsResponse.next_page_token] in a subsequent
      * request.  If unspecified, the server will pick an appropriate default.
      * 
* - * int32 page_size = 2; + * int32 page_size = 2 [(.google.api.field_behavior) = OPTIONAL]; * * @param value The pageSize to set. * @return This builder for chaining. @@ -887,13 +911,13 @@ public Builder setPageSize(int value) { * * *
-     * Optional limit on the number of [KeyRings][google.cloud.kms.v1.KeyRing] to include in the
+     * Optional. Optional limit on the number of [KeyRings][google.cloud.kms.v1.KeyRing] to include in the
      * response.  Further [KeyRings][google.cloud.kms.v1.KeyRing] can subsequently be obtained by
      * including the [ListKeyRingsResponse.next_page_token][google.cloud.kms.v1.ListKeyRingsResponse.next_page_token] in a subsequent
      * request.  If unspecified, the server will pick an appropriate default.
      * 
* - * int32 page_size = 2; + * int32 page_size = 2 [(.google.api.field_behavior) = OPTIONAL]; * * @return This builder for chaining. */ @@ -909,11 +933,11 @@ public Builder clearPageSize() { * * *
-     * Optional pagination token, returned earlier via
+     * Optional. Optional pagination token, returned earlier via
      * [ListKeyRingsResponse.next_page_token][google.cloud.kms.v1.ListKeyRingsResponse.next_page_token].
      * 
* - * string page_token = 3; + * string page_token = 3 [(.google.api.field_behavior) = OPTIONAL]; * * @return The pageToken. */ @@ -932,11 +956,11 @@ public java.lang.String getPageToken() { * * *
-     * Optional pagination token, returned earlier via
+     * Optional. Optional pagination token, returned earlier via
      * [ListKeyRingsResponse.next_page_token][google.cloud.kms.v1.ListKeyRingsResponse.next_page_token].
      * 
* - * string page_token = 3; + * string page_token = 3 [(.google.api.field_behavior) = OPTIONAL]; * * @return The bytes for pageToken. */ @@ -955,11 +979,11 @@ public com.google.protobuf.ByteString getPageTokenBytes() { * * *
-     * Optional pagination token, returned earlier via
+     * Optional. Optional pagination token, returned earlier via
      * [ListKeyRingsResponse.next_page_token][google.cloud.kms.v1.ListKeyRingsResponse.next_page_token].
      * 
* - * string page_token = 3; + * string page_token = 3 [(.google.api.field_behavior) = OPTIONAL]; * * @param value The pageToken to set. * @return This builder for chaining. @@ -977,11 +1001,11 @@ public Builder setPageToken(java.lang.String value) { * * *
-     * Optional pagination token, returned earlier via
+     * Optional. Optional pagination token, returned earlier via
      * [ListKeyRingsResponse.next_page_token][google.cloud.kms.v1.ListKeyRingsResponse.next_page_token].
      * 
* - * string page_token = 3; + * string page_token = 3 [(.google.api.field_behavior) = OPTIONAL]; * * @return This builder for chaining. */ @@ -995,11 +1019,11 @@ public Builder clearPageToken() { * * *
-     * Optional pagination token, returned earlier via
+     * Optional. Optional pagination token, returned earlier via
      * [ListKeyRingsResponse.next_page_token][google.cloud.kms.v1.ListKeyRingsResponse.next_page_token].
      * 
* - * string page_token = 3; + * string page_token = 3 [(.google.api.field_behavior) = OPTIONAL]; * * @param value The bytes for pageToken to set. * @return This builder for chaining. @@ -1020,10 +1044,13 @@ public Builder setPageTokenBytes(com.google.protobuf.ByteString value) { * * *
-     * Optional. Only include resources that match the filter in the response.
+     * Optional. Only include resources that match the filter in the response. For
+     * more information, see
+     * [Sorting and filtering list
+     * results](https://cloud.google.com/kms/docs/sorting-and-filtering).
      * 
* - * string filter = 4; + * string filter = 4 [(.google.api.field_behavior) = OPTIONAL]; * * @return The filter. */ @@ -1042,10 +1069,13 @@ public java.lang.String getFilter() { * * *
-     * Optional. Only include resources that match the filter in the response.
+     * Optional. Only include resources that match the filter in the response. For
+     * more information, see
+     * [Sorting and filtering list
+     * results](https://cloud.google.com/kms/docs/sorting-and-filtering).
      * 
* - * string filter = 4; + * string filter = 4 [(.google.api.field_behavior) = OPTIONAL]; * * @return The bytes for filter. */ @@ -1064,10 +1094,13 @@ public com.google.protobuf.ByteString getFilterBytes() { * * *
-     * Optional. Only include resources that match the filter in the response.
+     * Optional. Only include resources that match the filter in the response. For
+     * more information, see
+     * [Sorting and filtering list
+     * results](https://cloud.google.com/kms/docs/sorting-and-filtering).
      * 
* - * string filter = 4; + * string filter = 4 [(.google.api.field_behavior) = OPTIONAL]; * * @param value The filter to set. * @return This builder for chaining. @@ -1085,10 +1118,13 @@ public Builder setFilter(java.lang.String value) { * * *
-     * Optional. Only include resources that match the filter in the response.
+     * Optional. Only include resources that match the filter in the response. For
+     * more information, see
+     * [Sorting and filtering list
+     * results](https://cloud.google.com/kms/docs/sorting-and-filtering).
      * 
* - * string filter = 4; + * string filter = 4 [(.google.api.field_behavior) = OPTIONAL]; * * @return This builder for chaining. */ @@ -1102,10 +1138,13 @@ public Builder clearFilter() { * * *
-     * Optional. Only include resources that match the filter in the response.
+     * Optional. Only include resources that match the filter in the response. For
+     * more information, see
+     * [Sorting and filtering list
+     * results](https://cloud.google.com/kms/docs/sorting-and-filtering).
      * 
* - * string filter = 4; + * string filter = 4 [(.google.api.field_behavior) = OPTIONAL]; * * @param value The bytes for filter to set. * @return This builder for chaining. @@ -1127,10 +1166,12 @@ public Builder setFilterBytes(com.google.protobuf.ByteString value) { * *
      * Optional. Specify how the results should be sorted. If not specified, the
-     * results will be sorted in the default order.
+     * results will be sorted in the default order.  For more information, see
+     * [Sorting and filtering list
+     * results](https://cloud.google.com/kms/docs/sorting-and-filtering).
      * 
* - * string order_by = 5; + * string order_by = 5 [(.google.api.field_behavior) = OPTIONAL]; * * @return The orderBy. */ @@ -1150,10 +1191,12 @@ public java.lang.String getOrderBy() { * *
      * Optional. Specify how the results should be sorted. If not specified, the
-     * results will be sorted in the default order.
+     * results will be sorted in the default order.  For more information, see
+     * [Sorting and filtering list
+     * results](https://cloud.google.com/kms/docs/sorting-and-filtering).
      * 
* - * string order_by = 5; + * string order_by = 5 [(.google.api.field_behavior) = OPTIONAL]; * * @return The bytes for orderBy. */ @@ -1173,10 +1216,12 @@ public com.google.protobuf.ByteString getOrderByBytes() { * *
      * Optional. Specify how the results should be sorted. If not specified, the
-     * results will be sorted in the default order.
+     * results will be sorted in the default order.  For more information, see
+     * [Sorting and filtering list
+     * results](https://cloud.google.com/kms/docs/sorting-and-filtering).
      * 
* - * string order_by = 5; + * string order_by = 5 [(.google.api.field_behavior) = OPTIONAL]; * * @param value The orderBy to set. * @return This builder for chaining. @@ -1195,10 +1240,12 @@ public Builder setOrderBy(java.lang.String value) { * *
      * Optional. Specify how the results should be sorted. If not specified, the
-     * results will be sorted in the default order.
+     * results will be sorted in the default order.  For more information, see
+     * [Sorting and filtering list
+     * results](https://cloud.google.com/kms/docs/sorting-and-filtering).
      * 
* - * string order_by = 5; + * string order_by = 5 [(.google.api.field_behavior) = OPTIONAL]; * * @return This builder for chaining. */ @@ -1213,10 +1260,12 @@ public Builder clearOrderBy() { * *
      * Optional. Specify how the results should be sorted. If not specified, the
-     * results will be sorted in the default order.
+     * results will be sorted in the default order.  For more information, see
+     * [Sorting and filtering list
+     * results](https://cloud.google.com/kms/docs/sorting-and-filtering).
      * 
* - * string order_by = 5; + * string order_by = 5 [(.google.api.field_behavior) = OPTIONAL]; * * @param value The bytes for orderBy to set. * @return This builder for chaining. diff --git a/proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/ListKeyRingsRequestOrBuilder.java b/proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/ListKeyRingsRequestOrBuilder.java index 9e7970cc..cde714e3 100644 --- a/proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/ListKeyRingsRequestOrBuilder.java +++ b/proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/ListKeyRingsRequestOrBuilder.java @@ -31,7 +31,9 @@ public interface ListKeyRingsRequestOrBuilder * [KeyRings][google.cloud.kms.v1.KeyRing], in the format `projects/*/locations/*`. * * - * string parent = 1; + * + * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * * * @return The parent. */ @@ -44,7 +46,9 @@ public interface ListKeyRingsRequestOrBuilder * [KeyRings][google.cloud.kms.v1.KeyRing], in the format `projects/*/locations/*`. * * - * string parent = 1; + * + * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * * * @return The bytes for parent. */ @@ -54,13 +58,13 @@ public interface ListKeyRingsRequestOrBuilder * * *
-   * Optional limit on the number of [KeyRings][google.cloud.kms.v1.KeyRing] to include in the
+   * Optional. Optional limit on the number of [KeyRings][google.cloud.kms.v1.KeyRing] to include in the
    * response.  Further [KeyRings][google.cloud.kms.v1.KeyRing] can subsequently be obtained by
    * including the [ListKeyRingsResponse.next_page_token][google.cloud.kms.v1.ListKeyRingsResponse.next_page_token] in a subsequent
    * request.  If unspecified, the server will pick an appropriate default.
    * 
* - * int32 page_size = 2; + * int32 page_size = 2 [(.google.api.field_behavior) = OPTIONAL]; * * @return The pageSize. */ @@ -70,11 +74,11 @@ public interface ListKeyRingsRequestOrBuilder * * *
-   * Optional pagination token, returned earlier via
+   * Optional. Optional pagination token, returned earlier via
    * [ListKeyRingsResponse.next_page_token][google.cloud.kms.v1.ListKeyRingsResponse.next_page_token].
    * 
* - * string page_token = 3; + * string page_token = 3 [(.google.api.field_behavior) = OPTIONAL]; * * @return The pageToken. */ @@ -83,11 +87,11 @@ public interface ListKeyRingsRequestOrBuilder * * *
-   * Optional pagination token, returned earlier via
+   * Optional. Optional pagination token, returned earlier via
    * [ListKeyRingsResponse.next_page_token][google.cloud.kms.v1.ListKeyRingsResponse.next_page_token].
    * 
* - * string page_token = 3; + * string page_token = 3 [(.google.api.field_behavior) = OPTIONAL]; * * @return The bytes for pageToken. */ @@ -97,10 +101,13 @@ public interface ListKeyRingsRequestOrBuilder * * *
-   * Optional. Only include resources that match the filter in the response.
+   * Optional. Only include resources that match the filter in the response. For
+   * more information, see
+   * [Sorting and filtering list
+   * results](https://cloud.google.com/kms/docs/sorting-and-filtering).
    * 
* - * string filter = 4; + * string filter = 4 [(.google.api.field_behavior) = OPTIONAL]; * * @return The filter. */ @@ -109,10 +116,13 @@ public interface ListKeyRingsRequestOrBuilder * * *
-   * Optional. Only include resources that match the filter in the response.
+   * Optional. Only include resources that match the filter in the response. For
+   * more information, see
+   * [Sorting and filtering list
+   * results](https://cloud.google.com/kms/docs/sorting-and-filtering).
    * 
* - * string filter = 4; + * string filter = 4 [(.google.api.field_behavior) = OPTIONAL]; * * @return The bytes for filter. */ @@ -123,10 +133,12 @@ public interface ListKeyRingsRequestOrBuilder * *
    * Optional. Specify how the results should be sorted. If not specified, the
-   * results will be sorted in the default order.
+   * results will be sorted in the default order.  For more information, see
+   * [Sorting and filtering list
+   * results](https://cloud.google.com/kms/docs/sorting-and-filtering).
    * 
* - * string order_by = 5; + * string order_by = 5 [(.google.api.field_behavior) = OPTIONAL]; * * @return The orderBy. */ @@ -136,10 +148,12 @@ public interface ListKeyRingsRequestOrBuilder * *
    * Optional. Specify how the results should be sorted. If not specified, the
-   * results will be sorted in the default order.
+   * results will be sorted in the default order.  For more information, see
+   * [Sorting and filtering list
+   * results](https://cloud.google.com/kms/docs/sorting-and-filtering).
    * 
* - * string order_by = 5; + * string order_by = 5 [(.google.api.field_behavior) = OPTIONAL]; * * @return The bytes for orderBy. */ diff --git a/proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/ProtectionLevel.java b/proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/ProtectionLevel.java index 3faf301e..595ce4a6 100644 --- a/proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/ProtectionLevel.java +++ b/proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/ProtectionLevel.java @@ -60,6 +60,16 @@ public enum ProtectionLevel implements com.google.protobuf.ProtocolMessageEnum { * HSM = 2; */ HSM(2), + /** + * + * + *
+   * Crypto operations are performed by an external key manager.
+   * 
+ * + * EXTERNAL = 3; + */ + EXTERNAL(3), UNRECOGNIZED(-1), ; @@ -93,6 +103,16 @@ public enum ProtectionLevel implements com.google.protobuf.ProtocolMessageEnum { * HSM = 2; */ public static final int HSM_VALUE = 2; + /** + * + * + *
+   * Crypto operations are performed by an external key manager.
+   * 
+ * + * EXTERNAL = 3; + */ + public static final int EXTERNAL_VALUE = 3; public final int getNumber() { if (this == UNRECOGNIZED) { @@ -124,6 +144,8 @@ public static ProtectionLevel forNumber(int value) { return SOFTWARE; case 2: return HSM; + case 3: + return EXTERNAL; default: return null; } diff --git a/proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/RestoreCryptoKeyVersionRequest.java b/proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/RestoreCryptoKeyVersionRequest.java index 3202a9ff..1725405e 100644 --- a/proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/RestoreCryptoKeyVersionRequest.java +++ b/proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/RestoreCryptoKeyVersionRequest.java @@ -118,10 +118,12 @@ public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() { * * *
-   * The resource name of the [CryptoKeyVersion][google.cloud.kms.v1.CryptoKeyVersion] to restore.
+   * Required. The resource name of the [CryptoKeyVersion][google.cloud.kms.v1.CryptoKeyVersion] to restore.
    * 
* - * string name = 1; + * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * * * @return The name. */ @@ -140,10 +142,12 @@ public java.lang.String getName() { * * *
-   * The resource name of the [CryptoKeyVersion][google.cloud.kms.v1.CryptoKeyVersion] to restore.
+   * Required. The resource name of the [CryptoKeyVersion][google.cloud.kms.v1.CryptoKeyVersion] to restore.
    * 
* - * string name = 1; + * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * * * @return The bytes for name. */ @@ -483,10 +487,12 @@ public Builder mergeFrom( * * *
-     * The resource name of the [CryptoKeyVersion][google.cloud.kms.v1.CryptoKeyVersion] to restore.
+     * Required. The resource name of the [CryptoKeyVersion][google.cloud.kms.v1.CryptoKeyVersion] to restore.
      * 
* - * string name = 1; + * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * * * @return The name. */ @@ -505,10 +511,12 @@ public java.lang.String getName() { * * *
-     * The resource name of the [CryptoKeyVersion][google.cloud.kms.v1.CryptoKeyVersion] to restore.
+     * Required. The resource name of the [CryptoKeyVersion][google.cloud.kms.v1.CryptoKeyVersion] to restore.
      * 
* - * string name = 1; + * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * * * @return The bytes for name. */ @@ -527,10 +535,12 @@ public com.google.protobuf.ByteString getNameBytes() { * * *
-     * The resource name of the [CryptoKeyVersion][google.cloud.kms.v1.CryptoKeyVersion] to restore.
