google-cloud-kms-v1 0.1.0 → 0.1.1

Sign up to get free protection for your applications and to get access to all the features.
@@ -24,7 +24,7 @@ module Google
24
24
  module V1
25
25
  module IAMPolicy
26
26
  # Credentials for the IAMPolicy API.
27
- class Credentials < Google::Auth::Credentials
27
+ class Credentials < ::Google::Auth::Credentials
28
28
  self.scope = [
29
29
  "https://www.googleapis.com/auth/cloud-platform",
30
30
  "https://www.googleapis.com/auth/cloudkms"
@@ -36,10 +36,10 @@ module Google
36
36
  # Manages cryptographic keys and operations using those keys. Implements a REST
37
37
  # model with the following objects:
38
38
  #
39
- # * {Google::Cloud::Kms::V1::KeyRing KeyRing}
40
- # * {Google::Cloud::Kms::V1::CryptoKey CryptoKey}
41
- # * {Google::Cloud::Kms::V1::CryptoKeyVersion CryptoKeyVersion}
42
- # * {Google::Cloud::Kms::V1::ImportJob ImportJob}
39
+ # * {::Google::Cloud::Kms::V1::KeyRing KeyRing}
40
+ # * {::Google::Cloud::Kms::V1::CryptoKey CryptoKey}
41
+ # * {::Google::Cloud::Kms::V1::CryptoKeyVersion CryptoKeyVersion}
42
+ # * {::Google::Cloud::Kms::V1::ImportJob ImportJob}
43
43
  #
44
44
  # If you are using manual gRPC libraries, see
45
45
  # [Using gRPC with Cloud KMS](https://cloud.google.com/kms/docs/grpc).
@@ -47,7 +47,7 @@ module Google
47
47
  # To load this service and instantiate a client:
48
48
  #
49
49
  # require "google/cloud/kms/v1/key_management_service"
50
- # client = Google::Cloud::Kms::V1::KeyManagementService::Client.new
50
+ # client = ::Google::Cloud::Kms::V1::KeyManagementService::Client.new
51
51
  #
52
52
  module KeyManagementService
53
53
  end
@@ -32,10 +32,10 @@ module Google
32
32
  # Manages cryptographic keys and operations using those keys. Implements a REST
33
33
  # model with the following objects:
34
34
  #
35
- # * {Google::Cloud::Kms::V1::KeyRing KeyRing}
36
- # * {Google::Cloud::Kms::V1::CryptoKey CryptoKey}
37
- # * {Google::Cloud::Kms::V1::CryptoKeyVersion CryptoKeyVersion}
38
- # * {Google::Cloud::Kms::V1::ImportJob ImportJob}
35
+ # * {::Google::Cloud::Kms::V1::KeyRing KeyRing}
36
+ # * {::Google::Cloud::Kms::V1::CryptoKey CryptoKey}
37
+ # * {::Google::Cloud::Kms::V1::CryptoKeyVersion CryptoKeyVersion}
38
+ # * {::Google::Cloud::Kms::V1::ImportJob ImportJob}
39
39
  #
40
40
  # If you are using manual gRPC libraries, see
41
41
  # [Using gRPC with Cloud KMS](https://cloud.google.com/kms/docs/grpc).
@@ -49,15 +49,15 @@ module Google
49
49
  ##
50
50
  # Configure the KeyManagementService Client class.
51
51
  #
52
- # See {Google::Cloud::Kms::V1::KeyManagementService::Client::Configuration}
52
+ # See {::Google::Cloud::Kms::V1::KeyManagementService::Client::Configuration}
53
53
  # for a description of the configuration fields.
54
54
  #
55
55
  # ## Example
56
56
  #
57
57
  # To modify the configuration for all KeyManagementService clients:
58
58
  #
59
- # Google::Cloud::Kms::V1::KeyManagementService::Client.configure do |config|
60
- # config.timeout = 10_000
59
+ # ::Google::Cloud::Kms::V1::KeyManagementService::Client.configure do |config|
60
+ # config.timeout = 10.0
61
61
  # end
62
62
  #
63
63
  # @yield [config] Configure the Client client.
@@ -261,7 +261,7 @@ module Google
261
261
  # but structural changes (adding new fields, etc.) are not allowed. Structural changes
262
262
  # should be made on {Client.configure}.
263
263
  #
264
- # See {Google::Cloud::Kms::V1::KeyManagementService::Client::Configuration}
264
+ # See {::Google::Cloud::Kms::V1::KeyManagementService::Client::Configuration}
265
265
  # for a description of the configuration fields.
266
266
  #
267
267
  # @yield [config] Configure the Client client.
@@ -282,13 +282,13 @@ module Google
282
282
  # To create a new KeyManagementService client with the default
283
283
  # configuration:
284
284
  #
285
- # client = Google::Cloud::Kms::V1::KeyManagementService::Client.new
285
+ # client = ::Google::Cloud::Kms::V1::KeyManagementService::Client.new
286
286
  #
287
287
  # To create a new KeyManagementService client with a custom
288
288
  # configuration:
289
289
  #
290
- # client = Google::Cloud::Kms::V1::KeyManagementService::Client.new do |config|
291
- # config.timeout = 10_000
290
+ # client = ::Google::Cloud::Kms::V1::KeyManagementService::Client.new do |config|
291
+ # config.timeout = 10.0
292
292
  # end
293
293
  #
294
294
  # @yield [config] Configure the KeyManagementService client.
@@ -315,8 +315,8 @@ module Google
315
315
  end
316
316
  @quota_project_id = credentials.respond_to?(:quota_project_id) ? credentials.quota_project_id : nil
317
317
 
318
- @key_management_service_stub = Gapic::ServiceStub.new(
319
- Google::Cloud::Kms::V1::KeyManagementService::Stub,
318
+ @key_management_service_stub = ::Gapic::ServiceStub.new(
319
+ ::Google::Cloud::Kms::V1::KeyManagementService::Stub,
320
320
  credentials: credentials,
321
321
  endpoint: @config.endpoint,
322
322
  channel_args: @config.channel_args,
@@ -327,16 +327,16 @@ module Google
327
327
  # Service calls
328
328
 
329
329
  ##
330
- # Lists {Google::Cloud::Kms::V1::KeyRing KeyRings}.
330
+ # Lists {::Google::Cloud::Kms::V1::KeyRing KeyRings}.
331
331
  #
332
332
  # @overload list_key_rings(request, options = nil)
333
333
  # Pass arguments to `list_key_rings` via a request object, either of type
334
- # {Google::Cloud::Kms::V1::ListKeyRingsRequest} or an equivalent Hash.
334
+ # {::Google::Cloud::Kms::V1::ListKeyRingsRequest} or an equivalent Hash.
335
335
  #
336
- # @param request [Google::Cloud::Kms::V1::ListKeyRingsRequest, Hash]
336
+ # @param request [::Google::Cloud::Kms::V1::ListKeyRingsRequest, ::Hash]
337
337
  # A request object representing the call parameters. Required. To specify no
338
338
  # parameters, or to keep all the default parameter values, pass an empty Hash.
339
- # @param options [Gapic::CallOptions, Hash]
339
+ # @param options [::Gapic::CallOptions, ::Hash]
340
340
  # Overrides the default settings for this call, e.g, timeout, retries, etc. Optional.
341
341
  #
342
342
  # @overload list_key_rings(parent: nil, page_size: nil, page_token: nil, filter: nil, order_by: nil)
@@ -344,49 +344,49 @@ module Google
344
344
  # least one keyword argument is required. To specify no parameters, or to keep all
345
345
  # the default parameter values, pass an empty Hash as a request object (see above).
346
346
  #
347
- # @param parent [String]
347
+ # @param parent [::String]
348
348
  # Required. The resource name of the location associated with the
349
- # {Google::Cloud::Kms::V1::KeyRing KeyRings}, in the format `projects/*/locations/*`.
350
- # @param page_size [Integer]
351
- # Optional. Optional limit on the number of {Google::Cloud::Kms::V1::KeyRing KeyRings} to include in the
352
- # response. Further {Google::Cloud::Kms::V1::KeyRing KeyRings} can subsequently be obtained by
353
- # including the {Google::Cloud::Kms::V1::ListKeyRingsResponse#next_page_token ListKeyRingsResponse.next_page_token} in a subsequent
349
+ # {::Google::Cloud::Kms::V1::KeyRing KeyRings}, in the format `projects/*/locations/*`.
350
+ # @param page_size [::Integer]
351
+ # Optional. Optional limit on the number of {::Google::Cloud::Kms::V1::KeyRing KeyRings} to include in the
352
+ # response. Further {::Google::Cloud::Kms::V1::KeyRing KeyRings} can subsequently be obtained by
353
+ # including the {::Google::Cloud::Kms::V1::ListKeyRingsResponse#next_page_token ListKeyRingsResponse.next_page_token} in a subsequent
354
354
  # request. If unspecified, the server will pick an appropriate default.
355
- # @param page_token [String]
355
+ # @param page_token [::String]
356
356
  # Optional. Optional pagination token, returned earlier via
357
- # {Google::Cloud::Kms::V1::ListKeyRingsResponse#next_page_token ListKeyRingsResponse.next_page_token}.
358
- # @param filter [String]
357
+ # {::Google::Cloud::Kms::V1::ListKeyRingsResponse#next_page_token ListKeyRingsResponse.next_page_token}.
358
+ # @param filter [::String]
359
359
  # Optional. Only include resources that match the filter in the response. For
360
360
  # more information, see
361
361
  # [Sorting and filtering list
362
362
  # results](https://cloud.google.com/kms/docs/sorting-and-filtering).
363
- # @param order_by [String]
363
+ # @param order_by [::String]
364
364
  # Optional. Specify how the results should be sorted. If not specified, the
365
365
  # results will be sorted in the default order. For more information, see
366
366
  # [Sorting and filtering list
367
367
  # results](https://cloud.google.com/kms/docs/sorting-and-filtering).
368
368
  #
369
369
  # @yield [response, operation] Access the result along with the RPC operation
370
- # @yieldparam response [Gapic::PagedEnumerable<Google::Cloud::Kms::V1::KeyRing>]
371
- # @yieldparam operation [GRPC::ActiveCall::Operation]
370
+ # @yieldparam response [::Gapic::PagedEnumerable<::Google::Cloud::Kms::V1::KeyRing>]
371
+ # @yieldparam operation [::GRPC::ActiveCall::Operation]
372
372
  #
373
- # @return [Gapic::PagedEnumerable<Google::Cloud::Kms::V1::KeyRing>]
373
+ # @return [::Gapic::PagedEnumerable<::Google::Cloud::Kms::V1::KeyRing>]
374
374
  #
375
- # @raise [Google::Cloud::Error] if the RPC is aborted.
375
+ # @raise [::Google::Cloud::Error] if the RPC is aborted.
376
376
  #
377
377
  def list_key_rings request, options = nil
378
- raise ArgumentError, "request must be provided" if request.nil?
378
+ raise ::ArgumentError, "request must be provided" if request.nil?
379
379
 
380
- request = Gapic::Protobuf.coerce request, to: Google::Cloud::Kms::V1::ListKeyRingsRequest
380
+ request = ::Gapic::Protobuf.coerce request, to: ::Google::Cloud::Kms::V1::ListKeyRingsRequest
381
381
 
382
382
  # Converts hash and nil to an options object
383
- options = Gapic::CallOptions.new(**options.to_h) if options.respond_to? :to_h
383
+ options = ::Gapic::CallOptions.new(**options.to_h) if options.respond_to? :to_h
384
384
 
385
385
  # Customize the options with defaults
386
386
  metadata = @config.rpcs.list_key_rings.metadata.to_h
387
387
 
388
388
  # Set x-goog-api-client and x-goog-user-project headers
389
- metadata[:"x-goog-api-client"] ||= Gapic::Headers.x_goog_api_client \
389
+ metadata[:"x-goog-api-client"] ||= ::Gapic::Headers.x_goog_api_client \
390
390
  lib_name: @config.lib_name, lib_version: @config.lib_version,
391
391
  gapic_version: ::Google::Cloud::Kms::V1::VERSION
392
392
  metadata[:"x-goog-user-project"] = @quota_project_id if @quota_project_id
@@ -404,25 +404,25 @@ module Google
404
404
  retry_policy: @config.retry_policy
405
405
 
406
406
  @key_management_service_stub.call_rpc :list_key_rings, request, options: options do |response, operation|
407
- response = Gapic::PagedEnumerable.new @key_management_service_stub, :list_key_rings, request, response, operation, options
407
+ response = ::Gapic::PagedEnumerable.new @key_management_service_stub, :list_key_rings, request, response, operation, options
408
408
  yield response, operation if block_given?
409
409
  return response
410
410
  end
411
- rescue GRPC::BadStatus => e
412
- raise Google::Cloud::Error.from_error(e)
411
+ rescue ::GRPC::BadStatus => e
412
+ raise ::Google::Cloud::Error.from_error(e)
413
413
  end
414
414
 
415
415
  ##
416
- # Lists {Google::Cloud::Kms::V1::CryptoKey CryptoKeys}.
416
+ # Lists {::Google::Cloud::Kms::V1::CryptoKey CryptoKeys}.
417
417
  #
418
418
  # @overload list_crypto_keys(request, options = nil)
419
419
  # Pass arguments to `list_crypto_keys` via a request object, either of type
420
- # {Google::Cloud::Kms::V1::ListCryptoKeysRequest} or an equivalent Hash.
420
+ # {::Google::Cloud::Kms::V1::ListCryptoKeysRequest} or an equivalent Hash.
421
421
  #
422
- # @param request [Google::Cloud::Kms::V1::ListCryptoKeysRequest, Hash]
422
+ # @param request [::Google::Cloud::Kms::V1::ListCryptoKeysRequest, ::Hash]
423
423
  # A request object representing the call parameters. Required. To specify no
424
424
  # parameters, or to keep all the default parameter values, pass an empty Hash.
425
- # @param options [Gapic::CallOptions, Hash]
425
+ # @param options [::Gapic::CallOptions, ::Hash]
426
426
  # Overrides the default settings for this call, e.g, timeout, retries, etc. Optional.
427
427
  #
428
428
  # @overload list_crypto_keys(parent: nil, page_size: nil, page_token: nil, version_view: nil, filter: nil, order_by: nil)
@@ -430,51 +430,51 @@ module Google
430
430
  # least one keyword argument is required. To specify no parameters, or to keep all
431
431
  # the default parameter values, pass an empty Hash as a request object (see above).
432
432
  #
433
- # @param parent [String]
434
- # Required. The resource name of the {Google::Cloud::Kms::V1::KeyRing KeyRing} to list, in the format
433
+ # @param parent [::String]
434
+ # Required. The resource name of the {::Google::Cloud::Kms::V1::KeyRing KeyRing} to list, in the format
435
435
  # `projects/*/locations/*/keyRings/*`.
436
- # @param page_size [Integer]
437
- # Optional. Optional limit on the number of {Google::Cloud::Kms::V1::CryptoKey CryptoKeys} to include in the
438
- # response. Further {Google::Cloud::Kms::V1::CryptoKey CryptoKeys} can subsequently be obtained by
439
- # including the {Google::Cloud::Kms::V1::ListCryptoKeysResponse#next_page_token ListCryptoKeysResponse.next_page_token} in a subsequent
436
+ # @param page_size [::Integer]
437
+ # Optional. Optional limit on the number of {::Google::Cloud::Kms::V1::CryptoKey CryptoKeys} to include in the
438
+ # response. Further {::Google::Cloud::Kms::V1::CryptoKey CryptoKeys} can subsequently be obtained by
439
+ # including the {::Google::Cloud::Kms::V1::ListCryptoKeysResponse#next_page_token ListCryptoKeysResponse.next_page_token} in a subsequent
440
440
  # request. If unspecified, the server will pick an appropriate default.
441
- # @param page_token [String]
441
+ # @param page_token [::String]
442
442
  # Optional. Optional pagination token, returned earlier via
443
- # {Google::Cloud::Kms::V1::ListCryptoKeysResponse#next_page_token ListCryptoKeysResponse.next_page_token}.
444
- # @param version_view [Google::Cloud::Kms::V1::CryptoKeyVersion::CryptoKeyVersionView]
443
+ # {::Google::Cloud::Kms::V1::ListCryptoKeysResponse#next_page_token ListCryptoKeysResponse.next_page_token}.
444
+ # @param version_view [::Google::Cloud::Kms::V1::CryptoKeyVersion::CryptoKeyVersionView]
445
445
  # The fields of the primary version to include in the response.
446
- # @param filter [String]
446
+ # @param filter [::String]
447
447
  # Optional. Only include resources that match the filter in the response. For
448
448
  # more information, see
449
449
  # [Sorting and filtering list
450
450
  # results](https://cloud.google.com/kms/docs/sorting-and-filtering).
451
- # @param order_by [String]
451
+ # @param order_by [::String]
452
452
  # Optional. Specify how the results should be sorted. If not specified, the
453
453
  # results will be sorted in the default order. For more information, see
454
454
  # [Sorting and filtering list
455
455
  # results](https://cloud.google.com/kms/docs/sorting-and-filtering).
456
456
  #
457
457
  # @yield [response, operation] Access the result along with the RPC operation
458
- # @yieldparam response [Gapic::PagedEnumerable<Google::Cloud::Kms::V1::CryptoKey>]
459
- # @yieldparam operation [GRPC::ActiveCall::Operation]
458
+ # @yieldparam response [::Gapic::PagedEnumerable<::Google::Cloud::Kms::V1::CryptoKey>]
459
+ # @yieldparam operation [::GRPC::ActiveCall::Operation]
460
460
  #
461
- # @return [Gapic::PagedEnumerable<Google::Cloud::Kms::V1::CryptoKey>]
461
+ # @return [::Gapic::PagedEnumerable<::Google::Cloud::Kms::V1::CryptoKey>]
462
462
  #
463
- # @raise [Google::Cloud::Error] if the RPC is aborted.
463
+ # @raise [::Google::Cloud::Error] if the RPC is aborted.
464
464
  #
465
465
  def list_crypto_keys request, options = nil
466
- raise ArgumentError, "request must be provided" if request.nil?
466
+ raise ::ArgumentError, "request must be provided" if request.nil?
467
467
 
468
- request = Gapic::Protobuf.coerce request, to: Google::Cloud::Kms::V1::ListCryptoKeysRequest
468
+ request = ::Gapic::Protobuf.coerce request, to: ::Google::Cloud::Kms::V1::ListCryptoKeysRequest
469
469
 
470
470
  # Converts hash and nil to an options object
471
- options = Gapic::CallOptions.new(**options.to_h) if options.respond_to? :to_h
471
+ options = ::Gapic::CallOptions.new(**options.to_h) if options.respond_to? :to_h
472
472
 
473
473
  # Customize the options with defaults
474
474
  metadata = @config.rpcs.list_crypto_keys.metadata.to_h
475
475
 
476
476
  # Set x-goog-api-client and x-goog-user-project headers
477
- metadata[:"x-goog-api-client"] ||= Gapic::Headers.x_goog_api_client \
477
+ metadata[:"x-goog-api-client"] ||= ::Gapic::Headers.x_goog_api_client \
478
478
  lib_name: @config.lib_name, lib_version: @config.lib_version,
479
479
  gapic_version: ::Google::Cloud::Kms::V1::VERSION
480
480
  metadata[:"x-goog-user-project"] = @quota_project_id if @quota_project_id
@@ -492,25 +492,25 @@ module Google
492
492
  retry_policy: @config.retry_policy
493
493
 
494
494
  @key_management_service_stub.call_rpc :list_crypto_keys, request, options: options do |response, operation|
495
- response = Gapic::PagedEnumerable.new @key_management_service_stub, :list_crypto_keys, request, response, operation, options
495
+ response = ::Gapic::PagedEnumerable.new @key_management_service_stub, :list_crypto_keys, request, response, operation, options
496
496
  yield response, operation if block_given?
497
497
  return response
498
498
  end
499
- rescue GRPC::BadStatus => e
500
- raise Google::Cloud::Error.from_error(e)
499
+ rescue ::GRPC::BadStatus => e
500
+ raise ::Google::Cloud::Error.from_error(e)
501
501
  end
502
502
 
