google-cloud-kms-v1 0.1.0 → 0.2.3

Sign up to get free protection for your applications and to get access to all the features.
@@ -24,7 +24,7 @@ module Google
24
24
  module V1
25
25
  module IAMPolicy
26
26
  # Credentials for the IAMPolicy API.
27
- class Credentials < Google::Auth::Credentials
27
+ class Credentials < ::Google::Auth::Credentials
28
28
  self.scope = [
29
29
  "https://www.googleapis.com/auth/cloud-platform",
30
30
  "https://www.googleapis.com/auth/cloudkms"
@@ -36,10 +36,10 @@ module Google
36
36
  # Manages cryptographic keys and operations using those keys. Implements a REST
37
37
  # model with the following objects:
38
38
  #
39
- # * {Google::Cloud::Kms::V1::KeyRing KeyRing}
40
- # * {Google::Cloud::Kms::V1::CryptoKey CryptoKey}
41
- # * {Google::Cloud::Kms::V1::CryptoKeyVersion CryptoKeyVersion}
42
- # * {Google::Cloud::Kms::V1::ImportJob ImportJob}
39
+ # * {::Google::Cloud::Kms::V1::KeyRing KeyRing}
40
+ # * {::Google::Cloud::Kms::V1::CryptoKey CryptoKey}
41
+ # * {::Google::Cloud::Kms::V1::CryptoKeyVersion CryptoKeyVersion}
42
+ # * {::Google::Cloud::Kms::V1::ImportJob ImportJob}
43
43
  #
44
44
  # If you are using manual gRPC libraries, see
45
45
  # [Using gRPC with Cloud KMS](https://cloud.google.com/kms/docs/grpc).
@@ -47,7 +47,7 @@ module Google
47
47
  # To load this service and instantiate a client:
48
48
  #
49
49
  # require "google/cloud/kms/v1/key_management_service"
50
- # client = Google::Cloud::Kms::V1::KeyManagementService::Client.new
50
+ # client = ::Google::Cloud::Kms::V1::KeyManagementService::Client.new
51
51
  #
52
52
  module KeyManagementService
53
53
  end
@@ -32,10 +32,10 @@ module Google
32
32
  # Manages cryptographic keys and operations using those keys. Implements a REST
33
33
  # model with the following objects:
34
34
  #
35
- # * {Google::Cloud::Kms::V1::KeyRing KeyRing}
36
- # * {Google::Cloud::Kms::V1::CryptoKey CryptoKey}
37
- # * {Google::Cloud::Kms::V1::CryptoKeyVersion CryptoKeyVersion}
38
- # * {Google::Cloud::Kms::V1::ImportJob ImportJob}
35
+ # * {::Google::Cloud::Kms::V1::KeyRing KeyRing}
36
+ # * {::Google::Cloud::Kms::V1::CryptoKey CryptoKey}
37
+ # * {::Google::Cloud::Kms::V1::CryptoKeyVersion CryptoKeyVersion}
38
+ # * {::Google::Cloud::Kms::V1::ImportJob ImportJob}
39
39
  #
40
40
  # If you are using manual gRPC libraries, see
41
41
  # [Using gRPC with Cloud KMS](https://cloud.google.com/kms/docs/grpc).
@@ -49,15 +49,15 @@ module Google
49
49
  ##
50
50
  # Configure the KeyManagementService Client class.
51
51
  #
52
- # See {Google::Cloud::Kms::V1::KeyManagementService::Client::Configuration}
52
+ # See {::Google::Cloud::Kms::V1::KeyManagementService::Client::Configuration}
53
53
  # for a description of the configuration fields.
54
54
  #
55
55
  # ## Example
56
56
  #
57
57
  # To modify the configuration for all KeyManagementService clients:
58
58
  #
59
- # Google::Cloud::Kms::V1::KeyManagementService::Client.configure do |config|
60
- # config.timeout = 10_000
59
+ # ::Google::Cloud::Kms::V1::KeyManagementService::Client.configure do |config|
60
+ # config.timeout = 10.0
61
61
  # end
62
62
  #
63
63
  # @yield [config] Configure the Client client.
@@ -81,7 +81,7 @@ module Google
81
81
  initial_delay: 0.1,
82
82
  max_delay: 60.0,
83
83
  multiplier: 1.3,
84
- retry_codes: ["INTERNAL", "UNAVAILABLE", "DEADLINE_EXCEEDED"]
84
+ retry_codes: [13, 14, 4]
85
85
  }
86
86
 
87
87
  default_config.rpcs.list_crypto_keys.timeout = 60.0
@@ -89,7 +89,7 @@ module Google
89
89
  initial_delay: 0.1,
90
90
  max_delay: 60.0,
91
91
  multiplier: 1.3,
92
- retry_codes: ["INTERNAL", "UNAVAILABLE", "DEADLINE_EXCEEDED"]
92
+ retry_codes: [13, 14, 4]
93
93
  }
94
94
 
95
95
  default_config.rpcs.list_crypto_key_versions.timeout = 60.0
@@ -97,7 +97,7 @@ module Google
97
97
  initial_delay: 0.1,
98
98
  max_delay: 60.0,
99
99
  multiplier: 1.3,
100
- retry_codes: ["INTERNAL", "UNAVAILABLE", "DEADLINE_EXCEEDED"]
100
+ retry_codes: [13, 14, 4]
101
101
  }
102
102
 
103
103
  default_config.rpcs.list_import_jobs.timeout = 60.0
@@ -105,7 +105,7 @@ module Google
105
105
  initial_delay: 0.1,
106
106
  max_delay: 60.0,
107
107
  multiplier: 1.3,
108
- retry_codes: ["INTERNAL", "UNAVAILABLE", "DEADLINE_EXCEEDED"]
108
+ retry_codes: [13, 14, 4]
109
109
  }
110
110
 
111
111
  default_config.rpcs.get_key_ring.timeout = 60.0
@@ -113,7 +113,7 @@ module Google
113
113
  initial_delay: 0.1,
114
114
  max_delay: 60.0,
115
115
  multiplier: 1.3,
116
- retry_codes: ["INTERNAL", "UNAVAILABLE", "DEADLINE_EXCEEDED"]
116
+ retry_codes: [13, 14, 4]
117
117
  }
118
118
 
119
119
  default_config.rpcs.get_crypto_key.timeout = 60.0
@@ -121,7 +121,7 @@ module Google
121
121
  initial_delay: 0.1,
122
122
  max_delay: 60.0,
123
123
  multiplier: 1.3,
124
- retry_codes: ["INTERNAL", "UNAVAILABLE", "DEADLINE_EXCEEDED"]
124
+ retry_codes: [13, 14, 4]
125
125
  }
126
126
 
127
127
  default_config.rpcs.get_crypto_key_version.timeout = 60.0
@@ -129,7 +129,7 @@ module Google
129
129
  initial_delay: 0.1,
130
130
  max_delay: 60.0,
131
131
  multiplier: 1.3,
132
- retry_codes: ["INTERNAL", "UNAVAILABLE", "DEADLINE_EXCEEDED"]
132
+ retry_codes: [13, 14, 4]
133
133
  }
134
134
 
135
135
  default_config.rpcs.get_public_key.timeout = 60.0
@@ -137,7 +137,7 @@ module Google
137
137
  initial_delay: 0.1,
138
138
  max_delay: 60.0,
139
139
  multiplier: 1.3,
140
- retry_codes: ["INTERNAL", "UNAVAILABLE", "DEADLINE_EXCEEDED"]
140
+ retry_codes: [13, 14, 4]
141
141
  }
142
142
 
143
143
  default_config.rpcs.get_import_job.timeout = 60.0
@@ -145,7 +145,7 @@ module Google
145
145
  initial_delay: 0.1,
146
146
  max_delay: 60.0,
147
147
  multiplier: 1.3,
148
- retry_codes: ["INTERNAL", "UNAVAILABLE", "DEADLINE_EXCEEDED"]
148
+ retry_codes: [13, 14, 4]
149
149
  }
150
150
 
151
151
  default_config.rpcs.create_key_ring.timeout = 60.0
@@ -153,7 +153,7 @@ module Google
153
153
  initial_delay: 0.1,
154
154
  max_delay: 60.0,
155
155
  multiplier: 1.3,
156
- retry_codes: ["INTERNAL", "UNAVAILABLE", "DEADLINE_EXCEEDED"]
156
+ retry_codes: [13, 14, 4]
157
157
  }
158
158
 
159
159
  default_config.rpcs.create_crypto_key.timeout = 60.0
@@ -161,7 +161,7 @@ module Google
161
161
  initial_delay: 0.1,
162
162
  max_delay: 60.0,
163
163
  multiplier: 1.3,
164
- retry_codes: ["INTERNAL", "UNAVAILABLE", "DEADLINE_EXCEEDED"]
164
+ retry_codes: [13, 14, 4]
165
165
  }
166
166
 
167
167
  default_config.rpcs.create_crypto_key_version.timeout = 60.0
@@ -173,7 +173,7 @@ module Google
173
173
  initial_delay: 0.1,
174
174
  max_delay: 60.0,
175
175
  multiplier: 1.3,
176
- retry_codes: ["INTERNAL", "UNAVAILABLE", "DEADLINE_EXCEEDED"]
176
+ retry_codes: [13, 14, 4]
177
177
  }
178
178
 
179
179
  default_config.rpcs.update_crypto_key.timeout = 60.0
@@ -181,7 +181,7 @@ module Google
181
181
  initial_delay: 0.1,
182
182
  max_delay: 60.0,
183
183
  multiplier: 1.3,
184
- retry_codes: ["INTERNAL", "UNAVAILABLE", "DEADLINE_EXCEEDED"]
184
+ retry_codes: [13, 14, 4]
185
185
  }
186
186
 
187
187
  default_config.rpcs.update_crypto_key_version.timeout = 60.0
@@ -189,7 +189,7 @@ module Google
189
189
  initial_delay: 0.1,
190
190
  max_delay: 60.0,
191
191
  multiplier: 1.3,
192
- retry_codes: ["INTERNAL", "UNAVAILABLE", "DEADLINE_EXCEEDED"]
192
+ retry_codes: [13, 14, 4]
193
193
  }
194
194
 
195
195
  default_config.rpcs.encrypt.timeout = 60.0
@@ -197,7 +197,7 @@ module Google
197
197
  initial_delay: 0.1,
198
198
  max_delay: 60.0,
199
199
  multiplier: 1.3,
200
- retry_codes: ["INTERNAL", "UNAVAILABLE", "DEADLINE_EXCEEDED"]
200
+ retry_codes: [13, 14, 4]
201
201
  }
202
202
 
203
203
  default_config.rpcs.decrypt.timeout = 60.0
@@ -205,7 +205,7 @@ module Google
205
205
  initial_delay: 0.1,
206
206
  max_delay: 60.0,
207
207
  multiplier: 1.3,
208
- retry_codes: ["INTERNAL", "UNAVAILABLE", "DEADLINE_EXCEEDED"]
208
+ retry_codes: [13, 14, 4]
209
209
  }
210
210
 
211
211
  default_config.rpcs.asymmetric_sign.timeout = 60.0
@@ -213,7 +213,7 @@ module Google
213
213
  initial_delay: 0.1,
214
214
  max_delay: 60.0,
215
215
  multiplier: 1.3,
216
- retry_codes: ["INTERNAL", "UNAVAILABLE", "DEADLINE_EXCEEDED"]
216
+ retry_codes: [13, 14, 4]
217
217
  }
218
218
 
219
219
  default_config.rpcs.asymmetric_decrypt.timeout = 60.0
@@ -221,7 +221,7 @@ module Google
221
221
  initial_delay: 0.1,
222
222
  max_delay: 60.0,
223
223
  multiplier: 1.3,
224
- retry_codes: ["INTERNAL", "UNAVAILABLE", "DEADLINE_EXCEEDED"]
224
+ retry_codes: [13, 14, 4]
225
225
  }
226
226
 
227
227
  default_config.rpcs.update_crypto_key_primary_version.timeout = 60.0
@@ -229,7 +229,7 @@ module Google
229
229
  initial_delay: 0.1,
230
230
  max_delay: 60.0,
231
231
  multiplier: 1.3,
232
- retry_codes: ["INTERNAL", "UNAVAILABLE", "DEADLINE_EXCEEDED"]
232
+ retry_codes: [13, 14, 4]
233
233
  }
234
234
 
235
235
  default_config.rpcs.destroy_crypto_key_version.timeout = 60.0
@@ -237,7 +237,7 @@ module Google
237
237
  initial_delay: 0.1,
238
238
  max_delay: 60.0,
239
239
  multiplier: 1.3,
240
- retry_codes: ["INTERNAL", "UNAVAILABLE", "DEADLINE_EXCEEDED"]
240
+ retry_codes: [13, 14, 4]
241
241
  }
242
242
 
243
243
  default_config.rpcs.restore_crypto_key_version.timeout = 60.0
@@ -245,7 +245,7 @@ module Google
245
245
  initial_delay: 0.1,
246
246
  max_delay: 60.0,
247
247
  multiplier: 1.3,
248
- retry_codes: ["INTERNAL", "UNAVAILABLE", "DEADLINE_EXCEEDED"]
248
+ retry_codes: [13, 14, 4]
249
249
  }
250
250
 
251
251
  default_config
@@ -261,7 +261,7 @@ module Google
261
261
  # but structural changes (adding new fields, etc.) are not allowed. Structural changes
262
262
  # should be made on {Client.configure}.
263
263
  #
264
- # See {Google::Cloud::Kms::V1::KeyManagementService::Client::Configuration}
264
+ # See {::Google::Cloud::Kms::V1::KeyManagementService::Client::Configuration}
265
265
  # for a description of the configuration fields.
266
266
  #
267
267
  # @yield [config] Configure the Client client.
@@ -282,13 +282,13 @@ module Google
282
282
  # To create a new KeyManagementService client with the default
283
283
  # configuration:
284
284
  #
285
- # client = Google::Cloud::Kms::V1::KeyManagementService::Client.new
285
+ # client = ::Google::Cloud::Kms::V1::KeyManagementService::Client.new
286
286
  #
287
287
  # To create a new KeyManagementService client with a custom
288
288
  # configuration:
289
289
  #
290
- # client = Google::Cloud::Kms::V1::KeyManagementService::Client.new do |config|
291
- # config.timeout = 10_000
290
+ # client = ::Google::Cloud::Kms::V1::KeyManagementService::Client.new do |config|
291
+ # config.timeout = 10.0
292
292
  # end
293
293
  #
294
294
  # @yield [config] Configure the KeyManagementService client.
@@ -313,10 +313,11 @@ module Google
313
313
  if credentials.is_a?(String) || credentials.is_a?(Hash)
314
314
  credentials = Credentials.new credentials, scope: @config.scope
315
315
  end
316
- @quota_project_id = credentials.respond_to?(:quota_project_id) ? credentials.quota_project_id : nil
316
+ @quota_project_id = @config.quota_project
317
+ @quota_project_id ||= credentials.quota_project_id if credentials.respond_to? :quota_project_id
317
318
 
318
- @key_management_service_stub = Gapic::ServiceStub.new(
319
- Google::Cloud::Kms::V1::KeyManagementService::Stub,
319
+ @key_management_service_stub = ::Gapic::ServiceStub.new(
320
+ ::Google::Cloud::Kms::V1::KeyManagementService::Stub,
320
321
  credentials: credentials,
321
322
  endpoint: @config.endpoint,
322
323
  channel_args: @config.channel_args,
@@ -327,16 +328,16 @@ module Google
327
328
  # Service calls
328
329
 
329
330
  ##
330
- # Lists {Google::Cloud::Kms::V1::KeyRing KeyRings}.
331
+ # Lists {::Google::Cloud::Kms::V1::KeyRing KeyRings}.
331
332
  #
332
333
  # @overload list_key_rings(request, options = nil)
333
334
  # Pass arguments to `list_key_rings` via a request object, either of type
334
- # {Google::Cloud::Kms::V1::ListKeyRingsRequest} or an equivalent Hash.
335
+ # {::Google::Cloud::Kms::V1::ListKeyRingsRequest} or an equivalent Hash.
335
336
  #
336
- # @param request [Google::Cloud::Kms::V1::ListKeyRingsRequest, Hash]
337
+ # @param request [::Google::Cloud::Kms::V1::ListKeyRingsRequest, ::Hash]
337
338
  # A request object representing the call parameters. Required. To specify no
338
339
  # parameters, or to keep all the default parameter values, pass an empty Hash.
339
- # @param options [Gapic::CallOptions, Hash]
340
+ # @param options [::Gapic::CallOptions, ::Hash]
340
341
  # Overrides the default settings for this call, e.g, timeout, retries, etc. Optional.
341
342
  #
342
343
  # @overload list_key_rings(parent: nil, page_size: nil, page_token: nil, filter: nil, order_by: nil)
@@ -344,49 +345,49 @@ module Google
344
345
  # least one keyword argument is required. To specify no parameters, or to keep all
345
346
  # the default parameter values, pass an empty Hash as a request object (see above).
346
347
  #
347
- # @param parent [String]
348
+ # @param parent [::String]
348
349
  # Required. The resource name of the location associated with the
349
- # {Google::Cloud::Kms::V1::KeyRing KeyRings}, in the format `projects/*/locations/*`.
350
- # @param page_size [Integer]
351
- # Optional. Optional limit on the number of {Google::Cloud::Kms::V1::KeyRing KeyRings} to include in the
352
- # response. Further {Google::Cloud::Kms::V1::KeyRing KeyRings} can subsequently be obtained by
353
- # including the {Google::Cloud::Kms::V1::ListKeyRingsResponse#next_page_token ListKeyRingsResponse.next_page_token} in a subsequent
350
+ # {::Google::Cloud::Kms::V1::KeyRing KeyRings}, in the format `projects/*/locations/*`.
351
+ # @param page_size [::Integer]
352
+ # Optional. Optional limit on the number of {::Google::Cloud::Kms::V1::KeyRing KeyRings} to include in the
353
+ # response. Further {::Google::Cloud::Kms::V1::KeyRing KeyRings} can subsequently be obtained by
354
+ # including the {::Google::Cloud::Kms::V1::ListKeyRingsResponse#next_page_token ListKeyRingsResponse.next_page_token} in a subsequent
354
355
  # request. If unspecified, the server will pick an appropriate default.
355
- # @param page_token [String]
356
+ # @param page_token [::String]
356
357
  # Optional. Optional pagination token, returned earlier via
357
- # {Google::Cloud::Kms::V1::ListKeyRingsResponse#next_page_token ListKeyRingsResponse.next_page_token}.
358
- # @param filter [String]
358
+ # {::Google::Cloud::Kms::V1::ListKeyRingsResponse#next_page_token ListKeyRingsResponse.next_page_token}.
359
+ # @param filter [::String]
359
360
  # Optional. Only include resources that match the filter in the response. For
360
361
  # more information, see
361
362
  # [Sorting and filtering list
362
363
  # results](https://cloud.google.com/kms/docs/sorting-and-filtering).
363
- # @param order_by [String]
364
+ # @param order_by [::String]
364
365
  # Optional. Specify how the results should be sorted. If not specified, the
365
366
  # results will be sorted in the default order. For more information, see
366
367
  # [Sorting and filtering list
367
368
  # results](https://cloud.google.com/kms/docs/sorting-and-filtering).
368
369
  #
369
370
  # @yield [response, operation] Access the result along with the RPC operation
370
- # @yieldparam response [Gapic::PagedEnumerable<Google::Cloud::Kms::V1::KeyRing>]
371
- # @yieldparam operation [GRPC::ActiveCall::Operation]
371
+ # @yieldparam response [::Gapic::PagedEnumerable<::Google::Cloud::Kms::V1::KeyRing>]
372
+ # @yieldparam operation [::GRPC::ActiveCall::Operation]
372
373
  #
373
- # @return [Gapic::PagedEnumerable<Google::Cloud::Kms::V1::KeyRing>]
374
+ # @return [::Gapic::PagedEnumerable<::Google::Cloud::Kms::V1::KeyRing>]
374
375
  #
375
- # @raise [Google::Cloud::Error] if the RPC is aborted.
376
+ # @raise [::Google::Cloud::Error] if the RPC is aborted.
376
377
  #
377
378
  def list_key_rings request, options = nil
378
- raise ArgumentError, "request must be provided" if request.nil?
379
+ raise ::ArgumentError, "request must be provided" if request.nil?
379
380
 
380
- request = Gapic::Protobuf.coerce request, to: Google::Cloud::Kms::V1::ListKeyRingsRequest
381
+ request = ::Gapic::Protobuf.coerce request, to: ::Google::Cloud::Kms::V1::ListKeyRingsRequest
381
382
 
382
383
  # Converts hash and nil to an options object
383
- options = Gapic::CallOptions.new(**options.to_h) if options.respond_to? :to_h
384
+ options = ::Gapic::CallOptions.new(**options.to_h) if options.respond_to? :to_h
384
385
 
385
386
  # Customize the options with defaults
386
387
  metadata = @config.rpcs.list_key_rings.metadata.to_h
387
388
 
388
389
  # Set x-goog-api-client and x-goog-user-project headers
389
- metadata[:"x-goog-api-client"] ||= Gapic::Headers.x_goog_api_client \
390
+ metadata[:"x-goog-api-client"] ||= ::Gapic::Headers.x_goog_api_client \
390
391
  lib_name: @config.lib_name, lib_version: @config.lib_version,
391
392
  gapic_version: ::Google::Cloud::Kms::V1::VERSION
392
393
  metadata[:"x-goog-user-project"] = @quota_project_id if @quota_project_id
@@ -404,25 +405,25 @@ module Google
404
405
  retry_policy: @config.retry_policy
405
406
 
406
407
  @key_management_service_stub.call_rpc :list_key_rings, request, options: options do |response, operation|
407
- response = Gapic::PagedEnumerable.new @key_management_service_stub, :list_key_rings, request, response, operation, options
408
+ response = ::Gapic::PagedEnumerable.new @key_management_service_stub, :list_key_rings, request, response, operation, options
408
409
  yield response, operation if block_given?
409
410
  return response
410
411
  end
411
- rescue GRPC::BadStatus => e
412
- raise Google::Cloud::Error.from_error(e)
412
+ rescue ::GRPC::BadStatus => e
413
+ raise ::Google::Cloud::Error.from_error(e)
413
414
  end
414
415
 