+     * Required. The resource name of the [CryptoKeyVersion][google.cloud.kms.v1.CryptoKeyVersion] to restore.
      * 
* - * string name = 1; + * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * * * @param value The name to set. * @return This builder for chaining. @@ -548,10 +558,12 @@ public Builder setName(java.lang.String value) { * * *
-     * The resource name of the [CryptoKeyVersion][google.cloud.kms.v1.CryptoKeyVersion] to restore.
+     * Required. The resource name of the [CryptoKeyVersion][google.cloud.kms.v1.CryptoKeyVersion] to restore.
      * 
* - * string name = 1; + * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * * * @return This builder for chaining. */ @@ -565,10 +577,12 @@ public Builder clearName() { * * *
-     * The resource name of the [CryptoKeyVersion][google.cloud.kms.v1.CryptoKeyVersion] to restore.
+     * Required. The resource name of the [CryptoKeyVersion][google.cloud.kms.v1.CryptoKeyVersion] to restore.
      * 
* - * string name = 1; + * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * * * @param value The bytes for name to set. * @return This builder for chaining. diff --git a/proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/RestoreCryptoKeyVersionRequestOrBuilder.java b/proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/RestoreCryptoKeyVersionRequestOrBuilder.java index e3cb2eba..aaf5598d 100644 --- a/proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/RestoreCryptoKeyVersionRequestOrBuilder.java +++ b/proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/RestoreCryptoKeyVersionRequestOrBuilder.java @@ -27,10 +27,12 @@ public interface RestoreCryptoKeyVersionRequestOrBuilder * * *
-   * The resource name of the [CryptoKeyVersion][google.cloud.kms.v1.CryptoKeyVersion] to restore.
+   * Required. The resource name of the [CryptoKeyVersion][google.cloud.kms.v1.CryptoKeyVersion] to restore.
    * 
* - * string name = 1; + * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * * * @return The name. */ @@ -39,10 +41,12 @@ public interface RestoreCryptoKeyVersionRequestOrBuilder * * *
-   * The resource name of the [CryptoKeyVersion][google.cloud.kms.v1.CryptoKeyVersion] to restore.
+   * Required. The resource name of the [CryptoKeyVersion][google.cloud.kms.v1.CryptoKeyVersion] to restore.
    * 
* - * string name = 1; + * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * * * @return The bytes for name. */ diff --git a/proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/UpdateCryptoKeyPrimaryVersionRequest.java b/proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/UpdateCryptoKeyPrimaryVersionRequest.java index 0e807080..95eb5728 100644 --- a/proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/UpdateCryptoKeyPrimaryVersionRequest.java +++ b/proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/UpdateCryptoKeyPrimaryVersionRequest.java @@ -127,10 +127,12 @@ public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() { * * *
-   * The resource name of the [CryptoKey][google.cloud.kms.v1.CryptoKey] to update.
+   * Required. The resource name of the [CryptoKey][google.cloud.kms.v1.CryptoKey] to update.
    * 
* - * string name = 1; + * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * * * @return The name. */ @@ -149,10 +151,12 @@ public java.lang.String getName() { * * *
-   * The resource name of the [CryptoKey][google.cloud.kms.v1.CryptoKey] to update.
+   * Required. The resource name of the [CryptoKey][google.cloud.kms.v1.CryptoKey] to update.
    * 
* - * string name = 1; + * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * * * @return The bytes for name. */ @@ -174,10 +178,10 @@ public com.google.protobuf.ByteString getNameBytes() { * * *
-   * The id of the child [CryptoKeyVersion][google.cloud.kms.v1.CryptoKeyVersion] to use as primary.
+   * Required. The id of the child [CryptoKeyVersion][google.cloud.kms.v1.CryptoKeyVersion] to use as primary.
    * 
* - * string crypto_key_version_id = 2; + * string crypto_key_version_id = 2 [(.google.api.field_behavior) = REQUIRED]; * * @return The cryptoKeyVersionId. */ @@ -196,10 +200,10 @@ public java.lang.String getCryptoKeyVersionId() { * * *
-   * The id of the child [CryptoKeyVersion][google.cloud.kms.v1.CryptoKeyVersion] to use as primary.
+   * Required. The id of the child [CryptoKeyVersion][google.cloud.kms.v1.CryptoKeyVersion] to use as primary.
    * 
* - * string crypto_key_version_id = 2; + * string crypto_key_version_id = 2 [(.google.api.field_behavior) = REQUIRED]; * * @return The bytes for cryptoKeyVersionId. */ @@ -557,10 +561,12 @@ public Builder mergeFrom( * * *
-     * The resource name of the [CryptoKey][google.cloud.kms.v1.CryptoKey] to update.
+     * Required. The resource name of the [CryptoKey][google.cloud.kms.v1.CryptoKey] to update.
      * 
* - * string name = 1; + * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * * * @return The name. */ @@ -579,10 +585,12 @@ public java.lang.String getName() { * * *
-     * The resource name of the [CryptoKey][google.cloud.kms.v1.CryptoKey] to update.
+     * Required. The resource name of the [CryptoKey][google.cloud.kms.v1.CryptoKey] to update.
      * 
* - * string name = 1; + * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * * * @return The bytes for name. */ @@ -601,10 +609,12 @@ public com.google.protobuf.ByteString getNameBytes() { * * *
-     * The resource name of the [CryptoKey][google.cloud.kms.v1.CryptoKey] to update.
+     * Required. The resource name of the [CryptoKey][google.cloud.kms.v1.CryptoKey] to update.
      * 
* - * string name = 1; + * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * * * @param value The name to set. * @return This builder for chaining. @@ -622,10 +632,12 @@ public Builder setName(java.lang.String value) { * * *
-     * The resource name of the [CryptoKey][google.cloud.kms.v1.CryptoKey] to update.
+     * Required. The resource name of the [CryptoKey][google.cloud.kms.v1.CryptoKey] to update.
      * 
* - * string name = 1; + * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * * * @return This builder for chaining. */ @@ -639,10 +651,12 @@ public Builder clearName() { * * *
-     * The resource name of the [CryptoKey][google.cloud.kms.v1.CryptoKey] to update.
+     * Required. The resource name of the [CryptoKey][google.cloud.kms.v1.CryptoKey] to update.
      * 
* - * string name = 1; + * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * * * @param value The bytes for name to set. * @return This builder for chaining. @@ -663,10 +677,10 @@ public Builder setNameBytes(com.google.protobuf.ByteString value) { * * *
-     * The id of the child [CryptoKeyVersion][google.cloud.kms.v1.CryptoKeyVersion] to use as primary.
+     * Required. The id of the child [CryptoKeyVersion][google.cloud.kms.v1.CryptoKeyVersion] to use as primary.
      * 
* - * string crypto_key_version_id = 2; + * string crypto_key_version_id = 2 [(.google.api.field_behavior) = REQUIRED]; * * @return The cryptoKeyVersionId. */ @@ -685,10 +699,10 @@ public java.lang.String getCryptoKeyVersionId() { * * *
-     * The id of the child [CryptoKeyVersion][google.cloud.kms.v1.CryptoKeyVersion] to use as primary.
+     * Required. The id of the child [CryptoKeyVersion][google.cloud.kms.v1.CryptoKeyVersion] to use as primary.
      * 
* - * string crypto_key_version_id = 2; + * string crypto_key_version_id = 2 [(.google.api.field_behavior) = REQUIRED]; * * @return The bytes for cryptoKeyVersionId. */ @@ -707,10 +721,10 @@ public com.google.protobuf.ByteString getCryptoKeyVersionIdBytes() { * * *
-     * The id of the child [CryptoKeyVersion][google.cloud.kms.v1.CryptoKeyVersion] to use as primary.
+     * Required. The id of the child [CryptoKeyVersion][google.cloud.kms.v1.CryptoKeyVersion] to use as primary.
      * 
* - * string crypto_key_version_id = 2; + * string crypto_key_version_id = 2 [(.google.api.field_behavior) = REQUIRED]; * * @param value The cryptoKeyVersionId to set. * @return This builder for chaining. @@ -728,10 +742,10 @@ public Builder setCryptoKeyVersionId(java.lang.String value) { * * *
-     * The id of the child [CryptoKeyVersion][google.cloud.kms.v1.CryptoKeyVersion] to use as primary.
+     * Required. The id of the child [CryptoKeyVersion][google.cloud.kms.v1.CryptoKeyVersion] to use as primary.
      * 
* - * string crypto_key_version_id = 2; + * string crypto_key_version_id = 2 [(.google.api.field_behavior) = REQUIRED]; * * @return This builder for chaining. */ @@ -745,10 +759,10 @@ public Builder clearCryptoKeyVersionId() { * * *
-     * The id of the child [CryptoKeyVersion][google.cloud.kms.v1.CryptoKeyVersion] to use as primary.
+     * Required. The id of the child [CryptoKeyVersion][google.cloud.kms.v1.CryptoKeyVersion] to use as primary.
      * 
* - * string crypto_key_version_id = 2; + * string crypto_key_version_id = 2 [(.google.api.field_behavior) = REQUIRED]; * * @param value The bytes for cryptoKeyVersionId to set. * @return This builder for chaining. diff --git a/proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/UpdateCryptoKeyPrimaryVersionRequestOrBuilder.java b/proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/UpdateCryptoKeyPrimaryVersionRequestOrBuilder.java index fe64ae31..3d1a16ad 100644 --- a/proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/UpdateCryptoKeyPrimaryVersionRequestOrBuilder.java +++ b/proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/UpdateCryptoKeyPrimaryVersionRequestOrBuilder.java @@ -27,10 +27,12 @@ public interface UpdateCryptoKeyPrimaryVersionRequestOrBuilder * * *
-   * The resource name of the [CryptoKey][google.cloud.kms.v1.CryptoKey] to update.
+   * Required. The resource name of the [CryptoKey][google.cloud.kms.v1.CryptoKey] to update.
    * 
* - * string name = 1; + * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * * * @return The name. */ @@ -39,10 +41,12 @@ public interface UpdateCryptoKeyPrimaryVersionRequestOrBuilder * * *
-   * The resource name of the [CryptoKey][google.cloud.kms.v1.CryptoKey] to update.
+   * Required. The resource name of the [CryptoKey][google.cloud.kms.v1.CryptoKey] to update.
    * 
* - * string name = 1; + * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * * * @return The bytes for name. */ @@ -52,10 +56,10 @@ public interface UpdateCryptoKeyPrimaryVersionRequestOrBuilder * * *
-   * The id of the child [CryptoKeyVersion][google.cloud.kms.v1.CryptoKeyVersion] to use as primary.
+   * Required. The id of the child [CryptoKeyVersion][google.cloud.kms.v1.CryptoKeyVersion] to use as primary.
    * 
* - * string crypto_key_version_id = 2; + * string crypto_key_version_id = 2 [(.google.api.field_behavior) = REQUIRED]; * * @return The cryptoKeyVersionId. */ @@ -64,10 +68,10 @@ public interface UpdateCryptoKeyPrimaryVersionRequestOrBuilder * * *
-   * The id of the child [CryptoKeyVersion][google.cloud.kms.v1.CryptoKeyVersion] to use as primary.
+   * Required. The id of the child [CryptoKeyVersion][google.cloud.kms.v1.CryptoKeyVersion] to use as primary.
    * 
* - * string crypto_key_version_id = 2; + * string crypto_key_version_id = 2 [(.google.api.field_behavior) = REQUIRED]; * * @return The bytes for cryptoKeyVersionId. */ diff --git a/proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/UpdateCryptoKeyRequest.java b/proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/UpdateCryptoKeyRequest.java index 59874c52..ce9d72fe 100644 --- a/proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/UpdateCryptoKeyRequest.java +++ b/proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/UpdateCryptoKeyRequest.java @@ -138,10 +138,12 @@ public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() { * * *
-   * [CryptoKey][google.cloud.kms.v1.CryptoKey] with updated values.
+   * Required. [CryptoKey][google.cloud.kms.v1.CryptoKey] with updated values.
    * 
* - * .google.cloud.kms.v1.CryptoKey crypto_key = 1; + * + * .google.cloud.kms.v1.CryptoKey crypto_key = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * * * @return Whether the cryptoKey field is set. */ @@ -152,10 +154,12 @@ public boolean hasCryptoKey() { * * *
-   * [CryptoKey][google.cloud.kms.v1.CryptoKey] with updated values.
+   * Required. [CryptoKey][google.cloud.kms.v1.CryptoKey] with updated values.
    * 
* - * .google.cloud.kms.v1.CryptoKey crypto_key = 1; + * + * .google.cloud.kms.v1.CryptoKey crypto_key = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * * * @return The cryptoKey. */ @@ -166,10 +170,12 @@ public com.google.cloud.kms.v1.CryptoKey getCryptoKey() { * * *
-   * [CryptoKey][google.cloud.kms.v1.CryptoKey] with updated values.
+   * Required. [CryptoKey][google.cloud.kms.v1.CryptoKey] with updated values.
    * 
* - * .google.cloud.kms.v1.CryptoKey crypto_key = 1; + * + * .google.cloud.kms.v1.CryptoKey crypto_key = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * */ public com.google.cloud.kms.v1.CryptoKeyOrBuilder getCryptoKeyOrBuilder() { return getCryptoKey(); @@ -181,10 +187,11 @@ public com.google.cloud.kms.v1.CryptoKeyOrBuilder getCryptoKeyOrBuilder() { * * *
-   * Required list of fields to be updated in this request.
+   * Required. List of fields to be updated in this request.
    * 
* - * .google.protobuf.FieldMask update_mask = 2; + * .google.protobuf.FieldMask update_mask = 2 [(.google.api.field_behavior) = REQUIRED]; + * * * @return Whether the updateMask field is set. */ @@ -195,10 +202,11 @@ public boolean hasUpdateMask() { * * *
-   * Required list of fields to be updated in this request.
+   * Required. List of fields to be updated in this request.
    * 
* - * .google.protobuf.FieldMask update_mask = 2; + * .google.protobuf.FieldMask update_mask = 2 [(.google.api.field_behavior) = REQUIRED]; + * * * @return The updateMask. */ @@ -209,10 +217,11 @@ public com.google.protobuf.FieldMask getUpdateMask() { * * *
-   * Required list of fields to be updated in this request.
+   * Required. List of fields to be updated in this request.
    * 
* - * .google.protobuf.FieldMask update_mask = 2; + * .google.protobuf.FieldMask update_mask = 2 [(.google.api.field_behavior) = REQUIRED]; + * */ public com.google.protobuf.FieldMaskOrBuilder getUpdateMaskOrBuilder() { return getUpdateMask(); @@ -584,10 +593,12 @@ public Builder mergeFrom( * * *
-     * [CryptoKey][google.cloud.kms.v1.CryptoKey] with updated values.
+     * Required. [CryptoKey][google.cloud.kms.v1.CryptoKey] with updated values.
      * 
* - * .google.cloud.kms.v1.CryptoKey crypto_key = 1; + * + * .google.cloud.kms.v1.CryptoKey crypto_key = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * * * @return Whether the cryptoKey field is set. */ @@ -598,10 +609,12 @@ public boolean hasCryptoKey() { * * *
-     * [CryptoKey][google.cloud.kms.v1.CryptoKey] with updated values.
+     * Required. [CryptoKey][google.cloud.kms.v1.CryptoKey] with updated values.
      * 
* - * .google.cloud.kms.v1.CryptoKey crypto_key = 1; + * + * .google.cloud.kms.v1.CryptoKey crypto_key = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * * * @return The cryptoKey. */ @@ -618,10 +631,12 @@ public com.google.cloud.kms.v1.CryptoKey getCryptoKey() { * * *
-     * [CryptoKey][google.cloud.kms.v1.CryptoKey] with updated values.
+     * Required. [CryptoKey][google.cloud.kms.v1.CryptoKey] with updated values.
      * 
* - * .google.cloud.kms.v1.CryptoKey crypto_key = 1; + * + * .google.cloud.kms.v1.CryptoKey crypto_key = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * */ public Builder setCryptoKey(com.google.cloud.kms.v1.CryptoKey value) { if (cryptoKeyBuilder_ == null) { @@ -640,10 +655,12 @@ public Builder setCryptoKey(com.google.cloud.kms.v1.CryptoKey value) { * * *
-     * [CryptoKey][google.cloud.kms.v1.CryptoKey] with updated values.
