• Home
  • Line#
  • Scopes#
  • Navigate#
  • Raw
  • Download
1 /*
2  * Copyright 2020 Google LLC
3  *
4  * Licensed under the Apache License, Version 2.0 (the "License");
5  * you may not use this file except in compliance with the License.
6  * You may obtain a copy of the License at
7  *
8  *     https://www.apache.org/licenses/LICENSE-2.0
9  *
10  * Unless required by applicable law or agreed to in writing, software
11  * distributed under the License is distributed on an "AS IS" BASIS,
12  * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
13  * See the License for the specific language governing permissions and
14  * limitations under the License.
15  */
16 // Generated by the protocol buffer compiler.  DO NOT EDIT!
17 // source: google/privacy/dlp/v2/dlp.proto
18 
19 package com.google.privacy.dlp.v2;
20 
21 /**
22  *
23  *
24  * <pre>
25  * Privacy metric to compute for reidentification risk analysis.
26  * </pre>
27  *
28  * Protobuf type {@code google.privacy.dlp.v2.PrivacyMetric}
29  */
30 public final class PrivacyMetric extends com.google.protobuf.GeneratedMessageV3
31     implements
32     // @@protoc_insertion_point(message_implements:google.privacy.dlp.v2.PrivacyMetric)
33     PrivacyMetricOrBuilder {
34   private static final long serialVersionUID = 0L;
35   // Use PrivacyMetric.newBuilder() to construct.
PrivacyMetric(com.google.protobuf.GeneratedMessageV3.Builder<?> builder)36   private PrivacyMetric(com.google.protobuf.GeneratedMessageV3.Builder<?> builder) {
37     super(builder);
38   }
39 
PrivacyMetric()40   private PrivacyMetric() {}
41 
42   @java.lang.Override
43   @SuppressWarnings({"unused"})
newInstance(UnusedPrivateParameter unused)44   protected java.lang.Object newInstance(UnusedPrivateParameter unused) {
45     return new PrivacyMetric();
46   }
47 
48   @java.lang.Override
getUnknownFields()49   public final com.google.protobuf.UnknownFieldSet getUnknownFields() {
50     return this.unknownFields;
51   }
52 
getDescriptor()53   public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() {
54     return com.google.privacy.dlp.v2.DlpProto
55         .internal_static_google_privacy_dlp_v2_PrivacyMetric_descriptor;
56   }
57 
58   @java.lang.Override
59   protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable
internalGetFieldAccessorTable()60       internalGetFieldAccessorTable() {
61     return com.google.privacy.dlp.v2.DlpProto
62         .internal_static_google_privacy_dlp_v2_PrivacyMetric_fieldAccessorTable
63         .ensureFieldAccessorsInitialized(
64             com.google.privacy.dlp.v2.PrivacyMetric.class,
65             com.google.privacy.dlp.v2.PrivacyMetric.Builder.class);
66   }
67 
68   public interface NumericalStatsConfigOrBuilder
69       extends
70       // @@protoc_insertion_point(interface_extends:google.privacy.dlp.v2.PrivacyMetric.NumericalStatsConfig)
71       com.google.protobuf.MessageOrBuilder {
72 
73     /**
74      *
75      *
76      * <pre>
77      * Field to compute numerical stats on. Supported types are
78      * integer, float, date, datetime, timestamp, time.
79      * </pre>
80      *
81      * <code>.google.privacy.dlp.v2.FieldId field = 1;</code>
82      *
83      * @return Whether the field field is set.
84      */
hasField()85     boolean hasField();
86     /**
87      *
88      *
89      * <pre>
90      * Field to compute numerical stats on. Supported types are
91      * integer, float, date, datetime, timestamp, time.
92      * </pre>
93      *
94      * <code>.google.privacy.dlp.v2.FieldId field = 1;</code>
95      *
96      * @return The field.
97      */
getField()98     com.google.privacy.dlp.v2.FieldId getField();
99     /**
100      *
101      *
102      * <pre>
103      * Field to compute numerical stats on. Supported types are
104      * integer, float, date, datetime, timestamp, time.
105      * </pre>
106      *
107      * <code>.google.privacy.dlp.v2.FieldId field = 1;</code>
108      */
getFieldOrBuilder()109     com.google.privacy.dlp.v2.FieldIdOrBuilder getFieldOrBuilder();
110   }
111   /**
112    *
113    *
114    * <pre>
115    * Compute numerical stats over an individual column, including
116    * min, max, and quantiles.
117    * </pre>
118    *
119    * Protobuf type {@code google.privacy.dlp.v2.PrivacyMetric.NumericalStatsConfig}
120    */
121   public static final class NumericalStatsConfig extends com.google.protobuf.GeneratedMessageV3
122       implements
123       // @@protoc_insertion_point(message_implements:google.privacy.dlp.v2.PrivacyMetric.NumericalStatsConfig)
124       NumericalStatsConfigOrBuilder {
125     private static final long serialVersionUID = 0L;
126     // Use NumericalStatsConfig.newBuilder() to construct.
NumericalStatsConfig(com.google.protobuf.GeneratedMessageV3.Builder<?> builder)127     private NumericalStatsConfig(com.google.protobuf.GeneratedMessageV3.Builder<?> builder) {
128       super(builder);
129     }
130 
NumericalStatsConfig()131     private NumericalStatsConfig() {}
132 
133     @java.lang.Override
134     @SuppressWarnings({"unused"})
newInstance(UnusedPrivateParameter unused)135     protected java.lang.Object newInstance(UnusedPrivateParameter unused) {
136       return new NumericalStatsConfig();
137     }
138 
139     @java.lang.Override
getUnknownFields()140     public final com.google.protobuf.UnknownFieldSet getUnknownFields() {
141       return this.unknownFields;
142     }
143 
getDescriptor()144     public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() {
145       return com.google.privacy.dlp.v2.DlpProto
146           .internal_static_google_privacy_dlp_v2_PrivacyMetric_NumericalStatsConfig_descriptor;
147     }
148 
149     @java.lang.Override
150     protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable
internalGetFieldAccessorTable()151         internalGetFieldAccessorTable() {
152       return com.google.privacy.dlp.v2.DlpProto
153           .internal_static_google_privacy_dlp_v2_PrivacyMetric_NumericalStatsConfig_fieldAccessorTable
154           .ensureFieldAccessorsInitialized(
155               com.google.privacy.dlp.v2.PrivacyMetric.NumericalStatsConfig.class,
156               com.google.privacy.dlp.v2.PrivacyMetric.NumericalStatsConfig.Builder.class);
157     }
158 
159     public static final int FIELD_FIELD_NUMBER = 1;
160     private com.google.privacy.dlp.v2.FieldId field_;
161     /**
162      *
163      *
164      * <pre>
165      * Field to compute numerical stats on. Supported types are
166      * integer, float, date, datetime, timestamp, time.
167      * </pre>
168      *
169      * <code>.google.privacy.dlp.v2.FieldId field = 1;</code>
170      *
171      * @return Whether the field field is set.
172      */
173     @java.lang.Override
hasField()174     public boolean hasField() {
175       return field_ != null;
176     }
177     /**
178      *
179      *
180      * <pre>
181      * Field to compute numerical stats on. Supported types are
182      * integer, float, date, datetime, timestamp, time.
183      * </pre>
184      *
185      * <code>.google.privacy.dlp.v2.FieldId field = 1;</code>
186      *
187      * @return The field.
188      */
189     @java.lang.Override
getField()190     public com.google.privacy.dlp.v2.FieldId getField() {
191       return field_ == null ? com.google.privacy.dlp.v2.FieldId.getDefaultInstance() : field_;
192     }
193     /**
194      *
195      *
196      * <pre>
197      * Field to compute numerical stats on. Supported types are
198      * integer, float, date, datetime, timestamp, time.
199      * </pre>
200      *
201      * <code>.google.privacy.dlp.v2.FieldId field = 1;</code>
202      */
203     @java.lang.Override
getFieldOrBuilder()204     public com.google.privacy.dlp.v2.FieldIdOrBuilder getFieldOrBuilder() {
205       return field_ == null ? com.google.privacy.dlp.v2.FieldId.getDefaultInstance() : field_;
206     }
207 
208     private byte memoizedIsInitialized = -1;
209 
210     @java.lang.Override
isInitialized()211     public final boolean isInitialized() {
212       byte isInitialized = memoizedIsInitialized;
213       if (isInitialized == 1) return true;
214       if (isInitialized == 0) return false;
215 
216       memoizedIsInitialized = 1;
217       return true;
218     }
219 
220     @java.lang.Override
writeTo(com.google.protobuf.CodedOutputStream output)221     public void writeTo(com.google.protobuf.CodedOutputStream output) throws java.io.IOException {
222       if (field_ != null) {
223         output.writeMessage(1, getField());
224       }
225       getUnknownFields().writeTo(output);
226     }
227 
228     @java.lang.Override
getSerializedSize()229     public int getSerializedSize() {
230       int size = memoizedSize;
231       if (size != -1) return size;
232 
233       size = 0;
234       if (field_ != null) {
235         size += com.google.protobuf.CodedOutputStream.computeMessageSize(1, getField());
236       }
237       size += getUnknownFields().getSerializedSize();
238       memoizedSize = size;
239       return size;
240     }
241 
242     @java.lang.Override
equals(final java.lang.Object obj)243     public boolean equals(final java.lang.Object obj) {
244       if (obj == this) {
245         return true;
246       }
247       if (!(obj instanceof com.google.privacy.dlp.v2.PrivacyMetric.NumericalStatsConfig)) {
248         return super.equals(obj);
249       }
250       com.google.privacy.dlp.v2.PrivacyMetric.NumericalStatsConfig other =
251           (com.google.privacy.dlp.v2.PrivacyMetric.NumericalStatsConfig) obj;
252 
253       if (hasField() != other.hasField()) return false;
254       if (hasField()) {
255         if (!getField().equals(other.getField())) return false;
256       }
257       if (!getUnknownFields().equals(other.getUnknownFields())) return false;
258       return true;
259     }
260 
261     @java.lang.Override
hashCode()262     public int hashCode() {
263       if (memoizedHashCode != 0) {
264         return memoizedHashCode;
265       }
266       int hash = 41;
267       hash = (19 * hash) + getDescriptor().hashCode();
268       if (hasField()) {
269         hash = (37 * hash) + FIELD_FIELD_NUMBER;
270         hash = (53 * hash) + getField().hashCode();
271       }
272       hash = (29 * hash) + getUnknownFields().hashCode();
273       memoizedHashCode = hash;
274       return hash;
275     }
276 
parseFrom( java.nio.ByteBuffer data)277     public static com.google.privacy.dlp.v2.PrivacyMetric.NumericalStatsConfig parseFrom(
278         java.nio.ByteBuffer data) throws com.google.protobuf.InvalidProtocolBufferException {
279       return PARSER.parseFrom(data);
280     }
281 
parseFrom( java.nio.ByteBuffer data, com.google.protobuf.ExtensionRegistryLite extensionRegistry)282     public static com.google.privacy.dlp.v2.PrivacyMetric.NumericalStatsConfig parseFrom(
283         java.nio.ByteBuffer data, com.google.protobuf.ExtensionRegistryLite extensionRegistry)
284         throws com.google.protobuf.InvalidProtocolBufferException {
285       return PARSER.parseFrom(data, extensionRegistry);
286     }
287 
parseFrom( com.google.protobuf.ByteString data)288     public static com.google.privacy.dlp.v2.PrivacyMetric.NumericalStatsConfig parseFrom(
289         com.google.protobuf.ByteString data)
290         throws com.google.protobuf.InvalidProtocolBufferException {
291       return PARSER.parseFrom(data);
292     }
293 
parseFrom( com.google.protobuf.ByteString data, com.google.protobuf.ExtensionRegistryLite extensionRegistry)294     public static com.google.privacy.dlp.v2.PrivacyMetric.NumericalStatsConfig parseFrom(
295         com.google.protobuf.ByteString data,
296         com.google.protobuf.ExtensionRegistryLite extensionRegistry)
297         throws com.google.protobuf.InvalidProtocolBufferException {
298       return PARSER.parseFrom(data, extensionRegistry);
299     }
300 
parseFrom( byte[] data)301     public static com.google.privacy.dlp.v2.PrivacyMetric.NumericalStatsConfig parseFrom(
302         byte[] data) throws com.google.protobuf.InvalidProtocolBufferException {
303       return PARSER.parseFrom(data);
304     }
305 
parseFrom( byte[] data, com.google.protobuf.ExtensionRegistryLite extensionRegistry)306     public static com.google.privacy.dlp.v2.PrivacyMetric.NumericalStatsConfig parseFrom(
307         byte[] data, com.google.protobuf.ExtensionRegistryLite extensionRegistry)
308         throws com.google.protobuf.InvalidProtocolBufferException {
309       return PARSER.parseFrom(data, extensionRegistry);
310     }
311 
parseFrom( java.io.InputStream input)312     public static com.google.privacy.dlp.v2.PrivacyMetric.NumericalStatsConfig parseFrom(
313         java.io.InputStream input) throws java.io.IOException {
314       return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input);
315     }
316 
parseFrom( java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry)317     public static com.google.privacy.dlp.v2.PrivacyMetric.NumericalStatsConfig parseFrom(
318         java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry)
319         throws java.io.IOException {
320       return com.google.protobuf.GeneratedMessageV3.parseWithIOException(
321           PARSER, input, extensionRegistry);
322     }
323 
parseDelimitedFrom( java.io.InputStream input)324     public static com.google.privacy.dlp.v2.PrivacyMetric.NumericalStatsConfig parseDelimitedFrom(
325         java.io.InputStream input) throws java.io.IOException {
326       return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException(PARSER, input);
327     }
328 
parseDelimitedFrom( java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry)329     public static com.google.privacy.dlp.v2.PrivacyMetric.NumericalStatsConfig parseDelimitedFrom(
330         java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry)
331         throws java.io.IOException {
332       return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException(
333           PARSER, input, extensionRegistry);
334     }
335 
parseFrom( com.google.protobuf.CodedInputStream input)336     public static com.google.privacy.dlp.v2.PrivacyMetric.NumericalStatsConfig parseFrom(
337         com.google.protobuf.CodedInputStream input) throws java.io.IOException {
338       return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input);
339     }
340 
parseFrom( com.google.protobuf.CodedInputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry)341     public static com.google.privacy.dlp.v2.PrivacyMetric.NumericalStatsConfig parseFrom(
342         com.google.protobuf.CodedInputStream input,
343         com.google.protobuf.ExtensionRegistryLite extensionRegistry)
344         throws java.io.IOException {
345       return com.google.protobuf.GeneratedMessageV3.parseWithIOException(
346           PARSER, input, extensionRegistry);
347     }
348 
349     @java.lang.Override
newBuilderForType()350     public Builder newBuilderForType() {
351       return newBuilder();
352     }
353 
newBuilder()354     public static Builder newBuilder() {
355       return DEFAULT_INSTANCE.toBuilder();
356     }
357 
newBuilder( com.google.privacy.dlp.v2.PrivacyMetric.NumericalStatsConfig prototype)358     public static Builder newBuilder(
359         com.google.privacy.dlp.v2.PrivacyMetric.NumericalStatsConfig prototype) {
360       return DEFAULT_INSTANCE.toBuilder().mergeFrom(prototype);
361     }
362 
363     @java.lang.Override
toBuilder()364     public Builder toBuilder() {
365       return this == DEFAULT_INSTANCE ? new Builder() : new Builder().mergeFrom(this);
366     }
367 
368     @java.lang.Override
newBuilderForType( com.google.protobuf.GeneratedMessageV3.BuilderParent parent)369     protected Builder newBuilderForType(
370         com.google.protobuf.GeneratedMessageV3.BuilderParent parent) {
371       Builder builder = new Builder(parent);
372       return builder;
373     }
374     /**
375      *
376      *
377      * <pre>
378      * Compute numerical stats over an individual column, including
379      * min, max, and quantiles.
380      * </pre>
381      *
382      * Protobuf type {@code google.privacy.dlp.v2.PrivacyMetric.NumericalStatsConfig}
383      */
384     public static final class Builder
385         extends com.google.protobuf.GeneratedMessageV3.Builder<Builder>
386         implements
387         // @@protoc_insertion_point(builder_implements:google.privacy.dlp.v2.PrivacyMetric.NumericalStatsConfig)
388         com.google.privacy.dlp.v2.PrivacyMetric.NumericalStatsConfigOrBuilder {
getDescriptor()389       public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() {
390         return com.google.privacy.dlp.v2.DlpProto
391             .internal_static_google_privacy_dlp_v2_PrivacyMetric_NumericalStatsConfig_descriptor;
392       }
393 
394       @java.lang.Override
395       protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable
internalGetFieldAccessorTable()396           internalGetFieldAccessorTable() {
397         return com.google.privacy.dlp.v2.DlpProto
398             .internal_static_google_privacy_dlp_v2_PrivacyMetric_NumericalStatsConfig_fieldAccessorTable
399             .ensureFieldAccessorsInitialized(
400                 com.google.privacy.dlp.v2.PrivacyMetric.NumericalStatsConfig.class,
401                 com.google.privacy.dlp.v2.PrivacyMetric.NumericalStatsConfig.Builder.class);
402       }
403 
404       // Construct using com.google.privacy.dlp.v2.PrivacyMetric.NumericalStatsConfig.newBuilder()
Builder()405       private Builder() {}
406 
Builder(com.google.protobuf.GeneratedMessageV3.BuilderParent parent)407       private Builder(com.google.protobuf.GeneratedMessageV3.BuilderParent parent) {
408         super(parent);
409       }
410 
411       @java.lang.Override
clear()412       public Builder clear() {
413         super.clear();
414         bitField0_ = 0;
415         field_ = null;
416         if (fieldBuilder_ != null) {
417           fieldBuilder_.dispose();
418           fieldBuilder_ = null;
419         }
420         return this;
421       }
422 
423       @java.lang.Override
getDescriptorForType()424       public com.google.protobuf.Descriptors.Descriptor getDescriptorForType() {
425         return com.google.privacy.dlp.v2.DlpProto
426             .internal_static_google_privacy_dlp_v2_PrivacyMetric_NumericalStatsConfig_descriptor;
427       }
428 
429       @java.lang.Override
430       public com.google.privacy.dlp.v2.PrivacyMetric.NumericalStatsConfig
getDefaultInstanceForType()431           getDefaultInstanceForType() {
432         return com.google.privacy.dlp.v2.PrivacyMetric.NumericalStatsConfig.getDefaultInstance();
433       }
434 
435       @java.lang.Override
build()436       public com.google.privacy.dlp.v2.PrivacyMetric.NumericalStatsConfig build() {
437         com.google.privacy.dlp.v2.PrivacyMetric.NumericalStatsConfig result = buildPartial();
438         if (!result.isInitialized()) {
439           throw newUninitializedMessageException(result);
440         }
441         return result;
442       }
443 
444       @java.lang.Override
buildPartial()445       public com.google.privacy.dlp.v2.PrivacyMetric.NumericalStatsConfig buildPartial() {
446         com.google.privacy.dlp.v2.PrivacyMetric.NumericalStatsConfig result =
447             new com.google.privacy.dlp.v2.PrivacyMetric.NumericalStatsConfig(this);
448         if (bitField0_ != 0) {
449           buildPartial0(result);
450         }
451         onBuilt();
452         return result;
453       }
454 
buildPartial0( com.google.privacy.dlp.v2.PrivacyMetric.NumericalStatsConfig result)455       private void buildPartial0(
456           com.google.privacy.dlp.v2.PrivacyMetric.NumericalStatsConfig result) {
457         int from_bitField0_ = bitField0_;
458         if (((from_bitField0_ & 0x00000001) != 0)) {
459           result.field_ = fieldBuilder_ == null ? field_ : fieldBuilder_.build();
460         }
461       }
462 
463       @java.lang.Override
clone()464       public Builder clone() {
465         return super.clone();
466       }
467 
468       @java.lang.Override
setField( com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value)469       public Builder setField(
470           com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) {
471         return super.setField(field, value);
472       }
473 
474       @java.lang.Override
clearField(com.google.protobuf.Descriptors.FieldDescriptor field)475       public Builder clearField(com.google.protobuf.Descriptors.FieldDescriptor field) {
476         return super.clearField(field);
477       }
478 
479       @java.lang.Override
clearOneof(com.google.protobuf.Descriptors.OneofDescriptor oneof)480       public Builder clearOneof(com.google.protobuf.Descriptors.OneofDescriptor oneof) {
481         return super.clearOneof(oneof);
482       }
483 
484       @java.lang.Override
setRepeatedField( com.google.protobuf.Descriptors.FieldDescriptor field, int index, java.lang.Object value)485       public Builder setRepeatedField(
486           com.google.protobuf.Descriptors.FieldDescriptor field,
487           int index,
488           java.lang.Object value) {
489         return super.setRepeatedField(field, index, value);
490       }
491 
492       @java.lang.Override
addRepeatedField( com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value)493       public Builder addRepeatedField(
494           com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) {
495         return super.addRepeatedField(field, value);
496       }
497 
498       @java.lang.Override
mergeFrom(com.google.protobuf.Message other)499       public Builder mergeFrom(com.google.protobuf.Message other) {
500         if (other instanceof com.google.privacy.dlp.v2.PrivacyMetric.NumericalStatsConfig) {
501           return mergeFrom((com.google.privacy.dlp.v2.PrivacyMetric.NumericalStatsConfig) other);
502         } else {
503           super.mergeFrom(other);
504           return this;
505         }
506       }
507 
mergeFrom(com.google.privacy.dlp.v2.PrivacyMetric.NumericalStatsConfig other)508       public Builder mergeFrom(com.google.privacy.dlp.v2.PrivacyMetric.NumericalStatsConfig other) {
509         if (other
510             == com.google.privacy.dlp.v2.PrivacyMetric.NumericalStatsConfig.getDefaultInstance())
511           return this;
512         if (other.hasField()) {
513           mergeField(other.getField());
514         }
515         this.mergeUnknownFields(other.getUnknownFields());
516         onChanged();
517         return this;
518       }
519 
520       @java.lang.Override
isInitialized()521       public final boolean isInitialized() {
522         return true;
523       }
524 
525       @java.lang.Override
mergeFrom( com.google.protobuf.CodedInputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry)526       public Builder mergeFrom(
527           com.google.protobuf.CodedInputStream input,
528           com.google.protobuf.ExtensionRegistryLite extensionRegistry)
529           throws java.io.IOException {
530         if (extensionRegistry == null) {
531           throw new java.lang.NullPointerException();
532         }
533         try {
534           boolean done = false;
535           while (!done) {
536             int tag = input.readTag();
537             switch (tag) {
538               case 0:
539                 done = true;
540                 break;
541               case 10:
542                 {
543                   input.readMessage(getFieldFieldBuilder().getBuilder(), extensionRegistry);
544                   bitField0_ |= 0x00000001;
545                   break;
546                 } // case 10
547               default:
548                 {
549                   if (!super.parseUnknownField(input, extensionRegistry, tag)) {
550                     done = true; // was an endgroup tag
551                   }
552                   break;
553                 } // default:
554             } // switch (tag)
555           } // while (!done)
556         } catch (com.google.protobuf.InvalidProtocolBufferException e) {
557           throw e.unwrapIOException();
558         } finally {
559           onChanged();
560         } // finally
561         return this;
562       }
563 
564       private int bitField0_;
565 
566       private com.google.privacy.dlp.v2.FieldId field_;
567       private com.google.protobuf.SingleFieldBuilderV3<
568               com.google.privacy.dlp.v2.FieldId,
569               com.google.privacy.dlp.v2.FieldId.Builder,
570               com.google.privacy.dlp.v2.FieldIdOrBuilder>
571           fieldBuilder_;
572       /**
573        *
574        *
575        * <pre>
576        * Field to compute numerical stats on. Supported types are
577        * integer, float, date, datetime, timestamp, time.
578        * </pre>
579        *
580        * <code>.google.privacy.dlp.v2.FieldId field = 1;</code>
581        *
582        * @return Whether the field field is set.
583        */
hasField()584       public boolean hasField() {
585         return ((bitField0_ & 0x00000001) != 0);
586       }
587       /**
588        *
589        *
590        * <pre>
591        * Field to compute numerical stats on. Supported types are
592        * integer, float, date, datetime, timestamp, time.
593        * </pre>
594        *
595        * <code>.google.privacy.dlp.v2.FieldId field = 1;</code>
596        *
597        * @return The field.
598        */
getField()599       public com.google.privacy.dlp.v2.FieldId getField() {
600         if (fieldBuilder_ == null) {
601           return field_ == null ? com.google.privacy.dlp.v2.FieldId.getDefaultInstance() : field_;
602         } else {
603           return fieldBuilder_.getMessage();
604         }
605       }
606       /**
607        *
608        *
609        * <pre>
610        * Field to compute numerical stats on. Supported types are
611        * integer, float, date, datetime, timestamp, time.
612        * </pre>
613        *
614        * <code>.google.privacy.dlp.v2.FieldId field = 1;</code>
615        */
setField(com.google.privacy.dlp.v2.FieldId value)616       public Builder setField(com.google.privacy.dlp.v2.FieldId value) {
617         if (fieldBuilder_ == null) {
618           if (value == null) {
619             throw new NullPointerException();
620           }
621           field_ = value;
622         } else {
623           fieldBuilder_.setMessage(value);
624         }
625         bitField0_ |= 0x00000001;
626         onChanged();
627         return this;
628       }
629       /**
630        *
631        *
632        * <pre>
633        * Field to compute numerical stats on. Supported types are
634        * integer, float, date, datetime, timestamp, time.
635        * </pre>
636        *
637        * <code>.google.privacy.dlp.v2.FieldId field = 1;</code>
638        */
setField(com.google.privacy.dlp.v2.FieldId.Builder builderForValue)639       public Builder setField(com.google.privacy.dlp.v2.FieldId.Builder builderForValue) {
640         if (fieldBuilder_ == null) {
641           field_ = builderForValue.build();
642         } else {
643           fieldBuilder_.setMessage(builderForValue.build());
644         }
645         bitField0_ |= 0x00000001;
646         onChanged();
647         return this;
648       }
649       /**
650        *
651        *
652        * <pre>
653        * Field to compute numerical stats on. Supported types are
654        * integer, float, date, datetime, timestamp, time.
655        * </pre>
656        *
657        * <code>.google.privacy.dlp.v2.FieldId field = 1;</code>
658        */
mergeField(com.google.privacy.dlp.v2.FieldId value)659       public Builder mergeField(com.google.privacy.dlp.v2.FieldId value) {
660         if (fieldBuilder_ == null) {
661           if (((bitField0_ & 0x00000001) != 0)
662               && field_ != null
663               && field_ != com.google.privacy.dlp.v2.FieldId.getDefaultInstance()) {
664             getFieldBuilder().mergeFrom(value);
665           } else {
666             field_ = value;
667           }
668         } else {
669           fieldBuilder_.mergeFrom(value);
670         }
671         bitField0_ |= 0x00000001;
672         onChanged();
673         return this;
674       }
675       /**
676        *
677        *
678        * <pre>
679        * Field to compute numerical stats on. Supported types are
680        * integer, float, date, datetime, timestamp, time.
681        * </pre>
682        *
683        * <code>.google.privacy.dlp.v2.FieldId field = 1;</code>
684        */
clearField()685       public Builder clearField() {
686         bitField0_ = (bitField0_ & ~0x00000001);
687         field_ = null;
688         if (fieldBuilder_ != null) {
689           fieldBuilder_.dispose();
690           fieldBuilder_ = null;
691         }
692         onChanged();
693         return this;
694       }
695       /**
696        *
697        *
698        * <pre>
699        * Field to compute numerical stats on. Supported types are
700        * integer, float, date, datetime, timestamp, time.
701        * </pre>
702        *
703        * <code>.google.privacy.dlp.v2.FieldId field = 1;</code>
704        */
getFieldBuilder()705       public com.google.privacy.dlp.v2.FieldId.Builder getFieldBuilder() {
706         bitField0_ |= 0x00000001;
707         onChanged();
708         return getFieldFieldBuilder().getBuilder();
709       }
710       /**
711        *
712        *
713        * <pre>
714        * Field to compute numerical stats on. Supported types are
715        * integer, float, date, datetime, timestamp, time.
716        * </pre>
717        *
718        * <code>.google.privacy.dlp.v2.FieldId field = 1;</code>
719        */
getFieldOrBuilder()720       public com.google.privacy.dlp.v2.FieldIdOrBuilder getFieldOrBuilder() {
721         if (fieldBuilder_ != null) {
722           return fieldBuilder_.getMessageOrBuilder();
723         } else {
724           return field_ == null ? com.google.privacy.dlp.v2.FieldId.getDefaultInstance() : field_;
725         }
726       }
727       /**
728        *
729        *
730        * <pre>
731        * Field to compute numerical stats on. Supported types are
732        * integer, float, date, datetime, timestamp, time.
733        * </pre>
734        *
735        * <code>.google.privacy.dlp.v2.FieldId field = 1;</code>
736        */
737       private com.google.protobuf.SingleFieldBuilderV3<
738               com.google.privacy.dlp.v2.FieldId,
739               com.google.privacy.dlp.v2.FieldId.Builder,
740               com.google.privacy.dlp.v2.FieldIdOrBuilder>
getFieldFieldBuilder()741           getFieldFieldBuilder() {
742         if (fieldBuilder_ == null) {
743           fieldBuilder_ =
744               new com.google.protobuf.SingleFieldBuilderV3<
745                   com.google.privacy.dlp.v2.FieldId,
746                   com.google.privacy.dlp.v2.FieldId.Builder,
747                   com.google.privacy.dlp.v2.FieldIdOrBuilder>(
748                   getField(), getParentForChildren(), isClean());
749           field_ = null;
750         }
751         return fieldBuilder_;
752       }
753 
754       @java.lang.Override
setUnknownFields( final com.google.protobuf.UnknownFieldSet unknownFields)755       public final Builder setUnknownFields(
756           final com.google.protobuf.UnknownFieldSet unknownFields) {
757         return super.setUnknownFields(unknownFields);
758       }
759 
760       @java.lang.Override
mergeUnknownFields( final com.google.protobuf.UnknownFieldSet unknownFields)761       public final Builder mergeUnknownFields(
762           final com.google.protobuf.UnknownFieldSet unknownFields) {
763         return super.mergeUnknownFields(unknownFields);
764       }
765 
766       // @@protoc_insertion_point(builder_scope:google.privacy.dlp.v2.PrivacyMetric.NumericalStatsConfig)
767     }
768 
769     // @@protoc_insertion_point(class_scope:google.privacy.dlp.v2.PrivacyMetric.NumericalStatsConfig)
770     private static final com.google.privacy.dlp.v2.PrivacyMetric.NumericalStatsConfig
771         DEFAULT_INSTANCE;
772 
773     static {
774       DEFAULT_INSTANCE = new com.google.privacy.dlp.v2.PrivacyMetric.NumericalStatsConfig();
775     }
776 
777     public static com.google.privacy.dlp.v2.PrivacyMetric.NumericalStatsConfig
getDefaultInstance()778         getDefaultInstance() {
779       return DEFAULT_INSTANCE;
780     }
781 
782     private static final com.google.protobuf.Parser<NumericalStatsConfig> PARSER =
783         new com.google.protobuf.AbstractParser<NumericalStatsConfig>() {
784           @java.lang.Override
785           public NumericalStatsConfig parsePartialFrom(
786               com.google.protobuf.CodedInputStream input,
787               com.google.protobuf.ExtensionRegistryLite extensionRegistry)
788               throws com.google.protobuf.InvalidProtocolBufferException {
789             Builder builder = newBuilder();
790             try {
791               builder.mergeFrom(input, extensionRegistry);
792             } catch (com.google.protobuf.InvalidProtocolBufferException e) {
793               throw e.setUnfinishedMessage(builder.buildPartial());
794             } catch (com.google.protobuf.UninitializedMessageException e) {
795               throw e.asInvalidProtocolBufferException()
796                   .setUnfinishedMessage(builder.buildPartial());
797             } catch (java.io.IOException e) {
798               throw new com.google.protobuf.InvalidProtocolBufferException(e)
799                   .setUnfinishedMessage(builder.buildPartial());
800             }
801             return builder.buildPartial();
802           }
803         };
804 
parser()805     public static com.google.protobuf.Parser<NumericalStatsConfig> parser() {
806       return PARSER;
807     }
808 
809     @java.lang.Override
getParserForType()810     public com.google.protobuf.Parser<NumericalStatsConfig> getParserForType() {
811       return PARSER;
812     }
813 
814     @java.lang.Override
815     public com.google.privacy.dlp.v2.PrivacyMetric.NumericalStatsConfig
getDefaultInstanceForType()816         getDefaultInstanceForType() {
817       return DEFAULT_INSTANCE;
818     }
819   }
820 
821   public interface CategoricalStatsConfigOrBuilder
822       extends
823       // @@protoc_insertion_point(interface_extends:google.privacy.dlp.v2.PrivacyMetric.CategoricalStatsConfig)
824       com.google.protobuf.MessageOrBuilder {
825 
826     /**
827      *
828      *
829      * <pre>
830      * Field to compute categorical stats on. All column types are
831      * supported except for arrays and structs. However, it may be more
832      * informative to use NumericalStats when the field type is supported,
833      * depending on the data.
834      * </pre>
835      *
836      * <code>.google.privacy.dlp.v2.FieldId field = 1;</code>
837      *
838      * @return Whether the field field is set.
839      */
hasField()840     boolean hasField();
841     /**
842      *
843      *
844      * <pre>
845      * Field to compute categorical stats on. All column types are
846      * supported except for arrays and structs. However, it may be more
847      * informative to use NumericalStats when the field type is supported,
848      * depending on the data.
849      * </pre>
850      *
851      * <code>.google.privacy.dlp.v2.FieldId field = 1;</code>
852      *
853      * @return The field.
854      */
getField()855     com.google.privacy.dlp.v2.FieldId getField();
856     /**
857      *
858      *
859      * <pre>
860      * Field to compute categorical stats on. All column types are
861      * supported except for arrays and structs. However, it may be more
862      * informative to use NumericalStats when the field type is supported,
863      * depending on the data.
864      * </pre>
865      *
866      * <code>.google.privacy.dlp.v2.FieldId field = 1;</code>
867      */
getFieldOrBuilder()868     com.google.privacy.dlp.v2.FieldIdOrBuilder getFieldOrBuilder();
869   }
870   /**
871    *
872    *
873    * <pre>
874    * Compute numerical stats over an individual column, including
875    * number of distinct values and value count distribution.
876    * </pre>
877    *
878    * Protobuf type {@code google.privacy.dlp.v2.PrivacyMetric.CategoricalStatsConfig}
879    */
880   public static final class CategoricalStatsConfig extends com.google.protobuf.GeneratedMessageV3
881       implements
882       // @@protoc_insertion_point(message_implements:google.privacy.dlp.v2.PrivacyMetric.CategoricalStatsConfig)
883       CategoricalStatsConfigOrBuilder {
884     private static final long serialVersionUID = 0L;
885     // Use CategoricalStatsConfig.newBuilder() to construct.
CategoricalStatsConfig(com.google.protobuf.GeneratedMessageV3.Builder<?> builder)886     private CategoricalStatsConfig(com.google.protobuf.GeneratedMessageV3.Builder<?> builder) {
887       super(builder);
888     }
889 
CategoricalStatsConfig()890     private CategoricalStatsConfig() {}
891 
892     @java.lang.Override
893     @SuppressWarnings({"unused"})
newInstance(UnusedPrivateParameter unused)894     protected java.lang.Object newInstance(UnusedPrivateParameter unused) {
895       return new CategoricalStatsConfig();
896     }
897 
898     @java.lang.Override
getUnknownFields()899     public final com.google.protobuf.UnknownFieldSet getUnknownFields() {
900       return this.unknownFields;
901     }
902 
getDescriptor()903     public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() {
904       return com.google.privacy.dlp.v2.DlpProto
905           .internal_static_google_privacy_dlp_v2_PrivacyMetric_CategoricalStatsConfig_descriptor;
906     }
907 
908     @java.lang.Override
909     protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable
internalGetFieldAccessorTable()910         internalGetFieldAccessorTable() {
911       return com.google.privacy.dlp.v2.DlpProto
912           .internal_static_google_privacy_dlp_v2_PrivacyMetric_CategoricalStatsConfig_fieldAccessorTable
913           .ensureFieldAccessorsInitialized(
914               com.google.privacy.dlp.v2.PrivacyMetric.CategoricalStatsConfig.class,
915               com.google.privacy.dlp.v2.PrivacyMetric.CategoricalStatsConfig.Builder.class);
916     }
917 
918     public static final int FIELD_FIELD_NUMBER = 1;
919     private com.google.privacy.dlp.v2.FieldId field_;
920     /**
921      *
922      *
923      * <pre>
924      * Field to compute categorical stats on. All column types are
925      * supported except for arrays and structs. However, it may be more
926      * informative to use NumericalStats when the field type is supported,
927      * depending on the data.
928      * </pre>
929      *
930      * <code>.google.privacy.dlp.v2.FieldId field = 1;</code>
931      *
932      * @return Whether the field field is set.
933      */
934     @java.lang.Override
hasField()935     public boolean hasField() {
936       return field_ != null;
937     }
938     /**
939      *
940      *
941      * <pre>
942      * Field to compute categorical stats on. All column types are
943      * supported except for arrays and structs. However, it may be more
944      * informative to use NumericalStats when the field type is supported,
945      * depending on the data.
946      * </pre>
947      *
948      * <code>.google.privacy.dlp.v2.FieldId field = 1;</code>
949      *
950      * @return The field.
951      */
952     @java.lang.Override
getField()953     public com.google.privacy.dlp.v2.FieldId getField() {
954       return field_ == null ? com.google.privacy.dlp.v2.FieldId.getDefaultInstance() : field_;
955     }
956     /**
957      *
958      *
959      * <pre>
960      * Field to compute categorical stats on. All column types are
961      * supported except for arrays and structs. However, it may be more
962      * informative to use NumericalStats when the field type is supported,
963      * depending on the data.
964      * </pre>
965      *
966      * <code>.google.privacy.dlp.v2.FieldId field = 1;</code>
967      */
968     @java.lang.Override
getFieldOrBuilder()969     public com.google.privacy.dlp.v2.FieldIdOrBuilder getFieldOrBuilder() {
970       return field_ == null ? com.google.privacy.dlp.v2.FieldId.getDefaultInstance() : field_;
971     }
972 
973     private byte memoizedIsInitialized = -1;
974 
975     @java.lang.Override
isInitialized()976     public final boolean isInitialized() {
977       byte isInitialized = memoizedIsInitialized;
978       if (isInitialized == 1) return true;
979       if (isInitialized == 0) return false;
980 
981       memoizedIsInitialized = 1;
982       return true;
983     }
984 
985     @java.lang.Override
writeTo(com.google.protobuf.CodedOutputStream output)986     public void writeTo(com.google.protobuf.CodedOutputStream output) throws java.io.IOException {
987       if (field_ != null) {
988         output.writeMessage(1, getField());
989       }
990       getUnknownFields().writeTo(output);
991     }
992 
993     @java.lang.Override
getSerializedSize()994     public int getSerializedSize() {
995       int size = memoizedSize;
996       if (size != -1) return size;
997 
998       size = 0;
999       if (field_ != null) {
1000         size += com.google.protobuf.CodedOutputStream.computeMessageSize(1, getField());
1001       }
1002       size += getUnknownFields().getSerializedSize();
1003       memoizedSize = size;
1004       return size;
1005     }
1006 
1007     @java.lang.Override
equals(final java.lang.Object obj)1008     public boolean equals(final java.lang.Object obj) {
1009       if (obj == this) {
1010         return true;
1011       }
1012       if (!(obj instanceof com.google.privacy.dlp.v2.PrivacyMetric.CategoricalStatsConfig)) {
1013         return super.equals(obj);
1014       }
1015       com.google.privacy.dlp.v2.PrivacyMetric.CategoricalStatsConfig other =
1016           (com.google.privacy.dlp.v2.PrivacyMetric.CategoricalStatsConfig) obj;
1017 
1018       if (hasField() != other.hasField()) return false;
1019       if (hasField()) {
1020         if (!getField().equals(other.getField())) return false;
1021       }
1022       if (!getUnknownFields().equals(other.getUnknownFields())) return false;
1023       return true;
1024     }
1025 
1026     @java.lang.Override
hashCode()1027     public int hashCode() {
1028       if (memoizedHashCode != 0) {
1029         return memoizedHashCode;
1030       }
1031       int hash = 41;
1032       hash = (19 * hash) + getDescriptor().hashCode();
1033       if (hasField()) {
1034         hash = (37 * hash) + FIELD_FIELD_NUMBER;
1035         hash = (53 * hash) + getField().hashCode();
1036       }
1037       hash = (29 * hash) + getUnknownFields().hashCode();
1038       memoizedHashCode = hash;
1039       return hash;
1040     }
1041 
parseFrom( java.nio.ByteBuffer data)1042     public static com.google.privacy.dlp.v2.PrivacyMetric.CategoricalStatsConfig parseFrom(
1043         java.nio.ByteBuffer data) throws com.google.protobuf.InvalidProtocolBufferException {
1044       return PARSER.parseFrom(data);
1045     }
1046 
parseFrom( java.nio.ByteBuffer data, com.google.protobuf.ExtensionRegistryLite extensionRegistry)1047     public static com.google.privacy.dlp.v2.PrivacyMetric.CategoricalStatsConfig parseFrom(
1048         java.nio.ByteBuffer data, com.google.protobuf.ExtensionRegistryLite extensionRegistry)
1049         throws com.google.protobuf.InvalidProtocolBufferException {
1050       return PARSER.parseFrom(data, extensionRegistry);
1051     }
1052 
parseFrom( com.google.protobuf.ByteString data)1053     public static com.google.privacy.dlp.v2.PrivacyMetric.CategoricalStatsConfig parseFrom(
1054         com.google.protobuf.ByteString data)
1055         throws com.google.protobuf.InvalidProtocolBufferException {
1056       return PARSER.parseFrom(data);
1057     }
1058 
parseFrom( com.google.protobuf.ByteString data, com.google.protobuf.ExtensionRegistryLite extensionRegistry)1059     public static com.google.privacy.dlp.v2.PrivacyMetric.CategoricalStatsConfig parseFrom(
1060         com.google.protobuf.ByteString data,
1061         com.google.protobuf.ExtensionRegistryLite extensionRegistry)
1062         throws com.google.protobuf.InvalidProtocolBufferException {
1063       return PARSER.parseFrom(data, extensionRegistry);
1064     }
1065 
parseFrom( byte[] data)1066     public static com.google.privacy.dlp.v2.PrivacyMetric.CategoricalStatsConfig parseFrom(
1067         byte[] data) throws com.google.protobuf.InvalidProtocolBufferException {
1068       return PARSER.parseFrom(data);
1069     }
1070 
parseFrom( byte[] data, com.google.protobuf.ExtensionRegistryLite extensionRegistry)1071     public static com.google.privacy.dlp.v2.PrivacyMetric.CategoricalStatsConfig parseFrom(
1072         byte[] data, com.google.protobuf.ExtensionRegistryLite extensionRegistry)
1073         throws com.google.protobuf.InvalidProtocolBufferException {
1074       return PARSER.parseFrom(data, extensionRegistry);
1075     }
1076 
parseFrom( java.io.InputStream input)1077     public static com.google.privacy.dlp.v2.PrivacyMetric.CategoricalStatsConfig parseFrom(
1078         java.io.InputStream input) throws java.io.IOException {
1079       return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input);
1080     }
1081 
parseFrom( java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry)1082     public static com.google.privacy.dlp.v2.PrivacyMetric.CategoricalStatsConfig parseFrom(
1083         java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry)
1084         throws java.io.IOException {
1085       return com.google.protobuf.GeneratedMessageV3.parseWithIOException(
1086           PARSER, input, extensionRegistry);
1087     }
1088 
parseDelimitedFrom( java.io.InputStream input)1089     public static com.google.privacy.dlp.v2.PrivacyMetric.CategoricalStatsConfig parseDelimitedFrom(
1090         java.io.InputStream input) throws java.io.IOException {
1091       return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException(PARSER, input);
1092     }
1093 
parseDelimitedFrom( java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry)1094     public static com.google.privacy.dlp.v2.PrivacyMetric.CategoricalStatsConfig parseDelimitedFrom(
1095         java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry)
1096         throws java.io.IOException {
1097       return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException(
1098           PARSER, input, extensionRegistry);
1099     }
1100 
parseFrom( com.google.protobuf.CodedInputStream input)1101     public static com.google.privacy.dlp.v2.PrivacyMetric.CategoricalStatsConfig parseFrom(
1102         com.google.protobuf.CodedInputStream input) throws java.io.IOException {
1103       return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input);
1104     }
1105 
parseFrom( com.google.protobuf.CodedInputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry)1106     public static com.google.privacy.dlp.v2.PrivacyMetric.CategoricalStatsConfig parseFrom(
1107         com.google.protobuf.CodedInputStream input,
1108         com.google.protobuf.ExtensionRegistryLite extensionRegistry)
1109         throws java.io.IOException {
1110       return com.google.protobuf.GeneratedMessageV3.parseWithIOException(
1111           PARSER, input, extensionRegistry);
1112     }
1113 
1114     @java.lang.Override
newBuilderForType()1115     public Builder newBuilderForType() {
1116       return newBuilder();
1117     }
1118 
newBuilder()1119     public static Builder newBuilder() {
1120       return DEFAULT_INSTANCE.toBuilder();
1121     }
1122 
newBuilder( com.google.privacy.dlp.v2.PrivacyMetric.CategoricalStatsConfig prototype)1123     public static Builder newBuilder(
1124         com.google.privacy.dlp.v2.PrivacyMetric.CategoricalStatsConfig prototype) {
1125       return DEFAULT_INSTANCE.toBuilder().mergeFrom(prototype);
1126     }
1127 
1128     @java.lang.Override
toBuilder()1129     public Builder toBuilder() {
1130       return this == DEFAULT_INSTANCE ? new Builder() : new Builder().mergeFrom(this);
1131     }
1132 
1133     @java.lang.Override
newBuilderForType( com.google.protobuf.GeneratedMessageV3.BuilderParent parent)1134     protected Builder newBuilderForType(
1135         com.google.protobuf.GeneratedMessageV3.BuilderParent parent) {
1136       Builder builder = new Builder(parent);
1137       return builder;
1138     }
1139     /**
1140      *
1141      *
1142      * <pre>
1143      * Compute numerical stats over an individual column, including
1144      * number of distinct values and value count distribution.