415
416
  ##
416
- # Lists {Google::Cloud::Kms::V1::CryptoKey CryptoKeys}.
417
+ # Lists {::Google::Cloud::Kms::V1::CryptoKey CryptoKeys}.
417
418
  #
418
419
  # @overload list_crypto_keys(request, options = nil)
419
420
  # Pass arguments to `list_crypto_keys` via a request object, either of type
420
- # {Google::Cloud::Kms::V1::ListCryptoKeysRequest} or an equivalent Hash.
421
+ # {::Google::Cloud::Kms::V1::ListCryptoKeysRequest} or an equivalent Hash.
421
422
  #
422
- # @param request [Google::Cloud::Kms::V1::ListCryptoKeysRequest, Hash]
423
+ # @param request [::Google::Cloud::Kms::V1::ListCryptoKeysRequest, ::Hash]
423
424
  # A request object representing the call parameters. Required. To specify no
424
425
  # parameters, or to keep all the default parameter values, pass an empty Hash.
425
- # @param options [Gapic::CallOptions, Hash]
426
+ # @param options [::Gapic::CallOptions, ::Hash]
426
427
  # Overrides the default settings for this call, e.g, timeout, retries, etc. Optional.
427
428
  #
428
429
  # @overload list_crypto_keys(parent: nil, page_size: nil, page_token: nil, version_view: nil, filter: nil, order_by: nil)
@@ -430,51 +431,51 @@ module Google
430
431
  # least one keyword argument is required. To specify no parameters, or to keep all
431
432
  # the default parameter values, pass an empty Hash as a request object (see above).
432
433
  #
433
- # @param parent [String]
434
- # Required. The resource name of the {Google::Cloud::Kms::V1::KeyRing KeyRing} to list, in the format
434
+ # @param parent [::String]
435
+ # Required. The resource name of the {::Google::Cloud::Kms::V1::KeyRing KeyRing} to list, in the format
435
436
  # `projects/*/locations/*/keyRings/*`.
436
- # @param page_size [Integer]
437
- # Optional. Optional limit on the number of {Google::Cloud::Kms::V1::CryptoKey CryptoKeys} to include in the
438
- # response. Further {Google::Cloud::Kms::V1::CryptoKey CryptoKeys} can subsequently be obtained by
439
- # including the {Google::Cloud::Kms::V1::ListCryptoKeysResponse#next_page_token ListCryptoKeysResponse.next_page_token} in a subsequent
437
+ # @param page_size [::Integer]
438
+ # Optional. Optional limit on the number of {::Google::Cloud::Kms::V1::CryptoKey CryptoKeys} to include in the
439
+ # response. Further {::Google::Cloud::Kms::V1::CryptoKey CryptoKeys} can subsequently be obtained by
440
+ # including the {::Google::Cloud::Kms::V1::ListCryptoKeysResponse#next_page_token ListCryptoKeysResponse.next_page_token} in a subsequent
440
441
  # request. If unspecified, the server will pick an appropriate default.
441
- # @param page_token [String]
442
+ # @param page_token [::String]
442
443
  # Optional. Optional pagination token, returned earlier via
443
- # {Google::Cloud::Kms::V1::ListCryptoKeysResponse#next_page_token ListCryptoKeysResponse.next_page_token}.
444
- # @param version_view [Google::Cloud::Kms::V1::CryptoKeyVersion::CryptoKeyVersionView]
444
+ # {::Google::Cloud::Kms::V1::ListCryptoKeysResponse#next_page_token ListCryptoKeysResponse.next_page_token}.
445
+ # @param version_view [::Google::Cloud::Kms::V1::CryptoKeyVersion::CryptoKeyVersionView]
445
446
  # The fields of the primary version to include in the response.
446
- # @param filter [String]
447
+ # @param filter [::String]
447
448
  # Optional. Only include resources that match the filter in the response. For
448
449
  # more information, see
449
450
  # [Sorting and filtering list
450
451
  # results](https://cloud.google.com/kms/docs/sorting-and-filtering).
451
- # @param order_by [String]
452
+ # @param order_by [::String]
452
453
  # Optional. Specify how the results should be sorted. If not specified, the
453
454
  # results will be sorted in the default order. For more information, see
454
455
  # [Sorting and filtering list
455
456
  # results](https://cloud.google.com/kms/docs/sorting-and-filtering).
456
457
  #
457
458
  # @yield [response, operation] Access the result along with the RPC operation
458
- # @yieldparam response [Gapic::PagedEnumerable<Google::Cloud::Kms::V1::CryptoKey>]
459
- # @yieldparam operation [GRPC::ActiveCall::Operation]
459
+ # @yieldparam response [::Gapic::PagedEnumerable<::Google::Cloud::Kms::V1::CryptoKey>]
460
+ # @yieldparam operation [::GRPC::ActiveCall::Operation]
460
461
  #
461
- # @return [Gapic::PagedEnumerable<Google::Cloud::Kms::V1::CryptoKey>]
462
+ # @return [::Gapic::PagedEnumerable<::Google::Cloud::Kms::V1::CryptoKey>]
462
463
  #
463
- # @raise [Google::Cloud::Error] if the RPC is aborted.
464
+ # @raise [::Google::Cloud::Error] if the RPC is aborted.
464
465
  #
465
466
  def list_crypto_keys request, options = nil
466
- raise ArgumentError, "request must be provided" if request.nil?
467
+ raise ::ArgumentError, "request must be provided" if request.nil?
467
468
 
468
- request = Gapic::Protobuf.coerce request, to: Google::Cloud::Kms::V1::ListCryptoKeysRequest
469
+ request = ::Gapic::Protobuf.coerce request, to: ::Google::Cloud::Kms::V1::ListCryptoKeysRequest
469
470
 
470
471
  # Converts hash and nil to an options object
471
- options = Gapic::CallOptions.new(**options.to_h) if options.respond_to? :to_h
472
+ options = ::Gapic::CallOptions.new(**options.to_h) if options.respond_to? :to_h
472
473
 
473
474
  # Customize the options with defaults
474
475
  metadata = @config.rpcs.list_crypto_keys.metadata.to_h
475
476
 
476
477
  # Set x-goog-api-client and x-goog-user-project headers
477
- metadata[:"x-goog-api-client"] ||= Gapic::Headers.x_goog_api_client \
478
+ metadata[:"x-goog-api-client"] ||= ::Gapic::Headers.x_goog_api_client \
478
479
  lib_name: @config.lib_name, lib_version: @config.lib_version,
479
480
  gapic_version: ::Google::Cloud::Kms::V1::VERSION
480
481
  metadata[:"x-goog-user-project"] = @quota_project_id if @quota_project_id
@@ -492,25 +493,25 @@ module Google
492
493
  retry_policy: @config.retry_policy
493
494
 
494
495
  @key_management_service_stub.call_rpc :list_crypto_keys, request, options: options do |response, operation|
495
- response = Gapic::PagedEnumerable.new @key_management_service_stub, :list_crypto_keys, request, response, operation, options
496
+ response = ::Gapic::PagedEnumerable.new @key_management_service_stub, :list_crypto_keys, request, response, operation, options
496
497
  yield response, operation if block_given?
497
498
  return response
498
499
  end
499
- rescue GRPC::BadStatus => e
500
- raise Google::Cloud::Error.from_error(e)
500
+ rescue ::GRPC::BadStatus => e
501
+ raise ::Google::Cloud::Error.from_error(e)
501
502
  end
502
503
 
503
504
  ##
504
- # Lists {Google::Cloud::Kms::V1::CryptoKeyVersion CryptoKeyVersions}.
505
+ # Lists {::Google::Cloud::Kms::V1::CryptoKeyVersion CryptoKeyVersions}.
505
506
  #
506
507
  # @overload list_crypto_key_versions(request, options = nil)
507
508
  # Pass arguments to `list_crypto_key_versions` via a request object, either of type
508
- # {Google::Cloud::Kms::V1::ListCryptoKeyVersionsRequest} or an equivalent Hash.
509
+ # {::Google::Cloud::Kms::V1::ListCryptoKeyVersionsRequest} or an equivalent Hash.
509
510
  #
510
- # @param request [Google::Cloud::Kms::V1::ListCryptoKeyVersionsRequest, Hash]
511
+ # @param request [::Google::Cloud::Kms::V1::ListCryptoKeyVersionsRequest, ::Hash]
511
512
  # A request object representing the call parameters. Required. To specify no
512
513
  # parameters, or to keep all the default parameter values, pass an empty Hash.
513
- # @param options [Gapic::CallOptions, Hash]
514
+ # @param options [::Gapic::CallOptions, ::Hash]
514
515
  # Overrides the default settings for this call, e.g, timeout, retries, etc. Optional.
515
516
  #
516
517
  # @overload list_crypto_key_versions(parent: nil, page_size: nil, page_token: nil, view: nil, filter: nil, order_by: nil)
@@ -518,52 +519,52 @@ module Google
518
519
  # least one keyword argument is required. To specify no parameters, or to keep all
519
520
  # the default parameter values, pass an empty Hash as a request object (see above).
520
521
  #
521
- # @param parent [String]
522
- # Required. The resource name of the {Google::Cloud::Kms::V1::CryptoKey CryptoKey} to list, in the format
522
+ # @param parent [::String]
523
+ # Required. The resource name of the {::Google::Cloud::Kms::V1::CryptoKey CryptoKey} to list, in the format
523
524
  # `projects/*/locations/*/keyRings/*/cryptoKeys/*`.
524
- # @param page_size [Integer]
525
- # Optional. Optional limit on the number of {Google::Cloud::Kms::V1::CryptoKeyVersion CryptoKeyVersions} to
526
- # include in the response. Further {Google::Cloud::Kms::V1::CryptoKeyVersion CryptoKeyVersions} can
525
+ # @param page_size [::Integer]
526
+ # Optional. Optional limit on the number of {::Google::Cloud::Kms::V1::CryptoKeyVersion CryptoKeyVersions} to
527
+ # include in the response. Further {::Google::Cloud::Kms::V1::CryptoKeyVersion CryptoKeyVersions} can
527
528
  # subsequently be obtained by including the
528
- # {Google::Cloud::Kms::V1::ListCryptoKeyVersionsResponse#next_page_token ListCryptoKeyVersionsResponse.next_page_token} in a subsequent request.
529
+ # {::Google::Cloud::Kms::V1::ListCryptoKeyVersionsResponse#next_page_token ListCryptoKeyVersionsResponse.next_page_token} in a subsequent request.
529
530
  # If unspecified, the server will pick an appropriate default.
530
- # @param page_token [String]
531
+ # @param page_token [::String]
531
532
  # Optional. Optional pagination token, returned earlier via
532
- # {Google::Cloud::Kms::V1::ListCryptoKeyVersionsResponse#next_page_token ListCryptoKeyVersionsResponse.next_page_token}.
533
- # @param view [Google::Cloud::Kms::V1::CryptoKeyVersion::CryptoKeyVersionView]
533
+ # {::Google::Cloud::Kms::V1::ListCryptoKeyVersionsResponse#next_page_token ListCryptoKeyVersionsResponse.next_page_token}.
534
+ # @param view [::Google::Cloud::Kms::V1::CryptoKeyVersion::CryptoKeyVersionView]
534
535
  # The fields to include in the response.
535
- # @param filter [String]
536
+ # @param filter [::String]
536
537
  # Optional. Only include resources that match the filter in the response. For
537
538
  # more information, see
538
539
  # [Sorting and filtering list
539
540
  # results](https://cloud.google.com/kms/docs/sorting-and-filtering).
540
- # @param order_by [String]
541
+ # @param order_by [::String]
541
542
  # Optional. Specify how the results should be sorted. If not specified, the
542
543
  # results will be sorted in the default order. For more information, see
543
544
  # [Sorting and filtering list
544
545
  # results](https://cloud.google.com/kms/docs/sorting-and-filtering).
545
546
  #
546
547
  # @yield [response, operation] Access the result along with the RPC operation
547
- # @yieldparam response [Gapic::PagedEnumerable<Google::Cloud::Kms::V1::CryptoKeyVersion>]
548
- # @yieldparam operation [GRPC::ActiveCall::Operation]
548
+ # @yieldparam response [::Gapic::PagedEnumerable<::Google::Cloud::Kms::V1::CryptoKeyVersion>]
549
+ # @yieldparam operation [::GRPC::ActiveCall::Operation]
549
550
  #
550
- # @return [Gapic::PagedEnumerable<Google::Cloud::Kms::V1::CryptoKeyVersion>]
551
+ # @return [::Gapic::PagedEnumerable<::Google::Cloud::Kms::V1::CryptoKeyVersion>]
551
552
  #
552
- # @raise [Google::Cloud::Error] if the RPC is aborted.
553
+ # @raise [::Google::Cloud::Error] if the RPC is aborted.
553
554
  #
554
555
  def list_crypto_key_versions request, options = nil
555
- raise ArgumentError, "request must be provided" if request.nil?
556
+ raise ::ArgumentError, "request must be provided" if request.nil?
556
557
 
557
- request = Gapic::Protobuf.coerce request, to: Google::Cloud::Kms::V1::ListCryptoKeyVersionsRequest
558
+ request = ::Gapic::Protobuf.coerce request, to: ::Google::Cloud::Kms::V1::ListCryptoKeyVersionsRequest
558
559
 
559
560
  # Converts hash and nil to an options object
560
- options = Gapic::CallOptions.new(**options.to_h) if options.respond_to? :to_h
561
+ options = ::Gapic::CallOptions.new(**options.to_h) if options.respond_to? :to_h
561
562
 
562
563
  # Customize the options with defaults
563
564
  metadata = @config.rpcs.list_crypto_key_versions.metadata.to_h
564
565
 
565
566
  # Set x-goog-api-client and x-goog-user-project headers
566
- metadata[:"x-goog-api-client"] ||= Gapic::Headers.x_goog_api_client \
567
+ metadata[:"x-goog-api-client"] ||= ::Gapic::Headers.x_goog_api_client \
567
568
  lib_name: @config.lib_name, lib_version: @config.lib_version,
568
569
  gapic_version: ::Google::Cloud::Kms::V1::VERSION
569
570
  metadata[:"x-goog-user-project"] = @quota_project_id if @quota_project_id
@@ -581,25 +582,25 @@ module Google
581
582
  retry_policy: @config.retry_policy
582
583
 
583
584
  @key_management_service_stub.call_rpc :list_crypto_key_versions, request, options: options do |response, operation|
584
- response = Gapic::PagedEnumerable.new @key_management_service_stub, :list_crypto_key_versions, request, response, operation, options
585
+ response = ::Gapic::PagedEnumerable.new @key_management_service_stub, :list_crypto_key_versions, request, response, operation, options
585
586
  yield response, operation if block_given?
586
587
  return response
587
588
  end
588
- rescue GRPC::BadStatus => e
589
- raise Google::Cloud::Error.from_error(e)
589
+ rescue ::GRPC::BadStatus => e
590
+ raise ::Google::Cloud::Error.from_error(e)
590
591
  end
591
592
 
592
593
  ##
593
- # Lists {Google::Cloud::Kms::V1::ImportJob ImportJobs}.
594
+ # Lists {::Google::Cloud::Kms::V1::ImportJob ImportJobs}.
594
595
  #
595
596
  # @overload list_import_jobs(request, options = nil)
596
597
  # Pass arguments to `list_import_jobs` via a request object, either of type
597
- # {Google::Cloud::Kms::V1::ListImportJobsRequest} or an equivalent Hash.
598
+ # {::Google::Cloud::Kms::V1::ListImportJobsRequest} or an equivalent Hash.
598
599
  #
599
- # @param request [Google::Cloud::Kms::V1::ListImportJobsRequest, Hash]
600
+ # @param request [::Google::Cloud::Kms::V1::ListImportJobsRequest, ::Hash]
600
601
  # A request object representing the call parameters. Required. To specify no
601
602
  # parameters, or to keep all the default parameter values, pass an empty Hash.
602
- # @param options [Gapic::CallOptions, Hash]
603
+ # @param options [::Gapic::CallOptions, ::Hash]
603
604
  # Overrides the default settings for this call, e.g, timeout, retries, etc. Optional.
604
605
  #
605
606
  # @overload list_import_jobs(parent: nil, page_size: nil, page_token: nil, filter: nil, order_by: nil)
@@ -607,49 +608,49 @@ module Google
607
608
  # least one keyword argument is required. To specify no parameters, or to keep all
608
609
  # the default parameter values, pass an empty Hash as a request object (see above).
609
610
  #
610
- # @param parent [String]
611
- # Required. The resource name of the {Google::Cloud::Kms::V1::KeyRing KeyRing} to list, in the format
611
+ # @param parent [::String]
612
+ # Required. The resource name of the {::Google::Cloud::Kms::V1::KeyRing KeyRing} to list, in the format
612
613
  # `projects/*/locations/*/keyRings/*`.
613
- # @param page_size [Integer]
614
- # Optional. Optional limit on the number of {Google::Cloud::Kms::V1::ImportJob ImportJobs} to include in the
615
- # response. Further {Google::Cloud::Kms::V1::ImportJob ImportJobs} can subsequently be obtained by
616
- # including the {Google::Cloud::Kms::V1::ListImportJobsResponse#next_page_token ListImportJobsResponse.next_page_token} in a subsequent
614
+ # @param page_size [::Integer]
615
+ # Optional. Optional limit on the number of {::Google::Cloud::Kms::V1::ImportJob ImportJobs} to include in the
616
+ # response. Further {::Google::Cloud::Kms::V1::ImportJob ImportJobs} can subsequently be obtained by
617
+ # including the {::Google::Cloud::Kms::V1::ListImportJobsResponse#next_page_token ListImportJobsResponse.next_page_token} in a subsequent
617
618
  # request. If unspecified, the server will pick an appropriate default.
618
- # @param page_token [String]
619
+ # @param page_token [::String]
619
620
  # Optional. Optional pagination token, returned earlier via
620
- # {Google::Cloud::Kms::V1::ListImportJobsResponse#next_page_token ListImportJobsResponse.next_page_token}.
621
- # @param filter [String]
621
+ # {::Google::Cloud::Kms::V1::ListImportJobsResponse#next_page_token ListImportJobsResponse.next_page_token}.
622
+ # @param filter [::String]
622
623
  # Optional. Only include resources that match the filter in the response. For
623
624
  # more information, see
624
625
  # [Sorting and filtering list
625
626
  # results](https://cloud.google.com/kms/docs/sorting-and-filtering).
626
- # @param order_by [String]
627
+ # @param order_by [::String]
627
628
  # Optional. Specify how the results should be sorted. If not specified, the
628
629
  # results will be sorted in the default order. For more information, see
629
630
  # [Sorting and filtering list
630
631
  # results](https://cloud.google.com/kms/docs/sorting-and-filtering).
631
632
  #
632
633
  # @yield [response, operation] Access the result along with the RPC operation
633
- # @yieldparam response [Gapic::PagedEnumerable<Google::Cloud::Kms::V1::ImportJob>]
634
- # @yieldparam operation [GRPC::ActiveCall::Operation]
634
+ # @yieldparam response [::Gapic::PagedEnumerable<::Google::Cloud::Kms::V1::ImportJob>]
635
+ # @yieldparam operation [::GRPC::ActiveCall::Operation]
635
636
  #
636
- # @return [Gapic::PagedEnumerable<Google::Cloud::Kms::V1::ImportJob>]
637
+ # @return [::Gapic::PagedEnumerable<::Google::Cloud::Kms::V1::ImportJob>]
637
638
  #
638
- # @raise [Google::Cloud::Error] if the RPC is aborted.
639
+ # @raise [::Google::Cloud::Error] if the RPC is aborted.
639
640
  #
640
641
  def list_import_jobs request, options = nil
641
- raise ArgumentError, "request must be provided" if request.nil?
642
+ raise ::ArgumentError, "request must be provided" if request.nil?
642
643
 
643
- request = Gapic::Protobuf.coerce request, to: Google::Cloud::Kms::V1::ListImportJobsRequest
644
+ request = ::Gapic::Protobuf.coerce request, to: ::Google::Cloud::Kms::V1::ListImportJobsRequest
644
645
 
645
646
  # Converts hash and nil to an options object
646
- options = Gapic::CallOptions.new(**options.to_h) if options.respond_to? :to_h
647
+ options = ::Gapic::CallOptions.new(**options.to_h) if options.respond_to? :to_h
647
648
 
648
649
  # Customize the options with defaults
649
650
  metadata = @config.rpcs.list_import_jobs.metadata.to_h
650
651
 
651
652
  # Set x-goog-api-client and x-goog-user-project headers
652
- metadata[:"x-goog-api-client"] ||= Gapic::Headers.x_goog_api_client \
653
+ metadata[:"x-goog-api-client"] ||= ::Gapic::Headers.x_goog_api_client \
653
654
  lib_name: @config.lib_name, lib_version: @config.lib_version,
654
655
  gapic_version: ::Google::Cloud::Kms::V1::VERSION
655
656
  metadata[:"x-goog-user-project"] = @quota_project_id if @quota_project_id
@@ -667,25 +668,25 @@ module Google
667
668
  retry_policy: @config.retry_policy
668
669
 
669
670
  @key_management_service_stub.call_rpc :list_import_jobs, request, options: options do |response, operation|
670
- response = Gapic::PagedEnumerable.new @key_management_service_stub, :list_import_jobs, request, response, operation, options
671
+ response = ::Gapic::PagedEnumerable.new @key_management_service_stub, :list_import_jobs, request, response, operation, options
671
672
  yield response, operation if block_given?
672
673
  return response
673
674
  end
674
- rescue GRPC::BadStatus => e
675
- raise Google::Cloud::Error.from_error(e)
675
+ rescue ::GRPC::BadStatus => e
676
+ raise ::Google::Cloud::Error.from_error(e)
676
677
  end
677
678
 