+     * Required. [CryptoKey][google.cloud.kms.v1.CryptoKey] with updated values.
      * 
* - * .google.cloud.kms.v1.CryptoKey crypto_key = 1; + * + * .google.cloud.kms.v1.CryptoKey crypto_key = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * */ public Builder setCryptoKey(com.google.cloud.kms.v1.CryptoKey.Builder builderForValue) { if (cryptoKeyBuilder_ == null) { @@ -659,10 +676,12 @@ public Builder setCryptoKey(com.google.cloud.kms.v1.CryptoKey.Builder builderFor * * *
-     * [CryptoKey][google.cloud.kms.v1.CryptoKey] with updated values.
+     * Required. [CryptoKey][google.cloud.kms.v1.CryptoKey] with updated values.
      * 
* - * .google.cloud.kms.v1.CryptoKey crypto_key = 1; + * + * .google.cloud.kms.v1.CryptoKey crypto_key = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * */ public Builder mergeCryptoKey(com.google.cloud.kms.v1.CryptoKey value) { if (cryptoKeyBuilder_ == null) { @@ -685,10 +704,12 @@ public Builder mergeCryptoKey(com.google.cloud.kms.v1.CryptoKey value) { * * *
-     * [CryptoKey][google.cloud.kms.v1.CryptoKey] with updated values.
+     * Required. [CryptoKey][google.cloud.kms.v1.CryptoKey] with updated values.
      * 
* - * .google.cloud.kms.v1.CryptoKey crypto_key = 1; + * + * .google.cloud.kms.v1.CryptoKey crypto_key = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * */ public Builder clearCryptoKey() { if (cryptoKeyBuilder_ == null) { @@ -705,10 +726,12 @@ public Builder clearCryptoKey() { * * *
-     * [CryptoKey][google.cloud.kms.v1.CryptoKey] with updated values.
+     * Required. [CryptoKey][google.cloud.kms.v1.CryptoKey] with updated values.
      * 
* - * .google.cloud.kms.v1.CryptoKey crypto_key = 1; + * + * .google.cloud.kms.v1.CryptoKey crypto_key = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * */ public com.google.cloud.kms.v1.CryptoKey.Builder getCryptoKeyBuilder() { @@ -719,10 +742,12 @@ public com.google.cloud.kms.v1.CryptoKey.Builder getCryptoKeyBuilder() { * * *
-     * [CryptoKey][google.cloud.kms.v1.CryptoKey] with updated values.
+     * Required. [CryptoKey][google.cloud.kms.v1.CryptoKey] with updated values.
      * 
* - * .google.cloud.kms.v1.CryptoKey crypto_key = 1; + * + * .google.cloud.kms.v1.CryptoKey crypto_key = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * */ public com.google.cloud.kms.v1.CryptoKeyOrBuilder getCryptoKeyOrBuilder() { if (cryptoKeyBuilder_ != null) { @@ -737,10 +762,12 @@ public com.google.cloud.kms.v1.CryptoKeyOrBuilder getCryptoKeyOrBuilder() { * * *
-     * [CryptoKey][google.cloud.kms.v1.CryptoKey] with updated values.
+     * Required. [CryptoKey][google.cloud.kms.v1.CryptoKey] with updated values.
      * 
* - * .google.cloud.kms.v1.CryptoKey crypto_key = 1; + * + * .google.cloud.kms.v1.CryptoKey crypto_key = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * */ private com.google.protobuf.SingleFieldBuilderV3< com.google.cloud.kms.v1.CryptoKey, @@ -769,10 +796,11 @@ public com.google.cloud.kms.v1.CryptoKeyOrBuilder getCryptoKeyOrBuilder() { * * *
-     * Required list of fields to be updated in this request.
+     * Required. List of fields to be updated in this request.
      * 
* - * .google.protobuf.FieldMask update_mask = 2; + * .google.protobuf.FieldMask update_mask = 2 [(.google.api.field_behavior) = REQUIRED]; + * * * @return Whether the updateMask field is set. */ @@ -783,10 +811,11 @@ public boolean hasUpdateMask() { * * *
-     * Required list of fields to be updated in this request.
+     * Required. List of fields to be updated in this request.
      * 
* - * .google.protobuf.FieldMask update_mask = 2; + * .google.protobuf.FieldMask update_mask = 2 [(.google.api.field_behavior) = REQUIRED]; + * * * @return The updateMask. */ @@ -803,10 +832,11 @@ public com.google.protobuf.FieldMask getUpdateMask() { * * *
-     * Required list of fields to be updated in this request.
+     * Required. List of fields to be updated in this request.
      * 
* - * .google.protobuf.FieldMask update_mask = 2; + * .google.protobuf.FieldMask update_mask = 2 [(.google.api.field_behavior) = REQUIRED]; + * */ public Builder setUpdateMask(com.google.protobuf.FieldMask value) { if (updateMaskBuilder_ == null) { @@ -825,10 +855,11 @@ public Builder setUpdateMask(com.google.protobuf.FieldMask value) { * * *
-     * Required list of fields to be updated in this request.
+     * Required. List of fields to be updated in this request.
      * 
* - * .google.protobuf.FieldMask update_mask = 2; + * .google.protobuf.FieldMask update_mask = 2 [(.google.api.field_behavior) = REQUIRED]; + * */ public Builder setUpdateMask(com.google.protobuf.FieldMask.Builder builderForValue) { if (updateMaskBuilder_ == null) { @@ -844,10 +875,11 @@ public Builder setUpdateMask(com.google.protobuf.FieldMask.Builder builderForVal * * *
-     * Required list of fields to be updated in this request.
+     * Required. List of fields to be updated in this request.
      * 
* - * .google.protobuf.FieldMask update_mask = 2; + * .google.protobuf.FieldMask update_mask = 2 [(.google.api.field_behavior) = REQUIRED]; + * */ public Builder mergeUpdateMask(com.google.protobuf.FieldMask value) { if (updateMaskBuilder_ == null) { @@ -868,10 +900,11 @@ public Builder mergeUpdateMask(com.google.protobuf.FieldMask value) { * * *
-     * Required list of fields to be updated in this request.
+     * Required. List of fields to be updated in this request.
      * 
* - * .google.protobuf.FieldMask update_mask = 2; + * .google.protobuf.FieldMask update_mask = 2 [(.google.api.field_behavior) = REQUIRED]; + * */ public Builder clearUpdateMask() { if (updateMaskBuilder_ == null) { @@ -888,10 +921,11 @@ public Builder clearUpdateMask() { * * *
-     * Required list of fields to be updated in this request.
+     * Required. List of fields to be updated in this request.
      * 
* - * .google.protobuf.FieldMask update_mask = 2; + * .google.protobuf.FieldMask update_mask = 2 [(.google.api.field_behavior) = REQUIRED]; + * */ public com.google.protobuf.FieldMask.Builder getUpdateMaskBuilder() { @@ -902,10 +936,11 @@ public com.google.protobuf.FieldMask.Builder getUpdateMaskBuilder() { * * *
-     * Required list of fields to be updated in this request.
+     * Required. List of fields to be updated in this request.
      * 
* - * .google.protobuf.FieldMask update_mask = 2; + * .google.protobuf.FieldMask update_mask = 2 [(.google.api.field_behavior) = REQUIRED]; + * */ public com.google.protobuf.FieldMaskOrBuilder getUpdateMaskOrBuilder() { if (updateMaskBuilder_ != null) { @@ -920,10 +955,11 @@ public com.google.protobuf.FieldMaskOrBuilder getUpdateMaskOrBuilder() { * * *
-     * Required list of fields to be updated in this request.
+     * Required. List of fields to be updated in this request.
      * 
* - * .google.protobuf.FieldMask update_mask = 2; + * .google.protobuf.FieldMask update_mask = 2 [(.google.api.field_behavior) = REQUIRED]; + * */ private com.google.protobuf.SingleFieldBuilderV3< com.google.protobuf.FieldMask, diff --git a/proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/UpdateCryptoKeyRequestOrBuilder.java b/proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/UpdateCryptoKeyRequestOrBuilder.java index 207a216d..67b5e572 100644 --- a/proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/UpdateCryptoKeyRequestOrBuilder.java +++ b/proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/UpdateCryptoKeyRequestOrBuilder.java @@ -27,10 +27,12 @@ public interface UpdateCryptoKeyRequestOrBuilder * * *
-   * [CryptoKey][google.cloud.kms.v1.CryptoKey] with updated values.
+   * Required. [CryptoKey][google.cloud.kms.v1.CryptoKey] with updated values.
    * 
* - * .google.cloud.kms.v1.CryptoKey crypto_key = 1; + * + * .google.cloud.kms.v1.CryptoKey crypto_key = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * * * @return Whether the cryptoKey field is set. */ @@ -39,10 +41,12 @@ public interface UpdateCryptoKeyRequestOrBuilder * * *
-   * [CryptoKey][google.cloud.kms.v1.CryptoKey] with updated values.
+   * Required. [CryptoKey][google.cloud.kms.v1.CryptoKey] with updated values.
    * 
* - * .google.cloud.kms.v1.CryptoKey crypto_key = 1; + * + * .google.cloud.kms.v1.CryptoKey crypto_key = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * * * @return The cryptoKey. */ @@ -51,10 +55,12 @@ public interface UpdateCryptoKeyRequestOrBuilder * * *
-   * [CryptoKey][google.cloud.kms.v1.CryptoKey] with updated values.
+   * Required. [CryptoKey][google.cloud.kms.v1.CryptoKey] with updated values.
    * 
* - * .google.cloud.kms.v1.CryptoKey crypto_key = 1; + * + * .google.cloud.kms.v1.CryptoKey crypto_key = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * */ com.google.cloud.kms.v1.CryptoKeyOrBuilder getCryptoKeyOrBuilder(); @@ -62,10 +68,11 @@ public interface UpdateCryptoKeyRequestOrBuilder * * *
-   * Required list of fields to be updated in this request.
+   * Required. List of fields to be updated in this request.
    * 
* - * .google.protobuf.FieldMask update_mask = 2; + * .google.protobuf.FieldMask update_mask = 2 [(.google.api.field_behavior) = REQUIRED]; + * * * @return Whether the updateMask field is set. */ @@ -74,10 +81,11 @@ public interface UpdateCryptoKeyRequestOrBuilder * * *
-   * Required list of fields to be updated in this request.
+   * Required. List of fields to be updated in this request.
    * 
* - * .google.protobuf.FieldMask update_mask = 2; + * .google.protobuf.FieldMask update_mask = 2 [(.google.api.field_behavior) = REQUIRED]; + * * * @return The updateMask. */ @@ -86,10 +94,11 @@ public interface UpdateCryptoKeyRequestOrBuilder * * *
-   * Required list of fields to be updated in this request.
+   * Required. List of fields to be updated in this request.
    * 
* - * .google.protobuf.FieldMask update_mask = 2; + * .google.protobuf.FieldMask update_mask = 2 [(.google.api.field_behavior) = REQUIRED]; + * */ com.google.protobuf.FieldMaskOrBuilder getUpdateMaskOrBuilder(); } diff --git a/proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/UpdateCryptoKeyVersionRequest.java b/proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/UpdateCryptoKeyVersionRequest.java index 238c26fb..d7bb09b5 100644 --- a/proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/UpdateCryptoKeyVersionRequest.java +++ b/proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/UpdateCryptoKeyVersionRequest.java @@ -139,10 +139,12 @@ public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() { * * *
-   * [CryptoKeyVersion][google.cloud.kms.v1.CryptoKeyVersion] with updated values.
+   * Required. [CryptoKeyVersion][google.cloud.kms.v1.CryptoKeyVersion] with updated values.
    * 
* - * .google.cloud.kms.v1.CryptoKeyVersion crypto_key_version = 1; + * + * .google.cloud.kms.v1.CryptoKeyVersion crypto_key_version = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * * * @return Whether the cryptoKeyVersion field is set. */ @@ -153,10 +155,12 @@ public boolean hasCryptoKeyVersion() { * * *
-   * [CryptoKeyVersion][google.cloud.kms.v1.CryptoKeyVersion] with updated values.
+   * Required. [CryptoKeyVersion][google.cloud.kms.v1.CryptoKeyVersion] with updated values.
    * 
* - * .google.cloud.kms.v1.CryptoKeyVersion crypto_key_version = 1; + * + * .google.cloud.kms.v1.CryptoKeyVersion crypto_key_version = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * * * @return The cryptoKeyVersion. */ @@ -169,10 +173,12 @@ public com.google.cloud.kms.v1.CryptoKeyVersion getCryptoKeyVersion() { * * *
-   * [CryptoKeyVersion][google.cloud.kms.v1.CryptoKeyVersion] with updated values.
+   * Required. [CryptoKeyVersion][google.cloud.kms.v1.CryptoKeyVersion] with updated values.
    * 
* - * .google.cloud.kms.v1.CryptoKeyVersion crypto_key_version = 1; + * + * .google.cloud.kms.v1.CryptoKeyVersion crypto_key_version = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * */ public com.google.cloud.kms.v1.CryptoKeyVersionOrBuilder getCryptoKeyVersionOrBuilder() { return getCryptoKeyVersion(); @@ -184,10 +190,11 @@ public com.google.cloud.kms.v1.CryptoKeyVersionOrBuilder getCryptoKeyVersionOrBu * * *
-   * Required list of fields to be updated in this request.
+   * Required. List of fields to be updated in this request.
    * 
* - * .google.protobuf.FieldMask update_mask = 2; + * .google.protobuf.FieldMask update_mask = 2 [(.google.api.field_behavior) = REQUIRED]; + * * * @return Whether the updateMask field is set. */ @@ -198,10 +205,11 @@ public boolean hasUpdateMask() { * * *
-   * Required list of fields to be updated in this request.
+   * Required. List of fields to be updated in this request.
    * 
* - * .google.protobuf.FieldMask update_mask = 2; + * .google.protobuf.FieldMask update_mask = 2 [(.google.api.field_behavior) = REQUIRED]; + * * * @return The updateMask. */ @@ -212,10 +220,11 @@ public com.google.protobuf.FieldMask getUpdateMask() { * * *
-   * Required list of fields to be updated in this request.
+   * Required. List of fields to be updated in this request.
    * 
* - * .google.protobuf.FieldMask update_mask = 2; + * .google.protobuf.FieldMask update_mask = 2 [(.google.api.field_behavior) = REQUIRED]; + * */ public com.google.protobuf.FieldMaskOrBuilder getUpdateMaskOrBuilder() { return getUpdateMask(); @@ -590,10 +599,12 @@ public Builder mergeFrom( * * *
-     * [CryptoKeyVersion][google.cloud.kms.v1.CryptoKeyVersion] with updated values.
+     * Required. [CryptoKeyVersion][google.cloud.kms.v1.CryptoKeyVersion] with updated values.
      * 
* - * .google.cloud.kms.v1.CryptoKeyVersion crypto_key_version = 1; + * + * .google.cloud.kms.v1.CryptoKeyVersion crypto_key_version = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * * * @return Whether the cryptoKeyVersion field is set. */ @@ -604,10 +615,12 @@ public boolean hasCryptoKeyVersion() { * * *
-     * [CryptoKeyVersion][google.cloud.kms.v1.CryptoKeyVersion] with updated values.
+     * Required. [CryptoKeyVersion][google.cloud.kms.v1.CryptoKeyVersion] with updated values.
      * 
* - * .google.cloud.kms.v1.CryptoKeyVersion crypto_key_version = 1; + * + * .google.cloud.kms.v1.CryptoKeyVersion crypto_key_version = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * * * @return The cryptoKeyVersion. */ @@ -624,10 +637,12 @@ public com.google.cloud.kms.v1.CryptoKeyVersion getCryptoKeyVersion() { * * *
-     * [CryptoKeyVersion][google.cloud.kms.v1.CryptoKeyVersion] with updated values.
+     * Required. [CryptoKeyVersion][google.cloud.kms.v1.CryptoKeyVersion] with updated values.