1145      * </pre>
1146      *
1147      * Protobuf type {@code google.privacy.dlp.v2.PrivacyMetric.CategoricalStatsConfig}
1148      */
1149     public static final class Builder
1150         extends com.google.protobuf.GeneratedMessageV3.Builder<Builder>
1151         implements
1152         // @@protoc_insertion_point(builder_implements:google.privacy.dlp.v2.PrivacyMetric.CategoricalStatsConfig)
1153         com.google.privacy.dlp.v2.PrivacyMetric.CategoricalStatsConfigOrBuilder {
getDescriptor()1154       public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() {
1155         return com.google.privacy.dlp.v2.DlpProto
1156             .internal_static_google_privacy_dlp_v2_PrivacyMetric_CategoricalStatsConfig_descriptor;
1157       }
1158 
1159       @java.lang.Override
1160       protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable
internalGetFieldAccessorTable()1161           internalGetFieldAccessorTable() {
1162         return com.google.privacy.dlp.v2.DlpProto
1163             .internal_static_google_privacy_dlp_v2_PrivacyMetric_CategoricalStatsConfig_fieldAccessorTable
1164             .ensureFieldAccessorsInitialized(
1165                 com.google.privacy.dlp.v2.PrivacyMetric.CategoricalStatsConfig.class,
1166                 com.google.privacy.dlp.v2.PrivacyMetric.CategoricalStatsConfig.Builder.class);
1167       }
1168 
1169       // Construct using com.google.privacy.dlp.v2.PrivacyMetric.CategoricalStatsConfig.newBuilder()
Builder()1170       private Builder() {}
1171 
Builder(com.google.protobuf.GeneratedMessageV3.BuilderParent parent)1172       private Builder(com.google.protobuf.GeneratedMessageV3.BuilderParent parent) {
1173         super(parent);
1174       }
1175 
1176       @java.lang.Override
clear()1177       public Builder clear() {
1178         super.clear();
1179         bitField0_ = 0;
1180         field_ = null;
1181         if (fieldBuilder_ != null) {
1182           fieldBuilder_.dispose();
1183           fieldBuilder_ = null;
1184         }
1185         return this;
1186       }
1187 
1188       @java.lang.Override
getDescriptorForType()1189       public com.google.protobuf.Descriptors.Descriptor getDescriptorForType() {
1190         return com.google.privacy.dlp.v2.DlpProto
1191             .internal_static_google_privacy_dlp_v2_PrivacyMetric_CategoricalStatsConfig_descriptor;
1192       }
1193 
1194       @java.lang.Override
1195       public com.google.privacy.dlp.v2.PrivacyMetric.CategoricalStatsConfig
getDefaultInstanceForType()1196           getDefaultInstanceForType() {
1197         return com.google.privacy.dlp.v2.PrivacyMetric.CategoricalStatsConfig.getDefaultInstance();
1198       }
1199 
1200       @java.lang.Override
build()1201       public com.google.privacy.dlp.v2.PrivacyMetric.CategoricalStatsConfig build() {
1202         com.google.privacy.dlp.v2.PrivacyMetric.CategoricalStatsConfig result = buildPartial();
1203         if (!result.isInitialized()) {
1204           throw newUninitializedMessageException(result);
1205         }
1206         return result;
1207       }
1208 
1209       @java.lang.Override
buildPartial()1210       public com.google.privacy.dlp.v2.PrivacyMetric.CategoricalStatsConfig buildPartial() {
1211         com.google.privacy.dlp.v2.PrivacyMetric.CategoricalStatsConfig result =
1212             new com.google.privacy.dlp.v2.PrivacyMetric.CategoricalStatsConfig(this);
1213         if (bitField0_ != 0) {
1214           buildPartial0(result);
1215         }
1216         onBuilt();
1217         return result;
1218       }
1219 
buildPartial0( com.google.privacy.dlp.v2.PrivacyMetric.CategoricalStatsConfig result)1220       private void buildPartial0(
1221           com.google.privacy.dlp.v2.PrivacyMetric.CategoricalStatsConfig result) {
1222         int from_bitField0_ = bitField0_;
1223         if (((from_bitField0_ & 0x00000001) != 0)) {
1224           result.field_ = fieldBuilder_ == null ? field_ : fieldBuilder_.build();
1225         }
1226       }
1227 
1228       @java.lang.Override
clone()1229       public Builder clone() {
1230         return super.clone();
1231       }
1232 
1233       @java.lang.Override
setField( com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value)1234       public Builder setField(
1235           com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) {
1236         return super.setField(field, value);
1237       }
1238 
1239       @java.lang.Override
clearField(com.google.protobuf.Descriptors.FieldDescriptor field)1240       public Builder clearField(com.google.protobuf.Descriptors.FieldDescriptor field) {
1241         return super.clearField(field);
1242       }
1243 
1244       @java.lang.Override
clearOneof(com.google.protobuf.Descriptors.OneofDescriptor oneof)1245       public Builder clearOneof(com.google.protobuf.Descriptors.OneofDescriptor oneof) {
1246         return super.clearOneof(oneof);
1247       }
1248 
1249       @java.lang.Override
setRepeatedField( com.google.protobuf.Descriptors.FieldDescriptor field, int index, java.lang.Object value)1250       public Builder setRepeatedField(
1251           com.google.protobuf.Descriptors.FieldDescriptor field,
1252           int index,
1253           java.lang.Object value) {
1254         return super.setRepeatedField(field, index, value);
1255       }
1256 
1257       @java.lang.Override
addRepeatedField( com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value)1258       public Builder addRepeatedField(
1259           com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) {
1260         return super.addRepeatedField(field, value);
1261       }
1262 
1263       @java.lang.Override
mergeFrom(com.google.protobuf.Message other)1264       public Builder mergeFrom(com.google.protobuf.Message other) {
1265         if (other instanceof com.google.privacy.dlp.v2.PrivacyMetric.CategoricalStatsConfig) {
1266           return mergeFrom((com.google.privacy.dlp.v2.PrivacyMetric.CategoricalStatsConfig) other);
1267         } else {
1268           super.mergeFrom(other);
1269           return this;
1270         }
1271       }
1272 
mergeFrom( com.google.privacy.dlp.v2.PrivacyMetric.CategoricalStatsConfig other)1273       public Builder mergeFrom(
1274           com.google.privacy.dlp.v2.PrivacyMetric.CategoricalStatsConfig other) {
1275         if (other
1276             == com.google.privacy.dlp.v2.PrivacyMetric.CategoricalStatsConfig.getDefaultInstance())
1277           return this;
1278         if (other.hasField()) {
1279           mergeField(other.getField());
1280         }
1281         this.mergeUnknownFields(other.getUnknownFields());
1282         onChanged();
1283         return this;
1284       }
1285 
1286       @java.lang.Override
isInitialized()1287       public final boolean isInitialized() {
1288         return true;
1289       }
1290 
1291       @java.lang.Override
mergeFrom( com.google.protobuf.CodedInputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry)1292       public Builder mergeFrom(
1293           com.google.protobuf.CodedInputStream input,
1294           com.google.protobuf.ExtensionRegistryLite extensionRegistry)
1295           throws java.io.IOException {
1296         if (extensionRegistry == null) {
1297           throw new java.lang.NullPointerException();
1298         }
1299         try {
1300           boolean done = false;
1301           while (!done) {
1302             int tag = input.readTag();
1303             switch (tag) {
1304               case 0:
1305                 done = true;
1306                 break;
1307               case 10:
1308                 {
1309                   input.readMessage(getFieldFieldBuilder().getBuilder(), extensionRegistry);
1310                   bitField0_ |= 0x00000001;
1311                   break;
1312                 } // case 10
1313               default:
1314                 {
1315                   if (!super.parseUnknownField(input, extensionRegistry, tag)) {
1316                     done = true; // was an endgroup tag
1317                   }
1318                   break;
1319                 } // default:
1320             } // switch (tag)
1321           } // while (!done)
1322         } catch (com.google.protobuf.InvalidProtocolBufferException e) {
1323           throw e.unwrapIOException();
1324         } finally {
1325           onChanged();
1326         } // finally
1327         return this;
1328       }
1329 
1330       private int bitField0_;
1331 
1332       private com.google.privacy.dlp.v2.FieldId field_;
1333       private com.google.protobuf.SingleFieldBuilderV3<
1334               com.google.privacy.dlp.v2.FieldId,
1335               com.google.privacy.dlp.v2.FieldId.Builder,
1336               com.google.privacy.dlp.v2.FieldIdOrBuilder>
1337           fieldBuilder_;
1338       /**
1339        *
1340        *
1341        * <pre>
1342        * Field to compute categorical stats on. All column types are
1343        * supported except for arrays and structs. However, it may be more
1344        * informative to use NumericalStats when the field type is supported,
1345        * depending on the data.
1346        * </pre>
1347        *
1348        * <code>.google.privacy.dlp.v2.FieldId field = 1;</code>
1349        *
1350        * @return Whether the field field is set.
1351        */
hasField()1352       public boolean hasField() {
1353         return ((bitField0_ & 0x00000001) != 0);
1354       }
1355       /**
1356        *
1357        *
1358        * <pre>
1359        * Field to compute categorical stats on. All column types are
1360        * supported except for arrays and structs. However, it may be more
1361        * informative to use NumericalStats when the field type is supported,
1362        * depending on the data.
1363        * </pre>
1364        *
1365        * <code>.google.privacy.dlp.v2.FieldId field = 1;</code>
1366        *
1367        * @return The field.
1368        */
getField()1369       public com.google.privacy.dlp.v2.FieldId getField() {
1370         if (fieldBuilder_ == null) {
1371           return field_ == null ? com.google.privacy.dlp.v2.FieldId.getDefaultInstance() : field_;
1372         } else {
1373           return fieldBuilder_.getMessage();
1374         }
1375       }
1376       /**
1377        *
1378        *
1379        * <pre>
1380        * Field to compute categorical stats on. All column types are
1381        * supported except for arrays and structs. However, it may be more
1382        * informative to use NumericalStats when the field type is supported,
1383        * depending on the data.
1384        * </pre>
1385        *
1386        * <code>.google.privacy.dlp.v2.FieldId field = 1;</code>
1387        */
setField(com.google.privacy.dlp.v2.FieldId value)1388       public Builder setField(com.google.privacy.dlp.v2.FieldId value) {
1389         if (fieldBuilder_ == null) {
1390           if (value == null) {
1391             throw new NullPointerException();
1392           }
1393           field_ = value;
1394         } else {
1395           fieldBuilder_.setMessage(value);
1396         }
1397         bitField0_ |= 0x00000001;
1398         onChanged();
1399         return this;
1400       }
1401       /**
1402        *
1403        *
1404        * <pre>
1405        * Field to compute categorical stats on. All column types are
1406        * supported except for arrays and structs. However, it may be more
1407        * informative to use NumericalStats when the field type is supported,
1408        * depending on the data.
1409        * </pre>
1410        *
1411        * <code>.google.privacy.dlp.v2.FieldId field = 1;</code>
1412        */
setField(com.google.privacy.dlp.v2.FieldId.Builder builderForValue)1413       public Builder setField(com.google.privacy.dlp.v2.FieldId.Builder builderForValue) {
1414         if (fieldBuilder_ == null) {
1415           field_ = builderForValue.build();
1416         } else {
1417           fieldBuilder_.setMessage(builderForValue.build());
1418         }
1419         bitField0_ |= 0x00000001;
1420         onChanged();
1421         return this;
1422       }
1423       /**
1424        *
1425        *
1426        * <pre>
1427        * Field to compute categorical stats on. All column types are
1428        * supported except for arrays and structs. However, it may be more
1429        * informative to use NumericalStats when the field type is supported,
1430        * depending on the data.
1431        * </pre>
1432        *
1433        * <code>.google.privacy.dlp.v2.FieldId field = 1;</code>
1434        */
mergeField(com.google.privacy.dlp.v2.FieldId value)1435       public Builder mergeField(com.google.privacy.dlp.v2.FieldId value) {
1436         if (fieldBuilder_ == null) {
1437           if (((bitField0_ & 0x00000001) != 0)
1438               && field_ != null
1439               && field_ != com.google.privacy.dlp.v2.FieldId.getDefaultInstance()) {
1440             getFieldBuilder().mergeFrom(value);
1441           } else {
1442             field_ = value;
1443           }
1444         } else {
1445           fieldBuilder_.mergeFrom(value);
1446         }
1447         bitField0_ |= 0x00000001;
1448         onChanged();
1449         return this;
1450       }
1451       /**
1452        *
1453        *
1454        * <pre>
1455        * Field to compute categorical stats on. All column types are
1456        * supported except for arrays and structs. However, it may be more
1457        * informative to use NumericalStats when the field type is supported,
1458        * depending on the data.
1459        * </pre>
1460        *
1461        * <code>.google.privacy.dlp.v2.FieldId field = 1;</code>
1462        */
clearField()1463       public Builder clearField() {
1464         bitField0_ = (bitField0_ & ~0x00000001);
1465         field_ = null;
1466         if (fieldBuilder_ != null) {
1467           fieldBuilder_.dispose();
1468           fieldBuilder_ = null;
1469         }
1470         onChanged();
1471         return this;
1472       }
1473       /**
1474        *
1475        *
1476        * <pre>
1477        * Field to compute categorical stats on. All column types are
1478        * supported except for arrays and structs. However, it may be more
1479        * informative to use NumericalStats when the field type is supported,
1480        * depending on the data.
1481        * </pre>
1482        *
1483        * <code>.google.privacy.dlp.v2.FieldId field = 1;</code>
1484        */
getFieldBuilder()1485       public com.google.privacy.dlp.v2.FieldId.Builder getFieldBuilder() {
1486         bitField0_ |= 0x00000001;
1487         onChanged();
1488         return getFieldFieldBuilder().getBuilder();
1489       }
1490       /**
1491        *
1492        *
1493        * <pre>
1494        * Field to compute categorical stats on. All column types are
1495        * supported except for arrays and structs. However, it may be more
1496        * informative to use NumericalStats when the field type is supported,
1497        * depending on the data.
1498        * </pre>
1499        *
1500        * <code>.google.privacy.dlp.v2.FieldId field = 1;</code>
1501        */
getFieldOrBuilder()1502       public com.google.privacy.dlp.v2.FieldIdOrBuilder getFieldOrBuilder() {
1503         if (fieldBuilder_ != null) {
1504           return fieldBuilder_.getMessageOrBuilder();
1505         } else {
1506           return field_ == null ? com.google.privacy.dlp.v2.FieldId.getDefaultInstance() : field_;
1507         }
1508       }
1509       /**
1510        *
1511        *
1512        * <pre>
1513        * Field to compute categorical stats on. All column types are
1514        * supported except for arrays and structs. However, it may be more
1515        * informative to use NumericalStats when the field type is supported,
1516        * depending on the data.
1517        * </pre>
1518        *
1519        * <code>.google.privacy.dlp.v2.FieldId field = 1;</code>
1520        */
1521       private com.google.protobuf.SingleFieldBuilderV3<
1522               com.google.privacy.dlp.v2.FieldId,
1523               com.google.privacy.dlp.v2.FieldId.Builder,
1524               com.google.privacy.dlp.v2.FieldIdOrBuilder>
getFieldFieldBuilder()1525           getFieldFieldBuilder() {
1526         if (fieldBuilder_ == null) {
1527           fieldBuilder_ =
1528               new com.google.protobuf.SingleFieldBuilderV3<
1529                   com.google.privacy.dlp.v2.FieldId,
1530                   com.google.privacy.dlp.v2.FieldId.Builder,
1531                   com.google.privacy.dlp.v2.FieldIdOrBuilder>(
1532                   getField(), getParentForChildren(), isClean());
1533           field_ = null;
1534         }
1535         return fieldBuilder_;
1536       }
1537 
1538       @java.lang.Override
setUnknownFields( final com.google.protobuf.UnknownFieldSet unknownFields)1539       public final Builder setUnknownFields(
1540           final com.google.protobuf.UnknownFieldSet unknownFields) {
1541         return super.setUnknownFields(unknownFields);
1542       }
1543 
1544       @java.lang.Override
mergeUnknownFields( final com.google.protobuf.UnknownFieldSet unknownFields)1545       public final Builder mergeUnknownFields(
1546           final com.google.protobuf.UnknownFieldSet unknownFields) {
1547         return super.mergeUnknownFields(unknownFields);
1548       }
1549 
1550       // @@protoc_insertion_point(builder_scope:google.privacy.dlp.v2.PrivacyMetric.CategoricalStatsConfig)
1551     }
1552 
1553     // @@protoc_insertion_point(class_scope:google.privacy.dlp.v2.PrivacyMetric.CategoricalStatsConfig)
1554     private static final com.google.privacy.dlp.v2.PrivacyMetric.CategoricalStatsConfig
1555         DEFAULT_INSTANCE;
1556 
1557     static {
1558       DEFAULT_INSTANCE = new com.google.privacy.dlp.v2.PrivacyMetric.CategoricalStatsConfig();
1559     }
1560 
1561     public static com.google.privacy.dlp.v2.PrivacyMetric.CategoricalStatsConfig
getDefaultInstance()1562         getDefaultInstance() {
1563       return DEFAULT_INSTANCE;
1564     }
1565 
1566     private static final com.google.protobuf.Parser<CategoricalStatsConfig> PARSER =
1567         new com.google.protobuf.AbstractParser<CategoricalStatsConfig>() {
1568           @java.lang.Override
1569           public CategoricalStatsConfig parsePartialFrom(
1570               com.google.protobuf.CodedInputStream input,
1571               com.google.protobuf.ExtensionRegistryLite extensionRegistry)
1572               throws com.google.protobuf.InvalidProtocolBufferException {
1573             Builder builder = newBuilder();
1574             try {
1575               builder.mergeFrom(input, extensionRegistry);
1576             } catch (com.google.protobuf.InvalidProtocolBufferException e) {
1577               throw e.setUnfinishedMessage(builder.buildPartial());
1578             } catch (com.google.protobuf.UninitializedMessageException e) {
1579               throw e.asInvalidProtocolBufferException()
1580                   .setUnfinishedMessage(builder.buildPartial());
1581             } catch (java.io.IOException e) {
1582               throw new com.google.protobuf.InvalidProtocolBufferException(e)
1583                   .setUnfinishedMessage(builder.buildPartial());
1584             }
1585             return builder.buildPartial();
1586           }
1587         };
1588 
parser()1589     public static com.google.protobuf.Parser<CategoricalStatsConfig> parser() {
1590       return PARSER;
1591     }
1592 
1593     @java.lang.Override
getParserForType()1594     public com.google.protobuf.Parser<CategoricalStatsConfig> getParserForType() {
1595       return PARSER;
1596     }
1597 
1598     @java.lang.Override
1599     public com.google.privacy.dlp.v2.PrivacyMetric.CategoricalStatsConfig
getDefaultInstanceForType()1600         getDefaultInstanceForType() {
1601       return DEFAULT_INSTANCE;
1602     }
1603   }
1604 
1605   public interface KAnonymityConfigOrBuilder
1606       extends
1607       // @@protoc_insertion_point(interface_extends:google.privacy.dlp.v2.PrivacyMetric.KAnonymityConfig)
1608       com.google.protobuf.MessageOrBuilder {
1609 
1610     /**
1611      *
1612      *
1613      * <pre>
1614      * Set of fields to compute k-anonymity over. When multiple fields are
1615      * specified, they are considered a single composite key. Structs and
1616      * repeated data types are not supported; however, nested fields are
1617      * supported so long as they are not structs themselves or nested within
1618      * a repeated field.
1619      * </pre>
1620      *
1621      * <code>repeated .google.privacy.dlp.v2.FieldId quasi_ids = 1;</code>
1622      */
getQuasiIdsList()1623     java.util.List<com.google.privacy.dlp.v2.FieldId> getQuasiIdsList();
1624     /**
1625      *
1626      *
1627      * <pre>
1628      * Set of fields to compute k-anonymity over. When multiple fields are
1629      * specified, they are considered a single composite key. Structs and
1630      * repeated data types are not supported; however, nested fields are
1631      * supported so long as they are not structs themselves or nested within
1632      * a repeated field.
1633      * </pre>
1634      *
1635      * <code>repeated .google.privacy.dlp.v2.FieldId quasi_ids = 1;</code>
1636      */
getQuasiIds(int index)1637     com.google.privacy.dlp.v2.FieldId getQuasiIds(int index);
1638     /**
1639      *
1640      *
1641      * <pre>
1642      * Set of fields to compute k-anonymity over. When multiple fields are
1643      * specified, they are considered a single composite key. Structs and
1644      * repeated data types are not supported; however, nested fields are
1645      * supported so long as they are not structs themselves or nested within
1646      * a repeated field.
1647      * </pre>
1648      *
1649      * <code>repeated .google.privacy.dlp.v2.FieldId quasi_ids = 1;</code>
1650      */
getQuasiIdsCount()1651     int getQuasiIdsCount();
1652     /**
1653      *
1654      *
1655      * <pre>
1656      * Set of fields to compute k-anonymity over. When multiple fields are
1657      * specified, they are considered a single composite key. Structs and
1658      * repeated data types are not supported; however, nested fields are
1659      * supported so long as they are not structs themselves or nested within
1660      * a repeated field.
1661      * </pre>
1662      *
1663      * <code>repeated .google.privacy.dlp.v2.FieldId quasi_ids = 1;</code>
1664      */
getQuasiIdsOrBuilderList()1665     java.util.List<? extends com.google.privacy.dlp.v2.FieldIdOrBuilder> getQuasiIdsOrBuilderList();
1666     /**
1667      *
1668      *
1669      * <pre>
1670      * Set of fields to compute k-anonymity over. When multiple fields are
1671      * specified, they are considered a single composite key. Structs and
1672      * repeated data types are not supported; however, nested fields are
1673      * supported so long as they are not structs themselves or nested within
1674      * a repeated field.
1675      * </pre>
1676      *
1677      * <code>repeated .google.privacy.dlp.v2.FieldId quasi_ids = 1;</code>
1678      */
getQuasiIdsOrBuilder(int index)1679     com.google.privacy.dlp.v2.FieldIdOrBuilder getQuasiIdsOrBuilder(int index);
1680 
1681     /**
1682      *
1683      *
1684      * <pre>
1685      * Message indicating that multiple rows might be associated to a
1686      * single individual. If the same entity_id is associated to multiple
1687      * quasi-identifier tuples over distinct rows, we consider the entire
1688      * collection of tuples as the composite quasi-identifier. This collection
1689      * is a multiset: the order in which the different tuples appear in the
1690      * dataset is ignored, but their frequency is taken into account.
1691      * Important note: a maximum of 1000 rows can be associated to a single
1692      * entity ID. If more rows are associated with the same entity ID, some
1693      * might be ignored.
1694      * </pre>
1695      *
1696      * <code>.google.privacy.dlp.v2.EntityId entity_id = 2;</code>
1697      *
1698      * @return Whether the entityId field is set.
1699      */
hasEntityId()1700     boolean hasEntityId();
1701     /**
1702      *
1703      *
1704      * <pre>
1705      * Message indicating that multiple rows might be associated to a
1706      * single individual. If the same entity_id is associated to multiple
1707      * quasi-identifier tuples over distinct rows, we consider the entire
1708      * collection of tuples as the composite quasi-identifier. This collection
1709      * is a multiset: the order in which the different tuples appear in the
1710      * dataset is ignored, but their frequency is taken into account.
1711      * Important note: a maximum of 1000 rows can be associated to a single
1712      * entity ID. If more rows are associated with the same entity ID, some
1713      * might be ignored.
1714      * </pre>
1715      *
1716      * <code>.google.privacy.dlp.v2.EntityId entity_id = 2;</code>
1717      *
1718      * @return The entityId.
1719      */
getEntityId()1720     com.google.privacy.dlp.v2.EntityId getEntityId();
1721     /**
1722      *
1723      *
1724      * <pre>
1725      * Message indicating that multiple rows might be associated to a
1726      * single individual. If the same entity_id is associated to multiple
1727      * quasi-identifier tuples over distinct rows, we consider the entire
1728      * collection of tuples as the composite quasi-identifier. This collection
1729      * is a multiset: the order in which the different tuples appear in the
1730      * dataset is ignored, but their frequency is taken into account.
1731      * Important note: a maximum of 1000 rows can be associated to a single
1732      * entity ID. If more rows are associated with the same entity ID, some
1733      * might be ignored.
1734      * </pre>
1735      *
1736      * <code>.google.privacy.dlp.v2.EntityId entity_id = 2;</code>
1737      */
getEntityIdOrBuilder()1738     com.google.privacy.dlp.v2.EntityIdOrBuilder getEntityIdOrBuilder();
1739   }
1740   /**
1741    *
1742    *
1743    * <pre>
1744    * k-anonymity metric, used for analysis of reidentification risk.
1745    * </pre>
1746    *
1747    * Protobuf type {@code google.privacy.dlp.v2.PrivacyMetric.KAnonymityConfig}
1748    */
1749   public static final class KAnonymityConfig extends com.google.protobuf.GeneratedMessageV3
1750       implements
1751       // @@protoc_insertion_point(message_implements:google.privacy.dlp.v2.PrivacyMetric.KAnonymityConfig)
1752       KAnonymityConfigOrBuilder {
1753     private static final long serialVersionUID = 0L;
1754     // Use KAnonymityConfig.newBuilder() to construct.
KAnonymityConfig(com.google.protobuf.GeneratedMessageV3.Builder<?> builder)1755     private KAnonymityConfig(com.google.protobuf.GeneratedMessageV3.Builder<?> builder) {
1756       super(builder);
1757     }
1758 
KAnonymityConfig()1759     private KAnonymityConfig() {
1760       quasiIds_ = java.util.Collections.emptyList();
1761     }
1762 
1763     @java.lang.Override
1764     @SuppressWarnings({"unused"})
newInstance(UnusedPrivateParameter unused)1765     protected java.lang.Object newInstance(UnusedPrivateParameter unused) {
1766       return new KAnonymityConfig();
1767     }
1768 
1769     @java.lang.Override
getUnknownFields()1770     public final com.google.protobuf.UnknownFieldSet getUnknownFields() {
1771       return this.unknownFields;
1772     }
1773 
getDescriptor()1774     public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() {
1775       return com.google.privacy.dlp.v2.DlpProto
1776           .internal_static_google_privacy_dlp_v2_PrivacyMetric_KAnonymityConfig_descriptor;
1777     }
1778 
1779     @java.lang.Override
1780     protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable
internalGetFieldAccessorTable()1781         internalGetFieldAccessorTable() {
1782       return com.google.privacy.dlp.v2.DlpProto
1783           .internal_static_google_privacy_dlp_v2_PrivacyMetric_KAnonymityConfig_fieldAccessorTable
1784           .ensureFieldAccessorsInitialized(
1785               com.google.privacy.dlp.v2.PrivacyMetric.KAnonymityConfig.class,
1786               com.google.privacy.dlp.v2.PrivacyMetric.KAnonymityConfig.Builder.class);
1787     }
1788 
1789     public static final int QUASI_IDS_FIELD_NUMBER = 1;
1790 
1791     @SuppressWarnings("serial")
1792     private java.util.List<com.google.privacy.dlp.v2.FieldId> quasiIds_;
1793     /**
1794      *
1795      *
1796      * <pre>
1797      * Set of fields to compute k-anonymity over. When multiple fields are
1798      * specified, they are considered a single composite key. Structs and
1799      * repeated data types are not supported; however, nested fields are
1800      * supported so long as they are not structs themselves or nested within
1801      * a repeated field.
1802      * </pre>
1803      *
1804      * <code>repeated .google.privacy.dlp.v2.FieldId quasi_ids = 1;</code>
1805      */
1806     @java.lang.Override
getQuasiIdsList()1807     public java.util.List<com.google.privacy.dlp.v2.FieldId> getQuasiIdsList() {
1808       return quasiIds_;
1809     }
1810     /**
1811      *
1812      *
1813      * <pre>
1814      * Set of fields to compute k-anonymity over. When multiple fields are
1815      * specified, they are considered a single composite key. Structs and
1816      * repeated data types are not supported; however, nested fields are
1817      * supported so long as they are not structs themselves or nested within
1818      * a repeated field.
1819      * </pre>
1820      *
1821      * <code>repeated .google.privacy.dlp.v2.FieldId quasi_ids = 1;</code>
1822      */
1823     @java.lang.Override
1824     public java.util.List<? extends com.google.privacy.dlp.v2.FieldIdOrBuilder>
getQuasiIdsOrBuilderList()1825         getQuasiIdsOrBuilderList() {
1826       return quasiIds_;
1827     }
1828     /**
1829      *
1830      *
1831      * <pre>
1832      * Set of fields to compute k-anonymity over. When multiple fields are
1833      * specified, they are considered a single composite key. Structs and
1834      * repeated data types are not supported; however, nested fields are
1835      * supported so long as they are not structs themselves or nested within
1836      * a repeated field.
1837      * </pre>
1838      *
1839      * <code>repeated .google.privacy.dlp.v2.FieldId quasi_ids = 1;</code>
1840      */
1841     @java.lang.Override
getQuasiIdsCount()1842     public int getQuasiIdsCount() {
1843       return quasiIds_.size();
1844     }
1845     /**
1846      *
1847      *
1848      * <pre>
1849      * Set of fields to compute k-anonymity over. When multiple fields are
1850      * specified, they are considered a single composite key. Structs and
1851      * repeated data types are not supported; however, nested fields are
1852      * supported so long as they are not structs themselves or nested within
1853      * a repeated field.
1854      * </pre>
1855      *
1856      * <code>repeated .google.privacy.dlp.v2.FieldId quasi_ids = 1;</code>
1857      */
1858     @java.lang.Override
getQuasiIds(int index)1859     public com.google.privacy.dlp.v2.FieldId getQuasiIds(int index) {
1860       return quasiIds_.get(index);
1861     }
1862     /**
1863      *
1864      *
1865      * <pre>
1866      * Set of fields to compute k-anonymity over. When multiple fields are
1867      * specified, they are considered a single composite key. Structs and
1868      * repeated data types are not supported; however, nested fields are
1869      * supported so long as they are not structs themselves or nested within
1870      * a repeated field.
1871      * </pre>
1872      *
1873      * <code>repeated .google.privacy.dlp.v2.FieldId quasi_ids = 1;</code>
1874      */
1875     @java.lang.Override
getQuasiIdsOrBuilder(int index)1876     public com.google.privacy.dlp.v2.FieldIdOrBuilder getQuasiIdsOrBuilder(int index) {
1877       return quasiIds_.get(index);
1878     }
1879 
1880     public static final int ENTITY_ID_FIELD_NUMBER = 2;
1881     private com.google.privacy.dlp.v2.EntityId entityId_;
1882     /**
1883      *
1884      *
1885      * <pre>
1886      * Message indicating that multiple rows might be associated to a
1887      * single individual. If the same entity_id is associated to multiple
1888      * quasi-identifier tuples over distinct rows, we consider the entire
1889      * collection of tuples as the composite quasi-identifier. This collection
1890      * is a multiset: the order in which the different tuples appear in the
1891      * dataset is ignored, but their frequency is taken into account.
1892      * Important note: a maximum of 1000 rows can be associated to a single
1893      * entity ID. If more rows are associated with the same entity ID, some
1894      * might be ignored.
1895      * </pre>
1896      *
1897      * <code>.google.privacy.dlp.v2.EntityId entity_id = 2;</code>
1898      *
1899      * @return Whether the entityId field is set.
1900      */
1901     @java.lang.Override
hasEntityId()1902     public boolean hasEntityId() {
1903       return entityId_ != null;
1904     }
1905     /**
1906      *
1907      *
1908      * <pre>
1909      * Message indicating that multiple rows might be associated to a
1910      * single individual. If the same entity_id is associated to multiple
1911      * quasi-identifier tuples over distinct rows, we consider the entire
1912      * collection of tuples as the composite quasi-identifier. This collection
1913      * is a multiset: the order in which the different tuples appear in the
1914      * dataset is ignored, but their frequency is taken into account.
1915      * Important note: a maximum of 1000 rows can be associated to a single
1916      * entity ID. If more rows are associated with the same entity ID, some
1917      * might be ignored.
1918      * </pre>
1919      *
1920      * <code>.google.privacy.dlp.v2.EntityId entity_id = 2;</code>
1921      *
1922      * @return The entityId.
1923      */
1924     @java.lang.Override
getEntityId()1925     public com.google.privacy.dlp.v2.EntityId getEntityId() {
1926       return entityId_ == null
1927           ? com.google.privacy.dlp.v2.EntityId.getDefaultInstance()
1928           : entityId_;
1929     }
1930     /**
1931      *
1932      *
1933      * <pre>
1934      * Message indicating that multiple rows might be associated to a
1935      * single individual. If the same entity_id is associated to multiple
1936      * quasi-identifier tuples over distinct rows, we consider the entire
1937      * collection of tuples as the composite quasi-identifier. This collection
1938      * is a multiset: the order in which the different tuples appear in the
1939      * dataset is ignored, but their frequency is taken into account.
1940      * Important note: a maximum of 1000 rows can be associated to a single
1941      * entity ID. If more rows are associated with the same entity ID, some
1942      * might be ignored.
1943      * </pre>
1944      *
1945      * <code>.google.privacy.dlp.v2.EntityId entity_id = 2;</code>
1946      */
1947     @java.lang.Override
getEntityIdOrBuilder()1948     public com.google.privacy.dlp.v2.EntityIdOrBuilder getEntityIdOrBuilder() {
1949       return entityId_ == null
1950           ? com.google.privacy.dlp.v2.EntityId.getDefaultInstance()
1951           : entityId_;
1952     }
1953 
1954     private byte memoizedIsInitialized = -1;
1955 
1956     @java.lang.Override
isInitialized()1957     public final boolean isInitialized() {
1958       byte isInitialized = memoizedIsInitialized;
1959       if (isInitialized == 1) return true;
1960       if (isInitialized == 0) return false;
1961 
1962       memoizedIsInitialized = 1;
1963       return true;
1964     }
1965 
1966     @java.lang.Override
writeTo(com.google.protobuf.CodedOutputStream output)1967     public void writeTo(com.google.protobuf.CodedOutputStream output) throws java.io.IOException {
1968       for (int i = 0; i < quasiIds_.size(); i++) {
1969         output.writeMessage(1, quasiIds_.get(i));
1970       }
1971       if (entityId_ != null) {
1972         output.writeMessage(2, getEntityId());
1973       }
1974       getUnknownFields().writeTo(output);
1975     }
1976 
1977     @java.lang.Override
getSerializedSize()1978     public int getSerializedSize() {
1979       int size = memoizedSize;
1980       if (size != -1) return size;
1981 
1982       size = 0;
1983       for (int i = 0; i < quasiIds_.size(); i++) {
1984         size += com.google.protobuf.CodedOutputStream.computeMessageSize(1, quasiIds_.get(i));
1985       }
1986       if (entityId_ != null) {
1987         size += com.google.protobuf.CodedOutputStream.computeMessageSize(2, getEntityId());
1988       }
1989       size += getUnknownFields().getSerializedSize();
1990       memoizedSize = size;
1991       return size;
1992     }
1993 
1994     @java.lang.Override
equals(final java.lang.Object obj)1995     public boolean equals(final java.lang.Object obj) {
1996       if (obj == this) {
1997         return true;
1998       }
1999       if (!(obj instanceof com.google.privacy.dlp.v2.PrivacyMetric.KAnonymityConfig)) {
2000         return super.equals(obj);
2001       }
2002       com.google.privacy.dlp.v2.PrivacyMetric.KAnonymityConfig other =
2003           (com.google.privacy.dlp.v2.PrivacyMetric.KAnonymityConfig) obj;
2004 
2005       if (!getQuasiIdsList().equals(other.getQuasiIdsList())) return false;
2006       if (hasEntityId() != other.hasEntityId()) return false;
2007       if (hasEntityId()) {
2008         if (!getEntityId().equals(other.getEntityId())) return false;
2009       }
2010       if (!getUnknownFields().equals(other.getUnknownFields())) return false;
2011       return true;
2012     }
2013 
2014     @java.lang.Override
hashCode()2015     public int hashCode() {
2016       if (memoizedHashCode != 0) {
2017         return memoizedHashCode;
2018       }
2019       int hash = 41;
2020       hash = (19 * hash) + getDescriptor().hashCode();
2021       if (getQuasiIdsCount() > 0) {
2022         hash = (37 * hash) + QUASI_IDS_FIELD_NUMBER;
2023         hash = (53 * hash) + getQuasiIdsList().hashCode();
2024       }
2025       if (hasEntityId()) {
2026         hash = (37 * hash) + ENTITY_ID_FIELD_NUMBER;
2027         hash = (53 * hash) + getEntityId().hashCode();
2028       }
2029       hash = (29 * hash) + getUnknownFields().hashCode();
2030       memoizedHashCode = hash;
2031       return hash;
2032     }
2033 
parseFrom( java.nio.ByteBuffer data)2034     public static com.google.privacy.dlp.v2.PrivacyMetric.KAnonymityConfig parseFrom(
2035         java.nio.ByteBuffer data) throws com.google.protobuf.InvalidProtocolBufferException {
2036       return PARSER.parseFrom(data);
2037     }
2038 
parseFrom( java.nio.ByteBuffer data, com.google.protobuf.ExtensionRegistryLite extensionRegistry)2039     public static com.google.privacy.dlp.v2.PrivacyMetric.KAnonymityConfig parseFrom(
2040         java.nio.ByteBuffer data, com.google.protobuf.ExtensionRegistryLite extensionRegistry)
2041         throws com.google.protobuf.InvalidProtocolBufferException {
2042       return PARSER.parseFrom(data, extensionRegistry);
2043     }
2044 
parseFrom( com.google.protobuf.ByteString data)2045     public static com.google.privacy.dlp.v2.PrivacyMetric.KAnonymityConfig parseFrom(
2046         com.google.protobuf.ByteString data)
2047         throws com.google.protobuf.InvalidProtocolBufferException {
2048       return PARSER.parseFrom(data);
2049     }
2050 
parseFrom( com.google.protobuf.ByteString data, com.google.protobuf.ExtensionRegistryLite extensionRegistry)2051     public static com.google.privacy.dlp.v2.PrivacyMetric.KAnonymityConfig parseFrom(
2052         com.google.protobuf.ByteString data,
2053         com.google.protobuf.ExtensionRegistryLite extensionRegistry)
2054         throws com.google.protobuf.InvalidProtocolBufferException {
2055       return PARSER.parseFrom(data, extensionRegistry);
2056     }
2057 
parseFrom(byte[] data)2058     public static com.google.privacy.dlp.v2.PrivacyMetric.KAnonymityConfig parseFrom(byte[] data)
2059         throws com.google.protobuf.InvalidProtocolBufferException {
2060       return PARSER.parseFrom(data);
2061     }
2062 
parseFrom( byte[] data, com.google.protobuf.ExtensionRegistryLite extensionRegistry)2063     public static com.google.privacy.dlp.v2.PrivacyMetric.KAnonymityConfig parseFrom(
2064         byte[] data, com.google.protobuf.ExtensionRegistryLite extensionRegistry)
2065         throws com.google.protobuf.InvalidProtocolBufferException {
2066       return PARSER.parseFrom(data, extensionRegistry);
2067     }
2068 
parseFrom( java.io.InputStream input)2069     public static com.google.privacy.dlp.v2.PrivacyMetric.KAnonymityConfig parseFrom(
2070         java.io.InputStream input) throws java.io.IOException {
2071       return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input);
2072     }
2073 
parseFrom( java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry)2074     public static com.google.privacy.dlp.v2.PrivacyMetric.KAnonymityConfig parseFrom(
2075         java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry)
2076         throws java.io.IOException {
2077       return com.google.protobuf.GeneratedMessageV3.parseWithIOException(
2078           PARSER, input, extensionRegistry);
2079     }
2080 
parseDelimitedFrom( java.io.InputStream input)2081     public static com.google.privacy.dlp.v2.PrivacyMetric.KAnonymityConfig parseDelimitedFrom(
2082         java.io.InputStream input) throws java.io.IOException {
2083       return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException(PARSER, input);
2084     }
2085 
parseDelimitedFrom( java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry)2086     public static com.google.privacy.dlp.v2.PrivacyMetric.KAnonymityConfig parseDelimitedFrom(
2087         java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry)
2088         throws java.io.IOException {
2089       return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException(
2090           PARSER, input, extensionRegistry);
2091     }
2092 
parseFrom( com.google.protobuf.CodedInputStream input)2093     public static com.google.privacy.dlp.v2.PrivacyMetric.KAnonymityConfig parseFrom(
2094         com.google.protobuf.CodedInputStream input) throws java.io.IOException {
2095       return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input);
2096     }
2097 
parseFrom( com.google.protobuf.CodedInputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry)2098     public static com.google.privacy.dlp.v2.PrivacyMetric.KAnonymityConfig parseFrom(
2099         com.google.protobuf.CodedInputStream input,
2100         com.google.protobuf.ExtensionRegistryLite extensionRegistry)
2101         throws java.io.IOException {
2102       return com.google.protobuf.GeneratedMessageV3.parseWithIOException(
2103           PARSER, input, extensionRegistry);
2104     }
2105 
2106     @java.lang.Override
newBuilderForType()2107     public Builder newBuilderForType() {
2108       return newBuilder();
2109     }
2110 
newBuilder()2111     public static Builder newBuilder() {
2112       return DEFAULT_INSTANCE.toBuilder();
2113     }
2114 
newBuilder( com.google.privacy.dlp.v2.PrivacyMetric.KAnonymityConfig prototype)2115     public static Builder newBuilder(
2116         com.google.privacy.dlp.v2.PrivacyMetric.KAnonymityConfig prototype) {
2117       return DEFAULT_INSTANCE.toBuilder().mergeFrom(prototype);
2118     }
2119 
2120     @java.lang.Override
toBuilder()2121     public Builder toBuilder() {
2122       return this == DEFAULT_INSTANCE ? new Builder() : new Builder().mergeFrom(this);
2123     }
2124 
2125     @java.lang.Override
newBuilderForType( com.google.protobuf.GeneratedMessageV3.BuilderParent parent)2126     protected Builder newBuilderForType(
2127         com.google.protobuf.GeneratedMessageV3.BuilderParent parent) {
2128       Builder builder = new Builder(parent);
2129       return builder;
2130     }
2131     /**
2132      *
2133      *
2134      * <pre>
2135      * k-anonymity metric, used for analysis of reidentification risk.
2136      * </pre>
2137      *
2138      * Protobuf type {@code google.privacy.dlp.v2.PrivacyMetric.KAnonymityConfig}
2139      */
2140     public static final class Builder
2141         extends com.google.protobuf.GeneratedMessageV3.Builder<Builder>
2142         implements
2143         // @@protoc_insertion_point(builder_implements:google.privacy.dlp.v2.PrivacyMetric.KAnonymityConfig)
2144         com.google.privacy.dlp.v2.PrivacyMetric.KAnonymityConfigOrBuilder {
getDescriptor()2145       public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() {
2146         return com.google.privacy.dlp.v2.DlpProto
2147             .internal_static_google_privacy_dlp_v2_PrivacyMetric_KAnonymityConfig_descriptor;
2148       }
2149 
2150       @java.lang.Override
2151       protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable
internalGetFieldAccessorTable()2152           internalGetFieldAccessorTable() {
2153         return com.google.privacy.dlp.v2.DlpProto
2154             .internal_static_google_privacy_dlp_v2_PrivacyMetric_KAnonymityConfig_fieldAccessorTable
2155             .ensureFieldAccessorsInitialized(
2156                 com.google.privacy.dlp.v2.PrivacyMetric.KAnonymityConfig.class,
2157                 com.google.privacy.dlp.v2.PrivacyMetric.KAnonymityConfig.Builder.class);
2158       }
2159 
2160       // Construct using com.google.privacy.dlp.v2.PrivacyMetric.KAnonymityConfig.newBuilder()
Builder()2161       private Builder() {}
2162 
Builder(com.google.protobuf.GeneratedMessageV3.BuilderParent parent)2163       private Builder(com.google.protobuf.GeneratedMessageV3.BuilderParent parent) {
2164         super(parent);
2165       }
2166 
2167       @java.lang.Override
clear()2168       public Builder clear() {
2169         super.clear();
2170         bitField0_ = 0;
2171         if (quasiIdsBuilder_ == null) {
2172           quasiIds_ = java.util.Collections.emptyList();
2173         } else {
2174           quasiIds_ = null;
2175           quasiIdsBuilder_.clear();
2176         }
2177         bitField0_ = (bitField0_ & ~0x00000001);
2178         entityId_ = null;
2179         if (entityIdBuilder_ != null) {
2180           entityIdBuilder_.dispose();
2181           entityIdBuilder_ = null;
2182         }
2183         return this;
2184       }
2185 
2186       @java.lang.Override
getDescriptorForType()2187       public com.google.protobuf.Descriptors.Descriptor getDescriptorForType() {
2188         return com.google.privacy.dlp.v2.DlpProto
2189             .internal_static_google_privacy_dlp_v2_PrivacyMetric_KAnonymityConfig_descriptor;
2190       }
2191 
2192       @java.lang.Override
getDefaultInstanceForType()2193       public com.google.privacy.dlp.v2.PrivacyMetric.KAnonymityConfig getDefaultInstanceForType() {
2194         return com.google.privacy.dlp.v2.PrivacyMetric.KAnonymityConfig.getDefaultInstance();
2195       }
2196 
2197       @java.lang.Override
build()2198       public com.google.privacy.dlp.v2.PrivacyMetric.KAnonymityConfig build() {
2199         com.google.privacy.dlp.v2.PrivacyMetric.KAnonymityConfig result = buildPartial();
2200         if (!result.isInitialized()) {
2201           throw newUninitializedMessageException(result);
2202         }
2203         return result;
2204       }
2205 
2206       @java.lang.Override
buildPartial()2207       public com.google.privacy.dlp.v2.PrivacyMetric.KAnonymityConfig buildPartial() {
2208         com.google.privacy.dlp.v2.PrivacyMetric.KAnonymityConfig result =
2209             new com.google.privacy.dlp.v2.PrivacyMetric.KAnonymityConfig(this);
2210         buildPartialRepeatedFields(result);
2211         if (bitField0_ != 0) {
2212           buildPartial0(result);
2213         }
2214         onBuilt();
2215         return result;
2216       }
2217 
buildPartialRepeatedFields( com.google.privacy.dlp.v2.PrivacyMetric.KAnonymityConfig result)2218       private void buildPartialRepeatedFields(
2219           com.google.privacy.dlp.v2.PrivacyMetric.KAnonymityConfig result) {
2220         if (quasiIdsBuilder_ == null) {
2221           if (((bitField0_ & 0x00000001) != 0)) {
2222             quasiIds_ = java.util.Collections.unmodifiableList(quasiIds_);
2223             bitField0_ = (bitField0_ & ~0x00000001);
2224           }
2225           result.quasiIds_ = quasiIds_;
2226         } else {
2227           result.quasiIds_ = quasiIdsBuilder_.build();
2228         }
2229       }
2230 
buildPartial0(com.google.privacy.dlp.v2.PrivacyMetric.KAnonymityConfig result)2231       private void buildPartial0(com.google.privacy.dlp.v2.PrivacyMetric.KAnonymityConfig result) {
2232         int from_bitField0_ = bitField0_;
2233         if (((from_bitField0_ & 0x00000002) != 0)) {
2234           result.entityId_ = entityIdBuilder_ == null ? entityId_ : entityIdBuilder_.build();
2235         }
2236       }
2237 
2238       @java.lang.Override
clone()2239       public Builder clone() {
2240         return super.clone();
2241       }
2242 
2243       @java.lang.Override
setField( com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value)2244       public Builder setField(
2245           com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) {
2246         return super.setField(field, value);
2247       }
2248 
2249       @java.lang.Override
clearField(com.google.protobuf.Descriptors.FieldDescriptor field)2250       public Builder clearField(com.google.protobuf.Descriptors.FieldDescriptor field) {
2251         return super.clearField(field);
2252       }
2253 
2254       @java.lang.Override
clearOneof(com.google.protobuf.Descriptors.OneofDescriptor oneof)2255       public Builder clearOneof(com.google.protobuf.Descriptors.OneofDescriptor oneof) {
2256         return super.clearOneof(oneof);
2257       }
2258 
2259       @java.lang.Override
setRepeatedField( com.google.protobuf.Descriptors.FieldDescriptor field, int index, java.lang.Object value)2260       public Builder setRepeatedField(
2261           com.google.protobuf.Descriptors.FieldDescriptor field,
2262           int index,
2263           java.lang.Object value) {
2264         return super.setRepeatedField(field, index, value);
2265       }
2266 
2267       @java.lang.Override
addRepeatedField( com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value)2268       public Builder addRepeatedField(
2269           com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) {
2270         return super.addRepeatedField(field, value);
2271       }
2272 
2273       @java.lang.Override
mergeFrom(com.google.protobuf.Message other)2274       public Builder mergeFrom(com.google.protobuf.Message other) {
2275         if (other instanceof com.google.privacy.dlp.v2.PrivacyMetric.KAnonymityConfig) {
2276           return mergeFrom((com.google.privacy.dlp.v2.PrivacyMetric.KAnonymityConfig) other);
2277         } else {
2278           super.mergeFrom(other);
2279           return this;
2280         }
2281       }
2282 
mergeFrom(com.google.privacy.dlp.v2.PrivacyMetric.KAnonymityConfig other)2283       public Builder mergeFrom(com.google.privacy.dlp.v2.PrivacyMetric.KAnonymityConfig other) {
2284         if (other == com.google.privacy.dlp.v2.PrivacyMetric.KAnonymityConfig.getDefaultInstance())
2285           return this;
2286         if (quasiIdsBuilder_ == null) {
2287           if (!other.quasiIds_.isEmpty()) {
2288             if (quasiIds_.isEmpty()) {
2289               quasiIds_ = other.quasiIds_;
2290               bitField0_ = (bitField0_ & ~0x00000001);
2291             } else {
2292               ensureQuasiIdsIsMutable();
2293               quasiIds_.addAll(other.quasiIds_);
2294             }
2295             onChanged();
2296           }
2297         } else {
2298           if (!other.quasiIds_.isEmpty()) {
2299             if (quasiIdsBuilder_.isEmpty()) {
2300               quasiIdsBuilder_.dispose();
2301               quasiIdsBuilder_ = null;
2302               quasiIds_ = other.quasiIds_;
2303               bitField0_ = (bitField0_ & ~0x00000001);
2304               quasiIdsBuilder_ =
2305                   com.google.protobuf.GeneratedMessageV3.alwaysUseFieldBuilders
2306                       ? getQuasiIdsFieldBuilder()
2307                       : null;
2308             } else {
2309               quasiIdsBuilder_.addAllMessages(other.quasiIds_);
2310             }
2311           }
2312         }
2313         if (other.hasEntityId()) {
2314           mergeEntityId(other.getEntityId());
2315         }
2316         this.mergeUnknownFields(other.getUnknownFields());
2317         onChanged();
2318         return this;
2319       }
2320 
2321       @java.lang.Override
isInitialized()2322       public final boolean isInitialized() {
2323         return true;
2324       }
2325 
2326       @java.lang.Override
mergeFrom( com.google.protobuf.CodedInputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry)2327       public Builder mergeFrom(
2328           com.google.protobuf.CodedInputStream input,
2329           com.google.protobuf.ExtensionRegistryLite extensionRegistry)
2330           throws java.io.IOException {
2331         if (extensionRegistry == null) {
2332           throw new java.lang.NullPointerException();
2333         }
2334         try {
2335           boolean done = false;
2336           while (!done) {
2337             int tag = input.readTag();
2338             switch (tag) {
2339               case 0:
2340                 done = true;
2341                 break;
2342               case 10:
2343                 {
2344                   com.google.privacy.dlp.v2.FieldId m =
2345                       input.readMessage(
2346                           com.google.privacy.dlp.v2.FieldId.parser(), extensionRegistry);
2347                   if (quasiIdsBuilder_ == null) {
2348                     ensureQuasiIdsIsMutable();
2349                     quasiIds_.add(m);
2350                   } else {
2351                     quasiIdsBuilder_.addMessage(m);
2352                   }
2353                   break;
2354                 } // case 10
2355               case 18:
2356                 {
2357                   input.readMessage(getEntityIdFieldBuilder().getBuilder(), extensionRegistry);
2358                   bitField0_ |= 0x00000002;
2359                   break;
2360                 } // case 18
2361               default:
2362                 {
2363                   if (!super.parseUnknownField(input, extensionRegistry, tag)) {
2364                     done = true; // was an endgroup tag
2365                   }
2366                   break;
2367                 } // default:
2368             } // switch (tag)
2369           } // while (!done)
2370         } catch (com.google.protobuf.InvalidProtocolBufferException e) {
2371           throw e.unwrapIOException();
2372         } finally {
2373           onChanged();
2374         } // finally
2375         return this;
2376       }
2377 
2378       private int bitField0_;
2379 
2380       private java.util.List<com.google.privacy.dlp.v2.FieldId> quasiIds_ =
2381           java.util.Collections.emptyList();
2382 
ensureQuasiIdsIsMutable()2383       private void ensureQuasiIdsIsMutable() {
2384         if (!((bitField0_ & 0x00000001) != 0)) {
2385           quasiIds_ = new java.util.ArrayList<com.google.privacy.dlp.v2.FieldId>(quasiIds_);
2386           bitField0_ |= 0x00000001;
2387         }
2388       }
2389 
2390       private com.google.protobuf.RepeatedFieldBuilderV3<
2391               com.google.privacy.dlp.v2.FieldId,
2392               com.google.privacy.dlp.v2.FieldId.Builder,
2393               com.google.privacy.dlp.v2.FieldIdOrBuilder>
2394           quasiIdsBuilder_;
2395 
2396       /**
2397        *
2398        *
2399        * <pre>
2400        * Set of fields to compute k-anonymity over. When multiple fields are
2401        * specified, they are considered a single composite key. Structs and
2402        * repeated data types are not supported; however, nested fields are
2403        * supported so long as they are not structs themselves or nested within
2404        * a repeated field.