678
679
  ##
679
- # Returns metadata for a given {Google::Cloud::Kms::V1::KeyRing KeyRing}.
680
+ # Returns metadata for a given {::Google::Cloud::Kms::V1::KeyRing KeyRing}.
680
681
  #
681
682
  # @overload get_key_ring(request, options = nil)
682
683
  # Pass arguments to `get_key_ring` via a request object, either of type
683
- # {Google::Cloud::Kms::V1::GetKeyRingRequest} or an equivalent Hash.
684
+ # {::Google::Cloud::Kms::V1::GetKeyRingRequest} or an equivalent Hash.
684
685
  #
685
- # @param request [Google::Cloud::Kms::V1::GetKeyRingRequest, Hash]
686
+ # @param request [::Google::Cloud::Kms::V1::GetKeyRingRequest, ::Hash]
686
687
  # A request object representing the call parameters. Required. To specify no
687
688
  # parameters, or to keep all the default parameter values, pass an empty Hash.
688
- # @param options [Gapic::CallOptions, Hash]
689
+ # @param options [::Gapic::CallOptions, ::Hash]
689
690
  # Overrides the default settings for this call, e.g, timeout, retries, etc. Optional.
690
691
  #
691
692
  # @overload get_key_ring(name: nil)
@@ -693,30 +694,30 @@ module Google
693
694
  # least one keyword argument is required. To specify no parameters, or to keep all
694
695
  # the default parameter values, pass an empty Hash as a request object (see above).
695
696
  #
696
- # @param name [String]
697
- # Required. The {Google::Cloud::Kms::V1::KeyRing#name name} of the {Google::Cloud::Kms::V1::KeyRing KeyRing} to get.
697
+ # @param name [::String]
698
+ # Required. The {::Google::Cloud::Kms::V1::KeyRing#name name} of the {::Google::Cloud::Kms::V1::KeyRing KeyRing} to get.
698
699
  #
699
700
  # @yield [response, operation] Access the result along with the RPC operation
700
- # @yieldparam response [Google::Cloud::Kms::V1::KeyRing]
701
- # @yieldparam operation [GRPC::ActiveCall::Operation]
701
+ # @yieldparam response [::Google::Cloud::Kms::V1::KeyRing]
702
+ # @yieldparam operation [::GRPC::ActiveCall::Operation]
702
703
  #
703
- # @return [Google::Cloud::Kms::V1::KeyRing]
704
+ # @return [::Google::Cloud::Kms::V1::KeyRing]
704
705
  #
705
- # @raise [Google::Cloud::Error] if the RPC is aborted.
706
+ # @raise [::Google::Cloud::Error] if the RPC is aborted.
706
707
  #
707
708
  def get_key_ring request, options = nil
708
- raise ArgumentError, "request must be provided" if request.nil?
709
+ raise ::ArgumentError, "request must be provided" if request.nil?
709
710
 
710
- request = Gapic::Protobuf.coerce request, to: Google::Cloud::Kms::V1::GetKeyRingRequest
711
+ request = ::Gapic::Protobuf.coerce request, to: ::Google::Cloud::Kms::V1::GetKeyRingRequest
711
712
 
712
713
  # Converts hash and nil to an options object
713
- options = Gapic::CallOptions.new(**options.to_h) if options.respond_to? :to_h
714
+ options = ::Gapic::CallOptions.new(**options.to_h) if options.respond_to? :to_h
714
715
 
715
716
  # Customize the options with defaults
716
717
  metadata = @config.rpcs.get_key_ring.metadata.to_h
717
718
 
718
719
  # Set x-goog-api-client and x-goog-user-project headers
719
- metadata[:"x-goog-api-client"] ||= Gapic::Headers.x_goog_api_client \
720
+ metadata[:"x-goog-api-client"] ||= ::Gapic::Headers.x_goog_api_client \
720
721
  lib_name: @config.lib_name, lib_version: @config.lib_version,
721
722
  gapic_version: ::Google::Cloud::Kms::V1::VERSION
722
723
  metadata[:"x-goog-user-project"] = @quota_project_id if @quota_project_id
@@ -737,22 +738,22 @@ module Google
737
738
  yield response, operation if block_given?
738
739
  return response
739
740
  end
740
- rescue GRPC::BadStatus => e
741
- raise Google::Cloud::Error.from_error(e)
741
+ rescue ::GRPC::BadStatus => e
742
+ raise ::Google::Cloud::Error.from_error(e)
742
743
  end
743
744
 
744
745
  ##
745
- # Returns metadata for a given {Google::Cloud::Kms::V1::CryptoKey CryptoKey}, as well as its
746
- # {Google::Cloud::Kms::V1::CryptoKey#primary primary} {Google::Cloud::Kms::V1::CryptoKeyVersion CryptoKeyVersion}.
746
+ # Returns metadata for a given {::Google::Cloud::Kms::V1::CryptoKey CryptoKey}, as well as its
747
+ # {::Google::Cloud::Kms::V1::CryptoKey#primary primary} {::Google::Cloud::Kms::V1::CryptoKeyVersion CryptoKeyVersion}.
747
748
  #
748
749
  # @overload get_crypto_key(request, options = nil)
749
750
  # Pass arguments to `get_crypto_key` via a request object, either of type
750
- # {Google::Cloud::Kms::V1::GetCryptoKeyRequest} or an equivalent Hash.
751
+ # {::Google::Cloud::Kms::V1::GetCryptoKeyRequest} or an equivalent Hash.
751
752
  #
752
- # @param request [Google::Cloud::Kms::V1::GetCryptoKeyRequest, Hash]
753
+ # @param request [::Google::Cloud::Kms::V1::GetCryptoKeyRequest, ::Hash]
753
754
  # A request object representing the call parameters. Required. To specify no
754
755
  # parameters, or to keep all the default parameter values, pass an empty Hash.
755
- # @param options [Gapic::CallOptions, Hash]
756
+ # @param options [::Gapic::CallOptions, ::Hash]
756
757
  # Overrides the default settings for this call, e.g, timeout, retries, etc. Optional.
757
758
  #
758
759
  # @overload get_crypto_key(name: nil)
@@ -760,30 +761,30 @@ module Google
760
761
  # least one keyword argument is required. To specify no parameters, or to keep all
761
762
  # the default parameter values, pass an empty Hash as a request object (see above).
762
763
  #
763
- # @param name [String]
764
- # Required. The {Google::Cloud::Kms::V1::CryptoKey#name name} of the {Google::Cloud::Kms::V1::CryptoKey CryptoKey} to get.
764
+ # @param name [::String]
765
+ # Required. The {::Google::Cloud::Kms::V1::CryptoKey#name name} of the {::Google::Cloud::Kms::V1::CryptoKey CryptoKey} to get.
765
766
  #
766
767
  # @yield [response, operation] Access the result along with the RPC operation
767
- # @yieldparam response [Google::Cloud::Kms::V1::CryptoKey]
768
- # @yieldparam operation [GRPC::ActiveCall::Operation]
768
+ # @yieldparam response [::Google::Cloud::Kms::V1::CryptoKey]
769
+ # @yieldparam operation [::GRPC::ActiveCall::Operation]
769
770
  #
770
- # @return [Google::Cloud::Kms::V1::CryptoKey]
771
+ # @return [::Google::Cloud::Kms::V1::CryptoKey]
771
772
  #
772
- # @raise [Google::Cloud::Error] if the RPC is aborted.
773
+ # @raise [::Google::Cloud::Error] if the RPC is aborted.
773
774
  #
774
775
  def get_crypto_key request, options = nil
775
- raise ArgumentError, "request must be provided" if request.nil?
776
+ raise ::ArgumentError, "request must be provided" if request.nil?
776
777
 
777
- request = Gapic::Protobuf.coerce request, to: Google::Cloud::Kms::V1::GetCryptoKeyRequest
778
+ request = ::Gapic::Protobuf.coerce request, to: ::Google::Cloud::Kms::V1::GetCryptoKeyRequest
778
779
 
779
780
  # Converts hash and nil to an options object
780
- options = Gapic::CallOptions.new(**options.to_h) if options.respond_to? :to_h
781
+ options = ::Gapic::CallOptions.new(**options.to_h) if options.respond_to? :to_h
781
782
 
782
783
  # Customize the options with defaults
783
784
  metadata = @config.rpcs.get_crypto_key.metadata.to_h
784
785
 
785
786
  # Set x-goog-api-client and x-goog-user-project headers
786
- metadata[:"x-goog-api-client"] ||= Gapic::Headers.x_goog_api_client \
787
+ metadata[:"x-goog-api-client"] ||= ::Gapic::Headers.x_goog_api_client \
787
788
  lib_name: @config.lib_name, lib_version: @config.lib_version,
788
789
  gapic_version: ::Google::Cloud::Kms::V1::VERSION
789
790
  metadata[:"x-goog-user-project"] = @quota_project_id if @quota_project_id
@@ -804,21 +805,21 @@ module Google
804
805
  yield response, operation if block_given?
805
806
  return response
806
807
  end
807
- rescue GRPC::BadStatus => e
808
- raise Google::Cloud::Error.from_error(e)
808
+ rescue ::GRPC::BadStatus => e
809
+ raise ::Google::Cloud::Error.from_error(e)
809
810
  end
810
811
 
811
812
  ##
812
- # Returns metadata for a given {Google::Cloud::Kms::V1::CryptoKeyVersion CryptoKeyVersion}.
813
+ # Returns metadata for a given {::Google::Cloud::Kms::V1::CryptoKeyVersion CryptoKeyVersion}.
813
814
  #
814
815
  # @overload get_crypto_key_version(request, options = nil)
815
816
  # Pass arguments to `get_crypto_key_version` via a request object, either of type
816
- # {Google::Cloud::Kms::V1::GetCryptoKeyVersionRequest} or an equivalent Hash.
817
+ # {::Google::Cloud::Kms::V1::GetCryptoKeyVersionRequest} or an equivalent Hash.
817
818
  #
818
- # @param request [Google::Cloud::Kms::V1::GetCryptoKeyVersionRequest, Hash]
819
+ # @param request [::Google::Cloud::Kms::V1::GetCryptoKeyVersionRequest, ::Hash]
819
820
  # A request object representing the call parameters. Required. To specify no
820
821
  # parameters, or to keep all the default parameter values, pass an empty Hash.
821
- # @param options [Gapic::CallOptions, Hash]
822
+ # @param options [::Gapic::CallOptions, ::Hash]
822
823
  # Overrides the default settings for this call, e.g, timeout, retries, etc. Optional.
823
824
  #
824
825
  # @overload get_crypto_key_version(name: nil)
@@ -826,30 +827,30 @@ module Google
826
827
  # least one keyword argument is required. To specify no parameters, or to keep all
827
828
  # the default parameter values, pass an empty Hash as a request object (see above).
828
829
  #
829
- # @param name [String]
830
- # Required. The {Google::Cloud::Kms::V1::CryptoKeyVersion#name name} of the {Google::Cloud::Kms::V1::CryptoKeyVersion CryptoKeyVersion} to get.
830
+ # @param name [::String]
831
+ # Required. The {::Google::Cloud::Kms::V1::CryptoKeyVersion#name name} of the {::Google::Cloud::Kms::V1::CryptoKeyVersion CryptoKeyVersion} to get.
831
832
  #
832
833
  # @yield [response, operation] Access the result along with the RPC operation
833
- # @yieldparam response [Google::Cloud::Kms::V1::CryptoKeyVersion]
834
- # @yieldparam operation [GRPC::ActiveCall::Operation]
834
+ # @yieldparam response [::Google::Cloud::Kms::V1::CryptoKeyVersion]
835
+ # @yieldparam operation [::GRPC::ActiveCall::Operation]
835
836
  #
836
- # @return [Google::Cloud::Kms::V1::CryptoKeyVersion]
837
+ # @return [::Google::Cloud::Kms::V1::CryptoKeyVersion]
837
838
  #
838
- # @raise [Google::Cloud::Error] if the RPC is aborted.
839
+ # @raise [::Google::Cloud::Error] if the RPC is aborted.
839
840
  #
840
841
  def get_crypto_key_version request, options = nil
841
- raise ArgumentError, "request must be provided" if request.nil?
842
+ raise ::ArgumentError, "request must be provided" if request.nil?
842
843
 
843
- request = Gapic::Protobuf.coerce request, to: Google::Cloud::Kms::V1::GetCryptoKeyVersionRequest
844
+ request = ::Gapic::Protobuf.coerce request, to: ::Google::Cloud::Kms::V1::GetCryptoKeyVersionRequest
844
845
 
845
846
  # Converts hash and nil to an options object
846
- options = Gapic::CallOptions.new(**options.to_h) if options.respond_to? :to_h
847
+ options = ::Gapic::CallOptions.new(**options.to_h) if options.respond_to? :to_h
847
848
 
848
849
  # Customize the options with defaults
849
850
  metadata = @config.rpcs.get_crypto_key_version.metadata.to_h
850
851
 
851
852
  # Set x-goog-api-client and x-goog-user-project headers
852
- metadata[:"x-goog-api-client"] ||= Gapic::Headers.x_goog_api_client \
853
+ metadata[:"x-goog-api-client"] ||= ::Gapic::Headers.x_goog_api_client \
853
854
  lib_name: @config.lib_name, lib_version: @config.lib_version,
854
855
  gapic_version: ::Google::Cloud::Kms::V1::VERSION
855
856
  metadata[:"x-goog-user-project"] = @quota_project_id if @quota_project_id
@@ -870,24 +871,24 @@ module Google
870
871
  yield response, operation if block_given?
871
872
  return response
872
873
  end
873
- rescue GRPC::BadStatus => e
874
- raise Google::Cloud::Error.from_error(e)
874
+ rescue ::GRPC::BadStatus => e
875
+ raise ::Google::Cloud::Error.from_error(e)
875
876
  end
876
877
 
877
878
  ##
878
- # Returns the public key for the given {Google::Cloud::Kms::V1::CryptoKeyVersion CryptoKeyVersion}. The
879
- # {Google::Cloud::Kms::V1::CryptoKey#purpose CryptoKey.purpose} must be
880
- # {Google::Cloud::Kms::V1::CryptoKey::CryptoKeyPurpose::ASYMMETRIC_SIGN ASYMMETRIC_SIGN} or
881
- # {Google::Cloud::Kms::V1::CryptoKey::CryptoKeyPurpose::ASYMMETRIC_DECRYPT ASYMMETRIC_DECRYPT}.
879
+ # Returns the public key for the given {::Google::Cloud::Kms::V1::CryptoKeyVersion CryptoKeyVersion}. The
880
+ # {::Google::Cloud::Kms::V1::CryptoKey#purpose CryptoKey.purpose} must be
881
+ # {::Google::Cloud::Kms::V1::CryptoKey::CryptoKeyPurpose::ASYMMETRIC_SIGN ASYMMETRIC_SIGN} or
882
+ # {::Google::Cloud::Kms::V1::CryptoKey::CryptoKeyPurpose::ASYMMETRIC_DECRYPT ASYMMETRIC_DECRYPT}.
882
883
  #
883
884
  # @overload get_public_key(request, options = nil)
884
885
  # Pass arguments to `get_public_key` via a request object, either of type
885
- # {Google::Cloud::Kms::V1::GetPublicKeyRequest} or an equivalent Hash.
886
+ # {::Google::Cloud::Kms::V1::GetPublicKeyRequest} or an equivalent Hash.
886
887
  #
887
- # @param request [Google::Cloud::Kms::V1::GetPublicKeyRequest, Hash]
888
+ # @param request [::Google::Cloud::Kms::V1::GetPublicKeyRequest, ::Hash]
888
889
  # A request object representing the call parameters. Required. To specify no
889
890
  # parameters, or to keep all the default parameter values, pass an empty Hash.
890
- # @param options [Gapic::CallOptions, Hash]
891
+ # @param options [::Gapic::CallOptions, ::Hash]
891
892
  # Overrides the default settings for this call, e.g, timeout, retries, etc. Optional.
892
893
  #
893
894
  # @overload get_public_key(name: nil)
@@ -895,31 +896,31 @@ module Google
895
896
  # least one keyword argument is required. To specify no parameters, or to keep all
896
897
  # the default parameter values, pass an empty Hash as a request object (see above).
897
898
  #
898
- # @param name [String]
899
- # Required. The {Google::Cloud::Kms::V1::CryptoKeyVersion#name name} of the {Google::Cloud::Kms::V1::CryptoKeyVersion CryptoKeyVersion} public key to
899
+ # @param name [::String]
900
+ # Required. The {::Google::Cloud::Kms::V1::CryptoKeyVersion#name name} of the {::Google::Cloud::Kms::V1::CryptoKeyVersion CryptoKeyVersion} public key to
900
901
  # get.
901
902
  #
902
903
  # @yield [response, operation] Access the result along with the RPC operation
903
- # @yieldparam response [Google::Cloud::Kms::V1::PublicKey]
904
- # @yieldparam operation [GRPC::ActiveCall::Operation]
904
+ # @yieldparam response [::Google::Cloud::Kms::V1::PublicKey]
905
+ # @yieldparam operation [::GRPC::ActiveCall::Operation]
905
906
  #
906
- # @return [Google::Cloud::Kms::V1::PublicKey]
907
+ # @return [::Google::Cloud::Kms::V1::PublicKey]
907
908
  #
908
- # @raise [Google::Cloud::Error] if the RPC is aborted.
909
+ # @raise [::Google::Cloud::Error] if the RPC is aborted.
909
910
  #
910
911
  def get_public_key request, options = nil
911
- raise ArgumentError, "request must be provided" if request.nil?
912
+ raise ::ArgumentError, "request must be provided" if request.nil?
912
913
 
913
- request = Gapic::Protobuf.coerce request, to: Google::Cloud::Kms::V1::GetPublicKeyRequest
914
+ request = ::Gapic::Protobuf.coerce request, to: ::Google::Cloud::Kms::V1::GetPublicKeyRequest
914
915
 
915
916
  # Converts hash and nil to an options object
916
- options = Gapic::CallOptions.new(**options.to_h) if options.respond_to? :to_h
917
+ options = ::Gapic::CallOptions.new(**options.to_h) if options.respond_to? :to_h
917
918
 
918
919
  # Customize the options with defaults
919
920
  metadata = @config.rpcs.get_public_key.metadata.to_h
920
921
 
921
922
  # Set x-goog-api-client and x-goog-user-project headers
922
- metadata[:"x-goog-api-client"] ||= Gapic::Headers.x_goog_api_client \
923
+ metadata[:"x-goog-api-client"] ||= ::Gapic::Headers.x_goog_api_client \
923
924
  lib_name: @config.lib_name, lib_version: @config.lib_version,
924
925
  gapic_version: ::Google::Cloud::Kms::V1::VERSION
925
926
  metadata[:"x-goog-user-project"] = @quota_project_id if @quota_project_id
@@ -940,21 +941,21 @@ module Google
940
941
  yield response, operation if block_given?
941
942
  return response
942
943
  end
943
- rescue GRPC::BadStatus => e
944
- raise Google::Cloud::Error.from_error(e)
944
+ rescue ::GRPC::BadStatus => e
945
+ raise ::Google::Cloud::Error.from_error(e)
945
946
  end
946
947
 
947
948
  ##
948
- # Returns metadata for a given {Google::Cloud::Kms::V1::ImportJob ImportJob}.
949
+ # Returns metadata for a given {::Google::Cloud::Kms::V1::ImportJob ImportJob}.
949
950
  #
950
951
  # @overload get_import_job(request, options = nil)
951
952
  # Pass arguments to `get_import_job` via a request object, either of type
952
- # {Google::Cloud::Kms::V1::GetImportJobRequest} or an equivalent Hash.
953
+ # {::Google::Cloud::Kms::V1::GetImportJobRequest} or an equivalent Hash.
953
954
  #
954
- # @param request [Google::Cloud::Kms::V1::GetImportJobRequest, Hash]
955
+ # @param request [::Google::Cloud::Kms::V1::GetImportJobRequest, ::Hash]
955
956
  # A request object representing the call parameters. Required. To specify no
956
957
  # parameters, or to keep all the default parameter values, pass an empty Hash.
957
- # @param options [Gapic::CallOptions, Hash]
958
+ # @param options [::Gapic::CallOptions, ::Hash]
958
959
  # Overrides the default settings for this call, e.g, timeout, retries, etc. Optional.
959
960
  #
960
961
  # @overload get_import_job(name: nil)
@@ -962,30 +963,30 @@ module Google
962
963
  # least one keyword argument is required. To specify no parameters, or to keep all
963
964
  # the default parameter values, pass an empty Hash as a request object (see above).
964
965
  #
965
- # @param name [String]
966
- # Required. The {Google::Cloud::Kms::V1::ImportJob#name name} of the {Google::Cloud::Kms::V1::ImportJob ImportJob} to get.
966
+ # @param name [::String]
967
+ # Required. The {::Google::Cloud::Kms::V1::ImportJob#name name} of the {::Google::Cloud::Kms::V1::ImportJob ImportJob} to get.
967
968
  #
968
969
  # @yield [response, operation] Access the result along with the RPC operation
969
- # @yieldparam response [Google::Cloud::Kms::V1::ImportJob]
970
- # @yieldparam operation [GRPC::ActiveCall::Operation]
970
+ # @yieldparam response [::Google::Cloud::Kms::V1::ImportJob]
971
+ # @yieldparam operation [::GRPC::ActiveCall::Operation]
971
972
  #
972
- # @return [Google::Cloud::Kms::V1::ImportJob]
973
+ # @return [::Google::Cloud::Kms::V1::ImportJob]
973
974
  #
974
- # @raise [Google::Cloud::Error] if the RPC is aborted.
975
+ # @raise [::Google::Cloud::Error] if the RPC is aborted.
975
976
  #
976
977
  def get_import_job request, options = nil
977
- raise ArgumentError, "request must be provided" if request.nil?
978
+ raise ::ArgumentError, "request must be provided" if request.nil?
978
979
 
979
- request = Gapic::Protobuf.coerce request, to: Google::Cloud::Kms::V1::GetImportJobRequest
980
+ request = ::Gapic::Protobuf.coerce request, to: ::Google::Cloud::Kms::V1::GetImportJobRequest
980
981
 
981
982
  # Converts hash and nil to an options object
982
- options = Gapic::CallOptions.new(**options.to_h) if options.respond_to? :to_h
983
+ options = ::Gapic::CallOptions.new(**options.to_h) if options.respond_to? :to_h
983
984
 
984
985
  # Customize the options with defaults
985
986
  metadata = @config.rpcs.get_import_job.metadata.to_h
986
987
 