      * 
* - * .google.cloud.kms.v1.CryptoKeyVersion crypto_key_version = 1; + * + * .google.cloud.kms.v1.CryptoKeyVersion crypto_key_version = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * */ public Builder setCryptoKeyVersion(com.google.cloud.kms.v1.CryptoKeyVersion value) { if (cryptoKeyVersionBuilder_ == null) { @@ -646,10 +661,12 @@ public Builder setCryptoKeyVersion(com.google.cloud.kms.v1.CryptoKeyVersion valu * * *
-     * [CryptoKeyVersion][google.cloud.kms.v1.CryptoKeyVersion] with updated values.
+     * Required. [CryptoKeyVersion][google.cloud.kms.v1.CryptoKeyVersion] with updated values.
      * 
* - * .google.cloud.kms.v1.CryptoKeyVersion crypto_key_version = 1; + * + * .google.cloud.kms.v1.CryptoKeyVersion crypto_key_version = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * */ public Builder setCryptoKeyVersion( com.google.cloud.kms.v1.CryptoKeyVersion.Builder builderForValue) { @@ -666,10 +683,12 @@ public Builder setCryptoKeyVersion( * * *
-     * [CryptoKeyVersion][google.cloud.kms.v1.CryptoKeyVersion] with updated values.
+     * Required. [CryptoKeyVersion][google.cloud.kms.v1.CryptoKeyVersion] with updated values.
      * 
* - * .google.cloud.kms.v1.CryptoKeyVersion crypto_key_version = 1; + * + * .google.cloud.kms.v1.CryptoKeyVersion crypto_key_version = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * */ public Builder mergeCryptoKeyVersion(com.google.cloud.kms.v1.CryptoKeyVersion value) { if (cryptoKeyVersionBuilder_ == null) { @@ -692,10 +711,12 @@ public Builder mergeCryptoKeyVersion(com.google.cloud.kms.v1.CryptoKeyVersion va * * *
-     * [CryptoKeyVersion][google.cloud.kms.v1.CryptoKeyVersion] with updated values.
+     * Required. [CryptoKeyVersion][google.cloud.kms.v1.CryptoKeyVersion] with updated values.
      * 
* - * .google.cloud.kms.v1.CryptoKeyVersion crypto_key_version = 1; + * + * .google.cloud.kms.v1.CryptoKeyVersion crypto_key_version = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * */ public Builder clearCryptoKeyVersion() { if (cryptoKeyVersionBuilder_ == null) { @@ -712,10 +733,12 @@ public Builder clearCryptoKeyVersion() { * * *
-     * [CryptoKeyVersion][google.cloud.kms.v1.CryptoKeyVersion] with updated values.
+     * Required. [CryptoKeyVersion][google.cloud.kms.v1.CryptoKeyVersion] with updated values.
      * 
* - * .google.cloud.kms.v1.CryptoKeyVersion crypto_key_version = 1; + * + * .google.cloud.kms.v1.CryptoKeyVersion crypto_key_version = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * */ public com.google.cloud.kms.v1.CryptoKeyVersion.Builder getCryptoKeyVersionBuilder() { @@ -726,10 +749,12 @@ public com.google.cloud.kms.v1.CryptoKeyVersion.Builder getCryptoKeyVersionBuild * * *
-     * [CryptoKeyVersion][google.cloud.kms.v1.CryptoKeyVersion] with updated values.
+     * Required. [CryptoKeyVersion][google.cloud.kms.v1.CryptoKeyVersion] with updated values.
      * 
* - * .google.cloud.kms.v1.CryptoKeyVersion crypto_key_version = 1; + * + * .google.cloud.kms.v1.CryptoKeyVersion crypto_key_version = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * */ public com.google.cloud.kms.v1.CryptoKeyVersionOrBuilder getCryptoKeyVersionOrBuilder() { if (cryptoKeyVersionBuilder_ != null) { @@ -744,10 +769,12 @@ public com.google.cloud.kms.v1.CryptoKeyVersionOrBuilder getCryptoKeyVersionOrBu * * *
-     * [CryptoKeyVersion][google.cloud.kms.v1.CryptoKeyVersion] with updated values.
+     * Required. [CryptoKeyVersion][google.cloud.kms.v1.CryptoKeyVersion] with updated values.
      * 
* - * .google.cloud.kms.v1.CryptoKeyVersion crypto_key_version = 1; + * + * .google.cloud.kms.v1.CryptoKeyVersion crypto_key_version = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * */ private com.google.protobuf.SingleFieldBuilderV3< com.google.cloud.kms.v1.CryptoKeyVersion, @@ -776,10 +803,11 @@ public com.google.cloud.kms.v1.CryptoKeyVersionOrBuilder getCryptoKeyVersionOrBu * * *
-     * Required list of fields to be updated in this request.
+     * Required. List of fields to be updated in this request.
      * 
* - * .google.protobuf.FieldMask update_mask = 2; + * .google.protobuf.FieldMask update_mask = 2 [(.google.api.field_behavior) = REQUIRED]; + * * * @return Whether the updateMask field is set. */ @@ -790,10 +818,11 @@ public boolean hasUpdateMask() { * * *
-     * Required list of fields to be updated in this request.
+     * Required. List of fields to be updated in this request.
      * 
* - * .google.protobuf.FieldMask update_mask = 2; + * .google.protobuf.FieldMask update_mask = 2 [(.google.api.field_behavior) = REQUIRED]; + * * * @return The updateMask. */ @@ -810,10 +839,11 @@ public com.google.protobuf.FieldMask getUpdateMask() { * * *
-     * Required list of fields to be updated in this request.
+     * Required. List of fields to be updated in this request.
      * 
* - * .google.protobuf.FieldMask update_mask = 2; + * .google.protobuf.FieldMask update_mask = 2 [(.google.api.field_behavior) = REQUIRED]; + * */ public Builder setUpdateMask(com.google.protobuf.FieldMask value) { if (updateMaskBuilder_ == null) { @@ -832,10 +862,11 @@ public Builder setUpdateMask(com.google.protobuf.FieldMask value) { * * *
-     * Required list of fields to be updated in this request.
+     * Required. List of fields to be updated in this request.
      * 
* - * .google.protobuf.FieldMask update_mask = 2; + * .google.protobuf.FieldMask update_mask = 2 [(.google.api.field_behavior) = REQUIRED]; + * */ public Builder setUpdateMask(com.google.protobuf.FieldMask.Builder builderForValue) { if (updateMaskBuilder_ == null) { @@ -851,10 +882,11 @@ public Builder setUpdateMask(com.google.protobuf.FieldMask.Builder builderForVal * * *
-     * Required list of fields to be updated in this request.
+     * Required. List of fields to be updated in this request.
      * 
* - * .google.protobuf.FieldMask update_mask = 2; + * .google.protobuf.FieldMask update_mask = 2 [(.google.api.field_behavior) = REQUIRED]; + * */ public Builder mergeUpdateMask(com.google.protobuf.FieldMask value) { if (updateMaskBuilder_ == null) { @@ -875,10 +907,11 @@ public Builder mergeUpdateMask(com.google.protobuf.FieldMask value) { * * *
-     * Required list of fields to be updated in this request.
+     * Required. List of fields to be updated in this request.
      * 
* - * .google.protobuf.FieldMask update_mask = 2; + * .google.protobuf.FieldMask update_mask = 2 [(.google.api.field_behavior) = REQUIRED]; + * */ public Builder clearUpdateMask() { if (updateMaskBuilder_ == null) { @@ -895,10 +928,11 @@ public Builder clearUpdateMask() { * * *
-     * Required list of fields to be updated in this request.
+     * Required. List of fields to be updated in this request.
      * 
* - * .google.protobuf.FieldMask update_mask = 2; + * .google.protobuf.FieldMask update_mask = 2 [(.google.api.field_behavior) = REQUIRED]; + * */ public com.google.protobuf.FieldMask.Builder getUpdateMaskBuilder() { @@ -909,10 +943,11 @@ public com.google.protobuf.FieldMask.Builder getUpdateMaskBuilder() { * * *
-     * Required list of fields to be updated in this request.
+     * Required. List of fields to be updated in this request.
      * 
* - * .google.protobuf.FieldMask update_mask = 2; + * .google.protobuf.FieldMask update_mask = 2 [(.google.api.field_behavior) = REQUIRED]; + * */ public com.google.protobuf.FieldMaskOrBuilder getUpdateMaskOrBuilder() { if (updateMaskBuilder_ != null) { @@ -927,10 +962,11 @@ public com.google.protobuf.FieldMaskOrBuilder getUpdateMaskOrBuilder() { * * *
-     * Required list of fields to be updated in this request.
+     * Required. List of fields to be updated in this request.
      * 
* - * .google.protobuf.FieldMask update_mask = 2; + * .google.protobuf.FieldMask update_mask = 2 [(.google.api.field_behavior) = REQUIRED]; + * */ private com.google.protobuf.SingleFieldBuilderV3< com.google.protobuf.FieldMask, diff --git a/proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/UpdateCryptoKeyVersionRequestOrBuilder.java b/proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/UpdateCryptoKeyVersionRequestOrBuilder.java index 3a32a1d5..20b7f80b 100644 --- a/proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/UpdateCryptoKeyVersionRequestOrBuilder.java +++ b/proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/UpdateCryptoKeyVersionRequestOrBuilder.java @@ -27,10 +27,12 @@ public interface UpdateCryptoKeyVersionRequestOrBuilder * * *
-   * [CryptoKeyVersion][google.cloud.kms.v1.CryptoKeyVersion] with updated values.
+   * Required. [CryptoKeyVersion][google.cloud.kms.v1.CryptoKeyVersion] with updated values.
    * 
* - * .google.cloud.kms.v1.CryptoKeyVersion crypto_key_version = 1; + * + * .google.cloud.kms.v1.CryptoKeyVersion crypto_key_version = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * * * @return Whether the cryptoKeyVersion field is set. */ @@ -39,10 +41,12 @@ public interface UpdateCryptoKeyVersionRequestOrBuilder * * *
-   * [CryptoKeyVersion][google.cloud.kms.v1.CryptoKeyVersion] with updated values.
+   * Required. [CryptoKeyVersion][google.cloud.kms.v1.CryptoKeyVersion] with updated values.
    * 
* - * .google.cloud.kms.v1.CryptoKeyVersion crypto_key_version = 1; + * + * .google.cloud.kms.v1.CryptoKeyVersion crypto_key_version = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * * * @return The cryptoKeyVersion. */ @@ -51,10 +55,12 @@ public interface UpdateCryptoKeyVersionRequestOrBuilder * * *
-   * [CryptoKeyVersion][google.cloud.kms.v1.CryptoKeyVersion] with updated values.
+   * Required. [CryptoKeyVersion][google.cloud.kms.v1.CryptoKeyVersion] with updated values.
    * 
* - * .google.cloud.kms.v1.CryptoKeyVersion crypto_key_version = 1; + * + * .google.cloud.kms.v1.CryptoKeyVersion crypto_key_version = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * */ com.google.cloud.kms.v1.CryptoKeyVersionOrBuilder getCryptoKeyVersionOrBuilder(); @@ -62,10 +68,11 @@ public interface UpdateCryptoKeyVersionRequestOrBuilder * * *
-   * Required list of fields to be updated in this request.
+   * Required. List of fields to be updated in this request.
    * 
* - * .google.protobuf.FieldMask update_mask = 2; + * .google.protobuf.FieldMask update_mask = 2 [(.google.api.field_behavior) = REQUIRED]; + * * * @return Whether the updateMask field is set. */ @@ -74,10 +81,11 @@ public interface UpdateCryptoKeyVersionRequestOrBuilder * * *
-   * Required list of fields to be updated in this request.
+   * Required. List of fields to be updated in this request.
    * 
* - * .google.protobuf.FieldMask update_mask = 2; + * .google.protobuf.FieldMask update_mask = 2 [(.google.api.field_behavior) = REQUIRED]; + * * * @return The updateMask. */ @@ -86,10 +94,11 @@ public interface UpdateCryptoKeyVersionRequestOrBuilder * * *
-   * Required list of fields to be updated in this request.
+   * Required. List of fields to be updated in this request.