2405        * </pre>
2406        *
2407        * <code>repeated .google.privacy.dlp.v2.FieldId quasi_ids = 1;</code>
2408        */
getQuasiIdsList()2409       public java.util.List<com.google.privacy.dlp.v2.FieldId> getQuasiIdsList() {
2410         if (quasiIdsBuilder_ == null) {
2411           return java.util.Collections.unmodifiableList(quasiIds_);
2412         } else {
2413           return quasiIdsBuilder_.getMessageList();
2414         }
2415       }
2416       /**
2417        *
2418        *
2419        * <pre>
2420        * Set of fields to compute k-anonymity over. When multiple fields are
2421        * specified, they are considered a single composite key. Structs and
2422        * repeated data types are not supported; however, nested fields are
2423        * supported so long as they are not structs themselves or nested within
2424        * a repeated field.
2425        * </pre>
2426        *
2427        * <code>repeated .google.privacy.dlp.v2.FieldId quasi_ids = 1;</code>
2428        */
getQuasiIdsCount()2429       public int getQuasiIdsCount() {
2430         if (quasiIdsBuilder_ == null) {
2431           return quasiIds_.size();
2432         } else {
2433           return quasiIdsBuilder_.getCount();
2434         }
2435       }
2436       /**
2437        *
2438        *
2439        * <pre>
2440        * Set of fields to compute k-anonymity over. When multiple fields are
2441        * specified, they are considered a single composite key. Structs and
2442        * repeated data types are not supported; however, nested fields are
2443        * supported so long as they are not structs themselves or nested within
2444        * a repeated field.
2445        * </pre>
2446        *
2447        * <code>repeated .google.privacy.dlp.v2.FieldId quasi_ids = 1;</code>
2448        */
getQuasiIds(int index)2449       public com.google.privacy.dlp.v2.FieldId getQuasiIds(int index) {
2450         if (quasiIdsBuilder_ == null) {
2451           return quasiIds_.get(index);
2452         } else {
2453           return quasiIdsBuilder_.getMessage(index);
2454         }
2455       }
2456       /**
2457        *
2458        *
2459        * <pre>
2460        * Set of fields to compute k-anonymity over. When multiple fields are
2461        * specified, they are considered a single composite key. Structs and
2462        * repeated data types are not supported; however, nested fields are
2463        * supported so long as they are not structs themselves or nested within
2464        * a repeated field.
2465        * </pre>
2466        *
2467        * <code>repeated .google.privacy.dlp.v2.FieldId quasi_ids = 1;</code>
2468        */
setQuasiIds(int index, com.google.privacy.dlp.v2.FieldId value)2469       public Builder setQuasiIds(int index, com.google.privacy.dlp.v2.FieldId value) {
2470         if (quasiIdsBuilder_ == null) {
2471           if (value == null) {
2472             throw new NullPointerException();
2473           }
2474           ensureQuasiIdsIsMutable();
2475           quasiIds_.set(index, value);
2476           onChanged();
2477         } else {
2478           quasiIdsBuilder_.setMessage(index, value);
2479         }
2480         return this;
2481       }
2482       /**
2483        *
2484        *
2485        * <pre>
2486        * Set of fields to compute k-anonymity over. When multiple fields are
2487        * specified, they are considered a single composite key. Structs and
2488        * repeated data types are not supported; however, nested fields are
2489        * supported so long as they are not structs themselves or nested within
2490        * a repeated field.
2491        * </pre>
2492        *
2493        * <code>repeated .google.privacy.dlp.v2.FieldId quasi_ids = 1;</code>
2494        */
setQuasiIds( int index, com.google.privacy.dlp.v2.FieldId.Builder builderForValue)2495       public Builder setQuasiIds(
2496           int index, com.google.privacy.dlp.v2.FieldId.Builder builderForValue) {
2497         if (quasiIdsBuilder_ == null) {
2498           ensureQuasiIdsIsMutable();
2499           quasiIds_.set(index, builderForValue.build());
2500           onChanged();
2501         } else {
2502           quasiIdsBuilder_.setMessage(index, builderForValue.build());
2503         }
2504         return this;
2505       }
2506       /**
2507        *
2508        *
2509        * <pre>
2510        * Set of fields to compute k-anonymity over. When multiple fields are
2511        * specified, they are considered a single composite key. Structs and
2512        * repeated data types are not supported; however, nested fields are
2513        * supported so long as they are not structs themselves or nested within
2514        * a repeated field.
2515        * </pre>
2516        *
2517        * <code>repeated .google.privacy.dlp.v2.FieldId quasi_ids = 1;</code>
2518        */
addQuasiIds(com.google.privacy.dlp.v2.FieldId value)2519       public Builder addQuasiIds(com.google.privacy.dlp.v2.FieldId value) {
2520         if (quasiIdsBuilder_ == null) {
2521           if (value == null) {
2522             throw new NullPointerException();
2523           }
2524           ensureQuasiIdsIsMutable();
2525           quasiIds_.add(value);
2526           onChanged();
2527         } else {
2528           quasiIdsBuilder_.addMessage(value);
2529         }
2530         return this;
2531       }
2532       /**
2533        *
2534        *
2535        * <pre>
2536        * Set of fields to compute k-anonymity over. When multiple fields are
2537        * specified, they are considered a single composite key. Structs and
2538        * repeated data types are not supported; however, nested fields are
2539        * supported so long as they are not structs themselves or nested within
2540        * a repeated field.
2541        * </pre>
2542        *
2543        * <code>repeated .google.privacy.dlp.v2.FieldId quasi_ids = 1;</code>
2544        */
addQuasiIds(int index, com.google.privacy.dlp.v2.FieldId value)2545       public Builder addQuasiIds(int index, com.google.privacy.dlp.v2.FieldId value) {
2546         if (quasiIdsBuilder_ == null) {
2547           if (value == null) {
2548             throw new NullPointerException();
2549           }
2550           ensureQuasiIdsIsMutable();
2551           quasiIds_.add(index, value);
2552           onChanged();
2553         } else {
2554           quasiIdsBuilder_.addMessage(index, value);
2555         }
2556         return this;
2557       }
2558       /**
2559        *
2560        *
2561        * <pre>
2562        * Set of fields to compute k-anonymity over. When multiple fields are
2563        * specified, they are considered a single composite key. Structs and
2564        * repeated data types are not supported; however, nested fields are
2565        * supported so long as they are not structs themselves or nested within
2566        * a repeated field.
2567        * </pre>
2568        *
2569        * <code>repeated .google.privacy.dlp.v2.FieldId quasi_ids = 1;</code>
2570        */
addQuasiIds(com.google.privacy.dlp.v2.FieldId.Builder builderForValue)2571       public Builder addQuasiIds(com.google.privacy.dlp.v2.FieldId.Builder builderForValue) {
2572         if (quasiIdsBuilder_ == null) {
2573           ensureQuasiIdsIsMutable();
2574           quasiIds_.add(builderForValue.build());
2575           onChanged();
2576         } else {
2577           quasiIdsBuilder_.addMessage(builderForValue.build());
2578         }
2579         return this;
2580       }
2581       /**
2582        *
2583        *
2584        * <pre>
2585        * Set of fields to compute k-anonymity over. When multiple fields are
2586        * specified, they are considered a single composite key. Structs and
2587        * repeated data types are not supported; however, nested fields are
2588        * supported so long as they are not structs themselves or nested within
2589        * a repeated field.
2590        * </pre>
2591        *
2592        * <code>repeated .google.privacy.dlp.v2.FieldId quasi_ids = 1;</code>
2593        */
addQuasiIds( int index, com.google.privacy.dlp.v2.FieldId.Builder builderForValue)2594       public Builder addQuasiIds(
2595           int index, com.google.privacy.dlp.v2.FieldId.Builder builderForValue) {
2596         if (quasiIdsBuilder_ == null) {
2597           ensureQuasiIdsIsMutable();
2598           quasiIds_.add(index, builderForValue.build());
2599           onChanged();
2600         } else {
2601           quasiIdsBuilder_.addMessage(index, builderForValue.build());
2602         }
2603         return this;
2604       }
2605       /**
2606        *
2607        *
2608        * <pre>
2609        * Set of fields to compute k-anonymity over. When multiple fields are
2610        * specified, they are considered a single composite key. Structs and
2611        * repeated data types are not supported; however, nested fields are
2612        * supported so long as they are not structs themselves or nested within
2613        * a repeated field.
2614        * </pre>
2615        *
2616        * <code>repeated .google.privacy.dlp.v2.FieldId quasi_ids = 1;</code>
2617        */
addAllQuasiIds( java.lang.Iterable<? extends com.google.privacy.dlp.v2.FieldId> values)2618       public Builder addAllQuasiIds(
2619           java.lang.Iterable<? extends com.google.privacy.dlp.v2.FieldId> values) {
2620         if (quasiIdsBuilder_ == null) {
2621           ensureQuasiIdsIsMutable();
2622           com.google.protobuf.AbstractMessageLite.Builder.addAll(values, quasiIds_);
2623           onChanged();
2624         } else {
2625           quasiIdsBuilder_.addAllMessages(values);
2626         }
2627         return this;
2628       }
2629       /**
2630        *
2631        *
2632        * <pre>
2633        * Set of fields to compute k-anonymity over. When multiple fields are
2634        * specified, they are considered a single composite key. Structs and
2635        * repeated data types are not supported; however, nested fields are
2636        * supported so long as they are not structs themselves or nested within
2637        * a repeated field.
2638        * </pre>
2639        *
2640        * <code>repeated .google.privacy.dlp.v2.FieldId quasi_ids = 1;</code>
2641        */
clearQuasiIds()2642       public Builder clearQuasiIds() {
2643         if (quasiIdsBuilder_ == null) {
2644           quasiIds_ = java.util.Collections.emptyList();
2645           bitField0_ = (bitField0_ & ~0x00000001);
2646           onChanged();
2647         } else {
2648           quasiIdsBuilder_.clear();
2649         }
2650         return this;
2651       }
2652       /**
2653        *
2654        *
2655        * <pre>
2656        * Set of fields to compute k-anonymity over. When multiple fields are
2657        * specified, they are considered a single composite key. Structs and
2658        * repeated data types are not supported; however, nested fields are
2659        * supported so long as they are not structs themselves or nested within
2660        * a repeated field.
2661        * </pre>
2662        *
2663        * <code>repeated .google.privacy.dlp.v2.FieldId quasi_ids = 1;</code>
2664        */
removeQuasiIds(int index)2665       public Builder removeQuasiIds(int index) {
2666         if (quasiIdsBuilder_ == null) {
2667           ensureQuasiIdsIsMutable();
2668           quasiIds_.remove(index);
2669           onChanged();
2670         } else {
2671           quasiIdsBuilder_.remove(index);
2672         }
2673         return this;
2674       }
2675       /**
2676        *
2677        *
2678        * <pre>
2679        * Set of fields to compute k-anonymity over. When multiple fields are
2680        * specified, they are considered a single composite key. Structs and
2681        * repeated data types are not supported; however, nested fields are
2682        * supported so long as they are not structs themselves or nested within
2683        * a repeated field.
2684        * </pre>
2685        *
2686        * <code>repeated .google.privacy.dlp.v2.FieldId quasi_ids = 1;</code>
2687        */
getQuasiIdsBuilder(int index)2688       public com.google.privacy.dlp.v2.FieldId.Builder getQuasiIdsBuilder(int index) {
2689         return getQuasiIdsFieldBuilder().getBuilder(index);
2690       }
2691       /**
2692        *
2693        *
2694        * <pre>
2695        * Set of fields to compute k-anonymity over. When multiple fields are
2696        * specified, they are considered a single composite key. Structs and
2697        * repeated data types are not supported; however, nested fields are
2698        * supported so long as they are not structs themselves or nested within
2699        * a repeated field.
2700        * </pre>
2701        *
2702        * <code>repeated .google.privacy.dlp.v2.FieldId quasi_ids = 1;</code>
2703        */
getQuasiIdsOrBuilder(int index)2704       public com.google.privacy.dlp.v2.FieldIdOrBuilder getQuasiIdsOrBuilder(int index) {
2705         if (quasiIdsBuilder_ == null) {
2706           return quasiIds_.get(index);
2707         } else {
2708           return quasiIdsBuilder_.getMessageOrBuilder(index);
2709         }
2710       }
2711       /**
2712        *
2713        *
2714        * <pre>
2715        * Set of fields to compute k-anonymity over. When multiple fields are
2716        * specified, they are considered a single composite key. Structs and
2717        * repeated data types are not supported; however, nested fields are
2718        * supported so long as they are not structs themselves or nested within
2719        * a repeated field.
2720        * </pre>
2721        *
2722        * <code>repeated .google.privacy.dlp.v2.FieldId quasi_ids = 1;</code>
2723        */
2724       public java.util.List<? extends com.google.privacy.dlp.v2.FieldIdOrBuilder>
getQuasiIdsOrBuilderList()2725           getQuasiIdsOrBuilderList() {
2726         if (quasiIdsBuilder_ != null) {
2727           return quasiIdsBuilder_.getMessageOrBuilderList();
2728         } else {
2729           return java.util.Collections.unmodifiableList(quasiIds_);
2730         }
2731       }
2732       /**
2733        *
2734        *
2735        * <pre>
2736        * Set of fields to compute k-anonymity over. When multiple fields are
2737        * specified, they are considered a single composite key. Structs and
2738        * repeated data types are not supported; however, nested fields are
2739        * supported so long as they are not structs themselves or nested within
2740        * a repeated field.
2741        * </pre>
2742        *
2743        * <code>repeated .google.privacy.dlp.v2.FieldId quasi_ids = 1;</code>
2744        */
addQuasiIdsBuilder()2745       public com.google.privacy.dlp.v2.FieldId.Builder addQuasiIdsBuilder() {
2746         return getQuasiIdsFieldBuilder()
2747             .addBuilder(com.google.privacy.dlp.v2.FieldId.getDefaultInstance());
2748       }
2749       /**
2750        *
2751        *
2752        * <pre>
2753        * Set of fields to compute k-anonymity over. When multiple fields are
2754        * specified, they are considered a single composite key. Structs and
2755        * repeated data types are not supported; however, nested fields are
2756        * supported so long as they are not structs themselves or nested within
2757        * a repeated field.
2758        * </pre>
2759        *
2760        * <code>repeated .google.privacy.dlp.v2.FieldId quasi_ids = 1;</code>
2761        */
addQuasiIdsBuilder(int index)2762       public com.google.privacy.dlp.v2.FieldId.Builder addQuasiIdsBuilder(int index) {
2763         return getQuasiIdsFieldBuilder()
2764             .addBuilder(index, com.google.privacy.dlp.v2.FieldId.getDefaultInstance());
2765       }
2766       /**
2767        *
2768        *
2769        * <pre>
2770        * Set of fields to compute k-anonymity over. When multiple fields are
2771        * specified, they are considered a single composite key. Structs and
2772        * repeated data types are not supported; however, nested fields are
2773        * supported so long as they are not structs themselves or nested within
2774        * a repeated field.
2775        * </pre>
2776        *
2777        * <code>repeated .google.privacy.dlp.v2.FieldId quasi_ids = 1;</code>
2778        */
getQuasiIdsBuilderList()2779       public java.util.List<com.google.privacy.dlp.v2.FieldId.Builder> getQuasiIdsBuilderList() {
2780         return getQuasiIdsFieldBuilder().getBuilderList();
2781       }
2782 
2783       private com.google.protobuf.RepeatedFieldBuilderV3<
2784               com.google.privacy.dlp.v2.FieldId,
2785               com.google.privacy.dlp.v2.FieldId.Builder,
2786               com.google.privacy.dlp.v2.FieldIdOrBuilder>
getQuasiIdsFieldBuilder()2787           getQuasiIdsFieldBuilder() {
2788         if (quasiIdsBuilder_ == null) {
2789           quasiIdsBuilder_ =
2790               new com.google.protobuf.RepeatedFieldBuilderV3<
2791                   com.google.privacy.dlp.v2.FieldId,
2792                   com.google.privacy.dlp.v2.FieldId.Builder,
2793                   com.google.privacy.dlp.v2.FieldIdOrBuilder>(
2794                   quasiIds_, ((bitField0_ & 0x00000001) != 0), getParentForChildren(), isClean());
2795           quasiIds_ = null;
2796         }
2797         return quasiIdsBuilder_;
2798       }
2799 
2800       private com.google.privacy.dlp.v2.EntityId entityId_;
2801       private com.google.protobuf.SingleFieldBuilderV3<
2802               com.google.privacy.dlp.v2.EntityId,
2803               com.google.privacy.dlp.v2.EntityId.Builder,
2804               com.google.privacy.dlp.v2.EntityIdOrBuilder>
2805           entityIdBuilder_;
2806       /**
2807        *
2808        *
2809        * <pre>
2810        * Message indicating that multiple rows might be associated to a
2811        * single individual. If the same entity_id is associated to multiple
2812        * quasi-identifier tuples over distinct rows, we consider the entire
2813        * collection of tuples as the composite quasi-identifier. This collection
2814        * is a multiset: the order in which the different tuples appear in the
2815        * dataset is ignored, but their frequency is taken into account.
2816        * Important note: a maximum of 1000 rows can be associated to a single
2817        * entity ID. If more rows are associated with the same entity ID, some
2818        * might be ignored.
2819        * </pre>
2820        *
2821        * <code>.google.privacy.dlp.v2.EntityId entity_id = 2;</code>
2822        *
2823        * @return Whether the entityId field is set.
2824        */
hasEntityId()2825       public boolean hasEntityId() {
2826         return ((bitField0_ & 0x00000002) != 0);
2827       }
2828       /**
2829        *
2830        *
2831        * <pre>
2832        * Message indicating that multiple rows might be associated to a
2833        * single individual. If the same entity_id is associated to multiple
2834        * quasi-identifier tuples over distinct rows, we consider the entire
2835        * collection of tuples as the composite quasi-identifier. This collection
2836        * is a multiset: the order in which the different tuples appear in the
2837        * dataset is ignored, but their frequency is taken into account.
2838        * Important note: a maximum of 1000 rows can be associated to a single
2839        * entity ID. If more rows are associated with the same entity ID, some
2840        * might be ignored.
2841        * </pre>
2842        *
2843        * <code>.google.privacy.dlp.v2.EntityId entity_id = 2;</code>
2844        *
2845        * @return The entityId.
2846        */
getEntityId()2847       public com.google.privacy.dlp.v2.EntityId getEntityId() {
2848         if (entityIdBuilder_ == null) {
2849           return entityId_ == null
2850               ? com.google.privacy.dlp.v2.EntityId.getDefaultInstance()
2851               : entityId_;
2852         } else {
2853           return entityIdBuilder_.getMessage();
2854         }
2855       }
2856       /**
2857        *
2858        *
2859        * <pre>
2860        * Message indicating that multiple rows might be associated to a
2861        * single individual. If the same entity_id is associated to multiple
2862        * quasi-identifier tuples over distinct rows, we consider the entire
2863        * collection of tuples as the composite quasi-identifier. This collection
2864        * is a multiset: the order in which the different tuples appear in the
2865        * dataset is ignored, but their frequency is taken into account.
2866        * Important note: a maximum of 1000 rows can be associated to a single
2867        * entity ID. If more rows are associated with the same entity ID, some
2868        * might be ignored.
2869        * </pre>
2870        *
2871        * <code>.google.privacy.dlp.v2.EntityId entity_id = 2;</code>
2872        */
setEntityId(com.google.privacy.dlp.v2.EntityId value)2873       public Builder setEntityId(com.google.privacy.dlp.v2.EntityId value) {
2874         if (entityIdBuilder_ == null) {
2875           if (value == null) {
2876             throw new NullPointerException();
2877           }
2878           entityId_ = value;
2879         } else {
2880           entityIdBuilder_.setMessage(value);
2881         }
2882         bitField0_ |= 0x00000002;
2883         onChanged();
2884         return this;
2885       }
2886       /**
2887        *
2888        *
2889        * <pre>
2890        * Message indicating that multiple rows might be associated to a
2891        * single individual. If the same entity_id is associated to multiple
2892        * quasi-identifier tuples over distinct rows, we consider the entire
2893        * collection of tuples as the composite quasi-identifier. This collection
2894        * is a multiset: the order in which the different tuples appear in the
2895        * dataset is ignored, but their frequency is taken into account.
2896        * Important note: a maximum of 1000 rows can be associated to a single
2897        * entity ID. If more rows are associated with the same entity ID, some
2898        * might be ignored.
2899        * </pre>
2900        *
2901        * <code>.google.privacy.dlp.v2.EntityId entity_id = 2;</code>
2902        */
setEntityId(com.google.privacy.dlp.v2.EntityId.Builder builderForValue)2903       public Builder setEntityId(com.google.privacy.dlp.v2.EntityId.Builder builderForValue) {
2904         if (entityIdBuilder_ == null) {
2905           entityId_ = builderForValue.build();
2906         } else {
2907           entityIdBuilder_.setMessage(builderForValue.build());
2908         }
2909         bitField0_ |= 0x00000002;
2910         onChanged();
2911         return this;
2912       }
2913       /**
2914        *
2915        *
2916        * <pre>
2917        * Message indicating that multiple rows might be associated to a
2918        * single individual. If the same entity_id is associated to multiple
2919        * quasi-identifier tuples over distinct rows, we consider the entire
2920        * collection of tuples as the composite quasi-identifier. This collection
2921        * is a multiset: the order in which the different tuples appear in the
2922        * dataset is ignored, but their frequency is taken into account.
2923        * Important note: a maximum of 1000 rows can be associated to a single
2924        * entity ID. If more rows are associated with the same entity ID, some
2925        * might be ignored.
2926        * </pre>
2927        *
2928        * <code>.google.privacy.dlp.v2.EntityId entity_id = 2;</code>
2929        */
mergeEntityId(com.google.privacy.dlp.v2.EntityId value)2930       public Builder mergeEntityId(com.google.privacy.dlp.v2.EntityId value) {
2931         if (entityIdBuilder_ == null) {
2932           if (((bitField0_ & 0x00000002) != 0)
2933               && entityId_ != null
2934               && entityId_ != com.google.privacy.dlp.v2.EntityId.getDefaultInstance()) {
2935             getEntityIdBuilder().mergeFrom(value);
2936           } else {
2937             entityId_ = value;
2938           }
2939         } else {
2940           entityIdBuilder_.mergeFrom(value);
2941         }
2942         bitField0_ |= 0x00000002;
2943         onChanged();
2944         return this;
2945       }
2946       /**
2947        *
2948        *
2949        * <pre>
2950        * Message indicating that multiple rows might be associated to a
2951        * single individual. If the same entity_id is associated to multiple
2952        * quasi-identifier tuples over distinct rows, we consider the entire
2953        * collection of tuples as the composite quasi-identifier. This collection
2954        * is a multiset: the order in which the different tuples appear in the
2955        * dataset is ignored, but their frequency is taken into account.
2956        * Important note: a maximum of 1000 rows can be associated to a single
2957        * entity ID. If more rows are associated with the same entity ID, some
2958        * might be ignored.
2959        * </pre>
2960        *
2961        * <code>.google.privacy.dlp.v2.EntityId entity_id = 2;</code>
2962        */
clearEntityId()2963       public Builder clearEntityId() {
2964         bitField0_ = (bitField0_ & ~0x00000002);
2965         entityId_ = null;
2966         if (entityIdBuilder_ != null) {
2967           entityIdBuilder_.dispose();
2968           entityIdBuilder_ = null;
2969         }
2970         onChanged();
2971         return this;
2972       }
2973       /**
2974        *
2975        *
2976        * <pre>
2977        * Message indicating that multiple rows might be associated to a
2978        * single individual. If the same entity_id is associated to multiple
2979        * quasi-identifier tuples over distinct rows, we consider the entire
2980        * collection of tuples as the composite quasi-identifier. This collection
2981        * is a multiset: the order in which the different tuples appear in the
2982        * dataset is ignored, but their frequency is taken into account.
2983        * Important note: a maximum of 1000 rows can be associated to a single
2984        * entity ID. If more rows are associated with the same entity ID, some
2985        * might be ignored.
2986        * </pre>
2987        *
2988        * <code>.google.privacy.dlp.v2.EntityId entity_id = 2;</code>
2989        */
getEntityIdBuilder()2990       public com.google.privacy.dlp.v2.EntityId.Builder getEntityIdBuilder() {
2991         bitField0_ |= 0x00000002;
2992         onChanged();
2993         return getEntityIdFieldBuilder().getBuilder();
2994       }
2995       /**
2996        *
2997        *
2998        * <pre>
2999        * Message indicating that multiple rows might be associated to a
3000        * single individual. If the same entity_id is associated to multiple
3001        * quasi-identifier tuples over distinct rows, we consider the entire
3002        * collection of tuples as the composite quasi-identifier. This collection
3003        * is a multiset: the order in which the different tuples appear in the
3004        * dataset is ignored, but their frequency is taken into account.
3005        * Important note: a maximum of 1000 rows can be associated to a single
3006        * entity ID. If more rows are associated with the same entity ID, some
3007        * might be ignored.
3008        * </pre>
3009        *
3010        * <code>.google.privacy.dlp.v2.EntityId entity_id = 2;</code>
3011        */
getEntityIdOrBuilder()3012       public com.google.privacy.dlp.v2.EntityIdOrBuilder getEntityIdOrBuilder() {
3013         if (entityIdBuilder_ != null) {
3014           return entityIdBuilder_.getMessageOrBuilder();
3015         } else {
3016           return entityId_ == null
3017               ? com.google.privacy.dlp.v2.EntityId.getDefaultInstance()
3018               : entityId_;
3019         }
3020       }
3021       /**
3022        *
3023        *
3024        * <pre>
3025        * Message indicating that multiple rows might be associated to a
3026        * single individual. If the same entity_id is associated to multiple
3027        * quasi-identifier tuples over distinct rows, we consider the entire
3028        * collection of tuples as the composite quasi-identifier. This collection
3029        * is a multiset: the order in which the different tuples appear in the
3030        * dataset is ignored, but their frequency is taken into account.
3031        * Important note: a maximum of 1000 rows can be associated to a single
3032        * entity ID. If more rows are associated with the same entity ID, some
3033        * might be ignored.
3034        * </pre>
3035        *
3036        * <code>.google.privacy.dlp.v2.EntityId entity_id = 2;</code>
3037        */
3038       private com.google.protobuf.SingleFieldBuilderV3<
3039               com.google.privacy.dlp.v2.EntityId,
3040               com.google.privacy.dlp.v2.EntityId.Builder,
3041               com.google.privacy.dlp.v2.EntityIdOrBuilder>
getEntityIdFieldBuilder()3042           getEntityIdFieldBuilder() {
3043         if (entityIdBuilder_ == null) {
3044           entityIdBuilder_ =
3045               new com.google.protobuf.SingleFieldBuilderV3<
3046                   com.google.privacy.dlp.v2.EntityId,
3047                   com.google.privacy.dlp.v2.EntityId.Builder,
3048                   com.google.privacy.dlp.v2.EntityIdOrBuilder>(
3049                   getEntityId(), getParentForChildren(), isClean());
3050           entityId_ = null;
3051         }
3052         return entityIdBuilder_;
3053       }
3054 
3055       @java.lang.Override
setUnknownFields( final com.google.protobuf.UnknownFieldSet unknownFields)3056       public final Builder setUnknownFields(
3057           final com.google.protobuf.UnknownFieldSet unknownFields) {
3058         return super.setUnknownFields(unknownFields);
3059       }
3060 
3061       @java.lang.Override
mergeUnknownFields( final com.google.protobuf.UnknownFieldSet unknownFields)3062       public final Builder mergeUnknownFields(
3063           final com.google.protobuf.UnknownFieldSet unknownFields) {
3064         return super.mergeUnknownFields(unknownFields);
3065       }
3066 
3067       // @@protoc_insertion_point(builder_scope:google.privacy.dlp.v2.PrivacyMetric.KAnonymityConfig)
3068     }
3069 
3070     // @@protoc_insertion_point(class_scope:google.privacy.dlp.v2.PrivacyMetric.KAnonymityConfig)
3071     private static final com.google.privacy.dlp.v2.PrivacyMetric.KAnonymityConfig DEFAULT_INSTANCE;
3072 
3073     static {
3074       DEFAULT_INSTANCE = new com.google.privacy.dlp.v2.PrivacyMetric.KAnonymityConfig();
3075     }
3076 
getDefaultInstance()3077     public static com.google.privacy.dlp.v2.PrivacyMetric.KAnonymityConfig getDefaultInstance() {
3078       return DEFAULT_INSTANCE;
3079     }
3080 
3081     private static final com.google.protobuf.Parser<KAnonymityConfig> PARSER =
3082         new com.google.protobuf.AbstractParser<KAnonymityConfig>() {
3083           @java.lang.Override
3084           public KAnonymityConfig parsePartialFrom(
3085               com.google.protobuf.CodedInputStream input,
3086               com.google.protobuf.ExtensionRegistryLite extensionRegistry)
3087               throws com.google.protobuf.InvalidProtocolBufferException {
3088             Builder builder = newBuilder();
3089             try {
3090               builder.mergeFrom(input, extensionRegistry);
3091             } catch (com.google.protobuf.InvalidProtocolBufferException e) {
3092               throw e.setUnfinishedMessage(builder.buildPartial());
3093             } catch (com.google.protobuf.UninitializedMessageException e) {
3094               throw e.asInvalidProtocolBufferException()
3095                   .setUnfinishedMessage(builder.buildPartial());
3096             } catch (java.io.IOException e) {
3097               throw new com.google.protobuf.InvalidProtocolBufferException(e)
3098                   .setUnfinishedMessage(builder.buildPartial());
3099             }
3100             return builder.buildPartial();
3101           }
3102         };
3103 
parser()3104     public static com.google.protobuf.Parser<KAnonymityConfig> parser() {
3105       return PARSER;
3106     }
3107 
3108     @java.lang.Override
getParserForType()3109     public com.google.protobuf.Parser<KAnonymityConfig> getParserForType() {
3110       return PARSER;
3111     }
3112 
3113     @java.lang.Override
getDefaultInstanceForType()3114     public com.google.privacy.dlp.v2.PrivacyMetric.KAnonymityConfig getDefaultInstanceForType() {
3115       return DEFAULT_INSTANCE;
3116     }
3117   }
3118 
3119   public interface LDiversityConfigOrBuilder
3120       extends
3121       // @@protoc_insertion_point(interface_extends:google.privacy.dlp.v2.PrivacyMetric.LDiversityConfig)
3122       com.google.protobuf.MessageOrBuilder {
3123 
3124     /**
3125      *
3126      *
3127      * <pre>
3128      * Set of quasi-identifiers indicating how equivalence classes are
3129      * defined for the l-diversity computation. When multiple fields are
3130      * specified, they are considered a single composite key.
3131      * </pre>
3132      *
3133      * <code>repeated .google.privacy.dlp.v2.FieldId quasi_ids = 1;</code>
3134      */
getQuasiIdsList()3135     java.util.List<com.google.privacy.dlp.v2.FieldId> getQuasiIdsList();
3136     /**
3137      *
3138      *
3139      * <pre>
3140      * Set of quasi-identifiers indicating how equivalence classes are
3141      * defined for the l-diversity computation. When multiple fields are
3142      * specified, they are considered a single composite key.
3143      * </pre>
3144      *
3145      * <code>repeated .google.privacy.dlp.v2.FieldId quasi_ids = 1;</code>
3146      */
getQuasiIds(int index)3147     com.google.privacy.dlp.v2.FieldId getQuasiIds(int index);
3148     /**
3149      *
3150      *
3151      * <pre>
3152      * Set of quasi-identifiers indicating how equivalence classes are
3153      * defined for the l-diversity computation. When multiple fields are
3154      * specified, they are considered a single composite key.
3155      * </pre>
3156      *
3157      * <code>repeated .google.privacy.dlp.v2.FieldId quasi_ids = 1;</code>
3158      */
getQuasiIdsCount()3159     int getQuasiIdsCount();
3160     /**
3161      *
3162      *
3163      * <pre>
3164      * Set of quasi-identifiers indicating how equivalence classes are
3165      * defined for the l-diversity computation. When multiple fields are
3166      * specified, they are considered a single composite key.
3167      * </pre>
3168      *
3169      * <code>repeated .google.privacy.dlp.v2.FieldId quasi_ids = 1;</code>
3170      */
getQuasiIdsOrBuilderList()3171     java.util.List<? extends com.google.privacy.dlp.v2.FieldIdOrBuilder> getQuasiIdsOrBuilderList();
3172     /**
3173      *
3174      *
3175      * <pre>
3176      * Set of quasi-identifiers indicating how equivalence classes are
3177      * defined for the l-diversity computation. When multiple fields are
3178      * specified, they are considered a single composite key.
3179      * </pre>
3180      *
3181      * <code>repeated .google.privacy.dlp.v2.FieldId quasi_ids = 1;</code>
3182      */
getQuasiIdsOrBuilder(int index)3183     com.google.privacy.dlp.v2.FieldIdOrBuilder getQuasiIdsOrBuilder(int index);
3184 
3185     /**
3186      *
3187      *
3188      * <pre>
3189      * Sensitive field for computing the l-value.
3190      * </pre>
3191      *
3192      * <code>.google.privacy.dlp.v2.FieldId sensitive_attribute = 2;</code>
3193      *
3194      * @return Whether the sensitiveAttribute field is set.
3195      */
hasSensitiveAttribute()3196     boolean hasSensitiveAttribute();
3197     /**
3198      *
3199      *
3200      * <pre>
3201      * Sensitive field for computing the l-value.
3202      * </pre>
3203      *
3204      * <code>.google.privacy.dlp.v2.FieldId sensitive_attribute = 2;</code>
3205      *
3206      * @return The sensitiveAttribute.
3207      */
getSensitiveAttribute()3208     com.google.privacy.dlp.v2.FieldId getSensitiveAttribute();
3209     /**
3210      *
3211      *
3212      * <pre>
3213      * Sensitive field for computing the l-value.
3214      * </pre>
3215      *
3216      * <code>.google.privacy.dlp.v2.FieldId sensitive_attribute = 2;</code>
3217      */
getSensitiveAttributeOrBuilder()3218     com.google.privacy.dlp.v2.FieldIdOrBuilder getSensitiveAttributeOrBuilder();
3219   }
3220   /**
3221    *
3222    *
3223    * <pre>
3224    * l-diversity metric, used for analysis of reidentification risk.
3225    * </pre>
3226    *
3227    * Protobuf type {@code google.privacy.dlp.v2.PrivacyMetric.LDiversityConfig}
3228    */
3229   public static final class LDiversityConfig extends com.google.protobuf.GeneratedMessageV3
3230       implements
3231       // @@protoc_insertion_point(message_implements:google.privacy.dlp.v2.PrivacyMetric.LDiversityConfig)
3232       LDiversityConfigOrBuilder {
3233     private static final long serialVersionUID = 0L;
3234     // Use LDiversityConfig.newBuilder() to construct.
LDiversityConfig(com.google.protobuf.GeneratedMessageV3.Builder<?> builder)3235     private LDiversityConfig(com.google.protobuf.GeneratedMessageV3.Builder<?> builder) {
3236       super(builder);
3237     }
3238 
LDiversityConfig()3239     private LDiversityConfig() {
3240       quasiIds_ = java.util.Collections.emptyList();
3241     }
3242 
3243     @java.lang.Override
3244     @SuppressWarnings({"unused"})
newInstance(UnusedPrivateParameter unused)3245     protected java.lang.Object newInstance(UnusedPrivateParameter unused) {
3246       return new LDiversityConfig();
3247     }
3248 
3249     @java.lang.Override
getUnknownFields()3250     public final com.google.protobuf.UnknownFieldSet getUnknownFields() {
3251       return this.unknownFields;
3252     }
3253 
getDescriptor()3254     public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() {
3255       return com.google.privacy.dlp.v2.DlpProto
3256           .internal_static_google_privacy_dlp_v2_PrivacyMetric_LDiversityConfig_descriptor;
3257     }
3258 
3259     @java.lang.Override
3260     protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable
internalGetFieldAccessorTable()3261         internalGetFieldAccessorTable() {
3262       return com.google.privacy.dlp.v2.DlpProto
3263           .internal_static_google_privacy_dlp_v2_PrivacyMetric_LDiversityConfig_fieldAccessorTable
3264           .ensureFieldAccessorsInitialized(
3265               com.google.privacy.dlp.v2.PrivacyMetric.LDiversityConfig.class,
3266               com.google.privacy.dlp.v2.PrivacyMetric.LDiversityConfig.Builder.class);
3267     }
3268 
3269     public static final int QUASI_IDS_FIELD_NUMBER = 1;
3270 
3271     @SuppressWarnings("serial")
3272     private java.util.List<com.google.privacy.dlp.v2.FieldId> quasiIds_;
3273     /**
3274      *
3275      *
3276      * <pre>
3277      * Set of quasi-identifiers indicating how equivalence classes are
3278      * defined for the l-diversity computation. When multiple fields are
3279      * specified, they are considered a single composite key.
3280      * </pre>
3281      *
3282      * <code>repeated .google.privacy.dlp.v2.FieldId quasi_ids = 1;</code>
3283      */
3284     @java.lang.Override
getQuasiIdsList()3285     public java.util.List<com.google.privacy.dlp.v2.FieldId> getQuasiIdsList() {
3286       return quasiIds_;
3287     }
3288     /**
3289      *
3290      *
3291      * <pre>
3292      * Set of quasi-identifiers indicating how equivalence classes are
3293      * defined for the l-diversity computation. When multiple fields are
3294      * specified, they are considered a single composite key.
3295      * </pre>
3296      *
3297      * <code>repeated .google.privacy.dlp.v2.FieldId quasi_ids = 1;</code>
3298      */
3299     @java.lang.Override
3300     public java.util.List<? extends com.google.privacy.dlp.v2.FieldIdOrBuilder>
getQuasiIdsOrBuilderList()3301         getQuasiIdsOrBuilderList() {
3302       return quasiIds_;
3303     }
3304     /**
3305      *
3306      *
3307      * <pre>
3308      * Set of quasi-identifiers indicating how equivalence classes are
3309      * defined for the l-diversity computation. When multiple fields are
3310      * specified, they are considered a single composite key.
3311      * </pre>
3312      *
3313      * <code>repeated .google.privacy.dlp.v2.FieldId quasi_ids = 1;</code>
3314      */
3315     @java.lang.Override
getQuasiIdsCount()3316     public int getQuasiIdsCount() {
3317       return quasiIds_.size();
3318     }
3319     /**
3320      *
3321      *
3322      * <pre>
3323      * Set of quasi-identifiers indicating how equivalence classes are
3324      * defined for the l-diversity computation. When multiple fields are
3325      * specified, they are considered a single composite key.
3326      * </pre>
3327      *
3328      * <code>repeated .google.privacy.dlp.v2.FieldId quasi_ids = 1;</code>
3329      */
3330     @java.lang.Override
getQuasiIds(int index)3331     public com.google.privacy.dlp.v2.FieldId getQuasiIds(int index) {
3332       return quasiIds_.get(index);
3333     }
3334     /**
3335      *
3336      *
3337      * <pre>
3338      * Set of quasi-identifiers indicating how equivalence classes are
3339      * defined for the l-diversity computation. When multiple fields are
3340      * specified, they are considered a single composite key.
3341      * </pre>
3342      *
3343      * <code>repeated .google.privacy.dlp.v2.FieldId quasi_ids = 1;</code>
3344      */
3345     @java.lang.Override
getQuasiIdsOrBuilder(int index)3346     public com.google.privacy.dlp.v2.FieldIdOrBuilder getQuasiIdsOrBuilder(int index) {
3347       return quasiIds_.get(index);
3348     }
3349 
3350     public static final int SENSITIVE_ATTRIBUTE_FIELD_NUMBER = 2;
3351     private com.google.privacy.dlp.v2.FieldId sensitiveAttribute_;
3352     /**
3353      *
3354      *
3355      * <pre>
3356      * Sensitive field for computing the l-value.
3357      * </pre>
3358      *
3359      * <code>.google.privacy.dlp.v2.FieldId sensitive_attribute = 2;</code>
3360      *
3361      * @return Whether the sensitiveAttribute field is set.
3362      */
3363     @java.lang.Override
hasSensitiveAttribute()3364     public boolean hasSensitiveAttribute() {
3365       return sensitiveAttribute_ != null;
3366     }
3367     /**
3368      *
3369      *
3370      * <pre>
3371      * Sensitive field for computing the l-value.
3372      * </pre>
3373      *
3374      * <code>.google.privacy.dlp.v2.FieldId sensitive_attribute = 2;</code>
3375      *
3376      * @return The sensitiveAttribute.
3377      */
3378     @java.lang.Override
getSensitiveAttribute()3379     public com.google.privacy.dlp.v2.FieldId getSensitiveAttribute() {
3380       return sensitiveAttribute_ == null
3381           ? com.google.privacy.dlp.v2.FieldId.getDefaultInstance()
3382           : sensitiveAttribute_;
3383     }
3384     /**
3385      *
3386      *
3387      * <pre>
3388      * Sensitive field for computing the l-value.
3389      * </pre>
3390      *
3391      * <code>.google.privacy.dlp.v2.FieldId sensitive_attribute = 2;</code>
3392      */
3393     @java.lang.Override
getSensitiveAttributeOrBuilder()3394     public com.google.privacy.dlp.v2.FieldIdOrBuilder getSensitiveAttributeOrBuilder() {
3395       return sensitiveAttribute_ == null
3396           ? com.google.privacy.dlp.v2.FieldId.getDefaultInstance()
3397           : sensitiveAttribute_;
3398     }
3399 
3400     private byte memoizedIsInitialized = -1;
3401 
3402     @java.lang.Override
isInitialized()3403     public final boolean isInitialized() {
3404       byte isInitialized = memoizedIsInitialized;
3405       if (isInitialized == 1) return true;
3406       if (isInitialized == 0) return false;
3407 
3408       memoizedIsInitialized = 1;
3409       return true;
3410     }
3411 
3412     @java.lang.Override
writeTo(com.google.protobuf.CodedOutputStream output)3413     public void writeTo(com.google.protobuf.CodedOutputStream output) throws java.io.IOException {
3414       for (int i = 0; i < quasiIds_.size(); i++) {
3415         output.writeMessage(1, quasiIds_.get(i));
3416       }
3417       if (sensitiveAttribute_ != null) {
3418         output.writeMessage(2, getSensitiveAttribute());
3419       }
3420       getUnknownFields().writeTo(output);
3421     }
3422 
3423     @java.lang.Override
getSerializedSize()3424     public int getSerializedSize() {
3425       int size = memoizedSize;
3426       if (size != -1) return size;
3427 
3428       size = 0;
3429       for (int i = 0; i < quasiIds_.size(); i++) {
3430         size += com.google.protobuf.CodedOutputStream.computeMessageSize(1, quasiIds_.get(i));
3431       }
3432       if (sensitiveAttribute_ != null) {
3433         size +=
3434             com.google.protobuf.CodedOutputStream.computeMessageSize(2, getSensitiveAttribute());
3435       }
3436       size += getUnknownFields().getSerializedSize();
3437       memoizedSize = size;
3438       return size;
3439     }
3440 
3441     @java.lang.Override
equals(final java.lang.Object obj)3442     public boolean equals(final java.lang.Object obj) {
3443       if (obj == this) {
3444         return true;
3445       }
3446       if (!(obj instanceof com.google.privacy.dlp.v2.PrivacyMetric.LDiversityConfig)) {
3447         return super.equals(obj);
3448       }
3449       com.google.privacy.dlp.v2.PrivacyMetric.LDiversityConfig other =
3450           (com.google.privacy.dlp.v2.PrivacyMetric.LDiversityConfig) obj;
3451 
3452       if (!getQuasiIdsList().equals(other.getQuasiIdsList())) return false;
3453       if (hasSensitiveAttribute() != other.hasSensitiveAttribute()) return false;
3454       if (hasSensitiveAttribute()) {
3455         if (!getSensitiveAttribute().equals(other.getSensitiveAttribute())) return false;
3456       }
3457       if (!getUnknownFields().equals(other.getUnknownFields())) return false;
3458       return true;
3459     }
3460 
3461     @java.lang.Override
hashCode()3462     public int hashCode() {
3463       if (memoizedHashCode != 0) {
3464         return memoizedHashCode;
3465       }
3466       int hash = 41;
3467       hash = (19 * hash) + getDescriptor().hashCode();
3468       if (getQuasiIdsCount() > 0) {
3469         hash = (37 * hash) + QUASI_IDS_FIELD_NUMBER;
3470         hash = (53 * hash) + getQuasiIdsList().hashCode();
3471       }
3472       if (hasSensitiveAttribute()) {
3473         hash = (37 * hash) + SENSITIVE_ATTRIBUTE_FIELD_NUMBER;
3474         hash = (53 * hash) + getSensitiveAttribute().hashCode();
3475       }
3476       hash = (29 * hash) + getUnknownFields().hashCode();
3477       memoizedHashCode = hash;
3478       return hash;
3479     }
3480 
parseFrom( java.nio.ByteBuffer data)3481     public static com.google.privacy.dlp.v2.PrivacyMetric.LDiversityConfig parseFrom(
3482         java.nio.ByteBuffer data) throws com.google.protobuf.InvalidProtocolBufferException {
3483       return PARSER.parseFrom(data);
3484     }
3485 
parseFrom( java.nio.ByteBuffer data, com.google.protobuf.ExtensionRegistryLite extensionRegistry)3486     public static com.google.privacy.dlp.v2.PrivacyMetric.LDiversityConfig parseFrom(
3487         java.nio.ByteBuffer data, com.google.protobuf.ExtensionRegistryLite extensionRegistry)
3488         throws com.google.protobuf.InvalidProtocolBufferException {
3489       return PARSER.parseFrom(data, extensionRegistry);
3490     }
3491 
parseFrom( com.google.protobuf.ByteString data)3492     public static com.google.privacy.dlp.v2.PrivacyMetric.LDiversityConfig parseFrom(
3493         com.google.protobuf.ByteString data)
3494         throws com.google.protobuf.InvalidProtocolBufferException {
3495       return PARSER.parseFrom(data);
3496     }
3497 
parseFrom( com.google.protobuf.ByteString data, com.google.protobuf.ExtensionRegistryLite extensionRegistry)3498     public static com.google.privacy.dlp.v2.PrivacyMetric.LDiversityConfig parseFrom(
3499         com.google.protobuf.ByteString data,
3500         com.google.protobuf.ExtensionRegistryLite extensionRegistry)
3501         throws com.google.protobuf.InvalidProtocolBufferException {
3502       return PARSER.parseFrom(data, extensionRegistry);
3503     }
3504 
parseFrom(byte[] data)3505     public static com.google.privacy.dlp.v2.PrivacyMetric.LDiversityConfig parseFrom(byte[] data)
3506         throws com.google.protobuf.InvalidProtocolBufferException {
3507       return PARSER.parseFrom(data);
3508     }
3509 
parseFrom( byte[] data, com.google.protobuf.ExtensionRegistryLite extensionRegistry)3510     public static com.google.privacy.dlp.v2.PrivacyMetric.LDiversityConfig parseFrom(
3511         byte[] data, com.google.protobuf.ExtensionRegistryLite extensionRegistry)
3512         throws com.google.protobuf.InvalidProtocolBufferException {
3513       return PARSER.parseFrom(data, extensionRegistry);
3514     }
3515 
parseFrom( java.io.InputStream input)3516     public static com.google.privacy.dlp.v2.PrivacyMetric.LDiversityConfig parseFrom(
3517         java.io.InputStream input) throws java.io.IOException {
3518       return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input);
3519     }
3520 
parseFrom( java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry)3521     public static com.google.privacy.dlp.v2.PrivacyMetric.LDiversityConfig parseFrom(
3522         java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry)
3523         throws java.io.IOException {
3524       return com.google.protobuf.GeneratedMessageV3.parseWithIOException(
3525           PARSER, input, extensionRegistry);
3526     }
3527 
parseDelimitedFrom( java.io.InputStream input)3528     public static com.google.privacy.dlp.v2.PrivacyMetric.LDiversityConfig parseDelimitedFrom(
3529         java.io.InputStream input) throws java.io.IOException {
3530       return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException(PARSER, input);
3531     }
3532 
parseDelimitedFrom( java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry)3533     public static com.google.privacy.dlp.v2.PrivacyMetric.LDiversityConfig parseDelimitedFrom(
3534         java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry)
3535         throws java.io.IOException {
3536       return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException(
3537           PARSER, input, extensionRegistry);
3538     }
3539 
parseFrom( com.google.protobuf.CodedInputStream input)3540     public static com.google.privacy.dlp.v2.PrivacyMetric.LDiversityConfig parseFrom(
3541         com.google.protobuf.CodedInputStream input) throws java.io.IOException {
3542       return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input);
3543     }
3544 
parseFrom( com.google.protobuf.CodedInputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry)3545     public static com.google.privacy.dlp.v2.PrivacyMetric.LDiversityConfig parseFrom(
3546         com.google.protobuf.CodedInputStream input,
3547         com.google.protobuf.ExtensionRegistryLite extensionRegistry)
3548         throws java.io.IOException {
3549       return com.google.protobuf.GeneratedMessageV3.parseWithIOException(
3550           PARSER, input, extensionRegistry);
3551     }
3552 
3553     @java.lang.Override
newBuilderForType()3554     public Builder newBuilderForType() {
3555       return newBuilder();
3556     }
3557 
newBuilder()3558     public static Builder newBuilder() {
3559       return DEFAULT_INSTANCE.toBuilder();
3560     }
3561 
newBuilder( com.google.privacy.dlp.v2.PrivacyMetric.LDiversityConfig prototype)3562     public static Builder newBuilder(
3563         com.google.privacy.dlp.v2.PrivacyMetric.LDiversityConfig prototype) {
3564       return DEFAULT_INSTANCE.toBuilder().mergeFrom(prototype);
3565     }
3566 
3567     @java.lang.Override
toBuilder()3568     public Builder toBuilder() {
3569       return this == DEFAULT_INSTANCE ? new Builder() : new Builder().mergeFrom(this);
3570     }
3571 
3572     @java.lang.Override
newBuilderForType( com.google.protobuf.GeneratedMessageV3.BuilderParent parent)3573     protected Builder newBuilderForType(
3574         com.google.protobuf.GeneratedMessageV3.BuilderParent parent) {
3575       Builder builder = new Builder(parent);
3576       return builder;
3577     }
3578     /**
3579      *
3580      *
3581      * <pre>
3582      * l-diversity metric, used for analysis of reidentification risk.