503
503
  ##
504
- # Lists {Google::Cloud::Kms::V1::CryptoKeyVersion CryptoKeyVersions}.
504
+ # Lists {::Google::Cloud::Kms::V1::CryptoKeyVersion CryptoKeyVersions}.
505
505
  #
506
506
  # @overload list_crypto_key_versions(request, options = nil)
507
507
  # Pass arguments to `list_crypto_key_versions` via a request object, either of type
508
- # {Google::Cloud::Kms::V1::ListCryptoKeyVersionsRequest} or an equivalent Hash.
508
+ # {::Google::Cloud::Kms::V1::ListCryptoKeyVersionsRequest} or an equivalent Hash.
509
509
  #
510
- # @param request [Google::Cloud::Kms::V1::ListCryptoKeyVersionsRequest, Hash]
510
+ # @param request [::Google::Cloud::Kms::V1::ListCryptoKeyVersionsRequest, ::Hash]
511
511
  # A request object representing the call parameters. Required. To specify no
512
512
  # parameters, or to keep all the default parameter values, pass an empty Hash.
513
- # @param options [Gapic::CallOptions, Hash]
513
+ # @param options [::Gapic::CallOptions, ::Hash]
514
514
  # Overrides the default settings for this call, e.g, timeout, retries, etc. Optional.
515
515
  #
516
516
  # @overload list_crypto_key_versions(parent: nil, page_size: nil, page_token: nil, view: nil, filter: nil, order_by: nil)
@@ -518,52 +518,52 @@ module Google
518
518
  # least one keyword argument is required. To specify no parameters, or to keep all
519
519
  # the default parameter values, pass an empty Hash as a request object (see above).
520
520
  #
521
- # @param parent [String]
522
- # Required. The resource name of the {Google::Cloud::Kms::V1::CryptoKey CryptoKey} to list, in the format
521
+ # @param parent [::String]
522
+ # Required. The resource name of the {::Google::Cloud::Kms::V1::CryptoKey CryptoKey} to list, in the format
523
523
  # `projects/*/locations/*/keyRings/*/cryptoKeys/*`.
524
- # @param page_size [Integer]
525
- # Optional. Optional limit on the number of {Google::Cloud::Kms::V1::CryptoKeyVersion CryptoKeyVersions} to
526
- # include in the response. Further {Google::Cloud::Kms::V1::CryptoKeyVersion CryptoKeyVersions} can
524
+ # @param page_size [::Integer]
525
+ # Optional. Optional limit on the number of {::Google::Cloud::Kms::V1::CryptoKeyVersion CryptoKeyVersions} to
526
+ # include in the response. Further {::Google::Cloud::Kms::V1::CryptoKeyVersion CryptoKeyVersions} can
527
527
  # subsequently be obtained by including the
528
- # {Google::Cloud::Kms::V1::ListCryptoKeyVersionsResponse#next_page_token ListCryptoKeyVersionsResponse.next_page_token} in a subsequent request.
528
+ # {::Google::Cloud::Kms::V1::ListCryptoKeyVersionsResponse#next_page_token ListCryptoKeyVersionsResponse.next_page_token} in a subsequent request.
529
529
  # If unspecified, the server will pick an appropriate default.
530
- # @param page_token [String]
530
+ # @param page_token [::String]
531
531
  # Optional. Optional pagination token, returned earlier via
532
- # {Google::Cloud::Kms::V1::ListCryptoKeyVersionsResponse#next_page_token ListCryptoKeyVersionsResponse.next_page_token}.
533
- # @param view [Google::Cloud::Kms::V1::CryptoKeyVersion::CryptoKeyVersionView]
532
+ # {::Google::Cloud::Kms::V1::ListCryptoKeyVersionsResponse#next_page_token ListCryptoKeyVersionsResponse.next_page_token}.
533
+ # @param view [::Google::Cloud::Kms::V1::CryptoKeyVersion::CryptoKeyVersionView]
534
534
  # The fields to include in the response.
535
- # @param filter [String]
535
+ # @param filter [::String]
536
536
  # Optional. Only include resources that match the filter in the response. For
537
537
  # more information, see
538
538
  # [Sorting and filtering list
539
539
  # results](https://cloud.google.com/kms/docs/sorting-and-filtering).
540
- # @param order_by [String]
540
+ # @param order_by [::String]
541
541
  # Optional. Specify how the results should be sorted. If not specified, the
542
542
  # results will be sorted in the default order. For more information, see
543
543
  # [Sorting and filtering list
544
544
  # results](https://cloud.google.com/kms/docs/sorting-and-filtering).
545
545
  #
546
546
  # @yield [response, operation] Access the result along with the RPC operation
547
- # @yieldparam response [Gapic::PagedEnumerable<Google::Cloud::Kms::V1::CryptoKeyVersion>]
548
- # @yieldparam operation [GRPC::ActiveCall::Operation]
547
+ # @yieldparam response [::Gapic::PagedEnumerable<::Google::Cloud::Kms::V1::CryptoKeyVersion>]
548
+ # @yieldparam operation [::GRPC::ActiveCall::Operation]
549
549
  #
550
- # @return [Gapic::PagedEnumerable<Google::Cloud::Kms::V1::CryptoKeyVersion>]
550
+ # @return [::Gapic::PagedEnumerable<::Google::Cloud::Kms::V1::CryptoKeyVersion>]
551
551
  #
552
- # @raise [Google::Cloud::Error] if the RPC is aborted.
552
+ # @raise [::Google::Cloud::Error] if the RPC is aborted.
553
553
  #
554
554
  def list_crypto_key_versions request, options = nil
555
- raise ArgumentError, "request must be provided" if request.nil?
555
+ raise ::ArgumentError, "request must be provided" if request.nil?
556
556
 
557
- request = Gapic::Protobuf.coerce request, to: Google::Cloud::Kms::V1::ListCryptoKeyVersionsRequest
557
+ request = ::Gapic::Protobuf.coerce request, to: ::Google::Cloud::Kms::V1::ListCryptoKeyVersionsRequest
558
558
 
559
559
  # Converts hash and nil to an options object
560
- options = Gapic::CallOptions.new(**options.to_h) if options.respond_to? :to_h
560
+ options = ::Gapic::CallOptions.new(**options.to_h) if options.respond_to? :to_h
561
561
 
562
562
  # Customize the options with defaults
563
563
  metadata = @config.rpcs.list_crypto_key_versions.metadata.to_h
564
564
 
565
565
  # Set x-goog-api-client and x-goog-user-project headers
566
- metadata[:"x-goog-api-client"] ||= Gapic::Headers.x_goog_api_client \
566
+ metadata[:"x-goog-api-client"] ||= ::Gapic::Headers.x_goog_api_client \
567
567
  lib_name: @config.lib_name, lib_version: @config.lib_version,
568
568
  gapic_version: ::Google::Cloud::Kms::V1::VERSION
569
569
  metadata[:"x-goog-user-project"] = @quota_project_id if @quota_project_id
@@ -581,25 +581,25 @@ module Google
581
581
  retry_policy: @config.retry_policy
582
582
 
583
583
  @key_management_service_stub.call_rpc :list_crypto_key_versions, request, options: options do |response, operation|
584
- response = Gapic::PagedEnumerable.new @key_management_service_stub, :list_crypto_key_versions, request, response, operation, options
584
+ response = ::Gapic::PagedEnumerable.new @key_management_service_stub, :list_crypto_key_versions, request, response, operation, options
585
585
  yield response, operation if block_given?
586
586
  return response
587
587
  end
588
- rescue GRPC::BadStatus => e
589
- raise Google::Cloud::Error.from_error(e)
588
+ rescue ::GRPC::BadStatus => e
589
+ raise ::Google::Cloud::Error.from_error(e)
590
590
  end
591
591
 
592
592
  ##
593
- # Lists {Google::Cloud::Kms::V1::ImportJob ImportJobs}.
593
+ # Lists {::Google::Cloud::Kms::V1::ImportJob ImportJobs}.
594
594
  #
595
595
  # @overload list_import_jobs(request, options = nil)
596
596
  # Pass arguments to `list_import_jobs` via a request object, either of type
597
- # {Google::Cloud::Kms::V1::ListImportJobsRequest} or an equivalent Hash.
597
+ # {::Google::Cloud::Kms::V1::ListImportJobsRequest} or an equivalent Hash.
598
598
  #
599
- # @param request [Google::Cloud::Kms::V1::ListImportJobsRequest, Hash]
599
+ # @param request [::Google::Cloud::Kms::V1::ListImportJobsRequest, ::Hash]
600
600
  # A request object representing the call parameters. Required. To specify no
601
601
  # parameters, or to keep all the default parameter values, pass an empty Hash.
602
- # @param options [Gapic::CallOptions, Hash]
602
+ # @param options [::Gapic::CallOptions, ::Hash]
603
603
  # Overrides the default settings for this call, e.g, timeout, retries, etc. Optional.
604
604
  #
605
605
  # @overload list_import_jobs(parent: nil, page_size: nil, page_token: nil, filter: nil, order_by: nil)
@@ -607,49 +607,49 @@ module Google
607
607
  # least one keyword argument is required. To specify no parameters, or to keep all
608
608
  # the default parameter values, pass an empty Hash as a request object (see above).
609
609
  #
610
- # @param parent [String]
611
- # Required. The resource name of the {Google::Cloud::Kms::V1::KeyRing KeyRing} to list, in the format
610
+ # @param parent [::String]
611
+ # Required. The resource name of the {::Google::Cloud::Kms::V1::KeyRing KeyRing} to list, in the format
612
612
  # `projects/*/locations/*/keyRings/*`.
613
- # @param page_size [Integer]
614
- # Optional. Optional limit on the number of {Google::Cloud::Kms::V1::ImportJob ImportJobs} to include in the
615
- # response. Further {Google::Cloud::Kms::V1::ImportJob ImportJobs} can subsequently be obtained by
616
- # including the {Google::Cloud::Kms::V1::ListImportJobsResponse#next_page_token ListImportJobsResponse.next_page_token} in a subsequent
613
+ # @param page_size [::Integer]
614
+ # Optional. Optional limit on the number of {::Google::Cloud::Kms::V1::ImportJob ImportJobs} to include in the
615
+ # response. Further {::Google::Cloud::Kms::V1::ImportJob ImportJobs} can subsequently be obtained by
616
+ # including the {::Google::Cloud::Kms::V1::ListImportJobsResponse#next_page_token ListImportJobsResponse.next_page_token} in a subsequent
617
617
  # request. If unspecified, the server will pick an appropriate default.
618
- # @param page_token [String]
618
+ # @param page_token [::String]
619
619
  # Optional. Optional pagination token, returned earlier via
620
- # {Google::Cloud::Kms::V1::ListImportJobsResponse#next_page_token ListImportJobsResponse.next_page_token}.
621
- # @param filter [String]
620
+ # {::Google::Cloud::Kms::V1::ListImportJobsResponse#next_page_token ListImportJobsResponse.next_page_token}.
621
+ # @param filter [::String]
622
622
  # Optional. Only include resources that match the filter in the response. For
623
623
  # more information, see
624
624
  # [Sorting and filtering list
625
625
  # results](https://cloud.google.com/kms/docs/sorting-and-filtering).
626
- # @param order_by [String]
626
+ # @param order_by [::String]
627
627
  # Optional. Specify how the results should be sorted. If not specified, the
628
628
  # results will be sorted in the default order. For more information, see
629
629
  # [Sorting and filtering list
630
630
  # results](https://cloud.google.com/kms/docs/sorting-and-filtering).
631
631
  #
632
632
  # @yield [response, operation] Access the result along with the RPC operation
633
- # @yieldparam response [Gapic::PagedEnumerable<Google::Cloud::Kms::V1::ImportJob>]
634
- # @yieldparam operation [GRPC::ActiveCall::Operation]
633
+ # @yieldparam response [::Gapic::PagedEnumerable<::Google::Cloud::Kms::V1::ImportJob>]
634
+ # @yieldparam operation [::GRPC::ActiveCall::Operation]
635
635
  #
636
- # @return [Gapic::PagedEnumerable<Google::Cloud::Kms::V1::ImportJob>]
636
+ # @return [::Gapic::PagedEnumerable<::Google::Cloud::Kms::V1::ImportJob>]
637
637
  #
638
- # @raise [Google::Cloud::Error] if the RPC is aborted.
638
+ # @raise [::Google::Cloud::Error] if the RPC is aborted.
639
639
  #
640
640
  def list_import_jobs request, options = nil
641
- raise ArgumentError, "request must be provided" if request.nil?
641
+ raise ::ArgumentError, "request must be provided" if request.nil?
642
642
 
643
- request = Gapic::Protobuf.coerce request, to: Google::Cloud::Kms::V1::ListImportJobsRequest
643
+ request = ::Gapic::Protobuf.coerce request, to: ::Google::Cloud::Kms::V1::ListImportJobsRequest
644
644
 
645
645
  # Converts hash and nil to an options object
646
- options = Gapic::CallOptions.new(**options.to_h) if options.respond_to? :to_h
646
+ options = ::Gapic::CallOptions.new(**options.to_h) if options.respond_to? :to_h
647
647
 
648
648
  # Customize the options with defaults
649
649
  metadata = @config.rpcs.list_import_jobs.metadata.to_h
650
650
 
651
651
  # Set x-goog-api-client and x-goog-user-project headers
652
- metadata[:"x-goog-api-client"] ||= Gapic::Headers.x_goog_api_client \
652
+ metadata[:"x-goog-api-client"] ||= ::Gapic::Headers.x_goog_api_client \
653
653
  lib_name: @config.lib_name, lib_version: @config.lib_version,
654
654
  gapic_version: ::Google::Cloud::Kms::V1::VERSION
655
655
  metadata[:"x-goog-user-project"] = @quota_project_id if @quota_project_id
@@ -667,25 +667,25 @@ module Google
667
667
  retry_policy: @config.retry_policy
668
668
 
669
669
  @key_management_service_stub.call_rpc :list_import_jobs, request, options: options do |response, operation|
670
- response = Gapic::PagedEnumerable.new @key_management_service_stub, :list_import_jobs, request, response, operation, options
670
+ response = ::Gapic::PagedEnumerable.new @key_management_service_stub, :list_import_jobs, request, response, operation, options
671
671
  yield response, operation if block_given?
672
672
  return response
673
673
  end
674
- rescue GRPC::BadStatus => e
675
- raise Google::Cloud::Error.from_error(e)
674
+ rescue ::GRPC::BadStatus => e
675
+ raise ::Google::Cloud::Error.from_error(e)
676
676
  end
677
677
 
678
678
  ##
679
- # Returns metadata for a given {Google::Cloud::Kms::V1::KeyRing KeyRing}.
679
+ # Returns metadata for a given {::Google::Cloud::Kms::V1::KeyRing KeyRing}.
680
680
  #
681
681
  # @overload get_key_ring(request, options = nil)
682
682
  # Pass arguments to `get_key_ring` via a request object, either of type
683
- # {Google::Cloud::Kms::V1::GetKeyRingRequest} or an equivalent Hash.
683
+ # {::Google::Cloud::Kms::V1::GetKeyRingRequest} or an equivalent Hash.
684
684
  #
685
- # @param request [Google::Cloud::Kms::V1::GetKeyRingRequest, Hash]
685
+ # @param request [::Google::Cloud::Kms::V1::GetKeyRingRequest, ::Hash]
686
686
  # A request object representing the call parameters. Required. To specify no
687
687
  # parameters, or to keep all the default parameter values, pass an empty Hash.
688
- # @param options [Gapic::CallOptions, Hash]
688
+ # @param options [::Gapic::CallOptions, ::Hash]
689
689
  # Overrides the default settings for this call, e.g, timeout, retries, etc. Optional.
690
690
  #
691
691
  # @overload get_key_ring(name: nil)
@@ -693,30 +693,30 @@ module Google
693
693
  # least one keyword argument is required. To specify no parameters, or to keep all
694
694
  # the default parameter values, pass an empty Hash as a request object (see above).
695
695
  #
696
- # @param name [String]
697
- # Required. The {Google::Cloud::Kms::V1::KeyRing#name name} of the {Google::Cloud::Kms::V1::KeyRing KeyRing} to get.
696
+ # @param name [::String]
697
+ # Required. The {::Google::Cloud::Kms::V1::KeyRing#name name} of the {::Google::Cloud::Kms::V1::KeyRing KeyRing} to get.
698
698
  #
699
699
  # @yield [response, operation] Access the result along with the RPC operation
700
- # @yieldparam response [Google::Cloud::Kms::V1::KeyRing]
701
- # @yieldparam operation [GRPC::ActiveCall::Operation]
700
+ # @yieldparam response [::Google::Cloud::Kms::V1::KeyRing]
701
+ # @yieldparam operation [::GRPC::ActiveCall::Operation]
702
702
  #
703
- # @return [Google::Cloud::Kms::V1::KeyRing]
703
+ # @return [::Google::Cloud::Kms::V1::KeyRing]
704
704
  #
705
- # @raise [Google::Cloud::Error] if the RPC is aborted.
705
+ # @raise [::Google::Cloud::Error] if the RPC is aborted.
706
706
  #
707
707
  def get_key_ring request, options = nil
708
- raise ArgumentError, "request must be provided" if request.nil?
708
+ raise ::ArgumentError, "request must be provided" if request.nil?
709
709
 
710
- request = Gapic::Protobuf.coerce request, to: Google::Cloud::Kms::V1::GetKeyRingRequest
710
+ request = ::Gapic::Protobuf.coerce request, to: ::Google::Cloud::Kms::V1::GetKeyRingRequest
711
711
 
712
712
  # Converts hash and nil to an options object
713
- options = Gapic::CallOptions.new(**options.to_h) if options.respond_to? :to_h
713
+ options = ::Gapic::CallOptions.new(**options.to_h) if options.respond_to? :to_h
714
714
 
715
715
  # Customize the options with defaults
716
716
  metadata = @config.rpcs.get_key_ring.metadata.to_h
717
717
 
718
718
  # Set x-goog-api-client and x-goog-user-project headers
719
- metadata[:"x-goog-api-client"] ||= Gapic::Headers.x_goog_api_client \
719
+ metadata[:"x-goog-api-client"] ||= ::Gapic::Headers.x_goog_api_client \
720
720
  lib_name: @config.lib_name, lib_version: @config.lib_version,
721
721
  gapic_version: ::Google::Cloud::Kms::V1::VERSION
722
722
  metadata[:"x-goog-user-project"] = @quota_project_id if @quota_project_id
@@ -737,22 +737,22 @@ module Google
737
737
  yield response, operation if block_given?
738
738
  return response
739
739
  end
740
- rescue GRPC::BadStatus => e
741
- raise Google::Cloud::Error.from_error(e)
740
+ rescue ::GRPC::BadStatus => e
741
+ raise ::Google::Cloud::Error.from_error(e)
742
742
  end
743
743
 
744
744
  ##
745
- # Returns metadata for a given {Google::Cloud::Kms::V1::CryptoKey CryptoKey}, as well as its
746
- # {Google::Cloud::Kms::V1::CryptoKey#primary primary} {Google::Cloud::Kms::V1::CryptoKeyVersion CryptoKeyVersion}.
745
+ # Returns metadata for a given {::Google::Cloud::Kms::V1::CryptoKey CryptoKey}, as well as its
746
+ # {::Google::Cloud::Kms::V1::CryptoKey#primary primary} {::Google::Cloud::Kms::V1::CryptoKeyVersion CryptoKeyVersion}.
747
747
  #
748
748
  # @overload get_crypto_key(request, options = nil)
749
749
  # Pass arguments to `get_crypto_key` via a request object, either of type
750
- # {Google::Cloud::Kms::V1::GetCryptoKeyRequest} or an equivalent Hash.
750
+ # {::Google::Cloud::Kms::V1::GetCryptoKeyRequest} or an equivalent Hash.
751
751
  #
752
- # @param request [Google::Cloud::Kms::V1::GetCryptoKeyRequest, Hash]
752
+ # @param request [::Google::Cloud::Kms::V1::GetCryptoKeyRequest, ::Hash]
753
753
  # A request object representing the call parameters. Required. To specify no
754
754
  # parameters, or to keep all the default parameter values, pass an empty Hash.
755
- # @param options [Gapic::CallOptions, Hash]
755
+ # @param options [::Gapic::CallOptions, ::Hash]
756
756
  # Overrides the default settings for this call, e.g, timeout, retries, etc. Optional.
757
757
  #
758
758
  # @overload get_crypto_key(name: nil)
@@ -760,30 +760,30 @@ module Google
760
760
  # least one keyword argument is required. To specify no parameters, or to keep all
761
761
  # the default parameter values, pass an empty Hash as a request object (see above).
762
762
  #
763
- # @param name [String]
764
- # Required. The {Google::Cloud::Kms::V1::CryptoKey#name name} of the {Google::Cloud::Kms::V1::CryptoKey CryptoKey} to get.
763
+ # @param name [::String]
764
+ # Required. The {::Google::Cloud::Kms::V1::CryptoKey#name name} of the {::Google::Cloud::Kms::V1::CryptoKey CryptoKey} to get.
765
765
  #
766
766
  # @yield [response, operation] Access the result along with the RPC operation
767
- # @yieldparam response [Google::Cloud::Kms::V1::CryptoKey]
768
- # @yieldparam operation [GRPC::ActiveCall::Operation]
767
+ # @yieldparam response [::Google::Cloud::Kms::V1::CryptoKey]
768
+ # @yieldparam operation [::GRPC::ActiveCall::Operation]
769
769
  #
770
- # @return [Google::Cloud::Kms::V1::CryptoKey]
770
+ # @return [::Google::Cloud::Kms::V1::CryptoKey]
771
771
  #
772
- # @raise [Google::Cloud::Error] if the RPC is aborted.
772
+ # @raise [::Google::Cloud::Error] if the RPC is aborted.
773
773
  #
774
774
  def get_crypto_key request, options = nil
775
- raise ArgumentError, "request must be provided" if request.nil?
775
+ raise ::ArgumentError, "request must be provided" if request.nil?
776
776
 