    * 
* - * .google.protobuf.FieldMask update_mask = 2; + * .google.protobuf.FieldMask update_mask = 2 [(.google.api.field_behavior) = REQUIRED]; + * */ com.google.protobuf.FieldMaskOrBuilder getUpdateMaskOrBuilder(); } diff --git a/proto-google-cloud-kms-v1/src/main/proto/google/cloud/kms/v1/resources.proto b/proto-google-cloud-kms-v1/src/main/proto/google/cloud/kms/v1/resources.proto index 09baaf1b..95e9b125 100644 --- a/proto-google-cloud-kms-v1/src/main/proto/google/cloud/kms/v1/resources.proto +++ b/proto-google-cloud-kms-v1/src/main/proto/google/cloud/kms/v1/resources.proto @@ -11,13 +11,14 @@ // WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. // See the License for the specific language governing permissions and // limitations under the License. -// syntax = "proto3"; package google.cloud.kms.v1; import "google/api/annotations.proto"; +import "google/api/field_behavior.proto"; +import "google/api/resource.proto"; import "google/protobuf/duration.proto"; import "google/protobuf/timestamp.proto"; @@ -31,12 +32,17 @@ option php_namespace = "Google\\Cloud\\Kms\\V1"; // A [KeyRing][google.cloud.kms.v1.KeyRing] is a toplevel logical grouping of [CryptoKeys][google.cloud.kms.v1.CryptoKey]. message KeyRing { + option (google.api.resource) = { + type: "cloudkms.googleapis.com/KeyRing" + pattern: "projects/{project}/locations/{location}/keyRings/{key_ring}" + }; + // Output only. The resource name for the [KeyRing][google.cloud.kms.v1.KeyRing] in the format // `projects/*/locations/*/keyRings/*`. - string name = 1; + string name = 1 [(google.api.field_behavior) = OUTPUT_ONLY]; // Output only. The time at which this [KeyRing][google.cloud.kms.v1.KeyRing] was created. - google.protobuf.Timestamp create_time = 2; + google.protobuf.Timestamp create_time = 2 [(google.api.field_behavior) = OUTPUT_ONLY]; } // A [CryptoKey][google.cloud.kms.v1.CryptoKey] represents a logical key that can be used for cryptographic @@ -45,6 +51,11 @@ message KeyRing { // A [CryptoKey][google.cloud.kms.v1.CryptoKey] is made up of one or more [versions][google.cloud.kms.v1.CryptoKeyVersion], which // represent the actual key material used in cryptographic operations. message CryptoKey { + option (google.api.resource) = { + type: "cloudkms.googleapis.com/CryptoKey" + pattern: "projects/{project}/locations/{location}/keyRings/{key_ring}/cryptoKeys/{crypto_key}" + }; + // [CryptoKeyPurpose][google.cloud.kms.v1.CryptoKey.CryptoKeyPurpose] describes the cryptographic capabilities of a // [CryptoKey][google.cloud.kms.v1.CryptoKey]. A given key can only be used for the operations allowed by // its purpose. For more information, see @@ -71,7 +82,7 @@ message CryptoKey { // Output only. The resource name for this [CryptoKey][google.cloud.kms.v1.CryptoKey] in the format // `projects/*/locations/*/keyRings/*/cryptoKeys/*`. - string name = 1; + string name = 1 [(google.api.field_behavior) = OUTPUT_ONLY]; // Output only. A copy of the "primary" [CryptoKeyVersion][google.cloud.kms.v1.CryptoKeyVersion] that will be used // by [Encrypt][google.cloud.kms.v1.KeyManagementService.Encrypt] when this [CryptoKey][google.cloud.kms.v1.CryptoKey] is given @@ -80,16 +91,16 @@ message CryptoKey { // The [CryptoKey][google.cloud.kms.v1.CryptoKey]'s primary version can be updated via // [UpdateCryptoKeyPrimaryVersion][google.cloud.kms.v1.KeyManagementService.UpdateCryptoKeyPrimaryVersion]. // - // All keys with [purpose][google.cloud.kms.v1.CryptoKey.purpose] - // [ENCRYPT_DECRYPT][google.cloud.kms.v1.CryptoKey.CryptoKeyPurpose.ENCRYPT_DECRYPT] have a + // Keys with [purpose][google.cloud.kms.v1.CryptoKey.purpose] + // [ENCRYPT_DECRYPT][google.cloud.kms.v1.CryptoKey.CryptoKeyPurpose.ENCRYPT_DECRYPT] may have a // primary. For other keys, this field will be omitted. - CryptoKeyVersion primary = 2; + CryptoKeyVersion primary = 2 [(google.api.field_behavior) = OUTPUT_ONLY]; - // The immutable purpose of this [CryptoKey][google.cloud.kms.v1.CryptoKey]. - CryptoKeyPurpose purpose = 3; + // Immutable. The immutable purpose of this [CryptoKey][google.cloud.kms.v1.CryptoKey]. + CryptoKeyPurpose purpose = 3 [(google.api.field_behavior) = IMMUTABLE]; // Output only. The time at which this [CryptoKey][google.cloud.kms.v1.CryptoKey] was created. - google.protobuf.Timestamp create_time = 5; + google.protobuf.Timestamp create_time = 5 [(google.api.field_behavior) = OUTPUT_ONLY]; // At [next_rotation_time][google.cloud.kms.v1.CryptoKey.next_rotation_time], the Key Management Service will automatically: // @@ -109,7 +120,8 @@ message CryptoKey { // Controls the rate of automatic rotation. oneof rotation_schedule { // [next_rotation_time][google.cloud.kms.v1.CryptoKey.next_rotation_time] will be advanced by this period when the service - // automatically rotates a key. Must be at least one day. + // automatically rotates a key. Must be at least 24 hours and at most + // 876,000 hours. // // If [rotation_period][google.cloud.kms.v1.CryptoKey.rotation_period] is set, [next_rotation_time][google.cloud.kms.v1.CryptoKey.next_rotation_time] must also be set. // @@ -145,7 +157,7 @@ message CryptoKeyVersionTemplate { // For backwards compatibility, GOOGLE_SYMMETRIC_ENCRYPTION is implied if both // this field is omitted and [CryptoKey.purpose][google.cloud.kms.v1.CryptoKey.purpose] is // [ENCRYPT_DECRYPT][google.cloud.kms.v1.CryptoKey.CryptoKeyPurpose.ENCRYPT_DECRYPT]. - CryptoKeyVersion.CryptoKeyVersionAlgorithm algorithm = 3; + CryptoKeyVersion.CryptoKeyVersionAlgorithm algorithm = 3 [(google.api.field_behavior) = REQUIRED]; } // Contains an HSM-generated attestation about a key operation. For more @@ -167,11 +179,11 @@ message KeyOperationAttestation { } // Output only. The format of the attestation data. - AttestationFormat format = 4; + AttestationFormat format = 4 [(google.api.field_behavior) = OUTPUT_ONLY]; // Output only. The attestation data provided by the HSM when the key // operation was performed. - bytes content = 5; + bytes content = 5 [(google.api.field_behavior) = OUTPUT_ONLY]; } // A [CryptoKeyVersion][google.cloud.kms.v1.CryptoKeyVersion] represents an individual cryptographic key, and the @@ -185,6 +197,11 @@ message KeyOperationAttestation { // encrypt, decrypt, or sign data when an authorized user or application invokes // Cloud KMS. message CryptoKeyVersion { + option (google.api.resource) = { + type: "cloudkms.googleapis.com/CryptoKeyVersion" + pattern: "projects/{project}/locations/{location}/keyRings/{key_ring}/cryptoKeys/{crypto_key}/cryptoKeyVersions/{crypto_key_version}" + }; + // The algorithm of the [CryptoKeyVersion][google.cloud.kms.v1.CryptoKeyVersion], indicating what // parameters must be used for each cryptographic operation. // @@ -324,55 +341,55 @@ message CryptoKeyVersion { // Output only. The resource name for this [CryptoKeyVersion][google.cloud.kms.v1.CryptoKeyVersion] in the format // `projects/*/locations/*/keyRings/*/cryptoKeys/*/cryptoKeyVersions/*`. - string name = 1; + string name = 1 [(google.api.field_behavior) = OUTPUT_ONLY]; // The current state of the [CryptoKeyVersion][google.cloud.kms.v1.CryptoKeyVersion]. CryptoKeyVersionState state = 3; // Output only. The [ProtectionLevel][google.cloud.kms.v1.ProtectionLevel] describing how crypto operations are // performed with this [CryptoKeyVersion][google.cloud.kms.v1.CryptoKeyVersion]. - ProtectionLevel protection_level = 7; + ProtectionLevel protection_level = 7 [(google.api.field_behavior) = OUTPUT_ONLY]; // Output only. The [CryptoKeyVersionAlgorithm][google.cloud.kms.v1.CryptoKeyVersion.CryptoKeyVersionAlgorithm] that this // [CryptoKeyVersion][google.cloud.kms.v1.CryptoKeyVersion] supports. - CryptoKeyVersionAlgorithm algorithm = 10; + CryptoKeyVersionAlgorithm algorithm = 10 [(google.api.field_behavior) = OUTPUT_ONLY]; // Output only. Statement that was generated and signed by the HSM at key // creation time. Use this statement to verify attributes of the key as stored // on the HSM, independently of Google. Only provided for key versions with // [protection_level][google.cloud.kms.v1.CryptoKeyVersion.protection_level] [HSM][google.cloud.kms.v1.ProtectionLevel.HSM]. - KeyOperationAttestation attestation = 8; + KeyOperationAttestation attestation = 8 [(google.api.field_behavior) = OUTPUT_ONLY]; // Output only. The time at which this [CryptoKeyVersion][google.cloud.kms.v1.CryptoKeyVersion] was created. - google.protobuf.Timestamp create_time = 4; + google.protobuf.Timestamp create_time = 4 [(google.api.field_behavior) = OUTPUT_ONLY]; // Output only. The time this [CryptoKeyVersion][google.cloud.kms.v1.CryptoKeyVersion]'s key material was // generated. - google.protobuf.Timestamp generate_time = 11; + google.protobuf.Timestamp generate_time = 11 [(google.api.field_behavior) = OUTPUT_ONLY]; // Output only. The time this [CryptoKeyVersion][google.cloud.kms.v1.CryptoKeyVersion]'s key material is scheduled // for destruction. Only present if [state][google.cloud.kms.v1.CryptoKeyVersion.state] is // [DESTROY_SCHEDULED][google.cloud.kms.v1.CryptoKeyVersion.CryptoKeyVersionState.DESTROY_SCHEDULED]. - google.protobuf.Timestamp destroy_time = 5; + google.protobuf.Timestamp destroy_time = 5 [(google.api.field_behavior) = OUTPUT_ONLY]; // Output only. The time this CryptoKeyVersion's key material was // destroyed. Only present if [state][google.cloud.kms.v1.CryptoKeyVersion.state] is // [DESTROYED][google.cloud.kms.v1.CryptoKeyVersion.CryptoKeyVersionState.DESTROYED]. - google.protobuf.Timestamp destroy_event_time = 6; + google.protobuf.Timestamp destroy_event_time = 6 [(google.api.field_behavior) = OUTPUT_ONLY]; // Output only. The name of the [ImportJob][google.cloud.kms.v1.ImportJob] used to import this // [CryptoKeyVersion][google.cloud.kms.v1.CryptoKeyVersion]. Only present if the underlying key material was // imported. - string import_job = 14; + string import_job = 14 [(google.api.field_behavior) = OUTPUT_ONLY]; // Output only. The time at which this [CryptoKeyVersion][google.cloud.kms.v1.CryptoKeyVersion]'s key material // was imported. - google.protobuf.Timestamp import_time = 15; + google.protobuf.Timestamp import_time = 15 [(google.api.field_behavior) = OUTPUT_ONLY]; // Output only. The root cause of an import failure. Only present if // [state][google.cloud.kms.v1.CryptoKeyVersion.state] is // [IMPORT_FAILED][google.cloud.kms.v1.CryptoKeyVersion.CryptoKeyVersionState.IMPORT_FAILED]. - string import_failure_reason = 16; + string import_failure_reason = 16 [(google.api.field_behavior) = OUTPUT_ONLY]; } // The public key for a given [CryptoKeyVersion][google.cloud.kms.v1.CryptoKeyVersion]. Obtained via @@ -390,20 +407,6 @@ message PublicKey { CryptoKeyVersion.CryptoKeyVersionAlgorithm algorithm = 2; } -// [ProtectionLevel][google.cloud.kms.v1.ProtectionLevel] specifies how cryptographic operations are performed. -// For more information, see [Protection levels] -// (https://cloud.google.com/kms/docs/algorithms#protection_levels). -enum ProtectionLevel { - // Not specified. - PROTECTION_LEVEL_UNSPECIFIED = 0; - - // Crypto operations are performed in software. - SOFTWARE = 1; - - // Crypto operations are performed in a Hardware Security Module. - HSM = 2; -} - // An [ImportJob][google.cloud.kms.v1.ImportJob] can be used to create [CryptoKeys][google.cloud.kms.v1.CryptoKey] and // [CryptoKeyVersions][google.cloud.kms.v1.CryptoKeyVersion] using pre-existing key material, // generated outside of Cloud KMS. @@ -432,6 +435,11 @@ enum ProtectionLevel { // For more information, see // [Importing a key](https://cloud.google.com/kms/docs/importing-a-key). message ImportJob { + option (google.api.resource) = { + type: "cloudkms.googleapis.com/ImportJob" + pattern: "projects/{project}/locations/{location}/keyRings/{key_ring}/importJobs/{import_job}" + }; + // The public key component of the wrapping key. For details of the type of // key this public key corresponds to, see the [ImportMethod][google.cloud.kms.v1.ImportJob.ImportMethod]. message WrappingPublicKey { @@ -488,46 +496,67 @@ message ImportJob { // Output only. The resource name for this [ImportJob][google.cloud.kms.v1.ImportJob] in the format // `projects/*/locations/*/keyRings/*/importJobs/*`. - string name = 1; + string name = 1 [(google.api.field_behavior) = OUTPUT_ONLY]; - // Required and immutable. The wrapping method to be used for incoming - // key material. - ImportMethod import_method = 2; + // Required. Immutable. The wrapping method to be used for incoming key material. + ImportMethod import_method = 2 [ + (google.api.field_behavior) = REQUIRED, + (google.api.field_behavior) = IMMUTABLE + ]; - // Required and immutable. The protection level of the [ImportJob][google.cloud.kms.v1.ImportJob]. This - // must match the + // Required. Immutable. The protection level of the [ImportJob][google.cloud.kms.v1.ImportJob]. This must match the // [protection_level][google.cloud.kms.v1.CryptoKeyVersionTemplate.protection_level] of the // [version_template][google.cloud.kms.v1.CryptoKey.version_template] on the [CryptoKey][google.cloud.kms.v1.CryptoKey] you // attempt to import into. - ProtectionLevel protection_level = 9; + ProtectionLevel protection_level = 9 [ + (google.api.field_behavior) = REQUIRED, + (google.api.field_behavior) = IMMUTABLE + ]; // Output only. The time at which this [ImportJob][google.cloud.kms.v1.ImportJob] was created. - google.protobuf.Timestamp create_time = 3; + google.protobuf.Timestamp create_time = 3 [(google.api.field_behavior) = OUTPUT_ONLY]; // Output only. The time this [ImportJob][google.cloud.kms.v1.ImportJob]'s key material was generated. - google.protobuf.Timestamp generate_time = 4; + google.protobuf.Timestamp generate_time = 4 [(google.api.field_behavior) = OUTPUT_ONLY]; // Output only. The time at which this [ImportJob][google.cloud.kms.v1.ImportJob] is scheduled for // expiration and can no longer be used to import key material. - google.protobuf.Timestamp expire_time = 5; + google.protobuf.Timestamp expire_time = 5 [(google.api.field_behavior) = OUTPUT_ONLY]; // Output only. The time this [ImportJob][google.cloud.kms.v1.ImportJob] expired. Only present if // [state][google.cloud.kms.v1.ImportJob.state] is [EXPIRED][google.cloud.kms.v1.ImportJob.ImportJobState.EXPIRED]. - google.protobuf.Timestamp expire_event_time = 10; + google.protobuf.Timestamp expire_event_time = 10 [(google.api.field_behavior) = OUTPUT_ONLY]; // Output only. The current state of the [ImportJob][google.cloud.kms.v1.ImportJob], indicating if it can // be used. - ImportJobState state = 6; + ImportJobState state = 6 [(google.api.field_behavior) = OUTPUT_ONLY]; // Output only. The public key with which to wrap key material prior to // import. Only returned if [state][google.cloud.kms.v1.ImportJob.state] is // [ACTIVE][google.cloud.kms.v1.ImportJob.ImportJobState.ACTIVE]. - WrappingPublicKey public_key = 7; + WrappingPublicKey public_key = 7 [(google.api.field_behavior) = OUTPUT_ONLY]; // Output only. Statement that was generated and signed by the key creator // (for example, an HSM) at key creation time. Use this statement to verify // attributes of the key as stored on the HSM, independently of Google. // Only present if the chosen [ImportMethod][google.cloud.kms.v1.ImportJob.ImportMethod] is one with a protection // level of [HSM][google.cloud.kms.v1.ProtectionLevel.HSM]. - KeyOperationAttestation attestation = 8; + KeyOperationAttestation attestation = 8 [(google.api.field_behavior) = OUTPUT_ONLY]; +} + +// [ProtectionLevel][google.cloud.kms.v1.ProtectionLevel] specifies how cryptographic operations are performed. +// For more information, see [Protection levels] +// (https://cloud.google.com/kms/docs/algorithms#protection_levels). +enum ProtectionLevel { + // Not specified. + PROTECTION_LEVEL_UNSPECIFIED = 0; + + // Crypto operations are performed in software. + SOFTWARE = 1; + + // Crypto operations are performed in a Hardware Security Module. + HSM = 2; + + // Crypto operations are performed by an external key manager. + EXTERNAL = 3; } diff --git a/proto-google-cloud-kms-v1/src/main/proto/google/cloud/kms/v1/service.proto b/proto-google-cloud-kms-v1/src/main/proto/google/cloud/kms/v1/service.proto index 0f1266df..1e8943ee 100644 --- a/proto-google-cloud-kms-v1/src/main/proto/google/cloud/kms/v1/service.proto +++ b/proto-google-cloud-kms-v1/src/main/proto/google/cloud/kms/v1/service.proto @@ -11,16 +11,17 @@ // WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. // See the License for the specific language governing permissions and // limitations under the License. -// syntax = "proto3"; package google.cloud.kms.v1; import "google/api/annotations.proto"; +import "google/api/client.proto"; +import "google/api/field_behavior.proto"; +import "google/api/resource.proto"; import "google/cloud/kms/v1/resources.proto"; import "google/protobuf/field_mask.proto"; -import "google/api/client.proto"; option cc_enable_arenas = true; option csharp_namespace = "Google.Cloud.Kms.V1"; @@ -38,6 +39,7 @@ option php_namespace = "Google\\Cloud\\Kms\\V1"; // * [KeyRing][google.cloud.kms.v1.KeyRing] // * [CryptoKey][google.cloud.kms.v1.CryptoKey] // * [CryptoKeyVersion][google.cloud.kms.v1.CryptoKeyVersion] +// * [ImportJob][google.cloud.kms.v1.ImportJob] // // If you are using manual gRPC libraries, see // [Using gRPC with Cloud KMS](https://cloud.google.com/kms/docs/grpc). @@ -52,6 +54,7 @@ service KeyManagementService { option (google.api.http) = { get: "/v1/{parent=projects/*/locations/*}/keyRings" }; + option (google.api.method_signature) = "parent"; } // Lists [CryptoKeys][google.cloud.kms.v1.CryptoKey]. @@ -59,6 +62,7 @@ service KeyManagementService { option (google.api.http) = { get: "/v1/{parent=projects/*/locations/*/keyRings/*}/cryptoKeys" }; + option (google.api.method_signature) = "parent"; } // Lists [CryptoKeyVersions][google.cloud.kms.v1.CryptoKeyVersion]. @@ -66,6 +70,7 @@ service KeyManagementService { option (google.api.http) = { get: "/v1/{parent=projects/*/locations/*/keyRings/*/cryptoKeys/*}/cryptoKeyVersions" }; + option (google.api.method_signature) = "parent"; } // Lists [ImportJobs][google.cloud.kms.v1.ImportJob]. @@ -73,6 +78,7 @@ service KeyManagementService { option (google.api.http) = { get: "/v1/{parent=projects/*/locations/*/keyRings/*}/importJobs" }; + option (google.api.method_signature) = "parent"; } // Returns metadata for a given [KeyRing][google.cloud.kms.v1.KeyRing]. @@ -80,6 +86,7 @@ service KeyManagementService { option (google.api.http) = { get: "/v1/{name=projects/*/locations/*/keyRings/*}" }; + option (google.api.method_signature) = "name"; } // Returns metadata for a given [CryptoKey][google.cloud.kms.v1.CryptoKey], as well as its @@ -120,6 +127,7 @@ service KeyManagementService { post: "/v1/{parent=projects/*/locations/*}/keyRings" body: "key_ring" }; + option (google.api.method_signature) = "parent,key_ring_id,key_ring"; } // Create a new [CryptoKey][google.cloud.kms.v1.CryptoKey] within a [KeyRing][google.cloud.kms.v1.KeyRing]. @@ -132,6 +140,7 @@ service KeyManagementService { post: "/v1/{parent=projects/*/locations/*/keyRings/*}/cryptoKeys" body: "crypto_key" }; + option (google.api.method_signature) = "parent,crypto_key_id,crypto_key"; } // Create a new [CryptoKeyVersion][google.cloud.kms.v1.CryptoKeyVersion] in a [CryptoKey][google.cloud.kms.v1.CryptoKey]. @@ -144,6 +153,7 @@ service KeyManagementService { post: "/v1/{parent=projects/*/locations/*/keyRings/*/cryptoKeys/*}/cryptoKeyVersions" body: "crypto_key_version" }; + option (google.api.method_signature) = "parent,crypto_key_version"; } // Imports a new [CryptoKeyVersion][google.cloud.kms.v1.CryptoKeyVersion] into an existing [CryptoKey][google.cloud.kms.v1.CryptoKey] using the @@ -166,6 +176,7 @@ service KeyManagementService { post: "/v1/{parent=projects/*/locations/*/keyRings/*}/importJobs" body: "import_job" }; + option (google.api.method_signature) = "parent,import_job_id,import_job"; } // Update a [CryptoKey][google.cloud.kms.v1.CryptoKey]. @@ -174,6 +185,7 @@ service KeyManagementService { patch: "/v1/{crypto_key.name=projects/*/locations/*/keyRings/*/cryptoKeys/*}" body: "crypto_key" }; + option (google.api.method_signature) = "crypto_key,update_mask"; } // Update a [CryptoKeyVersion][google.cloud.kms.v1.CryptoKeyVersion]'s metadata. @@ -188,6 +200,7 @@ service KeyManagementService { patch: "/v1/{crypto_key_version.name=projects/*/locations/*/keyRings/*/cryptoKeys/*/cryptoKeyVersions/*}" body: "crypto_key_version" }; + option (google.api.method_signature) = "crypto_key_version,update_mask"; } // Encrypts data, so that it can only be recovered by a call to [Decrypt][google.cloud.kms.v1.KeyManagementService.Decrypt]. @@ -198,6 +211,7 @@ service KeyManagementService { post: "/v1/{name=projects/*/locations/*/keyRings/*/cryptoKeys/**}:encrypt" body: "*" }; + option (google.api.method_signature) = "name,plaintext"; } // Decrypts data that was protected by [Encrypt][google.cloud.kms.v1.KeyManagementService.Encrypt]. The [CryptoKey.purpose][google.cloud.kms.v1.CryptoKey.purpose] @@ -207,6 +221,7 @@ service KeyManagementService { post: "/v1/{name=projects/*/locations/*/keyRings/*/cryptoKeys/*}:decrypt" body: "*" }; + option (google.api.method_signature) = "name,ciphertext"; } // Signs data using a [CryptoKeyVersion][google.cloud.kms.v1.CryptoKeyVersion] with [CryptoKey.purpose][google.cloud.kms.v1.CryptoKey.purpose] @@ -217,6 +232,7 @@ service KeyManagementService { post: "/v1/{name=projects/*/locations/*/keyRings/*/cryptoKeys/*/cryptoKeyVersions/*}:asymmetricSign" body: "*" }; + option (google.api.method_signature) = "name,digest"; } // Decrypts data that was encrypted with a public key retrieved from @@ -227,6 +243,7 @@ service KeyManagementService { post: "/v1/{name=projects/*/locations/*/keyRings/*/cryptoKeys/*/cryptoKeyVersions/*}:asymmetricDecrypt" body: "*" }; + option (google.api.method_signature) = "name,ciphertext"; } // Update the version of a [CryptoKey][google.cloud.kms.v1.CryptoKey] that will be used in [Encrypt][google.cloud.kms.v1.KeyManagementService.Encrypt]. @@ -237,6 +254,7 @@ service KeyManagementService { post: "/v1/{name=projects/*/locations/*/keyRings/*/cryptoKeys/*}:updatePrimaryVersion" body: "*" }; + option (google.api.method_signature) = "name,crypto_key_version_id"; } // Schedule a [CryptoKeyVersion][google.cloud.kms.v1.CryptoKeyVersion] for destruction. @@ -256,6 +274,7 @@ service KeyManagementService { post: "/v1/{name=projects/*/locations/*/keyRings/*/cryptoKeys/*/cryptoKeyVersions/*}:destroy" body: "*" }; + option (google.api.method_signature) = "name"; } // Restore a [CryptoKeyVersion][google.cloud.kms.v1.CryptoKeyVersion] in the @@ -270,6 +289,7 @@ service KeyManagementService { post: "/v1/{name=projects/*/locations/*/keyRings/*/cryptoKeys/*/cryptoKeyVersions/*}:restore" body: "*" }; + option (google.api.method_signature) = "name"; } } @@ -277,103 +297,143 @@ service KeyManagementService { message ListKeyRingsRequest { // Required. The resource name of the location associated with the // [KeyRings][google.cloud.kms.v1.KeyRing], in the format `projects/*/locations/*`. - string parent = 1; - - // Optional limit on the number of [KeyRings][google.cloud.kms.v1.KeyRing] to include in the + string parent = 1 [ + (google.api.field_behavior) = REQUIRED, + (google.api.resource_reference) = { + type: "locations.googleapis.com/Location" + } + ]; + + // Optional. Optional limit on the number of [KeyRings][google.cloud.kms.v1.KeyRing] to include in the // response. Further [KeyRings][google.cloud.kms.v1.KeyRing] can subsequently be obtained by // including the [ListKeyRingsResponse.next_page_token][google.cloud.kms.v1.ListKeyRingsResponse.next_page_token] in a subsequent // request. If unspecified, the server will pick an appropriate default. - int32 page_size = 2; + int32 page_size = 2 [(google.api.field_behavior) = OPTIONAL]; - // Optional pagination token, returned earlier via + // Optional. Optional pagination token, returned earlier via // [ListKeyRingsResponse.next_page_token][google.cloud.kms.v1.ListKeyRingsResponse.next_page_token]. - string page_token = 3; + string page_token = 3 [(google.api.field_behavior) = OPTIONAL]; - // Optional. Only include resources that match the filter in the response. - string filter = 4; + // Optional. Only include resources that match the filter in the response. For + // more information, see + // [Sorting and filtering list + // results](https://cloud.google.com/kms/docs/sorting-and-filtering). + string filter = 4 [(google.api.field_behavior) = OPTIONAL]; // Optional. Specify how the results should be sorted. If not specified, the - // results will be sorted in the default order. - string order_by = 5; + // results will be sorted in the default order. For more information, see + // [Sorting and filtering list + // results](https://cloud.google.com/kms/docs/sorting-and-filtering). + string order_by = 5 [(google.api.field_behavior) = OPTIONAL]; } // Request message for [KeyManagementService.ListCryptoKeys][google.cloud.kms.v1.KeyManagementService.ListCryptoKeys]. message ListCryptoKeysRequest { // Required. The resource name of the [KeyRing][google.cloud.kms.v1.KeyRing] to list, in the format // `projects/*/locations/*/keyRings/*`. - string parent = 1; - - // Optional limit on the number of [CryptoKeys][google.cloud.kms.v1.CryptoKey] to include in the + string parent = 1 [ + (google.api.field_behavior) = REQUIRED, + (google.api.resource_reference) = { + type: "cloudkms.googleapis.com/KeyRing" + } + ]; + + // Optional. Optional limit on the number of [CryptoKeys][google.cloud.kms.v1.CryptoKey] to include in the // response. Further [CryptoKeys][google.cloud.kms.v1.CryptoKey] can subsequently be obtained by // including the [ListCryptoKeysResponse.next_page_token][google.cloud.kms.v1.ListCryptoKeysResponse.next_page_token] in a subsequent // request. If unspecified, the server will pick an appropriate default. - int32 page_size = 2; + int32 page_size = 2 [(google.api.field_behavior) = OPTIONAL]; - // Optional pagination token, returned earlier via + // Optional. Optional pagination token, returned earlier via // [ListCryptoKeysResponse.next_page_token][google.cloud.kms.v1.ListCryptoKeysResponse.next_page_token]. - string page_token = 3; + string page_token = 3 [(google.api.field_behavior) = OPTIONAL]; // The fields of the primary version to include in the response. CryptoKeyVersion.CryptoKeyVersionView version_view = 4; - // Optional. Only include resources that match the filter in the response. - string filter = 5; + // Optional. Only include resources that match the filter in the response. For + // more information, see + // [Sorting and filtering list + // results](https://cloud.google.com/kms/docs/sorting-and-filtering). + string filter = 5 [(google.api.field_behavior) = OPTIONAL]; // Optional. Specify how the results should be sorted. If not specified, the - // results will be sorted in the default order. - string order_by = 6; + // results will be sorted in the default order. For more information, see + // [Sorting and filtering list + // results](https://cloud.google.com/kms/docs/sorting-and-filtering). + string order_by = 6 [(google.api.field_behavior) = OPTIONAL]; } // Request message for [KeyManagementService.ListCryptoKeyVersions][google.cloud.kms.v1.KeyManagementService.ListCryptoKeyVersions]. message ListCryptoKeyVersionsRequest { // Required. The resource name of the [CryptoKey][google.cloud.kms.v1.CryptoKey] to list, in the format // `projects/*/locations/*/keyRings/*/cryptoKeys/*`. - string parent = 1; - - // Optional limit on the number of [CryptoKeyVersions][google.cloud.kms.v1.CryptoKeyVersion] to + string parent = 1 [ + (google.api.field_behavior) = REQUIRED, + (google.api.resource_reference) = { + type: "cloudkms.googleapis.com/KeyRing" + } + ]; + + // Optional. Optional limit on the number of [CryptoKeyVersions][google.cloud.kms.v1.CryptoKeyVersion] to // include in the response. Further [CryptoKeyVersions][google.cloud.kms.v1.CryptoKeyVersion] can // subsequently be obtained by including the // [ListCryptoKeyVersionsResponse.next_page_token][google.cloud.kms.v1.ListCryptoKeyVersionsResponse.next_page_token] in a subsequent request. // If unspecified, the server will pick an appropriate default. - int32 page_size = 2; + int32 page_size = 2 [(google.api.field_behavior) = OPTIONAL]; - // Optional pagination token, returned earlier via + // Optional. Optional pagination token, returned earlier via // [ListCryptoKeyVersionsResponse.next_page_token][google.cloud.kms.v1.ListCryptoKeyVersionsResponse.next_page_token]. - string page_token = 3; + string page_token = 3 [(google.api.field_behavior) = OPTIONAL]; // The fields to include in the response. CryptoKeyVersion.CryptoKeyVersionView view = 4; - // Optional. Only include resources that match the filter in the response. - string filter = 5; + // Optional. Only include resources that match the filter in the response. For + // more information, see + // [Sorting and filtering list + // results](https://cloud.google.com/kms/docs/sorting-and-filtering). + string filter = 5 [(google.api.field_behavior) = OPTIONAL]; // Optional. Specify how the results should be sorted. If not specified, the - // results will be sorted in the default order. - string order_by = 6; + // results will be sorted in the default order. For more information, see + // [Sorting and filtering list + // results](https://cloud.google.com/kms/docs/sorting-and-filtering). + string order_by = 6 [(google.api.field_behavior) = OPTIONAL]; } // Request message for [KeyManagementService.ListImportJobs][google.cloud.kms.v1.KeyManagementService.ListImportJobs]. message ListImportJobsRequest { // Required. The resource name of the [KeyRing][google.cloud.kms.v1.KeyRing] to list, in the format // `projects/*/locations/*/keyRings/*`. - string parent = 1; - - // Optional limit on the number of [ImportJobs][google.cloud.kms.v1.ImportJob] to include in the + string parent = 1 [ + (google.api.field_behavior) = REQUIRED, + (google.api.resource_reference) = { + type: "cloudkms.googleapis.com/KeyRing" + } + ]; + + // Optional. Optional limit on the number of [ImportJobs][google.cloud.kms.v1.ImportJob] to include in the // response. Further [ImportJobs][google.cloud.kms.v1.ImportJob] can subsequently be obtained by // including the [ListImportJobsResponse.next_page_token][google.cloud.kms.v1.ListImportJobsResponse.next_page_token] in a subsequent // request. If unspecified, the server will pick an appropriate default. - int32 page_size = 2; + int32 page_size = 2 [(google.api.field_behavior) = OPTIONAL]; - // Optional pagination token, returned earlier via + // Optional. Optional pagination token, returned earlier via // [ListImportJobsResponse.next_page_token][google.cloud.kms.v1.ListImportJobsResponse.next_page_token]. - string page_token = 3; + string page_token = 3 [(google.api.field_behavior) = OPTIONAL]; - // Optional. Only include resources that match the filter in the response. - string filter = 4; + // Optional. Only include resources that match the filter in the response. For + // more information, see + // [Sorting and filtering list + // results](https://cloud.google.com/kms/docs/sorting-and-filtering). + string filter = 4 [(google.api.field_behavior) = OPTIONAL]; // Optional. Specify how the results should be sorted. If not specified, the - // results will be sorted in the default order. - string order_by = 5; + // results will be sorted in the default order. For more information, see + // [Sorting and filtering list + // results](https://cloud.google.com/kms/docs/sorting-and-filtering). + string order_by = 5 [(google.api.field_behavior) = OPTIONAL]; } // Response message for [KeyManagementService.ListKeyRings][google.cloud.kms.v1.KeyManagementService.ListKeyRings]. @@ -432,61 +492,96 @@ message ListImportJobsResponse { // Request message for [KeyManagementService.GetKeyRing][google.cloud.kms.v1.KeyManagementService.GetKeyRing]. message GetKeyRingRequest { - // The [name][google.cloud.kms.v1.KeyRing.name] of the [KeyRing][google.cloud.kms.v1.KeyRing] to get. - string name = 1; + // Required. The [name][google.cloud.kms.v1.KeyRing.name] of the [KeyRing][google.cloud.kms.v1.KeyRing] to get. + string name = 1 [ + (google.api.field_behavior) = REQUIRED, + (google.api.resource_reference) = { + type: "cloudkms.googleapis.com/KeyRing" + } + ]; } // Request message for [KeyManagementService.GetCryptoKey][google.cloud.kms.v1.KeyManagementService.GetCryptoKey]. message GetCryptoKeyRequest { - // The [name][google.cloud.kms.v1.CryptoKey.name] of the [CryptoKey][google.cloud.kms.v1.CryptoKey] to get. - string name = 1; + // Required. The [name][google.cloud.kms.v1.CryptoKey.name] of the [CryptoKey][google.cloud.kms.v1.CryptoKey] to get. + string name = 1 [ + (google.api.field_behavior) = REQUIRED, + (google.api.resource_reference) = { + type: "cloudkms.googleapis.com/CryptoKey" + } + ]; } // Request message for [KeyManagementService.GetCryptoKeyVersion][google.cloud.kms.v1.KeyManagementService.GetCryptoKeyVersion]. message GetCryptoKeyVersionRequest { - // The [name][google.cloud.kms.v1.CryptoKeyVersion.name] of the [CryptoKeyVersion][google.cloud.kms.v1.CryptoKeyVersion] to get. - string name = 1; + // Required. The [name][google.cloud.kms.v1.CryptoKeyVersion.name] of the [CryptoKeyVersion][google.cloud.kms.v1.CryptoKeyVersion] to get. + string name = 1 [ + (google.api.field_behavior) = REQUIRED, + (google.api.resource_reference) = { + type: "cloudkms.googleapis.com/CryptoKeyVersion" + } + ]; } // Request message for [KeyManagementService.GetPublicKey][google.cloud.kms.v1.KeyManagementService.GetPublicKey]. message GetPublicKeyRequest { - // The [name][google.cloud.kms.v1.CryptoKeyVersion.name] of the [CryptoKeyVersion][google.cloud.kms.v1.CryptoKeyVersion] public key to + // Required. The [name][google.cloud.kms.v1.CryptoKeyVersion.name] of the [CryptoKeyVersion][google.cloud.kms.v1.CryptoKeyVersion] public key to // get. - string name = 1; + string name = 1 [ + (google.api.field_behavior) = REQUIRED, + (google.api.resource_reference) = { + type: "cloudkms.googleapis.com/CryptoKeyVersion" + } + ]; } // Request message for [KeyManagementService.GetImportJob][google.cloud.kms.v1.KeyManagementService.GetImportJob]. message GetImportJobRequest { - // The [name][google.cloud.kms.v1.ImportJob.name] of the [ImportJob][google.cloud.kms.v1.ImportJob] to get. - string name = 1; + // Required. The [name][google.cloud.kms.v1.ImportJob.name] of the [ImportJob][google.cloud.kms.v1.ImportJob] to get. + string name = 1 [ + (google.api.field_behavior) = REQUIRED, + (google.api.resource_reference) = { + type: "cloudkms.googleapis.com/ImportJob" + } + ]; } // Request message for [KeyManagementService.CreateKeyRing][google.cloud.kms.v1.KeyManagementService.CreateKeyRing]. message CreateKeyRingRequest { // Required. The resource name of the location associated with the // [KeyRings][google.cloud.kms.v1.KeyRing], in the format `projects/*/locations/*`. - string parent = 1; + string parent = 1 [ + (google.api.field_behavior) = REQUIRED, + (google.api.resource_reference) = { + type: "locations.googleapis.com/Location" + } + ]; // Required. It must be unique within a location and match the regular // expression `[a-zA-Z0-9_-]{1,63}` - string key_ring_id = 2; + string key_ring_id = 2 [(google.api.field_behavior) = REQUIRED]; - // A [KeyRing][google.cloud.kms.v1.KeyRing] with initial field values. - KeyRing key_ring = 3; + // Required. A [KeyRing][google.cloud.kms.v1.KeyRing] with initial field values. + KeyRing key_ring = 3 [(google.api.field_behavior) = REQUIRED]; } // Request message for [KeyManagementService.CreateCryptoKey][google.cloud.kms.v1.KeyManagementService.CreateCryptoKey]. message CreateCryptoKeyRequest { // Required. The [name][google.cloud.kms.v1.KeyRing.name] of the KeyRing associated with the // [CryptoKeys][google.cloud.kms.v1.CryptoKey]. - string parent = 1; + string parent = 1 [ + (google.api.field_behavior) = REQUIRED, + (google.api.resource_reference) = { + type: "cloudkms.googleapis.com/KeyRing" + } + ]; // Required. It must be unique within a KeyRing and match the regular // expression `[a-zA-Z0-9_-]{1,63}` - string crypto_key_id = 2; + string crypto_key_id = 2 [(google.api.field_behavior) = REQUIRED]; - // A [CryptoKey][google.cloud.kms.v1.CryptoKey] with initial field values. - CryptoKey crypto_key = 3; + // Required. A [CryptoKey][google.cloud.kms.v1.CryptoKey] with initial field values. + CryptoKey crypto_key = 3 [(google.api.field_behavior) = REQUIRED]; // If set to true, the request will create a [CryptoKey][google.cloud.kms.v1.CryptoKey] without any // [CryptoKeyVersions][google.cloud.kms.v1.CryptoKeyVersion]. You must manually call @@ -500,27 +595,37 @@ message CreateCryptoKeyRequest { message CreateCryptoKeyVersionRequest { // Required. The [name][google.cloud.kms.v1.CryptoKey.name] of the [CryptoKey][google.cloud.kms.v1.CryptoKey] associated with // the [CryptoKeyVersions][google.cloud.kms.v1.CryptoKeyVersion]. - string parent = 1; + string parent = 1 [ + (google.api.field_behavior) = REQUIRED, + (google.api.resource_reference) = { + type: "cloudkms.googleapis.com/CryptoKey" + } + ]; - // A [CryptoKeyVersion][google.cloud.kms.v1.CryptoKeyVersion] with initial field values. - CryptoKeyVersion crypto_key_version = 2; + // Required. A [CryptoKeyVersion][google.cloud.kms.v1.CryptoKeyVersion] with initial field values. + CryptoKeyVersion crypto_key_version = 2 [(google.api.field_behavior) = REQUIRED]; } // Request message for [KeyManagementService.ImportCryptoKeyVersion][google.cloud.kms.v1.KeyManagementService.ImportCryptoKeyVersion]. message ImportCryptoKeyVersionRequest { // Required. The [name][google.cloud.kms.v1.CryptoKey.name] of the [CryptoKey][google.cloud.kms.v1.CryptoKey] to // be imported into. - string parent = 1; + string parent = 1 [ + (google.api.field_behavior) = REQUIRED, + (google.api.resource_reference) = { + type: "cloudkms.googleapis.com/CryptoKey" + } + ]; // Required. The [algorithm][google.cloud.kms.v1.CryptoKeyVersion.CryptoKeyVersionAlgorithm] of // the key being imported. This does not need to match the // [version_template][google.cloud.kms.v1.CryptoKey.version_template] of the [CryptoKey][google.cloud.kms.v1.CryptoKey] this // version imports into. - CryptoKeyVersion.CryptoKeyVersionAlgorithm algorithm = 2; + CryptoKeyVersion.CryptoKeyVersionAlgorithm algorithm = 2 [(google.api.field_behavior) = REQUIRED]; // Required. The [name][google.cloud.kms.v1.ImportJob.name] of the [ImportJob][google.cloud.kms.v1.ImportJob] that was used to // wrap this key material. - string import_job = 4; + string import_job = 4 [(google.api.field_behavior) = REQUIRED]; // Required. The incoming wrapped key material that is to be imported. oneof wrapped_key_material { @@ -540,6 +645,11 @@ message ImportCryptoKeyVersionRequest { // // // + // If importing symmetric key material, it is expected that the unwrapped + // key contains plain bytes. If importing asymmetric key material, it is + // expected that the unwrapped key is in PKCS#8-encoded DER format (the + // PrivateKeyInfo structure from RFC 5208). + // // This format is the same as the format produced by PKCS#11 mechanism // CKM_RSA_AES_KEY_WRAP. bytes rsa_aes_wrapped_key = 5; @@ -550,32 +660,47 @@ message ImportCryptoKeyVersionRequest { message CreateImportJobRequest { // Required. The [name][google.cloud.kms.v1.KeyRing.name] of the [KeyRing][google.cloud.kms.v1.KeyRing] associated with the // [ImportJobs][google.cloud.kms.v1.ImportJob]. - string parent = 1; + string parent = 1 [ + (google.api.field_behavior) = REQUIRED, + (google.api.resource_reference) = { + type: "cloudkms.googleapis.com/KeyRing" + } + ]; // Required. It must be unique within a KeyRing and match the regular // expression `[a-zA-Z0-9_-]{1,63}` - string import_job_id = 2; + string import_job_id = 2 [(google.api.field_behavior) = REQUIRED]; // Required. An [ImportJob][google.cloud.kms.v1.ImportJob] with initial field values. - ImportJob import_job = 3; + ImportJob import_job = 3 [(google.api.field_behavior) = REQUIRED]; } // Request message for [KeyManagementService.UpdateCryptoKey][google.cloud.kms.v1.KeyManagementService.UpdateCryptoKey]. message UpdateCryptoKeyRequest { - // [CryptoKey][google.cloud.kms.v1.CryptoKey] with updated values. - CryptoKey crypto_key = 1; + // Required. [CryptoKey][google.cloud.kms.v1.CryptoKey] with updated values. + CryptoKey crypto_key = 1 [ + (google.api.field_behavior) = REQUIRED, + (google.api.resource_reference) = { + type: "cloudkms.googleapis.com/CryptoKey" + } + ]; - // Required list of fields to be updated in this request. - google.protobuf.FieldMask update_mask = 2; + // Required. List of fields to be updated in this request. + google.protobuf.FieldMask update_mask = 2 [(google.api.field_behavior) = REQUIRED]; } // Request message for [KeyManagementService.UpdateCryptoKeyVersion][google.cloud.kms.v1.KeyManagementService.UpdateCryptoKeyVersion]. message UpdateCryptoKeyVersionRequest { - // [CryptoKeyVersion][google.cloud.kms.v1.CryptoKeyVersion] with updated values. - CryptoKeyVersion crypto_key_version = 1; + // Required. [CryptoKeyVersion][google.cloud.kms.v1.CryptoKeyVersion] with updated values. + CryptoKeyVersion crypto_key_version = 1 [ + (google.api.field_behavior) = REQUIRED, + (google.api.resource_reference) = { + type: "cloudkms.googleapis.com/CryptoKeyVersion" + } + ]; - // Required list of fields to be updated in this request. - google.protobuf.FieldMask update_mask = 2; + // Required. List of fields to be updated in this request. + google.protobuf.FieldMask update_mask = 2 [(google.api.field_behavior) = REQUIRED]; } // Request message for [KeyManagementService.Encrypt][google.cloud.kms.v1.KeyManagementService.Encrypt]. @@ -585,7 +710,12 @@ message EncryptRequest { // // If a [CryptoKey][google.cloud.kms.v1.CryptoKey] is specified, the server will use its // [primary version][google.cloud.kms.v1.CryptoKey.primary]. - string name = 1; + string name = 1 [ + (google.api.field_behavior) = REQUIRED, + (google.api.resource_reference) = { + type: "cloudkms.googleapis.com/CryptoKey" + } + ]; // Required. The data to encrypt. Must be no larger than 64KiB. // @@ -595,9 +725,9 @@ message EncryptRequest { // than 64KiB. For [HSM][google.cloud.kms.v1.ProtectionLevel.HSM] keys, the combined length of the // plaintext and additional_authenticated_data fields must be no larger than // 8KiB. - bytes plaintext = 2; + bytes plaintext = 2 [(google.api.field_behavior) = REQUIRED]; - // Optional data that, if specified, must also be provided during decryption + // Optional. Optional data that, if specified, must also be provided during decryption // through [DecryptRequest.additional_authenticated_data][google.cloud.kms.v1.DecryptRequest.additional_authenticated_data]. // // The maximum size depends on the key version's @@ -606,44 +736,59 @@ message EncryptRequest { // 64KiB. For [HSM][google.cloud.kms.v1.ProtectionLevel.HSM] keys, the combined length of the // plaintext and additional_authenticated_data fields must be no larger than // 8KiB. - bytes additional_authenticated_data = 3; + bytes additional_authenticated_data = 3 [(google.api.field_behavior) = OPTIONAL]; } // Request message for [KeyManagementService.Decrypt][google.cloud.kms.v1.KeyManagementService.Decrypt]. message DecryptRequest { // Required. The resource name of the [CryptoKey][google.cloud.kms.v1.CryptoKey] to use for decryption. // The server will choose the appropriate version. - string name = 1; + string name = 1 [ + (google.api.field_behavior) = REQUIRED, + (google.api.resource_reference) = { + type: "cloudkms.googleapis.com/CryptoKey" + } + ]; // Required. The encrypted data originally returned in // [EncryptResponse.ciphertext][google.cloud.kms.v1.EncryptResponse.ciphertext]. - bytes ciphertext = 2; + bytes ciphertext = 2 [(google.api.field_behavior) = REQUIRED]; - // Optional data that must match the data originally supplied in + // Optional. Optional data that must match the data originally supplied in // [EncryptRequest.additional_authenticated_data][google.cloud.kms.v1.EncryptRequest.additional_authenticated_data]. - bytes additional_authenticated_data = 3; + bytes additional_authenticated_data = 3 [(google.api.field_behavior) = OPTIONAL]; } // Request message for [KeyManagementService.AsymmetricSign][google.cloud.kms.v1.KeyManagementService.AsymmetricSign]. message AsymmetricSignRequest { // Required. The resource name of the [CryptoKeyVersion][google.cloud.kms.v1.CryptoKeyVersion] to use for signing. - string name = 1; + string name = 1 [ + (google.api.field_behavior) = REQUIRED, + (google.api.resource_reference) = { + type: "cloudkms.googleapis.com/CryptoKeyVersion" + } + ]; // Required. The digest of the data to sign. The digest must be produced with // the same digest algorithm as specified by the key version's // [algorithm][google.cloud.kms.v1.CryptoKeyVersion.algorithm]. - Digest digest = 3; + Digest digest = 3 [(google.api.field_behavior) = REQUIRED]; } // Request message for [KeyManagementService.AsymmetricDecrypt][google.cloud.kms.v1.KeyManagementService.AsymmetricDecrypt]. message AsymmetricDecryptRequest { // Required. The resource name of the [CryptoKeyVersion][google.cloud.kms.v1.CryptoKeyVersion] to use for // decryption. - string name = 1; + string name = 1 [ + (google.api.field_behavior) = REQUIRED, + (google.api.resource_reference) = { + type: "cloudkms.googleapis.com/CryptoKeyVersion" + } + ]; // Required. The data encrypted with the named [CryptoKeyVersion][google.cloud.kms.v1.CryptoKeyVersion]'s public // key using OAEP. - bytes ciphertext = 3; + bytes ciphertext = 3 [(google.api.field_behavior) = REQUIRED]; } // Response message for [KeyManagementService.Decrypt][google.cloud.kms.v1.KeyManagementService.Decrypt]. @@ -654,7 +799,8 @@ message DecryptResponse { // Response message for [KeyManagementService.Encrypt][google.cloud.kms.v1.KeyManagementService.Encrypt]. message EncryptResponse { - // The resource name of the [CryptoKeyVersion][google.cloud.kms.v1.CryptoKeyVersion] used in encryption. + // The resource name of the [CryptoKeyVersion][google.cloud.kms.v1.CryptoKeyVersion] used in encryption. Check + // this field to verify that the intended resource was used for encryption. string name = 1; // The encrypted data. @@ -675,23 +821,38 @@ message AsymmetricDecryptResponse { // Request message for [KeyManagementService.UpdateCryptoKeyPrimaryVersion][google.cloud.kms.v1.KeyManagementService.UpdateCryptoKeyPrimaryVersion]. message UpdateCryptoKeyPrimaryVersionRequest { - // The resource name of the [CryptoKey][google.cloud.kms.v1.CryptoKey] to update. - string name = 1; + // Required. The resource name of the [CryptoKey][google.cloud.kms.v1.CryptoKey] to update. + string name = 1 [ + (google.api.field_behavior) = REQUIRED, + (google.api.resource_reference) = { + type: "cloudkms.googleapis.com/CryptoKey" + } + ]; - // The id of the child [CryptoKeyVersion][google.cloud.kms.v1.CryptoKeyVersion] to use as primary. - string crypto_key_version_id = 2; + // Required. The id of the child [CryptoKeyVersion][google.cloud.kms.v1.CryptoKeyVersion] to use as primary. + string crypto_key_version_id = 2 [(google.api.field_behavior) = REQUIRED]; } // Request message for [KeyManagementService.DestroyCryptoKeyVersion][google.cloud.kms.v1.KeyManagementService.DestroyCryptoKeyVersion]. message DestroyCryptoKeyVersionRequest { - // The resource name of the [CryptoKeyVersion][google.cloud.kms.v1.CryptoKeyVersion] to destroy. - string name = 1; + // Required. The resource name of the [CryptoKeyVersion][google.cloud.kms.v1.CryptoKeyVersion] to destroy. + string name = 1 [ + (google.api.field_behavior) = REQUIRED, + (google.api.resource_reference) = { + type: "cloudkms.googleapis.com/CryptoKeyVersion" + } + ]; } // Request message for [KeyManagementService.RestoreCryptoKeyVersion][google.cloud.kms.v1.KeyManagementService.RestoreCryptoKeyVersion]. message RestoreCryptoKeyVersionRequest { - // The resource name of the [CryptoKeyVersion][google.cloud.kms.v1.CryptoKeyVersion] to restore. - string name = 1; + // Required. The resource name of the [CryptoKeyVersion][google.cloud.kms.v1.CryptoKeyVersion] to restore. + string name = 1 [ + (google.api.field_behavior) = REQUIRED, + (google.api.resource_reference) = { + type: "cloudkms.googleapis.com/CryptoKeyVersion" + } + ]; } // A [Digest][google.cloud.kms.v1.Digest] holds a cryptographic message digest. diff --git a/synth.metadata b/synth.metadata index 375c622a..b153607c 100644 --- a/synth.metadata +++ b/synth.metadata @@ -1,19 +1,19 @@ { - "updateTime": "2019-12-12T08:45:23.164465Z", + "updateTime": "2020-01-04T08:48:37.968415Z", "sources": [ { "generator": { "name": "artman", - "version": "0.42.2", - "dockerImage": "googleapis/artman@sha256:a86051ce32e2454ca2558ec9e437d46c2184b6dd291f57b0686676d77242658e" + "version": "0.43.0", + "dockerImage": "googleapis/artman@sha256:264654a37596a44b0668b8ce6ac41082d713f6ee150b3fc6425fa78cc64e4f20" } }, { "git": { "name": "googleapis", "remote": "https://github.com/googleapis/googleapis.git", - "sha": "19c4589a3cb44b3679f7b3fba88365b3d055d5f8", - "internalRef": "285013366" + "sha": "91ef2d9dd69807b0b79555f22566fb2d81e49ff9", + "internalRef": "287999179" } }, { @@ -35,5 +35,604 @@ "config": "google/cloud/kms/artman_cloudkms.yaml" } } + ], + "newFiles": [ + { + "path": "synth.metadata" + }, + { + "path": ".repo-metadata.json" + }, + { + "path": "renovate.json" + }, + { + "path": "CONTRIBUTING.md" + }, + { + "path": "LICENSE" + }, + { + "path": "license-checks.xml" + }, + { + "path": "CODE_OF_CONDUCT.md" + }, + { + "path": "versions.txt" + }, + { + "path": "codecov.yaml" + }, + { + "path": "pom.xml" + }, + { + "path": "synth.py" + }, + { + "path": "java.header" + }, + { + "path": ".gitignore" + }, + { + "path": "README.md" + }, + { + "path": "CHANGELOG.md" + }, + { + "path": ".git/packed-refs" + }, + { + "path": ".git/shallow" + }, + { + "path": ".git/HEAD" + }, + { + "path": ".git/index" + }, + { + "path": ".git/config" + }, + { + "path": ".git/objects/pack/pack-af5d544fde64789acb43d03760bc798351b26e65.idx" + }, + { + "path": ".git/objects/pack/pack-af5d544fde64789acb43d03760bc798351b26e65.pack" + }, + { + "path": ".git/refs/remotes/origin/HEAD" + }, + { + "path": ".git/refs/heads/autosynth" + }, + { + "path": ".git/refs/heads/master" + }, + { + "path": ".git/logs/HEAD" + }, + { + "path": ".git/logs/refs/remotes/origin/HEAD" + }, + { + "path": ".git/logs/refs/heads/autosynth" + }, + { + "path": ".git/logs/refs/heads/master" + }, + { + "path": "grpc-google-cloud-kms-v1/pom.xml" + }, + { + "path": "grpc-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/KeyManagementServiceGrpc.java" + }, + { + "path": "google-cloud-kms-bom/pom.xml" + }, + { + "path": "__pycache__/synth.cpython-36.pyc" + }, + { + "path": ".github/PULL_REQUEST_TEMPLATE.md" + }, + { + "path": ".github/release-please.yml" + }, + { + "path": ".github/ISSUE_TEMPLATE/bug_report.md" + }, + { + "path": ".github/ISSUE_TEMPLATE/feature_request.md" + }, + { + "path": ".github/ISSUE_TEMPLATE/support_request.md" + }, + { + "path": ".kokoro/coerce_logs.sh" + }, + { + "path": ".kokoro/build.bat" + }, + { + "path": ".kokoro/linkage-monitor.sh" + }, + { + "path": ".kokoro/build.sh" + }, + { + "path": ".kokoro/common.cfg" + }, + { + "path": ".kokoro/trampoline.sh" + }, + { + "path": ".kokoro/dependencies.sh" + }, + { + "path": ".kokoro/continuous/integration.cfg" + }, + { + "path": ".kokoro/continuous/dependencies.cfg" + }, + { + "path": ".kokoro/continuous/lint.cfg" + }, + { + "path": ".kokoro/continuous/java11.cfg" + }, + { + "path": ".kokoro/continuous/java7.cfg" + }, + { + "path": ".kokoro/continuous/java8-osx.cfg" + }, + { + "path": ".kokoro/continuous/propose_release.cfg" + }, + { + "path": ".kokoro/continuous/common.cfg" + }, + { + "path": ".kokoro/continuous/java8.cfg" + }, + { + "path": ".kokoro/continuous/propose_release.sh" + }, + { + "path": ".kokoro/continuous/java8-win.cfg" + }, + { + "path": ".kokoro/presubmit/clirr.cfg" + }, + { + "path": ".kokoro/presubmit/integration.cfg" + }, + { + "path": ".kokoro/presubmit/dependencies.cfg" + }, + { + "path": ".kokoro/presubmit/lint.cfg" + }, + { + "path": ".kokoro/presubmit/java11.cfg" + }, + { + "path": ".kokoro/presubmit/java7.cfg" + }, + { + "path": ".kokoro/presubmit/java8-osx.cfg" + }, + { + "path": ".kokoro/presubmit/linkage-monitor.cfg" + }, + { + "path": ".kokoro/presubmit/common.cfg" + }, + { + "path": ".kokoro/presubmit/java8.cfg" + }, + { + "path": ".kokoro/presubmit/java8-win.cfg" + }, + { + "path": ".kokoro/nightly/integration.cfg" + }, + { + "path": ".kokoro/nightly/dependencies.cfg" + }, + { + "path": ".kokoro/nightly/lint.cfg" + }, + { + "path": ".kokoro/nightly/java11.cfg" + }, + { + "path": ".kokoro/nightly/java7.cfg" + }, + { + "path": ".kokoro/nightly/java8-osx.cfg" + }, + { + "path": ".kokoro/nightly/common.cfg" + }, + { + "path": ".kokoro/nightly/java8.cfg" + }, + { + "path": ".kokoro/nightly/java8-win.cfg" + }, + { + "path": ".kokoro/release/publish_javadoc.sh" + }, + { + "path": ".kokoro/release/promote.sh" + }, + { + "path": ".kokoro/release/bump_snapshot.sh" + }, + { + "path": ".kokoro/release/common.sh" + }, + { + "path": ".kokoro/release/snapshot.sh" + }, + { + "path": ".kokoro/release/promote.cfg" + }, + { + "path": ".kokoro/release/snapshot.cfg" + }, + { + "path": ".kokoro/release/drop.cfg" + }, + { + "path": ".kokoro/release/bump_snapshot.cfg" + }, + { + "path": ".kokoro/release/stage.sh" + }, + { + "path": ".kokoro/release/common.cfg" + }, + { + "path": ".kokoro/release/drop.sh" + }, + { + "path": ".kokoro/release/publish_javadoc.cfg" + }, + { + "path": ".kokoro/release/stage.cfg" + }, + { + "path": "google-cloud-kms/pom.xml" + }, + { + "path": "google-cloud-kms/src/main/java/com/google/cloud/kms/v1/KeyManagementServiceClient.java" + }, + { + "path": "google-cloud-kms/src/main/java/com/google/cloud/kms/v1/package-info.java" + }, + { + "path": "google-cloud-kms/src/main/java/com/google/cloud/kms/v1/KeyManagementServiceSettings.java" + }, + { + "path": "google-cloud-kms/src/main/java/com/google/cloud/kms/v1/stub/KeyManagementServiceStub.java" + }, + { + "path": "google-cloud-kms/src/main/java/com/google/cloud/kms/v1/stub/GrpcKeyManagementServiceStub.java" + }, + { + "path": "google-cloud-kms/src/main/java/com/google/cloud/kms/v1/stub/GrpcKeyManagementServiceCallableFactory.java" + }, + { + "path": "google-cloud-kms/src/main/java/com/google/cloud/kms/v1/stub/KeyManagementServiceStubSettings.java" + }, + { + "path": "google-cloud-kms/src/test/java/com/google/cloud/kms/v1/MockKeyManagementService.java" + }, + { + "path": "google-cloud-kms/src/test/java/com/google/cloud/kms/v1/MockKeyManagementServiceImpl.java" + }, + { + "path": "google-cloud-kms/src/test/java/com/google/cloud/kms/v1/MockIAMPolicyImpl.java" + }, + { + "path": "google-cloud-kms/src/test/java/com/google/cloud/kms/v1/KeyManagementServiceClientTest.java" + }, + { + "path": "google-cloud-kms/src/test/java/com/google/cloud/kms/v1/MockIAMPolicy.java" + }, + { + "path": "google-cloud-kms/src/test/java/com/google/cloud/kms/it/ITKmsTest.java" + }, + { + "path": "proto-google-cloud-kms-v1/pom.xml" + }, + { + "path": "proto-google-cloud-kms-v1/src/main/proto/google/cloud/kms/v1/resources.proto" + }, + { + "path": "proto-google-cloud-kms-v1/src/main/proto/google/cloud/kms/v1/service.proto" + }, + { + "path": "proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/GetCryptoKeyVersionRequest.java" + }, + { + "path": "proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/ImportJob.java" + }, + { + "path": "proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/GetPublicKeyRequest.java" + }, + { + "path": "proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/AsymmetricSignResponseOrBuilder.java" + }, + { + "path": "proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/AsymmetricSignRequest.java" + }, + { + "path": "proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/ListKeyRingsResponse.java" + }, + { + "path": "proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/ListCryptoKeysRequestOrBuilder.java" + }, + { + "path": "proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/ListCryptoKeysResponse.java" + }, + { + "path": "proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/ImportCryptoKeyVersionRequest.java" + }, + { + "path": "proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/CryptoKeyOrBuilder.java" + }, + { + "path": "proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/DecryptRequest.java" + }, + { + "path": "proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/CryptoKeyVersionName.java" + }, + { + "path": "proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/DestroyCryptoKeyVersionRequestOrBuilder.java" + }, + { + "path": "proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/KeyNames.java" + }, + { + "path": "proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/GetImportJobRequestOrBuilder.java" + }, + { + "path": "proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/CreateImportJobRequestOrBuilder.java" + }, + { + "path": "proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/KmsResourcesProto.java" + }, + { + "path": "proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/ListKeyRingsResponseOrBuilder.java" + }, + { + "path": "proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/DecryptResponse.java" + }, + { + "path": "proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/KeyRingOrBuilder.java" + }, + { + "path": "proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/PublicKeyOrBuilder.java" + }, + { + "path": "proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/ListCryptoKeyVersionsRequestOrBuilder.java" + }, + { + "path": "proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/ListImportJobsRequest.java" + }, + { + "path": "proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/CreateImportJobRequest.java" + }, + { + "path": "proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/GetCryptoKeyRequestOrBuilder.java" + }, + { + "path": "proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/CryptoKeyName.java" + }, + { + "path": "proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/ImportCryptoKeyVersionRequestOrBuilder.java" + }, + { + "path": "proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/ListCryptoKeysResponseOrBuilder.java" + }, + { + "path": "proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/ListImportJobsRequestOrBuilder.java" + }, + { + "path": "proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/CryptoKeyVersionTemplateOrBuilder.java" + }, + { + "path": "proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/AsymmetricDecryptRequest.java" + }, + { + "path": "proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/EncryptRequest.java" + }, + { + "path": "proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/GetKeyRingRequest.java" + }, + { + "path": "proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/ListCryptoKeyVersionsResponse.java" + }, + { + "path": "proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/LocationMetadata.java" + }, + { + "path": "proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/ListCryptoKeyVersionsResponseOrBuilder.java" + }, + { + "path": "proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/ListCryptoKeyVersionsRequest.java" + }, + { + "path": "proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/RestoreCryptoKeyVersionRequest.java" + }, + { + "path": "proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/KeyRingName.java" + }, + { + "path": "proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/DecryptRequestOrBuilder.java" + }, + { + "path": "proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/GetImportJobRequest.java" + }, + { + "path": "proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/LocationName.java" + }, + { + "path": "proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/GetCryptoKeyRequest.java" + }, + { + "path": "proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/CreateCryptoKeyRequestOrBuilder.java" + }, + { + "path": "proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/ListKeyRingsRequest.java" + }, + { + "path": "proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/UntypedKeyName.java" + }, + { + "path": "proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/CreateKeyRingRequestOrBuilder.java" + }, + { + "path": "proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/Digest.java" + }, + { + "path": "proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/EncryptRequestOrBuilder.java" + }, + { + "path": "proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/UpdateCryptoKeyRequestOrBuilder.java" + }, + { + "path": "proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/EncryptResponseOrBuilder.java" + }, + { + "path": "proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/PublicKey.java" + }, + { + "path": "proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/CryptoKey.java" + }, + { + "path": "proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/ListCryptoKeysRequest.java" + }, + { + "path": "proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/AsymmetricSignResponse.java" + }, + { + "path": "proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/KeyOperationAttestation.java" + }, + { + "path": "proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/UpdateCryptoKeyPrimaryVersionRequest.java" + }, + { + "path": "proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/UpdateCryptoKeyPrimaryVersionRequestOrBuilder.java" + }, + { + "path": "proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/ListKeyRingsRequestOrBuilder.java" + }, + { + "path": "proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/CryptoKeyPathName.java" + }, + { + "path": "proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/KeyOperationAttestationOrBuilder.java" + }, + { + "path": "proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/KmsProto.java" + }, + { + "path": "proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/LocationMetadataOrBuilder.java" + }, + { + "path": "proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/CreateCryptoKeyVersionRequestOrBuilder.java" + }, + { + "path": "proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/DestroyCryptoKeyVersionRequest.java" + }, + { + "path": "proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/ImportJobName.java" + }, + { + "path": "proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/AsymmetricDecryptRequestOrBuilder.java" + }, + { + "path": "proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/DecryptResponseOrBuilder.java" + }, + { + "path": "proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/RestoreCryptoKeyVersionRequestOrBuilder.java" + }, + { + "path": "proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/AsymmetricDecryptResponseOrBuilder.java" + }, + { + "path": "proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/ListImportJobsResponse.java" + }, + { + "path": "proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/ProtectionLevel.java" + }, + { + "path": "proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/KeyRing.java" + }, + { + "path": "proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/CreateKeyRingRequest.java" + }, + { + "path": "proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/CreateCryptoKeyRequest.java" + }, + { + "path": "proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/UpdateCryptoKeyVersionRequestOrBuilder.java" + }, + { + "path": "proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/KeyName.java" + }, + { + "path": "proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/AsymmetricDecryptResponse.java" + }, + { + "path": "proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/ListImportJobsResponseOrBuilder.java" + }, + { + "path": "proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/CreateCryptoKeyVersionRequest.java" + }, + { + "path": "proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/UpdateCryptoKeyRequest.java" + }, + { + "path": "proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/AsymmetricSignRequestOrBuilder.java" + }, + { + "path": "proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/CryptoKeyVersion.java" + }, + { + "path": "proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/EncryptResponse.java" + }, + { + "path": "proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/GetPublicKeyRequestOrBuilder.java" + }, + { + "path": "proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/UpdateCryptoKeyVersionRequest.java" + }, + { + "path": "proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/GetCryptoKeyVersionRequestOrBuilder.java" + }, + { + "path": "proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/GetKeyRingRequestOrBuilder.java" + }, + { + "path": "proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/CryptoKeyVersionTemplate.java" + }, + { + "path": "proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/DigestOrBuilder.java" + }, + { + "path": "proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/CryptoKeyVersionOrBuilder.java" + }, + { + "path": "proto-google-cloud-kms-v1/src/main/java/com/google/cloud/kms/v1/ImportJobOrBuilder.java" + } ] } \ No newline at end of file