3583      * </pre>
3584      *
3585      * Protobuf type {@code google.privacy.dlp.v2.PrivacyMetric.LDiversityConfig}
3586      */
3587     public static final class Builder
3588         extends com.google.protobuf.GeneratedMessageV3.Builder<Builder>
3589         implements
3590         // @@protoc_insertion_point(builder_implements:google.privacy.dlp.v2.PrivacyMetric.LDiversityConfig)
3591         com.google.privacy.dlp.v2.PrivacyMetric.LDiversityConfigOrBuilder {
getDescriptor()3592       public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() {
3593         return com.google.privacy.dlp.v2.DlpProto
3594             .internal_static_google_privacy_dlp_v2_PrivacyMetric_LDiversityConfig_descriptor;
3595       }
3596 
3597       @java.lang.Override
3598       protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable
internalGetFieldAccessorTable()3599           internalGetFieldAccessorTable() {
3600         return com.google.privacy.dlp.v2.DlpProto
3601             .internal_static_google_privacy_dlp_v2_PrivacyMetric_LDiversityConfig_fieldAccessorTable
3602             .ensureFieldAccessorsInitialized(
3603                 com.google.privacy.dlp.v2.PrivacyMetric.LDiversityConfig.class,
3604                 com.google.privacy.dlp.v2.PrivacyMetric.LDiversityConfig.Builder.class);
3605       }
3606 
3607       // Construct using com.google.privacy.dlp.v2.PrivacyMetric.LDiversityConfig.newBuilder()
Builder()3608       private Builder() {}
3609 
Builder(com.google.protobuf.GeneratedMessageV3.BuilderParent parent)3610       private Builder(com.google.protobuf.GeneratedMessageV3.BuilderParent parent) {
3611         super(parent);
3612       }
3613 
3614       @java.lang.Override
clear()3615       public Builder clear() {
3616         super.clear();
3617         bitField0_ = 0;
3618         if (quasiIdsBuilder_ == null) {
3619           quasiIds_ = java.util.Collections.emptyList();
3620         } else {
3621           quasiIds_ = null;
3622           quasiIdsBuilder_.clear();
3623         }
3624         bitField0_ = (bitField0_ & ~0x00000001);
3625         sensitiveAttribute_ = null;
3626         if (sensitiveAttributeBuilder_ != null) {
3627           sensitiveAttributeBuilder_.dispose();
3628           sensitiveAttributeBuilder_ = null;
3629         }
3630         return this;
3631       }
3632 
3633       @java.lang.Override
getDescriptorForType()3634       public com.google.protobuf.Descriptors.Descriptor getDescriptorForType() {
3635         return com.google.privacy.dlp.v2.DlpProto
3636             .internal_static_google_privacy_dlp_v2_PrivacyMetric_LDiversityConfig_descriptor;
3637       }
3638 
3639       @java.lang.Override
getDefaultInstanceForType()3640       public com.google.privacy.dlp.v2.PrivacyMetric.LDiversityConfig getDefaultInstanceForType() {
3641         return com.google.privacy.dlp.v2.PrivacyMetric.LDiversityConfig.getDefaultInstance();
3642       }
3643 
3644       @java.lang.Override
build()3645       public com.google.privacy.dlp.v2.PrivacyMetric.LDiversityConfig build() {
3646         com.google.privacy.dlp.v2.PrivacyMetric.LDiversityConfig result = buildPartial();
3647         if (!result.isInitialized()) {
3648           throw newUninitializedMessageException(result);
3649         }
3650         return result;
3651       }
3652 
3653       @java.lang.Override
buildPartial()3654       public com.google.privacy.dlp.v2.PrivacyMetric.LDiversityConfig buildPartial() {
3655         com.google.privacy.dlp.v2.PrivacyMetric.LDiversityConfig result =
3656             new com.google.privacy.dlp.v2.PrivacyMetric.LDiversityConfig(this);
3657         buildPartialRepeatedFields(result);
3658         if (bitField0_ != 0) {
3659           buildPartial0(result);
3660         }
3661         onBuilt();
3662         return result;
3663       }
3664 
buildPartialRepeatedFields( com.google.privacy.dlp.v2.PrivacyMetric.LDiversityConfig result)3665       private void buildPartialRepeatedFields(
3666           com.google.privacy.dlp.v2.PrivacyMetric.LDiversityConfig result) {
3667         if (quasiIdsBuilder_ == null) {
3668           if (((bitField0_ & 0x00000001) != 0)) {
3669             quasiIds_ = java.util.Collections.unmodifiableList(quasiIds_);
3670             bitField0_ = (bitField0_ & ~0x00000001);
3671           }
3672           result.quasiIds_ = quasiIds_;
3673         } else {
3674           result.quasiIds_ = quasiIdsBuilder_.build();
3675         }
3676       }
3677 
buildPartial0(com.google.privacy.dlp.v2.PrivacyMetric.LDiversityConfig result)3678       private void buildPartial0(com.google.privacy.dlp.v2.PrivacyMetric.LDiversityConfig result) {
3679         int from_bitField0_ = bitField0_;
3680         if (((from_bitField0_ & 0x00000002) != 0)) {
3681           result.sensitiveAttribute_ =
3682               sensitiveAttributeBuilder_ == null
3683                   ? sensitiveAttribute_
3684                   : sensitiveAttributeBuilder_.build();
3685         }
3686       }
3687 
3688       @java.lang.Override
clone()3689       public Builder clone() {
3690         return super.clone();
3691       }
3692 
3693       @java.lang.Override
setField( com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value)3694       public Builder setField(
3695           com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) {
3696         return super.setField(field, value);
3697       }
3698 
3699       @java.lang.Override
clearField(com.google.protobuf.Descriptors.FieldDescriptor field)3700       public Builder clearField(com.google.protobuf.Descriptors.FieldDescriptor field) {
3701         return super.clearField(field);
3702       }
3703 
3704       @java.lang.Override
clearOneof(com.google.protobuf.Descriptors.OneofDescriptor oneof)3705       public Builder clearOneof(com.google.protobuf.Descriptors.OneofDescriptor oneof) {
3706         return super.clearOneof(oneof);
3707       }
3708 
3709       @java.lang.Override
setRepeatedField( com.google.protobuf.Descriptors.FieldDescriptor field, int index, java.lang.Object value)3710       public Builder setRepeatedField(
3711           com.google.protobuf.Descriptors.FieldDescriptor field,
3712           int index,
3713           java.lang.Object value) {
3714         return super.setRepeatedField(field, index, value);
3715       }
3716 
3717       @java.lang.Override
addRepeatedField( com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value)3718       public Builder addRepeatedField(
3719           com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) {
3720         return super.addRepeatedField(field, value);
3721       }
3722 
3723       @java.lang.Override
mergeFrom(com.google.protobuf.Message other)3724       public Builder mergeFrom(com.google.protobuf.Message other) {
3725         if (other instanceof com.google.privacy.dlp.v2.PrivacyMetric.LDiversityConfig) {
3726           return mergeFrom((com.google.privacy.dlp.v2.PrivacyMetric.LDiversityConfig) other);
3727         } else {
3728           super.mergeFrom(other);
3729           return this;
3730         }
3731       }
3732 
mergeFrom(com.google.privacy.dlp.v2.PrivacyMetric.LDiversityConfig other)3733       public Builder mergeFrom(com.google.privacy.dlp.v2.PrivacyMetric.LDiversityConfig other) {
3734         if (other == com.google.privacy.dlp.v2.PrivacyMetric.LDiversityConfig.getDefaultInstance())
3735           return this;
3736         if (quasiIdsBuilder_ == null) {
3737           if (!other.quasiIds_.isEmpty()) {
3738             if (quasiIds_.isEmpty()) {
3739               quasiIds_ = other.quasiIds_;
3740               bitField0_ = (bitField0_ & ~0x00000001);
3741             } else {
3742               ensureQuasiIdsIsMutable();
3743               quasiIds_.addAll(other.quasiIds_);
3744             }
3745             onChanged();
3746           }
3747         } else {
3748           if (!other.quasiIds_.isEmpty()) {
3749             if (quasiIdsBuilder_.isEmpty()) {
3750               quasiIdsBuilder_.dispose();
3751               quasiIdsBuilder_ = null;
3752               quasiIds_ = other.quasiIds_;
3753               bitField0_ = (bitField0_ & ~0x00000001);
3754               quasiIdsBuilder_ =
3755                   com.google.protobuf.GeneratedMessageV3.alwaysUseFieldBuilders
3756                       ? getQuasiIdsFieldBuilder()
3757                       : null;
3758             } else {
3759               quasiIdsBuilder_.addAllMessages(other.quasiIds_);
3760             }
3761           }
3762         }
3763         if (other.hasSensitiveAttribute()) {
3764           mergeSensitiveAttribute(other.getSensitiveAttribute());
3765         }
3766         this.mergeUnknownFields(other.getUnknownFields());
3767         onChanged();
3768         return this;
3769       }
3770 
3771       @java.lang.Override
isInitialized()3772       public final boolean isInitialized() {
3773         return true;
3774       }
3775 
3776       @java.lang.Override
mergeFrom( com.google.protobuf.CodedInputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry)3777       public Builder mergeFrom(
3778           com.google.protobuf.CodedInputStream input,
3779           com.google.protobuf.ExtensionRegistryLite extensionRegistry)
3780           throws java.io.IOException {
3781         if (extensionRegistry == null) {
3782           throw new java.lang.NullPointerException();
3783         }
3784         try {
3785           boolean done = false;
3786           while (!done) {
3787             int tag = input.readTag();
3788             switch (tag) {
3789               case 0:
3790                 done = true;
3791                 break;
3792               case 10:
3793                 {
3794                   com.google.privacy.dlp.v2.FieldId m =
3795                       input.readMessage(
3796                           com.google.privacy.dlp.v2.FieldId.parser(), extensionRegistry);
3797                   if (quasiIdsBuilder_ == null) {
3798                     ensureQuasiIdsIsMutable();
3799                     quasiIds_.add(m);
3800                   } else {
3801                     quasiIdsBuilder_.addMessage(m);
3802                   }
3803                   break;
3804                 } // case 10
3805               case 18:
3806                 {
3807                   input.readMessage(
3808                       getSensitiveAttributeFieldBuilder().getBuilder(), extensionRegistry);
3809                   bitField0_ |= 0x00000002;
3810                   break;
3811                 } // case 18
3812               default:
3813                 {
3814                   if (!super.parseUnknownField(input, extensionRegistry, tag)) {
3815                     done = true; // was an endgroup tag
3816                   }
3817                   break;
3818                 } // default:
3819             } // switch (tag)
3820           } // while (!done)
3821         } catch (com.google.protobuf.InvalidProtocolBufferException e) {
3822           throw e.unwrapIOException();
3823         } finally {
3824           onChanged();
3825         } // finally
3826         return this;
3827       }
3828 
3829       private int bitField0_;
3830 
3831       private java.util.List<com.google.privacy.dlp.v2.FieldId> quasiIds_ =
3832           java.util.Collections.emptyList();
3833 
ensureQuasiIdsIsMutable()3834       private void ensureQuasiIdsIsMutable() {
3835         if (!((bitField0_ & 0x00000001) != 0)) {
3836           quasiIds_ = new java.util.ArrayList<com.google.privacy.dlp.v2.FieldId>(quasiIds_);
3837           bitField0_ |= 0x00000001;
3838         }
3839       }
3840 
3841       private com.google.protobuf.RepeatedFieldBuilderV3<
3842               com.google.privacy.dlp.v2.FieldId,
3843               com.google.privacy.dlp.v2.FieldId.Builder,
3844               com.google.privacy.dlp.v2.FieldIdOrBuilder>
3845           quasiIdsBuilder_;
3846 
3847       /**
3848        *
3849        *
3850        * <pre>
3851        * Set of quasi-identifiers indicating how equivalence classes are
3852        * defined for the l-diversity computation. When multiple fields are
3853        * specified, they are considered a single composite key.
3854        * </pre>
3855        *
3856        * <code>repeated .google.privacy.dlp.v2.FieldId quasi_ids = 1;</code>
3857        */
getQuasiIdsList()3858       public java.util.List<com.google.privacy.dlp.v2.FieldId> getQuasiIdsList() {
3859         if (quasiIdsBuilder_ == null) {
3860           return java.util.Collections.unmodifiableList(quasiIds_);
3861         } else {
3862           return quasiIdsBuilder_.getMessageList();
3863         }
3864       }
3865       /**
3866        *
3867        *
3868        * <pre>
3869        * Set of quasi-identifiers indicating how equivalence classes are
3870        * defined for the l-diversity computation. When multiple fields are
3871        * specified, they are considered a single composite key.
3872        * </pre>
3873        *
3874        * <code>repeated .google.privacy.dlp.v2.FieldId quasi_ids = 1;</code>
3875        */
getQuasiIdsCount()3876       public int getQuasiIdsCount() {
3877         if (quasiIdsBuilder_ == null) {
3878           return quasiIds_.size();
3879         } else {
3880           return quasiIdsBuilder_.getCount();
3881         }
3882       }
3883       /**
3884        *
3885        *
3886        * <pre>
3887        * Set of quasi-identifiers indicating how equivalence classes are
3888        * defined for the l-diversity computation. When multiple fields are
3889        * specified, they are considered a single composite key.
3890        * </pre>
3891        *
3892        * <code>repeated .google.privacy.dlp.v2.FieldId quasi_ids = 1;</code>
3893        */
getQuasiIds(int index)3894       public com.google.privacy.dlp.v2.FieldId getQuasiIds(int index) {
3895         if (quasiIdsBuilder_ == null) {
3896           return quasiIds_.get(index);
3897         } else {
3898           return quasiIdsBuilder_.getMessage(index);
3899         }
3900       }
3901       /**
3902        *
3903        *
3904        * <pre>
3905        * Set of quasi-identifiers indicating how equivalence classes are
3906        * defined for the l-diversity computation. When multiple fields are
3907        * specified, they are considered a single composite key.
3908        * </pre>
3909        *
3910        * <code>repeated .google.privacy.dlp.v2.FieldId quasi_ids = 1;</code>
3911        */
setQuasiIds(int index, com.google.privacy.dlp.v2.FieldId value)3912       public Builder setQuasiIds(int index, com.google.privacy.dlp.v2.FieldId value) {
3913         if (quasiIdsBuilder_ == null) {
3914           if (value == null) {
3915             throw new NullPointerException();
3916           }
3917           ensureQuasiIdsIsMutable();
3918           quasiIds_.set(index, value);
3919           onChanged();
3920         } else {
3921           quasiIdsBuilder_.setMessage(index, value);
3922         }
3923         return this;
3924       }
3925       /**
3926        *
3927        *
3928        * <pre>
3929        * Set of quasi-identifiers indicating how equivalence classes are
3930        * defined for the l-diversity computation. When multiple fields are
3931        * specified, they are considered a single composite key.
3932        * </pre>
3933        *
3934        * <code>repeated .google.privacy.dlp.v2.FieldId quasi_ids = 1;</code>
3935        */
setQuasiIds( int index, com.google.privacy.dlp.v2.FieldId.Builder builderForValue)3936       public Builder setQuasiIds(
3937           int index, com.google.privacy.dlp.v2.FieldId.Builder builderForValue) {
3938         if (quasiIdsBuilder_ == null) {
3939           ensureQuasiIdsIsMutable();
3940           quasiIds_.set(index, builderForValue.build());
3941           onChanged();
3942         } else {
3943           quasiIdsBuilder_.setMessage(index, builderForValue.build());
3944         }
3945         return this;
3946       }
3947       /**
3948        *
3949        *
3950        * <pre>
3951        * Set of quasi-identifiers indicating how equivalence classes are
3952        * defined for the l-diversity computation. When multiple fields are
3953        * specified, they are considered a single composite key.
3954        * </pre>
3955        *
3956        * <code>repeated .google.privacy.dlp.v2.FieldId quasi_ids = 1;</code>
3957        */
addQuasiIds(com.google.privacy.dlp.v2.FieldId value)3958       public Builder addQuasiIds(com.google.privacy.dlp.v2.FieldId value) {
3959         if (quasiIdsBuilder_ == null) {
3960           if (value == null) {
3961             throw new NullPointerException();
3962           }
3963           ensureQuasiIdsIsMutable();
3964           quasiIds_.add(value);
3965           onChanged();
3966         } else {
3967           quasiIdsBuilder_.addMessage(value);
3968         }
3969         return this;
3970       }
3971       /**
3972        *
3973        *
3974        * <pre>
3975        * Set of quasi-identifiers indicating how equivalence classes are
3976        * defined for the l-diversity computation. When multiple fields are
3977        * specified, they are considered a single composite key.
3978        * </pre>
3979        *
3980        * <code>repeated .google.privacy.dlp.v2.FieldId quasi_ids = 1;</code>
3981        */
addQuasiIds(int index, com.google.privacy.dlp.v2.FieldId value)3982       public Builder addQuasiIds(int index, com.google.privacy.dlp.v2.FieldId value) {
3983         if (quasiIdsBuilder_ == null) {
3984           if (value == null) {
3985             throw new NullPointerException();
3986           }
3987           ensureQuasiIdsIsMutable();
3988           quasiIds_.add(index, value);
3989           onChanged();
3990         } else {
3991           quasiIdsBuilder_.addMessage(index, value);
3992         }
3993         return this;
3994       }
3995       /**
3996        *
3997        *
3998        * <pre>
3999        * Set of quasi-identifiers indicating how equivalence classes are
4000        * defined for the l-diversity computation. When multiple fields are
4001        * specified, they are considered a single composite key.
4002        * </pre>
4003        *
4004        * <code>repeated .google.privacy.dlp.v2.FieldId quasi_ids = 1;</code>
4005        */
addQuasiIds(com.google.privacy.dlp.v2.FieldId.Builder builderForValue)4006       public Builder addQuasiIds(com.google.privacy.dlp.v2.FieldId.Builder builderForValue) {
4007         if (quasiIdsBuilder_ == null) {
4008           ensureQuasiIdsIsMutable();
4009           quasiIds_.add(builderForValue.build());
4010           onChanged();
4011         } else {
4012           quasiIdsBuilder_.addMessage(builderForValue.build());
4013         }
4014         return this;
4015       }
4016       /**
4017        *
4018        *
4019        * <pre>
4020        * Set of quasi-identifiers indicating how equivalence classes are
4021        * defined for the l-diversity computation. When multiple fields are
4022        * specified, they are considered a single composite key.
4023        * </pre>
4024        *
4025        * <code>repeated .google.privacy.dlp.v2.FieldId quasi_ids = 1;</code>
4026        */
addQuasiIds( int index, com.google.privacy.dlp.v2.FieldId.Builder builderForValue)4027       public Builder addQuasiIds(
4028           int index, com.google.privacy.dlp.v2.FieldId.Builder builderForValue) {
4029         if (quasiIdsBuilder_ == null) {
4030           ensureQuasiIdsIsMutable();
4031           quasiIds_.add(index, builderForValue.build());
4032           onChanged();
4033         } else {
4034           quasiIdsBuilder_.addMessage(index, builderForValue.build());
4035         }
4036         return this;
4037       }
4038       /**
4039        *
4040        *
4041        * <pre>
4042        * Set of quasi-identifiers indicating how equivalence classes are
4043        * defined for the l-diversity computation. When multiple fields are
4044        * specified, they are considered a single composite key.
4045        * </pre>
4046        *
4047        * <code>repeated .google.privacy.dlp.v2.FieldId quasi_ids = 1;</code>
4048        */
addAllQuasiIds( java.lang.Iterable<? extends com.google.privacy.dlp.v2.FieldId> values)4049       public Builder addAllQuasiIds(
4050           java.lang.Iterable<? extends com.google.privacy.dlp.v2.FieldId> values) {
4051         if (quasiIdsBuilder_ == null) {
4052           ensureQuasiIdsIsMutable();
4053           com.google.protobuf.AbstractMessageLite.Builder.addAll(values, quasiIds_);
4054           onChanged();
4055         } else {
4056           quasiIdsBuilder_.addAllMessages(values);
4057         }
4058         return this;
4059       }
4060       /**
4061        *
4062        *
4063        * <pre>
4064        * Set of quasi-identifiers indicating how equivalence classes are
4065        * defined for the l-diversity computation. When multiple fields are
4066        * specified, they are considered a single composite key.
4067        * </pre>
4068        *
4069        * <code>repeated .google.privacy.dlp.v2.FieldId quasi_ids = 1;</code>
4070        */
clearQuasiIds()4071       public Builder clearQuasiIds() {
4072         if (quasiIdsBuilder_ == null) {
4073           quasiIds_ = java.util.Collections.emptyList();
4074           bitField0_ = (bitField0_ & ~0x00000001);
4075           onChanged();
4076         } else {
4077           quasiIdsBuilder_.clear();
4078         }
4079         return this;
4080       }
4081       /**
4082        *
4083        *
4084        * <pre>
4085        * Set of quasi-identifiers indicating how equivalence classes are
4086        * defined for the l-diversity computation. When multiple fields are
4087        * specified, they are considered a single composite key.
4088        * </pre>
4089        *
4090        * <code>repeated .google.privacy.dlp.v2.FieldId quasi_ids = 1;</code>
4091        */
removeQuasiIds(int index)4092       public Builder removeQuasiIds(int index) {
4093         if (quasiIdsBuilder_ == null) {
4094           ensureQuasiIdsIsMutable();
4095           quasiIds_.remove(index);
4096           onChanged();
4097         } else {
4098           quasiIdsBuilder_.remove(index);
4099         }
4100         return this;
4101       }
4102       /**
4103        *
4104        *
4105        * <pre>
4106        * Set of quasi-identifiers indicating how equivalence classes are
4107        * defined for the l-diversity computation. When multiple fields are
4108        * specified, they are considered a single composite key.
4109        * </pre>
4110        *
4111        * <code>repeated .google.privacy.dlp.v2.FieldId quasi_ids = 1;</code>
4112        */
getQuasiIdsBuilder(int index)4113       public com.google.privacy.dlp.v2.FieldId.Builder getQuasiIdsBuilder(int index) {
4114         return getQuasiIdsFieldBuilder().getBuilder(index);
4115       }
4116       /**
4117        *
4118        *
4119        * <pre>
4120        * Set of quasi-identifiers indicating how equivalence classes are
4121        * defined for the l-diversity computation. When multiple fields are
4122        * specified, they are considered a single composite key.
4123        * </pre>
4124        *
4125        * <code>repeated .google.privacy.dlp.v2.FieldId quasi_ids = 1;</code>
4126        */
getQuasiIdsOrBuilder(int index)4127       public com.google.privacy.dlp.v2.FieldIdOrBuilder getQuasiIdsOrBuilder(int index) {
4128         if (quasiIdsBuilder_ == null) {
4129           return quasiIds_.get(index);
4130         } else {
4131           return quasiIdsBuilder_.getMessageOrBuilder(index);
4132         }
4133       }
4134       /**
4135        *
4136        *
4137        * <pre>
4138        * Set of quasi-identifiers indicating how equivalence classes are
4139        * defined for the l-diversity computation. When multiple fields are
4140        * specified, they are considered a single composite key.
4141        * </pre>
4142        *
4143        * <code>repeated .google.privacy.dlp.v2.FieldId quasi_ids = 1;</code>
4144        */
4145       public java.util.List<? extends com.google.privacy.dlp.v2.FieldIdOrBuilder>
getQuasiIdsOrBuilderList()4146           getQuasiIdsOrBuilderList() {
4147         if (quasiIdsBuilder_ != null) {
4148           return quasiIdsBuilder_.getMessageOrBuilderList();
4149         } else {
4150           return java.util.Collections.unmodifiableList(quasiIds_);
4151         }
4152       }
4153       /**
4154        *
4155        *
4156        * <pre>
4157        * Set of quasi-identifiers indicating how equivalence classes are
4158        * defined for the l-diversity computation. When multiple fields are
4159        * specified, they are considered a single composite key.
4160        * </pre>
4161        *
4162        * <code>repeated .google.privacy.dlp.v2.FieldId quasi_ids = 1;</code>
4163        */
addQuasiIdsBuilder()4164       public com.google.privacy.dlp.v2.FieldId.Builder addQuasiIdsBuilder() {
4165         return getQuasiIdsFieldBuilder()
4166             .addBuilder(com.google.privacy.dlp.v2.FieldId.getDefaultInstance());
4167       }
4168       /**
4169        *
4170        *
4171        * <pre>
4172        * Set of quasi-identifiers indicating how equivalence classes are
4173        * defined for the l-diversity computation. When multiple fields are
4174        * specified, they are considered a single composite key.
4175        * </pre>
4176        *
4177        * <code>repeated .google.privacy.dlp.v2.FieldId quasi_ids = 1;</code>
4178        */
addQuasiIdsBuilder(int index)4179       public com.google.privacy.dlp.v2.FieldId.Builder addQuasiIdsBuilder(int index) {
4180         return getQuasiIdsFieldBuilder()
4181             .addBuilder(index, com.google.privacy.dlp.v2.FieldId.getDefaultInstance());
4182       }
4183       /**
4184        *
4185        *
4186        * <pre>
4187        * Set of quasi-identifiers indicating how equivalence classes are
4188        * defined for the l-diversity computation. When multiple fields are
4189        * specified, they are considered a single composite key.
4190        * </pre>
4191        *
4192        * <code>repeated .google.privacy.dlp.v2.FieldId quasi_ids = 1;</code>
4193        */
getQuasiIdsBuilderList()4194       public java.util.List<com.google.privacy.dlp.v2.FieldId.Builder> getQuasiIdsBuilderList() {
4195         return getQuasiIdsFieldBuilder().getBuilderList();
4196       }
4197 
4198       private com.google.protobuf.RepeatedFieldBuilderV3<
4199               com.google.privacy.dlp.v2.FieldId,
4200               com.google.privacy.dlp.v2.FieldId.Builder,
4201               com.google.privacy.dlp.v2.FieldIdOrBuilder>
getQuasiIdsFieldBuilder()4202           getQuasiIdsFieldBuilder() {
4203         if (quasiIdsBuilder_ == null) {
4204           quasiIdsBuilder_ =
4205               new com.google.protobuf.RepeatedFieldBuilderV3<
4206                   com.google.privacy.dlp.v2.FieldId,
4207                   com.google.privacy.dlp.v2.FieldId.Builder,
4208                   com.google.privacy.dlp.v2.FieldIdOrBuilder>(
4209                   quasiIds_, ((bitField0_ & 0x00000001) != 0), getParentForChildren(), isClean());
4210           quasiIds_ = null;
4211         }
4212         return quasiIdsBuilder_;
4213       }
4214 
4215       private com.google.privacy.dlp.v2.FieldId sensitiveAttribute_;
4216       private com.google.protobuf.SingleFieldBuilderV3<
4217               com.google.privacy.dlp.v2.FieldId,
4218               com.google.privacy.dlp.v2.FieldId.Builder,
4219               com.google.privacy.dlp.v2.FieldIdOrBuilder>
4220           sensitiveAttributeBuilder_;
4221       /**
4222        *
4223        *
4224        * <pre>
4225        * Sensitive field for computing the l-value.
4226        * </pre>
4227        *
4228        * <code>.google.privacy.dlp.v2.FieldId sensitive_attribute = 2;</code>
4229        *
4230        * @return Whether the sensitiveAttribute field is set.
4231        */
hasSensitiveAttribute()4232       public boolean hasSensitiveAttribute() {
4233         return ((bitField0_ & 0x00000002) != 0);
4234       }
4235       /**
4236        *
4237        *
4238        * <pre>
4239        * Sensitive field for computing the l-value.
4240        * </pre>
4241        *
4242        * <code>.google.privacy.dlp.v2.FieldId sensitive_attribute = 2;</code>
4243        *
4244        * @return The sensitiveAttribute.
4245        */
getSensitiveAttribute()4246       public com.google.privacy.dlp.v2.FieldId getSensitiveAttribute() {
4247         if (sensitiveAttributeBuilder_ == null) {
4248           return sensitiveAttribute_ == null
4249               ? com.google.privacy.dlp.v2.FieldId.getDefaultInstance()
4250               : sensitiveAttribute_;
4251         } else {
4252           return sensitiveAttributeBuilder_.getMessage();
4253         }
4254       }
4255       /**
4256        *
4257        *
4258        * <pre>
4259        * Sensitive field for computing the l-value.
4260        * </pre>
4261        *
4262        * <code>.google.privacy.dlp.v2.FieldId sensitive_attribute = 2;</code>
4263        */
setSensitiveAttribute(com.google.privacy.dlp.v2.FieldId value)4264       public Builder setSensitiveAttribute(com.google.privacy.dlp.v2.FieldId value) {
4265         if (sensitiveAttributeBuilder_ == null) {
4266           if (value == null) {
4267             throw new NullPointerException();
4268           }
4269           sensitiveAttribute_ = value;
4270         } else {
4271           sensitiveAttributeBuilder_.setMessage(value);
4272         }
4273         bitField0_ |= 0x00000002;
4274         onChanged();
4275         return this;
4276       }
4277       /**
4278        *
4279        *
4280        * <pre>
4281        * Sensitive field for computing the l-value.
4282        * </pre>
4283        *
4284        * <code>.google.privacy.dlp.v2.FieldId sensitive_attribute = 2;</code>
4285        */
setSensitiveAttribute( com.google.privacy.dlp.v2.FieldId.Builder builderForValue)4286       public Builder setSensitiveAttribute(
4287           com.google.privacy.dlp.v2.FieldId.Builder builderForValue) {
4288         if (sensitiveAttributeBuilder_ == null) {
4289           sensitiveAttribute_ = builderForValue.build();
4290         } else {
4291           sensitiveAttributeBuilder_.setMessage(builderForValue.build());
4292         }
4293         bitField0_ |= 0x00000002;
4294         onChanged();
4295         return this;
4296       }
4297       /**
4298        *
4299        *
4300        * <pre>
4301        * Sensitive field for computing the l-value.
4302        * </pre>
4303        *
4304        * <code>.google.privacy.dlp.v2.FieldId sensitive_attribute = 2;</code>
4305        */
mergeSensitiveAttribute(com.google.privacy.dlp.v2.FieldId value)4306       public Builder mergeSensitiveAttribute(com.google.privacy.dlp.v2.FieldId value) {
4307         if (sensitiveAttributeBuilder_ == null) {
4308           if (((bitField0_ & 0x00000002) != 0)
4309               && sensitiveAttribute_ != null
4310               && sensitiveAttribute_ != com.google.privacy.dlp.v2.FieldId.getDefaultInstance()) {
4311             getSensitiveAttributeBuilder().mergeFrom(value);
4312           } else {
4313             sensitiveAttribute_ = value;
4314           }
4315         } else {
4316           sensitiveAttributeBuilder_.mergeFrom(value);
4317         }
4318         bitField0_ |= 0x00000002;
4319         onChanged();
4320         return this;
4321       }
4322       /**
4323        *
4324        *
4325        * <pre>
4326        * Sensitive field for computing the l-value.
4327        * </pre>
4328        *
4329        * <code>.google.privacy.dlp.v2.FieldId sensitive_attribute = 2;</code>
4330        */
clearSensitiveAttribute()4331       public Builder clearSensitiveAttribute() {
4332         bitField0_ = (bitField0_ & ~0x00000002);
4333         sensitiveAttribute_ = null;
4334         if (sensitiveAttributeBuilder_ != null) {
4335           sensitiveAttributeBuilder_.dispose();
4336           sensitiveAttributeBuilder_ = null;
4337         }
4338         onChanged();
4339         return this;
4340       }
4341       /**
4342        *
4343        *
4344        * <pre>
4345        * Sensitive field for computing the l-value.
4346        * </pre>
4347        *
4348        * <code>.google.privacy.dlp.v2.FieldId sensitive_attribute = 2;</code>
4349        */
getSensitiveAttributeBuilder()4350       public com.google.privacy.dlp.v2.FieldId.Builder getSensitiveAttributeBuilder() {
4351         bitField0_ |= 0x00000002;
4352         onChanged();
4353         return getSensitiveAttributeFieldBuilder().getBuilder();
4354       }
4355       /**
4356        *
4357        *
4358        * <pre>
4359        * Sensitive field for computing the l-value.
4360        * </pre>
4361        *
4362        * <code>.google.privacy.dlp.v2.FieldId sensitive_attribute = 2;</code>
4363        */
getSensitiveAttributeOrBuilder()4364       public com.google.privacy.dlp.v2.FieldIdOrBuilder getSensitiveAttributeOrBuilder() {
4365         if (sensitiveAttributeBuilder_ != null) {
4366           return sensitiveAttributeBuilder_.getMessageOrBuilder();
4367         } else {
4368           return sensitiveAttribute_ == null
4369               ? com.google.privacy.dlp.v2.FieldId.getDefaultInstance()
4370               : sensitiveAttribute_;
4371         }
4372       }
4373       /**
4374        *
4375        *
4376        * <pre>
4377        * Sensitive field for computing the l-value.
4378        * </pre>
4379        *
4380        * <code>.google.privacy.dlp.v2.FieldId sensitive_attribute = 2;</code>
4381        */
4382       private com.google.protobuf.SingleFieldBuilderV3<
4383               com.google.privacy.dlp.v2.FieldId,
4384               com.google.privacy.dlp.v2.FieldId.Builder,
4385               com.google.privacy.dlp.v2.FieldIdOrBuilder>
getSensitiveAttributeFieldBuilder()4386           getSensitiveAttributeFieldBuilder() {
4387         if (sensitiveAttributeBuilder_ == null) {
4388           sensitiveAttributeBuilder_ =
4389               new com.google.protobuf.SingleFieldBuilderV3<
4390                   com.google.privacy.dlp.v2.FieldId,
4391                   com.google.privacy.dlp.v2.FieldId.Builder,
4392                   com.google.privacy.dlp.v2.FieldIdOrBuilder>(
4393                   getSensitiveAttribute(), getParentForChildren(), isClean());
4394           sensitiveAttribute_ = null;
4395         }
4396         return sensitiveAttributeBuilder_;
4397       }
4398 
4399       @java.lang.Override
setUnknownFields( final com.google.protobuf.UnknownFieldSet unknownFields)4400       public final Builder setUnknownFields(
4401           final com.google.protobuf.UnknownFieldSet unknownFields) {
4402         return super.setUnknownFields(unknownFields);
4403       }
4404 
4405       @java.lang.Override
mergeUnknownFields( final com.google.protobuf.UnknownFieldSet unknownFields)4406       public final Builder mergeUnknownFields(
4407           final com.google.protobuf.UnknownFieldSet unknownFields) {
4408         return super.mergeUnknownFields(unknownFields);
4409       }
4410 
4411       // @@protoc_insertion_point(builder_scope:google.privacy.dlp.v2.PrivacyMetric.LDiversityConfig)
4412     }
4413 
4414     // @@protoc_insertion_point(class_scope:google.privacy.dlp.v2.PrivacyMetric.LDiversityConfig)
4415     private static final com.google.privacy.dlp.v2.PrivacyMetric.LDiversityConfig DEFAULT_INSTANCE;
4416 
4417     static {
4418       DEFAULT_INSTANCE = new com.google.privacy.dlp.v2.PrivacyMetric.LDiversityConfig();
4419     }
4420 
getDefaultInstance()4421     public static com.google.privacy.dlp.v2.PrivacyMetric.LDiversityConfig getDefaultInstance() {
4422       return DEFAULT_INSTANCE;
4423     }
4424 
4425     private static final com.google.protobuf.Parser<LDiversityConfig> PARSER =
4426         new com.google.protobuf.AbstractParser<LDiversityConfig>() {
4427           @java.lang.Override
4428           public LDiversityConfig parsePartialFrom(
4429               com.google.protobuf.CodedInputStream input,
4430               com.google.protobuf.ExtensionRegistryLite extensionRegistry)
4431               throws com.google.protobuf.InvalidProtocolBufferException {
4432             Builder builder = newBuilder();
4433             try {
4434               builder.mergeFrom(input, extensionRegistry);
4435             } catch (com.google.protobuf.InvalidProtocolBufferException e) {
4436               throw e.setUnfinishedMessage(builder.buildPartial());
4437             } catch (com.google.protobuf.UninitializedMessageException e) {
4438               throw e.asInvalidProtocolBufferException()
4439                   .setUnfinishedMessage(builder.buildPartial());
4440             } catch (java.io.IOException e) {
4441               throw new com.google.protobuf.InvalidProtocolBufferException(e)
4442                   .setUnfinishedMessage(builder.buildPartial());
4443             }
4444             return builder.buildPartial();
4445           }
4446         };
4447 
parser()4448     public static com.google.protobuf.Parser<LDiversityConfig> parser() {
4449       return PARSER;
4450     }
4451 
4452     @java.lang.Override
getParserForType()4453     public com.google.protobuf.Parser<LDiversityConfig> getParserForType() {
4454       return PARSER;
4455     }
4456 
4457     @java.lang.Override
getDefaultInstanceForType()4458     public com.google.privacy.dlp.v2.PrivacyMetric.LDiversityConfig getDefaultInstanceForType() {
4459       return DEFAULT_INSTANCE;
4460     }
4461   }
4462 
4463   public interface KMapEstimationConfigOrBuilder
4464       extends
4465       // @@protoc_insertion_point(interface_extends:google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig)
4466       com.google.protobuf.MessageOrBuilder {
4467 
4468     /**
4469      *
4470      *
4471      * <pre>
4472      * Required. Fields considered to be quasi-identifiers. No two columns can have the
4473      * same tag.
4474      * </pre>
4475      *
4476      * <code>
4477      * repeated .google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.TaggedField quasi_ids = 1 [(.google.api.field_behavior) = REQUIRED];
4478      * </code>
4479      */
4480     java.util.List<com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.TaggedField>
getQuasiIdsList()4481         getQuasiIdsList();
4482     /**
4483      *
4484      *
4485      * <pre>
4486      * Required. Fields considered to be quasi-identifiers. No two columns can have the
4487      * same tag.
4488      * </pre>
4489      *
4490      * <code>
4491      * repeated .google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.TaggedField quasi_ids = 1 [(.google.api.field_behavior) = REQUIRED];
4492      * </code>
4493      */
getQuasiIds(int index)4494     com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.TaggedField getQuasiIds(int index);
4495     /**
4496      *
4497      *
4498      * <pre>
4499      * Required. Fields considered to be quasi-identifiers. No two columns can have the
4500      * same tag.
4501      * </pre>
4502      *
4503      * <code>
4504      * repeated .google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.TaggedField quasi_ids = 1 [(.google.api.field_behavior) = REQUIRED];
4505      * </code>
4506      */
getQuasiIdsCount()4507     int getQuasiIdsCount();
4508     /**
4509      *
4510      *
4511      * <pre>
4512      * Required. Fields considered to be quasi-identifiers. No two columns can have the
4513      * same tag.
4514      * </pre>
4515      *
4516      * <code>
4517      * repeated .google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.TaggedField quasi_ids = 1 [(.google.api.field_behavior) = REQUIRED];
4518      * </code>
4519      */
4520     java.util.List<
4521             ? extends
4522                 com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.TaggedFieldOrBuilder>
getQuasiIdsOrBuilderList()4523         getQuasiIdsOrBuilderList();
4524     /**
4525      *
4526      *
4527      * <pre>
4528      * Required. Fields considered to be quasi-identifiers. No two columns can have the
4529      * same tag.
4530      * </pre>
4531      *
4532      * <code>
4533      * repeated .google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.TaggedField quasi_ids = 1 [(.google.api.field_behavior) = REQUIRED];
4534      * </code>
4535      */
4536     com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.TaggedFieldOrBuilder
getQuasiIdsOrBuilder(int index)4537         getQuasiIdsOrBuilder(int index);
4538 
4539     /**
4540      *
4541      *
4542      * <pre>
4543      * ISO 3166-1 alpha-2 region code to use in the statistical modeling.
4544      * Set if no column is tagged with a region-specific InfoType (like
4545      * US_ZIP_5) or a region code.
4546      * </pre>
4547      *
4548      * <code>string region_code = 2;</code>
4549      *
4550      * @return The regionCode.
4551      */
getRegionCode()4552     java.lang.String getRegionCode();
4553     /**
4554      *
4555      *
4556      * <pre>
4557      * ISO 3166-1 alpha-2 region code to use in the statistical modeling.
4558      * Set if no column is tagged with a region-specific InfoType (like
4559      * US_ZIP_5) or a region code.
4560      * </pre>
4561      *
4562      * <code>string region_code = 2;</code>
4563      *
4564      * @return The bytes for regionCode.
4565      */
getRegionCodeBytes()4566     com.google.protobuf.ByteString getRegionCodeBytes();
4567 
4568     /**
4569      *
4570      *
4571      * <pre>
4572      * Several auxiliary tables can be used in the analysis. Each custom_tag
4573      * used to tag a quasi-identifiers column must appear in exactly one column
4574      * of one auxiliary table.
4575      * </pre>
4576      *
4577      * <code>
4578      * repeated .google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable auxiliary_tables = 3;
4579      * </code>
4580      */
4581     java.util.List<com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable>
getAuxiliaryTablesList()4582         getAuxiliaryTablesList();
4583     /**
4584      *
4585      *
4586      * <pre>
4587      * Several auxiliary tables can be used in the analysis. Each custom_tag
4588      * used to tag a quasi-identifiers column must appear in exactly one column
4589      * of one auxiliary table.
4590      * </pre>
4591      *
4592      * <code>
4593      * repeated .google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable auxiliary_tables = 3;
4594      * </code>
4595      */
getAuxiliaryTables( int index)4596     com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable getAuxiliaryTables(
4597         int index);
4598     /**
4599      *
4600      *
4601      * <pre>
4602      * Several auxiliary tables can be used in the analysis. Each custom_tag
4603      * used to tag a quasi-identifiers column must appear in exactly one column
4604      * of one auxiliary table.
4605      * </pre>
4606      *
4607      * <code>
4608      * repeated .google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable auxiliary_tables = 3;
4609      * </code>
4610      */
getAuxiliaryTablesCount()4611     int getAuxiliaryTablesCount();
4612     /**
4613      *
4614      *
4615      * <pre>
4616      * Several auxiliary tables can be used in the analysis. Each custom_tag
4617      * used to tag a quasi-identifiers column must appear in exactly one column
4618      * of one auxiliary table.
4619      * </pre>
4620      *
4621      * <code>
4622      * repeated .google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable auxiliary_tables = 3;
4623      * </code>
4624      */
4625     java.util.List<
4626             ? extends
4627                 com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig
4628                     .AuxiliaryTableOrBuilder>
getAuxiliaryTablesOrBuilderList()4629         getAuxiliaryTablesOrBuilderList();
4630     /**
4631      *
4632      *
4633      * <pre>
4634      * Several auxiliary tables can be used in the analysis. Each custom_tag
4635      * used to tag a quasi-identifiers column must appear in exactly one column
4636      * of one auxiliary table.
4637      * </pre>
4638      *
4639      * <code>
4640      * repeated .google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable auxiliary_tables = 3;
4641      * </code>
4642      */
4643     com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTableOrBuilder
getAuxiliaryTablesOrBuilder(int index)4644         getAuxiliaryTablesOrBuilder(int index);
4645   }
4646   /**
4647    *
4648    *
4649    * <pre>
4650    * Reidentifiability metric. This corresponds to a risk model similar to what
4651    * is called "journalist risk" in the literature, except the attack dataset is
4652    * statistically modeled instead of being perfectly known. This can be done
4653    * using publicly available data (like the US Census), or using a custom
4654    * statistical model (indicated as one or several BigQuery tables), or by
4655    * extrapolating from the distribution of values in the input dataset.
4656    * </pre>
4657    *
4658    * Protobuf type {@code google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig}
4659    */
4660   public static final class KMapEstimationConfig extends com.google.protobuf.GeneratedMessageV3
4661       implements
4662       // @@protoc_insertion_point(message_implements:google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig)
4663       KMapEstimationConfigOrBuilder {
4664     private static final long serialVersionUID = 0L;
4665     // Use KMapEstimationConfig.newBuilder() to construct.