987
988
  # Set x-goog-api-client and x-goog-user-project headers
988
- metadata[:"x-goog-api-client"] ||= Gapic::Headers.x_goog_api_client \
989
+ metadata[:"x-goog-api-client"] ||= ::Gapic::Headers.x_goog_api_client \
989
990
  lib_name: @config.lib_name, lib_version: @config.lib_version,
990
991
  gapic_version: ::Google::Cloud::Kms::V1::VERSION
991
992
  metadata[:"x-goog-user-project"] = @quota_project_id if @quota_project_id
@@ -1006,21 +1007,21 @@ module Google
1006
1007
  yield response, operation if block_given?
1007
1008
  return response
1008
1009
  end
1009
- rescue GRPC::BadStatus => e
1010
- raise Google::Cloud::Error.from_error(e)
1010
+ rescue ::GRPC::BadStatus => e
1011
+ raise ::Google::Cloud::Error.from_error(e)
1011
1012
  end
1012
1013
 
1013
1014
  ##
1014
- # Create a new {Google::Cloud::Kms::V1::KeyRing KeyRing} in a given Project and Location.
1015
+ # Create a new {::Google::Cloud::Kms::V1::KeyRing KeyRing} in a given Project and Location.
1015
1016
  #
1016
1017
  # @overload create_key_ring(request, options = nil)
1017
1018
  # Pass arguments to `create_key_ring` via a request object, either of type
1018
- # {Google::Cloud::Kms::V1::CreateKeyRingRequest} or an equivalent Hash.
1019
+ # {::Google::Cloud::Kms::V1::CreateKeyRingRequest} or an equivalent Hash.
1019
1020
  #
1020
- # @param request [Google::Cloud::Kms::V1::CreateKeyRingRequest, Hash]
1021
+ # @param request [::Google::Cloud::Kms::V1::CreateKeyRingRequest, ::Hash]
1021
1022
  # A request object representing the call parameters. Required. To specify no
1022
1023
  # parameters, or to keep all the default parameter values, pass an empty Hash.
1023
- # @param options [Gapic::CallOptions, Hash]
1024
+ # @param options [::Gapic::CallOptions, ::Hash]
1024
1025
  # Overrides the default settings for this call, e.g, timeout, retries, etc. Optional.
1025
1026
  #
1026
1027
  # @overload create_key_ring(parent: nil, key_ring_id: nil, key_ring: nil)
@@ -1028,36 +1029,36 @@ module Google
1028
1029
  # least one keyword argument is required. To specify no parameters, or to keep all
1029
1030
  # the default parameter values, pass an empty Hash as a request object (see above).
1030
1031
  #
1031
- # @param parent [String]
1032
+ # @param parent [::String]
1032
1033
  # Required. The resource name of the location associated with the
1033
- # {Google::Cloud::Kms::V1::KeyRing KeyRings}, in the format `projects/*/locations/*`.
1034
- # @param key_ring_id [String]
1034
+ # {::Google::Cloud::Kms::V1::KeyRing KeyRings}, in the format `projects/*/locations/*`.
1035
+ # @param key_ring_id [::String]
1035
1036
  # Required. It must be unique within a location and match the regular
1036
1037
  # expression `[a-zA-Z0-9_-]{1,63}`
1037
- # @param key_ring [Google::Cloud::Kms::V1::KeyRing, Hash]
1038
- # Required. A {Google::Cloud::Kms::V1::KeyRing KeyRing} with initial field values.
1038
+ # @param key_ring [::Google::Cloud::Kms::V1::KeyRing, ::Hash]
1039
+ # Required. A {::Google::Cloud::Kms::V1::KeyRing KeyRing} with initial field values.
1039
1040
  #
1040
1041
  # @yield [response, operation] Access the result along with the RPC operation
1041
- # @yieldparam response [Google::Cloud::Kms::V1::KeyRing]
1042
- # @yieldparam operation [GRPC::ActiveCall::Operation]
1042
+ # @yieldparam response [::Google::Cloud::Kms::V1::KeyRing]
1043
+ # @yieldparam operation [::GRPC::ActiveCall::Operation]
1043
1044
  #
1044
- # @return [Google::Cloud::Kms::V1::KeyRing]
1045
+ # @return [::Google::Cloud::Kms::V1::KeyRing]
1045
1046
  #
1046
- # @raise [Google::Cloud::Error] if the RPC is aborted.
1047
+ # @raise [::Google::Cloud::Error] if the RPC is aborted.
1047
1048
  #
1048
1049
  def create_key_ring request, options = nil
1049
- raise ArgumentError, "request must be provided" if request.nil?
1050
+ raise ::ArgumentError, "request must be provided" if request.nil?
1050
1051
 
1051
- request = Gapic::Protobuf.coerce request, to: Google::Cloud::Kms::V1::CreateKeyRingRequest
1052
+ request = ::Gapic::Protobuf.coerce request, to: ::Google::Cloud::Kms::V1::CreateKeyRingRequest
1052
1053
 
1053
1054
  # Converts hash and nil to an options object
1054
- options = Gapic::CallOptions.new(**options.to_h) if options.respond_to? :to_h
1055
+ options = ::Gapic::CallOptions.new(**options.to_h) if options.respond_to? :to_h
1055
1056
 
1056
1057
  # Customize the options with defaults
1057
1058
  metadata = @config.rpcs.create_key_ring.metadata.to_h
1058
1059
 
1059
1060
  # Set x-goog-api-client and x-goog-user-project headers
1060
- metadata[:"x-goog-api-client"] ||= Gapic::Headers.x_goog_api_client \
1061
+ metadata[:"x-goog-api-client"] ||= ::Gapic::Headers.x_goog_api_client \
1061
1062
  lib_name: @config.lib_name, lib_version: @config.lib_version,
1062
1063
  gapic_version: ::Google::Cloud::Kms::V1::VERSION
1063
1064
  metadata[:"x-goog-user-project"] = @quota_project_id if @quota_project_id
@@ -1078,25 +1079,25 @@ module Google
1078
1079
  yield response, operation if block_given?
1079
1080
  return response
1080
1081
  end
1081
- rescue GRPC::BadStatus => e
1082
- raise Google::Cloud::Error.from_error(e)
1082
+ rescue ::GRPC::BadStatus => e
1083
+ raise ::Google::Cloud::Error.from_error(e)
1083
1084
  end
1084
1085
 
1085
1086
  ##
1086
- # Create a new {Google::Cloud::Kms::V1::CryptoKey CryptoKey} within a {Google::Cloud::Kms::V1::KeyRing KeyRing}.
1087
+ # Create a new {::Google::Cloud::Kms::V1::CryptoKey CryptoKey} within a {::Google::Cloud::Kms::V1::KeyRing KeyRing}.
1087
1088
  #
1088
- # {Google::Cloud::Kms::V1::CryptoKey#purpose CryptoKey.purpose} and
1089
- # {Google::Cloud::Kms::V1::CryptoKeyVersionTemplate#algorithm CryptoKey.version_template.algorithm}
1089
+ # {::Google::Cloud::Kms::V1::CryptoKey#purpose CryptoKey.purpose} and
1090
+ # {::Google::Cloud::Kms::V1::CryptoKeyVersionTemplate#algorithm CryptoKey.version_template.algorithm}
1090
1091
  # are required.
1091
1092
  #
1092
1093
  # @overload create_crypto_key(request, options = nil)
1093
1094
  # Pass arguments to `create_crypto_key` via a request object, either of type
1094
- # {Google::Cloud::Kms::V1::CreateCryptoKeyRequest} or an equivalent Hash.
1095
+ # {::Google::Cloud::Kms::V1::CreateCryptoKeyRequest} or an equivalent Hash.
1095
1096
  #
1096
- # @param request [Google::Cloud::Kms::V1::CreateCryptoKeyRequest, Hash]
1097
+ # @param request [::Google::Cloud::Kms::V1::CreateCryptoKeyRequest, ::Hash]
1097
1098
  # A request object representing the call parameters. Required. To specify no
1098
1099
  # parameters, or to keep all the default parameter values, pass an empty Hash.
1099
- # @param options [Gapic::CallOptions, Hash]
1100
+ # @param options [::Gapic::CallOptions, ::Hash]
1100
1101
  # Overrides the default settings for this call, e.g, timeout, retries, etc. Optional.
1101
1102
  #
1102
1103
  # @overload create_crypto_key(parent: nil, crypto_key_id: nil, crypto_key: nil, skip_initial_version_creation: nil)
@@ -1104,42 +1105,42 @@ module Google
1104
1105
  # least one keyword argument is required. To specify no parameters, or to keep all
1105
1106
  # the default parameter values, pass an empty Hash as a request object (see above).
1106
1107
  #
1107
- # @param parent [String]
1108
- # Required. The {Google::Cloud::Kms::V1::KeyRing#name name} of the KeyRing associated with the
1109
- # {Google::Cloud::Kms::V1::CryptoKey CryptoKeys}.
1110
- # @param crypto_key_id [String]
1108
+ # @param parent [::String]
1109
+ # Required. The {::Google::Cloud::Kms::V1::KeyRing#name name} of the KeyRing associated with the
1110
+ # {::Google::Cloud::Kms::V1::CryptoKey CryptoKeys}.
1111
+ # @param crypto_key_id [::String]
1111
1112
  # Required. It must be unique within a KeyRing and match the regular
1112
1113
  # expression `[a-zA-Z0-9_-]{1,63}`
1113
- # @param crypto_key [Google::Cloud::Kms::V1::CryptoKey, Hash]
1114
- # Required. A {Google::Cloud::Kms::V1::CryptoKey CryptoKey} with initial field values.
1115
- # @param skip_initial_version_creation [Boolean]
1116
- # If set to true, the request will create a {Google::Cloud::Kms::V1::CryptoKey CryptoKey} without any
1117
- # {Google::Cloud::Kms::V1::CryptoKeyVersion CryptoKeyVersions}. You must manually call
1118
- # {Google::Cloud::Kms::V1::KeyManagementService::Client#create_crypto_key_version CreateCryptoKeyVersion} or
1119
- # {Google::Cloud::Kms::V1::KeyManagementService::Client#import_crypto_key_version ImportCryptoKeyVersion}
1120
- # before you can use this {Google::Cloud::Kms::V1::CryptoKey CryptoKey}.
1114
+ # @param crypto_key [::Google::Cloud::Kms::V1::CryptoKey, ::Hash]
1115
+ # Required. A {::Google::Cloud::Kms::V1::CryptoKey CryptoKey} with initial field values.
1116
+ # @param skip_initial_version_creation [::Boolean]
1117
+ # If set to true, the request will create a {::Google::Cloud::Kms::V1::CryptoKey CryptoKey} without any
1118
+ # {::Google::Cloud::Kms::V1::CryptoKeyVersion CryptoKeyVersions}. You must manually call
1119
+ # {::Google::Cloud::Kms::V1::KeyManagementService::Client#create_crypto_key_version CreateCryptoKeyVersion} or
1120
+ # {::Google::Cloud::Kms::V1::KeyManagementService::Client#import_crypto_key_version ImportCryptoKeyVersion}
1121
+ # before you can use this {::Google::Cloud::Kms::V1::CryptoKey CryptoKey}.
1121
1122
  #
1122
1123
  # @yield [response, operation] Access the result along with the RPC operation
1123
- # @yieldparam response [Google::Cloud::Kms::V1::CryptoKey]
1124
- # @yieldparam operation [GRPC::ActiveCall::Operation]
1124
+ # @yieldparam response [::Google::Cloud::Kms::V1::CryptoKey]
1125
+ # @yieldparam operation [::GRPC::ActiveCall::Operation]
1125
1126
  #
1126
- # @return [Google::Cloud::Kms::V1::CryptoKey]
1127
+ # @return [::Google::Cloud::Kms::V1::CryptoKey]
1127
1128
  #
1128
- # @raise [Google::Cloud::Error] if the RPC is aborted.
1129
+ # @raise [::Google::Cloud::Error] if the RPC is aborted.
1129
1130
  #
1130
1131
  def create_crypto_key request, options = nil
1131
- raise ArgumentError, "request must be provided" if request.nil?
1132
+ raise ::ArgumentError, "request must be provided" if request.nil?
1132
1133
 
1133
- request = Gapic::Protobuf.coerce request, to: Google::Cloud::Kms::V1::CreateCryptoKeyRequest
1134
+ request = ::Gapic::Protobuf.coerce request, to: ::Google::Cloud::Kms::V1::CreateCryptoKeyRequest
1134
1135
 
1135
1136
  # Converts hash and nil to an options object
1136
- options = Gapic::CallOptions.new(**options.to_h) if options.respond_to? :to_h
1137
+ options = ::Gapic::CallOptions.new(**options.to_h) if options.respond_to? :to_h
1137
1138
 
1138
1139
  # Customize the options with defaults
1139
1140
  metadata = @config.rpcs.create_crypto_key.metadata.to_h
1140
1141
 
1141
1142
  # Set x-goog-api-client and x-goog-user-project headers
1142
- metadata[:"x-goog-api-client"] ||= Gapic::Headers.x_goog_api_client \
1143
+ metadata[:"x-goog-api-client"] ||= ::Gapic::Headers.x_goog_api_client \
1143
1144
  lib_name: @config.lib_name, lib_version: @config.lib_version,
1144
1145
  gapic_version: ::Google::Cloud::Kms::V1::VERSION
1145
1146
  metadata[:"x-goog-user-project"] = @quota_project_id if @quota_project_id
@@ -1160,25 +1161,25 @@ module Google
1160
1161
  yield response, operation if block_given?
1161
1162
  return response
1162
1163
  end
1163
- rescue GRPC::BadStatus => e
1164
- raise Google::Cloud::Error.from_error(e)
1164
+ rescue ::GRPC::BadStatus => e
1165
+ raise ::Google::Cloud::Error.from_error(e)
1165
1166
  end
1166
1167
 
1167
1168
  ##
1168
- # Create a new {Google::Cloud::Kms::V1::CryptoKeyVersion CryptoKeyVersion} in a {Google::Cloud::Kms::V1::CryptoKey CryptoKey}.
1169
+ # Create a new {::Google::Cloud::Kms::V1::CryptoKeyVersion CryptoKeyVersion} in a {::Google::Cloud::Kms::V1::CryptoKey CryptoKey}.
1169
1170
  #
1170
1171
  # The server will assign the next sequential id. If unset,
1171
- # {Google::Cloud::Kms::V1::CryptoKeyVersion#state state} will be set to
1172
- # {Google::Cloud::Kms::V1::CryptoKeyVersion::CryptoKeyVersionState::ENABLED ENABLED}.
1172
+ # {::Google::Cloud::Kms::V1::CryptoKeyVersion#state state} will be set to
1173
+ # {::Google::Cloud::Kms::V1::CryptoKeyVersion::CryptoKeyVersionState::ENABLED ENABLED}.
1173
1174
  #
1174
1175
  # @overload create_crypto_key_version(request, options = nil)
1175
1176
  # Pass arguments to `create_crypto_key_version` via a request object, either of type
1176
- # {Google::Cloud::Kms::V1::CreateCryptoKeyVersionRequest} or an equivalent Hash.
1177
+ # {::Google::Cloud::Kms::V1::CreateCryptoKeyVersionRequest} or an equivalent Hash.
1177
1178
  #
1178
- # @param request [Google::Cloud::Kms::V1::CreateCryptoKeyVersionRequest, Hash]
1179
+ # @param request [::Google::Cloud::Kms::V1::CreateCryptoKeyVersionRequest, ::Hash]
1179
1180
  # A request object representing the call parameters. Required. To specify no
1180
1181
  # parameters, or to keep all the default parameter values, pass an empty Hash.
1181
- # @param options [Gapic::CallOptions, Hash]
1182
+ # @param options [::Gapic::CallOptions, ::Hash]
1182
1183
  # Overrides the default settings for this call, e.g, timeout, retries, etc. Optional.
1183
1184
  #
1184
1185
  # @overload create_crypto_key_version(parent: nil, crypto_key_version: nil)
@@ -1186,33 +1187,33 @@ module Google
1186
1187
  # least one keyword argument is required. To specify no parameters, or to keep all
1187
1188
  # the default parameter values, pass an empty Hash as a request object (see above).
1188
1189
  #
1189
- # @param parent [String]
1190
- # Required. The {Google::Cloud::Kms::V1::CryptoKey#name name} of the {Google::Cloud::Kms::V1::CryptoKey CryptoKey} associated with
1191
- # the {Google::Cloud::Kms::V1::CryptoKeyVersion CryptoKeyVersions}.
1192
- # @param crypto_key_version [Google::Cloud::Kms::V1::CryptoKeyVersion, Hash]
1193
- # Required. A {Google::Cloud::Kms::V1::CryptoKeyVersion CryptoKeyVersion} with initial field values.
1190
+ # @param parent [::String]
1191
+ # Required. The {::Google::Cloud::Kms::V1::CryptoKey#name name} of the {::Google::Cloud::Kms::V1::CryptoKey CryptoKey} associated with
1192
+ # the {::Google::Cloud::Kms::V1::CryptoKeyVersion CryptoKeyVersions}.
1193
+ # @param crypto_key_version [::Google::Cloud::Kms::V1::CryptoKeyVersion, ::Hash]
1194
+ # Required. A {::Google::Cloud::Kms::V1::CryptoKeyVersion CryptoKeyVersion} with initial field values.
1194
1195
  #
1195
1196
  # @yield [response, operation] Access the result along with the RPC operation
1196
- # @yieldparam response [Google::Cloud::Kms::V1::CryptoKeyVersion]
1197
- # @yieldparam operation [GRPC::ActiveCall::Operation]
1197
+ # @yieldparam response [::Google::Cloud::Kms::V1::CryptoKeyVersion]
1198
+ # @yieldparam operation [::GRPC::ActiveCall::Operation]
1198
1199
  #
1199
- # @return [Google::Cloud::Kms::V1::CryptoKeyVersion]
1200
+ # @return [::Google::Cloud::Kms::V1::CryptoKeyVersion]
1200
1201
  #
1201
- # @raise [Google::Cloud::Error] if the RPC is aborted.
1202
+ # @raise [::Google::Cloud::Error] if the RPC is aborted.
1202
1203
  #
1203
1204
  def create_crypto_key_version request, options = nil
1204
- raise ArgumentError, "request must be provided" if request.nil?
1205
+ raise ::ArgumentError, "request must be provided" if request.nil?
1205
1206
 
1206
- request = Gapic::Protobuf.coerce request, to: Google::Cloud::Kms::V1::CreateCryptoKeyVersionRequest
1207
+ request = ::Gapic::Protobuf.coerce request, to: ::Google::Cloud::Kms::V1::CreateCryptoKeyVersionRequest
1207
1208
 
1208
1209
  # Converts hash and nil to an options object
1209
- options = Gapic::CallOptions.new(**options.to_h) if options.respond_to? :to_h
1210
+ options = ::Gapic::CallOptions.new(**options.to_h) if options.respond_to? :to_h
1210
1211
 
1211
1212
  # Customize the options with defaults
1212
1213
  metadata = @config.rpcs.create_crypto_key_version.metadata.to_h
1213
1214
 
1214
1215
  # Set x-goog-api-client and x-goog-user-project headers
1215
- metadata[:"x-goog-api-client"] ||= Gapic::Headers.x_goog_api_client \
1216
+ metadata[:"x-goog-api-client"] ||= ::Gapic::Headers.x_goog_api_client \
1216
1217
  lib_name: @config.lib_name, lib_version: @config.lib_version,
1217
1218
  gapic_version: ::Google::Cloud::Kms::V1::VERSION
1218
1219
  metadata[:"x-goog-user-project"] = @quota_project_id if @quota_project_id
@@ -1233,25 +1234,25 @@ module Google
1233
1234
  yield response, operation if block_given?
1234
1235
  return response
1235
1236
  end
1236
- rescue GRPC::BadStatus => e
1237
- raise Google::Cloud::Error.from_error(e)
1237
+ rescue ::GRPC::BadStatus => e
1238
+ raise ::Google::Cloud::Error.from_error(e)
1238
1239
  end
1239
1240
 