777
- request = Gapic::Protobuf.coerce request, to: Google::Cloud::Kms::V1::GetCryptoKeyRequest
777
+ request = ::Gapic::Protobuf.coerce request, to: ::Google::Cloud::Kms::V1::GetCryptoKeyRequest
778
778
 
779
779
  # Converts hash and nil to an options object
780
- options = Gapic::CallOptions.new(**options.to_h) if options.respond_to? :to_h
780
+ options = ::Gapic::CallOptions.new(**options.to_h) if options.respond_to? :to_h
781
781
 
782
782
  # Customize the options with defaults
783
783
  metadata = @config.rpcs.get_crypto_key.metadata.to_h
784
784
 
785
785
  # Set x-goog-api-client and x-goog-user-project headers
786
- metadata[:"x-goog-api-client"] ||= Gapic::Headers.x_goog_api_client \
786
+ metadata[:"x-goog-api-client"] ||= ::Gapic::Headers.x_goog_api_client \
787
787
  lib_name: @config.lib_name, lib_version: @config.lib_version,
788
788
  gapic_version: ::Google::Cloud::Kms::V1::VERSION
789
789
  metadata[:"x-goog-user-project"] = @quota_project_id if @quota_project_id
@@ -804,21 +804,21 @@ module Google
804
804
  yield response, operation if block_given?
805
805
  return response
806
806
  end
807
- rescue GRPC::BadStatus => e
808
- raise Google::Cloud::Error.from_error(e)
807
+ rescue ::GRPC::BadStatus => e
808
+ raise ::Google::Cloud::Error.from_error(e)
809
809
  end
810
810
 
811
811
  ##
812
- # Returns metadata for a given {Google::Cloud::Kms::V1::CryptoKeyVersion CryptoKeyVersion}.
812
+ # Returns metadata for a given {::Google::Cloud::Kms::V1::CryptoKeyVersion CryptoKeyVersion}.
813
813
  #
814
814
  # @overload get_crypto_key_version(request, options = nil)
815
815
  # Pass arguments to `get_crypto_key_version` via a request object, either of type
816
- # {Google::Cloud::Kms::V1::GetCryptoKeyVersionRequest} or an equivalent Hash.
816
+ # {::Google::Cloud::Kms::V1::GetCryptoKeyVersionRequest} or an equivalent Hash.
817
817
  #
818
- # @param request [Google::Cloud::Kms::V1::GetCryptoKeyVersionRequest, Hash]
818
+ # @param request [::Google::Cloud::Kms::V1::GetCryptoKeyVersionRequest, ::Hash]
819
819
  # A request object representing the call parameters. Required. To specify no
820
820
  # parameters, or to keep all the default parameter values, pass an empty Hash.
821
- # @param options [Gapic::CallOptions, Hash]
821
+ # @param options [::Gapic::CallOptions, ::Hash]
822
822
  # Overrides the default settings for this call, e.g, timeout, retries, etc. Optional.
823
823
  #
824
824
  # @overload get_crypto_key_version(name: nil)
@@ -826,30 +826,30 @@ module Google
826
826
  # least one keyword argument is required. To specify no parameters, or to keep all
827
827
  # the default parameter values, pass an empty Hash as a request object (see above).
828
828
  #
829
- # @param name [String]
830
- # Required. The {Google::Cloud::Kms::V1::CryptoKeyVersion#name name} of the {Google::Cloud::Kms::V1::CryptoKeyVersion CryptoKeyVersion} to get.
829
+ # @param name [::String]
830
+ # Required. The {::Google::Cloud::Kms::V1::CryptoKeyVersion#name name} of the {::Google::Cloud::Kms::V1::CryptoKeyVersion CryptoKeyVersion} to get.
831
831
  #
832
832
  # @yield [response, operation] Access the result along with the RPC operation
833
- # @yieldparam response [Google::Cloud::Kms::V1::CryptoKeyVersion]
834
- # @yieldparam operation [GRPC::ActiveCall::Operation]
833
+ # @yieldparam response [::Google::Cloud::Kms::V1::CryptoKeyVersion]
834
+ # @yieldparam operation [::GRPC::ActiveCall::Operation]
835
835
  #
836
- # @return [Google::Cloud::Kms::V1::CryptoKeyVersion]
836
+ # @return [::Google::Cloud::Kms::V1::CryptoKeyVersion]
837
837
  #
838
- # @raise [Google::Cloud::Error] if the RPC is aborted.
838
+ # @raise [::Google::Cloud::Error] if the RPC is aborted.
839
839
  #
840
840
  def get_crypto_key_version request, options = nil
841
- raise ArgumentError, "request must be provided" if request.nil?
841
+ raise ::ArgumentError, "request must be provided" if request.nil?
842
842
 
843
- request = Gapic::Protobuf.coerce request, to: Google::Cloud::Kms::V1::GetCryptoKeyVersionRequest
843
+ request = ::Gapic::Protobuf.coerce request, to: ::Google::Cloud::Kms::V1::GetCryptoKeyVersionRequest
844
844
 
845
845
  # Converts hash and nil to an options object
846
- options = Gapic::CallOptions.new(**options.to_h) if options.respond_to? :to_h
846
+ options = ::Gapic::CallOptions.new(**options.to_h) if options.respond_to? :to_h
847
847
 
848
848
  # Customize the options with defaults
849
849
  metadata = @config.rpcs.get_crypto_key_version.metadata.to_h
850
850
 
851
851
  # Set x-goog-api-client and x-goog-user-project headers
852
- metadata[:"x-goog-api-client"] ||= Gapic::Headers.x_goog_api_client \
852
+ metadata[:"x-goog-api-client"] ||= ::Gapic::Headers.x_goog_api_client \
853
853
  lib_name: @config.lib_name, lib_version: @config.lib_version,
854
854
  gapic_version: ::Google::Cloud::Kms::V1::VERSION
855
855
  metadata[:"x-goog-user-project"] = @quota_project_id if @quota_project_id
@@ -870,24 +870,24 @@ module Google
870
870
  yield response, operation if block_given?
871
871
  return response
872
872
  end
873
- rescue GRPC::BadStatus => e
874
- raise Google::Cloud::Error.from_error(e)
873
+ rescue ::GRPC::BadStatus => e
874
+ raise ::Google::Cloud::Error.from_error(e)
875
875
  end
876
876
 
877
877
  ##
878
- # Returns the public key for the given {Google::Cloud::Kms::V1::CryptoKeyVersion CryptoKeyVersion}. The
879
- # {Google::Cloud::Kms::V1::CryptoKey#purpose CryptoKey.purpose} must be
880
- # {Google::Cloud::Kms::V1::CryptoKey::CryptoKeyPurpose::ASYMMETRIC_SIGN ASYMMETRIC_SIGN} or
881
- # {Google::Cloud::Kms::V1::CryptoKey::CryptoKeyPurpose::ASYMMETRIC_DECRYPT ASYMMETRIC_DECRYPT}.
878
+ # Returns the public key for the given {::Google::Cloud::Kms::V1::CryptoKeyVersion CryptoKeyVersion}. The
879
+ # {::Google::Cloud::Kms::V1::CryptoKey#purpose CryptoKey.purpose} must be
880
+ # {::Google::Cloud::Kms::V1::CryptoKey::CryptoKeyPurpose::ASYMMETRIC_SIGN ASYMMETRIC_SIGN} or
881
+ # {::Google::Cloud::Kms::V1::CryptoKey::CryptoKeyPurpose::ASYMMETRIC_DECRYPT ASYMMETRIC_DECRYPT}.
882
882
  #
883
883
  # @overload get_public_key(request, options = nil)
884
884
  # Pass arguments to `get_public_key` via a request object, either of type
885
- # {Google::Cloud::Kms::V1::GetPublicKeyRequest} or an equivalent Hash.
885
+ # {::Google::Cloud::Kms::V1::GetPublicKeyRequest} or an equivalent Hash.
886
886
  #
887
- # @param request [Google::Cloud::Kms::V1::GetPublicKeyRequest, Hash]
887
+ # @param request [::Google::Cloud::Kms::V1::GetPublicKeyRequest, ::Hash]
888
888
  # A request object representing the call parameters. Required. To specify no
889
889
  # parameters, or to keep all the default parameter values, pass an empty Hash.
890
- # @param options [Gapic::CallOptions, Hash]
890
+ # @param options [::Gapic::CallOptions, ::Hash]
891
891
  # Overrides the default settings for this call, e.g, timeout, retries, etc. Optional.
892
892
  #
893
893
  # @overload get_public_key(name: nil)
@@ -895,31 +895,31 @@ module Google
895
895
  # least one keyword argument is required. To specify no parameters, or to keep all
896
896
  # the default parameter values, pass an empty Hash as a request object (see above).
897
897
  #
898
- # @param name [String]
899
- # Required. The {Google::Cloud::Kms::V1::CryptoKeyVersion#name name} of the {Google::Cloud::Kms::V1::CryptoKeyVersion CryptoKeyVersion} public key to
898
+ # @param name [::String]
899
+ # Required. The {::Google::Cloud::Kms::V1::CryptoKeyVersion#name name} of the {::Google::Cloud::Kms::V1::CryptoKeyVersion CryptoKeyVersion} public key to
900
900
  # get.
901
901
  #
902
902
  # @yield [response, operation] Access the result along with the RPC operation
903
- # @yieldparam response [Google::Cloud::Kms::V1::PublicKey]
904
- # @yieldparam operation [GRPC::ActiveCall::Operation]
903
+ # @yieldparam response [::Google::Cloud::Kms::V1::PublicKey]
904
+ # @yieldparam operation [::GRPC::ActiveCall::Operation]
905
905
  #
906
- # @return [Google::Cloud::Kms::V1::PublicKey]
906
+ # @return [::Google::Cloud::Kms::V1::PublicKey]
907
907
  #
908
- # @raise [Google::Cloud::Error] if the RPC is aborted.
908
+ # @raise [::Google::Cloud::Error] if the RPC is aborted.
909
909
  #
910
910
  def get_public_key request, options = nil
911
- raise ArgumentError, "request must be provided" if request.nil?
911
+ raise ::ArgumentError, "request must be provided" if request.nil?
912
912
 
913
- request = Gapic::Protobuf.coerce request, to: Google::Cloud::Kms::V1::GetPublicKeyRequest
913
+ request = ::Gapic::Protobuf.coerce request, to: ::Google::Cloud::Kms::V1::GetPublicKeyRequest
914
914
 
915
915
  # Converts hash and nil to an options object
916
- options = Gapic::CallOptions.new(**options.to_h) if options.respond_to? :to_h
916
+ options = ::Gapic::CallOptions.new(**options.to_h) if options.respond_to? :to_h
917
917
 
918
918
  # Customize the options with defaults
919
919
  metadata = @config.rpcs.get_public_key.metadata.to_h
920
920
 
921
921
  # Set x-goog-api-client and x-goog-user-project headers
922
- metadata[:"x-goog-api-client"] ||= Gapic::Headers.x_goog_api_client \
922
+ metadata[:"x-goog-api-client"] ||= ::Gapic::Headers.x_goog_api_client \
923
923
  lib_name: @config.lib_name, lib_version: @config.lib_version,
924
924
  gapic_version: ::Google::Cloud::Kms::V1::VERSION
925
925
  metadata[:"x-goog-user-project"] = @quota_project_id if @quota_project_id
@@ -940,21 +940,21 @@ module Google
940
940
  yield response, operation if block_given?
941
941
  return response
942
942
  end
943
- rescue GRPC::BadStatus => e
944
- raise Google::Cloud::Error.from_error(e)
943
+ rescue ::GRPC::BadStatus => e
944
+ raise ::Google::Cloud::Error.from_error(e)
945
945
  end
946
946
 
947
947
  ##
948
- # Returns metadata for a given {Google::Cloud::Kms::V1::ImportJob ImportJob}.
948
+ # Returns metadata for a given {::Google::Cloud::Kms::V1::ImportJob ImportJob}.
949
949
  #
950
950
  # @overload get_import_job(request, options = nil)
951
951
  # Pass arguments to `get_import_job` via a request object, either of type
952
- # {Google::Cloud::Kms::V1::GetImportJobRequest} or an equivalent Hash.
952
+ # {::Google::Cloud::Kms::V1::GetImportJobRequest} or an equivalent Hash.
953
953
  #
954
- # @param request [Google::Cloud::Kms::V1::GetImportJobRequest, Hash]
954
+ # @param request [::Google::Cloud::Kms::V1::GetImportJobRequest, ::Hash]
955
955
  # A request object representing the call parameters. Required. To specify no
956
956
  # parameters, or to keep all the default parameter values, pass an empty Hash.
957
- # @param options [Gapic::CallOptions, Hash]
957
+ # @param options [::Gapic::CallOptions, ::Hash]
958
958
  # Overrides the default settings for this call, e.g, timeout, retries, etc. Optional.
959
959
  #
960
960
  # @overload get_import_job(name: nil)
@@ -962,30 +962,30 @@ module Google
962
962
  # least one keyword argument is required. To specify no parameters, or to keep all
963
963
  # the default parameter values, pass an empty Hash as a request object (see above).
964
964
  #
965
- # @param name [String]
966
- # Required. The {Google::Cloud::Kms::V1::ImportJob#name name} of the {Google::Cloud::Kms::V1::ImportJob ImportJob} to get.
965
+ # @param name [::String]
966
+ # Required. The {::Google::Cloud::Kms::V1::ImportJob#name name} of the {::Google::Cloud::Kms::V1::ImportJob ImportJob} to get.
967
967
  #
968
968
  # @yield [response, operation] Access the result along with the RPC operation
969
- # @yieldparam response [Google::Cloud::Kms::V1::ImportJob]
970
- # @yieldparam operation [GRPC::ActiveCall::Operation]
969
+ # @yieldparam response [::Google::Cloud::Kms::V1::ImportJob]
970
+ # @yieldparam operation [::GRPC::ActiveCall::Operation]
971
971
  #
972
- # @return [Google::Cloud::Kms::V1::ImportJob]
972
+ # @return [::Google::Cloud::Kms::V1::ImportJob]
973
973
  #
974
- # @raise [Google::Cloud::Error] if the RPC is aborted.
974
+ # @raise [::Google::Cloud::Error] if the RPC is aborted.
975
975
  #
976
976
  def get_import_job request, options = nil
977
- raise ArgumentError, "request must be provided" if request.nil?
977
+ raise ::ArgumentError, "request must be provided" if request.nil?
978
978
 
979
- request = Gapic::Protobuf.coerce request, to: Google::Cloud::Kms::V1::GetImportJobRequest
979
+ request = ::Gapic::Protobuf.coerce request, to: ::Google::Cloud::Kms::V1::GetImportJobRequest
980
980
 
981
981
  # Converts hash and nil to an options object
982
- options = Gapic::CallOptions.new(**options.to_h) if options.respond_to? :to_h
982
+ options = ::Gapic::CallOptions.new(**options.to_h) if options.respond_to? :to_h
983
983
 
984
984
  # Customize the options with defaults
985
985
  metadata = @config.rpcs.get_import_job.metadata.to_h
986
986
 
987
987
  # Set x-goog-api-client and x-goog-user-project headers
988
- metadata[:"x-goog-api-client"] ||= Gapic::Headers.x_goog_api_client \
988
+ metadata[:"x-goog-api-client"] ||= ::Gapic::Headers.x_goog_api_client \
989
989
  lib_name: @config.lib_name, lib_version: @config.lib_version,
990
990
  gapic_version: ::Google::Cloud::Kms::V1::VERSION
991
991
  metadata[:"x-goog-user-project"] = @quota_project_id if @quota_project_id
@@ -1006,21 +1006,21 @@ module Google
1006
1006
  yield response, operation if block_given?
1007
1007
  return response
1008
1008
  end
1009
- rescue GRPC::BadStatus => e
1010
- raise Google::Cloud::Error.from_error(e)
1009
+ rescue ::GRPC::BadStatus => e
1010
+ raise ::Google::Cloud::Error.from_error(e)
1011
1011
  end
1012
1012
 
1013
1013
  ##
1014
- # Create a new {Google::Cloud::Kms::V1::KeyRing KeyRing} in a given Project and Location.
1014
+ # Create a new {::Google::Cloud::Kms::V1::KeyRing KeyRing} in a given Project and Location.
1015
1015
  #
1016
1016
  # @overload create_key_ring(request, options = nil)
1017
1017
  # Pass arguments to `create_key_ring` via a request object, either of type
1018
- # {Google::Cloud::Kms::V1::CreateKeyRingRequest} or an equivalent Hash.
1018
+ # {::Google::Cloud::Kms::V1::CreateKeyRingRequest} or an equivalent Hash.
1019
1019
  #
1020
- # @param request [Google::Cloud::Kms::V1::CreateKeyRingRequest, Hash]
1020
+ # @param request [::Google::Cloud::Kms::V1::CreateKeyRingRequest, ::Hash]
1021
1021
  # A request object representing the call parameters. Required. To specify no
1022
1022
  # parameters, or to keep all the default parameter values, pass an empty Hash.
1023
- # @param options [Gapic::CallOptions, Hash]
1023
+ # @param options [::Gapic::CallOptions, ::Hash]
1024
1024
  # Overrides the default settings for this call, e.g, timeout, retries, etc. Optional.
1025
1025
  #
1026
1026
  # @overload create_key_ring(parent: nil, key_ring_id: nil, key_ring: nil)
@@ -1028,36 +1028,36 @@ module Google
1028
1028
  # least one keyword argument is required. To specify no parameters, or to keep all
1029
1029
  # the default parameter values, pass an empty Hash as a request object (see above).
1030
1030
  #
1031
- # @param parent [String]
1031
+ # @param parent [::String]
1032
1032
  # Required. The resource name of the location associated with the
1033
- # {Google::Cloud::Kms::V1::KeyRing KeyRings}, in the format `projects/*/locations/*`.
1034
- # @param key_ring_id [String]
1033
+ # {::Google::Cloud::Kms::V1::KeyRing KeyRings}, in the format `projects/*/locations/*`.
1034
+ # @param key_ring_id [::String]
1035
1035
  # Required. It must be unique within a location and match the regular
1036
1036
  # expression `[a-zA-Z0-9_-]{1,63}`
1037
- # @param key_ring [Google::Cloud::Kms::V1::KeyRing, Hash]
1038
- # Required. A {Google::Cloud::Kms::V1::KeyRing KeyRing} with initial field values.
1037
+ # @param key_ring [::Google::Cloud::Kms::V1::KeyRing, ::Hash]
1038
+ # Required. A {::Google::Cloud::Kms::V1::KeyRing KeyRing} with initial field values.
1039
1039
  #
1040
1040
  # @yield [response, operation] Access the result along with the RPC operation
1041
- # @yieldparam response [Google::Cloud::Kms::V1::KeyRing]
1042
- # @yieldparam operation [GRPC::ActiveCall::Operation]
1041
+ # @yieldparam response [::Google::Cloud::Kms::V1::KeyRing]
1042
+ # @yieldparam operation [::GRPC::ActiveCall::Operation]
1043
1043
  #
1044
- # @return [Google::Cloud::Kms::V1::KeyRing]
1044
+ # @return [::Google::Cloud::Kms::V1::KeyRing]
1045
1045
  #
1046
- # @raise [Google::Cloud::Error] if the RPC is aborted.
1046
+ # @raise [::Google::Cloud::Error] if the RPC is aborted.
1047
1047
  #
1048
1048
  def create_key_ring request, options = nil
1049
- raise ArgumentError, "request must be provided" if request.nil?
1049
+ raise ::ArgumentError, "request must be provided" if request.nil?
1050
1050
 
1051
- request = Gapic::Protobuf.coerce request, to: Google::Cloud::Kms::V1::CreateKeyRingRequest
1051
+ request = ::Gapic::Protobuf.coerce request, to: ::Google::Cloud::Kms::V1::CreateKeyRingRequest
1052
1052
 
1053
1053
  # Converts hash and nil to an options object
1054
- options = Gapic::CallOptions.new(**options.to_h) if options.respond_to? :to_h
1054
+ options = ::Gapic::CallOptions.new(**options.to_h) if options.respond_to? :to_h
1055
1055
 
1056
1056
  # Customize the options with defaults
1057
1057
  metadata = @config.rpcs.create_key_ring.metadata.to_h
1058
1058
 
1059
1059
  # Set x-goog-api-client and x-goog-user-project headers
1060
- metadata[:"x-goog-api-client"] ||= Gapic::Headers.x_goog_api_client \
1060
+ metadata[:"x-goog-api-client"] ||= ::Gapic::Headers.x_goog_api_client \
1061
1061
  lib_name: @config.lib_name, lib_version: @config.lib_version,
1062
1062
  gapic_version: ::Google::Cloud::Kms::V1::VERSION
1063
1063
  metadata[:"x-goog-user-project"] = @quota_project_id if @quota_project_id
@@ -1078,25 +1078,25 @@ module Google
1078
1078
  yield response, operation if block_given?
1079
1079
  return response
1080
1080
  end
1081
- rescue GRPC::BadStatus => e
1082
- raise Google::Cloud::Error.from_error(e)
1081
+ rescue ::GRPC::BadStatus => e
1082
+ raise ::Google::Cloud::Error.from_error(e)
1083
1083
  end
1084
1084
 