KMapEstimationConfig(com.google.protobuf.GeneratedMessageV3.Builder<?> builder)4666     private KMapEstimationConfig(com.google.protobuf.GeneratedMessageV3.Builder<?> builder) {
4667       super(builder);
4668     }
4669 
KMapEstimationConfig()4670     private KMapEstimationConfig() {
4671       quasiIds_ = java.util.Collections.emptyList();
4672       regionCode_ = "";
4673       auxiliaryTables_ = java.util.Collections.emptyList();
4674     }
4675 
4676     @java.lang.Override
4677     @SuppressWarnings({"unused"})
newInstance(UnusedPrivateParameter unused)4678     protected java.lang.Object newInstance(UnusedPrivateParameter unused) {
4679       return new KMapEstimationConfig();
4680     }
4681 
4682     @java.lang.Override
getUnknownFields()4683     public final com.google.protobuf.UnknownFieldSet getUnknownFields() {
4684       return this.unknownFields;
4685     }
4686 
getDescriptor()4687     public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() {
4688       return com.google.privacy.dlp.v2.DlpProto
4689           .internal_static_google_privacy_dlp_v2_PrivacyMetric_KMapEstimationConfig_descriptor;
4690     }
4691 
4692     @java.lang.Override
4693     protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable
internalGetFieldAccessorTable()4694         internalGetFieldAccessorTable() {
4695       return com.google.privacy.dlp.v2.DlpProto
4696           .internal_static_google_privacy_dlp_v2_PrivacyMetric_KMapEstimationConfig_fieldAccessorTable
4697           .ensureFieldAccessorsInitialized(
4698               com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.class,
4699               com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.Builder.class);
4700     }
4701 
4702     public interface TaggedFieldOrBuilder
4703         extends
4704         // @@protoc_insertion_point(interface_extends:google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.TaggedField)
4705         com.google.protobuf.MessageOrBuilder {
4706 
4707       /**
4708        *
4709        *
4710        * <pre>
4711        * Required. Identifies the column.
4712        * </pre>
4713        *
4714        * <code>.google.privacy.dlp.v2.FieldId field = 1 [(.google.api.field_behavior) = REQUIRED];
4715        * </code>
4716        *
4717        * @return Whether the field field is set.
4718        */
hasField()4719       boolean hasField();
4720       /**
4721        *
4722        *
4723        * <pre>
4724        * Required. Identifies the column.
4725        * </pre>
4726        *
4727        * <code>.google.privacy.dlp.v2.FieldId field = 1 [(.google.api.field_behavior) = REQUIRED];
4728        * </code>
4729        *
4730        * @return The field.
4731        */
getField()4732       com.google.privacy.dlp.v2.FieldId getField();
4733       /**
4734        *
4735        *
4736        * <pre>
4737        * Required. Identifies the column.
4738        * </pre>
4739        *
4740        * <code>.google.privacy.dlp.v2.FieldId field = 1 [(.google.api.field_behavior) = REQUIRED];
4741        * </code>
4742        */
getFieldOrBuilder()4743       com.google.privacy.dlp.v2.FieldIdOrBuilder getFieldOrBuilder();
4744 
4745       /**
4746        *
4747        *
4748        * <pre>
4749        * A column can be tagged with a InfoType to use the relevant public
4750        * dataset as a statistical model of population, if available. We
4751        * currently support US ZIP codes, region codes, ages and genders.
4752        * To programmatically obtain the list of supported InfoTypes, use
4753        * ListInfoTypes with the supported_by=RISK_ANALYSIS filter.
4754        * </pre>
4755        *
4756        * <code>.google.privacy.dlp.v2.InfoType info_type = 2;</code>
4757        *
4758        * @return Whether the infoType field is set.
4759        */
hasInfoType()4760       boolean hasInfoType();
4761       /**
4762        *
4763        *
4764        * <pre>
4765        * A column can be tagged with a InfoType to use the relevant public
4766        * dataset as a statistical model of population, if available. We
4767        * currently support US ZIP codes, region codes, ages and genders.
4768        * To programmatically obtain the list of supported InfoTypes, use
4769        * ListInfoTypes with the supported_by=RISK_ANALYSIS filter.
4770        * </pre>
4771        *
4772        * <code>.google.privacy.dlp.v2.InfoType info_type = 2;</code>
4773        *
4774        * @return The infoType.
4775        */
getInfoType()4776       com.google.privacy.dlp.v2.InfoType getInfoType();
4777       /**
4778        *
4779        *
4780        * <pre>
4781        * A column can be tagged with a InfoType to use the relevant public
4782        * dataset as a statistical model of population, if available. We
4783        * currently support US ZIP codes, region codes, ages and genders.
4784        * To programmatically obtain the list of supported InfoTypes, use
4785        * ListInfoTypes with the supported_by=RISK_ANALYSIS filter.
4786        * </pre>
4787        *
4788        * <code>.google.privacy.dlp.v2.InfoType info_type = 2;</code>
4789        */
getInfoTypeOrBuilder()4790       com.google.privacy.dlp.v2.InfoTypeOrBuilder getInfoTypeOrBuilder();
4791 
4792       /**
4793        *
4794        *
4795        * <pre>
4796        * A column can be tagged with a custom tag. In this case, the user must
4797        * indicate an auxiliary table that contains statistical information on
4798        * the possible values of this column (below).
4799        * </pre>
4800        *
4801        * <code>string custom_tag = 3;</code>
4802        *
4803        * @return Whether the customTag field is set.
4804        */
hasCustomTag()4805       boolean hasCustomTag();
4806       /**
4807        *
4808        *
4809        * <pre>
4810        * A column can be tagged with a custom tag. In this case, the user must
4811        * indicate an auxiliary table that contains statistical information on
4812        * the possible values of this column (below).
4813        * </pre>
4814        *
4815        * <code>string custom_tag = 3;</code>
4816        *
4817        * @return The customTag.
4818        */
getCustomTag()4819       java.lang.String getCustomTag();
4820       /**
4821        *
4822        *
4823        * <pre>
4824        * A column can be tagged with a custom tag. In this case, the user must
4825        * indicate an auxiliary table that contains statistical information on
4826        * the possible values of this column (below).
4827        * </pre>
4828        *
4829        * <code>string custom_tag = 3;</code>
4830        *
4831        * @return The bytes for customTag.
4832        */
getCustomTagBytes()4833       com.google.protobuf.ByteString getCustomTagBytes();
4834 
4835       /**
4836        *
4837        *
4838        * <pre>
4839        * If no semantic tag is indicated, we infer the statistical model from
4840        * the distribution of values in the input data
4841        * </pre>
4842        *
4843        * <code>.google.protobuf.Empty inferred = 4;</code>
4844        *
4845        * @return Whether the inferred field is set.
4846        */
hasInferred()4847       boolean hasInferred();
4848       /**
4849        *
4850        *
4851        * <pre>
4852        * If no semantic tag is indicated, we infer the statistical model from
4853        * the distribution of values in the input data
4854        * </pre>
4855        *
4856        * <code>.google.protobuf.Empty inferred = 4;</code>
4857        *
4858        * @return The inferred.
4859        */
getInferred()4860       com.google.protobuf.Empty getInferred();
4861       /**
4862        *
4863        *
4864        * <pre>
4865        * If no semantic tag is indicated, we infer the statistical model from
4866        * the distribution of values in the input data
4867        * </pre>
4868        *
4869        * <code>.google.protobuf.Empty inferred = 4;</code>
4870        */
getInferredOrBuilder()4871       com.google.protobuf.EmptyOrBuilder getInferredOrBuilder();
4872 
4873       public com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.TaggedField.TagCase
getTagCase()4874           getTagCase();
4875     }
4876     /**
4877      *
4878      *
4879      * <pre>
4880      * A column with a semantic tag attached.
4881      * </pre>
4882      *
4883      * Protobuf type {@code google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.TaggedField}
4884      */
4885     public static final class TaggedField extends com.google.protobuf.GeneratedMessageV3
4886         implements
4887         // @@protoc_insertion_point(message_implements:google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.TaggedField)
4888         TaggedFieldOrBuilder {
4889       private static final long serialVersionUID = 0L;
4890       // Use TaggedField.newBuilder() to construct.
TaggedField(com.google.protobuf.GeneratedMessageV3.Builder<?> builder)4891       private TaggedField(com.google.protobuf.GeneratedMessageV3.Builder<?> builder) {
4892         super(builder);
4893       }
4894 
TaggedField()4895       private TaggedField() {}
4896 
4897       @java.lang.Override
4898       @SuppressWarnings({"unused"})
newInstance(UnusedPrivateParameter unused)4899       protected java.lang.Object newInstance(UnusedPrivateParameter unused) {
4900         return new TaggedField();
4901       }
4902 
4903       @java.lang.Override
getUnknownFields()4904       public final com.google.protobuf.UnknownFieldSet getUnknownFields() {
4905         return this.unknownFields;
4906       }
4907 
getDescriptor()4908       public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() {
4909         return com.google.privacy.dlp.v2.DlpProto
4910             .internal_static_google_privacy_dlp_v2_PrivacyMetric_KMapEstimationConfig_TaggedField_descriptor;
4911       }
4912 
4913       @java.lang.Override
4914       protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable
internalGetFieldAccessorTable()4915           internalGetFieldAccessorTable() {
4916         return com.google.privacy.dlp.v2.DlpProto
4917             .internal_static_google_privacy_dlp_v2_PrivacyMetric_KMapEstimationConfig_TaggedField_fieldAccessorTable
4918             .ensureFieldAccessorsInitialized(
4919                 com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.TaggedField.class,
4920                 com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.TaggedField.Builder
4921                     .class);
4922       }
4923 
4924       private int tagCase_ = 0;
4925       private java.lang.Object tag_;
4926 
4927       public enum TagCase
4928           implements
4929               com.google.protobuf.Internal.EnumLite,
4930               com.google.protobuf.AbstractMessage.InternalOneOfEnum {
4931         INFO_TYPE(2),
4932         CUSTOM_TAG(3),
4933         INFERRED(4),
4934         TAG_NOT_SET(0);
4935         private final int value;
4936 
TagCase(int value)4937         private TagCase(int value) {
4938           this.value = value;
4939         }
4940         /**
4941          * @param value The number of the enum to look for.
4942          * @return The enum associated with the given number.
4943          * @deprecated Use {@link #forNumber(int)} instead.
4944          */
4945         @java.lang.Deprecated
valueOf(int value)4946         public static TagCase valueOf(int value) {
4947           return forNumber(value);
4948         }
4949 
forNumber(int value)4950         public static TagCase forNumber(int value) {
4951           switch (value) {
4952             case 2:
4953               return INFO_TYPE;
4954             case 3:
4955               return CUSTOM_TAG;
4956             case 4:
4957               return INFERRED;
4958             case 0:
4959               return TAG_NOT_SET;
4960             default:
4961               return null;
4962           }
4963         }
4964 
getNumber()4965         public int getNumber() {
4966           return this.value;
4967         }
4968       };
4969 
getTagCase()4970       public TagCase getTagCase() {
4971         return TagCase.forNumber(tagCase_);
4972       }
4973 
4974       public static final int FIELD_FIELD_NUMBER = 1;
4975       private com.google.privacy.dlp.v2.FieldId field_;
4976       /**
4977        *
4978        *
4979        * <pre>
4980        * Required. Identifies the column.
4981        * </pre>
4982        *
4983        * <code>.google.privacy.dlp.v2.FieldId field = 1 [(.google.api.field_behavior) = REQUIRED];
4984        * </code>
4985        *
4986        * @return Whether the field field is set.
4987        */
4988       @java.lang.Override
hasField()4989       public boolean hasField() {
4990         return field_ != null;
4991       }
4992       /**
4993        *
4994        *
4995        * <pre>
4996        * Required. Identifies the column.
4997        * </pre>
4998        *
4999        * <code>.google.privacy.dlp.v2.FieldId field = 1 [(.google.api.field_behavior) = REQUIRED];
5000        * </code>
5001        *
5002        * @return The field.
5003        */
5004       @java.lang.Override
getField()5005       public com.google.privacy.dlp.v2.FieldId getField() {
5006         return field_ == null ? com.google.privacy.dlp.v2.FieldId.getDefaultInstance() : field_;
5007       }
5008       /**
5009        *
5010        *
5011        * <pre>
5012        * Required. Identifies the column.
5013        * </pre>
5014        *
5015        * <code>.google.privacy.dlp.v2.FieldId field = 1 [(.google.api.field_behavior) = REQUIRED];
5016        * </code>
5017        */
5018       @java.lang.Override
getFieldOrBuilder()5019       public com.google.privacy.dlp.v2.FieldIdOrBuilder getFieldOrBuilder() {
5020         return field_ == null ? com.google.privacy.dlp.v2.FieldId.getDefaultInstance() : field_;
5021       }
5022 
5023       public static final int INFO_TYPE_FIELD_NUMBER = 2;
5024       /**
5025        *
5026        *
5027        * <pre>
5028        * A column can be tagged with a InfoType to use the relevant public
5029        * dataset as a statistical model of population, if available. We
5030        * currently support US ZIP codes, region codes, ages and genders.
5031        * To programmatically obtain the list of supported InfoTypes, use
5032        * ListInfoTypes with the supported_by=RISK_ANALYSIS filter.
5033        * </pre>
5034        *
5035        * <code>.google.privacy.dlp.v2.InfoType info_type = 2;</code>
5036        *
5037        * @return Whether the infoType field is set.
5038        */
5039       @java.lang.Override
hasInfoType()5040       public boolean hasInfoType() {
5041         return tagCase_ == 2;
5042       }
5043       /**
5044        *
5045        *
5046        * <pre>
5047        * A column can be tagged with a InfoType to use the relevant public
5048        * dataset as a statistical model of population, if available. We
5049        * currently support US ZIP codes, region codes, ages and genders.
5050        * To programmatically obtain the list of supported InfoTypes, use
5051        * ListInfoTypes with the supported_by=RISK_ANALYSIS filter.
5052        * </pre>
5053        *
5054        * <code>.google.privacy.dlp.v2.InfoType info_type = 2;</code>
5055        *
5056        * @return The infoType.
5057        */
5058       @java.lang.Override
getInfoType()5059       public com.google.privacy.dlp.v2.InfoType getInfoType() {
5060         if (tagCase_ == 2) {
5061           return (com.google.privacy.dlp.v2.InfoType) tag_;
5062         }
5063         return com.google.privacy.dlp.v2.InfoType.getDefaultInstance();
5064       }
5065       /**
5066        *
5067        *
5068        * <pre>
5069        * A column can be tagged with a InfoType to use the relevant public
5070        * dataset as a statistical model of population, if available. We
5071        * currently support US ZIP codes, region codes, ages and genders.
5072        * To programmatically obtain the list of supported InfoTypes, use
5073        * ListInfoTypes with the supported_by=RISK_ANALYSIS filter.
5074        * </pre>
5075        *
5076        * <code>.google.privacy.dlp.v2.InfoType info_type = 2;</code>
5077        */
5078       @java.lang.Override
getInfoTypeOrBuilder()5079       public com.google.privacy.dlp.v2.InfoTypeOrBuilder getInfoTypeOrBuilder() {
5080         if (tagCase_ == 2) {
5081           return (com.google.privacy.dlp.v2.InfoType) tag_;
5082         }
5083         return com.google.privacy.dlp.v2.InfoType.getDefaultInstance();
5084       }
5085 
5086       public static final int CUSTOM_TAG_FIELD_NUMBER = 3;
5087       /**
5088        *
5089        *
5090        * <pre>
5091        * A column can be tagged with a custom tag. In this case, the user must
5092        * indicate an auxiliary table that contains statistical information on
5093        * the possible values of this column (below).
5094        * </pre>
5095        *
5096        * <code>string custom_tag = 3;</code>
5097        *
5098        * @return Whether the customTag field is set.
5099        */
hasCustomTag()5100       public boolean hasCustomTag() {
5101         return tagCase_ == 3;
5102       }
5103       /**
5104        *
5105        *
5106        * <pre>
5107        * A column can be tagged with a custom tag. In this case, the user must
5108        * indicate an auxiliary table that contains statistical information on
5109        * the possible values of this column (below).
5110        * </pre>
5111        *
5112        * <code>string custom_tag = 3;</code>
5113        *
5114        * @return The customTag.
5115        */
getCustomTag()5116       public java.lang.String getCustomTag() {
5117         java.lang.Object ref = "";
5118         if (tagCase_ == 3) {
5119           ref = tag_;
5120         }
5121         if (ref instanceof java.lang.String) {
5122           return (java.lang.String) ref;
5123         } else {
5124           com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref;
5125           java.lang.String s = bs.toStringUtf8();
5126           if (tagCase_ == 3) {
5127             tag_ = s;
5128           }
5129           return s;
5130         }
5131       }
5132       /**
5133        *
5134        *
5135        * <pre>
5136        * A column can be tagged with a custom tag. In this case, the user must
5137        * indicate an auxiliary table that contains statistical information on
5138        * the possible values of this column (below).
5139        * </pre>
5140        *
5141        * <code>string custom_tag = 3;</code>
5142        *
5143        * @return The bytes for customTag.
5144        */
getCustomTagBytes()5145       public com.google.protobuf.ByteString getCustomTagBytes() {
5146         java.lang.Object ref = "";
5147         if (tagCase_ == 3) {
5148           ref = tag_;
5149         }
5150         if (ref instanceof java.lang.String) {
5151           com.google.protobuf.ByteString b =
5152               com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref);
5153           if (tagCase_ == 3) {
5154             tag_ = b;
5155           }
5156           return b;
5157         } else {
5158           return (com.google.protobuf.ByteString) ref;
5159         }
5160       }
5161 
5162       public static final int INFERRED_FIELD_NUMBER = 4;
5163       /**
5164        *
5165        *
5166        * <pre>
5167        * If no semantic tag is indicated, we infer the statistical model from
5168        * the distribution of values in the input data
5169        * </pre>
5170        *
5171        * <code>.google.protobuf.Empty inferred = 4;</code>
5172        *
5173        * @return Whether the inferred field is set.
5174        */
5175       @java.lang.Override
hasInferred()5176       public boolean hasInferred() {
5177         return tagCase_ == 4;
5178       }
5179       /**
5180        *
5181        *
5182        * <pre>
5183        * If no semantic tag is indicated, we infer the statistical model from
5184        * the distribution of values in the input data
5185        * </pre>
5186        *
5187        * <code>.google.protobuf.Empty inferred = 4;</code>
5188        *
5189        * @return The inferred.
5190        */
5191       @java.lang.Override
getInferred()5192       public com.google.protobuf.Empty getInferred() {
5193         if (tagCase_ == 4) {
5194           return (com.google.protobuf.Empty) tag_;
5195         }
5196         return com.google.protobuf.Empty.getDefaultInstance();
5197       }
5198       /**
5199        *
5200        *
5201        * <pre>
5202        * If no semantic tag is indicated, we infer the statistical model from
5203        * the distribution of values in the input data
5204        * </pre>
5205        *
5206        * <code>.google.protobuf.Empty inferred = 4;</code>
5207        */
5208       @java.lang.Override
getInferredOrBuilder()5209       public com.google.protobuf.EmptyOrBuilder getInferredOrBuilder() {
5210         if (tagCase_ == 4) {
5211           return (com.google.protobuf.Empty) tag_;
5212         }
5213         return com.google.protobuf.Empty.getDefaultInstance();
5214       }
5215 
5216       private byte memoizedIsInitialized = -1;
5217 
5218       @java.lang.Override
isInitialized()5219       public final boolean isInitialized() {
5220         byte isInitialized = memoizedIsInitialized;
5221         if (isInitialized == 1) return true;
5222         if (isInitialized == 0) return false;
5223 
5224         memoizedIsInitialized = 1;
5225         return true;
5226       }
5227 
5228       @java.lang.Override
writeTo(com.google.protobuf.CodedOutputStream output)5229       public void writeTo(com.google.protobuf.CodedOutputStream output) throws java.io.IOException {
5230         if (field_ != null) {
5231           output.writeMessage(1, getField());
5232         }
5233         if (tagCase_ == 2) {
5234           output.writeMessage(2, (com.google.privacy.dlp.v2.InfoType) tag_);
5235         }
5236         if (tagCase_ == 3) {
5237           com.google.protobuf.GeneratedMessageV3.writeString(output, 3, tag_);
5238         }
5239         if (tagCase_ == 4) {
5240           output.writeMessage(4, (com.google.protobuf.Empty) tag_);
5241         }
5242         getUnknownFields().writeTo(output);
5243       }
5244 
5245       @java.lang.Override
getSerializedSize()5246       public int getSerializedSize() {
5247         int size = memoizedSize;
5248         if (size != -1) return size;
5249 
5250         size = 0;
5251         if (field_ != null) {
5252           size += com.google.protobuf.CodedOutputStream.computeMessageSize(1, getField());
5253         }
5254         if (tagCase_ == 2) {
5255           size +=
5256               com.google.protobuf.CodedOutputStream.computeMessageSize(
5257                   2, (com.google.privacy.dlp.v2.InfoType) tag_);
5258         }
5259         if (tagCase_ == 3) {
5260           size += com.google.protobuf.GeneratedMessageV3.computeStringSize(3, tag_);
5261         }
5262         if (tagCase_ == 4) {
5263           size +=
5264               com.google.protobuf.CodedOutputStream.computeMessageSize(
5265                   4, (com.google.protobuf.Empty) tag_);
5266         }
5267         size += getUnknownFields().getSerializedSize();
5268         memoizedSize = size;
5269         return size;
5270       }
5271 
5272       @java.lang.Override
equals(final java.lang.Object obj)5273       public boolean equals(final java.lang.Object obj) {
5274         if (obj == this) {
5275           return true;
5276         }
5277         if (!(obj
5278             instanceof com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.TaggedField)) {
5279           return super.equals(obj);
5280         }
5281         com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.TaggedField other =
5282             (com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.TaggedField) obj;
5283 
5284         if (hasField() != other.hasField()) return false;
5285         if (hasField()) {
5286           if (!getField().equals(other.getField())) return false;
5287         }
5288         if (!getTagCase().equals(other.getTagCase())) return false;
5289         switch (tagCase_) {
5290           case 2:
5291             if (!getInfoType().equals(other.getInfoType())) return false;
5292             break;
5293           case 3:
5294             if (!getCustomTag().equals(other.getCustomTag())) return false;
5295             break;
5296           case 4:
5297             if (!getInferred().equals(other.getInferred())) return false;
5298             break;
5299           case 0:
5300           default:
5301         }
5302         if (!getUnknownFields().equals(other.getUnknownFields())) return false;
5303         return true;
5304       }
5305 
5306       @java.lang.Override
hashCode()5307       public int hashCode() {
5308         if (memoizedHashCode != 0) {
5309           return memoizedHashCode;
5310         }
5311         int hash = 41;
5312         hash = (19 * hash) + getDescriptor().hashCode();
5313         if (hasField()) {
5314           hash = (37 * hash) + FIELD_FIELD_NUMBER;
5315           hash = (53 * hash) + getField().hashCode();
5316         }
5317         switch (tagCase_) {
5318           case 2:
5319             hash = (37 * hash) + INFO_TYPE_FIELD_NUMBER;
5320             hash = (53 * hash) + getInfoType().hashCode();
5321             break;
5322           case 3:
5323             hash = (37 * hash) + CUSTOM_TAG_FIELD_NUMBER;
5324             hash = (53 * hash) + getCustomTag().hashCode();
5325             break;
5326           case 4:
5327             hash = (37 * hash) + INFERRED_FIELD_NUMBER;
5328             hash = (53 * hash) + getInferred().hashCode();
5329             break;
5330           case 0:
5331           default:
5332         }
5333         hash = (29 * hash) + getUnknownFields().hashCode();
5334         memoizedHashCode = hash;
5335         return hash;
5336       }
5337 
5338       public static com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.TaggedField
parseFrom(java.nio.ByteBuffer data)5339           parseFrom(java.nio.ByteBuffer data)
5340               throws com.google.protobuf.InvalidProtocolBufferException {
5341         return PARSER.parseFrom(data);
5342       }
5343 
5344       public static com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.TaggedField
parseFrom( java.nio.ByteBuffer data, com.google.protobuf.ExtensionRegistryLite extensionRegistry)5345           parseFrom(
5346               java.nio.ByteBuffer data, com.google.protobuf.ExtensionRegistryLite extensionRegistry)
5347               throws com.google.protobuf.InvalidProtocolBufferException {
5348         return PARSER.parseFrom(data, extensionRegistry);
5349       }
5350 
5351       public static com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.TaggedField
parseFrom(com.google.protobuf.ByteString data)5352           parseFrom(com.google.protobuf.ByteString data)
5353               throws com.google.protobuf.InvalidProtocolBufferException {
5354         return PARSER.parseFrom(data);
5355       }
5356 
5357       public static com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.TaggedField
parseFrom( com.google.protobuf.ByteString data, com.google.protobuf.ExtensionRegistryLite extensionRegistry)5358           parseFrom(
5359               com.google.protobuf.ByteString data,
5360               com.google.protobuf.ExtensionRegistryLite extensionRegistry)
5361               throws com.google.protobuf.InvalidProtocolBufferException {
5362         return PARSER.parseFrom(data, extensionRegistry);
5363       }
5364 
5365       public static com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.TaggedField
parseFrom(byte[] data)5366           parseFrom(byte[] data) throws com.google.protobuf.InvalidProtocolBufferException {
5367         return PARSER.parseFrom(data);
5368       }
5369 
5370       public static com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.TaggedField
parseFrom(byte[] data, com.google.protobuf.ExtensionRegistryLite extensionRegistry)5371           parseFrom(byte[] data, com.google.protobuf.ExtensionRegistryLite extensionRegistry)
5372               throws com.google.protobuf.InvalidProtocolBufferException {
5373         return PARSER.parseFrom(data, extensionRegistry);
5374       }
5375 
5376       public static com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.TaggedField
parseFrom(java.io.InputStream input)5377           parseFrom(java.io.InputStream input) throws java.io.IOException {
5378         return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input);
5379       }
5380 
5381       public static com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.TaggedField
parseFrom( java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry)5382           parseFrom(
5383               java.io.InputStream input,
5384               com.google.protobuf.ExtensionRegistryLite extensionRegistry)
5385               throws java.io.IOException {
5386         return com.google.protobuf.GeneratedMessageV3.parseWithIOException(
5387             PARSER, input, extensionRegistry);
5388       }
5389 
5390       public static com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.TaggedField
parseDelimitedFrom(java.io.InputStream input)5391           parseDelimitedFrom(java.io.InputStream input) throws java.io.IOException {
5392         return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException(PARSER, input);
5393       }
5394 
5395       public static com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.TaggedField
parseDelimitedFrom( java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry)5396           parseDelimitedFrom(
5397               java.io.InputStream input,
5398               com.google.protobuf.ExtensionRegistryLite extensionRegistry)
5399               throws java.io.IOException {
5400         return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException(
5401             PARSER, input, extensionRegistry);
5402       }
5403 
5404       public static com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.TaggedField
parseFrom(com.google.protobuf.CodedInputStream input)5405           parseFrom(com.google.protobuf.CodedInputStream input) throws java.io.IOException {
5406         return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input);
5407       }
5408 
5409       public static com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.TaggedField
parseFrom( com.google.protobuf.CodedInputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry)5410           parseFrom(
5411               com.google.protobuf.CodedInputStream input,
5412               com.google.protobuf.ExtensionRegistryLite extensionRegistry)
5413               throws java.io.IOException {
5414         return com.google.protobuf.GeneratedMessageV3.parseWithIOException(
5415             PARSER, input, extensionRegistry);
5416       }
5417 
5418       @java.lang.Override
newBuilderForType()5419       public Builder newBuilderForType() {
5420         return newBuilder();
5421       }
5422 
newBuilder()5423       public static Builder newBuilder() {
5424         return DEFAULT_INSTANCE.toBuilder();
5425       }
5426 
newBuilder( com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.TaggedField prototype)5427       public static Builder newBuilder(
5428           com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.TaggedField prototype) {
5429         return DEFAULT_INSTANCE.toBuilder().mergeFrom(prototype);
5430       }
5431 
5432       @java.lang.Override
toBuilder()5433       public Builder toBuilder() {
5434         return this == DEFAULT_INSTANCE ? new Builder() : new Builder().mergeFrom(this);
5435       }
5436 
5437       @java.lang.Override
newBuilderForType( com.google.protobuf.GeneratedMessageV3.BuilderParent parent)5438       protected Builder newBuilderForType(
5439           com.google.protobuf.GeneratedMessageV3.BuilderParent parent) {
5440         Builder builder = new Builder(parent);
5441         return builder;
5442       }
5443       /**
5444        *
5445        *
5446        * <pre>
5447        * A column with a semantic tag attached.
5448        * </pre>
5449        *
5450        * Protobuf type {@code google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.TaggedField}
5451        */
5452       public static final class Builder
5453           extends com.google.protobuf.GeneratedMessageV3.Builder<Builder>
5454           implements
5455           // @@protoc_insertion_point(builder_implements:google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.TaggedField)
5456           com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.TaggedFieldOrBuilder {
getDescriptor()5457         public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() {
5458           return com.google.privacy.dlp.v2.DlpProto
5459               .internal_static_google_privacy_dlp_v2_PrivacyMetric_KMapEstimationConfig_TaggedField_descriptor;
5460         }
5461 
5462         @java.lang.Override
5463         protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable
internalGetFieldAccessorTable()5464             internalGetFieldAccessorTable() {
5465           return com.google.privacy.dlp.v2.DlpProto
5466               .internal_static_google_privacy_dlp_v2_PrivacyMetric_KMapEstimationConfig_TaggedField_fieldAccessorTable
5467               .ensureFieldAccessorsInitialized(
5468                   com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.TaggedField.class,
5469                   com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.TaggedField.Builder
5470                       .class);
5471         }
5472 
5473         // Construct using
5474         // com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.TaggedField.newBuilder()
Builder()5475         private Builder() {}
5476 
Builder(com.google.protobuf.GeneratedMessageV3.BuilderParent parent)5477         private Builder(com.google.protobuf.GeneratedMessageV3.BuilderParent parent) {
5478           super(parent);
5479         }
5480 
5481         @java.lang.Override
clear()5482         public Builder clear() {
5483           super.clear();
5484           bitField0_ = 0;
5485           field_ = null;
5486           if (fieldBuilder_ != null) {
5487             fieldBuilder_.dispose();
5488             fieldBuilder_ = null;
5489           }
5490           if (infoTypeBuilder_ != null) {
5491             infoTypeBuilder_.clear();
5492           }
5493           if (inferredBuilder_ != null) {
5494             inferredBuilder_.clear();
5495           }
5496           tagCase_ = 0;
5497           tag_ = null;
5498           return this;
5499         }
5500 
5501         @java.lang.Override
getDescriptorForType()5502         public com.google.protobuf.Descriptors.Descriptor getDescriptorForType() {
5503           return com.google.privacy.dlp.v2.DlpProto
5504               .internal_static_google_privacy_dlp_v2_PrivacyMetric_KMapEstimationConfig_TaggedField_descriptor;
5505         }
5506 
5507         @java.lang.Override
5508         public com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.TaggedField
getDefaultInstanceForType()5509             getDefaultInstanceForType() {
5510           return com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.TaggedField
5511               .getDefaultInstance();
5512         }
5513 
5514         @java.lang.Override
build()5515         public com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.TaggedField build() {
5516           com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.TaggedField result =
5517               buildPartial();
5518           if (!result.isInitialized()) {
5519             throw newUninitializedMessageException(result);
5520           }
5521           return result;
5522         }
5523 
5524         @java.lang.Override
5525         public com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.TaggedField
buildPartial()5526             buildPartial() {
5527           com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.TaggedField result =
5528               new com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.TaggedField(this);
5529           if (bitField0_ != 0) {
5530             buildPartial0(result);
5531           }
5532           buildPartialOneofs(result);
5533           onBuilt();
5534           return result;
5535         }
5536 
buildPartial0( com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.TaggedField result)5537         private void buildPartial0(
5538             com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.TaggedField result) {
5539           int from_bitField0_ = bitField0_;
5540           if (((from_bitField0_ & 0x00000001) != 0)) {
5541             result.field_ = fieldBuilder_ == null ? field_ : fieldBuilder_.build();
5542           }
5543         }
5544 
buildPartialOneofs( com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.TaggedField result)5545         private void buildPartialOneofs(
5546             com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.TaggedField result) {
5547           result.tagCase_ = tagCase_;
5548           result.tag_ = this.tag_;
5549           if (tagCase_ == 2 && infoTypeBuilder_ != null) {
5550             result.tag_ = infoTypeBuilder_.build();
5551           }
5552           if (tagCase_ == 4 && inferredBuilder_ != null) {
5553             result.tag_ = inferredBuilder_.build();
5554           }
5555         }
5556 
5557         @java.lang.Override
clone()5558         public Builder clone() {
5559           return super.clone();
5560         }
5561 
5562         @java.lang.Override
setField( com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value)5563         public Builder setField(
5564             com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) {
5565           return super.setField(field, value);
5566         }
5567 
5568         @java.lang.Override
clearField(com.google.protobuf.Descriptors.FieldDescriptor field)5569         public Builder clearField(com.google.protobuf.Descriptors.FieldDescriptor field) {
5570           return super.clearField(field);
5571         }
5572 
5573         @java.lang.Override
clearOneof(com.google.protobuf.Descriptors.OneofDescriptor oneof)5574         public Builder clearOneof(com.google.protobuf.Descriptors.OneofDescriptor oneof) {
5575           return super.clearOneof(oneof);
5576         }
5577 
5578         @java.lang.Override
setRepeatedField( com.google.protobuf.Descriptors.FieldDescriptor field, int index, java.lang.Object value)5579         public Builder setRepeatedField(
5580             com.google.protobuf.Descriptors.FieldDescriptor field,
5581             int index,
5582             java.lang.Object value) {
5583           return super.setRepeatedField(field, index, value);
5584         }
5585 
5586         @java.lang.Override
addRepeatedField( com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value)5587         public Builder addRepeatedField(
5588             com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) {
5589           return super.addRepeatedField(field, value);
5590         }
5591 
5592         @java.lang.Override
mergeFrom(com.google.protobuf.Message other)5593         public Builder mergeFrom(com.google.protobuf.Message other) {
5594           if (other
5595               instanceof com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.TaggedField) {
5596             return mergeFrom(
5597                 (com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.TaggedField) other);
5598           } else {
5599             super.mergeFrom(other);
5600             return this;
5601           }
5602         }
5603 
mergeFrom( com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.TaggedField other)5604         public Builder mergeFrom(
5605             com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.TaggedField other) {
5606           if (other
5607               == com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.TaggedField
5608                   .getDefaultInstance()) return this;
5609           if (other.hasField()) {
5610             mergeField(other.getField());
5611           }
5612           switch (other.getTagCase()) {
5613             case INFO_TYPE:
5614               {
5615                 mergeInfoType(other.getInfoType());
5616                 break;
5617               }
5618             case CUSTOM_TAG:
5619               {
5620                 tagCase_ = 3;
5621                 tag_ = other.tag_;
5622                 onChanged();
5623                 break;
5624               }
5625             case INFERRED:
5626               {
5627                 mergeInferred(other.getInferred());
5628                 break;
5629               }
5630             case TAG_NOT_SET:
5631               {
5632                 break;
5633               }
5634           }
5635           this.mergeUnknownFields(other.getUnknownFields());
5636           onChanged();
5637           return this;
5638         }
5639 
5640         @java.lang.Override
isInitialized()5641         public final boolean isInitialized() {
5642           return true;
5643         }
5644 
5645         @java.lang.Override
mergeFrom( com.google.protobuf.CodedInputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry)5646         public Builder mergeFrom(
5647             com.google.protobuf.CodedInputStream input,
5648             com.google.protobuf.ExtensionRegistryLite extensionRegistry)
5649             throws java.io.IOException {
5650           if (extensionRegistry == null) {
5651             throw new java.lang.NullPointerException();
5652           }
5653           try {
5654             boolean done = false;
5655             while (!done) {
5656               int tag = input.readTag();
5657               switch (tag) {
5658                 case 0:
5659                   done = true;
5660                   break;
5661                 case 10:
5662                   {
5663                     input.readMessage(getFieldFieldBuilder().getBuilder(), extensionRegistry);
5664                     bitField0_ |= 0x00000001;
5665                     break;
5666                   } // case 10
5667                 case 18:
5668                   {
5669                     input.readMessage(getInfoTypeFieldBuilder().getBuilder(), extensionRegistry);
5670                     tagCase_ = 2;
5671                     break;
5672                   } // case 18
5673                 case 26:
5674                   {
5675                     java.lang.String s = input.readStringRequireUtf8();
5676                     tagCase_ = 3;
5677                     tag_ = s;
5678                     break;
5679                   } // case 26
5680                 case 34:
5681                   {
5682                     input.readMessage(getInferredFieldBuilder().getBuilder(), extensionRegistry);
5683                     tagCase_ = 4;
5684                     break;
5685                   } // case 34
5686                 default:
5687                   {
5688                     if (!super.parseUnknownField(input, extensionRegistry, tag)) {
5689                       done = true; // was an endgroup tag
5690                     }
5691                     break;
5692                   } // default:
5693               } // switch (tag)
5694             } // while (!done)
5695           } catch (com.google.protobuf.InvalidProtocolBufferException e) {
5696             throw e.unwrapIOException();
5697           } finally {
5698             onChanged();
5699           } // finally
5700           return this;
5701         }
5702 
5703         private int tagCase_ = 0;
5704         private java.lang.Object tag_;
5705 
getTagCase()5706         public TagCase getTagCase() {
5707           return TagCase.forNumber(tagCase_);
5708         }
5709 
clearTag()5710         public Builder clearTag() {
5711           tagCase_ = 0;
5712           tag_ = null;
5713           onChanged();
5714           return this;
5715         }
5716 
5717         private int bitField0_;
5718 
5719         private com.google.privacy.dlp.v2.FieldId field_;
5720         private com.google.protobuf.SingleFieldBuilderV3<
5721                 com.google.privacy.dlp.v2.FieldId,
5722                 com.google.privacy.dlp.v2.FieldId.Builder,
5723                 com.google.privacy.dlp.v2.FieldIdOrBuilder>
5724             fieldBuilder_;
5725         /**
5726          *
5727          *
5728          * <pre>
5729          * Required. Identifies the column.
5730          * </pre>
5731          *
5732          * <code>.google.privacy.dlp.v2.FieldId field = 1 [(.google.api.field_behavior) = REQUIRED];
5733          * </code>
5734          *
5735          * @return Whether the field field is set.
5736          */
hasField()5737         public boolean hasField() {
5738           return ((bitField0_ & 0x00000001) != 0);
5739         }
5740         /**
5741          *
5742          *
5743          * <pre>
5744          * Required. Identifies the column.
5745          * </pre>
5746          *
5747          * <code>.google.privacy.dlp.v2.FieldId field = 1 [(.google.api.field_behavior) = REQUIRED];
5748          * </code>
5749          *
5750          * @return The field.
5751          */
getField()5752         public com.google.privacy.dlp.v2.FieldId getField() {
5753           if (fieldBuilder_ == null) {
5754             return field_ == null ? com.google.privacy.dlp.v2.FieldId.getDefaultInstance() : field_;
5755           } else {
5756             return fieldBuilder_.getMessage();
5757           }
5758         }
5759         /**
5760          *
5761          *
5762          * <pre>
5763          * Required. Identifies the column.
5764          * </pre>
5765          *
5766          * <code>.google.privacy.dlp.v2.FieldId field = 1 [(.google.api.field_behavior) = REQUIRED];
5767          * </code>
5768          */
setField(com.google.privacy.dlp.v2.FieldId value)5769         public Builder setField(com.google.privacy.dlp.v2.FieldId value) {
5770           if (fieldBuilder_ == null) {
5771             if (value == null) {
5772               throw new NullPointerException();
5773             }
5774             field_ = value;
5775           } else {
5776             fieldBuilder_.setMessage(value);
5777           }
5778           bitField0_ |= 0x00000001;
5779           onChanged();
5780           return this;
5781         }
5782         /**
5783          *
5784          *
5785          * <pre>
5786          * Required. Identifies the column.
5787          * </pre>
5788          *
5789          * <code>.google.privacy.dlp.v2.FieldId field = 1 [(.google.api.field_behavior) = REQUIRED];
5790          * </code>
5791          */
setField(com.google.privacy.dlp.v2.FieldId.Builder builderForValue)5792         public Builder setField(com.google.privacy.dlp.v2.FieldId.Builder builderForValue) {
5793           if (fieldBuilder_ == null) {
5794             field_ = builderForValue.build();
5795           } else {
5796             fieldBuilder_.setMessage(builderForValue.build());
5797           }
5798           bitField0_ |= 0x00000001;
5799           onChanged();
5800           return this;
5801         }
5802         /**
5803          *
5804          *
5805          * <pre>
5806          * Required. Identifies the column.
5807          * </pre>
5808          *
5809          * <code>.google.privacy.dlp.v2.FieldId field = 1 [(.google.api.field_behavior) = REQUIRED];
5810          * </code>
5811          */
mergeField(com.google.privacy.dlp.v2.FieldId value)5812         public Builder mergeField(com.google.privacy.dlp.v2.FieldId value) {
5813           if (fieldBuilder_ == null) {
5814             if (((bitField0_ & 0x00000001) != 0)
5815                 && field_ != null
5816                 && field_ != com.google.privacy.dlp.v2.FieldId.getDefaultInstance()) {
5817               getFieldBuilder().mergeFrom(value);
5818             } else {
5819               field_ = value;
5820             }
5821           } else {
5822             fieldBuilder_.mergeFrom(value);
5823           }
5824           bitField0_ |= 0x00000001;
5825           onChanged();
5826           return this;
5827         }
5828         /**
5829          *
5830          *
5831          * <pre>
5832          * Required. Identifies the column.
5833          * </pre>
5834          *
5835          * <code>.google.privacy.dlp.v2.FieldId field = 1 [(.google.api.field_behavior) = REQUIRED];
5836          * </code>
5837          */
clearField()5838         public Builder clearField() {
5839           bitField0_ = (bitField0_ & ~0x00000001);
5840           field_ = null;
5841           if (fieldBuilder_ != null) {
5842             fieldBuilder_.dispose();
5843             fieldBuilder_ = null;
5844           }
5845           onChanged();
5846           return this;
5847         }
5848         /**
5849          *
5850          *
5851          * <pre>
5852          * Required. Identifies the column.
5853          * </pre>
5854          *
5855          * <code>.google.privacy.dlp.v2.FieldId field = 1 [(.google.api.field_behavior) = REQUIRED];
5856          * </code>
5857          */
getFieldBuilder()5858         public com.google.privacy.dlp.v2.FieldId.Builder getFieldBuilder() {
5859           bitField0_ |= 0x00000001;
5860           onChanged();
5861           return getFieldFieldBuilder().getBuilder();
5862         }
5863         /**
5864          *
5865          *
5866          * <pre>
5867          * Required. Identifies the column.
5868          * </pre>
5869          *
5870          * <code>.google.privacy.dlp.v2.FieldId field = 1 [(.google.api.field_behavior) = REQUIRED];
5871          * </code>
5872          */
getFieldOrBuilder()5873         public com.google.privacy.dlp.v2.FieldIdOrBuilder getFieldOrBuilder() {
5874           if (fieldBuilder_ != null) {
5875             return fieldBuilder_.getMessageOrBuilder();
5876           } else {
5877             return field_ == null ? com.google.privacy.dlp.v2.FieldId.getDefaultInstance() : field_;
5878           }
5879         }
5880         /**
5881          *
5882          *
5883          * <pre>
5884          * Required. Identifies the column.
5885          * </pre>
5886          *
5887          * <code>.google.privacy.dlp.v2.FieldId field = 1 [(.google.api.field_behavior) = REQUIRED];
5888          * </code>
5889          */
5890         private com.google.protobuf.SingleFieldBuilderV3<
5891                 com.google.privacy.dlp.v2.FieldId,
5892                 com.google.privacy.dlp.v2.FieldId.Builder,
5893                 com.google.privacy.dlp.v2.FieldIdOrBuilder>
getFieldFieldBuilder()5894             getFieldFieldBuilder() {
5895           if (fieldBuilder_ == null) {
5896             fieldBuilder_ =
5897                 new com.google.protobuf.SingleFieldBuilderV3<
5898                     com.google.privacy.dlp.v2.FieldId,
5899                     com.google.privacy.dlp.v2.FieldId.Builder,
5900                     com.google.privacy.dlp.v2.FieldIdOrBuilder>(
5901                     getField(), getParentForChildren(), isClean());
5902             field_ = null;
5903           }
5904           return fieldBuilder_;
5905         }
5906 
5907         private com.google.protobuf.SingleFieldBuilderV3<
5908                 com.google.privacy.dlp.v2.InfoType,
5909                 com.google.privacy.dlp.v2.InfoType.Builder,
5910                 com.google.privacy.dlp.v2.InfoTypeOrBuilder>
5911             infoTypeBuilder_;
5912         /**
5913          *
5914          *
5915          * <pre>
5916          * A column can be tagged with a InfoType to use the relevant public
5917          * dataset as a statistical model of population, if available. We
5918          * currently support US ZIP codes, region codes, ages and genders.
5919          * To programmatically obtain the list of supported InfoTypes, use
5920          * ListInfoTypes with the supported_by=RISK_ANALYSIS filter.
5921          * </pre>
5922          *
5923          * <code>.google.privacy.dlp.v2.InfoType info_type = 2;</code>
5924          *
5925          * @return Whether the infoType field is set.
5926          */
5927         @java.lang.Override
hasInfoType()5928         public boolean hasInfoType() {
5929           return tagCase_ == 2;
5930         }
5931         /**
5932          *
5933          *
5934          * <pre>
5935          * A column can be tagged with a InfoType to use the relevant public
5936          * dataset as a statistical model of population, if available. We
5937          * currently support US ZIP codes, region codes, ages and genders.
5938          * To programmatically obtain the list of supported InfoTypes, use
5939          * ListInfoTypes with the supported_by=RISK_ANALYSIS filter.
5940          * </pre>
5941          *
5942          * <code>.google.privacy.dlp.v2.InfoType info_type = 2;</code>
5943          *
5944          * @return The infoType.
5945          */
5946         @java.lang.Override
getInfoType()5947         public com.google.privacy.dlp.v2.InfoType getInfoType() {
5948           if (infoTypeBuilder_ == null) {
5949             if (tagCase_ == 2) {
5950               return (com.google.privacy.dlp.v2.InfoType) tag_;
5951             }
5952             return com.google.privacy.dlp.v2.InfoType.getDefaultInstance();
5953           } else {
5954             if (tagCase_ == 2) {
5955               return infoTypeBuilder_.getMessage();
5956             }
5957             return com.google.privacy.dlp.v2.InfoType.getDefaultInstance();
5958           }
5959         }
5960         /**
5961          *
5962          *
5963          * <pre>
5964          * A column can be tagged with a InfoType to use the relevant public
5965          * dataset as a statistical model of population, if available. We
5966          * currently support US ZIP codes, region codes, ages and genders.
5967          * To programmatically obtain the list of supported InfoTypes, use
5968          * ListInfoTypes with the supported_by=RISK_ANALYSIS filter.
5969          * </pre>
5970          *
5971          * <code>.google.privacy.dlp.v2.InfoType info_type = 2;</code>
5972          */
setInfoType(com.google.privacy.dlp.v2.InfoType value)5973         public Builder setInfoType(com.google.privacy.dlp.v2.InfoType value) {
5974           if (infoTypeBuilder_ == null) {
5975             if (value == null) {
5976               throw new NullPointerException();
5977             }
5978             tag_ = value;
5979             onChanged();
5980           } else {
5981             infoTypeBuilder_.setMessage(value);
5982           }
5983           tagCase_ = 2;
5984           return this;
5985         }
5986         /**
5987          *
5988          *
5989          * <pre>
5990          * A column can be tagged with a InfoType to use the relevant public
5991          * dataset as a statistical model of population, if available. We
5992          * currently support US ZIP codes, region codes, ages and genders.
5993          * To programmatically obtain the list of supported InfoTypes, use
5994          * ListInfoTypes with the supported_by=RISK_ANALYSIS filter.
5995          * </pre>
5996          *
5997          * <code>.google.privacy.dlp.v2.InfoType info_type = 2;</code>
5998          */
setInfoType(com.google.privacy.dlp.v2.InfoType.Builder builderForValue)5999         public Builder setInfoType(com.google.privacy.dlp.v2.InfoType.Builder builderForValue) {
6000           if (infoTypeBuilder_ == null) {
6001             tag_ = builderForValue.build();
6002             onChanged();
6003           } else {
6004             infoTypeBuilder_.setMessage(builderForValue.build());
6005           }
6006           tagCase_ = 2;
6007           return this;
6008         }
6009         /**
6010          *
6011          *
6012          * <pre>
6013          * A column can be tagged with a InfoType to use the relevant public
6014          * dataset as a statistical model of population, if available. We
6015          * currently support US ZIP codes, region codes, ages and genders.