1240
1241
  ##
1241
- # Imports a new {Google::Cloud::Kms::V1::CryptoKeyVersion CryptoKeyVersion} into an existing {Google::Cloud::Kms::V1::CryptoKey CryptoKey} using the
1242
+ # Imports a new {::Google::Cloud::Kms::V1::CryptoKeyVersion CryptoKeyVersion} into an existing {::Google::Cloud::Kms::V1::CryptoKey CryptoKey} using the
1242
1243
  # wrapped key material provided in the request.
1243
1244
  #
1244
1245
  # The version ID will be assigned the next sequential id within the
1245
- # {Google::Cloud::Kms::V1::CryptoKey CryptoKey}.
1246
+ # {::Google::Cloud::Kms::V1::CryptoKey CryptoKey}.
1246
1247
  #
1247
1248
  # @overload import_crypto_key_version(request, options = nil)
1248
1249
  # Pass arguments to `import_crypto_key_version` via a request object, either of type
1249
- # {Google::Cloud::Kms::V1::ImportCryptoKeyVersionRequest} or an equivalent Hash.
1250
+ # {::Google::Cloud::Kms::V1::ImportCryptoKeyVersionRequest} or an equivalent Hash.
1250
1251
  #
1251
- # @param request [Google::Cloud::Kms::V1::ImportCryptoKeyVersionRequest, Hash]
1252
+ # @param request [::Google::Cloud::Kms::V1::ImportCryptoKeyVersionRequest, ::Hash]
1252
1253
  # A request object representing the call parameters. Required. To specify no
1253
1254
  # parameters, or to keep all the default parameter values, pass an empty Hash.
1254
- # @param options [Gapic::CallOptions, Hash]
1255
+ # @param options [::Gapic::CallOptions, ::Hash]
1255
1256
  # Overrides the default settings for this call, e.g, timeout, retries, etc. Optional.
1256
1257
  #
1257
1258
  # @overload import_crypto_key_version(parent: nil, algorithm: nil, import_job: nil, rsa_aes_wrapped_key: nil)
@@ -1259,27 +1260,27 @@ module Google
1259
1260
  # least one keyword argument is required. To specify no parameters, or to keep all
1260
1261
  # the default parameter values, pass an empty Hash as a request object (see above).
1261
1262
  #
1262
- # @param parent [String]
1263
- # Required. The {Google::Cloud::Kms::V1::CryptoKey#name name} of the {Google::Cloud::Kms::V1::CryptoKey CryptoKey} to
1263
+ # @param parent [::String]
1264
+ # Required. The {::Google::Cloud::Kms::V1::CryptoKey#name name} of the {::Google::Cloud::Kms::V1::CryptoKey CryptoKey} to
1264
1265
  # be imported into.
1265
- # @param algorithm [Google::Cloud::Kms::V1::CryptoKeyVersion::CryptoKeyVersionAlgorithm]
1266
- # Required. The {Google::Cloud::Kms::V1::CryptoKeyVersion::CryptoKeyVersionAlgorithm algorithm} of
1266
+ # @param algorithm [::Google::Cloud::Kms::V1::CryptoKeyVersion::CryptoKeyVersionAlgorithm]
1267
+ # Required. The {::Google::Cloud::Kms::V1::CryptoKeyVersion::CryptoKeyVersionAlgorithm algorithm} of
1267
1268
  # the key being imported. This does not need to match the
1268
- # {Google::Cloud::Kms::V1::CryptoKey#version_template version_template} of the {Google::Cloud::Kms::V1::CryptoKey CryptoKey} this
1269
+ # {::Google::Cloud::Kms::V1::CryptoKey#version_template version_template} of the {::Google::Cloud::Kms::V1::CryptoKey CryptoKey} this
1269
1270
  # version imports into.
1270
- # @param import_job [String]
1271
- # Required. The {Google::Cloud::Kms::V1::ImportJob#name name} of the {Google::Cloud::Kms::V1::ImportJob ImportJob} that was used to
1271
+ # @param import_job [::String]
1272
+ # Required. The {::Google::Cloud::Kms::V1::ImportJob#name name} of the {::Google::Cloud::Kms::V1::ImportJob ImportJob} that was used to
1272
1273
  # wrap this key material.
1273
- # @param rsa_aes_wrapped_key [String]
1274
+ # @param rsa_aes_wrapped_key [::String]
1274
1275
  # Wrapped key material produced with
1275
- # {Google::Cloud::Kms::V1::ImportJob::ImportMethod::RSA_OAEP_3072_SHA1_AES_256 RSA_OAEP_3072_SHA1_AES_256}
1276
+ # {::Google::Cloud::Kms::V1::ImportJob::ImportMethod::RSA_OAEP_3072_SHA1_AES_256 RSA_OAEP_3072_SHA1_AES_256}
1276
1277
  # or
1277
- # {Google::Cloud::Kms::V1::ImportJob::ImportMethod::RSA_OAEP_4096_SHA1_AES_256 RSA_OAEP_4096_SHA1_AES_256}.
1278
+ # {::Google::Cloud::Kms::V1::ImportJob::ImportMethod::RSA_OAEP_4096_SHA1_AES_256 RSA_OAEP_4096_SHA1_AES_256}.
1278
1279
  #
1279
1280
  # This field contains the concatenation of two wrapped keys:
1280
1281
  # <ol>
1281
1282
  # <li>An ephemeral AES-256 wrapping key wrapped with the
1282
- # {Google::Cloud::Kms::V1::ImportJob#public_key public_key} using RSAES-OAEP with SHA-1,
1283
+ # {::Google::Cloud::Kms::V1::ImportJob#public_key public_key} using RSAES-OAEP with SHA-1,
1283
1284
  # MGF1 with SHA-1, and an empty label.
1284
1285
  # </li>
1285
1286
  # <li>The key to be imported, wrapped with the ephemeral AES-256 key
@@ -1296,26 +1297,26 @@ module Google
1296
1297
  # CKM_RSA_AES_KEY_WRAP.
1297
1298
  #
1298
1299
  # @yield [response, operation] Access the result along with the RPC operation
1299
- # @yieldparam response [Google::Cloud::Kms::V1::CryptoKeyVersion]
1300
- # @yieldparam operation [GRPC::ActiveCall::Operation]
1300
+ # @yieldparam response [::Google::Cloud::Kms::V1::CryptoKeyVersion]
1301
+ # @yieldparam operation [::GRPC::ActiveCall::Operation]
1301
1302
  #
1302
- # @return [Google::Cloud::Kms::V1::CryptoKeyVersion]
1303
+ # @return [::Google::Cloud::Kms::V1::CryptoKeyVersion]
1303
1304
  #
1304
- # @raise [Google::Cloud::Error] if the RPC is aborted.
1305
+ # @raise [::Google::Cloud::Error] if the RPC is aborted.
1305
1306
  #
1306
1307
  def import_crypto_key_version request, options = nil
1307
- raise ArgumentError, "request must be provided" if request.nil?
1308
+ raise ::ArgumentError, "request must be provided" if request.nil?
1308
1309
 
1309
- request = Gapic::Protobuf.coerce request, to: Google::Cloud::Kms::V1::ImportCryptoKeyVersionRequest
1310
+ request = ::Gapic::Protobuf.coerce request, to: ::Google::Cloud::Kms::V1::ImportCryptoKeyVersionRequest
1310
1311
 
1311
1312
  # Converts hash and nil to an options object
1312
- options = Gapic::CallOptions.new(**options.to_h) if options.respond_to? :to_h
1313
+ options = ::Gapic::CallOptions.new(**options.to_h) if options.respond_to? :to_h
1313
1314
 
1314
1315
  # Customize the options with defaults
1315
1316
  metadata = @config.rpcs.import_crypto_key_version.metadata.to_h
1316
1317
 
1317
1318
  # Set x-goog-api-client and x-goog-user-project headers
1318
- metadata[:"x-goog-api-client"] ||= Gapic::Headers.x_goog_api_client \
1319
+ metadata[:"x-goog-api-client"] ||= ::Gapic::Headers.x_goog_api_client \
1319
1320
  lib_name: @config.lib_name, lib_version: @config.lib_version,
1320
1321
  gapic_version: ::Google::Cloud::Kms::V1::VERSION
1321
1322
  metadata[:"x-goog-user-project"] = @quota_project_id if @quota_project_id
@@ -1336,23 +1337,23 @@ module Google
1336
1337
  yield response, operation if block_given?
1337
1338
  return response
1338
1339
  end
1339
- rescue GRPC::BadStatus => e
1340
- raise Google::Cloud::Error.from_error(e)
1340
+ rescue ::GRPC::BadStatus => e
1341
+ raise ::Google::Cloud::Error.from_error(e)
1341
1342
  end
1342
1343
 
1343
1344
  ##
1344
- # Create a new {Google::Cloud::Kms::V1::ImportJob ImportJob} within a {Google::Cloud::Kms::V1::KeyRing KeyRing}.
1345
+ # Create a new {::Google::Cloud::Kms::V1::ImportJob ImportJob} within a {::Google::Cloud::Kms::V1::KeyRing KeyRing}.
1345
1346
  #
1346
- # {Google::Cloud::Kms::V1::ImportJob#import_method ImportJob.import_method} is required.
1347
+ # {::Google::Cloud::Kms::V1::ImportJob#import_method ImportJob.import_method} is required.
1347
1348
  #
1348
1349
  # @overload create_import_job(request, options = nil)
1349
1350
  # Pass arguments to `create_import_job` via a request object, either of type
1350
- # {Google::Cloud::Kms::V1::CreateImportJobRequest} or an equivalent Hash.
1351
+ # {::Google::Cloud::Kms::V1::CreateImportJobRequest} or an equivalent Hash.
1351
1352
  #
1352
- # @param request [Google::Cloud::Kms::V1::CreateImportJobRequest, Hash]
1353
+ # @param request [::Google::Cloud::Kms::V1::CreateImportJobRequest, ::Hash]
1353
1354
  # A request object representing the call parameters. Required. To specify no
1354
1355
  # parameters, or to keep all the default parameter values, pass an empty Hash.
1355
- # @param options [Gapic::CallOptions, Hash]
1356
+ # @param options [::Gapic::CallOptions, ::Hash]
1356
1357
  # Overrides the default settings for this call, e.g, timeout, retries, etc. Optional.
1357
1358
  #
1358
1359
  # @overload create_import_job(parent: nil, import_job_id: nil, import_job: nil)
@@ -1360,36 +1361,36 @@ module Google
1360
1361
  # least one keyword argument is required. To specify no parameters, or to keep all
1361
1362
  # the default parameter values, pass an empty Hash as a request object (see above).
1362
1363
  #
1363
- # @param parent [String]
1364
- # Required. The {Google::Cloud::Kms::V1::KeyRing#name name} of the {Google::Cloud::Kms::V1::KeyRing KeyRing} associated with the
1365
- # {Google::Cloud::Kms::V1::ImportJob ImportJobs}.
1366
- # @param import_job_id [String]
1364
+ # @param parent [::String]
1365
+ # Required. The {::Google::Cloud::Kms::V1::KeyRing#name name} of the {::Google::Cloud::Kms::V1::KeyRing KeyRing} associated with the
1366
+ # {::Google::Cloud::Kms::V1::ImportJob ImportJobs}.
1367
+ # @param import_job_id [::String]
1367
1368
  # Required. It must be unique within a KeyRing and match the regular
1368
1369
  # expression `[a-zA-Z0-9_-]{1,63}`
1369
- # @param import_job [Google::Cloud::Kms::V1::ImportJob, Hash]
1370
- # Required. An {Google::Cloud::Kms::V1::ImportJob ImportJob} with initial field values.
1370
+ # @param import_job [::Google::Cloud::Kms::V1::ImportJob, ::Hash]
1371
+ # Required. An {::Google::Cloud::Kms::V1::ImportJob ImportJob} with initial field values.
1371
1372
  #
1372
1373
  # @yield [response, operation] Access the result along with the RPC operation
1373
- # @yieldparam response [Google::Cloud::Kms::V1::ImportJob]
1374
- # @yieldparam operation [GRPC::ActiveCall::Operation]
1374
+ # @yieldparam response [::Google::Cloud::Kms::V1::ImportJob]
1375
+ # @yieldparam operation [::GRPC::ActiveCall::Operation]
1375
1376
  #
1376
- # @return [Google::Cloud::Kms::V1::ImportJob]
1377
+ # @return [::Google::Cloud::Kms::V1::ImportJob]
1377
1378
  #
1378
- # @raise [Google::Cloud::Error] if the RPC is aborted.
1379
+ # @raise [::Google::Cloud::Error] if the RPC is aborted.
1379
1380
  #
1380
1381
  def create_import_job request, options = nil
1381
- raise ArgumentError, "request must be provided" if request.nil?
1382
+ raise ::ArgumentError, "request must be provided" if request.nil?
1382
1383
 
1383
- request = Gapic::Protobuf.coerce request, to: Google::Cloud::Kms::V1::CreateImportJobRequest
1384
+ request = ::Gapic::Protobuf.coerce request, to: ::Google::Cloud::Kms::V1::CreateImportJobRequest
1384
1385
 
1385
1386
  # Converts hash and nil to an options object
1386
- options = Gapic::CallOptions.new(**options.to_h) if options.respond_to? :to_h
1387
+ options = ::Gapic::CallOptions.new(**options.to_h) if options.respond_to? :to_h
1387
1388
 
1388
1389
  # Customize the options with defaults
1389
1390
  metadata = @config.rpcs.create_import_job.metadata.to_h
1390
1391
 
1391
1392
  # Set x-goog-api-client and x-goog-user-project headers
1392
- metadata[:"x-goog-api-client"] ||= Gapic::Headers.x_goog_api_client \
1393
+ metadata[:"x-goog-api-client"] ||= ::Gapic::Headers.x_goog_api_client \
1393
1394
  lib_name: @config.lib_name, lib_version: @config.lib_version,
1394
1395
  gapic_version: ::Google::Cloud::Kms::V1::VERSION
1395
1396
  metadata[:"x-goog-user-project"] = @quota_project_id if @quota_project_id
@@ -1410,21 +1411,21 @@ module Google
1410
1411
  yield response, operation if block_given?
1411
1412
  return response
1412
1413
  end
1413
- rescue GRPC::BadStatus => e
1414
- raise Google::Cloud::Error.from_error(e)
1414
+ rescue ::GRPC::BadStatus => e
1415
+ raise ::Google::Cloud::Error.from_error(e)
1415
1416
  end
1416
1417
 
1417
1418
  ##
1418
- # Update a {Google::Cloud::Kms::V1::CryptoKey CryptoKey}.
1419
+ # Update a {::Google::Cloud::Kms::V1::CryptoKey CryptoKey}.
1419
1420
  #
1420
1421
  # @overload update_crypto_key(request, options = nil)
1421
1422
  # Pass arguments to `update_crypto_key` via a request object, either of type
1422
- # {Google::Cloud::Kms::V1::UpdateCryptoKeyRequest} or an equivalent Hash.
1423
+ # {::Google::Cloud::Kms::V1::UpdateCryptoKeyRequest} or an equivalent Hash.
1423
1424
  #
1424
- # @param request [Google::Cloud::Kms::V1::UpdateCryptoKeyRequest, Hash]
1425
+ # @param request [::Google::Cloud::Kms::V1::UpdateCryptoKeyRequest, ::Hash]
1425
1426
  # A request object representing the call parameters. Required. To specify no
1426
1427
  # parameters, or to keep all the default parameter values, pass an empty Hash.
1427
- # @param options [Gapic::CallOptions, Hash]
1428
+ # @param options [::Gapic::CallOptions, ::Hash]
1428
1429
  # Overrides the default settings for this call, e.g, timeout, retries, etc. Optional.
1429
1430
  #
1430
1431
  # @overload update_crypto_key(crypto_key: nil, update_mask: nil)
@@ -1432,32 +1433,32 @@ module Google
1432
1433
  # least one keyword argument is required. To specify no parameters, or to keep all
1433
1434
  # the default parameter values, pass an empty Hash as a request object (see above).
1434
1435
  #
1435
- # @param crypto_key [Google::Cloud::Kms::V1::CryptoKey, Hash]
1436
- # Required. {Google::Cloud::Kms::V1::CryptoKey CryptoKey} with updated values.
1437
- # @param update_mask [Google::Protobuf::FieldMask, Hash]
1436
+ # @param crypto_key [::Google::Cloud::Kms::V1::CryptoKey, ::Hash]
1437
+ # Required. {::Google::Cloud::Kms::V1::CryptoKey CryptoKey} with updated values.
1438
+ # @param update_mask [::Google::Protobuf::FieldMask, ::Hash]
1438
1439
  # Required. List of fields to be updated in this request.
1439
1440
  #
1440
1441
  # @yield [response, operation] Access the result along with the RPC operation
1441
- # @yieldparam response [Google::Cloud::Kms::V1::CryptoKey]
1442
- # @yieldparam operation [GRPC::ActiveCall::Operation]
1442
+ # @yieldparam response [::Google::Cloud::Kms::V1::CryptoKey]
1443
+ # @yieldparam operation [::GRPC::ActiveCall::Operation]
1443
1444
  #
1444
- # @return [Google::Cloud::Kms::V1::CryptoKey]
1445
+ # @return [::Google::Cloud::Kms::V1::CryptoKey]
1445
1446
  #
1446
- # @raise [Google::Cloud::Error] if the RPC is aborted.
1447
+ # @raise [::Google::Cloud::Error] if the RPC is aborted.
1447
1448
  #
1448
1449
  def update_crypto_key request, options = nil
1449
- raise ArgumentError, "request must be provided" if request.nil?
1450
+ raise ::ArgumentError, "request must be provided" if request.nil?
1450
1451
 
1451
- request = Gapic::Protobuf.coerce request, to: Google::Cloud::Kms::V1::UpdateCryptoKeyRequest
1452
+ request = ::Gapic::Protobuf.coerce request, to: ::Google::Cloud::Kms::V1::UpdateCryptoKeyRequest
1452
1453
 
1453
1454
  # Converts hash and nil to an options object
1454
- options = Gapic::CallOptions.new(**options.to_h) if options.respond_to? :to_h
1455
+ options = ::Gapic::CallOptions.new(**options.to_h) if options.respond_to? :to_h
1455
1456
 
1456
1457
  # Customize the options with defaults
1457
1458
  metadata = @config.rpcs.update_crypto_key.metadata.to_h
1458
1459
 
1459
1460
  # Set x-goog-api-client and x-goog-user-project headers
1460
- metadata[:"x-goog-api-client"] ||= Gapic::Headers.x_goog_api_client \
1461
+ metadata[:"x-goog-api-client"] ||= ::Gapic::Headers.x_goog_api_client \
1461
1462
  lib_name: @config.lib_name, lib_version: @config.lib_version,
1462
1463
  gapic_version: ::Google::Cloud::Kms::V1::VERSION
1463
1464
  metadata[:"x-goog-user-project"] = @quota_project_id if @quota_project_id
@@ -1478,27 +1479,27 @@ module Google
1478
1479
  yield response, operation if block_given?
1479
1480
  return response
1480
1481
  end
1481
- rescue GRPC::BadStatus => e
1482
- raise Google::Cloud::Error.from_error(e)
1482
+ rescue ::GRPC::BadStatus => e
1483
+ raise ::Google::Cloud::Error.from_error(e)
1483
1484
  end
1484
1485
 
1485
1486
  ##
1486
- # Update a {Google::Cloud::Kms::V1::CryptoKeyVersion CryptoKeyVersion}'s metadata.
1487
+ # Update a {::Google::Cloud::Kms::V1::CryptoKeyVersion CryptoKeyVersion}'s metadata.
1487
1488
  #
1488
- # {Google::Cloud::Kms::V1::CryptoKeyVersion#state state} may be changed between
1489
- # {Google::Cloud::Kms::V1::CryptoKeyVersion::CryptoKeyVersionState::ENABLED ENABLED} and
1490
- # {Google::Cloud::Kms::V1::CryptoKeyVersion::CryptoKeyVersionState::DISABLED DISABLED} using this
1491
- # method. See {Google::Cloud::Kms::V1::KeyManagementService::Client#destroy_crypto_key_version DestroyCryptoKeyVersion} and {Google::Cloud::Kms::V1::KeyManagementService::Client#restore_crypto_key_version RestoreCryptoKeyVersion} to
1489
+ # {::Google::Cloud::Kms::V1::CryptoKeyVersion#state state} may be changed between
1490
+ # {::Google::Cloud::Kms::V1::CryptoKeyVersion::CryptoKeyVersionState::ENABLED ENABLED} and
1491
+ # {::Google::Cloud::Kms::V1::CryptoKeyVersion::CryptoKeyVersionState::DISABLED DISABLED} using this
1492
+ # method. See {::Google::Cloud::Kms::V1::KeyManagementService::Client#destroy_crypto_key_version DestroyCryptoKeyVersion} and {::Google::Cloud::Kms::V1::KeyManagementService::Client#restore_crypto_key_version RestoreCryptoKeyVersion} to
1492
1493
  # move between other states.
1493
1494
  #
1494
1495
  # @overload update_crypto_key_version(request, options = nil)
1495
1496
  # Pass arguments to `update_crypto_key_version` via a request object, either of type
1496
- # {Google::Cloud::Kms::V1::UpdateCryptoKeyVersionRequest} or an equivalent Hash.
1497
+ # {::Google::Cloud::Kms::V1::UpdateCryptoKeyVersionRequest} or an equivalent Hash.
1497
1498
  #
1498
- # @param request [Google::Cloud::Kms::V1::UpdateCryptoKeyVersionRequest, Hash]
1499
+ # @param request [::Google::Cloud::Kms::V1::UpdateCryptoKeyVersionRequest, ::Hash]
1499
1500
  # A request object representing the call parameters. Required. To specify no
1500
1501
  # parameters, or to keep all the default parameter values, pass an empty Hash.
1501
- # @param options [Gapic::CallOptions, Hash]
1502
+ # @param options [::Gapic::CallOptions, ::Hash]
1502
1503
  # Overrides the default settings for this call, e.g, timeout, retries, etc. Optional.
1503
1504
  #
1504
1505
  # @overload update_crypto_key_version(crypto_key_version: nil, update_mask: nil)
@@ -1506,32 +1507,32 @@ module Google
1506
1507
  # least one keyword argument is required. To specify no parameters, or to keep all
1507
1508
  # the default parameter values, pass an empty Hash as a request object (see above).
1508
1509
  #
1509
- # @param crypto_key_version [Google::Cloud::Kms::V1::CryptoKeyVersion, Hash]
1510
- # Required. {Google::Cloud::Kms::V1::CryptoKeyVersion CryptoKeyVersion} with updated values.
1511
- # @param update_mask [Google::Protobuf::FieldMask, Hash]
1510
+ # @param crypto_key_version [::Google::Cloud::Kms::V1::CryptoKeyVersion, ::Hash]
1511
+ # Required. {::Google::Cloud::Kms::V1::CryptoKeyVersion CryptoKeyVersion} with updated values.
1512
+ # @param update_mask [::Google::Protobuf::FieldMask, ::Hash]
1512
1513
  # Required. List of fields to be updated in this request.
1513
1514
  #
1514
1515
  # @yield [response, operation] Access the result along with the RPC operation
1515
- # @yieldparam response [Google::Cloud::Kms::V1::CryptoKeyVersion]
1516
- # @yieldparam operation [GRPC::ActiveCall::Operation]
1516
+ # @yieldparam response [::Google::Cloud::Kms::V1::CryptoKeyVersion]
1517
+ # @yieldparam operation [::GRPC::ActiveCall::Operation]
1517
1518
  #
1518
- # @return [Google::Cloud::Kms::V1::CryptoKeyVersion]
1519
+ # @return [::Google::Cloud::Kms::V1::CryptoKeyVersion]
1519
1520
  #
1520
- # @raise [Google::Cloud::Error] if the RPC is aborted.
1521
+ # @raise [::Google::Cloud::Error] if the RPC is aborted.
1521
1522
  #
1522
1523
  def update_crypto_key_version request, options = nil
1523
- raise ArgumentError, "request must be provided" if request.nil?
1524
+ raise ::ArgumentError, "request must be provided" if request.nil?
1524
1525
 
1525
- request = Gapic::Protobuf.coerce request, to: Google::Cloud::Kms::V1::UpdateCryptoKeyVersionRequest
1526
+ request = ::Gapic::Protobuf.coerce request, to: ::Google::Cloud::Kms::V1::UpdateCryptoKeyVersionRequest
1526
1527
 
1527
1528
  # Converts hash and nil to an options object
1528
- options = Gapic::CallOptions.new(**options.to_h) if options.respond_to? :to_h
1529
+ options = ::Gapic::CallOptions.new(**options.to_h) if options.respond_to? :to_h
1529
1530
 