1085
1085
  ##
1086
- # Create a new {Google::Cloud::Kms::V1::CryptoKey CryptoKey} within a {Google::Cloud::Kms::V1::KeyRing KeyRing}.
1086
+ # Create a new {::Google::Cloud::Kms::V1::CryptoKey CryptoKey} within a {::Google::Cloud::Kms::V1::KeyRing KeyRing}.
1087
1087
  #
1088
- # {Google::Cloud::Kms::V1::CryptoKey#purpose CryptoKey.purpose} and
1089
- # {Google::Cloud::Kms::V1::CryptoKeyVersionTemplate#algorithm CryptoKey.version_template.algorithm}
1088
+ # {::Google::Cloud::Kms::V1::CryptoKey#purpose CryptoKey.purpose} and
1089
+ # {::Google::Cloud::Kms::V1::CryptoKeyVersionTemplate#algorithm CryptoKey.version_template.algorithm}
1090
1090
  # are required.
1091
1091
  #
1092
1092
  # @overload create_crypto_key(request, options = nil)
1093
1093
  # Pass arguments to `create_crypto_key` via a request object, either of type
1094
- # {Google::Cloud::Kms::V1::CreateCryptoKeyRequest} or an equivalent Hash.
1094
+ # {::Google::Cloud::Kms::V1::CreateCryptoKeyRequest} or an equivalent Hash.
1095
1095
  #
1096
- # @param request [Google::Cloud::Kms::V1::CreateCryptoKeyRequest, Hash]
1096
+ # @param request [::Google::Cloud::Kms::V1::CreateCryptoKeyRequest, ::Hash]
1097
1097
  # A request object representing the call parameters. Required. To specify no
1098
1098
  # parameters, or to keep all the default parameter values, pass an empty Hash.
1099
- # @param options [Gapic::CallOptions, Hash]
1099
+ # @param options [::Gapic::CallOptions, ::Hash]
1100
1100
  # Overrides the default settings for this call, e.g, timeout, retries, etc. Optional.
1101
1101
  #
1102
1102
  # @overload create_crypto_key(parent: nil, crypto_key_id: nil, crypto_key: nil, skip_initial_version_creation: nil)
@@ -1104,42 +1104,42 @@ module Google
1104
1104
  # least one keyword argument is required. To specify no parameters, or to keep all
1105
1105
  # the default parameter values, pass an empty Hash as a request object (see above).
1106
1106
  #
1107
- # @param parent [String]
1108
- # Required. The {Google::Cloud::Kms::V1::KeyRing#name name} of the KeyRing associated with the
1109
- # {Google::Cloud::Kms::V1::CryptoKey CryptoKeys}.
1110
- # @param crypto_key_id [String]
1107
+ # @param parent [::String]
1108
+ # Required. The {::Google::Cloud::Kms::V1::KeyRing#name name} of the KeyRing associated with the
1109
+ # {::Google::Cloud::Kms::V1::CryptoKey CryptoKeys}.
1110
+ # @param crypto_key_id [::String]
1111
1111
  # Required. It must be unique within a KeyRing and match the regular
1112
1112
  # expression `[a-zA-Z0-9_-]{1,63}`
1113
- # @param crypto_key [Google::Cloud::Kms::V1::CryptoKey, Hash]
1114
- # Required. A {Google::Cloud::Kms::V1::CryptoKey CryptoKey} with initial field values.
1115
- # @param skip_initial_version_creation [Boolean]
1116
- # If set to true, the request will create a {Google::Cloud::Kms::V1::CryptoKey CryptoKey} without any
1117
- # {Google::Cloud::Kms::V1::CryptoKeyVersion CryptoKeyVersions}. You must manually call
1118
- # {Google::Cloud::Kms::V1::KeyManagementService::Client#create_crypto_key_version CreateCryptoKeyVersion} or
1119
- # {Google::Cloud::Kms::V1::KeyManagementService::Client#import_crypto_key_version ImportCryptoKeyVersion}
1120
- # before you can use this {Google::Cloud::Kms::V1::CryptoKey CryptoKey}.
1113
+ # @param crypto_key [::Google::Cloud::Kms::V1::CryptoKey, ::Hash]
1114
+ # Required. A {::Google::Cloud::Kms::V1::CryptoKey CryptoKey} with initial field values.
1115
+ # @param skip_initial_version_creation [::Boolean]
1116
+ # If set to true, the request will create a {::Google::Cloud::Kms::V1::CryptoKey CryptoKey} without any
1117
+ # {::Google::Cloud::Kms::V1::CryptoKeyVersion CryptoKeyVersions}. You must manually call
1118
+ # {::Google::Cloud::Kms::V1::KeyManagementService::Client#create_crypto_key_version CreateCryptoKeyVersion} or
1119
+ # {::Google::Cloud::Kms::V1::KeyManagementService::Client#import_crypto_key_version ImportCryptoKeyVersion}
1120
+ # before you can use this {::Google::Cloud::Kms::V1::CryptoKey CryptoKey}.
1121
1121
  #
1122
1122
  # @yield [response, operation] Access the result along with the RPC operation
1123
- # @yieldparam response [Google::Cloud::Kms::V1::CryptoKey]
1124
- # @yieldparam operation [GRPC::ActiveCall::Operation]
1123
+ # @yieldparam response [::Google::Cloud::Kms::V1::CryptoKey]
1124
+ # @yieldparam operation [::GRPC::ActiveCall::Operation]
1125
1125
  #
1126
- # @return [Google::Cloud::Kms::V1::CryptoKey]
1126
+ # @return [::Google::Cloud::Kms::V1::CryptoKey]
1127
1127
  #
1128
- # @raise [Google::Cloud::Error] if the RPC is aborted.
1128
+ # @raise [::Google::Cloud::Error] if the RPC is aborted.
1129
1129
  #
1130
1130
  def create_crypto_key request, options = nil
1131
- raise ArgumentError, "request must be provided" if request.nil?
1131
+ raise ::ArgumentError, "request must be provided" if request.nil?
1132
1132
 
1133
- request = Gapic::Protobuf.coerce request, to: Google::Cloud::Kms::V1::CreateCryptoKeyRequest
1133
+ request = ::Gapic::Protobuf.coerce request, to: ::Google::Cloud::Kms::V1::CreateCryptoKeyRequest
1134
1134
 
1135
1135
  # Converts hash and nil to an options object
1136
- options = Gapic::CallOptions.new(**options.to_h) if options.respond_to? :to_h
1136
+ options = ::Gapic::CallOptions.new(**options.to_h) if options.respond_to? :to_h
1137
1137
 
1138
1138
  # Customize the options with defaults
1139
1139
  metadata = @config.rpcs.create_crypto_key.metadata.to_h
1140
1140
 
1141
1141
  # Set x-goog-api-client and x-goog-user-project headers
1142
- metadata[:"x-goog-api-client"] ||= Gapic::Headers.x_goog_api_client \
1142
+ metadata[:"x-goog-api-client"] ||= ::Gapic::Headers.x_goog_api_client \
1143
1143
  lib_name: @config.lib_name, lib_version: @config.lib_version,
1144
1144
  gapic_version: ::Google::Cloud::Kms::V1::VERSION
1145
1145
  metadata[:"x-goog-user-project"] = @quota_project_id if @quota_project_id
@@ -1160,25 +1160,25 @@ module Google
1160
1160
  yield response, operation if block_given?
1161
1161
  return response
1162
1162
  end
1163
- rescue GRPC::BadStatus => e
1164
- raise Google::Cloud::Error.from_error(e)
1163
+ rescue ::GRPC::BadStatus => e
1164
+ raise ::Google::Cloud::Error.from_error(e)
1165
1165
  end
1166
1166
 
1167
1167
  ##
1168
- # Create a new {Google::Cloud::Kms::V1::CryptoKeyVersion CryptoKeyVersion} in a {Google::Cloud::Kms::V1::CryptoKey CryptoKey}.
1168
+ # Create a new {::Google::Cloud::Kms::V1::CryptoKeyVersion CryptoKeyVersion} in a {::Google::Cloud::Kms::V1::CryptoKey CryptoKey}.
1169
1169
  #
1170
1170
  # The server will assign the next sequential id. If unset,
1171
- # {Google::Cloud::Kms::V1::CryptoKeyVersion#state state} will be set to
1172
- # {Google::Cloud::Kms::V1::CryptoKeyVersion::CryptoKeyVersionState::ENABLED ENABLED}.
1171
+ # {::Google::Cloud::Kms::V1::CryptoKeyVersion#state state} will be set to
1172
+ # {::Google::Cloud::Kms::V1::CryptoKeyVersion::CryptoKeyVersionState::ENABLED ENABLED}.
1173
1173
  #
1174
1174
  # @overload create_crypto_key_version(request, options = nil)
1175
1175
  # Pass arguments to `create_crypto_key_version` via a request object, either of type
1176
- # {Google::Cloud::Kms::V1::CreateCryptoKeyVersionRequest} or an equivalent Hash.
1176
+ # {::Google::Cloud::Kms::V1::CreateCryptoKeyVersionRequest} or an equivalent Hash.
1177
1177
  #
1178
- # @param request [Google::Cloud::Kms::V1::CreateCryptoKeyVersionRequest, Hash]
1178
+ # @param request [::Google::Cloud::Kms::V1::CreateCryptoKeyVersionRequest, ::Hash]
1179
1179
  # A request object representing the call parameters. Required. To specify no
1180
1180
  # parameters, or to keep all the default parameter values, pass an empty Hash.
1181
- # @param options [Gapic::CallOptions, Hash]
1181
+ # @param options [::Gapic::CallOptions, ::Hash]
1182
1182
  # Overrides the default settings for this call, e.g, timeout, retries, etc. Optional.
1183
1183
  #
1184
1184
  # @overload create_crypto_key_version(parent: nil, crypto_key_version: nil)
@@ -1186,33 +1186,33 @@ module Google
1186
1186
  # least one keyword argument is required. To specify no parameters, or to keep all
1187
1187
  # the default parameter values, pass an empty Hash as a request object (see above).
1188
1188
  #
1189
- # @param parent [String]
1190
- # Required. The {Google::Cloud::Kms::V1::CryptoKey#name name} of the {Google::Cloud::Kms::V1::CryptoKey CryptoKey} associated with
1191
- # the {Google::Cloud::Kms::V1::CryptoKeyVersion CryptoKeyVersions}.
1192
- # @param crypto_key_version [Google::Cloud::Kms::V1::CryptoKeyVersion, Hash]
1193
- # Required. A {Google::Cloud::Kms::V1::CryptoKeyVersion CryptoKeyVersion} with initial field values.
1189
+ # @param parent [::String]
1190
+ # Required. The {::Google::Cloud::Kms::V1::CryptoKey#name name} of the {::Google::Cloud::Kms::V1::CryptoKey CryptoKey} associated with
1191
+ # the {::Google::Cloud::Kms::V1::CryptoKeyVersion CryptoKeyVersions}.
1192
+ # @param crypto_key_version [::Google::Cloud::Kms::V1::CryptoKeyVersion, ::Hash]
1193
+ # Required. A {::Google::Cloud::Kms::V1::CryptoKeyVersion CryptoKeyVersion} with initial field values.
1194
1194
  #
1195
1195
  # @yield [response, operation] Access the result along with the RPC operation
1196
- # @yieldparam response [Google::Cloud::Kms::V1::CryptoKeyVersion]
1197
- # @yieldparam operation [GRPC::ActiveCall::Operation]
1196
+ # @yieldparam response [::Google::Cloud::Kms::V1::CryptoKeyVersion]
1197
+ # @yieldparam operation [::GRPC::ActiveCall::Operation]
1198
1198
  #
1199
- # @return [Google::Cloud::Kms::V1::CryptoKeyVersion]
1199
+ # @return [::Google::Cloud::Kms::V1::CryptoKeyVersion]
1200
1200
  #
1201
- # @raise [Google::Cloud::Error] if the RPC is aborted.
1201
+ # @raise [::Google::Cloud::Error] if the RPC is aborted.
1202
1202
  #
1203
1203
  def create_crypto_key_version request, options = nil
1204
- raise ArgumentError, "request must be provided" if request.nil?
1204
+ raise ::ArgumentError, "request must be provided" if request.nil?
1205
1205
 
1206
- request = Gapic::Protobuf.coerce request, to: Google::Cloud::Kms::V1::CreateCryptoKeyVersionRequest
1206
+ request = ::Gapic::Protobuf.coerce request, to: ::Google::Cloud::Kms::V1::CreateCryptoKeyVersionRequest
1207
1207
 
1208
1208
  # Converts hash and nil to an options object
1209
- options = Gapic::CallOptions.new(**options.to_h) if options.respond_to? :to_h
1209
+ options = ::Gapic::CallOptions.new(**options.to_h) if options.respond_to? :to_h
1210
1210
 
1211
1211
  # Customize the options with defaults
1212
1212
  metadata = @config.rpcs.create_crypto_key_version.metadata.to_h
1213
1213
 
1214
1214
  # Set x-goog-api-client and x-goog-user-project headers
1215
- metadata[:"x-goog-api-client"] ||= Gapic::Headers.x_goog_api_client \
1215
+ metadata[:"x-goog-api-client"] ||= ::Gapic::Headers.x_goog_api_client \
1216
1216
  lib_name: @config.lib_name, lib_version: @config.lib_version,
1217
1217
  gapic_version: ::Google::Cloud::Kms::V1::VERSION
1218
1218
  metadata[:"x-goog-user-project"] = @quota_project_id if @quota_project_id
@@ -1233,25 +1233,25 @@ module Google
1233
1233
  yield response, operation if block_given?
1234
1234
  return response
1235
1235
  end
1236
- rescue GRPC::BadStatus => e
1237
- raise Google::Cloud::Error.from_error(e)
1236
+ rescue ::GRPC::BadStatus => e
1237
+ raise ::Google::Cloud::Error.from_error(e)
1238
1238
  end
1239
1239
 
1240
1240
  ##
1241
- # Imports a new {Google::Cloud::Kms::V1::CryptoKeyVersion CryptoKeyVersion} into an existing {Google::Cloud::Kms::V1::CryptoKey CryptoKey} using the
1241
+ # Imports a new {::Google::Cloud::Kms::V1::CryptoKeyVersion CryptoKeyVersion} into an existing {::Google::Cloud::Kms::V1::CryptoKey CryptoKey} using the
1242
1242
  # wrapped key material provided in the request.
1243
1243
  #
1244
1244
  # The version ID will be assigned the next sequential id within the
1245
- # {Google::Cloud::Kms::V1::CryptoKey CryptoKey}.
1245
+ # {::Google::Cloud::Kms::V1::CryptoKey CryptoKey}.
1246
1246
  #
1247
1247
  # @overload import_crypto_key_version(request, options = nil)
1248
1248
  # Pass arguments to `import_crypto_key_version` via a request object, either of type
1249
- # {Google::Cloud::Kms::V1::ImportCryptoKeyVersionRequest} or an equivalent Hash.
1249
+ # {::Google::Cloud::Kms::V1::ImportCryptoKeyVersionRequest} or an equivalent Hash.
1250
1250
  #
1251
- # @param request [Google::Cloud::Kms::V1::ImportCryptoKeyVersionRequest, Hash]
1251
+ # @param request [::Google::Cloud::Kms::V1::ImportCryptoKeyVersionRequest, ::Hash]
1252
1252
  # A request object representing the call parameters. Required. To specify no
1253
1253
  # parameters, or to keep all the default parameter values, pass an empty Hash.
1254
- # @param options [Gapic::CallOptions, Hash]
1254
+ # @param options [::Gapic::CallOptions, ::Hash]
1255
1255
  # Overrides the default settings for this call, e.g, timeout, retries, etc. Optional.
1256
1256
  #
1257
1257
  # @overload import_crypto_key_version(parent: nil, algorithm: nil, import_job: nil, rsa_aes_wrapped_key: nil)
@@ -1259,27 +1259,27 @@ module Google
1259
1259
  # least one keyword argument is required. To specify no parameters, or to keep all
1260
1260
  # the default parameter values, pass an empty Hash as a request object (see above).
1261
1261
  #
1262
- # @param parent [String]
1263
- # Required. The {Google::Cloud::Kms::V1::CryptoKey#name name} of the {Google::Cloud::Kms::V1::CryptoKey CryptoKey} to
1262
+ # @param parent [::String]
1263
+ # Required. The {::Google::Cloud::Kms::V1::CryptoKey#name name} of the {::Google::Cloud::Kms::V1::CryptoKey CryptoKey} to
1264
1264
  # be imported into.
1265
- # @param algorithm [Google::Cloud::Kms::V1::CryptoKeyVersion::CryptoKeyVersionAlgorithm]
1266
- # Required. The {Google::Cloud::Kms::V1::CryptoKeyVersion::CryptoKeyVersionAlgorithm algorithm} of
1265
+ # @param algorithm [::Google::Cloud::Kms::V1::CryptoKeyVersion::CryptoKeyVersionAlgorithm]
1266
+ # Required. The {::Google::Cloud::Kms::V1::CryptoKeyVersion::CryptoKeyVersionAlgorithm algorithm} of
1267
1267
  # the key being imported. This does not need to match the
1268
- # {Google::Cloud::Kms::V1::CryptoKey#version_template version_template} of the {Google::Cloud::Kms::V1::CryptoKey CryptoKey} this
1268
+ # {::Google::Cloud::Kms::V1::CryptoKey#version_template version_template} of the {::Google::Cloud::Kms::V1::CryptoKey CryptoKey} this
1269
1269
  # version imports into.
1270
- # @param import_job [String]
1271
- # Required. The {Google::Cloud::Kms::V1::ImportJob#name name} of the {Google::Cloud::Kms::V1::ImportJob ImportJob} that was used to
1270
+ # @param import_job [::String]
1271
+ # Required. The {::Google::Cloud::Kms::V1::ImportJob#name name} of the {::Google::Cloud::Kms::V1::ImportJob ImportJob} that was used to
1272
1272
  # wrap this key material.
1273
- # @param rsa_aes_wrapped_key [String]
1273
+ # @param rsa_aes_wrapped_key [::String]
1274
1274
  # Wrapped key material produced with
1275
- # {Google::Cloud::Kms::V1::ImportJob::ImportMethod::RSA_OAEP_3072_SHA1_AES_256 RSA_OAEP_3072_SHA1_AES_256}
1275
+ # {::Google::Cloud::Kms::V1::ImportJob::ImportMethod::RSA_OAEP_3072_SHA1_AES_256 RSA_OAEP_3072_SHA1_AES_256}
1276
1276
  # or
1277
- # {Google::Cloud::Kms::V1::ImportJob::ImportMethod::RSA_OAEP_4096_SHA1_AES_256 RSA_OAEP_4096_SHA1_AES_256}.
1277
+ # {::Google::Cloud::Kms::V1::ImportJob::ImportMethod::RSA_OAEP_4096_SHA1_AES_256 RSA_OAEP_4096_SHA1_AES_256}.
1278
1278
  #
1279
1279
  # This field contains the concatenation of two wrapped keys:
1280
1280
  # <ol>
1281
1281
  # <li>An ephemeral AES-256 wrapping key wrapped with the
1282
- # {Google::Cloud::Kms::V1::ImportJob#public_key public_key} using RSAES-OAEP with SHA-1,
1282
+ # {::Google::Cloud::Kms::V1::ImportJob#public_key public_key} using RSAES-OAEP with SHA-1,
1283
1283
  # MGF1 with SHA-1, and an empty label.
1284
1284
  # </li>
1285
1285
  # <li>The key to be imported, wrapped with the ephemeral AES-256 key
@@ -1296,26 +1296,26 @@ module Google
1296
1296
  # CKM_RSA_AES_KEY_WRAP.
1297
1297
  #
1298
1298
  # @yield [response, operation] Access the result along with the RPC operation
1299
- # @yieldparam response [Google::Cloud::Kms::V1::CryptoKeyVersion]
1300
- # @yieldparam operation [GRPC::ActiveCall::Operation]
1299
+ # @yieldparam response [::Google::Cloud::Kms::V1::CryptoKeyVersion]
1300
+ # @yieldparam operation [::GRPC::ActiveCall::Operation]
1301
1301
  #
1302
- # @return [Google::Cloud::Kms::V1::CryptoKeyVersion]
1302
+ # @return [::Google::Cloud::Kms::V1::CryptoKeyVersion]
1303
1303
  #
1304
- # @raise [Google::Cloud::Error] if the RPC is aborted.
1304
+ # @raise [::Google::Cloud::Error] if the RPC is aborted.
1305
1305
  #
1306
1306
  def import_crypto_key_version request, options = nil
1307
- raise ArgumentError, "request must be provided" if request.nil?
1307
+ raise ::ArgumentError, "request must be provided" if request.nil?
1308
1308
 