6016          * To programmatically obtain the list of supported InfoTypes, use
6017          * ListInfoTypes with the supported_by=RISK_ANALYSIS filter.
6018          * </pre>
6019          *
6020          * <code>.google.privacy.dlp.v2.InfoType info_type = 2;</code>
6021          */
mergeInfoType(com.google.privacy.dlp.v2.InfoType value)6022         public Builder mergeInfoType(com.google.privacy.dlp.v2.InfoType value) {
6023           if (infoTypeBuilder_ == null) {
6024             if (tagCase_ == 2 && tag_ != com.google.privacy.dlp.v2.InfoType.getDefaultInstance()) {
6025               tag_ =
6026                   com.google.privacy.dlp.v2.InfoType.newBuilder(
6027                           (com.google.privacy.dlp.v2.InfoType) tag_)
6028                       .mergeFrom(value)
6029                       .buildPartial();
6030             } else {
6031               tag_ = value;
6032             }
6033             onChanged();
6034           } else {
6035             if (tagCase_ == 2) {
6036               infoTypeBuilder_.mergeFrom(value);
6037             } else {
6038               infoTypeBuilder_.setMessage(value);
6039             }
6040           }
6041           tagCase_ = 2;
6042           return this;
6043         }
6044         /**
6045          *
6046          *
6047          * <pre>
6048          * A column can be tagged with a InfoType to use the relevant public
6049          * dataset as a statistical model of population, if available. We
6050          * currently support US ZIP codes, region codes, ages and genders.
6051          * To programmatically obtain the list of supported InfoTypes, use
6052          * ListInfoTypes with the supported_by=RISK_ANALYSIS filter.
6053          * </pre>
6054          *
6055          * <code>.google.privacy.dlp.v2.InfoType info_type = 2;</code>
6056          */
clearInfoType()6057         public Builder clearInfoType() {
6058           if (infoTypeBuilder_ == null) {
6059             if (tagCase_ == 2) {
6060               tagCase_ = 0;
6061               tag_ = null;
6062               onChanged();
6063             }
6064           } else {
6065             if (tagCase_ == 2) {
6066               tagCase_ = 0;
6067               tag_ = null;
6068             }
6069             infoTypeBuilder_.clear();
6070           }
6071           return this;
6072         }
6073         /**
6074          *
6075          *
6076          * <pre>
6077          * A column can be tagged with a InfoType to use the relevant public
6078          * dataset as a statistical model of population, if available. We
6079          * currently support US ZIP codes, region codes, ages and genders.
6080          * To programmatically obtain the list of supported InfoTypes, use
6081          * ListInfoTypes with the supported_by=RISK_ANALYSIS filter.
6082          * </pre>
6083          *
6084          * <code>.google.privacy.dlp.v2.InfoType info_type = 2;</code>
6085          */
getInfoTypeBuilder()6086         public com.google.privacy.dlp.v2.InfoType.Builder getInfoTypeBuilder() {
6087           return getInfoTypeFieldBuilder().getBuilder();
6088         }
6089         /**
6090          *
6091          *
6092          * <pre>
6093          * A column can be tagged with a InfoType to use the relevant public
6094          * dataset as a statistical model of population, if available. We
6095          * currently support US ZIP codes, region codes, ages and genders.
6096          * To programmatically obtain the list of supported InfoTypes, use
6097          * ListInfoTypes with the supported_by=RISK_ANALYSIS filter.
6098          * </pre>
6099          *
6100          * <code>.google.privacy.dlp.v2.InfoType info_type = 2;</code>
6101          */
6102         @java.lang.Override
getInfoTypeOrBuilder()6103         public com.google.privacy.dlp.v2.InfoTypeOrBuilder getInfoTypeOrBuilder() {
6104           if ((tagCase_ == 2) && (infoTypeBuilder_ != null)) {
6105             return infoTypeBuilder_.getMessageOrBuilder();
6106           } else {
6107             if (tagCase_ == 2) {
6108               return (com.google.privacy.dlp.v2.InfoType) tag_;
6109             }
6110             return com.google.privacy.dlp.v2.InfoType.getDefaultInstance();
6111           }
6112         }
6113         /**
6114          *
6115          *
6116          * <pre>
6117          * A column can be tagged with a InfoType to use the relevant public
6118          * dataset as a statistical model of population, if available. We
6119          * currently support US ZIP codes, region codes, ages and genders.
6120          * To programmatically obtain the list of supported InfoTypes, use
6121          * ListInfoTypes with the supported_by=RISK_ANALYSIS filter.
6122          * </pre>
6123          *
6124          * <code>.google.privacy.dlp.v2.InfoType info_type = 2;</code>
6125          */
6126         private com.google.protobuf.SingleFieldBuilderV3<
6127                 com.google.privacy.dlp.v2.InfoType,
6128                 com.google.privacy.dlp.v2.InfoType.Builder,
6129                 com.google.privacy.dlp.v2.InfoTypeOrBuilder>
getInfoTypeFieldBuilder()6130             getInfoTypeFieldBuilder() {
6131           if (infoTypeBuilder_ == null) {
6132             if (!(tagCase_ == 2)) {
6133               tag_ = com.google.privacy.dlp.v2.InfoType.getDefaultInstance();
6134             }
6135             infoTypeBuilder_ =
6136                 new com.google.protobuf.SingleFieldBuilderV3<
6137                     com.google.privacy.dlp.v2.InfoType,
6138                     com.google.privacy.dlp.v2.InfoType.Builder,
6139                     com.google.privacy.dlp.v2.InfoTypeOrBuilder>(
6140                     (com.google.privacy.dlp.v2.InfoType) tag_, getParentForChildren(), isClean());
6141             tag_ = null;
6142           }
6143           tagCase_ = 2;
6144           onChanged();
6145           return infoTypeBuilder_;
6146         }
6147 
6148         /**
6149          *
6150          *
6151          * <pre>
6152          * A column can be tagged with a custom tag. In this case, the user must
6153          * indicate an auxiliary table that contains statistical information on
6154          * the possible values of this column (below).
6155          * </pre>
6156          *
6157          * <code>string custom_tag = 3;</code>
6158          *
6159          * @return Whether the customTag field is set.
6160          */
6161         @java.lang.Override
hasCustomTag()6162         public boolean hasCustomTag() {
6163           return tagCase_ == 3;
6164         }
6165         /**
6166          *
6167          *
6168          * <pre>
6169          * A column can be tagged with a custom tag. In this case, the user must
6170          * indicate an auxiliary table that contains statistical information on
6171          * the possible values of this column (below).
6172          * </pre>
6173          *
6174          * <code>string custom_tag = 3;</code>
6175          *
6176          * @return The customTag.
6177          */
6178         @java.lang.Override
getCustomTag()6179         public java.lang.String getCustomTag() {
6180           java.lang.Object ref = "";
6181           if (tagCase_ == 3) {
6182             ref = tag_;
6183           }
6184           if (!(ref instanceof java.lang.String)) {
6185             com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref;
6186             java.lang.String s = bs.toStringUtf8();
6187             if (tagCase_ == 3) {
6188               tag_ = s;
6189             }
6190             return s;
6191           } else {
6192             return (java.lang.String) ref;
6193           }
6194         }
6195         /**
6196          *
6197          *
6198          * <pre>
6199          * A column can be tagged with a custom tag. In this case, the user must
6200          * indicate an auxiliary table that contains statistical information on
6201          * the possible values of this column (below).
6202          * </pre>
6203          *
6204          * <code>string custom_tag = 3;</code>
6205          *
6206          * @return The bytes for customTag.
6207          */
6208         @java.lang.Override
getCustomTagBytes()6209         public com.google.protobuf.ByteString getCustomTagBytes() {
6210           java.lang.Object ref = "";
6211           if (tagCase_ == 3) {
6212             ref = tag_;
6213           }
6214           if (ref instanceof String) {
6215             com.google.protobuf.ByteString b =
6216                 com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref);
6217             if (tagCase_ == 3) {
6218               tag_ = b;
6219             }
6220             return b;
6221           } else {
6222             return (com.google.protobuf.ByteString) ref;
6223           }
6224         }
6225         /**
6226          *
6227          *
6228          * <pre>
6229          * A column can be tagged with a custom tag. In this case, the user must
6230          * indicate an auxiliary table that contains statistical information on
6231          * the possible values of this column (below).
6232          * </pre>
6233          *
6234          * <code>string custom_tag = 3;</code>
6235          *
6236          * @param value The customTag to set.
6237          * @return This builder for chaining.
6238          */
setCustomTag(java.lang.String value)6239         public Builder setCustomTag(java.lang.String value) {
6240           if (value == null) {
6241             throw new NullPointerException();
6242           }
6243           tagCase_ = 3;
6244           tag_ = value;
6245           onChanged();
6246           return this;
6247         }
6248         /**
6249          *
6250          *
6251          * <pre>
6252          * A column can be tagged with a custom tag. In this case, the user must
6253          * indicate an auxiliary table that contains statistical information on
6254          * the possible values of this column (below).
6255          * </pre>
6256          *
6257          * <code>string custom_tag = 3;</code>
6258          *
6259          * @return This builder for chaining.
6260          */
clearCustomTag()6261         public Builder clearCustomTag() {
6262           if (tagCase_ == 3) {
6263             tagCase_ = 0;
6264             tag_ = null;
6265             onChanged();
6266           }
6267           return this;
6268         }
6269         /**
6270          *
6271          *
6272          * <pre>
6273          * A column can be tagged with a custom tag. In this case, the user must
6274          * indicate an auxiliary table that contains statistical information on
6275          * the possible values of this column (below).
6276          * </pre>
6277          *
6278          * <code>string custom_tag = 3;</code>
6279          *
6280          * @param value The bytes for customTag to set.
6281          * @return This builder for chaining.
6282          */
setCustomTagBytes(com.google.protobuf.ByteString value)6283         public Builder setCustomTagBytes(com.google.protobuf.ByteString value) {
6284           if (value == null) {
6285             throw new NullPointerException();
6286           }
6287           checkByteStringIsUtf8(value);
6288           tagCase_ = 3;
6289           tag_ = value;
6290           onChanged();
6291           return this;
6292         }
6293 
6294         private com.google.protobuf.SingleFieldBuilderV3<
6295                 com.google.protobuf.Empty,
6296                 com.google.protobuf.Empty.Builder,
6297                 com.google.protobuf.EmptyOrBuilder>
6298             inferredBuilder_;
6299         /**
6300          *
6301          *
6302          * <pre>
6303          * If no semantic tag is indicated, we infer the statistical model from
6304          * the distribution of values in the input data
6305          * </pre>
6306          *
6307          * <code>.google.protobuf.Empty inferred = 4;</code>
6308          *
6309          * @return Whether the inferred field is set.
6310          */
6311         @java.lang.Override
hasInferred()6312         public boolean hasInferred() {
6313           return tagCase_ == 4;
6314         }
6315         /**
6316          *
6317          *
6318          * <pre>
6319          * If no semantic tag is indicated, we infer the statistical model from
6320          * the distribution of values in the input data
6321          * </pre>
6322          *
6323          * <code>.google.protobuf.Empty inferred = 4;</code>
6324          *
6325          * @return The inferred.
6326          */
6327         @java.lang.Override
getInferred()6328         public com.google.protobuf.Empty getInferred() {
6329           if (inferredBuilder_ == null) {
6330             if (tagCase_ == 4) {
6331               return (com.google.protobuf.Empty) tag_;
6332             }
6333             return com.google.protobuf.Empty.getDefaultInstance();
6334           } else {
6335             if (tagCase_ == 4) {
6336               return inferredBuilder_.getMessage();
6337             }
6338             return com.google.protobuf.Empty.getDefaultInstance();
6339           }
6340         }
6341         /**
6342          *
6343          *
6344          * <pre>
6345          * If no semantic tag is indicated, we infer the statistical model from
6346          * the distribution of values in the input data
6347          * </pre>
6348          *
6349          * <code>.google.protobuf.Empty inferred = 4;</code>
6350          */
setInferred(com.google.protobuf.Empty value)6351         public Builder setInferred(com.google.protobuf.Empty value) {
6352           if (inferredBuilder_ == null) {
6353             if (value == null) {
6354               throw new NullPointerException();
6355             }
6356             tag_ = value;
6357             onChanged();
6358           } else {
6359             inferredBuilder_.setMessage(value);
6360           }
6361           tagCase_ = 4;
6362           return this;
6363         }
6364         /**
6365          *
6366          *
6367          * <pre>
6368          * If no semantic tag is indicated, we infer the statistical model from
6369          * the distribution of values in the input data
6370          * </pre>
6371          *
6372          * <code>.google.protobuf.Empty inferred = 4;</code>
6373          */
setInferred(com.google.protobuf.Empty.Builder builderForValue)6374         public Builder setInferred(com.google.protobuf.Empty.Builder builderForValue) {
6375           if (inferredBuilder_ == null) {
6376             tag_ = builderForValue.build();
6377             onChanged();
6378           } else {
6379             inferredBuilder_.setMessage(builderForValue.build());
6380           }
6381           tagCase_ = 4;
6382           return this;
6383         }
6384         /**
6385          *
6386          *
6387          * <pre>
6388          * If no semantic tag is indicated, we infer the statistical model from
6389          * the distribution of values in the input data
6390          * </pre>
6391          *
6392          * <code>.google.protobuf.Empty inferred = 4;</code>
6393          */
mergeInferred(com.google.protobuf.Empty value)6394         public Builder mergeInferred(com.google.protobuf.Empty value) {
6395           if (inferredBuilder_ == null) {
6396             if (tagCase_ == 4 && tag_ != com.google.protobuf.Empty.getDefaultInstance()) {
6397               tag_ =
6398                   com.google.protobuf.Empty.newBuilder((com.google.protobuf.Empty) tag_)
6399                       .mergeFrom(value)
6400                       .buildPartial();
6401             } else {
6402               tag_ = value;
6403             }
6404             onChanged();
6405           } else {
6406             if (tagCase_ == 4) {
6407               inferredBuilder_.mergeFrom(value);
6408             } else {
6409               inferredBuilder_.setMessage(value);
6410             }
6411           }
6412           tagCase_ = 4;
6413           return this;
6414         }
6415         /**
6416          *
6417          *
6418          * <pre>
6419          * If no semantic tag is indicated, we infer the statistical model from
6420          * the distribution of values in the input data
6421          * </pre>
6422          *
6423          * <code>.google.protobuf.Empty inferred = 4;</code>
6424          */
clearInferred()6425         public Builder clearInferred() {
6426           if (inferredBuilder_ == null) {
6427             if (tagCase_ == 4) {
6428               tagCase_ = 0;
6429               tag_ = null;
6430               onChanged();
6431             }
6432           } else {
6433             if (tagCase_ == 4) {
6434               tagCase_ = 0;
6435               tag_ = null;
6436             }
6437             inferredBuilder_.clear();
6438           }
6439           return this;
6440         }
6441         /**
6442          *
6443          *
6444          * <pre>
6445          * If no semantic tag is indicated, we infer the statistical model from
6446          * the distribution of values in the input data
6447          * </pre>
6448          *
6449          * <code>.google.protobuf.Empty inferred = 4;</code>
6450          */
getInferredBuilder()6451         public com.google.protobuf.Empty.Builder getInferredBuilder() {
6452           return getInferredFieldBuilder().getBuilder();
6453         }
6454         /**
6455          *
6456          *
6457          * <pre>
6458          * If no semantic tag is indicated, we infer the statistical model from
6459          * the distribution of values in the input data
6460          * </pre>
6461          *
6462          * <code>.google.protobuf.Empty inferred = 4;</code>
6463          */
6464         @java.lang.Override
getInferredOrBuilder()6465         public com.google.protobuf.EmptyOrBuilder getInferredOrBuilder() {
6466           if ((tagCase_ == 4) && (inferredBuilder_ != null)) {
6467             return inferredBuilder_.getMessageOrBuilder();
6468           } else {
6469             if (tagCase_ == 4) {
6470               return (com.google.protobuf.Empty) tag_;
6471             }
6472             return com.google.protobuf.Empty.getDefaultInstance();
6473           }
6474         }
6475         /**
6476          *
6477          *
6478          * <pre>
6479          * If no semantic tag is indicated, we infer the statistical model from
6480          * the distribution of values in the input data
6481          * </pre>
6482          *
6483          * <code>.google.protobuf.Empty inferred = 4;</code>
6484          */
6485         private com.google.protobuf.SingleFieldBuilderV3<
6486                 com.google.protobuf.Empty,
6487                 com.google.protobuf.Empty.Builder,
6488                 com.google.protobuf.EmptyOrBuilder>
getInferredFieldBuilder()6489             getInferredFieldBuilder() {
6490           if (inferredBuilder_ == null) {
6491             if (!(tagCase_ == 4)) {
6492               tag_ = com.google.protobuf.Empty.getDefaultInstance();
6493             }
6494             inferredBuilder_ =
6495                 new com.google.protobuf.SingleFieldBuilderV3<
6496                     com.google.protobuf.Empty,
6497                     com.google.protobuf.Empty.Builder,
6498                     com.google.protobuf.EmptyOrBuilder>(
6499                     (com.google.protobuf.Empty) tag_, getParentForChildren(), isClean());
6500             tag_ = null;
6501           }
6502           tagCase_ = 4;
6503           onChanged();
6504           return inferredBuilder_;
6505         }
6506 
6507         @java.lang.Override
setUnknownFields( final com.google.protobuf.UnknownFieldSet unknownFields)6508         public final Builder setUnknownFields(
6509             final com.google.protobuf.UnknownFieldSet unknownFields) {
6510           return super.setUnknownFields(unknownFields);
6511         }
6512 
6513         @java.lang.Override
mergeUnknownFields( final com.google.protobuf.UnknownFieldSet unknownFields)6514         public final Builder mergeUnknownFields(
6515             final com.google.protobuf.UnknownFieldSet unknownFields) {
6516           return super.mergeUnknownFields(unknownFields);
6517         }
6518 
6519         // @@protoc_insertion_point(builder_scope:google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.TaggedField)
6520       }
6521 
6522       // @@protoc_insertion_point(class_scope:google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.TaggedField)
6523       private static final com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.TaggedField
6524           DEFAULT_INSTANCE;
6525 
6526       static {
6527         DEFAULT_INSTANCE =
6528             new com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.TaggedField();
6529       }
6530 
6531       public static com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.TaggedField
getDefaultInstance()6532           getDefaultInstance() {
6533         return DEFAULT_INSTANCE;
6534       }
6535 
6536       private static final com.google.protobuf.Parser<TaggedField> PARSER =
6537           new com.google.protobuf.AbstractParser<TaggedField>() {
6538             @java.lang.Override
6539             public TaggedField parsePartialFrom(
6540                 com.google.protobuf.CodedInputStream input,
6541                 com.google.protobuf.ExtensionRegistryLite extensionRegistry)
6542                 throws com.google.protobuf.InvalidProtocolBufferException {
6543               Builder builder = newBuilder();
6544               try {
6545                 builder.mergeFrom(input, extensionRegistry);
6546               } catch (com.google.protobuf.InvalidProtocolBufferException e) {
6547                 throw e.setUnfinishedMessage(builder.buildPartial());
6548               } catch (com.google.protobuf.UninitializedMessageException e) {
6549                 throw e.asInvalidProtocolBufferException()
6550                     .setUnfinishedMessage(builder.buildPartial());
6551               } catch (java.io.IOException e) {
6552                 throw new com.google.protobuf.InvalidProtocolBufferException(e)
6553                     .setUnfinishedMessage(builder.buildPartial());
6554               }
6555               return builder.buildPartial();
6556             }
6557           };
6558 
parser()6559       public static com.google.protobuf.Parser<TaggedField> parser() {
6560         return PARSER;
6561       }
6562 
6563       @java.lang.Override
getParserForType()6564       public com.google.protobuf.Parser<TaggedField> getParserForType() {
6565         return PARSER;
6566       }
6567 
6568       @java.lang.Override
6569       public com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.TaggedField
getDefaultInstanceForType()6570           getDefaultInstanceForType() {
6571         return DEFAULT_INSTANCE;
6572       }
6573     }
6574 
6575     public interface AuxiliaryTableOrBuilder
6576         extends
6577         // @@protoc_insertion_point(interface_extends:google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable)
6578         com.google.protobuf.MessageOrBuilder {
6579 
6580       /**
6581        *
6582        *
6583        * <pre>
6584        * Required. Auxiliary table location.
6585        * </pre>
6586        *
6587        * <code>
6588        * .google.privacy.dlp.v2.BigQueryTable table = 3 [(.google.api.field_behavior) = REQUIRED];
6589        * </code>
6590        *
6591        * @return Whether the table field is set.
6592        */
hasTable()6593       boolean hasTable();
6594       /**
6595        *
6596        *
6597        * <pre>
6598        * Required. Auxiliary table location.
6599        * </pre>
6600        *
6601        * <code>
6602        * .google.privacy.dlp.v2.BigQueryTable table = 3 [(.google.api.field_behavior) = REQUIRED];
6603        * </code>
6604        *
6605        * @return The table.
6606        */
getTable()6607       com.google.privacy.dlp.v2.BigQueryTable getTable();
6608       /**
6609        *
6610        *
6611        * <pre>
6612        * Required. Auxiliary table location.
6613        * </pre>
6614        *
6615        * <code>
6616        * .google.privacy.dlp.v2.BigQueryTable table = 3 [(.google.api.field_behavior) = REQUIRED];
6617        * </code>
6618        */
getTableOrBuilder()6619       com.google.privacy.dlp.v2.BigQueryTableOrBuilder getTableOrBuilder();
6620 
6621       /**
6622        *
6623        *
6624        * <pre>
6625        * Required. Quasi-identifier columns.
6626        * </pre>
6627        *
6628        * <code>
6629        * repeated .google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable.QuasiIdField quasi_ids = 1 [(.google.api.field_behavior) = REQUIRED];
6630        * </code>
6631        */
6632       java.util.List<
6633               com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable
6634                   .QuasiIdField>
getQuasiIdsList()6635           getQuasiIdsList();
6636       /**
6637        *
6638        *
6639        * <pre>
6640        * Required. Quasi-identifier columns.
6641        * </pre>
6642        *
6643        * <code>
6644        * repeated .google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable.QuasiIdField quasi_ids = 1 [(.google.api.field_behavior) = REQUIRED];
6645        * </code>
6646        */
6647       com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable.QuasiIdField
getQuasiIds(int index)6648           getQuasiIds(int index);
6649       /**
6650        *
6651        *
6652        * <pre>
6653        * Required. Quasi-identifier columns.
6654        * </pre>
6655        *
6656        * <code>
6657        * repeated .google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable.QuasiIdField quasi_ids = 1 [(.google.api.field_behavior) = REQUIRED];
6658        * </code>
6659        */
getQuasiIdsCount()6660       int getQuasiIdsCount();
6661       /**
6662        *
6663        *
6664        * <pre>
6665        * Required. Quasi-identifier columns.
6666        * </pre>
6667        *
6668        * <code>
6669        * repeated .google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable.QuasiIdField quasi_ids = 1 [(.google.api.field_behavior) = REQUIRED];
6670        * </code>
6671        */
6672       java.util.List<
6673               ? extends
6674                   com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable
6675                       .QuasiIdFieldOrBuilder>
getQuasiIdsOrBuilderList()6676           getQuasiIdsOrBuilderList();
6677       /**
6678        *
6679        *
6680        * <pre>
6681        * Required. Quasi-identifier columns.
6682        * </pre>
6683        *
6684        * <code>
6685        * repeated .google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable.QuasiIdField quasi_ids = 1 [(.google.api.field_behavior) = REQUIRED];
6686        * </code>
6687        */
6688       com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable
6689               .QuasiIdFieldOrBuilder
getQuasiIdsOrBuilder(int index)6690           getQuasiIdsOrBuilder(int index);
6691 
6692       /**
6693        *
6694        *
6695        * <pre>
6696        * Required. The relative frequency column must contain a floating-point number
6697        * between 0 and 1 (inclusive). Null values are assumed to be zero.
6698        * </pre>
6699        *
6700        * <code>
6701        * .google.privacy.dlp.v2.FieldId relative_frequency = 2 [(.google.api.field_behavior) = REQUIRED];
6702        * </code>
6703        *
6704        * @return Whether the relativeFrequency field is set.
6705        */
hasRelativeFrequency()6706       boolean hasRelativeFrequency();
6707       /**
6708        *
6709        *
6710        * <pre>
6711        * Required. The relative frequency column must contain a floating-point number
6712        * between 0 and 1 (inclusive). Null values are assumed to be zero.
6713        * </pre>
6714        *
6715        * <code>
6716        * .google.privacy.dlp.v2.FieldId relative_frequency = 2 [(.google.api.field_behavior) = REQUIRED];
6717        * </code>
6718        *
6719        * @return The relativeFrequency.
6720        */
getRelativeFrequency()6721       com.google.privacy.dlp.v2.FieldId getRelativeFrequency();
6722       /**
6723        *
6724        *
6725        * <pre>
6726        * Required. The relative frequency column must contain a floating-point number
6727        * between 0 and 1 (inclusive). Null values are assumed to be zero.
6728        * </pre>
6729        *
6730        * <code>
6731        * .google.privacy.dlp.v2.FieldId relative_frequency = 2 [(.google.api.field_behavior) = REQUIRED];
6732        * </code>
6733        */
getRelativeFrequencyOrBuilder()6734       com.google.privacy.dlp.v2.FieldIdOrBuilder getRelativeFrequencyOrBuilder();
6735     }
6736     /**
6737      *
6738      *
6739      * <pre>
6740      * An auxiliary table contains statistical information on the relative
6741      * frequency of different quasi-identifiers values. It has one or several
6742      * quasi-identifiers columns, and one column that indicates the relative
6743      * frequency of each quasi-identifier tuple.
6744      * If a tuple is present in the data but not in the auxiliary table, the
6745      * corresponding relative frequency is assumed to be zero (and thus, the
6746      * tuple is highly reidentifiable).
6747      * </pre>
6748      *
6749      * Protobuf type {@code google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable}
6750      */
6751     public static final class AuxiliaryTable extends com.google.protobuf.GeneratedMessageV3
6752         implements
6753         // @@protoc_insertion_point(message_implements:google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable)
6754         AuxiliaryTableOrBuilder {
6755       private static final long serialVersionUID = 0L;
6756       // Use AuxiliaryTable.newBuilder() to construct.
AuxiliaryTable(com.google.protobuf.GeneratedMessageV3.Builder<?> builder)6757       private AuxiliaryTable(com.google.protobuf.GeneratedMessageV3.Builder<?> builder) {
6758         super(builder);
6759       }
6760 
AuxiliaryTable()6761       private AuxiliaryTable() {
6762         quasiIds_ = java.util.Collections.emptyList();
6763       }
6764 
6765       @java.lang.Override
6766       @SuppressWarnings({"unused"})
newInstance(UnusedPrivateParameter unused)6767       protected java.lang.Object newInstance(UnusedPrivateParameter unused) {
6768         return new AuxiliaryTable();
6769       }
6770 
6771       @java.lang.Override
getUnknownFields()6772       public final com.google.protobuf.UnknownFieldSet getUnknownFields() {
6773         return this.unknownFields;
6774       }
6775 
getDescriptor()6776       public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() {
6777         return com.google.privacy.dlp.v2.DlpProto
6778             .internal_static_google_privacy_dlp_v2_PrivacyMetric_KMapEstimationConfig_AuxiliaryTable_descriptor;
6779       }
6780 
6781       @java.lang.Override
6782       protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable
internalGetFieldAccessorTable()6783           internalGetFieldAccessorTable() {
6784         return com.google.privacy.dlp.v2.DlpProto
6785             .internal_static_google_privacy_dlp_v2_PrivacyMetric_KMapEstimationConfig_AuxiliaryTable_fieldAccessorTable
6786             .ensureFieldAccessorsInitialized(
6787                 com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable.class,
6788                 com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable.Builder
6789                     .class);
6790       }
6791 
6792       public interface QuasiIdFieldOrBuilder
6793           extends
6794           // @@protoc_insertion_point(interface_extends:google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable.QuasiIdField)
6795           com.google.protobuf.MessageOrBuilder {
6796 
6797         /**
6798          *
6799          *
6800          * <pre>
6801          * Identifies the column.
6802          * </pre>
6803          *
6804          * <code>.google.privacy.dlp.v2.FieldId field = 1;</code>
6805          *
6806          * @return Whether the field field is set.
6807          */
hasField()6808         boolean hasField();
6809         /**
6810          *
6811          *
6812          * <pre>
6813          * Identifies the column.
6814          * </pre>
6815          *
6816          * <code>.google.privacy.dlp.v2.FieldId field = 1;</code>
6817          *
6818          * @return The field.
6819          */
getField()6820         com.google.privacy.dlp.v2.FieldId getField();
6821         /**
6822          *
6823          *
6824          * <pre>
6825          * Identifies the column.
6826          * </pre>
6827          *
6828          * <code>.google.privacy.dlp.v2.FieldId field = 1;</code>
6829          */
getFieldOrBuilder()6830         com.google.privacy.dlp.v2.FieldIdOrBuilder getFieldOrBuilder();
6831 
6832         /**
6833          *
6834          *
6835          * <pre>
6836          * A auxiliary field.
6837          * </pre>
6838          *
6839          * <code>string custom_tag = 2;</code>
6840          *
6841          * @return The customTag.
6842          */
getCustomTag()6843         java.lang.String getCustomTag();
6844         /**
6845          *
6846          *
6847          * <pre>
6848          * A auxiliary field.
6849          * </pre>
6850          *
6851          * <code>string custom_tag = 2;</code>
6852          *
6853          * @return The bytes for customTag.
6854          */
getCustomTagBytes()6855         com.google.protobuf.ByteString getCustomTagBytes();
6856       }
6857       /**
6858        *
6859        *
6860        * <pre>
6861        * A quasi-identifier column has a custom_tag, used to know which column
6862        * in the data corresponds to which column in the statistical model.
6863        * </pre>
6864        *
6865        * Protobuf type {@code
6866        * google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable.QuasiIdField}
6867        */
6868       public static final class QuasiIdField extends com.google.protobuf.GeneratedMessageV3
6869           implements
6870           // @@protoc_insertion_point(message_implements:google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable.QuasiIdField)
6871           QuasiIdFieldOrBuilder {
6872         private static final long serialVersionUID = 0L;
6873         // Use QuasiIdField.newBuilder() to construct.
QuasiIdField(com.google.protobuf.GeneratedMessageV3.Builder<?> builder)6874         private QuasiIdField(com.google.protobuf.GeneratedMessageV3.Builder<?> builder) {
6875           super(builder);
6876         }
6877 
QuasiIdField()6878         private QuasiIdField() {
6879           customTag_ = "";
6880         }
6881 
6882         @java.lang.Override
6883         @SuppressWarnings({"unused"})
newInstance(UnusedPrivateParameter unused)6884         protected java.lang.Object newInstance(UnusedPrivateParameter unused) {
6885           return new QuasiIdField();
6886         }
6887 
6888         @java.lang.Override
getUnknownFields()6889         public final com.google.protobuf.UnknownFieldSet getUnknownFields() {
6890           return this.unknownFields;
6891         }
6892 
getDescriptor()6893         public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() {
6894           return com.google.privacy.dlp.v2.DlpProto
6895               .internal_static_google_privacy_dlp_v2_PrivacyMetric_KMapEstimationConfig_AuxiliaryTable_QuasiIdField_descriptor;
6896         }
6897 
6898         @java.lang.Override
6899         protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable
internalGetFieldAccessorTable()6900             internalGetFieldAccessorTable() {
6901           return com.google.privacy.dlp.v2.DlpProto
6902               .internal_static_google_privacy_dlp_v2_PrivacyMetric_KMapEstimationConfig_AuxiliaryTable_QuasiIdField_fieldAccessorTable
6903               .ensureFieldAccessorsInitialized(
6904                   com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable
6905                       .QuasiIdField.class,
6906                   com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable
6907                       .QuasiIdField.Builder.class);
6908         }
6909 
6910         public static final int FIELD_FIELD_NUMBER = 1;
6911         private com.google.privacy.dlp.v2.FieldId field_;
6912         /**
6913          *
6914          *
6915          * <pre>
6916          * Identifies the column.
6917          * </pre>
6918          *
6919          * <code>.google.privacy.dlp.v2.FieldId field = 1;</code>
6920          *
6921          * @return Whether the field field is set.
6922          */
6923         @java.lang.Override
hasField()6924         public boolean hasField() {
6925           return field_ != null;
6926         }
6927         /**
6928          *
6929          *
6930          * <pre>
6931          * Identifies the column.
6932          * </pre>
6933          *
6934          * <code>.google.privacy.dlp.v2.FieldId field = 1;</code>
6935          *
6936          * @return The field.
6937          */
6938         @java.lang.Override
getField()6939         public com.google.privacy.dlp.v2.FieldId getField() {
6940           return field_ == null ? com.google.privacy.dlp.v2.FieldId.getDefaultInstance() : field_;
6941         }
6942         /**
6943          *
6944          *
6945          * <pre>
6946          * Identifies the column.
6947          * </pre>
6948          *
6949          * <code>.google.privacy.dlp.v2.FieldId field = 1;</code>
6950          */
6951         @java.lang.Override
getFieldOrBuilder()6952         public com.google.privacy.dlp.v2.FieldIdOrBuilder getFieldOrBuilder() {
6953           return field_ == null ? com.google.privacy.dlp.v2.FieldId.getDefaultInstance() : field_;
6954         }
6955 
6956         public static final int CUSTOM_TAG_FIELD_NUMBER = 2;
6957 
6958         @SuppressWarnings("serial")
6959         private volatile java.lang.Object customTag_ = "";
6960         /**
6961          *
6962          *
6963          * <pre>
6964          * A auxiliary field.
6965          * </pre>
6966          *
6967          * <code>string custom_tag = 2;</code>
6968          *
6969          * @return The customTag.
6970          */
6971         @java.lang.Override
getCustomTag()6972         public java.lang.String getCustomTag() {
6973           java.lang.Object ref = customTag_;
6974           if (ref instanceof java.lang.String) {
6975             return (java.lang.String) ref;
6976           } else {
6977             com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref;
6978             java.lang.String s = bs.toStringUtf8();
6979             customTag_ = s;
6980             return s;
6981           }
6982         }
6983         /**
6984          *
6985          *
6986          * <pre>
6987          * A auxiliary field.
6988          * </pre>
6989          *
6990          * <code>string custom_tag = 2;</code>
6991          *
6992          * @return The bytes for customTag.
6993          */
6994         @java.lang.Override
getCustomTagBytes()6995         public com.google.protobuf.ByteString getCustomTagBytes() {
6996           java.lang.Object ref = customTag_;
6997           if (ref instanceof java.lang.String) {
6998             com.google.protobuf.ByteString b =
6999                 com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref);
7000             customTag_ = b;
7001             return b;
7002           } else {
7003             return (com.google.protobuf.ByteString) ref;
7004           }
7005         }
7006 
7007         private byte memoizedIsInitialized = -1;
7008 
7009         @java.lang.Override
isInitialized()7010         public final boolean isInitialized() {
7011           byte isInitialized = memoizedIsInitialized;
7012           if (isInitialized == 1) return true;
7013           if (isInitialized == 0) return false;
7014 
7015           memoizedIsInitialized = 1;
7016           return true;
7017         }
7018 
7019         @java.lang.Override
writeTo(com.google.protobuf.CodedOutputStream output)7020         public void writeTo(com.google.protobuf.CodedOutputStream output)
7021             throws java.io.IOException {
7022           if (field_ != null) {
7023             output.writeMessage(1, getField());
7024           }
7025           if (!com.google.protobuf.GeneratedMessageV3.isStringEmpty(customTag_)) {
7026             com.google.protobuf.GeneratedMessageV3.writeString(output, 2, customTag_);
7027           }
7028           getUnknownFields().writeTo(output);
7029         }
7030 
7031         @java.lang.Override
getSerializedSize()7032         public int getSerializedSize() {
7033           int size = memoizedSize;
7034           if (size != -1) return size;
7035 
7036           size = 0;
7037           if (field_ != null) {
7038             size += com.google.protobuf.CodedOutputStream.computeMessageSize(1, getField());
7039           }
7040           if (!com.google.protobuf.GeneratedMessageV3.isStringEmpty(customTag_)) {
7041             size += com.google.protobuf.GeneratedMessageV3.computeStringSize(2, customTag_);
7042           }
7043           size += getUnknownFields().getSerializedSize();
7044           memoizedSize = size;
7045           return size;
7046         }
7047 
7048         @java.lang.Override
equals(final java.lang.Object obj)7049         public boolean equals(final java.lang.Object obj) {
7050           if (obj == this) {
7051             return true;
7052           }
7053           if (!(obj
7054               instanceof
7055               com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable
7056                   .QuasiIdField)) {
7057             return super.equals(obj);
7058           }
7059           com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable.QuasiIdField
7060               other =
7061                   (com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable
7062                           .QuasiIdField)
7063                       obj;
7064 
7065           if (hasField() != other.hasField()) return false;
7066           if (hasField()) {
7067             if (!getField().equals(other.getField())) return false;
7068           }
7069           if (!getCustomTag().equals(other.getCustomTag())) return false;
7070           if (!getUnknownFields().equals(other.getUnknownFields())) return false;
7071           return true;
7072         }
7073 
7074         @java.lang.Override
hashCode()7075         public int hashCode() {
7076           if (memoizedHashCode != 0) {
7077             return memoizedHashCode;
7078           }
7079           int hash = 41;
7080           hash = (19 * hash) + getDescriptor().hashCode();
7081           if (hasField()) {
7082             hash = (37 * hash) + FIELD_FIELD_NUMBER;
7083             hash = (53 * hash) + getField().hashCode();
7084           }
7085           hash = (37 * hash) + CUSTOM_TAG_FIELD_NUMBER;
7086           hash = (53 * hash) + getCustomTag().hashCode();
7087           hash = (29 * hash) + getUnknownFields().hashCode();
7088           memoizedHashCode = hash;
7089           return hash;
7090         }
7091 
7092         public static com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable
7093                 .QuasiIdField
parseFrom(java.nio.ByteBuffer data)7094             parseFrom(java.nio.ByteBuffer data)
7095                 throws com.google.protobuf.InvalidProtocolBufferException {
7096           return PARSER.parseFrom(data);
7097         }
7098 
7099         public static com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable
7100                 .QuasiIdField
parseFrom( java.nio.ByteBuffer data, com.google.protobuf.ExtensionRegistryLite extensionRegistry)7101             parseFrom(
7102                 java.nio.ByteBuffer data,
7103                 com.google.protobuf.ExtensionRegistryLite extensionRegistry)
7104                 throws com.google.protobuf.InvalidProtocolBufferException {
7105           return PARSER.parseFrom(data, extensionRegistry);
7106         }
7107 
7108         public static com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable
7109                 .QuasiIdField
parseFrom(com.google.protobuf.ByteString data)7110             parseFrom(com.google.protobuf.ByteString data)
7111                 throws com.google.protobuf.InvalidProtocolBufferException {
7112           return PARSER.parseFrom(data);
7113         }
7114 
7115         public static com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable
7116                 .QuasiIdField
parseFrom( com.google.protobuf.ByteString data, com.google.protobuf.ExtensionRegistryLite extensionRegistry)7117             parseFrom(
7118                 com.google.protobuf.ByteString data,
7119                 com.google.protobuf.ExtensionRegistryLite extensionRegistry)
7120                 throws com.google.protobuf.InvalidProtocolBufferException {
7121           return PARSER.parseFrom(data, extensionRegistry);
7122         }
7123 
7124         public static com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable
7125                 .QuasiIdField
parseFrom(byte[] data)7126             parseFrom(byte[] data) throws com.google.protobuf.InvalidProtocolBufferException {
7127           return PARSER.parseFrom(data);
7128         }
7129 
7130         public static com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable
7131                 .QuasiIdField
parseFrom(byte[] data, com.google.protobuf.ExtensionRegistryLite extensionRegistry)7132             parseFrom(byte[] data, com.google.protobuf.ExtensionRegistryLite extensionRegistry)
7133                 throws com.google.protobuf.InvalidProtocolBufferException {
7134           return PARSER.parseFrom(data, extensionRegistry);
7135         }
7136 
7137         public static com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable
7138                 .QuasiIdField
parseFrom(java.io.InputStream input)7139             parseFrom(java.io.InputStream input) throws java.io.IOException {
7140           return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input);
7141         }
7142 
7143         public static com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable
7144                 .QuasiIdField
parseFrom( java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry)7145             parseFrom(
7146                 java.io.InputStream input,
7147                 com.google.protobuf.ExtensionRegistryLite extensionRegistry)
7148                 throws java.io.IOException {
7149           return com.google.protobuf.GeneratedMessageV3.parseWithIOException(
7150               PARSER, input, extensionRegistry);
7151         }
7152 
7153         public static com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable
7154                 .QuasiIdField
parseDelimitedFrom(java.io.InputStream input)7155             parseDelimitedFrom(java.io.InputStream input) throws java.io.IOException {
7156           return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException(
7157               PARSER, input);
7158         }
7159 
7160         public static com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable
7161                 .QuasiIdField
parseDelimitedFrom( java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry)7162             parseDelimitedFrom(
7163                 java.io.InputStream input,
7164                 com.google.protobuf.ExtensionRegistryLite extensionRegistry)
7165                 throws java.io.IOException {
7166           return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException(
7167               PARSER, input, extensionRegistry);
7168         }
7169 
7170         public static com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable
7171                 .QuasiIdField
parseFrom(com.google.protobuf.CodedInputStream input)7172             parseFrom(com.google.protobuf.CodedInputStream input) throws java.io.IOException {
7173           return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input);
7174         }
7175 
7176         public static com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable
7177                 .QuasiIdField
parseFrom( com.google.protobuf.CodedInputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry)7178             parseFrom(
7179                 com.google.protobuf.CodedInputStream input,
7180                 com.google.protobuf.ExtensionRegistryLite extensionRegistry)
7181                 throws java.io.IOException {
7182           return com.google.protobuf.GeneratedMessageV3.parseWithIOException(
7183               PARSER, input, extensionRegistry);
7184         }
7185 
7186         @java.lang.Override
newBuilderForType()7187         public Builder newBuilderForType() {
7188           return newBuilder();
7189         }
7190 
newBuilder()7191         public static Builder newBuilder() {
7192           return DEFAULT_INSTANCE.toBuilder();
7193         }
7194 
newBuilder( com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable.QuasiIdField prototype)7195         public static Builder newBuilder(
7196             com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable.QuasiIdField
7197                 prototype) {
7198           return DEFAULT_INSTANCE.toBuilder().mergeFrom(prototype);
7199         }
7200 
7201         @java.lang.Override
toBuilder()7202         public Builder toBuilder() {
7203           return this == DEFAULT_INSTANCE ? new Builder() : new Builder().mergeFrom(this);
7204         }
7205 
7206         @java.lang.Override
newBuilderForType( com.google.protobuf.GeneratedMessageV3.BuilderParent parent)7207         protected Builder newBuilderForType(
7208             com.google.protobuf.GeneratedMessageV3.BuilderParent parent) {
7209           Builder builder = new Builder(parent);
7210           return builder;
7211         }
7212         /**
7213          *
7214          *
7215          * <pre>
7216          * A quasi-identifier column has a custom_tag, used to know which column
7217          * in the data corresponds to which column in the statistical model.
7218          * </pre>
7219          *
7220          * Protobuf type {@code
7221          * google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable.QuasiIdField}
7222          */
7223         public static final class Builder
7224             extends com.google.protobuf.GeneratedMessageV3.Builder<Builder>
7225             implements
7226             // @@protoc_insertion_point(builder_implements:google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable.QuasiIdField)
7227             com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable
7228                 .QuasiIdFieldOrBuilder {
getDescriptor()7229           public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() {
7230             return com.google.privacy.dlp.v2.DlpProto
7231                 .internal_static_google_privacy_dlp_v2_PrivacyMetric_KMapEstimationConfig_AuxiliaryTable_QuasiIdField_descriptor;
7232           }
7233 
7234           @java.lang.Override
7235           protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable
internalGetFieldAccessorTable()7236               internalGetFieldAccessorTable() {
7237             return com.google.privacy.dlp.v2.DlpProto
7238                 .internal_static_google_privacy_dlp_v2_PrivacyMetric_KMapEstimationConfig_AuxiliaryTable_QuasiIdField_fieldAccessorTable
7239                 .ensureFieldAccessorsInitialized(
7240                     com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable
7241                         .QuasiIdField.class,
7242                     com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable
7243                         .QuasiIdField.Builder.class);
7244           }
7245 
7246           // Construct using
7247           // com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable.QuasiIdField.newBuilder()
Builder()7248           private Builder() {}
7249 
Builder(com.google.protobuf.GeneratedMessageV3.BuilderParent parent)7250           private Builder(com.google.protobuf.GeneratedMessageV3.BuilderParent parent) {
7251             super(parent);
7252           }
7253 
7254           @java.lang.Override
clear()7255           public Builder clear() {
7256             super.clear();
7257             bitField0_ = 0;
7258             field_ = null;
7259             if (fieldBuilder_ != null) {
7260               fieldBuilder_.dispose();
7261               fieldBuilder_ = null;
7262             }
7263             customTag_ = "";
7264             return this;
7265           }
7266 
7267           @java.lang.Override
getDescriptorForType()7268           public com.google.protobuf.Descriptors.Descriptor getDescriptorForType() {
7269             return com.google.privacy.dlp.v2.DlpProto
7270                 .internal_static_google_privacy_dlp_v2_PrivacyMetric_KMapEstimationConfig_AuxiliaryTable_QuasiIdField_descriptor;
7271           }
7272 
7273           @java.lang.Override
7274           public com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable
7275                   .QuasiIdField
getDefaultInstanceForType()7276               getDefaultInstanceForType() {
7277             return com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable
7278                 .QuasiIdField.getDefaultInstance();
7279           }
7280 
7281           @java.lang.Override
7282           public com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable
7283                   .QuasiIdField
build()7284               build() {
7285             com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable.QuasiIdField
7286                 result = buildPartial();
7287             if (!result.isInitialized()) {
7288               throw newUninitializedMessageException(result);
7289             }
7290             return result;
7291           }
7292 
7293           @java.lang.Override
7294           public com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable
7295                   .QuasiIdField
buildPartial()7296               buildPartial() {
7297             com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable.QuasiIdField
7298                 result =
7299                     new com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable
7300                         .QuasiIdField(this);
7301             if (bitField0_ != 0) {
7302               buildPartial0(result);
7303             }
7304             onBuilt();
7305             return result;
7306           }
7307 
buildPartial0( com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable .QuasiIdField result)7308           private void buildPartial0(
7309               com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable
7310                       .QuasiIdField
7311                   result) {
7312             int from_bitField0_ = bitField0_;
7313             if (((from_bitField0_ & 0x00000001) != 0)) {
7314               result.field_ = fieldBuilder_ == null ? field_ : fieldBuilder_.build();
7315             }
7316             if (((from_bitField0_ & 0x00000002) != 0)) {
7317               result.customTag_ = customTag_;
7318             }
7319           }
7320 
7321           @java.lang.Override
clone()7322           public Builder clone() {
7323             return super.clone();
7324           }
7325 
7326           @java.lang.Override
setField( com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value)7327           public Builder setField(
7328               com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) {
7329             return super.setField(field, value);
7330           }
7331 
7332           @java.lang.Override
clearField(com.google.protobuf.Descriptors.FieldDescriptor field)7333           public Builder clearField(com.google.protobuf.Descriptors.FieldDescriptor field) {
7334             return super.clearField(field);
7335           }
7336 
7337           @java.lang.Override
clearOneof(com.google.protobuf.Descriptors.OneofDescriptor oneof)7338           public Builder clearOneof(com.google.protobuf.Descriptors.OneofDescriptor oneof) {
7339             return super.clearOneof(oneof);
7340           }
7341 
7342           @java.lang.Override
setRepeatedField( com.google.protobuf.Descriptors.FieldDescriptor field, int index, java.lang.Object value)7343           public Builder setRepeatedField(
7344               com.google.protobuf.Descriptors.FieldDescriptor field,
7345               int index,
7346               java.lang.Object value) {
7347             return super.setRepeatedField(field, index, value);
7348           }
7349 
7350           @java.lang.Override
addRepeatedField( com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value)7351           public Builder addRepeatedField(
7352               com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) {
7353             return super.addRepeatedField(field, value);
7354           }
7355 
7356           @java.lang.Override
mergeFrom(com.google.protobuf.Message other)7357           public Builder mergeFrom(com.google.protobuf.Message other) {
7358             if (other
7359                 instanceof
7360                 com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable
7361                     .QuasiIdField) {
7362               return mergeFrom(
7363                   (com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable
7364                           .QuasiIdField)
7365                       other);
7366             } else {
7367               super.mergeFrom(other);
7368               return this;
7369             }
7370           }
7371 
mergeFrom( com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable .QuasiIdField other)7372           public Builder mergeFrom(
7373               com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable
7374                       .QuasiIdField
7375                   other) {
7376             if (other
7377                 == com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable
7378                     .QuasiIdField.getDefaultInstance()) return this;
7379             if (other.hasField()) {
7380               mergeField(other.getField());
7381             }
7382             if (!other.getCustomTag().isEmpty()) {
7383               customTag_ = other.customTag_;
7384               bitField0_ |= 0x00000002;
7385               onChanged();
7386             }
7387             this.mergeUnknownFields(other.getUnknownFields());
7388             onChanged();
7389             return this;
7390           }
7391 
7392           @java.lang.Override
isInitialized()7393           public final boolean isInitialized() {
7394             return true;
7395           }
7396 
7397           @java.lang.Override
mergeFrom( com.google.protobuf.CodedInputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry)7398           public Builder mergeFrom(
7399               com.google.protobuf.CodedInputStream input,
7400               com.google.protobuf.ExtensionRegistryLite extensionRegistry)
7401               throws java.io.IOException {
7402             if (extensionRegistry == null) {
7403               throw new java.lang.NullPointerException();
7404             }
7405             try {
7406               boolean done = false;
7407               while (!done) {
7408                 int tag = input.readTag();
7409                 switch (tag) {
7410                   case 0:
7411                     done = true;
7412                     break;
7413                   case 10:
7414                     {
7415                       input.readMessage(getFieldFieldBuilder().getBuilder(), extensionRegistry);
7416                       bitField0_ |= 0x00000001;
7417                       break;
7418                     } // case 10
7419                   case 18:
7420                     {
7421                       customTag_ = input.readStringRequireUtf8();
7422                       bitField0_ |= 0x00000002;
7423                       break;
7424                     } // case 18
7425                   default:
7426                     {
7427                       if (!super.parseUnknownField(input, extensionRegistry, tag)) {
7428                         done = true; // was an endgroup tag
7429                       }
7430                       break;
7431                     } // default:
7432                 } // switch (tag)
7433               } // while (!done)
7434             } catch (com.google.protobuf.InvalidProtocolBufferException e) {
7435               throw e.unwrapIOException();
7436             } finally {
7437               onChanged();
7438             } // finally
7439             return this;
7440           }
7441 
7442           private int bitField0_;
7443 
7444           private com.google.privacy.dlp.v2.FieldId field_;
7445           private com.google.protobuf.SingleFieldBuilderV3<
7446                   com.google.privacy.dlp.v2.FieldId,
7447                   com.google.privacy.dlp.v2.FieldId.Builder,
7448                   com.google.privacy.dlp.v2.FieldIdOrBuilder>
7449               fieldBuilder_;
7450           /**
7451            *
7452            *
7453            * <pre>
7454            * Identifies the column.