1530
1531
  # Customize the options with defaults
1531
1532
  metadata = @config.rpcs.update_crypto_key_version.metadata.to_h
1532
1533
 
1533
1534
  # Set x-goog-api-client and x-goog-user-project headers
1534
- metadata[:"x-goog-api-client"] ||= Gapic::Headers.x_goog_api_client \
1535
+ metadata[:"x-goog-api-client"] ||= ::Gapic::Headers.x_goog_api_client \
1535
1536
  lib_name: @config.lib_name, lib_version: @config.lib_version,
1536
1537
  gapic_version: ::Google::Cloud::Kms::V1::VERSION
1537
1538
  metadata[:"x-goog-user-project"] = @quota_project_id if @quota_project_id
@@ -1552,23 +1553,23 @@ module Google
1552
1553
  yield response, operation if block_given?
1553
1554
  return response
1554
1555
  end
1555
- rescue GRPC::BadStatus => e
1556
- raise Google::Cloud::Error.from_error(e)
1556
+ rescue ::GRPC::BadStatus => e
1557
+ raise ::Google::Cloud::Error.from_error(e)
1557
1558
  end
1558
1559
 
1559
1560
  ##
1560
- # Encrypts data, so that it can only be recovered by a call to {Google::Cloud::Kms::V1::KeyManagementService::Client#decrypt Decrypt}.
1561
- # The {Google::Cloud::Kms::V1::CryptoKey#purpose CryptoKey.purpose} must be
1562
- # {Google::Cloud::Kms::V1::CryptoKey::CryptoKeyPurpose::ENCRYPT_DECRYPT ENCRYPT_DECRYPT}.
1561
+ # Encrypts data, so that it can only be recovered by a call to {::Google::Cloud::Kms::V1::KeyManagementService::Client#decrypt Decrypt}.
1562
+ # The {::Google::Cloud::Kms::V1::CryptoKey#purpose CryptoKey.purpose} must be
1563
+ # {::Google::Cloud::Kms::V1::CryptoKey::CryptoKeyPurpose::ENCRYPT_DECRYPT ENCRYPT_DECRYPT}.
1563
1564
  #
1564
1565
  # @overload encrypt(request, options = nil)
1565
1566
  # Pass arguments to `encrypt` via a request object, either of type
1566
- # {Google::Cloud::Kms::V1::EncryptRequest} or an equivalent Hash.
1567
+ # {::Google::Cloud::Kms::V1::EncryptRequest} or an equivalent Hash.
1567
1568
  #
1568
- # @param request [Google::Cloud::Kms::V1::EncryptRequest, Hash]
1569
+ # @param request [::Google::Cloud::Kms::V1::EncryptRequest, ::Hash]
1569
1570
  # A request object representing the call parameters. Required. To specify no
1570
1571
  # parameters, or to keep all the default parameter values, pass an empty Hash.
1571
- # @param options [Gapic::CallOptions, Hash]
1572
+ # @param options [::Gapic::CallOptions, ::Hash]
1572
1573
  # Overrides the default settings for this call, e.g, timeout, retries, etc. Optional.
1573
1574
  #
1574
1575
  # @overload encrypt(name: nil, plaintext: nil, additional_authenticated_data: nil)
@@ -1576,53 +1577,53 @@ module Google
1576
1577
  # least one keyword argument is required. To specify no parameters, or to keep all
1577
1578
  # the default parameter values, pass an empty Hash as a request object (see above).
1578
1579
  #
1579
- # @param name [String]
1580
- # Required. The resource name of the {Google::Cloud::Kms::V1::CryptoKey CryptoKey} or {Google::Cloud::Kms::V1::CryptoKeyVersion CryptoKeyVersion}
1580
+ # @param name [::String]
1581
+ # Required. The resource name of the {::Google::Cloud::Kms::V1::CryptoKey CryptoKey} or {::Google::Cloud::Kms::V1::CryptoKeyVersion CryptoKeyVersion}
1581
1582
  # to use for encryption.
1582
1583
  #
1583
- # If a {Google::Cloud::Kms::V1::CryptoKey CryptoKey} is specified, the server will use its
1584
- # {Google::Cloud::Kms::V1::CryptoKey#primary primary version}.
1585
- # @param plaintext [String]
1584
+ # If a {::Google::Cloud::Kms::V1::CryptoKey CryptoKey} is specified, the server will use its
1585
+ # {::Google::Cloud::Kms::V1::CryptoKey#primary primary version}.
1586
+ # @param plaintext [::String]
1586
1587
  # Required. The data to encrypt. Must be no larger than 64KiB.
1587
1588
  #
1588
1589
  # The maximum size depends on the key version's
1589
- # {Google::Cloud::Kms::V1::CryptoKeyVersionTemplate#protection_level protection_level}. For
1590
- # {Google::Cloud::Kms::V1::ProtectionLevel::SOFTWARE SOFTWARE} keys, the plaintext must be no larger
1591
- # than 64KiB. For {Google::Cloud::Kms::V1::ProtectionLevel::HSM HSM} keys, the combined length of the
1590
+ # {::Google::Cloud::Kms::V1::CryptoKeyVersionTemplate#protection_level protection_level}. For
1591
+ # {::Google::Cloud::Kms::V1::ProtectionLevel::SOFTWARE SOFTWARE} keys, the plaintext must be no larger
1592
+ # than 64KiB. For {::Google::Cloud::Kms::V1::ProtectionLevel::HSM HSM} keys, the combined length of the
1592
1593
  # plaintext and additional_authenticated_data fields must be no larger than
1593
1594
  # 8KiB.
1594
- # @param additional_authenticated_data [String]
1595
+ # @param additional_authenticated_data [::String]
1595
1596
  # Optional. Optional data that, if specified, must also be provided during decryption
1596
- # through {Google::Cloud::Kms::V1::DecryptRequest#additional_authenticated_data DecryptRequest.additional_authenticated_data}.
1597
+ # through {::Google::Cloud::Kms::V1::DecryptRequest#additional_authenticated_data DecryptRequest.additional_authenticated_data}.
1597
1598
  #
1598
1599
  # The maximum size depends on the key version's
1599
- # {Google::Cloud::Kms::V1::CryptoKeyVersionTemplate#protection_level protection_level}. For
1600
- # {Google::Cloud::Kms::V1::ProtectionLevel::SOFTWARE SOFTWARE} keys, the AAD must be no larger than
1601
- # 64KiB. For {Google::Cloud::Kms::V1::ProtectionLevel::HSM HSM} keys, the combined length of the
1600
+ # {::Google::Cloud::Kms::V1::CryptoKeyVersionTemplate#protection_level protection_level}. For
1601
+ # {::Google::Cloud::Kms::V1::ProtectionLevel::SOFTWARE SOFTWARE} keys, the AAD must be no larger than
1602
+ # 64KiB. For {::Google::Cloud::Kms::V1::ProtectionLevel::HSM HSM} keys, the combined length of the
1602
1603
  # plaintext and additional_authenticated_data fields must be no larger than
1603
1604
  # 8KiB.
1604
1605
  #
1605
1606
  # @yield [response, operation] Access the result along with the RPC operation
1606
- # @yieldparam response [Google::Cloud::Kms::V1::EncryptResponse]
1607
- # @yieldparam operation [GRPC::ActiveCall::Operation]
1607
+ # @yieldparam response [::Google::Cloud::Kms::V1::EncryptResponse]
1608
+ # @yieldparam operation [::GRPC::ActiveCall::Operation]
1608
1609
  #
1609
- # @return [Google::Cloud::Kms::V1::EncryptResponse]
1610
+ # @return [::Google::Cloud::Kms::V1::EncryptResponse]
1610
1611
  #
1611
- # @raise [Google::Cloud::Error] if the RPC is aborted.
1612
+ # @raise [::Google::Cloud::Error] if the RPC is aborted.
1612
1613
  #
1613
1614
  def encrypt request, options = nil
1614
- raise ArgumentError, "request must be provided" if request.nil?
1615
+ raise ::ArgumentError, "request must be provided" if request.nil?
1615
1616
 
1616
- request = Gapic::Protobuf.coerce request, to: Google::Cloud::Kms::V1::EncryptRequest
1617
+ request = ::Gapic::Protobuf.coerce request, to: ::Google::Cloud::Kms::V1::EncryptRequest
1617
1618
 
1618
1619
  # Converts hash and nil to an options object
1619
- options = Gapic::CallOptions.new(**options.to_h) if options.respond_to? :to_h
1620
+ options = ::Gapic::CallOptions.new(**options.to_h) if options.respond_to? :to_h
1620
1621
 
1621
1622
  # Customize the options with defaults
1622
1623
  metadata = @config.rpcs.encrypt.metadata.to_h
1623
1624
 
1624
1625
  # Set x-goog-api-client and x-goog-user-project headers
1625
- metadata[:"x-goog-api-client"] ||= Gapic::Headers.x_goog_api_client \
1626
+ metadata[:"x-goog-api-client"] ||= ::Gapic::Headers.x_goog_api_client \
1626
1627
  lib_name: @config.lib_name, lib_version: @config.lib_version,
1627
1628
  gapic_version: ::Google::Cloud::Kms::V1::VERSION
1628
1629
  metadata[:"x-goog-user-project"] = @quota_project_id if @quota_project_id
@@ -1643,22 +1644,22 @@ module Google
1643
1644
  yield response, operation if block_given?
1644
1645
  return response
1645
1646
  end
1646
- rescue GRPC::BadStatus => e
1647
- raise Google::Cloud::Error.from_error(e)
1647
+ rescue ::GRPC::BadStatus => e
1648
+ raise ::Google::Cloud::Error.from_error(e)
1648
1649
  end
1649
1650
 
1650
1651
  ##
1651
- # Decrypts data that was protected by {Google::Cloud::Kms::V1::KeyManagementService::Client#encrypt Encrypt}. The {Google::Cloud::Kms::V1::CryptoKey#purpose CryptoKey.purpose}
1652
- # must be {Google::Cloud::Kms::V1::CryptoKey::CryptoKeyPurpose::ENCRYPT_DECRYPT ENCRYPT_DECRYPT}.
1652
+ # Decrypts data that was protected by {::Google::Cloud::Kms::V1::KeyManagementService::Client#encrypt Encrypt}. The {::Google::Cloud::Kms::V1::CryptoKey#purpose CryptoKey.purpose}
1653
+ # must be {::Google::Cloud::Kms::V1::CryptoKey::CryptoKeyPurpose::ENCRYPT_DECRYPT ENCRYPT_DECRYPT}.
1653
1654
  #
1654
1655
  # @overload decrypt(request, options = nil)
1655
1656
  # Pass arguments to `decrypt` via a request object, either of type
1656
- # {Google::Cloud::Kms::V1::DecryptRequest} or an equivalent Hash.
1657
+ # {::Google::Cloud::Kms::V1::DecryptRequest} or an equivalent Hash.
1657
1658
  #
1658
- # @param request [Google::Cloud::Kms::V1::DecryptRequest, Hash]
1659
+ # @param request [::Google::Cloud::Kms::V1::DecryptRequest, ::Hash]
1659
1660
  # A request object representing the call parameters. Required. To specify no
1660
1661
  # parameters, or to keep all the default parameter values, pass an empty Hash.
1661
- # @param options [Gapic::CallOptions, Hash]
1662
+ # @param options [::Gapic::CallOptions, ::Hash]
1662
1663
  # Overrides the default settings for this call, e.g, timeout, retries, etc. Optional.
1663
1664
  #
1664
1665
  # @overload decrypt(name: nil, ciphertext: nil, additional_authenticated_data: nil)
@@ -1666,37 +1667,37 @@ module Google
1666
1667
  # least one keyword argument is required. To specify no parameters, or to keep all
1667
1668
  # the default parameter values, pass an empty Hash as a request object (see above).
1668
1669
  #
1669
- # @param name [String]
1670
- # Required. The resource name of the {Google::Cloud::Kms::V1::CryptoKey CryptoKey} to use for decryption.
1670
+ # @param name [::String]
1671
+ # Required. The resource name of the {::Google::Cloud::Kms::V1::CryptoKey CryptoKey} to use for decryption.
1671
1672
  # The server will choose the appropriate version.
1672
- # @param ciphertext [String]
1673
+ # @param ciphertext [::String]
1673
1674
  # Required. The encrypted data originally returned in
1674
- # {Google::Cloud::Kms::V1::EncryptResponse#ciphertext EncryptResponse.ciphertext}.
1675
- # @param additional_authenticated_data [String]
1675
+ # {::Google::Cloud::Kms::V1::EncryptResponse#ciphertext EncryptResponse.ciphertext}.
1676
+ # @param additional_authenticated_data [::String]
1676
1677
  # Optional. Optional data that must match the data originally supplied in
1677
- # {Google::Cloud::Kms::V1::EncryptRequest#additional_authenticated_data EncryptRequest.additional_authenticated_data}.
1678
+ # {::Google::Cloud::Kms::V1::EncryptRequest#additional_authenticated_data EncryptRequest.additional_authenticated_data}.
1678
1679
  #
1679
1680
  # @yield [response, operation] Access the result along with the RPC operation
1680
- # @yieldparam response [Google::Cloud::Kms::V1::DecryptResponse]
1681
- # @yieldparam operation [GRPC::ActiveCall::Operation]
1681
+ # @yieldparam response [::Google::Cloud::Kms::V1::DecryptResponse]
1682
+ # @yieldparam operation [::GRPC::ActiveCall::Operation]
1682
1683
  #
1683
- # @return [Google::Cloud::Kms::V1::DecryptResponse]
1684
+ # @return [::Google::Cloud::Kms::V1::DecryptResponse]
1684
1685
  #
1685
- # @raise [Google::Cloud::Error] if the RPC is aborted.
1686
+ # @raise [::Google::Cloud::Error] if the RPC is aborted.
1686
1687
  #
1687
1688
  def decrypt request, options = nil
1688
- raise ArgumentError, "request must be provided" if request.nil?
1689
+ raise ::ArgumentError, "request must be provided" if request.nil?
1689
1690
 
1690
- request = Gapic::Protobuf.coerce request, to: Google::Cloud::Kms::V1::DecryptRequest
1691
+ request = ::Gapic::Protobuf.coerce request, to: ::Google::Cloud::Kms::V1::DecryptRequest
1691
1692
 
1692
1693
  # Converts hash and nil to an options object
1693
- options = Gapic::CallOptions.new(**options.to_h) if options.respond_to? :to_h
1694
+ options = ::Gapic::CallOptions.new(**options.to_h) if options.respond_to? :to_h
1694
1695
 
1695
1696
  # Customize the options with defaults
1696
1697
  metadata = @config.rpcs.decrypt.metadata.to_h
1697
1698
 
1698
1699
  # Set x-goog-api-client and x-goog-user-project headers
1699
- metadata[:"x-goog-api-client"] ||= Gapic::Headers.x_goog_api_client \
1700
+ metadata[:"x-goog-api-client"] ||= ::Gapic::Headers.x_goog_api_client \
1700
1701
  lib_name: @config.lib_name, lib_version: @config.lib_version,
1701
1702
  gapic_version: ::Google::Cloud::Kms::V1::VERSION
1702
1703
  metadata[:"x-goog-user-project"] = @quota_project_id if @quota_project_id
@@ -1717,23 +1718,23 @@ module Google
1717
1718
  yield response, operation if block_given?
1718
1719
  return response
1719
1720
  end
1720
- rescue GRPC::BadStatus => e
1721
- raise Google::Cloud::Error.from_error(e)
1721
+ rescue ::GRPC::BadStatus => e
1722
+ raise ::Google::Cloud::Error.from_error(e)
1722
1723
  end
1723
1724
 
1724
1725
  ##
1725
- # Signs data using a {Google::Cloud::Kms::V1::CryptoKeyVersion CryptoKeyVersion} with {Google::Cloud::Kms::V1::CryptoKey#purpose CryptoKey.purpose}
1726
+ # Signs data using a {::Google::Cloud::Kms::V1::CryptoKeyVersion CryptoKeyVersion} with {::Google::Cloud::Kms::V1::CryptoKey#purpose CryptoKey.purpose}
1726
1727
  # ASYMMETRIC_SIGN, producing a signature that can be verified with the public
1727
- # key retrieved from {Google::Cloud::Kms::V1::KeyManagementService::Client#get_public_key GetPublicKey}.
1728
+ # key retrieved from {::Google::Cloud::Kms::V1::KeyManagementService::Client#get_public_key GetPublicKey}.
1728
1729
  #
1729
1730
  # @overload asymmetric_sign(request, options = nil)
1730
1731
  # Pass arguments to `asymmetric_sign` via a request object, either of type
1731
- # {Google::Cloud::Kms::V1::AsymmetricSignRequest} or an equivalent Hash.
1732
+ # {::Google::Cloud::Kms::V1::AsymmetricSignRequest} or an equivalent Hash.
1732
1733
  #
1733
- # @param request [Google::Cloud::Kms::V1::AsymmetricSignRequest, Hash]
1734
+ # @param request [::Google::Cloud::Kms::V1::AsymmetricSignRequest, ::Hash]
1734
1735
  # A request object representing the call parameters. Required. To specify no
1735
1736
  # parameters, or to keep all the default parameter values, pass an empty Hash.
1736
- # @param options [Gapic::CallOptions, Hash]
1737
+ # @param options [::Gapic::CallOptions, ::Hash]
1737
1738
  # Overrides the default settings for this call, e.g, timeout, retries, etc. Optional.
1738
1739
  #
1739
1740
  # @overload asymmetric_sign(name: nil, digest: nil)
@@ -1741,34 +1742,34 @@ module Google
1741
1742
  # least one keyword argument is required. To specify no parameters, or to keep all
1742
1743
  # the default parameter values, pass an empty Hash as a request object (see above).
1743
1744
  #
1744
- # @param name [String]
1745
- # Required. The resource name of the {Google::Cloud::Kms::V1::CryptoKeyVersion CryptoKeyVersion} to use for signing.
1746
- # @param digest [Google::Cloud::Kms::V1::Digest, Hash]
1745
+ # @param name [::String]
1746
+ # Required. The resource name of the {::Google::Cloud::Kms::V1::CryptoKeyVersion CryptoKeyVersion} to use for signing.
1747
+ # @param digest [::Google::Cloud::Kms::V1::Digest, ::Hash]
1747
1748
  # Required. The digest of the data to sign. The digest must be produced with
1748
1749
  # the same digest algorithm as specified by the key version's
1749
- # {Google::Cloud::Kms::V1::CryptoKeyVersion#algorithm algorithm}.
1750
+ # {::Google::Cloud::Kms::V1::CryptoKeyVersion#algorithm algorithm}.
1750
1751
  #
1751
1752
  # @yield [response, operation] Access the result along with the RPC operation
1752
- # @yieldparam response [Google::Cloud::Kms::V1::AsymmetricSignResponse]
1753
- # @yieldparam operation [GRPC::ActiveCall::Operation]
1753
+ # @yieldparam response [::Google::Cloud::Kms::V1::AsymmetricSignResponse]
1754
+ # @yieldparam operation [::GRPC::ActiveCall::Operation]
1754
1755
  #
1755
- # @return [Google::Cloud::Kms::V1::AsymmetricSignResponse]
1756
+ # @return [::Google::Cloud::Kms::V1::AsymmetricSignResponse]
1756
1757
  #
1757
- # @raise [Google::Cloud::Error] if the RPC is aborted.
1758
+ # @raise [::Google::Cloud::Error] if the RPC is aborted.
1758
1759
  #
1759
1760
  def asymmetric_sign request, options = nil
1760
- raise ArgumentError, "request must be provided" if request.nil?
1761
+ raise ::ArgumentError, "request must be provided" if request.nil?
1761
1762
 
1762
- request = Gapic::Protobuf.coerce request, to: Google::Cloud::Kms::V1::AsymmetricSignRequest
1763
+ request = ::Gapic::Protobuf.coerce request, to: ::Google::Cloud::Kms::V1::AsymmetricSignRequest
1763
1764
 
1764
1765
  # Converts hash and nil to an options object
1765
- options = Gapic::CallOptions.new(**options.to_h) if options.respond_to? :to_h
1766
+ options = ::Gapic::CallOptions.new(**options.to_h) if options.respond_to? :to_h
1766
1767
 
1767
1768
  # Customize the options with defaults
1768
1769
  metadata = @config.rpcs.asymmetric_sign.metadata.to_h
1769
1770
 
1770
1771
  # Set x-goog-api-client and x-goog-user-project headers
1771
- metadata[:"x-goog-api-client"] ||= Gapic::Headers.x_goog_api_client \
1772
+ metadata[:"x-goog-api-client"] ||= ::Gapic::Headers.x_goog_api_client \
1772
1773
  lib_name: @config.lib_name, lib_version: @config.lib_version,
1773
1774
  gapic_version: ::Google::Cloud::Kms::V1::VERSION
1774
1775
  metadata[:"x-goog-user-project"] = @quota_project_id if @quota_project_id
@@ -1789,23 +1790,23 @@ module Google
1789
1790
  yield response, operation if block_given?
1790
1791
  return response
1791
1792
  end
1792
- rescue GRPC::BadStatus => e
1793
- raise Google::Cloud::Error.from_error(e)
1793
+ rescue ::GRPC::BadStatus => e
1794
+ raise ::Google::Cloud::Error.from_error(e)
1794
1795
  end
1795
1796
 