1309
- request = Gapic::Protobuf.coerce request, to: Google::Cloud::Kms::V1::ImportCryptoKeyVersionRequest
1309
+ request = ::Gapic::Protobuf.coerce request, to: ::Google::Cloud::Kms::V1::ImportCryptoKeyVersionRequest
1310
1310
 
1311
1311
  # Converts hash and nil to an options object
1312
- options = Gapic::CallOptions.new(**options.to_h) if options.respond_to? :to_h
1312
+ options = ::Gapic::CallOptions.new(**options.to_h) if options.respond_to? :to_h
1313
1313
 
1314
1314
  # Customize the options with defaults
1315
1315
  metadata = @config.rpcs.import_crypto_key_version.metadata.to_h
1316
1316
 
1317
1317
  # Set x-goog-api-client and x-goog-user-project headers
1318
- metadata[:"x-goog-api-client"] ||= Gapic::Headers.x_goog_api_client \
1318
+ metadata[:"x-goog-api-client"] ||= ::Gapic::Headers.x_goog_api_client \
1319
1319
  lib_name: @config.lib_name, lib_version: @config.lib_version,
1320
1320
  gapic_version: ::Google::Cloud::Kms::V1::VERSION
1321
1321
  metadata[:"x-goog-user-project"] = @quota_project_id if @quota_project_id
@@ -1336,23 +1336,23 @@ module Google
1336
1336
  yield response, operation if block_given?
1337
1337
  return response
1338
1338
  end
1339
- rescue GRPC::BadStatus => e
1340
- raise Google::Cloud::Error.from_error(e)
1339
+ rescue ::GRPC::BadStatus => e
1340
+ raise ::Google::Cloud::Error.from_error(e)
1341
1341
  end
1342
1342
 
1343
1343
  ##
1344
- # Create a new {Google::Cloud::Kms::V1::ImportJob ImportJob} within a {Google::Cloud::Kms::V1::KeyRing KeyRing}.
1344
+ # Create a new {::Google::Cloud::Kms::V1::ImportJob ImportJob} within a {::Google::Cloud::Kms::V1::KeyRing KeyRing}.
1345
1345
  #
1346
- # {Google::Cloud::Kms::V1::ImportJob#import_method ImportJob.import_method} is required.
1346
+ # {::Google::Cloud::Kms::V1::ImportJob#import_method ImportJob.import_method} is required.
1347
1347
  #
1348
1348
  # @overload create_import_job(request, options = nil)
1349
1349
  # Pass arguments to `create_import_job` via a request object, either of type
1350
- # {Google::Cloud::Kms::V1::CreateImportJobRequest} or an equivalent Hash.
1350
+ # {::Google::Cloud::Kms::V1::CreateImportJobRequest} or an equivalent Hash.
1351
1351
  #
1352
- # @param request [Google::Cloud::Kms::V1::CreateImportJobRequest, Hash]
1352
+ # @param request [::Google::Cloud::Kms::V1::CreateImportJobRequest, ::Hash]
1353
1353
  # A request object representing the call parameters. Required. To specify no
1354
1354
  # parameters, or to keep all the default parameter values, pass an empty Hash.
1355
- # @param options [Gapic::CallOptions, Hash]
1355
+ # @param options [::Gapic::CallOptions, ::Hash]
1356
1356
  # Overrides the default settings for this call, e.g, timeout, retries, etc. Optional.
1357
1357
  #
1358
1358
  # @overload create_import_job(parent: nil, import_job_id: nil, import_job: nil)
@@ -1360,36 +1360,36 @@ module Google
1360
1360
  # least one keyword argument is required. To specify no parameters, or to keep all
1361
1361
  # the default parameter values, pass an empty Hash as a request object (see above).
1362
1362
  #
1363
- # @param parent [String]
1364
- # Required. The {Google::Cloud::Kms::V1::KeyRing#name name} of the {Google::Cloud::Kms::V1::KeyRing KeyRing} associated with the
1365
- # {Google::Cloud::Kms::V1::ImportJob ImportJobs}.
1366
- # @param import_job_id [String]
1363
+ # @param parent [::String]
1364
+ # Required. The {::Google::Cloud::Kms::V1::KeyRing#name name} of the {::Google::Cloud::Kms::V1::KeyRing KeyRing} associated with the
1365
+ # {::Google::Cloud::Kms::V1::ImportJob ImportJobs}.
1366
+ # @param import_job_id [::String]
1367
1367
  # Required. It must be unique within a KeyRing and match the regular
1368
1368
  # expression `[a-zA-Z0-9_-]{1,63}`
1369
- # @param import_job [Google::Cloud::Kms::V1::ImportJob, Hash]
1370
- # Required. An {Google::Cloud::Kms::V1::ImportJob ImportJob} with initial field values.
1369
+ # @param import_job [::Google::Cloud::Kms::V1::ImportJob, ::Hash]
1370
+ # Required. An {::Google::Cloud::Kms::V1::ImportJob ImportJob} with initial field values.
1371
1371
  #
1372
1372
  # @yield [response, operation] Access the result along with the RPC operation
1373
- # @yieldparam response [Google::Cloud::Kms::V1::ImportJob]
1374
- # @yieldparam operation [GRPC::ActiveCall::Operation]
1373
+ # @yieldparam response [::Google::Cloud::Kms::V1::ImportJob]
1374
+ # @yieldparam operation [::GRPC::ActiveCall::Operation]
1375
1375
  #
1376
- # @return [Google::Cloud::Kms::V1::ImportJob]
1376
+ # @return [::Google::Cloud::Kms::V1::ImportJob]
1377
1377
  #
1378
- # @raise [Google::Cloud::Error] if the RPC is aborted.
1378
+ # @raise [::Google::Cloud::Error] if the RPC is aborted.
1379
1379
  #
1380
1380
  def create_import_job request, options = nil
1381
- raise ArgumentError, "request must be provided" if request.nil?
1381
+ raise ::ArgumentError, "request must be provided" if request.nil?
1382
1382
 
1383
- request = Gapic::Protobuf.coerce request, to: Google::Cloud::Kms::V1::CreateImportJobRequest
1383
+ request = ::Gapic::Protobuf.coerce request, to: ::Google::Cloud::Kms::V1::CreateImportJobRequest
1384
1384
 
1385
1385
  # Converts hash and nil to an options object
1386
- options = Gapic::CallOptions.new(**options.to_h) if options.respond_to? :to_h
1386
+ options = ::Gapic::CallOptions.new(**options.to_h) if options.respond_to? :to_h
1387
1387
 
1388
1388
  # Customize the options with defaults
1389
1389
  metadata = @config.rpcs.create_import_job.metadata.to_h
1390
1390
 
1391
1391
  # Set x-goog-api-client and x-goog-user-project headers
1392
- metadata[:"x-goog-api-client"] ||= Gapic::Headers.x_goog_api_client \
1392
+ metadata[:"x-goog-api-client"] ||= ::Gapic::Headers.x_goog_api_client \
1393
1393
  lib_name: @config.lib_name, lib_version: @config.lib_version,
1394
1394
  gapic_version: ::Google::Cloud::Kms::V1::VERSION
1395
1395
  metadata[:"x-goog-user-project"] = @quota_project_id if @quota_project_id
@@ -1410,21 +1410,21 @@ module Google
1410
1410
  yield response, operation if block_given?
1411
1411
  return response
1412
1412
  end
1413
- rescue GRPC::BadStatus => e
1414
- raise Google::Cloud::Error.from_error(e)
1413
+ rescue ::GRPC::BadStatus => e
1414
+ raise ::Google::Cloud::Error.from_error(e)
1415
1415
  end
1416
1416
 
1417
1417
  ##
1418
- # Update a {Google::Cloud::Kms::V1::CryptoKey CryptoKey}.
1418
+ # Update a {::Google::Cloud::Kms::V1::CryptoKey CryptoKey}.
1419
1419
  #
1420
1420
  # @overload update_crypto_key(request, options = nil)
1421
1421
  # Pass arguments to `update_crypto_key` via a request object, either of type
1422
- # {Google::Cloud::Kms::V1::UpdateCryptoKeyRequest} or an equivalent Hash.
1422
+ # {::Google::Cloud::Kms::V1::UpdateCryptoKeyRequest} or an equivalent Hash.
1423
1423
  #
1424
- # @param request [Google::Cloud::Kms::V1::UpdateCryptoKeyRequest, Hash]
1424
+ # @param request [::Google::Cloud::Kms::V1::UpdateCryptoKeyRequest, ::Hash]
1425
1425
  # A request object representing the call parameters. Required. To specify no
1426
1426
  # parameters, or to keep all the default parameter values, pass an empty Hash.
1427
- # @param options [Gapic::CallOptions, Hash]
1427
+ # @param options [::Gapic::CallOptions, ::Hash]
1428
1428
  # Overrides the default settings for this call, e.g, timeout, retries, etc. Optional.
1429
1429
  #
1430
1430
  # @overload update_crypto_key(crypto_key: nil, update_mask: nil)
@@ -1432,32 +1432,32 @@ module Google
1432
1432
  # least one keyword argument is required. To specify no parameters, or to keep all
1433
1433
  # the default parameter values, pass an empty Hash as a request object (see above).
1434
1434
  #
1435
- # @param crypto_key [Google::Cloud::Kms::V1::CryptoKey, Hash]
1436
- # Required. {Google::Cloud::Kms::V1::CryptoKey CryptoKey} with updated values.
1437
- # @param update_mask [Google::Protobuf::FieldMask, Hash]
1435
+ # @param crypto_key [::Google::Cloud::Kms::V1::CryptoKey, ::Hash]
1436
+ # Required. {::Google::Cloud::Kms::V1::CryptoKey CryptoKey} with updated values.
1437
+ # @param update_mask [::Google::Protobuf::FieldMask, ::Hash]
1438
1438
  # Required. List of fields to be updated in this request.
1439
1439
  #
1440
1440
  # @yield [response, operation] Access the result along with the RPC operation
1441
- # @yieldparam response [Google::Cloud::Kms::V1::CryptoKey]
1442
- # @yieldparam operation [GRPC::ActiveCall::Operation]
1441
+ # @yieldparam response [::Google::Cloud::Kms::V1::CryptoKey]
1442
+ # @yieldparam operation [::GRPC::ActiveCall::Operation]
1443
1443
  #
1444
- # @return [Google::Cloud::Kms::V1::CryptoKey]
1444
+ # @return [::Google::Cloud::Kms::V1::CryptoKey]
1445
1445
  #
1446
- # @raise [Google::Cloud::Error] if the RPC is aborted.
1446
+ # @raise [::Google::Cloud::Error] if the RPC is aborted.
1447
1447
  #
1448
1448
  def update_crypto_key request, options = nil
1449
- raise ArgumentError, "request must be provided" if request.nil?
1449
+ raise ::ArgumentError, "request must be provided" if request.nil?
1450
1450
 
1451
- request = Gapic::Protobuf.coerce request, to: Google::Cloud::Kms::V1::UpdateCryptoKeyRequest
1451
+ request = ::Gapic::Protobuf.coerce request, to: ::Google::Cloud::Kms::V1::UpdateCryptoKeyRequest
1452
1452
 
1453
1453
  # Converts hash and nil to an options object
1454
- options = Gapic::CallOptions.new(**options.to_h) if options.respond_to? :to_h
1454
+ options = ::Gapic::CallOptions.new(**options.to_h) if options.respond_to? :to_h
1455
1455
 
1456
1456
  # Customize the options with defaults
1457
1457
  metadata = @config.rpcs.update_crypto_key.metadata.to_h
1458
1458
 
1459
1459
  # Set x-goog-api-client and x-goog-user-project headers
1460
- metadata[:"x-goog-api-client"] ||= Gapic::Headers.x_goog_api_client \
1460
+ metadata[:"x-goog-api-client"] ||= ::Gapic::Headers.x_goog_api_client \
1461
1461
  lib_name: @config.lib_name, lib_version: @config.lib_version,
1462
1462
  gapic_version: ::Google::Cloud::Kms::V1::VERSION
1463
1463
  metadata[:"x-goog-user-project"] = @quota_project_id if @quota_project_id
@@ -1478,27 +1478,27 @@ module Google
1478
1478
  yield response, operation if block_given?
1479
1479
  return response
1480
1480
  end
1481
- rescue GRPC::BadStatus => e
1482
- raise Google::Cloud::Error.from_error(e)
1481
+ rescue ::GRPC::BadStatus => e
1482
+ raise ::Google::Cloud::Error.from_error(e)
1483
1483
  end
1484
1484
 
1485
1485
  ##
1486
- # Update a {Google::Cloud::Kms::V1::CryptoKeyVersion CryptoKeyVersion}'s metadata.
1486
+ # Update a {::Google::Cloud::Kms::V1::CryptoKeyVersion CryptoKeyVersion}'s metadata.
1487
1487
  #
1488
- # {Google::Cloud::Kms::V1::CryptoKeyVersion#state state} may be changed between
1489
- # {Google::Cloud::Kms::V1::CryptoKeyVersion::CryptoKeyVersionState::ENABLED ENABLED} and
1490
- # {Google::Cloud::Kms::V1::CryptoKeyVersion::CryptoKeyVersionState::DISABLED DISABLED} using this
1491
- # method. See {Google::Cloud::Kms::V1::KeyManagementService::Client#destroy_crypto_key_version DestroyCryptoKeyVersion} and {Google::Cloud::Kms::V1::KeyManagementService::Client#restore_crypto_key_version RestoreCryptoKeyVersion} to
1488
+ # {::Google::Cloud::Kms::V1::CryptoKeyVersion#state state} may be changed between
1489
+ # {::Google::Cloud::Kms::V1::CryptoKeyVersion::CryptoKeyVersionState::ENABLED ENABLED} and
1490
+ # {::Google::Cloud::Kms::V1::CryptoKeyVersion::CryptoKeyVersionState::DISABLED DISABLED} using this
1491
+ # method. See {::Google::Cloud::Kms::V1::KeyManagementService::Client#destroy_crypto_key_version DestroyCryptoKeyVersion} and {::Google::Cloud::Kms::V1::KeyManagementService::Client#restore_crypto_key_version RestoreCryptoKeyVersion} to
1492
1492
  # move between other states.
1493
1493
  #
1494
1494
  # @overload update_crypto_key_version(request, options = nil)
1495
1495
  # Pass arguments to `update_crypto_key_version` via a request object, either of type
1496
- # {Google::Cloud::Kms::V1::UpdateCryptoKeyVersionRequest} or an equivalent Hash.
1496
+ # {::Google::Cloud::Kms::V1::UpdateCryptoKeyVersionRequest} or an equivalent Hash.
1497
1497
  #
1498
- # @param request [Google::Cloud::Kms::V1::UpdateCryptoKeyVersionRequest, Hash]
1498
+ # @param request [::Google::Cloud::Kms::V1::UpdateCryptoKeyVersionRequest, ::Hash]
1499
1499
  # A request object representing the call parameters. Required. To specify no
1500
1500
  # parameters, or to keep all the default parameter values, pass an empty Hash.
1501
- # @param options [Gapic::CallOptions, Hash]
1501
+ # @param options [::Gapic::CallOptions, ::Hash]
1502
1502
  # Overrides the default settings for this call, e.g, timeout, retries, etc. Optional.
1503
1503
  #
1504
1504
  # @overload update_crypto_key_version(crypto_key_version: nil, update_mask: nil)
@@ -1506,32 +1506,32 @@ module Google
1506
1506
  # least one keyword argument is required. To specify no parameters, or to keep all
1507
1507
  # the default parameter values, pass an empty Hash as a request object (see above).
1508
1508
  #
1509
- # @param crypto_key_version [Google::Cloud::Kms::V1::CryptoKeyVersion, Hash]
1510
- # Required. {Google::Cloud::Kms::V1::CryptoKeyVersion CryptoKeyVersion} with updated values.
1511
- # @param update_mask [Google::Protobuf::FieldMask, Hash]
1509
+ # @param crypto_key_version [::Google::Cloud::Kms::V1::CryptoKeyVersion, ::Hash]
1510
+ # Required. {::Google::Cloud::Kms::V1::CryptoKeyVersion CryptoKeyVersion} with updated values.
1511
+ # @param update_mask [::Google::Protobuf::FieldMask, ::Hash]
1512
1512
  # Required. List of fields to be updated in this request.
1513
1513
  #
1514
1514
  # @yield [response, operation] Access the result along with the RPC operation
1515
- # @yieldparam response [Google::Cloud::Kms::V1::CryptoKeyVersion]
1516
- # @yieldparam operation [GRPC::ActiveCall::Operation]
1515
+ # @yieldparam response [::Google::Cloud::Kms::V1::CryptoKeyVersion]
1516
+ # @yieldparam operation [::GRPC::ActiveCall::Operation]
1517
1517
  #
1518
- # @return [Google::Cloud::Kms::V1::CryptoKeyVersion]
1518
+ # @return [::Google::Cloud::Kms::V1::CryptoKeyVersion]
1519
1519
  #
1520
- # @raise [Google::Cloud::Error] if the RPC is aborted.
1520
+ # @raise [::Google::Cloud::Error] if the RPC is aborted.
1521
1521
  #
1522
1522
  def update_crypto_key_version request, options = nil
1523
- raise ArgumentError, "request must be provided" if request.nil?
1523
+ raise ::ArgumentError, "request must be provided" if request.nil?
1524
1524
 
1525
- request = Gapic::Protobuf.coerce request, to: Google::Cloud::Kms::V1::UpdateCryptoKeyVersionRequest
1525
+ request = ::Gapic::Protobuf.coerce request, to: ::Google::Cloud::Kms::V1::UpdateCryptoKeyVersionRequest
1526
1526
 
1527
1527
  # Converts hash and nil to an options object
1528
- options = Gapic::CallOptions.new(**options.to_h) if options.respond_to? :to_h
1528
+ options = ::Gapic::CallOptions.new(**options.to_h) if options.respond_to? :to_h
1529
1529
 
1530
1530
  # Customize the options with defaults
1531
1531
  metadata = @config.rpcs.update_crypto_key_version.metadata.to_h
1532
1532
 
1533
1533
  # Set x-goog-api-client and x-goog-user-project headers
1534
- metadata[:"x-goog-api-client"] ||= Gapic::Headers.x_goog_api_client \
1534
+ metadata[:"x-goog-api-client"] ||= ::Gapic::Headers.x_goog_api_client \
1535
1535
  lib_name: @config.lib_name, lib_version: @config.lib_version,
1536
1536
  gapic_version: ::Google::Cloud::Kms::V1::VERSION
1537
1537
  metadata[:"x-goog-user-project"] = @quota_project_id if @quota_project_id
@@ -1552,23 +1552,23 @@ module Google
1552
1552
  yield response, operation if block_given?
1553
1553
  return response
1554
1554
  end
1555
- rescue GRPC::BadStatus => e
1556
- raise Google::Cloud::Error.from_error(e)
1555
+ rescue ::GRPC::BadStatus => e
1556
+ raise ::Google::Cloud::Error.from_error(e)
1557
1557
  end
1558
1558
 