7455            * </pre>
7456            *
7457            * <code>.google.privacy.dlp.v2.FieldId field = 1;</code>
7458            *
7459            * @return Whether the field field is set.
7460            */
hasField()7461           public boolean hasField() {
7462             return ((bitField0_ & 0x00000001) != 0);
7463           }
7464           /**
7465            *
7466            *
7467            * <pre>
7468            * Identifies the column.
7469            * </pre>
7470            *
7471            * <code>.google.privacy.dlp.v2.FieldId field = 1;</code>
7472            *
7473            * @return The field.
7474            */
getField()7475           public com.google.privacy.dlp.v2.FieldId getField() {
7476             if (fieldBuilder_ == null) {
7477               return field_ == null
7478                   ? com.google.privacy.dlp.v2.FieldId.getDefaultInstance()
7479                   : field_;
7480             } else {
7481               return fieldBuilder_.getMessage();
7482             }
7483           }
7484           /**
7485            *
7486            *
7487            * <pre>
7488            * Identifies the column.
7489            * </pre>
7490            *
7491            * <code>.google.privacy.dlp.v2.FieldId field = 1;</code>
7492            */
setField(com.google.privacy.dlp.v2.FieldId value)7493           public Builder setField(com.google.privacy.dlp.v2.FieldId value) {
7494             if (fieldBuilder_ == null) {
7495               if (value == null) {
7496                 throw new NullPointerException();
7497               }
7498               field_ = value;
7499             } else {
7500               fieldBuilder_.setMessage(value);
7501             }
7502             bitField0_ |= 0x00000001;
7503             onChanged();
7504             return this;
7505           }
7506           /**
7507            *
7508            *
7509            * <pre>
7510            * Identifies the column.
7511            * </pre>
7512            *
7513            * <code>.google.privacy.dlp.v2.FieldId field = 1;</code>
7514            */
setField(com.google.privacy.dlp.v2.FieldId.Builder builderForValue)7515           public Builder setField(com.google.privacy.dlp.v2.FieldId.Builder builderForValue) {
7516             if (fieldBuilder_ == null) {
7517               field_ = builderForValue.build();
7518             } else {
7519               fieldBuilder_.setMessage(builderForValue.build());
7520             }
7521             bitField0_ |= 0x00000001;
7522             onChanged();
7523             return this;
7524           }
7525           /**
7526            *
7527            *
7528            * <pre>
7529            * Identifies the column.
7530            * </pre>
7531            *
7532            * <code>.google.privacy.dlp.v2.FieldId field = 1;</code>
7533            */
mergeField(com.google.privacy.dlp.v2.FieldId value)7534           public Builder mergeField(com.google.privacy.dlp.v2.FieldId value) {
7535             if (fieldBuilder_ == null) {
7536               if (((bitField0_ & 0x00000001) != 0)
7537                   && field_ != null
7538                   && field_ != com.google.privacy.dlp.v2.FieldId.getDefaultInstance()) {
7539                 getFieldBuilder().mergeFrom(value);
7540               } else {
7541                 field_ = value;
7542               }
7543             } else {
7544               fieldBuilder_.mergeFrom(value);
7545             }
7546             bitField0_ |= 0x00000001;
7547             onChanged();
7548             return this;
7549           }
7550           /**
7551            *
7552            *
7553            * <pre>
7554            * Identifies the column.
7555            * </pre>
7556            *
7557            * <code>.google.privacy.dlp.v2.FieldId field = 1;</code>
7558            */
clearField()7559           public Builder clearField() {
7560             bitField0_ = (bitField0_ & ~0x00000001);
7561             field_ = null;
7562             if (fieldBuilder_ != null) {
7563               fieldBuilder_.dispose();
7564               fieldBuilder_ = null;
7565             }
7566             onChanged();
7567             return this;
7568           }
7569           /**
7570            *
7571            *
7572            * <pre>
7573            * Identifies the column.
7574            * </pre>
7575            *
7576            * <code>.google.privacy.dlp.v2.FieldId field = 1;</code>
7577            */
getFieldBuilder()7578           public com.google.privacy.dlp.v2.FieldId.Builder getFieldBuilder() {
7579             bitField0_ |= 0x00000001;
7580             onChanged();
7581             return getFieldFieldBuilder().getBuilder();
7582           }
7583           /**
7584            *
7585            *
7586            * <pre>
7587            * Identifies the column.
7588            * </pre>
7589            *
7590            * <code>.google.privacy.dlp.v2.FieldId field = 1;</code>
7591            */
getFieldOrBuilder()7592           public com.google.privacy.dlp.v2.FieldIdOrBuilder getFieldOrBuilder() {
7593             if (fieldBuilder_ != null) {
7594               return fieldBuilder_.getMessageOrBuilder();
7595             } else {
7596               return field_ == null
7597                   ? com.google.privacy.dlp.v2.FieldId.getDefaultInstance()
7598                   : field_;
7599             }
7600           }
7601           /**
7602            *
7603            *
7604            * <pre>
7605            * Identifies the column.
7606            * </pre>
7607            *
7608            * <code>.google.privacy.dlp.v2.FieldId field = 1;</code>
7609            */
7610           private com.google.protobuf.SingleFieldBuilderV3<
7611                   com.google.privacy.dlp.v2.FieldId,
7612                   com.google.privacy.dlp.v2.FieldId.Builder,
7613                   com.google.privacy.dlp.v2.FieldIdOrBuilder>
getFieldFieldBuilder()7614               getFieldFieldBuilder() {
7615             if (fieldBuilder_ == null) {
7616               fieldBuilder_ =
7617                   new com.google.protobuf.SingleFieldBuilderV3<
7618                       com.google.privacy.dlp.v2.FieldId,
7619                       com.google.privacy.dlp.v2.FieldId.Builder,
7620                       com.google.privacy.dlp.v2.FieldIdOrBuilder>(
7621                       getField(), getParentForChildren(), isClean());
7622               field_ = null;
7623             }
7624             return fieldBuilder_;
7625           }
7626 
7627           private java.lang.Object customTag_ = "";
7628           /**
7629            *
7630            *
7631            * <pre>
7632            * A auxiliary field.
7633            * </pre>
7634            *
7635            * <code>string custom_tag = 2;</code>
7636            *
7637            * @return The customTag.
7638            */
getCustomTag()7639           public java.lang.String getCustomTag() {
7640             java.lang.Object ref = customTag_;
7641             if (!(ref instanceof java.lang.String)) {
7642               com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref;
7643               java.lang.String s = bs.toStringUtf8();
7644               customTag_ = s;
7645               return s;
7646             } else {
7647               return (java.lang.String) ref;
7648             }
7649           }
7650           /**
7651            *
7652            *
7653            * <pre>
7654            * A auxiliary field.
7655            * </pre>
7656            *
7657            * <code>string custom_tag = 2;</code>
7658            *
7659            * @return The bytes for customTag.
7660            */
getCustomTagBytes()7661           public com.google.protobuf.ByteString getCustomTagBytes() {
7662             java.lang.Object ref = customTag_;
7663             if (ref instanceof String) {
7664               com.google.protobuf.ByteString b =
7665                   com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref);
7666               customTag_ = b;
7667               return b;
7668             } else {
7669               return (com.google.protobuf.ByteString) ref;
7670             }
7671           }
7672           /**
7673            *
7674            *
7675            * <pre>
7676            * A auxiliary field.
7677            * </pre>
7678            *
7679            * <code>string custom_tag = 2;</code>
7680            *
7681            * @param value The customTag to set.
7682            * @return This builder for chaining.
7683            */
setCustomTag(java.lang.String value)7684           public Builder setCustomTag(java.lang.String value) {
7685             if (value == null) {
7686               throw new NullPointerException();
7687             }
7688             customTag_ = value;
7689             bitField0_ |= 0x00000002;
7690             onChanged();
7691             return this;
7692           }
7693           /**
7694            *
7695            *
7696            * <pre>
7697            * A auxiliary field.
7698            * </pre>
7699            *
7700            * <code>string custom_tag = 2;</code>
7701            *
7702            * @return This builder for chaining.
7703            */
clearCustomTag()7704           public Builder clearCustomTag() {
7705             customTag_ = getDefaultInstance().getCustomTag();
7706             bitField0_ = (bitField0_ & ~0x00000002);
7707             onChanged();
7708             return this;
7709           }
7710           /**
7711            *
7712            *
7713            * <pre>
7714            * A auxiliary field.
7715            * </pre>
7716            *
7717            * <code>string custom_tag = 2;</code>
7718            *
7719            * @param value The bytes for customTag to set.
7720            * @return This builder for chaining.
7721            */
setCustomTagBytes(com.google.protobuf.ByteString value)7722           public Builder setCustomTagBytes(com.google.protobuf.ByteString value) {
7723             if (value == null) {
7724               throw new NullPointerException();
7725             }
7726             checkByteStringIsUtf8(value);
7727             customTag_ = value;
7728             bitField0_ |= 0x00000002;
7729             onChanged();
7730             return this;
7731           }
7732 
7733           @java.lang.Override
setUnknownFields( final com.google.protobuf.UnknownFieldSet unknownFields)7734           public final Builder setUnknownFields(
7735               final com.google.protobuf.UnknownFieldSet unknownFields) {
7736             return super.setUnknownFields(unknownFields);
7737           }
7738 
7739           @java.lang.Override
mergeUnknownFields( final com.google.protobuf.UnknownFieldSet unknownFields)7740           public final Builder mergeUnknownFields(
7741               final com.google.protobuf.UnknownFieldSet unknownFields) {
7742             return super.mergeUnknownFields(unknownFields);
7743           }
7744 
7745           // @@protoc_insertion_point(builder_scope:google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable.QuasiIdField)
7746         }
7747 
7748         // @@protoc_insertion_point(class_scope:google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable.QuasiIdField)
7749         private static final com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig
7750                 .AuxiliaryTable.QuasiIdField
7751             DEFAULT_INSTANCE;
7752 
7753         static {
7754           DEFAULT_INSTANCE =
7755               new com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable
7756                   .QuasiIdField();
7757         }
7758 
7759         public static com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable
7760                 .QuasiIdField
getDefaultInstance()7761             getDefaultInstance() {
7762           return DEFAULT_INSTANCE;
7763         }
7764 
7765         private static final com.google.protobuf.Parser<QuasiIdField> PARSER =
7766             new com.google.protobuf.AbstractParser<QuasiIdField>() {
7767               @java.lang.Override
7768               public QuasiIdField parsePartialFrom(
7769                   com.google.protobuf.CodedInputStream input,
7770                   com.google.protobuf.ExtensionRegistryLite extensionRegistry)
7771                   throws com.google.protobuf.InvalidProtocolBufferException {
7772                 Builder builder = newBuilder();
7773                 try {
7774                   builder.mergeFrom(input, extensionRegistry);
7775                 } catch (com.google.protobuf.InvalidProtocolBufferException e) {
7776                   throw e.setUnfinishedMessage(builder.buildPartial());
7777                 } catch (com.google.protobuf.UninitializedMessageException e) {
7778                   throw e.asInvalidProtocolBufferException()
7779                       .setUnfinishedMessage(builder.buildPartial());
7780                 } catch (java.io.IOException e) {
7781                   throw new com.google.protobuf.InvalidProtocolBufferException(e)
7782                       .setUnfinishedMessage(builder.buildPartial());
7783                 }
7784                 return builder.buildPartial();
7785               }
7786             };
7787 
parser()7788         public static com.google.protobuf.Parser<QuasiIdField> parser() {
7789           return PARSER;
7790         }
7791 
7792         @java.lang.Override
getParserForType()7793         public com.google.protobuf.Parser<QuasiIdField> getParserForType() {
7794           return PARSER;
7795         }
7796 
7797         @java.lang.Override
7798         public com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable
7799                 .QuasiIdField
getDefaultInstanceForType()7800             getDefaultInstanceForType() {
7801           return DEFAULT_INSTANCE;
7802         }
7803       }
7804 
7805       public static final int TABLE_FIELD_NUMBER = 3;
7806       private com.google.privacy.dlp.v2.BigQueryTable table_;
7807       /**
7808        *
7809        *
7810        * <pre>
7811        * Required. Auxiliary table location.
7812        * </pre>
7813        *
7814        * <code>
7815        * .google.privacy.dlp.v2.BigQueryTable table = 3 [(.google.api.field_behavior) = REQUIRED];
7816        * </code>
7817        *
7818        * @return Whether the table field is set.
7819        */
7820       @java.lang.Override
hasTable()7821       public boolean hasTable() {
7822         return table_ != null;
7823       }
7824       /**
7825        *
7826        *
7827        * <pre>
7828        * Required. Auxiliary table location.
7829        * </pre>
7830        *
7831        * <code>
7832        * .google.privacy.dlp.v2.BigQueryTable table = 3 [(.google.api.field_behavior) = REQUIRED];
7833        * </code>
7834        *
7835        * @return The table.
7836        */
7837       @java.lang.Override
getTable()7838       public com.google.privacy.dlp.v2.BigQueryTable getTable() {
7839         return table_ == null
7840             ? com.google.privacy.dlp.v2.BigQueryTable.getDefaultInstance()
7841             : table_;
7842       }
7843       /**
7844        *
7845        *
7846        * <pre>
7847        * Required. Auxiliary table location.
7848        * </pre>
7849        *
7850        * <code>
7851        * .google.privacy.dlp.v2.BigQueryTable table = 3 [(.google.api.field_behavior) = REQUIRED];
7852        * </code>
7853        */
7854       @java.lang.Override
getTableOrBuilder()7855       public com.google.privacy.dlp.v2.BigQueryTableOrBuilder getTableOrBuilder() {
7856         return table_ == null
7857             ? com.google.privacy.dlp.v2.BigQueryTable.getDefaultInstance()
7858             : table_;
7859       }
7860 
7861       public static final int QUASI_IDS_FIELD_NUMBER = 1;
7862 
7863       @SuppressWarnings("serial")
7864       private java.util.List<
7865               com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable
7866                   .QuasiIdField>
7867           quasiIds_;
7868       /**
7869        *
7870        *
7871        * <pre>
7872        * Required. Quasi-identifier columns.
7873        * </pre>
7874        *
7875        * <code>
7876        * repeated .google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable.QuasiIdField quasi_ids = 1 [(.google.api.field_behavior) = REQUIRED];
7877        * </code>
7878        */
7879       @java.lang.Override
7880       public java.util.List<
7881               com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable
7882                   .QuasiIdField>
getQuasiIdsList()7883           getQuasiIdsList() {
7884         return quasiIds_;
7885       }
7886       /**
7887        *
7888        *
7889        * <pre>
7890        * Required. Quasi-identifier columns.
7891        * </pre>
7892        *
7893        * <code>
7894        * repeated .google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable.QuasiIdField quasi_ids = 1 [(.google.api.field_behavior) = REQUIRED];
7895        * </code>
7896        */
7897       @java.lang.Override
7898       public java.util.List<
7899               ? extends
7900                   com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable
7901                       .QuasiIdFieldOrBuilder>
getQuasiIdsOrBuilderList()7902           getQuasiIdsOrBuilderList() {
7903         return quasiIds_;
7904       }
7905       /**
7906        *
7907        *
7908        * <pre>
7909        * Required. Quasi-identifier columns.
7910        * </pre>
7911        *
7912        * <code>
7913        * repeated .google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable.QuasiIdField quasi_ids = 1 [(.google.api.field_behavior) = REQUIRED];
7914        * </code>
7915        */
7916       @java.lang.Override
getQuasiIdsCount()7917       public int getQuasiIdsCount() {
7918         return quasiIds_.size();
7919       }
7920       /**
7921        *
7922        *
7923        * <pre>
7924        * Required. Quasi-identifier columns.
7925        * </pre>
7926        *
7927        * <code>
7928        * repeated .google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable.QuasiIdField quasi_ids = 1 [(.google.api.field_behavior) = REQUIRED];
7929        * </code>
7930        */
7931       @java.lang.Override
7932       public com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable
7933               .QuasiIdField
getQuasiIds(int index)7934           getQuasiIds(int index) {
7935         return quasiIds_.get(index);
7936       }
7937       /**
7938        *
7939        *
7940        * <pre>
7941        * Required. Quasi-identifier columns.
7942        * </pre>
7943        *
7944        * <code>
7945        * repeated .google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable.QuasiIdField quasi_ids = 1 [(.google.api.field_behavior) = REQUIRED];
7946        * </code>
7947        */
7948       @java.lang.Override
7949       public com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable
7950               .QuasiIdFieldOrBuilder
getQuasiIdsOrBuilder(int index)7951           getQuasiIdsOrBuilder(int index) {
7952         return quasiIds_.get(index);
7953       }
7954 
7955       public static final int RELATIVE_FREQUENCY_FIELD_NUMBER = 2;
7956       private com.google.privacy.dlp.v2.FieldId relativeFrequency_;
7957       /**
7958        *
7959        *
7960        * <pre>
7961        * Required. The relative frequency column must contain a floating-point number
7962        * between 0 and 1 (inclusive). Null values are assumed to be zero.
7963        * </pre>
7964        *
7965        * <code>
7966        * .google.privacy.dlp.v2.FieldId relative_frequency = 2 [(.google.api.field_behavior) = REQUIRED];
7967        * </code>
7968        *
7969        * @return Whether the relativeFrequency field is set.
7970        */
7971       @java.lang.Override
hasRelativeFrequency()7972       public boolean hasRelativeFrequency() {
7973         return relativeFrequency_ != null;
7974       }
7975       /**
7976        *
7977        *
7978        * <pre>
7979        * Required. The relative frequency column must contain a floating-point number
7980        * between 0 and 1 (inclusive). Null values are assumed to be zero.
7981        * </pre>
7982        *
7983        * <code>
7984        * .google.privacy.dlp.v2.FieldId relative_frequency = 2 [(.google.api.field_behavior) = REQUIRED];
7985        * </code>
7986        *
7987        * @return The relativeFrequency.
7988        */
7989       @java.lang.Override
getRelativeFrequency()7990       public com.google.privacy.dlp.v2.FieldId getRelativeFrequency() {
7991         return relativeFrequency_ == null
7992             ? com.google.privacy.dlp.v2.FieldId.getDefaultInstance()
7993             : relativeFrequency_;
7994       }
7995       /**
7996        *
7997        *
7998        * <pre>
7999        * Required. The relative frequency column must contain a floating-point number
8000        * between 0 and 1 (inclusive). Null values are assumed to be zero.
8001        * </pre>
8002        *
8003        * <code>
8004        * .google.privacy.dlp.v2.FieldId relative_frequency = 2 [(.google.api.field_behavior) = REQUIRED];
8005        * </code>
8006        */
8007       @java.lang.Override
getRelativeFrequencyOrBuilder()8008       public com.google.privacy.dlp.v2.FieldIdOrBuilder getRelativeFrequencyOrBuilder() {
8009         return relativeFrequency_ == null
8010             ? com.google.privacy.dlp.v2.FieldId.getDefaultInstance()
8011             : relativeFrequency_;
8012       }
8013 
8014       private byte memoizedIsInitialized = -1;
8015 
8016       @java.lang.Override
isInitialized()8017       public final boolean isInitialized() {
8018         byte isInitialized = memoizedIsInitialized;
8019         if (isInitialized == 1) return true;
8020         if (isInitialized == 0) return false;
8021 
8022         memoizedIsInitialized = 1;
8023         return true;
8024       }
8025 
8026       @java.lang.Override
writeTo(com.google.protobuf.CodedOutputStream output)8027       public void writeTo(com.google.protobuf.CodedOutputStream output) throws java.io.IOException {
8028         for (int i = 0; i < quasiIds_.size(); i++) {
8029           output.writeMessage(1, quasiIds_.get(i));
8030         }
8031         if (relativeFrequency_ != null) {
8032           output.writeMessage(2, getRelativeFrequency());
8033         }
8034         if (table_ != null) {
8035           output.writeMessage(3, getTable());
8036         }
8037         getUnknownFields().writeTo(output);
8038       }
8039 
8040       @java.lang.Override
getSerializedSize()8041       public int getSerializedSize() {
8042         int size = memoizedSize;
8043         if (size != -1) return size;
8044 
8045         size = 0;
8046         for (int i = 0; i < quasiIds_.size(); i++) {
8047           size += com.google.protobuf.CodedOutputStream.computeMessageSize(1, quasiIds_.get(i));
8048         }
8049         if (relativeFrequency_ != null) {
8050           size +=
8051               com.google.protobuf.CodedOutputStream.computeMessageSize(2, getRelativeFrequency());
8052         }
8053         if (table_ != null) {
8054           size += com.google.protobuf.CodedOutputStream.computeMessageSize(3, getTable());
8055         }
8056         size += getUnknownFields().getSerializedSize();
8057         memoizedSize = size;
8058         return size;
8059       }
8060 
8061       @java.lang.Override
equals(final java.lang.Object obj)8062       public boolean equals(final java.lang.Object obj) {
8063         if (obj == this) {
8064           return true;
8065         }
8066         if (!(obj
8067             instanceof
8068             com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable)) {
8069           return super.equals(obj);
8070         }
8071         com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable other =
8072             (com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable) obj;
8073 
8074         if (hasTable() != other.hasTable()) return false;
8075         if (hasTable()) {
8076           if (!getTable().equals(other.getTable())) return false;
8077         }
8078         if (!getQuasiIdsList().equals(other.getQuasiIdsList())) return false;
8079         if (hasRelativeFrequency() != other.hasRelativeFrequency()) return false;
8080         if (hasRelativeFrequency()) {
8081           if (!getRelativeFrequency().equals(other.getRelativeFrequency())) return false;
8082         }
8083         if (!getUnknownFields().equals(other.getUnknownFields())) return false;
8084         return true;
8085       }
8086 
8087       @java.lang.Override
hashCode()8088       public int hashCode() {
8089         if (memoizedHashCode != 0) {
8090           return memoizedHashCode;
8091         }
8092         int hash = 41;
8093         hash = (19 * hash) + getDescriptor().hashCode();
8094         if (hasTable()) {
8095           hash = (37 * hash) + TABLE_FIELD_NUMBER;
8096           hash = (53 * hash) + getTable().hashCode();
8097         }
8098         if (getQuasiIdsCount() > 0) {
8099           hash = (37 * hash) + QUASI_IDS_FIELD_NUMBER;
8100           hash = (53 * hash) + getQuasiIdsList().hashCode();
8101         }
8102         if (hasRelativeFrequency()) {
8103           hash = (37 * hash) + RELATIVE_FREQUENCY_FIELD_NUMBER;
8104           hash = (53 * hash) + getRelativeFrequency().hashCode();
8105         }
8106         hash = (29 * hash) + getUnknownFields().hashCode();
8107         memoizedHashCode = hash;
8108         return hash;
8109       }
8110 
8111       public static com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable
parseFrom(java.nio.ByteBuffer data)8112           parseFrom(java.nio.ByteBuffer data)
8113               throws com.google.protobuf.InvalidProtocolBufferException {
8114         return PARSER.parseFrom(data);
8115       }
8116 
8117       public static com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable
parseFrom( java.nio.ByteBuffer data, com.google.protobuf.ExtensionRegistryLite extensionRegistry)8118           parseFrom(
8119               java.nio.ByteBuffer data, com.google.protobuf.ExtensionRegistryLite extensionRegistry)
8120               throws com.google.protobuf.InvalidProtocolBufferException {
8121         return PARSER.parseFrom(data, extensionRegistry);
8122       }
8123 
8124       public static com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable
parseFrom(com.google.protobuf.ByteString data)8125           parseFrom(com.google.protobuf.ByteString data)
8126               throws com.google.protobuf.InvalidProtocolBufferException {
8127         return PARSER.parseFrom(data);
8128       }
8129 
8130       public static com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable
parseFrom( com.google.protobuf.ByteString data, com.google.protobuf.ExtensionRegistryLite extensionRegistry)8131           parseFrom(
8132               com.google.protobuf.ByteString data,
8133               com.google.protobuf.ExtensionRegistryLite extensionRegistry)
8134               throws com.google.protobuf.InvalidProtocolBufferException {
8135         return PARSER.parseFrom(data, extensionRegistry);
8136       }
8137 
8138       public static com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable
parseFrom(byte[] data)8139           parseFrom(byte[] data) throws com.google.protobuf.InvalidProtocolBufferException {
8140         return PARSER.parseFrom(data);
8141       }
8142 
8143       public static com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable
parseFrom(byte[] data, com.google.protobuf.ExtensionRegistryLite extensionRegistry)8144           parseFrom(byte[] data, com.google.protobuf.ExtensionRegistryLite extensionRegistry)
8145               throws com.google.protobuf.InvalidProtocolBufferException {
8146         return PARSER.parseFrom(data, extensionRegistry);
8147       }
8148 
8149       public static com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable
parseFrom(java.io.InputStream input)8150           parseFrom(java.io.InputStream input) throws java.io.IOException {
8151         return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input);
8152       }
8153 
8154       public static com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable
parseFrom( java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry)8155           parseFrom(
8156               java.io.InputStream input,
8157               com.google.protobuf.ExtensionRegistryLite extensionRegistry)
8158               throws java.io.IOException {
8159         return com.google.protobuf.GeneratedMessageV3.parseWithIOException(
8160             PARSER, input, extensionRegistry);
8161       }
8162 
8163       public static com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable
parseDelimitedFrom(java.io.InputStream input)8164           parseDelimitedFrom(java.io.InputStream input) throws java.io.IOException {
8165         return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException(PARSER, input);
8166       }
8167 
8168       public static com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable
parseDelimitedFrom( java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry)8169           parseDelimitedFrom(
8170               java.io.InputStream input,
8171               com.google.protobuf.ExtensionRegistryLite extensionRegistry)
8172               throws java.io.IOException {
8173         return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException(
8174             PARSER, input, extensionRegistry);
8175       }
8176 
8177       public static com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable
parseFrom(com.google.protobuf.CodedInputStream input)8178           parseFrom(com.google.protobuf.CodedInputStream input) throws java.io.IOException {
8179         return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input);
8180       }
8181 
8182       public static com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable
parseFrom( com.google.protobuf.CodedInputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry)8183           parseFrom(
8184               com.google.protobuf.CodedInputStream input,
8185               com.google.protobuf.ExtensionRegistryLite extensionRegistry)
8186               throws java.io.IOException {
8187         return com.google.protobuf.GeneratedMessageV3.parseWithIOException(
8188             PARSER, input, extensionRegistry);
8189       }
8190 
8191       @java.lang.Override
newBuilderForType()8192       public Builder newBuilderForType() {
8193         return newBuilder();
8194       }
8195 
newBuilder()8196       public static Builder newBuilder() {
8197         return DEFAULT_INSTANCE.toBuilder();
8198       }
8199 
newBuilder( com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable prototype)8200       public static Builder newBuilder(
8201           com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable prototype) {
8202         return DEFAULT_INSTANCE.toBuilder().mergeFrom(prototype);
8203       }
8204 
8205       @java.lang.Override
toBuilder()8206       public Builder toBuilder() {
8207         return this == DEFAULT_INSTANCE ? new Builder() : new Builder().mergeFrom(this);
8208       }
8209 
8210       @java.lang.Override
newBuilderForType( com.google.protobuf.GeneratedMessageV3.BuilderParent parent)8211       protected Builder newBuilderForType(
8212           com.google.protobuf.GeneratedMessageV3.BuilderParent parent) {
8213         Builder builder = new Builder(parent);
8214         return builder;
8215       }
8216       /**
8217        *
8218        *
8219        * <pre>
8220        * An auxiliary table contains statistical information on the relative
8221        * frequency of different quasi-identifiers values. It has one or several
8222        * quasi-identifiers columns, and one column that indicates the relative
8223        * frequency of each quasi-identifier tuple.
8224        * If a tuple is present in the data but not in the auxiliary table, the
8225        * corresponding relative frequency is assumed to be zero (and thus, the
8226        * tuple is highly reidentifiable).
8227        * </pre>
8228        *
8229        * Protobuf type {@code
8230        * google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable}
8231        */
8232       public static final class Builder
8233           extends com.google.protobuf.GeneratedMessageV3.Builder<Builder>
8234           implements
8235           // @@protoc_insertion_point(builder_implements:google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable)
8236           com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTableOrBuilder {
getDescriptor()8237         public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() {
8238           return com.google.privacy.dlp.v2.DlpProto
8239               .internal_static_google_privacy_dlp_v2_PrivacyMetric_KMapEstimationConfig_AuxiliaryTable_descriptor;
8240         }
8241 
8242         @java.lang.Override
8243         protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable
internalGetFieldAccessorTable()8244             internalGetFieldAccessorTable() {
8245           return com.google.privacy.dlp.v2.DlpProto
8246               .internal_static_google_privacy_dlp_v2_PrivacyMetric_KMapEstimationConfig_AuxiliaryTable_fieldAccessorTable
8247               .ensureFieldAccessorsInitialized(
8248                   com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable.class,
8249                   com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable
8250                       .Builder.class);
8251         }
8252 
8253         // Construct using
8254         // com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable.newBuilder()
Builder()8255         private Builder() {}
8256 
Builder(com.google.protobuf.GeneratedMessageV3.BuilderParent parent)8257         private Builder(com.google.protobuf.GeneratedMessageV3.BuilderParent parent) {
8258           super(parent);
8259         }
8260 
8261         @java.lang.Override
clear()8262         public Builder clear() {
8263           super.clear();
8264           bitField0_ = 0;
8265           table_ = null;
8266           if (tableBuilder_ != null) {
8267             tableBuilder_.dispose();
8268             tableBuilder_ = null;
8269           }
8270           if (quasiIdsBuilder_ == null) {
8271             quasiIds_ = java.util.Collections.emptyList();
8272           } else {
8273             quasiIds_ = null;
8274             quasiIdsBuilder_.clear();
8275           }
8276           bitField0_ = (bitField0_ & ~0x00000002);
8277           relativeFrequency_ = null;
8278           if (relativeFrequencyBuilder_ != null) {
8279             relativeFrequencyBuilder_.dispose();
8280             relativeFrequencyBuilder_ = null;
8281           }
8282           return this;
8283         }
8284 
8285         @java.lang.Override
getDescriptorForType()8286         public com.google.protobuf.Descriptors.Descriptor getDescriptorForType() {
8287           return com.google.privacy.dlp.v2.DlpProto
8288               .internal_static_google_privacy_dlp_v2_PrivacyMetric_KMapEstimationConfig_AuxiliaryTable_descriptor;
8289         }
8290 
8291         @java.lang.Override
8292         public com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable
getDefaultInstanceForType()8293             getDefaultInstanceForType() {
8294           return com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable
8295               .getDefaultInstance();
8296         }
8297 
8298         @java.lang.Override
build()8299         public com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable build() {
8300           com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable result =
8301               buildPartial();
8302           if (!result.isInitialized()) {
8303             throw newUninitializedMessageException(result);
8304           }
8305           return result;
8306         }
8307 
8308         @java.lang.Override
8309         public com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable
buildPartial()8310             buildPartial() {
8311           com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable result =
8312               new com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable(this);
8313           buildPartialRepeatedFields(result);
8314           if (bitField0_ != 0) {
8315             buildPartial0(result);
8316           }
8317           onBuilt();
8318           return result;
8319         }
8320 
buildPartialRepeatedFields( com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable result)8321         private void buildPartialRepeatedFields(
8322             com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable result) {
8323           if (quasiIdsBuilder_ == null) {
8324             if (((bitField0_ & 0x00000002) != 0)) {
8325               quasiIds_ = java.util.Collections.unmodifiableList(quasiIds_);
8326               bitField0_ = (bitField0_ & ~0x00000002);
8327             }
8328             result.quasiIds_ = quasiIds_;
8329           } else {
8330             result.quasiIds_ = quasiIdsBuilder_.build();
8331           }
8332         }
8333 
buildPartial0( com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable result)8334         private void buildPartial0(
8335             com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable result) {
8336           int from_bitField0_ = bitField0_;
8337           if (((from_bitField0_ & 0x00000001) != 0)) {
8338             result.table_ = tableBuilder_ == null ? table_ : tableBuilder_.build();
8339           }
8340           if (((from_bitField0_ & 0x00000004) != 0)) {
8341             result.relativeFrequency_ =
8342                 relativeFrequencyBuilder_ == null
8343                     ? relativeFrequency_
8344                     : relativeFrequencyBuilder_.build();
8345           }
8346         }
8347 
8348         @java.lang.Override
clone()8349         public Builder clone() {
8350           return super.clone();
8351         }
8352 
8353         @java.lang.Override
setField( com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value)8354         public Builder setField(
8355             com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) {
8356           return super.setField(field, value);
8357         }
8358 
8359         @java.lang.Override
clearField(com.google.protobuf.Descriptors.FieldDescriptor field)8360         public Builder clearField(com.google.protobuf.Descriptors.FieldDescriptor field) {
8361           return super.clearField(field);
8362         }
8363 
8364         @java.lang.Override
clearOneof(com.google.protobuf.Descriptors.OneofDescriptor oneof)8365         public Builder clearOneof(com.google.protobuf.Descriptors.OneofDescriptor oneof) {
8366           return super.clearOneof(oneof);
8367         }
8368 
8369         @java.lang.Override
setRepeatedField( com.google.protobuf.Descriptors.FieldDescriptor field, int index, java.lang.Object value)8370         public Builder setRepeatedField(
8371             com.google.protobuf.Descriptors.FieldDescriptor field,
8372             int index,
8373             java.lang.Object value) {
8374           return super.setRepeatedField(field, index, value);
8375         }
8376 
8377         @java.lang.Override
addRepeatedField( com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value)8378         public Builder addRepeatedField(
8379             com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) {
8380           return super.addRepeatedField(field, value);
8381         }
8382 
8383         @java.lang.Override
mergeFrom(com.google.protobuf.Message other)8384         public Builder mergeFrom(com.google.protobuf.Message other) {
8385           if (other
8386               instanceof
8387               com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable) {
8388             return mergeFrom(
8389                 (com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable)
8390                     other);
8391           } else {
8392             super.mergeFrom(other);
8393             return this;
8394           }
8395         }
8396 
mergeFrom( com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable other)8397         public Builder mergeFrom(
8398             com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable other) {
8399           if (other
8400               == com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable
8401                   .getDefaultInstance()) return this;
8402           if (other.hasTable()) {
8403             mergeTable(other.getTable());
8404           }
8405           if (quasiIdsBuilder_ == null) {
8406             if (!other.quasiIds_.isEmpty()) {
8407               if (quasiIds_.isEmpty()) {
8408                 quasiIds_ = other.quasiIds_;
8409                 bitField0_ = (bitField0_ & ~0x00000002);
8410               } else {
8411                 ensureQuasiIdsIsMutable();
8412                 quasiIds_.addAll(other.quasiIds_);
8413               }
8414               onChanged();
8415             }
8416           } else {
8417             if (!other.quasiIds_.isEmpty()) {
8418               if (quasiIdsBuilder_.isEmpty()) {
8419                 quasiIdsBuilder_.dispose();
8420                 quasiIdsBuilder_ = null;
8421                 quasiIds_ = other.quasiIds_;
8422                 bitField0_ = (bitField0_ & ~0x00000002);
8423                 quasiIdsBuilder_ =
8424                     com.google.protobuf.GeneratedMessageV3.alwaysUseFieldBuilders
8425                         ? getQuasiIdsFieldBuilder()
8426                         : null;
8427               } else {
8428                 quasiIdsBuilder_.addAllMessages(other.quasiIds_);
8429               }
8430             }
8431           }
8432           if (other.hasRelativeFrequency()) {
8433             mergeRelativeFrequency(other.getRelativeFrequency());
8434           }
8435           this.mergeUnknownFields(other.getUnknownFields());
8436           onChanged();
8437           return this;
8438         }
8439 
8440         @java.lang.Override
isInitialized()8441         public final boolean isInitialized() {
8442           return true;
8443         }
8444 
8445         @java.lang.Override
mergeFrom( com.google.protobuf.CodedInputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry)8446         public Builder mergeFrom(
8447             com.google.protobuf.CodedInputStream input,
8448             com.google.protobuf.ExtensionRegistryLite extensionRegistry)
8449             throws java.io.IOException {
8450           if (extensionRegistry == null) {
8451             throw new java.lang.NullPointerException();
8452           }
8453           try {
8454             boolean done = false;
8455             while (!done) {
8456               int tag = input.readTag();
8457               switch (tag) {
8458                 case 0:
8459                   done = true;
8460                   break;
8461                 case 10:
8462                   {
8463                     com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable
8464                             .QuasiIdField
8465                         m =
8466                             input.readMessage(
8467                                 com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig
8468                                     .AuxiliaryTable.QuasiIdField.parser(),
8469                                 extensionRegistry);
8470                     if (quasiIdsBuilder_ == null) {
8471                       ensureQuasiIdsIsMutable();
8472                       quasiIds_.add(m);
8473                     } else {
8474                       quasiIdsBuilder_.addMessage(m);
8475                     }
8476                     break;
8477                   } // case 10
8478                 case 18:
8479                   {
8480                     input.readMessage(
8481                         getRelativeFrequencyFieldBuilder().getBuilder(), extensionRegistry);
8482                     bitField0_ |= 0x00000004;
8483                     break;
8484                   } // case 18
8485                 case 26:
8486                   {
8487                     input.readMessage(getTableFieldBuilder().getBuilder(), extensionRegistry);
8488                     bitField0_ |= 0x00000001;
8489                     break;
8490                   } // case 26
8491                 default:
8492                   {
8493                     if (!super.parseUnknownField(input, extensionRegistry, tag)) {
8494                       done = true; // was an endgroup tag
8495                     }
8496                     break;
8497                   } // default:
8498               } // switch (tag)
8499             } // while (!done)
8500           } catch (com.google.protobuf.InvalidProtocolBufferException e) {
8501             throw e.unwrapIOException();
8502           } finally {
8503             onChanged();
8504           } // finally
8505           return this;
8506         }
8507 
8508         private int bitField0_;
8509 
8510         private com.google.privacy.dlp.v2.BigQueryTable table_;
8511         private com.google.protobuf.SingleFieldBuilderV3<
8512                 com.google.privacy.dlp.v2.BigQueryTable,
8513                 com.google.privacy.dlp.v2.BigQueryTable.Builder,
8514                 com.google.privacy.dlp.v2.BigQueryTableOrBuilder>
8515             tableBuilder_;
8516         /**
8517          *
8518          *
8519          * <pre>
8520          * Required. Auxiliary table location.
8521          * </pre>
8522          *
8523          * <code>
8524          * .google.privacy.dlp.v2.BigQueryTable table = 3 [(.google.api.field_behavior) = REQUIRED];
8525          * </code>
8526          *
8527          * @return Whether the table field is set.
8528          */
hasTable()8529         public boolean hasTable() {
8530           return ((bitField0_ & 0x00000001) != 0);
8531         }
8532         /**
8533          *
8534          *
8535          * <pre>
8536          * Required. Auxiliary table location.
8537          * </pre>
8538          *
8539          * <code>
8540          * .google.privacy.dlp.v2.BigQueryTable table = 3 [(.google.api.field_behavior) = REQUIRED];
8541          * </code>
8542          *
8543          * @return The table.
8544          */
getTable()8545         public com.google.privacy.dlp.v2.BigQueryTable getTable() {
8546           if (tableBuilder_ == null) {
8547             return table_ == null
8548                 ? com.google.privacy.dlp.v2.BigQueryTable.getDefaultInstance()
8549                 : table_;
8550           } else {
8551             return tableBuilder_.getMessage();
8552           }
8553         }
8554         /**
8555          *
8556          *
8557          * <pre>
8558          * Required. Auxiliary table location.
8559          * </pre>
8560          *
8561          * <code>
8562          * .google.privacy.dlp.v2.BigQueryTable table = 3 [(.google.api.field_behavior) = REQUIRED];
8563          * </code>
8564          */
setTable(com.google.privacy.dlp.v2.BigQueryTable value)8565         public Builder setTable(com.google.privacy.dlp.v2.BigQueryTable value) {
8566           if (tableBuilder_ == null) {
8567             if (value == null) {
8568               throw new NullPointerException();
8569             }
8570             table_ = value;
8571           } else {
8572             tableBuilder_.setMessage(value);
8573           }
8574           bitField0_ |= 0x00000001;
8575           onChanged();
8576           return this;
8577         }
8578         /**
8579          *
8580          *
8581          * <pre>
8582          * Required. Auxiliary table location.
8583          * </pre>
8584          *
8585          * <code>
8586          * .google.privacy.dlp.v2.BigQueryTable table = 3 [(.google.api.field_behavior) = REQUIRED];
8587          * </code>
8588          */
setTable(com.google.privacy.dlp.v2.BigQueryTable.Builder builderForValue)8589         public Builder setTable(com.google.privacy.dlp.v2.BigQueryTable.Builder builderForValue) {
8590           if (tableBuilder_ == null) {
8591             table_ = builderForValue.build();
8592           } else {
8593             tableBuilder_.setMessage(builderForValue.build());
8594           }
8595           bitField0_ |= 0x00000001;
8596           onChanged();
8597           return this;
8598         }
8599         /**
8600          *
8601          *
8602          * <pre>
8603          * Required. Auxiliary table location.
8604          * </pre>
8605          *
8606          * <code>
8607          * .google.privacy.dlp.v2.BigQueryTable table = 3 [(.google.api.field_behavior) = REQUIRED];
8608          * </code>
8609          */
mergeTable(com.google.privacy.dlp.v2.BigQueryTable value)8610         public Builder mergeTable(com.google.privacy.dlp.v2.BigQueryTable value) {
8611           if (tableBuilder_ == null) {
8612             if (((bitField0_ & 0x00000001) != 0)
8613                 && table_ != null
8614                 && table_ != com.google.privacy.dlp.v2.BigQueryTable.getDefaultInstance()) {
8615               getTableBuilder().mergeFrom(value);
8616             } else {
8617               table_ = value;
8618             }
8619           } else {
8620             tableBuilder_.mergeFrom(value);
8621           }
8622           bitField0_ |= 0x00000001;
8623           onChanged();
8624           return this;
8625         }
8626         /**
8627          *
8628          *
8629          * <pre>
8630          * Required. Auxiliary table location.
8631          * </pre>
8632          *
8633          * <code>
8634          * .google.privacy.dlp.v2.BigQueryTable table = 3 [(.google.api.field_behavior) = REQUIRED];
8635          * </code>
8636          */
clearTable()8637         public Builder clearTable() {
8638           bitField0_ = (bitField0_ & ~0x00000001);
8639           table_ = null;
8640           if (tableBuilder_ != null) {
8641             tableBuilder_.dispose();
8642             tableBuilder_ = null;
8643           }
8644           onChanged();
8645           return this;
8646         }
8647         /**
8648          *
8649          *
8650          * <pre>
8651          * Required. Auxiliary table location.
8652          * </pre>
8653          *
8654          * <code>
8655          * .google.privacy.dlp.v2.BigQueryTable table = 3 [(.google.api.field_behavior) = REQUIRED];
8656          * </code>
8657          */
getTableBuilder()8658         public com.google.privacy.dlp.v2.BigQueryTable.Builder getTableBuilder() {
8659           bitField0_ |= 0x00000001;
8660           onChanged();
8661           return getTableFieldBuilder().getBuilder();
8662         }
8663         /**
8664          *
8665          *
8666          * <pre>
8667          * Required. Auxiliary table location.
8668          * </pre>
8669          *
8670          * <code>
8671          * .google.privacy.dlp.v2.BigQueryTable table = 3 [(.google.api.field_behavior) = REQUIRED];
8672          * </code>
8673          */
getTableOrBuilder()8674         public com.google.privacy.dlp.v2.BigQueryTableOrBuilder getTableOrBuilder() {
8675           if (tableBuilder_ != null) {
8676             return tableBuilder_.getMessageOrBuilder();
8677           } else {
8678             return table_ == null
8679                 ? com.google.privacy.dlp.v2.BigQueryTable.getDefaultInstance()
8680                 : table_;
8681           }
8682         }
8683         /**
8684          *
8685          *
8686          * <pre>
8687          * Required. Auxiliary table location.
8688          * </pre>
8689          *
8690          * <code>
8691          * .google.privacy.dlp.v2.BigQueryTable table = 3 [(.google.api.field_behavior) = REQUIRED];
8692          * </code>
8693          */
8694         private com.google.protobuf.SingleFieldBuilderV3<
8695                 com.google.privacy.dlp.v2.BigQueryTable,
8696                 com.google.privacy.dlp.v2.BigQueryTable.Builder,
8697                 com.google.privacy.dlp.v2.BigQueryTableOrBuilder>
getTableFieldBuilder()8698             getTableFieldBuilder() {
8699           if (tableBuilder_ == null) {
8700             tableBuilder_ =
8701                 new com.google.protobuf.SingleFieldBuilderV3<
8702                     com.google.privacy.dlp.v2.BigQueryTable,
8703                     com.google.privacy.dlp.v2.BigQueryTable.Builder,
8704                     com.google.privacy.dlp.v2.BigQueryTableOrBuilder>(
8705                     getTable(), getParentForChildren(), isClean());
8706             table_ = null;
8707           }
8708           return tableBuilder_;
8709         }
8710 
8711         private java.util.List<
8712                 com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable
8713                     .QuasiIdField>
8714             quasiIds_ = java.util.Collections.emptyList();
8715 
ensureQuasiIdsIsMutable()8716         private void ensureQuasiIdsIsMutable() {
8717           if (!((bitField0_ & 0x00000002) != 0)) {
8718             quasiIds_ =
8719                 new java.util.ArrayList<
8720                     com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable
8721                         .QuasiIdField>(quasiIds_);
8722             bitField0_ |= 0x00000002;
8723           }
8724         }
8725 
8726         private com.google.protobuf.RepeatedFieldBuilderV3<
8727                 com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable
8728                     .QuasiIdField,
8729                 com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable
8730                     .QuasiIdField.Builder,
8731                 com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable
8732                     .QuasiIdFieldOrBuilder>
8733             quasiIdsBuilder_;
8734 
8735         /**
8736          *
8737          *
8738          * <pre>
8739          * Required. Quasi-identifier columns.