1796
1797
  ##
1797
1798
  # Decrypts data that was encrypted with a public key retrieved from
1798
- # {Google::Cloud::Kms::V1::KeyManagementService::Client#get_public_key GetPublicKey} corresponding to a {Google::Cloud::Kms::V1::CryptoKeyVersion CryptoKeyVersion} with
1799
- # {Google::Cloud::Kms::V1::CryptoKey#purpose CryptoKey.purpose} ASYMMETRIC_DECRYPT.
1799
+ # {::Google::Cloud::Kms::V1::KeyManagementService::Client#get_public_key GetPublicKey} corresponding to a {::Google::Cloud::Kms::V1::CryptoKeyVersion CryptoKeyVersion} with
1800
+ # {::Google::Cloud::Kms::V1::CryptoKey#purpose CryptoKey.purpose} ASYMMETRIC_DECRYPT.
1800
1801
  #
1801
1802
  # @overload asymmetric_decrypt(request, options = nil)
1802
1803
  # Pass arguments to `asymmetric_decrypt` via a request object, either of type
1803
- # {Google::Cloud::Kms::V1::AsymmetricDecryptRequest} or an equivalent Hash.
1804
+ # {::Google::Cloud::Kms::V1::AsymmetricDecryptRequest} or an equivalent Hash.
1804
1805
  #
1805
- # @param request [Google::Cloud::Kms::V1::AsymmetricDecryptRequest, Hash]
1806
+ # @param request [::Google::Cloud::Kms::V1::AsymmetricDecryptRequest, ::Hash]
1806
1807
  # A request object representing the call parameters. Required. To specify no
1807
1808
  # parameters, or to keep all the default parameter values, pass an empty Hash.
1808
- # @param options [Gapic::CallOptions, Hash]
1809
+ # @param options [::Gapic::CallOptions, ::Hash]
1809
1810
  # Overrides the default settings for this call, e.g, timeout, retries, etc. Optional.
1810
1811
  #
1811
1812
  # @overload asymmetric_decrypt(name: nil, ciphertext: nil)
@@ -1813,34 +1814,34 @@ module Google
1813
1814
  # least one keyword argument is required. To specify no parameters, or to keep all
1814
1815
  # the default parameter values, pass an empty Hash as a request object (see above).
1815
1816
  #
1816
- # @param name [String]
1817
- # Required. The resource name of the {Google::Cloud::Kms::V1::CryptoKeyVersion CryptoKeyVersion} to use for
1817
+ # @param name [::String]
1818
+ # Required. The resource name of the {::Google::Cloud::Kms::V1::CryptoKeyVersion CryptoKeyVersion} to use for
1818
1819
  # decryption.
1819
- # @param ciphertext [String]
1820
- # Required. The data encrypted with the named {Google::Cloud::Kms::V1::CryptoKeyVersion CryptoKeyVersion}'s public
1820
+ # @param ciphertext [::String]
1821
+ # Required. The data encrypted with the named {::Google::Cloud::Kms::V1::CryptoKeyVersion CryptoKeyVersion}'s public
1821
1822
  # key using OAEP.
1822
1823
  #
1823
1824
  # @yield [response, operation] Access the result along with the RPC operation
1824
- # @yieldparam response [Google::Cloud::Kms::V1::AsymmetricDecryptResponse]
1825
- # @yieldparam operation [GRPC::ActiveCall::Operation]
1825
+ # @yieldparam response [::Google::Cloud::Kms::V1::AsymmetricDecryptResponse]
1826
+ # @yieldparam operation [::GRPC::ActiveCall::Operation]
1826
1827
  #
1827
- # @return [Google::Cloud::Kms::V1::AsymmetricDecryptResponse]
1828
+ # @return [::Google::Cloud::Kms::V1::AsymmetricDecryptResponse]
1828
1829
  #
1829
- # @raise [Google::Cloud::Error] if the RPC is aborted.
1830
+ # @raise [::Google::Cloud::Error] if the RPC is aborted.
1830
1831
  #
1831
1832
  def asymmetric_decrypt request, options = nil
1832
- raise ArgumentError, "request must be provided" if request.nil?
1833
+ raise ::ArgumentError, "request must be provided" if request.nil?
1833
1834
 
1834
- request = Gapic::Protobuf.coerce request, to: Google::Cloud::Kms::V1::AsymmetricDecryptRequest
1835
+ request = ::Gapic::Protobuf.coerce request, to: ::Google::Cloud::Kms::V1::AsymmetricDecryptRequest
1835
1836
 
1836
1837
  # Converts hash and nil to an options object
1837
- options = Gapic::CallOptions.new(**options.to_h) if options.respond_to? :to_h
1838
+ options = ::Gapic::CallOptions.new(**options.to_h) if options.respond_to? :to_h
1838
1839
 
1839
1840
  # Customize the options with defaults
1840
1841
  metadata = @config.rpcs.asymmetric_decrypt.metadata.to_h
1841
1842
 
1842
1843
  # Set x-goog-api-client and x-goog-user-project headers
1843
- metadata[:"x-goog-api-client"] ||= Gapic::Headers.x_goog_api_client \
1844
+ metadata[:"x-goog-api-client"] ||= ::Gapic::Headers.x_goog_api_client \
1844
1845
  lib_name: @config.lib_name, lib_version: @config.lib_version,
1845
1846
  gapic_version: ::Google::Cloud::Kms::V1::VERSION
1846
1847
  metadata[:"x-goog-user-project"] = @quota_project_id if @quota_project_id
@@ -1861,23 +1862,23 @@ module Google
1861
1862
  yield response, operation if block_given?
1862
1863
  return response
1863
1864
  end
1864
- rescue GRPC::BadStatus => e
1865
- raise Google::Cloud::Error.from_error(e)
1865
+ rescue ::GRPC::BadStatus => e
1866
+ raise ::Google::Cloud::Error.from_error(e)
1866
1867
  end
1867
1868
 
1868
1869
  ##
1869
- # Update the version of a {Google::Cloud::Kms::V1::CryptoKey CryptoKey} that will be used in {Google::Cloud::Kms::V1::KeyManagementService::Client#encrypt Encrypt}.
1870
+ # Update the version of a {::Google::Cloud::Kms::V1::CryptoKey CryptoKey} that will be used in {::Google::Cloud::Kms::V1::KeyManagementService::Client#encrypt Encrypt}.
1870
1871
  #
1871
1872
  # Returns an error if called on an asymmetric key.
1872
1873
  #
1873
1874
  # @overload update_crypto_key_primary_version(request, options = nil)
1874
1875
  # Pass arguments to `update_crypto_key_primary_version` via a request object, either of type
1875
- # {Google::Cloud::Kms::V1::UpdateCryptoKeyPrimaryVersionRequest} or an equivalent Hash.
1876
+ # {::Google::Cloud::Kms::V1::UpdateCryptoKeyPrimaryVersionRequest} or an equivalent Hash.
1876
1877
  #
1877
- # @param request [Google::Cloud::Kms::V1::UpdateCryptoKeyPrimaryVersionRequest, Hash]
1878
+ # @param request [::Google::Cloud::Kms::V1::UpdateCryptoKeyPrimaryVersionRequest, ::Hash]
1878
1879
  # A request object representing the call parameters. Required. To specify no
1879
1880
  # parameters, or to keep all the default parameter values, pass an empty Hash.
1880
- # @param options [Gapic::CallOptions, Hash]
1881
+ # @param options [::Gapic::CallOptions, ::Hash]
1881
1882
  # Overrides the default settings for this call, e.g, timeout, retries, etc. Optional.
1882
1883
  #
1883
1884
  # @overload update_crypto_key_primary_version(name: nil, crypto_key_version_id: nil)
@@ -1885,32 +1886,32 @@ module Google
1885
1886
  # least one keyword argument is required. To specify no parameters, or to keep all
1886
1887
  # the default parameter values, pass an empty Hash as a request object (see above).
1887
1888
  #
1888
- # @param name [String]
1889
- # Required. The resource name of the {Google::Cloud::Kms::V1::CryptoKey CryptoKey} to update.
1890
- # @param crypto_key_version_id [String]
1891
- # Required. The id of the child {Google::Cloud::Kms::V1::CryptoKeyVersion CryptoKeyVersion} to use as primary.
1889
+ # @param name [::String]
1890
+ # Required. The resource name of the {::Google::Cloud::Kms::V1::CryptoKey CryptoKey} to update.
1891
+ # @param crypto_key_version_id [::String]
1892
+ # Required. The id of the child {::Google::Cloud::Kms::V1::CryptoKeyVersion CryptoKeyVersion} to use as primary.
1892
1893
  #
1893
1894
  # @yield [response, operation] Access the result along with the RPC operation
1894
- # @yieldparam response [Google::Cloud::Kms::V1::CryptoKey]
1895
- # @yieldparam operation [GRPC::ActiveCall::Operation]
1895
+ # @yieldparam response [::Google::Cloud::Kms::V1::CryptoKey]
1896
+ # @yieldparam operation [::GRPC::ActiveCall::Operation]
1896
1897
  #
1897
- # @return [Google::Cloud::Kms::V1::CryptoKey]
1898
+ # @return [::Google::Cloud::Kms::V1::CryptoKey]
1898
1899
  #
1899
- # @raise [Google::Cloud::Error] if the RPC is aborted.
1900
+ # @raise [::Google::Cloud::Error] if the RPC is aborted.
1900
1901
  #
1901
1902
  def update_crypto_key_primary_version request, options = nil
1902
- raise ArgumentError, "request must be provided" if request.nil?
1903
+ raise ::ArgumentError, "request must be provided" if request.nil?
1903
1904
 
1904
- request = Gapic::Protobuf.coerce request, to: Google::Cloud::Kms::V1::UpdateCryptoKeyPrimaryVersionRequest
1905
+ request = ::Gapic::Protobuf.coerce request, to: ::Google::Cloud::Kms::V1::UpdateCryptoKeyPrimaryVersionRequest
1905
1906
 
1906
1907
  # Converts hash and nil to an options object
1907
- options = Gapic::CallOptions.new(**options.to_h) if options.respond_to? :to_h
1908
+ options = ::Gapic::CallOptions.new(**options.to_h) if options.respond_to? :to_h
1908
1909
 
1909
1910
  # Customize the options with defaults
1910
1911
  metadata = @config.rpcs.update_crypto_key_primary_version.metadata.to_h
1911
1912
 
1912
1913
  # Set x-goog-api-client and x-goog-user-project headers
1913
- metadata[:"x-goog-api-client"] ||= Gapic::Headers.x_goog_api_client \
1914
+ metadata[:"x-goog-api-client"] ||= ::Gapic::Headers.x_goog_api_client \
1914
1915
  lib_name: @config.lib_name, lib_version: @config.lib_version,
1915
1916
  gapic_version: ::Google::Cloud::Kms::V1::VERSION
1916
1917
  metadata[:"x-goog-user-project"] = @quota_project_id if @quota_project_id
@@ -1931,32 +1932,32 @@ module Google
1931
1932
  yield response, operation if block_given?
1932
1933
  return response
1933
1934
  end
1934
- rescue GRPC::BadStatus => e
1935
- raise Google::Cloud::Error.from_error(e)
1935
+ rescue ::GRPC::BadStatus => e
1936
+ raise ::Google::Cloud::Error.from_error(e)
1936
1937
  end
1937
1938
 
1938
1939
  ##
1939
- # Schedule a {Google::Cloud::Kms::V1::CryptoKeyVersion CryptoKeyVersion} for destruction.
1940
+ # Schedule a {::Google::Cloud::Kms::V1::CryptoKeyVersion CryptoKeyVersion} for destruction.
1940
1941
  #
1941
- # Upon calling this method, {Google::Cloud::Kms::V1::CryptoKeyVersion#state CryptoKeyVersion.state} will be set to
1942
- # {Google::Cloud::Kms::V1::CryptoKeyVersion::CryptoKeyVersionState::DESTROY_SCHEDULED DESTROY_SCHEDULED}
1943
- # and {Google::Cloud::Kms::V1::CryptoKeyVersion#destroy_time destroy_time} will be set to a time 24
1944
- # hours in the future, at which point the {Google::Cloud::Kms::V1::CryptoKeyVersion#state state}
1942
+ # Upon calling this method, {::Google::Cloud::Kms::V1::CryptoKeyVersion#state CryptoKeyVersion.state} will be set to
1943
+ # {::Google::Cloud::Kms::V1::CryptoKeyVersion::CryptoKeyVersionState::DESTROY_SCHEDULED DESTROY_SCHEDULED}
1944
+ # and {::Google::Cloud::Kms::V1::CryptoKeyVersion#destroy_time destroy_time} will be set to a time 24
1945
+ # hours in the future, at which point the {::Google::Cloud::Kms::V1::CryptoKeyVersion#state state}
1945
1946
  # will be changed to
1946
- # {Google::Cloud::Kms::V1::CryptoKeyVersion::CryptoKeyVersionState::DESTROYED DESTROYED}, and the key
1947
+ # {::Google::Cloud::Kms::V1::CryptoKeyVersion::CryptoKeyVersionState::DESTROYED DESTROYED}, and the key
1947
1948
  # material will be irrevocably destroyed.
1948
1949
  #
1949
- # Before the {Google::Cloud::Kms::V1::CryptoKeyVersion#destroy_time destroy_time} is reached,
1950
- # {Google::Cloud::Kms::V1::KeyManagementService::Client#restore_crypto_key_version RestoreCryptoKeyVersion} may be called to reverse the process.
1950
+ # Before the {::Google::Cloud::Kms::V1::CryptoKeyVersion#destroy_time destroy_time} is reached,
1951
+ # {::Google::Cloud::Kms::V1::KeyManagementService::Client#restore_crypto_key_version RestoreCryptoKeyVersion} may be called to reverse the process.
1951
1952
  #
1952
1953
  # @overload destroy_crypto_key_version(request, options = nil)
1953
1954
  # Pass arguments to `destroy_crypto_key_version` via a request object, either of type
1954
- # {Google::Cloud::Kms::V1::DestroyCryptoKeyVersionRequest} or an equivalent Hash.
1955
+ # {::Google::Cloud::Kms::V1::DestroyCryptoKeyVersionRequest} or an equivalent Hash.
1955
1956
  #
1956
- # @param request [Google::Cloud::Kms::V1::DestroyCryptoKeyVersionRequest, Hash]
1957
+ # @param request [::Google::Cloud::Kms::V1::DestroyCryptoKeyVersionRequest, ::Hash]
1957
1958
  # A request object representing the call parameters. Required. To specify no
1958
1959
  # parameters, or to keep all the default parameter values, pass an empty Hash.
1959
- # @param options [Gapic::CallOptions, Hash]
1960
+ # @param options [::Gapic::CallOptions, ::Hash]
1960
1961
  # Overrides the default settings for this call, e.g, timeout, retries, etc. Optional.
1961
1962
  #
1962
1963
  # @overload destroy_crypto_key_version(name: nil)
@@ -1964,30 +1965,30 @@ module Google
1964
1965
  # least one keyword argument is required. To specify no parameters, or to keep all
1965
1966
  # the default parameter values, pass an empty Hash as a request object (see above).
1966
1967
  #
1967
- # @param name [String]
1968
- # Required. The resource name of the {Google::Cloud::Kms::V1::CryptoKeyVersion CryptoKeyVersion} to destroy.
1968
+ # @param name [::String]
1969
+ # Required. The resource name of the {::Google::Cloud::Kms::V1::CryptoKeyVersion CryptoKeyVersion} to destroy.
1969
1970
  #
1970
1971
  # @yield [response, operation] Access the result along with the RPC operation
1971
- # @yieldparam response [Google::Cloud::Kms::V1::CryptoKeyVersion]
1972
- # @yieldparam operation [GRPC::ActiveCall::Operation]
1972
+ # @yieldparam response [::Google::Cloud::Kms::V1::CryptoKeyVersion]
1973
+ # @yieldparam operation [::GRPC::ActiveCall::Operation]
1973
1974
  #
1974
- # @return [Google::Cloud::Kms::V1::CryptoKeyVersion]
1975
+ # @return [::Google::Cloud::Kms::V1::CryptoKeyVersion]
1975
1976
  #
1976
- # @raise [Google::Cloud::Error] if the RPC is aborted.
1977
+ # @raise [::Google::Cloud::Error] if the RPC is aborted.
1977
1978
  #
1978
1979
  def destroy_crypto_key_version request, options = nil
1979
- raise ArgumentError, "request must be provided" if request.nil?
1980
+ raise ::ArgumentError, "request must be provided" if request.nil?
1980
1981
 
1981
- request = Gapic::Protobuf.coerce request, to: Google::Cloud::Kms::V1::DestroyCryptoKeyVersionRequest
1982
+ request = ::Gapic::Protobuf.coerce request, to: ::Google::Cloud::Kms::V1::DestroyCryptoKeyVersionRequest
1982
1983
 
1983
1984
  # Converts hash and nil to an options object
1984
- options = Gapic::CallOptions.new(**options.to_h) if options.respond_to? :to_h
1985
+ options = ::Gapic::CallOptions.new(**options.to_h) if options.respond_to? :to_h
1985
1986
 
1986
1987
  # Customize the options with defaults
1987
1988
  metadata = @config.rpcs.destroy_crypto_key_version.metadata.to_h
1988
1989
 
1989
1990
  # Set x-goog-api-client and x-goog-user-project headers
1990
- metadata[:"x-goog-api-client"] ||= Gapic::Headers.x_goog_api_client \
1991
+ metadata[:"x-goog-api-client"] ||= ::Gapic::Headers.x_goog_api_client \
1991
1992
  lib_name: @config.lib_name, lib_version: @config.lib_version,
1992
1993
  gapic_version: ::Google::Cloud::Kms::V1::VERSION
1993
1994
  metadata[:"x-goog-user-project"] = @quota_project_id if @quota_project_id
@@ -2008,27 +2009,27 @@ module Google
2008
2009
  yield response, operation if block_given?
2009
2010
  return response
2010
2011
  end
2011
- rescue GRPC::BadStatus => e
2012
- raise Google::Cloud::Error.from_error(e)
2012
+ rescue ::GRPC::BadStatus => e
2013
+ raise ::Google::Cloud::Error.from_error(e)
2013
2014
  end
2014
2015
 
2015
2016
  ##
2016
- # Restore a {Google::Cloud::Kms::V1::CryptoKeyVersion CryptoKeyVersion} in the
2017
- # {Google::Cloud::Kms::V1::CryptoKeyVersion::CryptoKeyVersionState::DESTROY_SCHEDULED DESTROY_SCHEDULED}
2017
+ # Restore a {::Google::Cloud::Kms::V1::CryptoKeyVersion CryptoKeyVersion} in the
2018
+ # {::Google::Cloud::Kms::V1::CryptoKeyVersion::CryptoKeyVersionState::DESTROY_SCHEDULED DESTROY_SCHEDULED}
2018
2019
  # state.
2019
2020
  #
2020
- # Upon restoration of the CryptoKeyVersion, {Google::Cloud::Kms::V1::CryptoKeyVersion#state state}
2021
- # will be set to {Google::Cloud::Kms::V1::CryptoKeyVersion::CryptoKeyVersionState::DISABLED DISABLED},
2022
- # and {Google::Cloud::Kms::V1::CryptoKeyVersion#destroy_time destroy_time} will be cleared.
2021
+ # Upon restoration of the CryptoKeyVersion, {::Google::Cloud::Kms::V1::CryptoKeyVersion#state state}
2022
+ # will be set to {::Google::Cloud::Kms::V1::CryptoKeyVersion::CryptoKeyVersionState::DISABLED DISABLED},
2023
+ # and {::Google::Cloud::Kms::V1::CryptoKeyVersion#destroy_time destroy_time} will be cleared.
2023
2024
  #
2024
2025
  # @overload restore_crypto_key_version(request, options = nil)
2025
2026
  # Pass arguments to `restore_crypto_key_version` via a request object, either of type
2026
- # {Google::Cloud::Kms::V1::RestoreCryptoKeyVersionRequest} or an equivalent Hash.
2027
+ # {::Google::Cloud::Kms::V1::RestoreCryptoKeyVersionRequest} or an equivalent Hash.
2027
2028
  #
2028
- # @param request [Google::Cloud::Kms::V1::RestoreCryptoKeyVersionRequest, Hash]
2029
+ # @param request [::Google::Cloud::Kms::V1::RestoreCryptoKeyVersionRequest, ::Hash]
2029
2030
  # A request object representing the call parameters. Required. To specify no
2030
2031
  # parameters, or to keep all the default parameter values, pass an empty Hash.
2031
- # @param options [Gapic::CallOptions, Hash]
2032
+ # @param options [::Gapic::CallOptions, ::Hash]
2032
2033
  # Overrides the default settings for this call, e.g, timeout, retries, etc. Optional.
2033
2034
  #
2034
2035
  # @overload restore_crypto_key_version(name: nil)
@@ -2036,30 +2037,30 @@ module Google
2036
2037
  # least one keyword argument is required. To specify no parameters, or to keep all
2037
2038
  # the default parameter values, pass an empty Hash as a request object (see above).
2038
2039
  #
2039
- # @param name [String]
2040
- # Required. The resource name of the {Google::Cloud::Kms::V1::CryptoKeyVersion CryptoKeyVersion} to restore.
2040
+ # @param name [::String]
2041
+ # Required. The resource name of the {::Google::Cloud::Kms::V1::CryptoKeyVersion CryptoKeyVersion} to restore.
2041
2042
  #
2042
2043
  # @yield [response, operation] Access the result along with the RPC operation
2043
- # @yieldparam response [Google::Cloud::Kms::V1::CryptoKeyVersion]
2044
- # @yieldparam operation [GRPC::ActiveCall::Operation]
2044
+ # @yieldparam response [::Google::Cloud::Kms::V1::CryptoKeyVersion]
2045
+ # @yieldparam operation [::GRPC::ActiveCall::Operation]
2045
2046
  #
2046
- # @return [Google::Cloud::Kms::V1::CryptoKeyVersion]
2047
+ # @return [::Google::Cloud::Kms::V1::CryptoKeyVersion]
2047
2048
  #
2048
- # @raise [Google::Cloud::Error] if the RPC is aborted.
2049
+ # @raise [::Google::Cloud::Error] if the RPC is aborted.
2049
2050
  #
2050
2051
  def restore_crypto_key_version request, options = nil
2051
- raise ArgumentError, "request must be provided" if request.nil?
2052
+ raise ::ArgumentError, "request must be provided" if request.nil?
2052
2053
 
2053
- request = Gapic::Protobuf.coerce request, to: Google::Cloud::Kms::V1::RestoreCryptoKeyVersionRequest
2054
+ request = ::Gapic::Protobuf.coerce request, to: ::Google::Cloud::Kms::V1::RestoreCryptoKeyVersionRequest
2054
2055
 
2055
2056
  # Converts hash and nil to an options object
2056
- options = Gapic::CallOptions.new(**options.to_h) if options.respond_to? :to_h
2057
+ options = ::Gapic::CallOptions.new(**options.to_h) if options.respond_to? :to_h
2057
2058
 
2058
2059
  # Customize the options with defaults
2059
2060
  metadata = @config.rpcs.restore_crypto_key_version.metadata.to_h
2060
2061
 