1559
1559
  ##
1560
- # Encrypts data, so that it can only be recovered by a call to {Google::Cloud::Kms::V1::KeyManagementService::Client#decrypt Decrypt}.
1561
- # The {Google::Cloud::Kms::V1::CryptoKey#purpose CryptoKey.purpose} must be
1562
- # {Google::Cloud::Kms::V1::CryptoKey::CryptoKeyPurpose::ENCRYPT_DECRYPT ENCRYPT_DECRYPT}.
1560
+ # Encrypts data, so that it can only be recovered by a call to {::Google::Cloud::Kms::V1::KeyManagementService::Client#decrypt Decrypt}.
1561
+ # The {::Google::Cloud::Kms::V1::CryptoKey#purpose CryptoKey.purpose} must be
1562
+ # {::Google::Cloud::Kms::V1::CryptoKey::CryptoKeyPurpose::ENCRYPT_DECRYPT ENCRYPT_DECRYPT}.
1563
1563
  #
1564
1564
  # @overload encrypt(request, options = nil)
1565
1565
  # Pass arguments to `encrypt` via a request object, either of type
1566
- # {Google::Cloud::Kms::V1::EncryptRequest} or an equivalent Hash.
1566
+ # {::Google::Cloud::Kms::V1::EncryptRequest} or an equivalent Hash.
1567
1567
  #
1568
- # @param request [Google::Cloud::Kms::V1::EncryptRequest, Hash]
1568
+ # @param request [::Google::Cloud::Kms::V1::EncryptRequest, ::Hash]
1569
1569
  # A request object representing the call parameters. Required. To specify no
1570
1570
  # parameters, or to keep all the default parameter values, pass an empty Hash.
1571
- # @param options [Gapic::CallOptions, Hash]
1571
+ # @param options [::Gapic::CallOptions, ::Hash]
1572
1572
  # Overrides the default settings for this call, e.g, timeout, retries, etc. Optional.
1573
1573
  #
1574
1574
  # @overload encrypt(name: nil, plaintext: nil, additional_authenticated_data: nil)
@@ -1576,53 +1576,53 @@ module Google
1576
1576
  # least one keyword argument is required. To specify no parameters, or to keep all
1577
1577
  # the default parameter values, pass an empty Hash as a request object (see above).
1578
1578
  #
1579
- # @param name [String]
1580
- # Required. The resource name of the {Google::Cloud::Kms::V1::CryptoKey CryptoKey} or {Google::Cloud::Kms::V1::CryptoKeyVersion CryptoKeyVersion}
1579
+ # @param name [::String]
1580
+ # Required. The resource name of the {::Google::Cloud::Kms::V1::CryptoKey CryptoKey} or {::Google::Cloud::Kms::V1::CryptoKeyVersion CryptoKeyVersion}
1581
1581
  # to use for encryption.
1582
1582
  #
1583
- # If a {Google::Cloud::Kms::V1::CryptoKey CryptoKey} is specified, the server will use its
1584
- # {Google::Cloud::Kms::V1::CryptoKey#primary primary version}.
1585
- # @param plaintext [String]
1583
+ # If a {::Google::Cloud::Kms::V1::CryptoKey CryptoKey} is specified, the server will use its
1584
+ # {::Google::Cloud::Kms::V1::CryptoKey#primary primary version}.
1585
+ # @param plaintext [::String]
1586
1586
  # Required. The data to encrypt. Must be no larger than 64KiB.
1587
1587
  #
1588
1588
  # The maximum size depends on the key version's
1589
- # {Google::Cloud::Kms::V1::CryptoKeyVersionTemplate#protection_level protection_level}. For
1590
- # {Google::Cloud::Kms::V1::ProtectionLevel::SOFTWARE SOFTWARE} keys, the plaintext must be no larger
1591
- # than 64KiB. For {Google::Cloud::Kms::V1::ProtectionLevel::HSM HSM} keys, the combined length of the
1589
+ # {::Google::Cloud::Kms::V1::CryptoKeyVersionTemplate#protection_level protection_level}. For
1590
+ # {::Google::Cloud::Kms::V1::ProtectionLevel::SOFTWARE SOFTWARE} keys, the plaintext must be no larger
1591
+ # than 64KiB. For {::Google::Cloud::Kms::V1::ProtectionLevel::HSM HSM} keys, the combined length of the
1592
1592
  # plaintext and additional_authenticated_data fields must be no larger than
1593
1593
  # 8KiB.
1594
- # @param additional_authenticated_data [String]
1594
+ # @param additional_authenticated_data [::String]
1595
1595
  # Optional. Optional data that, if specified, must also be provided during decryption
1596
- # through {Google::Cloud::Kms::V1::DecryptRequest#additional_authenticated_data DecryptRequest.additional_authenticated_data}.
1596
+ # through {::Google::Cloud::Kms::V1::DecryptRequest#additional_authenticated_data DecryptRequest.additional_authenticated_data}.
1597
1597
  #
1598
1598
  # The maximum size depends on the key version's
1599
- # {Google::Cloud::Kms::V1::CryptoKeyVersionTemplate#protection_level protection_level}. For
1600
- # {Google::Cloud::Kms::V1::ProtectionLevel::SOFTWARE SOFTWARE} keys, the AAD must be no larger than
1601
- # 64KiB. For {Google::Cloud::Kms::V1::ProtectionLevel::HSM HSM} keys, the combined length of the
1599
+ # {::Google::Cloud::Kms::V1::CryptoKeyVersionTemplate#protection_level protection_level}. For
1600
+ # {::Google::Cloud::Kms::V1::ProtectionLevel::SOFTWARE SOFTWARE} keys, the AAD must be no larger than
1601
+ # 64KiB. For {::Google::Cloud::Kms::V1::ProtectionLevel::HSM HSM} keys, the combined length of the
1602
1602
  # plaintext and additional_authenticated_data fields must be no larger than
1603
1603
  # 8KiB.
1604
1604
  #
1605
1605
  # @yield [response, operation] Access the result along with the RPC operation
1606
- # @yieldparam response [Google::Cloud::Kms::V1::EncryptResponse]
1607
- # @yieldparam operation [GRPC::ActiveCall::Operation]
1606
+ # @yieldparam response [::Google::Cloud::Kms::V1::EncryptResponse]
1607
+ # @yieldparam operation [::GRPC::ActiveCall::Operation]
1608
1608
  #
1609
- # @return [Google::Cloud::Kms::V1::EncryptResponse]
1609
+ # @return [::Google::Cloud::Kms::V1::EncryptResponse]
1610
1610
  #
1611
- # @raise [Google::Cloud::Error] if the RPC is aborted.
1611
+ # @raise [::Google::Cloud::Error] if the RPC is aborted.
1612
1612
  #
1613
1613
  def encrypt request, options = nil
1614
- raise ArgumentError, "request must be provided" if request.nil?
1614
+ raise ::ArgumentError, "request must be provided" if request.nil?
1615
1615
 
1616
- request = Gapic::Protobuf.coerce request, to: Google::Cloud::Kms::V1::EncryptRequest
1616
+ request = ::Gapic::Protobuf.coerce request, to: ::Google::Cloud::Kms::V1::EncryptRequest
1617
1617
 
1618
1618
  # Converts hash and nil to an options object
1619
- options = Gapic::CallOptions.new(**options.to_h) if options.respond_to? :to_h
1619
+ options = ::Gapic::CallOptions.new(**options.to_h) if options.respond_to? :to_h
1620
1620
 
1621
1621
  # Customize the options with defaults
1622
1622
  metadata = @config.rpcs.encrypt.metadata.to_h
1623
1623
 
1624
1624
  # Set x-goog-api-client and x-goog-user-project headers
1625
- metadata[:"x-goog-api-client"] ||= Gapic::Headers.x_goog_api_client \
1625
+ metadata[:"x-goog-api-client"] ||= ::Gapic::Headers.x_goog_api_client \
1626
1626
  lib_name: @config.lib_name, lib_version: @config.lib_version,
1627
1627
  gapic_version: ::Google::Cloud::Kms::V1::VERSION
1628
1628
  metadata[:"x-goog-user-project"] = @quota_project_id if @quota_project_id
@@ -1643,22 +1643,22 @@ module Google
1643
1643
  yield response, operation if block_given?
1644
1644
  return response
1645
1645
  end
1646
- rescue GRPC::BadStatus => e
1647
- raise Google::Cloud::Error.from_error(e)
1646
+ rescue ::GRPC::BadStatus => e
1647
+ raise ::Google::Cloud::Error.from_error(e)
1648
1648
  end
1649
1649
 
1650
1650
  ##
1651
- # Decrypts data that was protected by {Google::Cloud::Kms::V1::KeyManagementService::Client#encrypt Encrypt}. The {Google::Cloud::Kms::V1::CryptoKey#purpose CryptoKey.purpose}
1652
- # must be {Google::Cloud::Kms::V1::CryptoKey::CryptoKeyPurpose::ENCRYPT_DECRYPT ENCRYPT_DECRYPT}.
1651
+ # Decrypts data that was protected by {::Google::Cloud::Kms::V1::KeyManagementService::Client#encrypt Encrypt}. The {::Google::Cloud::Kms::V1::CryptoKey#purpose CryptoKey.purpose}
1652
+ # must be {::Google::Cloud::Kms::V1::CryptoKey::CryptoKeyPurpose::ENCRYPT_DECRYPT ENCRYPT_DECRYPT}.
1653
1653
  #
1654
1654
  # @overload decrypt(request, options = nil)
1655
1655
  # Pass arguments to `decrypt` via a request object, either of type
1656
- # {Google::Cloud::Kms::V1::DecryptRequest} or an equivalent Hash.
1656
+ # {::Google::Cloud::Kms::V1::DecryptRequest} or an equivalent Hash.
1657
1657
  #
1658
- # @param request [Google::Cloud::Kms::V1::DecryptRequest, Hash]
1658
+ # @param request [::Google::Cloud::Kms::V1::DecryptRequest, ::Hash]
1659
1659
  # A request object representing the call parameters. Required. To specify no
1660
1660
  # parameters, or to keep all the default parameter values, pass an empty Hash.
1661
- # @param options [Gapic::CallOptions, Hash]
1661
+ # @param options [::Gapic::CallOptions, ::Hash]
1662
1662
  # Overrides the default settings for this call, e.g, timeout, retries, etc. Optional.
1663
1663
  #
1664
1664
  # @overload decrypt(name: nil, ciphertext: nil, additional_authenticated_data: nil)
@@ -1666,37 +1666,37 @@ module Google
1666
1666
  # least one keyword argument is required. To specify no parameters, or to keep all
1667
1667
  # the default parameter values, pass an empty Hash as a request object (see above).
1668
1668
  #
1669
- # @param name [String]
1670
- # Required. The resource name of the {Google::Cloud::Kms::V1::CryptoKey CryptoKey} to use for decryption.
1669
+ # @param name [::String]
1670
+ # Required. The resource name of the {::Google::Cloud::Kms::V1::CryptoKey CryptoKey} to use for decryption.
1671
1671
  # The server will choose the appropriate version.
1672
- # @param ciphertext [String]
1672
+ # @param ciphertext [::String]
1673
1673
  # Required. The encrypted data originally returned in
1674
- # {Google::Cloud::Kms::V1::EncryptResponse#ciphertext EncryptResponse.ciphertext}.
1675
- # @param additional_authenticated_data [String]
1674
+ # {::Google::Cloud::Kms::V1::EncryptResponse#ciphertext EncryptResponse.ciphertext}.
1675
+ # @param additional_authenticated_data [::String]
1676
1676
  # Optional. Optional data that must match the data originally supplied in
1677
- # {Google::Cloud::Kms::V1::EncryptRequest#additional_authenticated_data EncryptRequest.additional_authenticated_data}.
1677
+ # {::Google::Cloud::Kms::V1::EncryptRequest#additional_authenticated_data EncryptRequest.additional_authenticated_data}.
1678
1678
  #
1679
1679
  # @yield [response, operation] Access the result along with the RPC operation
1680
- # @yieldparam response [Google::Cloud::Kms::V1::DecryptResponse]
1681
- # @yieldparam operation [GRPC::ActiveCall::Operation]
1680
+ # @yieldparam response [::Google::Cloud::Kms::V1::DecryptResponse]
1681
+ # @yieldparam operation [::GRPC::ActiveCall::Operation]
1682
1682
  #
1683
- # @return [Google::Cloud::Kms::V1::DecryptResponse]
1683
+ # @return [::Google::Cloud::Kms::V1::DecryptResponse]
1684
1684
  #
1685
- # @raise [Google::Cloud::Error] if the RPC is aborted.
1685
+ # @raise [::Google::Cloud::Error] if the RPC is aborted.
1686
1686
  #
1687
1687
  def decrypt request, options = nil
1688
- raise ArgumentError, "request must be provided" if request.nil?
1688
+ raise ::ArgumentError, "request must be provided" if request.nil?
1689
1689
 
1690
- request = Gapic::Protobuf.coerce request, to: Google::Cloud::Kms::V1::DecryptRequest
1690
+ request = ::Gapic::Protobuf.coerce request, to: ::Google::Cloud::Kms::V1::DecryptRequest
1691
1691
 
1692
1692
  # Converts hash and nil to an options object
1693
- options = Gapic::CallOptions.new(**options.to_h) if options.respond_to? :to_h
1693
+ options = ::Gapic::CallOptions.new(**options.to_h) if options.respond_to? :to_h
1694
1694
 
1695
1695
  # Customize the options with defaults
1696
1696
  metadata = @config.rpcs.decrypt.metadata.to_h
1697
1697
 
1698
1698
  # Set x-goog-api-client and x-goog-user-project headers
1699
- metadata[:"x-goog-api-client"] ||= Gapic::Headers.x_goog_api_client \
1699
+ metadata[:"x-goog-api-client"] ||= ::Gapic::Headers.x_goog_api_client \
1700
1700
  lib_name: @config.lib_name, lib_version: @config.lib_version,
1701
1701
  gapic_version: ::Google::Cloud::Kms::V1::VERSION
1702
1702
  metadata[:"x-goog-user-project"] = @quota_project_id if @quota_project_id
@@ -1717,23 +1717,23 @@ module Google
1717
1717
  yield response, operation if block_given?
1718
1718
  return response
1719
1719
  end
1720
- rescue GRPC::BadStatus => e
1721
- raise Google::Cloud::Error.from_error(e)
1720
+ rescue ::GRPC::BadStatus => e
1721
+ raise ::Google::Cloud::Error.from_error(e)
1722
1722
  end
1723
1723
 
1724
1724
  ##
1725
- # Signs data using a {Google::Cloud::Kms::V1::CryptoKeyVersion CryptoKeyVersion} with {Google::Cloud::Kms::V1::CryptoKey#purpose CryptoKey.purpose}
1725
+ # Signs data using a {::Google::Cloud::Kms::V1::CryptoKeyVersion CryptoKeyVersion} with {::Google::Cloud::Kms::V1::CryptoKey#purpose CryptoKey.purpose}
1726
1726
  # ASYMMETRIC_SIGN, producing a signature that can be verified with the public
1727
- # key retrieved from {Google::Cloud::Kms::V1::KeyManagementService::Client#get_public_key GetPublicKey}.
1727
+ # key retrieved from {::Google::Cloud::Kms::V1::KeyManagementService::Client#get_public_key GetPublicKey}.
1728
1728
  #
1729
1729
  # @overload asymmetric_sign(request, options = nil)
1730
1730
  # Pass arguments to `asymmetric_sign` via a request object, either of type
1731
- # {Google::Cloud::Kms::V1::AsymmetricSignRequest} or an equivalent Hash.
1731
+ # {::Google::Cloud::Kms::V1::AsymmetricSignRequest} or an equivalent Hash.
1732
1732
  #
1733
- # @param request [Google::Cloud::Kms::V1::AsymmetricSignRequest, Hash]
1733
+ # @param request [::Google::Cloud::Kms::V1::AsymmetricSignRequest, ::Hash]
1734
1734
  # A request object representing the call parameters. Required. To specify no
1735
1735
  # parameters, or to keep all the default parameter values, pass an empty Hash.
1736
- # @param options [Gapic::CallOptions, Hash]
1736
+ # @param options [::Gapic::CallOptions, ::Hash]
1737
1737
  # Overrides the default settings for this call, e.g, timeout, retries, etc. Optional.
1738
1738
  #
1739
1739
  # @overload asymmetric_sign(name: nil, digest: nil)
@@ -1741,34 +1741,34 @@ module Google
1741
1741
  # least one keyword argument is required. To specify no parameters, or to keep all
1742
1742
  # the default parameter values, pass an empty Hash as a request object (see above).
1743
1743
  #
1744
- # @param name [String]
1745
- # Required. The resource name of the {Google::Cloud::Kms::V1::CryptoKeyVersion CryptoKeyVersion} to use for signing.
1746
- # @param digest [Google::Cloud::Kms::V1::Digest, Hash]
1744
+ # @param name [::String]
1745
+ # Required. The resource name of the {::Google::Cloud::Kms::V1::CryptoKeyVersion CryptoKeyVersion} to use for signing.
1746
+ # @param digest [::Google::Cloud::Kms::V1::Digest, ::Hash]
1747
1747
  # Required. The digest of the data to sign. The digest must be produced with
1748
1748
  # the same digest algorithm as specified by the key version's
1749
- # {Google::Cloud::Kms::V1::CryptoKeyVersion#algorithm algorithm}.
1749
+ # {::Google::Cloud::Kms::V1::CryptoKeyVersion#algorithm algorithm}.
1750
1750
  #
1751
1751
  # @yield [response, operation] Access the result along with the RPC operation
1752
- # @yieldparam response [Google::Cloud::Kms::V1::AsymmetricSignResponse]
1753
- # @yieldparam operation [GRPC::ActiveCall::Operation]
1752
+ # @yieldparam response [::Google::Cloud::Kms::V1::AsymmetricSignResponse]
1753
+ # @yieldparam operation [::GRPC::ActiveCall::Operation]
1754
1754
  #
1755
- # @return [Google::Cloud::Kms::V1::AsymmetricSignResponse]
1755
+ # @return [::Google::Cloud::Kms::V1::AsymmetricSignResponse]
1756
1756
  #
1757
- # @raise [Google::Cloud::Error] if the RPC is aborted.
1757
+ # @raise [::Google::Cloud::Error] if the RPC is aborted.
1758
1758
  #
1759
1759
  def asymmetric_sign request, options = nil
1760
- raise ArgumentError, "request must be provided" if request.nil?
1760
+ raise ::ArgumentError, "request must be provided" if request.nil?
1761
1761
 
1762
- request = Gapic::Protobuf.coerce request, to: Google::Cloud::Kms::V1::AsymmetricSignRequest
1762
+ request = ::Gapic::Protobuf.coerce request, to: ::Google::Cloud::Kms::V1::AsymmetricSignRequest
1763
1763
 
1764
1764
  # Converts hash and nil to an options object
1765
- options = Gapic::CallOptions.new(**options.to_h) if options.respond_to? :to_h
1765
+ options = ::Gapic::CallOptions.new(**options.to_h) if options.respond_to? :to_h
1766
1766
 
1767
1767
  # Customize the options with defaults
1768
1768
  metadata = @config.rpcs.asymmetric_sign.metadata.to_h
1769
1769
 
1770
1770
  # Set x-goog-api-client and x-goog-user-project headers
1771
- metadata[:"x-goog-api-client"] ||= Gapic::Headers.x_goog_api_client \
1771
+ metadata[:"x-goog-api-client"] ||= ::Gapic::Headers.x_goog_api_client \
1772
1772
  lib_name: @config.lib_name, lib_version: @config.lib_version,
1773
1773
  gapic_version: ::Google::Cloud::Kms::V1::VERSION
1774
1774
  metadata[:"x-goog-user-project"] = @quota_project_id if @quota_project_id
@@ -1789,23 +1789,23 @@ module Google
1789
1789
  yield response, operation if block_given?
1790
1790
  return response
1791
1791
  end
1792
- rescue GRPC::BadStatus => e
1793
- raise Google::Cloud::Error.from_error(e)
1792
+ rescue ::GRPC::BadStatus => e
1793
+ raise ::Google::Cloud::Error.from_error(e)
1794
1794
  end
1795
1795
 
1796
1796
  ##
1797
1797
  # Decrypts data that was encrypted with a public key retrieved from
1798
- # {Google::Cloud::Kms::V1::KeyManagementService::Client#get_public_key GetPublicKey} corresponding to a {Google::Cloud::Kms::V1::CryptoKeyVersion CryptoKeyVersion} with
1799
- # {Google::Cloud::Kms::V1::CryptoKey#purpose CryptoKey.purpose} ASYMMETRIC_DECRYPT.
1798
+ # {::Google::Cloud::Kms::V1::KeyManagementService::Client#get_public_key GetPublicKey} corresponding to a {::Google::Cloud::Kms::V1::CryptoKeyVersion CryptoKeyVersion} with
1799
+ # {::Google::Cloud::Kms::V1::CryptoKey#purpose CryptoKey.purpose} ASYMMETRIC_DECRYPT.
1800
1800
  #
1801
1801
  # @overload asymmetric_decrypt(request, options = nil)
1802
1802
  # Pass arguments to `asymmetric_decrypt` via a request object, either of type
1803
- # {Google::Cloud::Kms::V1::AsymmetricDecryptRequest} or an equivalent Hash.
1803
+ # {::Google::Cloud::Kms::V1::AsymmetricDecryptRequest} or an equivalent Hash.
1804
1804
  #
1805
- # @param request [Google::Cloud::Kms::V1::AsymmetricDecryptRequest, Hash]
1805
+ # @param request [::Google::Cloud::Kms::V1::AsymmetricDecryptRequest, ::Hash]
1806
1806
  # A request object representing the call parameters. Required. To specify no
1807
1807
  # parameters, or to keep all the default parameter values, pass an empty Hash.
1808
- # @param options [Gapic::CallOptions, Hash]
1808
+ # @param options [::Gapic::CallOptions, ::Hash]
1809
1809
  # Overrides the default settings for this call, e.g, timeout, retries, etc. Optional.
1810
1810
  #
1811
1811
  # @overload asymmetric_decrypt(name: nil, ciphertext: nil)
@@ -1813,34 +1813,34 @@ module Google
1813
1813
  # least one keyword argument is required. To specify no parameters, or to keep all
1814
1814
  # the default parameter values, pass an empty Hash as a request object (see above).
1815
1815
  #
1816
- # @param name [String]
1817
- # Required. The resource name of the {Google::Cloud::Kms::V1::CryptoKeyVersion CryptoKeyVersion} to use for
1816
+ # @param name [::String]
1817
+ # Required. The resource name of the {::Google::Cloud::Kms::V1::CryptoKeyVersion CryptoKeyVersion} to use for
1818
1818
  # decryption.
1819
- # @param ciphertext [String]
1820
- # Required. The data encrypted with the named {Google::Cloud::Kms::V1::CryptoKeyVersion CryptoKeyVersion}'s public
1819
+ # @param ciphertext [::String]
1820
+ # Required. The data encrypted with the named {::Google::Cloud::Kms::V1::CryptoKeyVersion CryptoKeyVersion}'s public
1821
1821
  # key using OAEP.
1822
1822
  #
1823
1823
  # @yield [response, operation] Access the result along with the RPC operation
1824
- # @yieldparam response [Google::Cloud::Kms::V1::AsymmetricDecryptResponse]
1825
- # @yieldparam operation [GRPC::ActiveCall::Operation]
1824
+ # @yieldparam response [::Google::Cloud::Kms::V1::AsymmetricDecryptResponse]
1825
+ # @yieldparam operation [::GRPC::ActiveCall::Operation]
1826
1826
  #
1827
- # @return [Google::Cloud::Kms::V1::AsymmetricDecryptResponse]
1827
+ # @return [::Google::Cloud::Kms::V1::AsymmetricDecryptResponse]
1828
1828
  #
1829
- # @raise [Google::Cloud::Error] if the RPC is aborted.
1829
+ # @raise [::Google::Cloud::Error] if the RPC is aborted.
1830
1830
  #
1831
1831
  def asymmetric_decrypt request, options = nil
1832
- raise ArgumentError, "request must be provided" if request.nil?
1832
+ raise ::ArgumentError, "request must be provided" if request.nil?
1833
1833
 
1834
- request = Gapic::Protobuf.coerce request, to: Google::Cloud::Kms::V1::AsymmetricDecryptRequest
1834
+ request = ::Gapic::Protobuf.coerce request, to: ::Google::Cloud::Kms::V1::AsymmetricDecryptRequest
1835
1835
 
1836
1836
  # Converts hash and nil to an options object
1837
- options = Gapic::CallOptions.new(**options.to_h) if options.respond_to? :to_h
1837
+ options = ::Gapic::CallOptions.new(**options.to_h) if options.respond_to? :to_h
1838
1838
 
1839
1839
  # Customize the options with defaults
1840
1840
  metadata = @config.rpcs.asymmetric_decrypt.metadata.to_h
1841
1841
 
1842
1842
  # Set x-goog-api-client and x-goog-user-project headers
1843
- metadata[:"x-goog-api-client"] ||= Gapic::Headers.x_goog_api_client \
1843
+ metadata[:"x-goog-api-client"] ||= ::Gapic::Headers.x_goog_api_client \
1844
1844
  lib_name: @config.lib_name, lib_version: @config.lib_version,
1845
1845
  gapic_version: ::Google::Cloud::Kms::V1::VERSION
1846
1846
  metadata[:"x-goog-user-project"] = @quota_project_id if @quota_project_id
@@ -1861,23 +1861,23 @@ module Google
1861
1861
  yield response, operation if block_given?
1862
1862
  return response
1863
1863
  end
1864
- rescue GRPC::BadStatus => e
1865
- raise Google::Cloud::Error.from_error(e)
1864
+ rescue ::GRPC::BadStatus => e
1865
+ raise ::Google::Cloud::Error.from_error(e)
1866
1866
  end
1867
1867
 
1868
1868
  ##
1869
- # Update the version of a {Google::Cloud::Kms::V1::CryptoKey CryptoKey} that will be used in {Google::Cloud::Kms::V1::KeyManagementService::Client#encrypt Encrypt}.
1869
+ # Update the version of a {::Google::Cloud::Kms::V1::CryptoKey CryptoKey} that will be used in {::Google::Cloud::Kms::V1::KeyManagementService::Client#encrypt Encrypt}.
1870
1870
  #
1871
1871
  # Returns an error if called on an asymmetric key.
1872
1872
  #
1873
1873
  # @overload update_crypto_key_primary_version(request, options = nil)
1874
1874
  # Pass arguments to `update_crypto_key_primary_version` via a request object, either of type
1875
- # {Google::Cloud::Kms::V1::UpdateCryptoKeyPrimaryVersionRequest} or an equivalent Hash.
1875
+ # {::Google::Cloud::Kms::V1::UpdateCryptoKeyPrimaryVersionRequest} or an equivalent Hash.
1876
1876
  #
1877
- # @param request [Google::Cloud::Kms::V1::UpdateCryptoKeyPrimaryVersionRequest, Hash]
1877
+ # @param request [::Google::Cloud::Kms::V1::UpdateCryptoKeyPrimaryVersionRequest, ::Hash]
1878
1878
  # A request object representing the call parameters. Required. To specify no
1879
1879
  # parameters, or to keep all the default parameter values, pass an empty Hash.
1880
- # @param options [Gapic::CallOptions, Hash]
1880
+ # @param options [::Gapic::CallOptions, ::Hash]
1881
1881
  # Overrides the default settings for this call, e.g, timeout, retries, etc. Optional.
1882
1882
  #
1883
1883
  # @overload update_crypto_key_primary_version(name: nil, crypto_key_version_id: nil)
@@ -1885,32 +1885,32 @@ module Google
1885
1885
  # least one keyword argument is required. To specify no parameters, or to keep all
1886
1886
  # the default parameter values, pass an empty Hash as a request object (see above).
1887
1887
  #
1888
- # @param name [String]
1889
- # Required. The resource name of the {Google::Cloud::Kms::V1::CryptoKey CryptoKey} to update.
1890
- # @param crypto_key_version_id [String]
1891
- # Required. The id of the child {Google::Cloud::Kms::V1::CryptoKeyVersion CryptoKeyVersion} to use as primary.
1888
+ # @param name [::String]
1889
+ # Required. The resource name of the {::Google::Cloud::Kms::V1::CryptoKey CryptoKey} to update.
1890
+ # @param crypto_key_version_id [::String]
1891
+ # Required. The id of the child {::Google::Cloud::Kms::V1::CryptoKeyVersion CryptoKeyVersion} to use as primary.
1892
1892
  #
1893
1893
  # @yield [response, operation] Access the result along with the RPC operation
1894
- # @yieldparam response [Google::Cloud::Kms::V1::CryptoKey]
1895
- # @yieldparam operation [GRPC::ActiveCall::Operation]
1894
+ # @yieldparam response [::Google::Cloud::Kms::V1::CryptoKey]
1895
+ # @yieldparam operation [::GRPC::ActiveCall::Operation]
1896
1896
  #
1897
- # @return [Google::Cloud::Kms::V1::CryptoKey]
1897
+ # @return [::Google::Cloud::Kms::V1::CryptoKey]
1898
1898
  #
1899
- # @raise [Google::Cloud::Error] if the RPC is aborted.
1899
+ # @raise [::Google::Cloud::Error] if the RPC is aborted.
1900
1900
  #
1901
1901
  def update_crypto_key_primary_version request, options = nil
1902
- raise ArgumentError, "request must be provided" if request.nil?
1902
+ raise ::ArgumentError, "request must be provided" if request.nil?
1903
1903
 
1904
- request = Gapic::Protobuf.coerce request, to: Google::Cloud::Kms::V1::UpdateCryptoKeyPrimaryVersionRequest
1904
+ request = ::Gapic::Protobuf.coerce request, to: ::Google::Cloud::Kms::V1::UpdateCryptoKeyPrimaryVersionRequest
1905
1905
 
1906
1906
  # Converts hash and nil to an options object
1907
- options = Gapic::CallOptions.new(**options.to_h) if options.respond_to? :to_h
1907
+ options = ::Gapic::CallOptions.new(**options.to_h) if options.respond_to? :to_h
1908
1908
 
1909
1909
  # Customize the options with defaults
1910
1910
  metadata = @config.rpcs.update_crypto_key_primary_version.metadata.to_h
1911
1911
 
1912
1912
  # Set x-goog-api-client and x-goog-user-project headers
1913
- metadata[:"x-goog-api-client"] ||= Gapic::Headers.x_goog_api_client \
1913
+ metadata[:"x-goog-api-client"] ||= ::Gapic::Headers.x_goog_api_client \
1914
1914
  lib_name: @config.lib_name, lib_version: @config.lib_version,
1915
1915
  gapic_version: ::Google::Cloud::Kms::V1::VERSION
1916
1916
  metadata[:"x-goog-user-project"] = @quota_project_id if @quota_project_id
@@ -1931,32 +1931,32 @@ module Google
1931
1931
  yield response, operation if block_given?
1932
1932
  return response
1933
1933
  end
1934
- rescue GRPC::BadStatus => e
1935
- raise Google::Cloud::Error.from_error(e)
1934
+ rescue ::GRPC::BadStatus => e
1935
+ raise ::Google::Cloud::Error.from_error(e)
1936
1936
  end
1937
1937
 
1938
1938
  ##
1939
- # Schedule a {Google::Cloud::Kms::V1::CryptoKeyVersion CryptoKeyVersion} for destruction.
1939
+ # Schedule a {::Google::Cloud::Kms::V1::CryptoKeyVersion CryptoKeyVersion} for destruction.
1940
1940
  #
1941
- # Upon calling this method, {Google::Cloud::Kms::V1::CryptoKeyVersion#state CryptoKeyVersion.state} will be set to
1942
- # {Google::Cloud::Kms::V1::CryptoKeyVersion::CryptoKeyVersionState::DESTROY_SCHEDULED DESTROY_SCHEDULED}
1943
- # and {Google::Cloud::Kms::V1::CryptoKeyVersion#destroy_time destroy_time} will be set to a time 24
1944
- # hours in the future, at which point the {Google::Cloud::Kms::V1::CryptoKeyVersion#state state}
1941
+ # Upon calling this method, {::Google::Cloud::Kms::V1::CryptoKeyVersion#state CryptoKeyVersion.state} will be set to
1942
+ # {::Google::Cloud::Kms::V1::CryptoKeyVersion::CryptoKeyVersionState::DESTROY_SCHEDULED DESTROY_SCHEDULED}
1943
+ # and {::Google::Cloud::Kms::V1::CryptoKeyVersion#destroy_time destroy_time} will be set to a time 24
1944
+ # hours in the future, at which point the {::Google::Cloud::Kms::V1::CryptoKeyVersion#state state}
1945
1945
  # will be changed to
1946
- # {Google::Cloud::Kms::V1::CryptoKeyVersion::CryptoKeyVersionState::DESTROYED DESTROYED}, and the key
1946
+ # {::Google::Cloud::Kms::V1::CryptoKeyVersion::CryptoKeyVersionState::DESTROYED DESTROYED}, and the key
1947
1947
  # material will be irrevocably destroyed.
1948
1948
  #
1949
- # Before the {Google::Cloud::Kms::V1::CryptoKeyVersion#destroy_time destroy_time} is reached,
1950
- # {Google::Cloud::Kms::V1::KeyManagementService::Client#restore_crypto_key_version RestoreCryptoKeyVersion} may be called to reverse the process.
1949
+ # Before the {::Google::Cloud::Kms::V1::CryptoKeyVersion#destroy_time destroy_time} is reached,
1950
+ # {::Google::Cloud::Kms::V1::KeyManagementService::Client#restore_crypto_key_version RestoreCryptoKeyVersion} may be called to reverse the process.
1951
1951
  #
1952
1952
  # @overload destroy_crypto_key_version(request, options = nil)
1953
1953
  # Pass arguments to `destroy_crypto_key_version` via a request object, either of type
1954
- # {Google::Cloud::Kms::V1::DestroyCryptoKeyVersionRequest} or an equivalent Hash.
1954
+ # {::Google::Cloud::Kms::V1::DestroyCryptoKeyVersionRequest} or an equivalent Hash.
1955
1955
  #
1956
- # @param request [Google::Cloud::Kms::V1::DestroyCryptoKeyVersionRequest, Hash]
1956
+ # @param request [::Google::Cloud::Kms::V1::DestroyCryptoKeyVersionRequest, ::Hash]
1957
1957
  # A request object representing the call parameters. Required. To specify no
1958
1958
  # parameters, or to keep all the default parameter values, pass an empty Hash.
1959
- # @param options [Gapic::CallOptions, Hash]
1959
+ # @param options [::Gapic::CallOptions, ::Hash]
1960
1960
  # Overrides the default settings for this call, e.g, timeout, retries, etc. Optional.
1961
1961
  #
1962
1962
  # @overload destroy_crypto_key_version(name: nil)
@@ -1964,30 +1964,30 @@ module Google
1964
1964
  # least one keyword argument is required. To specify no parameters, or to keep all
1965
1965
  # the default parameter values, pass an empty Hash as a request object (see above).
1966
1966
  #
1967
- # @param name [String]
1968
- # Required. The resource name of the {Google::Cloud::Kms::V1::CryptoKeyVersion CryptoKeyVersion} to destroy.
1967
+ # @param name [::String]
1968
+ # Required. The resource name of the {::Google::Cloud::Kms::V1::CryptoKeyVersion CryptoKeyVersion} to destroy.
1969
1969
  #
1970
1970
  # @yield [response, operation] Access the result along with the RPC operation
1971
- # @yieldparam response [Google::Cloud::Kms::V1::CryptoKeyVersion]
1972
- # @yieldparam operation [GRPC::ActiveCall::Operation]
1971
+ # @yieldparam response [::Google::Cloud::Kms::V1::CryptoKeyVersion]
1972
+ # @yieldparam operation [::GRPC::ActiveCall::Operation]
1973
1973
  #
1974
- # @return [Google::Cloud::Kms::V1::CryptoKeyVersion]
1974
+ # @return [::Google::Cloud::Kms::V1::CryptoKeyVersion]
1975
1975
  #
1976
- # @raise [Google::Cloud::Error] if the RPC is aborted.
1976
+ # @raise [::Google::Cloud::Error] if the RPC is aborted.
1977
1977
  #
1978
1978
  def destroy_crypto_key_version request, options = nil
1979
- raise ArgumentError, "request must be provided" if request.nil?
1979
+ raise ::ArgumentError, "request must be provided" if request.nil?
1980
1980
 
1981
- request = Gapic::Protobuf.coerce request, to: Google::Cloud::Kms::V1::DestroyCryptoKeyVersionRequest
1981
+ request = ::Gapic::Protobuf.coerce request, to: ::Google::Cloud::Kms::V1::DestroyCryptoKeyVersionRequest
1982
1982
 
1983
1983
  # Converts hash and nil to an options object
1984
- options = Gapic::CallOptions.new(**options.to_h) if options.respond_to? :to_h
1984
+ options = ::Gapic::CallOptions.new(**options.to_h) if options.respond_to? :to_h
1985
1985
 
1986
1986
  # Customize the options with defaults
1987
1987
  metadata = @config.rpcs.destroy_crypto_key_version.metadata.to_h
1988
1988
 
1989
1989
  # Set x-goog-api-client and x-goog-user-project headers
1990
- metadata[:"x-goog-api-client"] ||= Gapic::Headers.x_goog_api_client \
1990
+ metadata[:"x-goog-api-client"] ||= ::Gapic::Headers.x_goog_api_client \
1991
1991
  lib_name: @config.lib_name, lib_version: @config.lib_version,
1992
1992
  gapic_version: ::Google::Cloud::Kms::V1::VERSION
1993
1993
  metadata[:"x-goog-user-project"] = @quota_project_id if @quota_project_id
@@ -2008,27 +2008,27 @@ module Google
2008
2008
  yield response, operation if block_given?
2009
2009
  return response
2010
2010
  end
2011
- rescue GRPC::BadStatus => e
2012
- raise Google::Cloud::Error.from_error(e)
2011
+ rescue ::GRPC::BadStatus => e
2012
+ raise ::Google::Cloud::Error.from_error(e)
2013
2013
  end
2014
2014
 
2015
2015
  ##
2016
- # Restore a {Google::Cloud::Kms::V1::CryptoKeyVersion CryptoKeyVersion} in the
2017
- # {Google::Cloud::Kms::V1::CryptoKeyVersion::CryptoKeyVersionState::DESTROY_SCHEDULED DESTROY_SCHEDULED}
2016
+ # Restore a {::Google::Cloud::Kms::V1::CryptoKeyVersion CryptoKeyVersion} in the
2017
+ # {::Google::Cloud::Kms::V1::CryptoKeyVersion::CryptoKeyVersionState::DESTROY_SCHEDULED DESTROY_SCHEDULED}
2018
2018
  # state.
2019
2019
  #
2020
- # Upon restoration of the CryptoKeyVersion, {Google::Cloud::Kms::V1::CryptoKeyVersion#state state}
2021
- # will be set to {Google::Cloud::Kms::V1::CryptoKeyVersion::CryptoKeyVersionState::DISABLED DISABLED},
2022
- # and {Google::Cloud::Kms::V1::CryptoKeyVersion#destroy_time destroy_time} will be cleared.
2020
+ # Upon restoration of the CryptoKeyVersion, {::Google::Cloud::Kms::V1::CryptoKeyVersion#state state}
2021
+ # will be set to {::Google::Cloud::Kms::V1::CryptoKeyVersion::CryptoKeyVersionState::DISABLED DISABLED},
2022
+ # and {::Google::Cloud::Kms::V1::CryptoKeyVersion#destroy_time destroy_time} will be cleared.
2023
2023
  #
2024
2024
  # @overload restore_crypto_key_version(request, options = nil)
2025
2025
  # Pass arguments to `restore_crypto_key_version` via a request object, either of type
2026
- # {Google::Cloud::Kms::V1::RestoreCryptoKeyVersionRequest} or an equivalent Hash.
2026
+ # {::Google::Cloud::Kms::V1::RestoreCryptoKeyVersionRequest} or an equivalent Hash.
2027
2027
  #
2028
- # @param request [Google::Cloud::Kms::V1::RestoreCryptoKeyVersionRequest, Hash]
2028
+ # @param request [::Google::Cloud::Kms::V1::RestoreCryptoKeyVersionRequest, ::Hash]
2029
2029
  # A request object representing the call parameters. Required. To specify no
2030
2030
  # parameters, or to keep all the default parameter values, pass an empty Hash.
2031
- # @param options [Gapic::CallOptions, Hash]
2031
+ # @param options [::Gapic::CallOptions, ::Hash]
2032
2032
  # Overrides the default settings for this call, e.g, timeout, retries, etc. Optional.
2033
2033
  #
2034
2034
  # @overload restore_crypto_key_version(name: nil)
@@ -2036,30 +2036,30 @@ module Google
2036
2036
  # least one keyword argument is required. To specify no parameters, or to keep all
2037
2037
  # the default parameter values, pass an empty Hash as a request object (see above).
2038
2038
  #
2039
- # @param name [String]
2040
- # Required. The resource name of the {Google::Cloud::Kms::V1::CryptoKeyVersion CryptoKeyVersion} to restore.
2039
+ # @param name [::String]
2040
+ # Required. The resource name of the {::Google::Cloud::Kms::V1::CryptoKeyVersion CryptoKeyVersion} to restore.
2041
2041
  #
2042
2042
  # @yield [response, operation] Access the result along with the RPC operation
2043
- # @yieldparam response [Google::Cloud::Kms::V1::CryptoKeyVersion]
2044
- # @yieldparam operation [GRPC::ActiveCall::Operation]
2043
+ # @yieldparam response [::Google::Cloud::Kms::V1::CryptoKeyVersion]
2044
+ # @yieldparam operation [::GRPC::ActiveCall::Operation]
2045
2045
  #
2046
- # @return [Google::Cloud::Kms::V1::CryptoKeyVersion]
2046
+ # @return [::Google::Cloud::Kms::V1::CryptoKeyVersion]
2047
2047
  #
2048
- # @raise [Google::Cloud::Error] if the RPC is aborted.
2048
+ # @raise [::Google::Cloud::Error] if the RPC is aborted.
2049
2049
  #
2050
2050
  def restore_crypto_key_version request, options = nil
2051
- raise ArgumentError, "request must be provided" if request.nil?
2051
+ raise ::ArgumentError, "request must be provided" if request.nil?
2052
2052
 
2053
- request = Gapic::Protobuf.coerce request, to: Google::Cloud::Kms::V1::RestoreCryptoKeyVersionRequest
2053
+ request = ::Gapic::Protobuf.coerce request, to: ::Google::Cloud::Kms::V1::RestoreCryptoKeyVersionRequest
2054
2054
 
2055
2055
  # Converts hash and nil to an options object
2056
- options = Gapic::CallOptions.new(**options.to_h) if options.respond_to? :to_h
2056
+ options = ::Gapic::CallOptions.new(**options.to_h) if options.respond_to? :to_h
2057
2057
 
2058
2058
  # Customize the options with defaults
2059
2059
  metadata = @config.rpcs.restore_crypto_key_version.metadata.to_h
2060
2060
 