2061
2062
  # Set x-goog-api-client and x-goog-user-project headers
2062
- metadata[:"x-goog-api-client"] ||= Gapic::Headers.x_goog_api_client \
2063
+ metadata[:"x-goog-api-client"] ||= ::Gapic::Headers.x_goog_api_client \
2063
2064
  lib_name: @config.lib_name, lib_version: @config.lib_version,
2064
2065
  gapic_version: ::Google::Cloud::Kms::V1::VERSION
2065
2066
  metadata[:"x-goog-user-project"] = @quota_project_id if @quota_project_id
@@ -2080,8 +2081,8 @@ module Google
2080
2081
  yield response, operation if block_given?
2081
2082
  return response
2082
2083
  end
2083
- rescue GRPC::BadStatus => e
2084
- raise Google::Cloud::Error.from_error(e)
2084
+ rescue ::GRPC::BadStatus => e
2085
+ raise ::Google::Cloud::Error.from_error(e)
2085
2086
  end
2086
2087
 
2087
2088
  ##
@@ -2091,7 +2092,7 @@ module Google
2091
2092
  # providing control over timeouts, retry behavior, logging, transport
2092
2093
  # parameters, and other low-level controls. Certain parameters can also be
2093
2094
  # applied individually to specific RPCs. See
2094
- # {Google::Cloud::Kms::V1::KeyManagementService::Client::Configuration::Rpcs}
2095
+ # {::Google::Cloud::Kms::V1::KeyManagementService::Client::Configuration::Rpcs}
2095
2096
  # for a list of RPCs that can be configured independently.
2096
2097
  #
2097
2098
  # Configuration can be applied globally to all clients, or to a single client
@@ -2102,22 +2103,22 @@ module Google
2102
2103
  # To modify the global config, setting the timeout for list_key_rings
2103
2104
  # to 20 seconds, and all remaining timeouts to 10 seconds:
2104
2105
  #
2105
- # Google::Cloud::Kms::V1::KeyManagementService::Client.configure do |config|
2106
- # config.timeout = 10_000
2107
- # config.rpcs.list_key_rings.timeout = 20_000
2106
+ # ::Google::Cloud::Kms::V1::KeyManagementService::Client.configure do |config|
2107
+ # config.timeout = 10.0
2108
+ # config.rpcs.list_key_rings.timeout = 20.0
2108
2109
  # end
2109
2110
  #
2110
2111
  # To apply the above configuration only to a new client:
2111
2112
  #
2112
- # client = Google::Cloud::Kms::V1::KeyManagementService::Client.new do |config|
2113
- # config.timeout = 10_000
2114
- # config.rpcs.list_key_rings.timeout = 20_000
2113
+ # client = ::Google::Cloud::Kms::V1::KeyManagementService::Client.new do |config|
2114
+ # config.timeout = 10.0
2115
+ # config.rpcs.list_key_rings.timeout = 20.0
2115
2116
  # end
2116
2117
  #
2117
2118
  # @!attribute [rw] endpoint
2118
2119
  # The hostname or hostname:port of the service endpoint.
2119
2120
  # Defaults to `"cloudkms.googleapis.com"`.
2120
- # @return [String]
2121
+ # @return [::String]
2121
2122
  # @!attribute [rw] credentials
2122
2123
  # Credentials to send with calls. You may provide any of the following types:
2123
2124
  # * (`String`) The path to a service account key file in JSON format
@@ -2129,29 +2130,29 @@ module Google
2129
2130
  # * (`GRPC::Core::Channel`) a gRPC channel with included credentials
2130
2131
  # * (`GRPC::Core::ChannelCredentials`) a gRPC credentails object
2131
2132
  # * (`nil`) indicating no credentials
2132
- # @return [Object]
2133
+ # @return [::Object]
2133
2134
  # @!attribute [rw] scope
2134
2135
  # The OAuth scopes
2135
- # @return [Array<String>]
2136
+ # @return [::Array<::String>]
2136
2137
  # @!attribute [rw] lib_name
2137
2138
  # The library name as recorded in instrumentation and logging
2138
- # @return [String]
2139
+ # @return [::String]
2139
2140
  # @!attribute [rw] lib_version
2140
2141
  # The library version as recorded in instrumentation and logging
2141
- # @return [String]
2142
+ # @return [::String]
2142
2143
  # @!attribute [rw] channel_args
2143
2144
  # Extra parameters passed to the gRPC channel. Note: this is ignored if a
2144
2145
  # `GRPC::Core::Channel` object is provided as the credential.
2145
- # @return [Hash]
2146
+ # @return [::Hash]
2146
2147
  # @!attribute [rw] interceptors
2147
2148
  # An array of interceptors that are run before calls are executed.
2148
- # @return [Array<GRPC::ClientInterceptor>]
2149
+ # @return [::Array<::GRPC::ClientInterceptor>]
2149
2150
  # @!attribute [rw] timeout
2150
- # The call timeout in milliseconds.
2151
- # @return [Numeric]
2151
+ # The call timeout in seconds.
2152
+ # @return [::Numeric]
2152
2153
  # @!attribute [rw] metadata
2153
2154
  # Additional gRPC headers to be sent with the call.
2154
- # @return [Hash{Symbol=>String}]
2155
+ # @return [::Hash{::Symbol=>::String}]
2155
2156
  # @!attribute [rw] retry_policy
2156
2157
  # The retry policy. The value is a hash with the following keys:
2157
2158
  # * `:initial_delay` (*type:* `Numeric`) - The initial delay in seconds.
@@ -2159,25 +2160,29 @@ module Google
2159
2160
  # * `:multiplier` (*type:* `Numeric`) - The incremental backoff multiplier.
2160
2161
  # * `:retry_codes` (*type:* `Array<String>`) - The error codes that should
2161
2162
  # trigger a retry.
2162
- # @return [Hash]
2163
+ # @return [::Hash]
2164
+ # @!attribute [rw] quota_project
2165
+ # A separate project against which to charge quota.
2166
+ # @return [::String]
2163
2167
  #
2164
2168
  class Configuration
2165
- extend Gapic::Config
2169
+ extend ::Gapic::Config
2166
2170
 
2167
- config_attr :endpoint, "cloudkms.googleapis.com", String
2168
- config_attr :credentials, nil do |value|
2171
+ config_attr :endpoint, "cloudkms.googleapis.com", ::String
2172
+ config_attr :credentials, nil do |value|
2169
2173
  allowed = [::String, ::Hash, ::Proc, ::Google::Auth::Credentials, ::Signet::OAuth2::Client, nil]
2170
2174
  allowed += [::GRPC::Core::Channel, ::GRPC::Core::ChannelCredentials] if defined? ::GRPC
2171
2175
  allowed.any? { |klass| klass === value }
2172
2176
  end
2173
- config_attr :scope, nil, String, Array, nil
2174
- config_attr :lib_name, nil, String, nil
2175
- config_attr :lib_version, nil, String, nil
2176
- config_attr(:channel_args, { "grpc.service_config_disable_resolution"=>1 }, Hash, nil)
2177
- config_attr :interceptors, nil, Array, nil
2178
- config_attr :timeout, nil, Numeric, nil
2179
- config_attr :metadata, nil, Hash, nil
2180
- config_attr :retry_policy, nil, Hash, Proc, nil
2177
+ config_attr :scope, nil, ::String, ::Array, nil
2178
+ config_attr :lib_name, nil, ::String, nil
2179
+ config_attr :lib_version, nil, ::String, nil
2180
+ config_attr(:channel_args, { "grpc.service_config_disable_resolution"=>1 }, ::Hash, nil)
2181
+ config_attr :interceptors, nil, ::Array, nil
2182
+ config_attr :timeout, nil, ::Numeric, nil
2183
+ config_attr :metadata, nil, ::Hash, nil
2184
+ config_attr :retry_policy, nil, ::Hash, ::Proc, nil
2185
+ config_attr :quota_project, nil, ::String, nil
2181
2186
 
2182
2187
  # @private
2183
2188
  def initialize parent_config = nil
@@ -2193,7 +2198,7 @@ module Google
2193
2198
  def rpcs
2194
2199
  @rpcs ||= begin
2195
2200
  parent_rpcs = nil
2196
- parent_rpcs = @parent_config.rpcs if @parent_config&.respond_to? :rpcs
2201
+ parent_rpcs = @parent_config.rpcs if defined?(@parent_config) && @parent_config&.respond_to?(:rpcs)
2197
2202
  Rpcs.new parent_rpcs
2198
2203
  end
2199
2204
  end
@@ -2218,168 +2223,168 @@ module Google
2218
2223
  class Rpcs
2219
2224
  ##
2220
2225
  # RPC-specific configuration for `list_key_rings`
2221
- # @return [Gapic::Config::Method]
2226
+ # @return [::Gapic::Config::Method]
2222
2227
  #
2223
2228
  attr_reader :list_key_rings
2224
2229
  ##
2225
2230
  # RPC-specific configuration for `list_crypto_keys`
2226
- # @return [Gapic::Config::Method]
2231
+ # @return [::Gapic::Config::Method]
2227
2232
  #
2228
2233
  attr_reader :list_crypto_keys
2229
2234
  ##
2230
2235
  # RPC-specific configuration for `list_crypto_key_versions`
2231
- # @return [Gapic::Config::Method]
2236
+ # @return [::Gapic::Config::Method]
2232
2237
  #
2233
2238
  attr_reader :list_crypto_key_versions
2234
2239
  ##
2235
2240
  # RPC-specific configuration for `list_import_jobs`
2236
- # @return [Gapic::Config::Method]
2241
+ # @return [::Gapic::Config::Method]
2237
2242
  #
2238
2243
  attr_reader :list_import_jobs
2239
2244
  ##
2240
2245
  # RPC-specific configuration for `get_key_ring`
2241
- # @return [Gapic::Config::Method]
2246
+ # @return [::Gapic::Config::Method]
2242
2247
  #
2243
2248
  attr_reader :get_key_ring
2244
2249
  ##
2245
2250
  # RPC-specific configuration for `get_crypto_key`
2246
- # @return [Gapic::Config::Method]
2251
+ # @return [::Gapic::Config::Method]
2247
2252
  #
2248
2253
  attr_reader :get_crypto_key
2249
2254
  ##
2250
2255
  # RPC-specific configuration for `get_crypto_key_version`
2251
- # @return [Gapic::Config::Method]
2256
+ # @return [::Gapic::Config::Method]
2252
2257
  #
2253
2258
  attr_reader :get_crypto_key_version
2254
2259
  ##
2255
2260
  # RPC-specific configuration for `get_public_key`
2256
- # @return [Gapic::Config::Method]
2261
+ # @return [::Gapic::Config::Method]
2257
2262
  #
2258
2263
  attr_reader :get_public_key
2259
2264
  ##
2260
2265
  # RPC-specific configuration for `get_import_job`
2261
- # @return [Gapic::Config::Method]
2266
+ # @return [::Gapic::Config::Method]
2262
2267
  #
2263
2268
  attr_reader :get_import_job
2264
2269
  ##
2265
2270
  # RPC-specific configuration for `create_key_ring`
2266
- # @return [Gapic::Config::Method]
2271
+ # @return [::Gapic::Config::Method]
2267
2272
  #
2268
2273
  attr_reader :create_key_ring
2269
2274
  ##
2270
2275
  # RPC-specific configuration for `create_crypto_key`
2271
- # @return [Gapic::Config::Method]
2276
+ # @return [::Gapic::Config::Method]
2272
2277
  #
2273
2278
  attr_reader :create_crypto_key
2274
2279
  ##
2275
2280
  # RPC-specific configuration for `create_crypto_key_version`
2276
- # @return [Gapic::Config::Method]
2281
+ # @return [::Gapic::Config::Method]
2277
2282
  #
2278
2283
  attr_reader :create_crypto_key_version
2279
2284
  ##
2280
2285
  # RPC-specific configuration for `import_crypto_key_version`
2281
- # @return [Gapic::Config::Method]
2286
+ # @return [::Gapic::Config::Method]
2282
2287
  #
2283
2288
  attr_reader :import_crypto_key_version
2284
2289
  ##
2285
2290
  # RPC-specific configuration for `create_import_job`
2286
- # @return [Gapic::Config::Method]
2291
+ # @return [::Gapic::Config::Method]
2287
2292
  #
2288
2293
  attr_reader :create_import_job
2289
2294
  ##
2290
2295
  # RPC-specific configuration for `update_crypto_key`
2291
- # @return [Gapic::Config::Method]
2296
+ # @return [::Gapic::Config::Method]
2292
2297
  #
2293
2298
  attr_reader :update_crypto_key
2294
2299
  ##
2295
2300
  # RPC-specific configuration for `update_crypto_key_version`
2296
- # @return [Gapic::Config::Method]
2301
+ # @return [::Gapic::Config::Method]
2297
2302
  #
2298
2303
  attr_reader :update_crypto_key_version
2299
2304
  ##
2300
2305
  # RPC-specific configuration for `encrypt`
2301
- # @return [Gapic::Config::Method]
2306
+ # @return [::Gapic::Config::Method]
2302
2307
  #
2303
2308
  attr_reader :encrypt
2304
2309
  ##
2305
2310
  # RPC-specific configuration for `decrypt`
2306
- # @return [Gapic::Config::Method]
2311
+ # @return [::Gapic::Config::Method]
2307
2312
  #
2308
2313
  attr_reader :decrypt
2309
2314
  ##
2310
2315
  # RPC-specific configuration for `asymmetric_sign`
2311
- # @return [Gapic::Config::Method]
2316
+ # @return [::Gapic::Config::Method]
2312
2317
  #
2313
2318
  attr_reader :asymmetric_sign
2314
2319
  ##
2315
2320
  # RPC-specific configuration for `asymmetric_decrypt`
2316
- # @return [Gapic::Config::Method]
2321
+ # @return [::Gapic::Config::Method]
2317
2322
  #
2318
2323
  attr_reader :asymmetric_decrypt
2319
2324
  ##
2320
2325
  # RPC-specific configuration for `update_crypto_key_primary_version`
2321
- # @return [Gapic::Config::Method]
2326
+ # @return [::Gapic::Config::Method]
2322
2327
  #
2323
2328
  attr_reader :update_crypto_key_primary_version
2324
2329
  ##
2325
2330
  # RPC-specific configuration for `destroy_crypto_key_version`
2326
- # @return [Gapic::Config::Method]
2331
+ # @return [::Gapic::Config::Method]
2327
2332
  #
2328
2333
  attr_reader :destroy_crypto_key_version
2329
2334
  ##
2330
2335
  # RPC-specific configuration for `restore_crypto_key_version`
2331
- # @return [Gapic::Config::Method]
2336
+ # @return [::Gapic::Config::Method]
2332
2337
  #
2333
2338
  attr_reader :restore_crypto_key_version
2334
2339
 
2335
2340
  # @private
2336
2341
  def initialize parent_rpcs = nil
2337
2342
  list_key_rings_config = parent_rpcs&.list_key_rings if parent_rpcs&.respond_to? :list_key_rings
2338
- @list_key_rings = Gapic::Config::Method.new list_key_rings_config
2343
+ @list_key_rings = ::Gapic::Config::Method.new list_key_rings_config
2339
2344
  list_crypto_keys_config = parent_rpcs&.list_crypto_keys if parent_rpcs&.respond_to? :list_crypto_keys
2340
- @list_crypto_keys = Gapic::Config::Method.new list_crypto_keys_config
2345
+ @list_crypto_keys = ::Gapic::Config::Method.new list_crypto_keys_config
2341
2346
  list_crypto_key_versions_config = parent_rpcs&.list_crypto_key_versions if parent_rpcs&.respond_to? :list_crypto_key_versions
2342
- @list_crypto_key_versions = Gapic::Config::Method.new list_crypto_key_versions_config
2347
+ @list_crypto_key_versions = ::Gapic::Config::Method.new list_crypto_key_versions_config
2343
2348
  list_import_jobs_config = parent_rpcs&.list_import_jobs if parent_rpcs&.respond_to? :list_import_jobs
2344
- @list_import_jobs = Gapic::Config::Method.new list_import_jobs_config
2349
+ @list_import_jobs = ::Gapic::Config::Method.new list_import_jobs_config
2345
2350
  get_key_ring_config = parent_rpcs&.get_key_ring if parent_rpcs&.respond_to? :get_key_ring
2346
- @get_key_ring = Gapic::Config::Method.new get_key_ring_config
2351
+ @get_key_ring = ::Gapic::Config::Method.new get_key_ring_config
2347
2352
  get_crypto_key_config = parent_rpcs&.get_crypto_key if parent_rpcs&.respond_to? :get_crypto_key
2348
- @get_crypto_key = Gapic::Config::Method.new get_crypto_key_config
2353
+ @get_crypto_key = ::Gapic::Config::Method.new get_crypto_key_config
2349
2354
  get_crypto_key_version_config = parent_rpcs&.get_crypto_key_version if parent_rpcs&.respond_to? :get_crypto_key_version
2350
- @get_crypto_key_version = Gapic::Config::Method.new get_crypto_key_version_config
2355
+ @get_crypto_key_version = ::Gapic::Config::Method.new get_crypto_key_version_config
2351
2356
  get_public_key_config = parent_rpcs&.get_public_key if parent_rpcs&.respond_to? :get_public_key
2352
- @get_public_key = Gapic::Config::Method.new get_public_key_config
2357
+ @get_public_key = ::Gapic::Config::Method.new get_public_key_config
2353
2358
  get_import_job_config = parent_rpcs&.get_import_job if parent_rpcs&.respond_to? :get_import_job
2354
- @get_import_job = Gapic::Config::Method.new get_import_job_config
2359
+ @get_import_job = ::Gapic::Config::Method.new get_import_job_config
2355
2360
  create_key_ring_config = parent_rpcs&.create_key_ring if parent_rpcs&.respond_to? :create_key_ring
2356
- @create_key_ring = Gapic::Config::Method.new create_key_ring_config
2361
+ @create_key_ring = ::Gapic::Config::Method.new create_key_ring_config
2357
2362
  create_crypto_key_config = parent_rpcs&.create_crypto_key if parent_rpcs&.respond_to? :create_crypto_key
2358
- @create_crypto_key = Gapic::Config::Method.new create_crypto_key_config
2363
+ @create_crypto_key = ::Gapic::Config::Method.new create_crypto_key_config
2359
2364
  create_crypto_key_version_config = parent_rpcs&.create_crypto_key_version if parent_rpcs&.respond_to? :create_crypto_key_version
2360
- @create_crypto_key_version = Gapic::Config::Method.new create_crypto_key_version_config
2365
+ @create_crypto_key_version = ::Gapic::Config::Method.new create_crypto_key_version_config
2361
2366
  import_crypto_key_version_config = parent_rpcs&.import_crypto_key_version if parent_rpcs&.respond_to? :import_crypto_key_version
2362
- @import_crypto_key_version = Gapic::Config::Method.new import_crypto_key_version_config
2367
+ @import_crypto_key_version = ::Gapic::Config::Method.new import_crypto_key_version_config
2363
2368
  create_import_job_config = parent_rpcs&.create_import_job if parent_rpcs&.respond_to? :create_import_job
2364
- @create_import_job = Gapic::Config::Method.new create_import_job_config
2369
+ @create_import_job = ::Gapic::Config::Method.new create_import_job_config
2365
2370
  update_crypto_key_config = parent_rpcs&.update_crypto_key if parent_rpcs&.respond_to? :update_crypto_key
2366
- @update_crypto_key = Gapic::Config::Method.new update_crypto_key_config
2371
+ @update_crypto_key = ::Gapic::Config::Method.new update_crypto_key_config
2367
2372
  update_crypto_key_version_config = parent_rpcs&.update_crypto_key_version if parent_rpcs&.respond_to? :update_crypto_key_version
2368
- @update_crypto_key_version = Gapic::Config::Method.new update_crypto_key_version_config
2373
+ @update_crypto_key_version = ::Gapic::Config::Method.new update_crypto_key_version_config
2369
2374
  encrypt_config = parent_rpcs&.encrypt if parent_rpcs&.respond_to? :encrypt
2370
- @encrypt = Gapic::Config::Method.new encrypt_config
2375
+ @encrypt = ::Gapic::Config::Method.new encrypt_config
2371
2376
  decrypt_config = parent_rpcs&.decrypt if parent_rpcs&.respond_to? :decrypt
2372
- @decrypt = Gapic::Config::Method.new decrypt_config
2377
+ @decrypt = ::Gapic::Config::Method.new decrypt_config
2373
2378
  asymmetric_sign_config = parent_rpcs&.asymmetric_sign if parent_rpcs&.respond_to? :asymmetric_sign
2374
- @asymmetric_sign = Gapic::Config::Method.new asymmetric_sign_config
2379
+ @asymmetric_sign = ::Gapic::Config::Method.new asymmetric_sign_config
2375
2380
  asymmetric_decrypt_config = parent_rpcs&.asymmetric_decrypt if parent_rpcs&.respond_to? :asymmetric_decrypt
2376
- @asymmetric_decrypt = Gapic::Config::Method.new asymmetric_decrypt_config
2381
+ @asymmetric_decrypt = ::Gapic::Config::Method.new asymmetric_decrypt_config
2377
2382
  update_crypto_key_primary_version_config = parent_rpcs&.update_crypto_key_primary_version if parent_rpcs&.respond_to? :update_crypto_key_primary_version
2378
- @update_crypto_key_primary_version = Gapic::Config::Method.new update_crypto_key_primary_version_config
2383
+ @update_crypto_key_primary_version = ::Gapic::Config::Method.new update_crypto_key_primary_version_config
2379
2384
  destroy_crypto_key_version_config = parent_rpcs&.destroy_crypto_key_version if parent_rpcs&.respond_to? :destroy_crypto_key_version
2380
- @destroy_crypto_key_version = Gapic::Config::Method.new destroy_crypto_key_version_config
2385
+ @destroy_crypto_key_version = ::Gapic::Config::Method.new destroy_crypto_key_version_config
2381
2386
  restore_crypto_key_version_config = parent_rpcs&.restore_crypto_key_version if parent_rpcs&.respond_to? :restore_crypto_key_version
2382
- @restore_crypto_key_version = Gapic::Config::Method.new restore_crypto_key_version_config
2387
+ @restore_crypto_key_version = ::Gapic::Config::Method.new restore_crypto_key_version_config
2383
2388
 
2384
2389
  yield self if block_given?
2385
2390
  end