2061
2061
  # Set x-goog-api-client and x-goog-user-project headers
2062
- metadata[:"x-goog-api-client"] ||= Gapic::Headers.x_goog_api_client \
2062
+ metadata[:"x-goog-api-client"] ||= ::Gapic::Headers.x_goog_api_client \
2063
2063
  lib_name: @config.lib_name, lib_version: @config.lib_version,
2064
2064
  gapic_version: ::Google::Cloud::Kms::V1::VERSION
2065
2065
  metadata[:"x-goog-user-project"] = @quota_project_id if @quota_project_id
@@ -2080,8 +2080,8 @@ module Google
2080
2080
  yield response, operation if block_given?
2081
2081
  return response
2082
2082
  end
2083
- rescue GRPC::BadStatus => e
2084
- raise Google::Cloud::Error.from_error(e)
2083
+ rescue ::GRPC::BadStatus => e
2084
+ raise ::Google::Cloud::Error.from_error(e)
2085
2085
  end
2086
2086
 
2087
2087
  ##
@@ -2091,7 +2091,7 @@ module Google
2091
2091
  # providing control over timeouts, retry behavior, logging, transport
2092
2092
  # parameters, and other low-level controls. Certain parameters can also be
2093
2093
  # applied individually to specific RPCs. See
2094
- # {Google::Cloud::Kms::V1::KeyManagementService::Client::Configuration::Rpcs}
2094
+ # {::Google::Cloud::Kms::V1::KeyManagementService::Client::Configuration::Rpcs}
2095
2095
  # for a list of RPCs that can be configured independently.
2096
2096
  #
2097
2097
  # Configuration can be applied globally to all clients, or to a single client
@@ -2102,22 +2102,22 @@ module Google
2102
2102
  # To modify the global config, setting the timeout for list_key_rings
2103
2103
  # to 20 seconds, and all remaining timeouts to 10 seconds:
2104
2104
  #
2105
- # Google::Cloud::Kms::V1::KeyManagementService::Client.configure do |config|
2106
- # config.timeout = 10_000
2107
- # config.rpcs.list_key_rings.timeout = 20_000
2105
+ # ::Google::Cloud::Kms::V1::KeyManagementService::Client.configure do |config|
2106
+ # config.timeout = 10.0
2107
+ # config.rpcs.list_key_rings.timeout = 20.0
2108
2108
  # end
2109
2109
  #
2110
2110
  # To apply the above configuration only to a new client:
2111
2111
  #
2112
- # client = Google::Cloud::Kms::V1::KeyManagementService::Client.new do |config|
2113
- # config.timeout = 10_000
2114
- # config.rpcs.list_key_rings.timeout = 20_000
2112
+ # client = ::Google::Cloud::Kms::V1::KeyManagementService::Client.new do |config|
2113
+ # config.timeout = 10.0
2114
+ # config.rpcs.list_key_rings.timeout = 20.0
2115
2115
  # end
2116
2116
  #
2117
2117
  # @!attribute [rw] endpoint
2118
2118
  # The hostname or hostname:port of the service endpoint.
2119
2119
  # Defaults to `"cloudkms.googleapis.com"`.
2120
- # @return [String]
2120
+ # @return [::String]
2121
2121
  # @!attribute [rw] credentials
2122
2122
  # Credentials to send with calls. You may provide any of the following types:
2123
2123
  # * (`String`) The path to a service account key file in JSON format
@@ -2129,29 +2129,29 @@ module Google
2129
2129
  # * (`GRPC::Core::Channel`) a gRPC channel with included credentials
2130
2130
  # * (`GRPC::Core::ChannelCredentials`) a gRPC credentails object
2131
2131
  # * (`nil`) indicating no credentials
2132
- # @return [Object]
2132
+ # @return [::Object]
2133
2133
  # @!attribute [rw] scope
2134
2134
  # The OAuth scopes
2135
- # @return [Array<String>]
2135
+ # @return [::Array<::String>]
2136
2136
  # @!attribute [rw] lib_name
2137
2137
  # The library name as recorded in instrumentation and logging
2138
- # @return [String]
2138
+ # @return [::String]
2139
2139
  # @!attribute [rw] lib_version
2140
2140
  # The library version as recorded in instrumentation and logging
2141
- # @return [String]
2141
+ # @return [::String]
2142
2142
  # @!attribute [rw] channel_args
2143
2143
  # Extra parameters passed to the gRPC channel. Note: this is ignored if a
2144
2144
  # `GRPC::Core::Channel` object is provided as the credential.
2145
- # @return [Hash]
2145
+ # @return [::Hash]
2146
2146
  # @!attribute [rw] interceptors
2147
2147
  # An array of interceptors that are run before calls are executed.
2148
- # @return [Array<GRPC::ClientInterceptor>]
2148
+ # @return [::Array<::GRPC::ClientInterceptor>]
2149
2149
  # @!attribute [rw] timeout
2150
- # The call timeout in milliseconds.
2151
- # @return [Numeric]
2150
+ # The call timeout in seconds.
2151
+ # @return [::Numeric]
2152
2152
  # @!attribute [rw] metadata
2153
2153
  # Additional gRPC headers to be sent with the call.
2154
- # @return [Hash{Symbol=>String}]
2154
+ # @return [::Hash{::Symbol=>::String}]
2155
2155
  # @!attribute [rw] retry_policy
2156
2156
  # The retry policy. The value is a hash with the following keys:
2157
2157
  # * `:initial_delay` (*type:* `Numeric`) - The initial delay in seconds.
@@ -2159,10 +2159,10 @@ module Google
2159
2159
  # * `:multiplier` (*type:* `Numeric`) - The incremental backoff multiplier.
2160
2160
  # * `:retry_codes` (*type:* `Array<String>`) - The error codes that should
2161
2161
  # trigger a retry.
2162
- # @return [Hash]
2162
+ # @return [::Hash]
2163
2163
  #
2164
2164
  class Configuration
2165
- extend Gapic::Config
2165
+ extend ::Gapic::Config
2166
2166
 
2167
2167
  config_attr :endpoint, "cloudkms.googleapis.com", String
2168
2168
  config_attr :credentials, nil do |value|
@@ -2170,14 +2170,14 @@ module Google
2170
2170
  allowed += [::GRPC::Core::Channel, ::GRPC::Core::ChannelCredentials] if defined? ::GRPC
2171
2171
  allowed.any? { |klass| klass === value }
2172
2172
  end
2173
- config_attr :scope, nil, String, Array, nil
2174
- config_attr :lib_name, nil, String, nil
2175
- config_attr :lib_version, nil, String, nil
2176
- config_attr(:channel_args, { "grpc.service_config_disable_resolution"=>1 }, Hash, nil)
2177
- config_attr :interceptors, nil, Array, nil
2178
- config_attr :timeout, nil, Numeric, nil
2179
- config_attr :metadata, nil, Hash, nil
2180
- config_attr :retry_policy, nil, Hash, Proc, nil
2173
+ config_attr :scope, nil, ::String, ::Array, nil
2174
+ config_attr :lib_name, nil, ::String, nil
2175
+ config_attr :lib_version, nil, ::String, nil
2176
+ config_attr(:channel_args, { "grpc.service_config_disable_resolution"=>1 }, ::Hash, nil)
2177
+ config_attr :interceptors, nil, ::Array, nil
2178
+ config_attr :timeout, nil, ::Numeric, nil
2179
+ config_attr :metadata, nil, ::Hash, nil
2180
+ config_attr :retry_policy, nil, ::Hash, Proc, nil
2181
2181
 
2182
2182
  # @private
2183
2183
  def initialize parent_config = nil
@@ -2218,168 +2218,168 @@ module Google
2218
2218
  class Rpcs
2219
2219
  ##
2220
2220
  # RPC-specific configuration for `list_key_rings`
2221
- # @return [Gapic::Config::Method]
2221
+ # @return [::Gapic::Config::Method]
2222
2222
  #
2223
2223
  attr_reader :list_key_rings
2224
2224
  ##
2225
2225
  # RPC-specific configuration for `list_crypto_keys`
2226
- # @return [Gapic::Config::Method]
2226
+ # @return [::Gapic::Config::Method]
2227
2227
  #
2228
2228
  attr_reader :list_crypto_keys
2229
2229
  ##
2230
2230
  # RPC-specific configuration for `list_crypto_key_versions`
2231
- # @return [Gapic::Config::Method]
2231
+ # @return [::Gapic::Config::Method]
2232
2232
  #
2233
2233
  attr_reader :list_crypto_key_versions
2234
2234
  ##
2235
2235
  # RPC-specific configuration for `list_import_jobs`
2236
- # @return [Gapic::Config::Method]
2236
+ # @return [::Gapic::Config::Method]
2237
2237
  #
2238
2238
  attr_reader :list_import_jobs
2239
2239
  ##
2240
2240
  # RPC-specific configuration for `get_key_ring`
2241
- # @return [Gapic::Config::Method]
2241
+ # @return [::Gapic::Config::Method]
2242
2242
  #
2243
2243
  attr_reader :get_key_ring
2244
2244
  ##
2245
2245
  # RPC-specific configuration for `get_crypto_key`
2246
- # @return [Gapic::Config::Method]
2246
+ # @return [::Gapic::Config::Method]
2247
2247
  #
2248
2248
  attr_reader :get_crypto_key
2249
2249
  ##
2250
2250
  # RPC-specific configuration for `get_crypto_key_version`
2251
- # @return [Gapic::Config::Method]
2251
+ # @return [::Gapic::Config::Method]
2252
2252
  #
2253
2253
  attr_reader :get_crypto_key_version
2254
2254
  ##
2255
2255
  # RPC-specific configuration for `get_public_key`
2256
- # @return [Gapic::Config::Method]
2256
+ # @return [::Gapic::Config::Method]
2257
2257
  #
2258
2258
  attr_reader :get_public_key
2259
2259
  ##
2260
2260
  # RPC-specific configuration for `get_import_job`
2261
- # @return [Gapic::Config::Method]
2261
+ # @return [::Gapic::Config::Method]
2262
2262
  #
2263
2263
  attr_reader :get_import_job
2264
2264
  ##
2265
2265
  # RPC-specific configuration for `create_key_ring`
2266
- # @return [Gapic::Config::Method]
2266
+ # @return [::Gapic::Config::Method]
2267
2267
  #
2268
2268
  attr_reader :create_key_ring
2269
2269
  ##
2270
2270
  # RPC-specific configuration for `create_crypto_key`
2271
- # @return [Gapic::Config::Method]
2271
+ # @return [::Gapic::Config::Method]
2272
2272
  #
2273
2273
  attr_reader :create_crypto_key
2274
2274
  ##
2275
2275
  # RPC-specific configuration for `create_crypto_key_version`
2276
- # @return [Gapic::Config::Method]
2276
+ # @return [::Gapic::Config::Method]
2277
2277
  #
2278
2278
  attr_reader :create_crypto_key_version
2279
2279
  ##
2280
2280
  # RPC-specific configuration for `import_crypto_key_version`
2281
- # @return [Gapic::Config::Method]
2281
+ # @return [::Gapic::Config::Method]
2282
2282
  #
2283
2283
  attr_reader :import_crypto_key_version
2284
2284
  ##
2285
2285
  # RPC-specific configuration for `create_import_job`
2286
- # @return [Gapic::Config::Method]
2286
+ # @return [::Gapic::Config::Method]
2287
2287
  #
2288
2288
  attr_reader :create_import_job
2289
2289
  ##
2290
2290
  # RPC-specific configuration for `update_crypto_key`
2291
- # @return [Gapic::Config::Method]
2291
+ # @return [::Gapic::Config::Method]
2292
2292
  #
2293
2293
  attr_reader :update_crypto_key
2294
2294
  ##
2295
2295
  # RPC-specific configuration for `update_crypto_key_version`
2296
- # @return [Gapic::Config::Method]
2296
+ # @return [::Gapic::Config::Method]
2297
2297
  #
2298
2298
  attr_reader :update_crypto_key_version
2299
2299
  ##
2300
2300
  # RPC-specific configuration for `encrypt`
2301
- # @return [Gapic::Config::Method]
2301
+ # @return [::Gapic::Config::Method]
2302
2302
  #
2303
2303
  attr_reader :encrypt
2304
2304
  ##
2305
2305
  # RPC-specific configuration for `decrypt`
2306
- # @return [Gapic::Config::Method]
2306
+ # @return [::Gapic::Config::Method]
2307
2307
  #
2308
2308
  attr_reader :decrypt
2309
2309
  ##
2310
2310
  # RPC-specific configuration for `asymmetric_sign`
2311
- # @return [Gapic::Config::Method]
2311
+ # @return [::Gapic::Config::Method]
2312
2312
  #
2313
2313
  attr_reader :asymmetric_sign
2314
2314
  ##
2315
2315
  # RPC-specific configuration for `asymmetric_decrypt`
2316
- # @return [Gapic::Config::Method]
2316
+ # @return [::Gapic::Config::Method]
2317
2317
  #
2318
2318
  attr_reader :asymmetric_decrypt
2319
2319
  ##
2320
2320
  # RPC-specific configuration for `update_crypto_key_primary_version`
2321
- # @return [Gapic::Config::Method]
2321
+ # @return [::Gapic::Config::Method]
2322
2322
  #
2323
2323
  attr_reader :update_crypto_key_primary_version
2324
2324
  ##
2325
2325
  # RPC-specific configuration for `destroy_crypto_key_version`
2326
- # @return [Gapic::Config::Method]
2326
+ # @return [::Gapic::Config::Method]
2327
2327
  #
2328
2328
  attr_reader :destroy_crypto_key_version
2329
2329
  ##
2330
2330
  # RPC-specific configuration for `restore_crypto_key_version`
2331
- # @return [Gapic::Config::Method]
2331
+ # @return [::Gapic::Config::Method]
2332
2332
  #
2333
2333
  attr_reader :restore_crypto_key_version
2334
2334
 
2335
2335
  # @private
2336
2336
  def initialize parent_rpcs = nil
2337
2337
  list_key_rings_config = parent_rpcs&.list_key_rings if parent_rpcs&.respond_to? :list_key_rings
2338
- @list_key_rings = Gapic::Config::Method.new list_key_rings_config
2338
+ @list_key_rings = ::Gapic::Config::Method.new list_key_rings_config
2339
2339
  list_crypto_keys_config = parent_rpcs&.list_crypto_keys if parent_rpcs&.respond_to? :list_crypto_keys
2340
- @list_crypto_keys = Gapic::Config::Method.new list_crypto_keys_config
2340
+ @list_crypto_keys = ::Gapic::Config::Method.new list_crypto_keys_config
2341
2341
  list_crypto_key_versions_config = parent_rpcs&.list_crypto_key_versions if parent_rpcs&.respond_to? :list_crypto_key_versions
2342
- @list_crypto_key_versions = Gapic::Config::Method.new list_crypto_key_versions_config
2342
+ @list_crypto_key_versions = ::Gapic::Config::Method.new list_crypto_key_versions_config
2343
2343
  list_import_jobs_config = parent_rpcs&.list_import_jobs if parent_rpcs&.respond_to? :list_import_jobs
2344
- @list_import_jobs = Gapic::Config::Method.new list_import_jobs_config
2344
+ @list_import_jobs = ::Gapic::Config::Method.new list_import_jobs_config
2345
2345
  get_key_ring_config = parent_rpcs&.get_key_ring if parent_rpcs&.respond_to? :get_key_ring
2346
- @get_key_ring = Gapic::Config::Method.new get_key_ring_config
2346
+ @get_key_ring = ::Gapic::Config::Method.new get_key_ring_config
2347
2347
  get_crypto_key_config = parent_rpcs&.get_crypto_key if parent_rpcs&.respond_to? :get_crypto_key
2348
- @get_crypto_key = Gapic::Config::Method.new get_crypto_key_config
2348
+ @get_crypto_key = ::Gapic::Config::Method.new get_crypto_key_config
2349
2349
  get_crypto_key_version_config = parent_rpcs&.get_crypto_key_version if parent_rpcs&.respond_to? :get_crypto_key_version
2350
- @get_crypto_key_version = Gapic::Config::Method.new get_crypto_key_version_config
2350
+ @get_crypto_key_version = ::Gapic::Config::Method.new get_crypto_key_version_config
2351
2351
  get_public_key_config = parent_rpcs&.get_public_key if parent_rpcs&.respond_to? :get_public_key
2352
- @get_public_key = Gapic::Config::Method.new get_public_key_config
2352
+ @get_public_key = ::Gapic::Config::Method.new get_public_key_config
2353
2353
  get_import_job_config = parent_rpcs&.get_import_job if parent_rpcs&.respond_to? :get_import_job
2354
- @get_import_job = Gapic::Config::Method.new get_import_job_config
2354
+ @get_import_job = ::Gapic::Config::Method.new get_import_job_config
2355
2355
  create_key_ring_config = parent_rpcs&.create_key_ring if parent_rpcs&.respond_to? :create_key_ring
2356
- @create_key_ring = Gapic::Config::Method.new create_key_ring_config
2356
+ @create_key_ring = ::Gapic::Config::Method.new create_key_ring_config
2357
2357
  create_crypto_key_config = parent_rpcs&.create_crypto_key if parent_rpcs&.respond_to? :create_crypto_key
2358
- @create_crypto_key = Gapic::Config::Method.new create_crypto_key_config
2358
+ @create_crypto_key = ::Gapic::Config::Method.new create_crypto_key_config
2359
2359
  create_crypto_key_version_config = parent_rpcs&.create_crypto_key_version if parent_rpcs&.respond_to? :create_crypto_key_version
2360
- @create_crypto_key_version = Gapic::Config::Method.new create_crypto_key_version_config
2360
+ @create_crypto_key_version = ::Gapic::Config::Method.new create_crypto_key_version_config
2361
2361
  import_crypto_key_version_config = parent_rpcs&.import_crypto_key_version if parent_rpcs&.respond_to? :import_crypto_key_version
2362
- @import_crypto_key_version = Gapic::Config::Method.new import_crypto_key_version_config
2362
+ @import_crypto_key_version = ::Gapic::Config::Method.new import_crypto_key_version_config
2363
2363
  create_import_job_config = parent_rpcs&.create_import_job if parent_rpcs&.respond_to? :create_import_job
2364
- @create_import_job = Gapic::Config::Method.new create_import_job_config
2364
+ @create_import_job = ::Gapic::Config::Method.new create_import_job_config
2365
2365
  update_crypto_key_config = parent_rpcs&.update_crypto_key if parent_rpcs&.respond_to? :update_crypto_key
2366
- @update_crypto_key = Gapic::Config::Method.new update_crypto_key_config
2366
+ @update_crypto_key = ::Gapic::Config::Method.new update_crypto_key_config
2367
2367
  update_crypto_key_version_config = parent_rpcs&.update_crypto_key_version if parent_rpcs&.respond_to? :update_crypto_key_version
2368
- @update_crypto_key_version = Gapic::Config::Method.new update_crypto_key_version_config
2368
+ @update_crypto_key_version = ::Gapic::Config::Method.new update_crypto_key_version_config
2369
2369
  encrypt_config = parent_rpcs&.encrypt if parent_rpcs&.respond_to? :encrypt
2370
- @encrypt = Gapic::Config::Method.new encrypt_config
2370
+ @encrypt = ::Gapic::Config::Method.new encrypt_config
2371
2371
  decrypt_config = parent_rpcs&.decrypt if parent_rpcs&.respond_to? :decrypt
2372
- @decrypt = Gapic::Config::Method.new decrypt_config
2372
+ @decrypt = ::Gapic::Config::Method.new decrypt_config
2373
2373
  asymmetric_sign_config = parent_rpcs&.asymmetric_sign if parent_rpcs&.respond_to? :asymmetric_sign
2374
- @asymmetric_sign = Gapic::Config::Method.new asymmetric_sign_config
2374
+ @asymmetric_sign = ::Gapic::Config::Method.new asymmetric_sign_config
2375
2375
  asymmetric_decrypt_config = parent_rpcs&.asymmetric_decrypt if parent_rpcs&.respond_to? :asymmetric_decrypt
2376
- @asymmetric_decrypt = Gapic::Config::Method.new asymmetric_decrypt_config
2376
+ @asymmetric_decrypt = ::Gapic::Config::Method.new asymmetric_decrypt_config
2377
2377
  update_crypto_key_primary_version_config = parent_rpcs&.update_crypto_key_primary_version if parent_rpcs&.respond_to? :update_crypto_key_primary_version
2378
- @update_crypto_key_primary_version = Gapic::Config::Method.new update_crypto_key_primary_version_config
2378
+ @update_crypto_key_primary_version = ::Gapic::Config::Method.new update_crypto_key_primary_version_config
2379
2379
  destroy_crypto_key_version_config = parent_rpcs&.destroy_crypto_key_version if parent_rpcs&.respond_to? :destroy_crypto_key_version
2380
- @destroy_crypto_key_version = Gapic::Config::Method.new destroy_crypto_key_version_config
2380
+ @destroy_crypto_key_version = ::Gapic::Config::Method.new destroy_crypto_key_version_config
2381
2381
  restore_crypto_key_version_config = parent_rpcs&.restore_crypto_key_version if parent_rpcs&.respond_to? :restore_crypto_key_version
2382
- @restore_crypto_key_version = Gapic::Config::Method.new restore_crypto_key_version_config
2382
+ @restore_crypto_key_version = ::Gapic::Config::Method.new restore_crypto_key_version_config
2383
2383
 
2384
2384
  yield self if block_given?
2385
2385
  end