8740          * </pre>
8741          *
8742          * <code>
8743          * repeated .google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable.QuasiIdField quasi_ids = 1 [(.google.api.field_behavior) = REQUIRED];
8744          * </code>
8745          */
8746         public java.util.List<
8747                 com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable
8748                     .QuasiIdField>
getQuasiIdsList()8749             getQuasiIdsList() {
8750           if (quasiIdsBuilder_ == null) {
8751             return java.util.Collections.unmodifiableList(quasiIds_);
8752           } else {
8753             return quasiIdsBuilder_.getMessageList();
8754           }
8755         }
8756         /**
8757          *
8758          *
8759          * <pre>
8760          * Required. Quasi-identifier columns.
8761          * </pre>
8762          *
8763          * <code>
8764          * repeated .google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable.QuasiIdField quasi_ids = 1 [(.google.api.field_behavior) = REQUIRED];
8765          * </code>
8766          */
getQuasiIdsCount()8767         public int getQuasiIdsCount() {
8768           if (quasiIdsBuilder_ == null) {
8769             return quasiIds_.size();
8770           } else {
8771             return quasiIdsBuilder_.getCount();
8772           }
8773         }
8774         /**
8775          *
8776          *
8777          * <pre>
8778          * Required. Quasi-identifier columns.
8779          * </pre>
8780          *
8781          * <code>
8782          * repeated .google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable.QuasiIdField quasi_ids = 1 [(.google.api.field_behavior) = REQUIRED];
8783          * </code>
8784          */
8785         public com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable
8786                 .QuasiIdField
getQuasiIds(int index)8787             getQuasiIds(int index) {
8788           if (quasiIdsBuilder_ == null) {
8789             return quasiIds_.get(index);
8790           } else {
8791             return quasiIdsBuilder_.getMessage(index);
8792           }
8793         }
8794         /**
8795          *
8796          *
8797          * <pre>
8798          * Required. Quasi-identifier columns.
8799          * </pre>
8800          *
8801          * <code>
8802          * repeated .google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable.QuasiIdField quasi_ids = 1 [(.google.api.field_behavior) = REQUIRED];
8803          * </code>
8804          */
setQuasiIds( int index, com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable.QuasiIdField value)8805         public Builder setQuasiIds(
8806             int index,
8807             com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable.QuasiIdField
8808                 value) {
8809           if (quasiIdsBuilder_ == null) {
8810             if (value == null) {
8811               throw new NullPointerException();
8812             }
8813             ensureQuasiIdsIsMutable();
8814             quasiIds_.set(index, value);
8815             onChanged();
8816           } else {
8817             quasiIdsBuilder_.setMessage(index, value);
8818           }
8819           return this;
8820         }
8821         /**
8822          *
8823          *
8824          * <pre>
8825          * Required. Quasi-identifier columns.
8826          * </pre>
8827          *
8828          * <code>
8829          * repeated .google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable.QuasiIdField quasi_ids = 1 [(.google.api.field_behavior) = REQUIRED];
8830          * </code>
8831          */
setQuasiIds( int index, com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable.QuasiIdField .Builder builderForValue)8832         public Builder setQuasiIds(
8833             int index,
8834             com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable.QuasiIdField
8835                     .Builder
8836                 builderForValue) {
8837           if (quasiIdsBuilder_ == null) {
8838             ensureQuasiIdsIsMutable();
8839             quasiIds_.set(index, builderForValue.build());
8840             onChanged();
8841           } else {
8842             quasiIdsBuilder_.setMessage(index, builderForValue.build());
8843           }
8844           return this;
8845         }
8846         /**
8847          *
8848          *
8849          * <pre>
8850          * Required. Quasi-identifier columns.
8851          * </pre>
8852          *
8853          * <code>
8854          * repeated .google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable.QuasiIdField quasi_ids = 1 [(.google.api.field_behavior) = REQUIRED];
8855          * </code>
8856          */
addQuasiIds( com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable.QuasiIdField value)8857         public Builder addQuasiIds(
8858             com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable.QuasiIdField
8859                 value) {
8860           if (quasiIdsBuilder_ == null) {
8861             if (value == null) {
8862               throw new NullPointerException();
8863             }
8864             ensureQuasiIdsIsMutable();
8865             quasiIds_.add(value);
8866             onChanged();
8867           } else {
8868             quasiIdsBuilder_.addMessage(value);
8869           }
8870           return this;
8871         }
8872         /**
8873          *
8874          *
8875          * <pre>
8876          * Required. Quasi-identifier columns.
8877          * </pre>
8878          *
8879          * <code>
8880          * repeated .google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable.QuasiIdField quasi_ids = 1 [(.google.api.field_behavior) = REQUIRED];
8881          * </code>
8882          */
addQuasiIds( int index, com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable.QuasiIdField value)8883         public Builder addQuasiIds(
8884             int index,
8885             com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable.QuasiIdField
8886                 value) {
8887           if (quasiIdsBuilder_ == null) {
8888             if (value == null) {
8889               throw new NullPointerException();
8890             }
8891             ensureQuasiIdsIsMutable();
8892             quasiIds_.add(index, value);
8893             onChanged();
8894           } else {
8895             quasiIdsBuilder_.addMessage(index, value);
8896           }
8897           return this;
8898         }
8899         /**
8900          *
8901          *
8902          * <pre>
8903          * Required. Quasi-identifier columns.
8904          * </pre>
8905          *
8906          * <code>
8907          * repeated .google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable.QuasiIdField quasi_ids = 1 [(.google.api.field_behavior) = REQUIRED];
8908          * </code>
8909          */
addQuasiIds( com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable.QuasiIdField .Builder builderForValue)8910         public Builder addQuasiIds(
8911             com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable.QuasiIdField
8912                     .Builder
8913                 builderForValue) {
8914           if (quasiIdsBuilder_ == null) {
8915             ensureQuasiIdsIsMutable();
8916             quasiIds_.add(builderForValue.build());
8917             onChanged();
8918           } else {
8919             quasiIdsBuilder_.addMessage(builderForValue.build());
8920           }
8921           return this;
8922         }
8923         /**
8924          *
8925          *
8926          * <pre>
8927          * Required. Quasi-identifier columns.
8928          * </pre>
8929          *
8930          * <code>
8931          * repeated .google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable.QuasiIdField quasi_ids = 1 [(.google.api.field_behavior) = REQUIRED];
8932          * </code>
8933          */
addQuasiIds( int index, com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable.QuasiIdField .Builder builderForValue)8934         public Builder addQuasiIds(
8935             int index,
8936             com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable.QuasiIdField
8937                     .Builder
8938                 builderForValue) {
8939           if (quasiIdsBuilder_ == null) {
8940             ensureQuasiIdsIsMutable();
8941             quasiIds_.add(index, builderForValue.build());
8942             onChanged();
8943           } else {
8944             quasiIdsBuilder_.addMessage(index, builderForValue.build());
8945           }
8946           return this;
8947         }
8948         /**
8949          *
8950          *
8951          * <pre>
8952          * Required. Quasi-identifier columns.
8953          * </pre>
8954          *
8955          * <code>
8956          * repeated .google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable.QuasiIdField quasi_ids = 1 [(.google.api.field_behavior) = REQUIRED];
8957          * </code>
8958          */
addAllQuasiIds( java.lang.Iterable< ? extends com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable .QuasiIdField> values)8959         public Builder addAllQuasiIds(
8960             java.lang.Iterable<
8961                     ? extends
8962                         com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable
8963                             .QuasiIdField>
8964                 values) {
8965           if (quasiIdsBuilder_ == null) {
8966             ensureQuasiIdsIsMutable();
8967             com.google.protobuf.AbstractMessageLite.Builder.addAll(values, quasiIds_);
8968             onChanged();
8969           } else {
8970             quasiIdsBuilder_.addAllMessages(values);
8971           }
8972           return this;
8973         }
8974         /**
8975          *
8976          *
8977          * <pre>
8978          * Required. Quasi-identifier columns.
8979          * </pre>
8980          *
8981          * <code>
8982          * repeated .google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable.QuasiIdField quasi_ids = 1 [(.google.api.field_behavior) = REQUIRED];
8983          * </code>
8984          */
clearQuasiIds()8985         public Builder clearQuasiIds() {
8986           if (quasiIdsBuilder_ == null) {
8987             quasiIds_ = java.util.Collections.emptyList();
8988             bitField0_ = (bitField0_ & ~0x00000002);
8989             onChanged();
8990           } else {
8991             quasiIdsBuilder_.clear();
8992           }
8993           return this;
8994         }
8995         /**
8996          *
8997          *
8998          * <pre>
8999          * Required. Quasi-identifier columns.
9000          * </pre>
9001          *
9002          * <code>
9003          * repeated .google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable.QuasiIdField quasi_ids = 1 [(.google.api.field_behavior) = REQUIRED];
9004          * </code>
9005          */
removeQuasiIds(int index)9006         public Builder removeQuasiIds(int index) {
9007           if (quasiIdsBuilder_ == null) {
9008             ensureQuasiIdsIsMutable();
9009             quasiIds_.remove(index);
9010             onChanged();
9011           } else {
9012             quasiIdsBuilder_.remove(index);
9013           }
9014           return this;
9015         }
9016         /**
9017          *
9018          *
9019          * <pre>
9020          * Required. Quasi-identifier columns.
9021          * </pre>
9022          *
9023          * <code>
9024          * repeated .google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable.QuasiIdField quasi_ids = 1 [(.google.api.field_behavior) = REQUIRED];
9025          * </code>
9026          */
9027         public com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable
9028                 .QuasiIdField.Builder
getQuasiIdsBuilder(int index)9029             getQuasiIdsBuilder(int index) {
9030           return getQuasiIdsFieldBuilder().getBuilder(index);
9031         }
9032         /**
9033          *
9034          *
9035          * <pre>
9036          * Required. Quasi-identifier columns.
9037          * </pre>
9038          *
9039          * <code>
9040          * repeated .google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable.QuasiIdField quasi_ids = 1 [(.google.api.field_behavior) = REQUIRED];
9041          * </code>
9042          */
9043         public com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable
9044                 .QuasiIdFieldOrBuilder
getQuasiIdsOrBuilder(int index)9045             getQuasiIdsOrBuilder(int index) {
9046           if (quasiIdsBuilder_ == null) {
9047             return quasiIds_.get(index);
9048           } else {
9049             return quasiIdsBuilder_.getMessageOrBuilder(index);
9050           }
9051         }
9052         /**
9053          *
9054          *
9055          * <pre>
9056          * Required. Quasi-identifier columns.
9057          * </pre>
9058          *
9059          * <code>
9060          * repeated .google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable.QuasiIdField quasi_ids = 1 [(.google.api.field_behavior) = REQUIRED];
9061          * </code>
9062          */
9063         public java.util.List<
9064                 ? extends
9065                     com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable
9066                         .QuasiIdFieldOrBuilder>
getQuasiIdsOrBuilderList()9067             getQuasiIdsOrBuilderList() {
9068           if (quasiIdsBuilder_ != null) {
9069             return quasiIdsBuilder_.getMessageOrBuilderList();
9070           } else {
9071             return java.util.Collections.unmodifiableList(quasiIds_);
9072           }
9073         }
9074         /**
9075          *
9076          *
9077          * <pre>
9078          * Required. Quasi-identifier columns.
9079          * </pre>
9080          *
9081          * <code>
9082          * repeated .google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable.QuasiIdField quasi_ids = 1 [(.google.api.field_behavior) = REQUIRED];
9083          * </code>
9084          */
9085         public com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable
9086                 .QuasiIdField.Builder
addQuasiIdsBuilder()9087             addQuasiIdsBuilder() {
9088           return getQuasiIdsFieldBuilder()
9089               .addBuilder(
9090                   com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable
9091                       .QuasiIdField.getDefaultInstance());
9092         }
9093         /**
9094          *
9095          *
9096          * <pre>
9097          * Required. Quasi-identifier columns.
9098          * </pre>
9099          *
9100          * <code>
9101          * repeated .google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable.QuasiIdField quasi_ids = 1 [(.google.api.field_behavior) = REQUIRED];
9102          * </code>
9103          */
9104         public com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable
9105                 .QuasiIdField.Builder
addQuasiIdsBuilder(int index)9106             addQuasiIdsBuilder(int index) {
9107           return getQuasiIdsFieldBuilder()
9108               .addBuilder(
9109                   index,
9110                   com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable
9111                       .QuasiIdField.getDefaultInstance());
9112         }
9113         /**
9114          *
9115          *
9116          * <pre>
9117          * Required. Quasi-identifier columns.
9118          * </pre>
9119          *
9120          * <code>
9121          * repeated .google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable.QuasiIdField quasi_ids = 1 [(.google.api.field_behavior) = REQUIRED];
9122          * </code>
9123          */
9124         public java.util.List<
9125                 com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable
9126                     .QuasiIdField.Builder>
getQuasiIdsBuilderList()9127             getQuasiIdsBuilderList() {
9128           return getQuasiIdsFieldBuilder().getBuilderList();
9129         }
9130 
9131         private com.google.protobuf.RepeatedFieldBuilderV3<
9132                 com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable
9133                     .QuasiIdField,
9134                 com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable
9135                     .QuasiIdField.Builder,
9136                 com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable
9137                     .QuasiIdFieldOrBuilder>
getQuasiIdsFieldBuilder()9138             getQuasiIdsFieldBuilder() {
9139           if (quasiIdsBuilder_ == null) {
9140             quasiIdsBuilder_ =
9141                 new com.google.protobuf.RepeatedFieldBuilderV3<
9142                     com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable
9143                         .QuasiIdField,
9144                     com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable
9145                         .QuasiIdField.Builder,
9146                     com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable
9147                         .QuasiIdFieldOrBuilder>(
9148                     quasiIds_, ((bitField0_ & 0x00000002) != 0), getParentForChildren(), isClean());
9149             quasiIds_ = null;
9150           }
9151           return quasiIdsBuilder_;
9152         }
9153 
9154         private com.google.privacy.dlp.v2.FieldId relativeFrequency_;
9155         private com.google.protobuf.SingleFieldBuilderV3<
9156                 com.google.privacy.dlp.v2.FieldId,
9157                 com.google.privacy.dlp.v2.FieldId.Builder,
9158                 com.google.privacy.dlp.v2.FieldIdOrBuilder>
9159             relativeFrequencyBuilder_;
9160         /**
9161          *
9162          *
9163          * <pre>
9164          * Required. The relative frequency column must contain a floating-point number
9165          * between 0 and 1 (inclusive). Null values are assumed to be zero.
9166          * </pre>
9167          *
9168          * <code>
9169          * .google.privacy.dlp.v2.FieldId relative_frequency = 2 [(.google.api.field_behavior) = REQUIRED];
9170          * </code>
9171          *
9172          * @return Whether the relativeFrequency field is set.
9173          */
hasRelativeFrequency()9174         public boolean hasRelativeFrequency() {
9175           return ((bitField0_ & 0x00000004) != 0);
9176         }
9177         /**
9178          *
9179          *
9180          * <pre>
9181          * Required. The relative frequency column must contain a floating-point number
9182          * between 0 and 1 (inclusive). Null values are assumed to be zero.
9183          * </pre>
9184          *
9185          * <code>
9186          * .google.privacy.dlp.v2.FieldId relative_frequency = 2 [(.google.api.field_behavior) = REQUIRED];
9187          * </code>
9188          *
9189          * @return The relativeFrequency.
9190          */
getRelativeFrequency()9191         public com.google.privacy.dlp.v2.FieldId getRelativeFrequency() {
9192           if (relativeFrequencyBuilder_ == null) {
9193             return relativeFrequency_ == null
9194                 ? com.google.privacy.dlp.v2.FieldId.getDefaultInstance()
9195                 : relativeFrequency_;
9196           } else {
9197             return relativeFrequencyBuilder_.getMessage();
9198           }
9199         }
9200         /**
9201          *
9202          *
9203          * <pre>
9204          * Required. The relative frequency column must contain a floating-point number
9205          * between 0 and 1 (inclusive). Null values are assumed to be zero.
9206          * </pre>
9207          *
9208          * <code>
9209          * .google.privacy.dlp.v2.FieldId relative_frequency = 2 [(.google.api.field_behavior) = REQUIRED];
9210          * </code>
9211          */
setRelativeFrequency(com.google.privacy.dlp.v2.FieldId value)9212         public Builder setRelativeFrequency(com.google.privacy.dlp.v2.FieldId value) {
9213           if (relativeFrequencyBuilder_ == null) {
9214             if (value == null) {
9215               throw new NullPointerException();
9216             }
9217             relativeFrequency_ = value;
9218           } else {
9219             relativeFrequencyBuilder_.setMessage(value);
9220           }
9221           bitField0_ |= 0x00000004;
9222           onChanged();
9223           return this;
9224         }
9225         /**
9226          *
9227          *
9228          * <pre>
9229          * Required. The relative frequency column must contain a floating-point number
9230          * between 0 and 1 (inclusive). Null values are assumed to be zero.
9231          * </pre>
9232          *
9233          * <code>
9234          * .google.privacy.dlp.v2.FieldId relative_frequency = 2 [(.google.api.field_behavior) = REQUIRED];
9235          * </code>
9236          */
setRelativeFrequency( com.google.privacy.dlp.v2.FieldId.Builder builderForValue)9237         public Builder setRelativeFrequency(
9238             com.google.privacy.dlp.v2.FieldId.Builder builderForValue) {
9239           if (relativeFrequencyBuilder_ == null) {
9240             relativeFrequency_ = builderForValue.build();
9241           } else {
9242             relativeFrequencyBuilder_.setMessage(builderForValue.build());
9243           }
9244           bitField0_ |= 0x00000004;
9245           onChanged();
9246           return this;
9247         }
9248         /**
9249          *
9250          *
9251          * <pre>
9252          * Required. The relative frequency column must contain a floating-point number
9253          * between 0 and 1 (inclusive). Null values are assumed to be zero.
9254          * </pre>
9255          *
9256          * <code>
9257          * .google.privacy.dlp.v2.FieldId relative_frequency = 2 [(.google.api.field_behavior) = REQUIRED];
9258          * </code>
9259          */
mergeRelativeFrequency(com.google.privacy.dlp.v2.FieldId value)9260         public Builder mergeRelativeFrequency(com.google.privacy.dlp.v2.FieldId value) {
9261           if (relativeFrequencyBuilder_ == null) {
9262             if (((bitField0_ & 0x00000004) != 0)
9263                 && relativeFrequency_ != null
9264                 && relativeFrequency_ != com.google.privacy.dlp.v2.FieldId.getDefaultInstance()) {
9265               getRelativeFrequencyBuilder().mergeFrom(value);
9266             } else {
9267               relativeFrequency_ = value;
9268             }
9269           } else {
9270             relativeFrequencyBuilder_.mergeFrom(value);
9271           }
9272           bitField0_ |= 0x00000004;
9273           onChanged();
9274           return this;
9275         }
9276         /**
9277          *
9278          *
9279          * <pre>
9280          * Required. The relative frequency column must contain a floating-point number
9281          * between 0 and 1 (inclusive). Null values are assumed to be zero.
9282          * </pre>
9283          *
9284          * <code>
9285          * .google.privacy.dlp.v2.FieldId relative_frequency = 2 [(.google.api.field_behavior) = REQUIRED];
9286          * </code>
9287          */
clearRelativeFrequency()9288         public Builder clearRelativeFrequency() {
9289           bitField0_ = (bitField0_ & ~0x00000004);
9290           relativeFrequency_ = null;
9291           if (relativeFrequencyBuilder_ != null) {
9292             relativeFrequencyBuilder_.dispose();
9293             relativeFrequencyBuilder_ = null;
9294           }
9295           onChanged();
9296           return this;
9297         }
9298         /**
9299          *
9300          *
9301          * <pre>
9302          * Required. The relative frequency column must contain a floating-point number
9303          * between 0 and 1 (inclusive). Null values are assumed to be zero.
9304          * </pre>
9305          *
9306          * <code>
9307          * .google.privacy.dlp.v2.FieldId relative_frequency = 2 [(.google.api.field_behavior) = REQUIRED];
9308          * </code>
9309          */
getRelativeFrequencyBuilder()9310         public com.google.privacy.dlp.v2.FieldId.Builder getRelativeFrequencyBuilder() {
9311           bitField0_ |= 0x00000004;
9312           onChanged();
9313           return getRelativeFrequencyFieldBuilder().getBuilder();
9314         }
9315         /**
9316          *
9317          *
9318          * <pre>
9319          * Required. The relative frequency column must contain a floating-point number
9320          * between 0 and 1 (inclusive). Null values are assumed to be zero.
9321          * </pre>
9322          *
9323          * <code>
9324          * .google.privacy.dlp.v2.FieldId relative_frequency = 2 [(.google.api.field_behavior) = REQUIRED];
9325          * </code>
9326          */
getRelativeFrequencyOrBuilder()9327         public com.google.privacy.dlp.v2.FieldIdOrBuilder getRelativeFrequencyOrBuilder() {
9328           if (relativeFrequencyBuilder_ != null) {
9329             return relativeFrequencyBuilder_.getMessageOrBuilder();
9330           } else {
9331             return relativeFrequency_ == null
9332                 ? com.google.privacy.dlp.v2.FieldId.getDefaultInstance()
9333                 : relativeFrequency_;
9334           }
9335         }
9336         /**
9337          *
9338          *
9339          * <pre>
9340          * Required. The relative frequency column must contain a floating-point number
9341          * between 0 and 1 (inclusive). Null values are assumed to be zero.
9342          * </pre>
9343          *
9344          * <code>
9345          * .google.privacy.dlp.v2.FieldId relative_frequency = 2 [(.google.api.field_behavior) = REQUIRED];
9346          * </code>
9347          */
9348         private com.google.protobuf.SingleFieldBuilderV3<
9349                 com.google.privacy.dlp.v2.FieldId,
9350                 com.google.privacy.dlp.v2.FieldId.Builder,
9351                 com.google.privacy.dlp.v2.FieldIdOrBuilder>
getRelativeFrequencyFieldBuilder()9352             getRelativeFrequencyFieldBuilder() {
9353           if (relativeFrequencyBuilder_ == null) {
9354             relativeFrequencyBuilder_ =
9355                 new com.google.protobuf.SingleFieldBuilderV3<
9356                     com.google.privacy.dlp.v2.FieldId,
9357                     com.google.privacy.dlp.v2.FieldId.Builder,
9358                     com.google.privacy.dlp.v2.FieldIdOrBuilder>(
9359                     getRelativeFrequency(), getParentForChildren(), isClean());
9360             relativeFrequency_ = null;
9361           }
9362           return relativeFrequencyBuilder_;
9363         }
9364 
9365         @java.lang.Override
setUnknownFields( final com.google.protobuf.UnknownFieldSet unknownFields)9366         public final Builder setUnknownFields(
9367             final com.google.protobuf.UnknownFieldSet unknownFields) {
9368           return super.setUnknownFields(unknownFields);
9369         }
9370 
9371         @java.lang.Override
mergeUnknownFields( final com.google.protobuf.UnknownFieldSet unknownFields)9372         public final Builder mergeUnknownFields(
9373             final com.google.protobuf.UnknownFieldSet unknownFields) {
9374           return super.mergeUnknownFields(unknownFields);
9375         }
9376 
9377         // @@protoc_insertion_point(builder_scope:google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable)
9378       }
9379 
9380       // @@protoc_insertion_point(class_scope:google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable)
9381       private static final com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig
9382               .AuxiliaryTable
9383           DEFAULT_INSTANCE;
9384 
9385       static {
9386         DEFAULT_INSTANCE =
9387             new com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable();
9388       }
9389 
9390       public static com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable
getDefaultInstance()9391           getDefaultInstance() {
9392         return DEFAULT_INSTANCE;
9393       }
9394 
9395       private static final com.google.protobuf.Parser<AuxiliaryTable> PARSER =
9396           new com.google.protobuf.AbstractParser<AuxiliaryTable>() {
9397             @java.lang.Override
9398             public AuxiliaryTable parsePartialFrom(
9399                 com.google.protobuf.CodedInputStream input,
9400                 com.google.protobuf.ExtensionRegistryLite extensionRegistry)
9401                 throws com.google.protobuf.InvalidProtocolBufferException {
9402               Builder builder = newBuilder();
9403               try {
9404                 builder.mergeFrom(input, extensionRegistry);
9405               } catch (com.google.protobuf.InvalidProtocolBufferException e) {
9406                 throw e.setUnfinishedMessage(builder.buildPartial());
9407               } catch (com.google.protobuf.UninitializedMessageException e) {
9408                 throw e.asInvalidProtocolBufferException()
9409                     .setUnfinishedMessage(builder.buildPartial());
9410               } catch (java.io.IOException e) {
9411                 throw new com.google.protobuf.InvalidProtocolBufferException(e)
9412                     .setUnfinishedMessage(builder.buildPartial());
9413               }
9414               return builder.buildPartial();
9415             }
9416           };
9417 
parser()9418       public static com.google.protobuf.Parser<AuxiliaryTable> parser() {
9419         return PARSER;
9420       }
9421 
9422       @java.lang.Override
getParserForType()9423       public com.google.protobuf.Parser<AuxiliaryTable> getParserForType() {
9424         return PARSER;
9425       }
9426 
9427       @java.lang.Override
9428       public com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable
getDefaultInstanceForType()9429           getDefaultInstanceForType() {
9430         return DEFAULT_INSTANCE;
9431       }
9432     }
9433 
9434     public static final int QUASI_IDS_FIELD_NUMBER = 1;
9435 
9436     @SuppressWarnings("serial")
9437     private java.util.List<com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.TaggedField>
9438         quasiIds_;
9439     /**
9440      *
9441      *
9442      * <pre>
9443      * Required. Fields considered to be quasi-identifiers. No two columns can have the
9444      * same tag.
9445      * </pre>
9446      *
9447      * <code>
9448      * repeated .google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.TaggedField quasi_ids = 1 [(.google.api.field_behavior) = REQUIRED];
9449      * </code>
9450      */
9451     @java.lang.Override
9452     public java.util.List<com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.TaggedField>
getQuasiIdsList()9453         getQuasiIdsList() {
9454       return quasiIds_;
9455     }
9456     /**
9457      *
9458      *
9459      * <pre>
9460      * Required. Fields considered to be quasi-identifiers. No two columns can have the
9461      * same tag.
9462      * </pre>
9463      *
9464      * <code>
9465      * repeated .google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.TaggedField quasi_ids = 1 [(.google.api.field_behavior) = REQUIRED];
9466      * </code>
9467      */
9468     @java.lang.Override
9469     public java.util.List<
9470             ? extends
9471                 com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.TaggedFieldOrBuilder>
getQuasiIdsOrBuilderList()9472         getQuasiIdsOrBuilderList() {
9473       return quasiIds_;
9474     }
9475     /**
9476      *
9477      *
9478      * <pre>
9479      * Required. Fields considered to be quasi-identifiers. No two columns can have the
9480      * same tag.
9481      * </pre>
9482      *
9483      * <code>
9484      * repeated .google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.TaggedField quasi_ids = 1 [(.google.api.field_behavior) = REQUIRED];
9485      * </code>
9486      */
9487     @java.lang.Override
getQuasiIdsCount()9488     public int getQuasiIdsCount() {
9489       return quasiIds_.size();
9490     }
9491     /**
9492      *
9493      *
9494      * <pre>
9495      * Required. Fields considered to be quasi-identifiers. No two columns can have the
9496      * same tag.
9497      * </pre>
9498      *
9499      * <code>
9500      * repeated .google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.TaggedField quasi_ids = 1 [(.google.api.field_behavior) = REQUIRED];
9501      * </code>
9502      */
9503     @java.lang.Override
getQuasiIds( int index)9504     public com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.TaggedField getQuasiIds(
9505         int index) {
9506       return quasiIds_.get(index);
9507     }
9508     /**
9509      *
9510      *
9511      * <pre>
9512      * Required. Fields considered to be quasi-identifiers. No two columns can have the
9513      * same tag.
9514      * </pre>
9515      *
9516      * <code>
9517      * repeated .google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.TaggedField quasi_ids = 1 [(.google.api.field_behavior) = REQUIRED];
9518      * </code>
9519      */
9520     @java.lang.Override
9521     public com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.TaggedFieldOrBuilder
getQuasiIdsOrBuilder(int index)9522         getQuasiIdsOrBuilder(int index) {
9523       return quasiIds_.get(index);
9524     }
9525 
9526     public static final int REGION_CODE_FIELD_NUMBER = 2;
9527 
9528     @SuppressWarnings("serial")
9529     private volatile java.lang.Object regionCode_ = "";
9530     /**
9531      *
9532      *
9533      * <pre>
9534      * ISO 3166-1 alpha-2 region code to use in the statistical modeling.
9535      * Set if no column is tagged with a region-specific InfoType (like
9536      * US_ZIP_5) or a region code.
9537      * </pre>
9538      *
9539      * <code>string region_code = 2;</code>
9540      *
9541      * @return The regionCode.
9542      */
9543     @java.lang.Override
getRegionCode()9544     public java.lang.String getRegionCode() {
9545       java.lang.Object ref = regionCode_;
9546       if (ref instanceof java.lang.String) {
9547         return (java.lang.String) ref;
9548       } else {
9549         com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref;
9550         java.lang.String s = bs.toStringUtf8();
9551         regionCode_ = s;
9552         return s;
9553       }
9554     }
9555     /**
9556      *
9557      *
9558      * <pre>
9559      * ISO 3166-1 alpha-2 region code to use in the statistical modeling.
9560      * Set if no column is tagged with a region-specific InfoType (like
9561      * US_ZIP_5) or a region code.
9562      * </pre>
9563      *
9564      * <code>string region_code = 2;</code>
9565      *
9566      * @return The bytes for regionCode.
9567      */
9568     @java.lang.Override
getRegionCodeBytes()9569     public com.google.protobuf.ByteString getRegionCodeBytes() {
9570       java.lang.Object ref = regionCode_;
9571       if (ref instanceof java.lang.String) {
9572         com.google.protobuf.ByteString b =
9573             com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref);
9574         regionCode_ = b;
9575         return b;
9576       } else {
9577         return (com.google.protobuf.ByteString) ref;
9578       }
9579     }
9580 
9581     public static final int AUXILIARY_TABLES_FIELD_NUMBER = 3;
9582 
9583     @SuppressWarnings("serial")
9584     private java.util.List<
9585             com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable>
9586         auxiliaryTables_;
9587     /**
9588      *
9589      *
9590      * <pre>
9591      * Several auxiliary tables can be used in the analysis. Each custom_tag
9592      * used to tag a quasi-identifiers column must appear in exactly one column
9593      * of one auxiliary table.
9594      * </pre>
9595      *
9596      * <code>
9597      * repeated .google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable auxiliary_tables = 3;
9598      * </code>
9599      */
9600     @java.lang.Override
9601     public java.util.List<
9602             com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable>
getAuxiliaryTablesList()9603         getAuxiliaryTablesList() {
9604       return auxiliaryTables_;
9605     }
9606     /**
9607      *
9608      *
9609      * <pre>
9610      * Several auxiliary tables can be used in the analysis. Each custom_tag
9611      * used to tag a quasi-identifiers column must appear in exactly one column
9612      * of one auxiliary table.
9613      * </pre>
9614      *
9615      * <code>
9616      * repeated .google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable auxiliary_tables = 3;
9617      * </code>
9618      */
9619     @java.lang.Override
9620     public java.util.List<
9621             ? extends
9622                 com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig
9623                     .AuxiliaryTableOrBuilder>
getAuxiliaryTablesOrBuilderList()9624         getAuxiliaryTablesOrBuilderList() {
9625       return auxiliaryTables_;
9626     }
9627     /**
9628      *
9629      *
9630      * <pre>
9631      * Several auxiliary tables can be used in the analysis. Each custom_tag
9632      * used to tag a quasi-identifiers column must appear in exactly one column
9633      * of one auxiliary table.
9634      * </pre>
9635      *
9636      * <code>
9637      * repeated .google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable auxiliary_tables = 3;
9638      * </code>
9639      */
9640     @java.lang.Override
getAuxiliaryTablesCount()9641     public int getAuxiliaryTablesCount() {
9642       return auxiliaryTables_.size();
9643     }
9644     /**
9645      *
9646      *
9647      * <pre>
9648      * Several auxiliary tables can be used in the analysis. Each custom_tag
9649      * used to tag a quasi-identifiers column must appear in exactly one column
9650      * of one auxiliary table.
9651      * </pre>
9652      *
9653      * <code>
9654      * repeated .google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable auxiliary_tables = 3;
9655      * </code>
9656      */
9657     @java.lang.Override
9658     public com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable
getAuxiliaryTables(int index)9659         getAuxiliaryTables(int index) {
9660       return auxiliaryTables_.get(index);
9661     }
9662     /**
9663      *
9664      *
9665      * <pre>
9666      * Several auxiliary tables can be used in the analysis. Each custom_tag
9667      * used to tag a quasi-identifiers column must appear in exactly one column
9668      * of one auxiliary table.
9669      * </pre>
9670      *
9671      * <code>
9672      * repeated .google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable auxiliary_tables = 3;
9673      * </code>
9674      */
9675     @java.lang.Override
9676     public com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTableOrBuilder
getAuxiliaryTablesOrBuilder(int index)9677         getAuxiliaryTablesOrBuilder(int index) {
9678       return auxiliaryTables_.get(index);
9679     }
9680 
9681     private byte memoizedIsInitialized = -1;
9682 
9683     @java.lang.Override
isInitialized()9684     public final boolean isInitialized() {
9685       byte isInitialized = memoizedIsInitialized;
9686       if (isInitialized == 1) return true;
9687       if (isInitialized == 0) return false;
9688 
9689       memoizedIsInitialized = 1;
9690       return true;
9691     }
9692 
9693     @java.lang.Override
writeTo(com.google.protobuf.CodedOutputStream output)9694     public void writeTo(com.google.protobuf.CodedOutputStream output) throws java.io.IOException {
9695       for (int i = 0; i < quasiIds_.size(); i++) {
9696         output.writeMessage(1, quasiIds_.get(i));
9697       }
9698       if (!com.google.protobuf.GeneratedMessageV3.isStringEmpty(regionCode_)) {
9699         com.google.protobuf.GeneratedMessageV3.writeString(output, 2, regionCode_);
9700       }
9701       for (int i = 0; i < auxiliaryTables_.size(); i++) {
9702         output.writeMessage(3, auxiliaryTables_.get(i));
9703       }
9704       getUnknownFields().writeTo(output);
9705     }
9706 
9707     @java.lang.Override
getSerializedSize()9708     public int getSerializedSize() {
9709       int size = memoizedSize;
9710       if (size != -1) return size;
9711 
9712       size = 0;
9713       for (int i = 0; i < quasiIds_.size(); i++) {
9714         size += com.google.protobuf.CodedOutputStream.computeMessageSize(1, quasiIds_.get(i));
9715       }
9716       if (!com.google.protobuf.GeneratedMessageV3.isStringEmpty(regionCode_)) {
9717         size += com.google.protobuf.GeneratedMessageV3.computeStringSize(2, regionCode_);
9718       }
9719       for (int i = 0; i < auxiliaryTables_.size(); i++) {
9720         size +=
9721             com.google.protobuf.CodedOutputStream.computeMessageSize(3, auxiliaryTables_.get(i));
9722       }
9723       size += getUnknownFields().getSerializedSize();
9724       memoizedSize = size;
9725       return size;
9726     }
9727 
9728     @java.lang.Override
equals(final java.lang.Object obj)9729     public boolean equals(final java.lang.Object obj) {
9730       if (obj == this) {
9731         return true;
9732       }
9733       if (!(obj instanceof com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig)) {
9734         return super.equals(obj);
9735       }
9736       com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig other =
9737           (com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig) obj;
9738 
9739       if (!getQuasiIdsList().equals(other.getQuasiIdsList())) return false;
9740       if (!getRegionCode().equals(other.getRegionCode())) return false;
9741       if (!getAuxiliaryTablesList().equals(other.getAuxiliaryTablesList())) return false;
9742       if (!getUnknownFields().equals(other.getUnknownFields())) return false;
9743       return true;
9744     }
9745 
9746     @java.lang.Override
hashCode()9747     public int hashCode() {
9748       if (memoizedHashCode != 0) {
9749         return memoizedHashCode;
9750       }
9751       int hash = 41;
9752       hash = (19 * hash) + getDescriptor().hashCode();
9753       if (getQuasiIdsCount() > 0) {
9754         hash = (37 * hash) + QUASI_IDS_FIELD_NUMBER;
9755         hash = (53 * hash) + getQuasiIdsList().hashCode();
9756       }
9757       hash = (37 * hash) + REGION_CODE_FIELD_NUMBER;
9758       hash = (53 * hash) + getRegionCode().hashCode();
9759       if (getAuxiliaryTablesCount() > 0) {
9760         hash = (37 * hash) + AUXILIARY_TABLES_FIELD_NUMBER;
9761         hash = (53 * hash) + getAuxiliaryTablesList().hashCode();
9762       }
9763       hash = (29 * hash) + getUnknownFields().hashCode();
9764       memoizedHashCode = hash;
9765       return hash;
9766     }
9767 
parseFrom( java.nio.ByteBuffer data)9768     public static com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig parseFrom(
9769         java.nio.ByteBuffer data) throws com.google.protobuf.InvalidProtocolBufferException {
9770       return PARSER.parseFrom(data);
9771     }
9772 
parseFrom( java.nio.ByteBuffer data, com.google.protobuf.ExtensionRegistryLite extensionRegistry)9773     public static com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig parseFrom(
9774         java.nio.ByteBuffer data, com.google.protobuf.ExtensionRegistryLite extensionRegistry)
9775         throws com.google.protobuf.InvalidProtocolBufferException {
9776       return PARSER.parseFrom(data, extensionRegistry);
9777     }
9778 
parseFrom( com.google.protobuf.ByteString data)9779     public static com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig parseFrom(
9780         com.google.protobuf.ByteString data)
9781         throws com.google.protobuf.InvalidProtocolBufferException {
9782       return PARSER.parseFrom(data);
9783     }
9784 
parseFrom( com.google.protobuf.ByteString data, com.google.protobuf.ExtensionRegistryLite extensionRegistry)9785     public static com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig parseFrom(
9786         com.google.protobuf.ByteString data,
9787         com.google.protobuf.ExtensionRegistryLite extensionRegistry)
9788         throws com.google.protobuf.InvalidProtocolBufferException {
9789       return PARSER.parseFrom(data, extensionRegistry);
9790     }
9791 
parseFrom( byte[] data)9792     public static com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig parseFrom(
9793         byte[] data) throws com.google.protobuf.InvalidProtocolBufferException {
9794       return PARSER.parseFrom(data);
9795     }
9796 
parseFrom( byte[] data, com.google.protobuf.ExtensionRegistryLite extensionRegistry)9797     public static com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig parseFrom(
9798         byte[] data, com.google.protobuf.ExtensionRegistryLite extensionRegistry)
9799         throws com.google.protobuf.InvalidProtocolBufferException {
9800       return PARSER.parseFrom(data, extensionRegistry);
9801     }
9802 
parseFrom( java.io.InputStream input)9803     public static com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig parseFrom(
9804         java.io.InputStream input) throws java.io.IOException {
9805       return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input);
9806     }
9807 
parseFrom( java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry)9808     public static com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig parseFrom(
9809         java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry)
9810         throws java.io.IOException {
9811       return com.google.protobuf.GeneratedMessageV3.parseWithIOException(
9812           PARSER, input, extensionRegistry);
9813     }
9814 
parseDelimitedFrom( java.io.InputStream input)9815     public static com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig parseDelimitedFrom(
9816         java.io.InputStream input) throws java.io.IOException {
9817       return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException(PARSER, input);
9818     }
9819 
parseDelimitedFrom( java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry)9820     public static com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig parseDelimitedFrom(
9821         java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry)
9822         throws java.io.IOException {
9823       return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException(
9824           PARSER, input, extensionRegistry);
9825     }
9826 
parseFrom( com.google.protobuf.CodedInputStream input)9827     public static com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig parseFrom(
9828         com.google.protobuf.CodedInputStream input) throws java.io.IOException {
9829       return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input);
9830     }
9831 
parseFrom( com.google.protobuf.CodedInputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry)9832     public static com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig parseFrom(
9833         com.google.protobuf.CodedInputStream input,
9834         com.google.protobuf.ExtensionRegistryLite extensionRegistry)
9835         throws java.io.IOException {
9836       return com.google.protobuf.GeneratedMessageV3.parseWithIOException(
9837           PARSER, input, extensionRegistry);
9838     }
9839 
9840     @java.lang.Override
newBuilderForType()9841     public Builder newBuilderForType() {
9842       return newBuilder();
9843     }
9844 
newBuilder()9845     public static Builder newBuilder() {
9846       return DEFAULT_INSTANCE.toBuilder();
9847     }
9848 
newBuilder( com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig prototype)9849     public static Builder newBuilder(
9850         com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig prototype) {
9851       return DEFAULT_INSTANCE.toBuilder().mergeFrom(prototype);
9852     }
9853 
9854     @java.lang.Override
toBuilder()9855     public Builder toBuilder() {
9856       return this == DEFAULT_INSTANCE ? new Builder() : new Builder().mergeFrom(this);
9857     }
9858 
9859     @java.lang.Override
newBuilderForType( com.google.protobuf.GeneratedMessageV3.BuilderParent parent)9860     protected Builder newBuilderForType(
9861         com.google.protobuf.GeneratedMessageV3.BuilderParent parent) {
9862       Builder builder = new Builder(parent);
9863       return builder;
9864     }
9865     /**
9866      *
9867      *
9868      * <pre>
9869      * Reidentifiability metric. This corresponds to a risk model similar to what
9870      * is called "journalist risk" in the literature, except the attack dataset is
9871      * statistically modeled instead of being perfectly known. This can be done
9872      * using publicly available data (like the US Census), or using a custom
9873      * statistical model (indicated as one or several BigQuery tables), or by
9874      * extrapolating from the distribution of values in the input dataset.
9875      * </pre>
9876      *
9877      * Protobuf type {@code google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig}
9878      */
9879     public static final class Builder
9880         extends com.google.protobuf.GeneratedMessageV3.Builder<Builder>
9881         implements
9882         // @@protoc_insertion_point(builder_implements:google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig)
9883         com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfigOrBuilder {
getDescriptor()9884       public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() {
9885         return com.google.privacy.dlp.v2.DlpProto
9886             .internal_static_google_privacy_dlp_v2_PrivacyMetric_KMapEstimationConfig_descriptor;
9887       }
9888 
9889       @java.lang.Override
9890       protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable
internalGetFieldAccessorTable()9891           internalGetFieldAccessorTable() {
9892         return com.google.privacy.dlp.v2.DlpProto
9893             .internal_static_google_privacy_dlp_v2_PrivacyMetric_KMapEstimationConfig_fieldAccessorTable
9894             .ensureFieldAccessorsInitialized(
9895                 com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.class,
9896                 com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.Builder.class);
9897       }
9898 
9899       // Construct using com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.newBuilder()
Builder()9900       private Builder() {}
9901 
Builder(com.google.protobuf.GeneratedMessageV3.BuilderParent parent)9902       private Builder(com.google.protobuf.GeneratedMessageV3.BuilderParent parent) {
9903         super(parent);
9904       }
9905 
9906       @java.lang.Override
clear()9907       public Builder clear() {
9908         super.clear();
9909         bitField0_ = 0;
9910         if (quasiIdsBuilder_ == null) {
9911           quasiIds_ = java.util.Collections.emptyList();
9912         } else {
9913           quasiIds_ = null;
9914           quasiIdsBuilder_.clear();
9915         }
9916         bitField0_ = (bitField0_ & ~0x00000001);
9917         regionCode_ = "";
9918         if (auxiliaryTablesBuilder_ == null) {
9919           auxiliaryTables_ = java.util.Collections.emptyList();
9920         } else {
9921           auxiliaryTables_ = null;
9922           auxiliaryTablesBuilder_.clear();
9923         }
9924         bitField0_ = (bitField0_ & ~0x00000004);
9925         return this;
9926       }
9927 
9928       @java.lang.Override
getDescriptorForType()9929       public com.google.protobuf.Descriptors.Descriptor getDescriptorForType() {
9930         return com.google.privacy.dlp.v2.DlpProto
9931             .internal_static_google_privacy_dlp_v2_PrivacyMetric_KMapEstimationConfig_descriptor;
9932       }
9933 
9934       @java.lang.Override
9935       public com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig
getDefaultInstanceForType()9936           getDefaultInstanceForType() {
9937         return com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.getDefaultInstance();
9938       }
9939 
9940       @java.lang.Override
build()9941       public com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig build() {
9942         com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig result = buildPartial();
9943         if (!result.isInitialized()) {
9944           throw newUninitializedMessageException(result);
9945         }
9946         return result;
9947       }
9948 
9949       @java.lang.Override
buildPartial()9950       public com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig buildPartial() {
9951         com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig result =
9952             new com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig(this);
9953         buildPartialRepeatedFields(result);
9954         if (bitField0_ != 0) {
9955           buildPartial0(result);
9956         }
9957         onBuilt();
9958         return result;
9959       }
9960 
buildPartialRepeatedFields( com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig result)9961       private void buildPartialRepeatedFields(
9962           com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig result) {
9963         if (quasiIdsBuilder_ == null) {
9964           if (((bitField0_ & 0x00000001) != 0)) {
9965             quasiIds_ = java.util.Collections.unmodifiableList(quasiIds_);
9966             bitField0_ = (bitField0_ & ~0x00000001);
9967           }
9968           result.quasiIds_ = quasiIds_;
9969         } else {
9970           result.quasiIds_ = quasiIdsBuilder_.build();
9971         }
9972         if (auxiliaryTablesBuilder_ == null) {
9973           if (((bitField0_ & 0x00000004) != 0)) {
9974             auxiliaryTables_ = java.util.Collections.unmodifiableList(auxiliaryTables_);
9975             bitField0_ = (bitField0_ & ~0x00000004);
9976           }
9977           result.auxiliaryTables_ = auxiliaryTables_;
9978         } else {
9979           result.auxiliaryTables_ = auxiliaryTablesBuilder_.build();
9980         }
9981       }
9982 
buildPartial0( com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig result)9983       private void buildPartial0(
9984           com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig result) {
9985         int from_bitField0_ = bitField0_;
9986         if (((from_bitField0_ & 0x00000002) != 0)) {
9987           result.regionCode_ = regionCode_;
9988         }
9989       }
9990 
9991       @java.lang.Override
clone()9992       public Builder clone() {
9993         return super.clone();
9994       }
9995 
9996       @java.lang.Override
setField( com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value)9997       public Builder setField(
9998           com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) {
9999         return super.setField(field, value);
10000       }
10001 
10002       @java.lang.Override
clearField(com.google.protobuf.Descriptors.FieldDescriptor field)10003       public Builder clearField(com.google.protobuf.Descriptors.FieldDescriptor field) {
10004         return super.clearField(field);
10005       }
10006 
10007       @java.lang.Override
clearOneof(com.google.protobuf.Descriptors.OneofDescriptor oneof)10008       public Builder clearOneof(com.google.protobuf.Descriptors.OneofDescriptor oneof) {
10009         return super.clearOneof(oneof);
10010       }
10011 
10012       @java.lang.Override
setRepeatedField( com.google.protobuf.Descriptors.FieldDescriptor field, int index, java.lang.Object value)10013       public Builder setRepeatedField(
10014           com.google.protobuf.Descriptors.FieldDescriptor field,
10015           int index,
10016           java.lang.Object value) {
10017         return super.setRepeatedField(field, index, value);
10018       }
10019 
10020       @java.lang.Override
addRepeatedField( com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value)10021       public Builder addRepeatedField(
10022           com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) {
10023         return super.addRepeatedField(field, value);
10024       }
10025 
10026       @java.lang.Override
mergeFrom(com.google.protobuf.Message other)10027       public Builder mergeFrom(com.google.protobuf.Message other) {
10028         if (other instanceof com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig) {
10029           return mergeFrom((com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig) other);
10030         } else {
10031           super.mergeFrom(other);
10032           return this;
10033         }
10034       }
10035 
mergeFrom(com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig other)10036       public Builder mergeFrom(com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig other) {
10037         if (other
10038             == com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.getDefaultInstance())
10039           return this;
10040         if (quasiIdsBuilder_ == null) {
10041           if (!other.quasiIds_.isEmpty()) {
10042             if (quasiIds_.isEmpty()) {
10043               quasiIds_ = other.quasiIds_;
10044               bitField0_ = (bitField0_ & ~0x00000001);
10045             } else {
10046               ensureQuasiIdsIsMutable();
10047               quasiIds_.addAll(other.quasiIds_);
10048             }
10049             onChanged();
10050           }
10051         } else {
10052           if (!other.quasiIds_.isEmpty()) {
10053             if (quasiIdsBuilder_.isEmpty()) {
10054               quasiIdsBuilder_.dispose();
10055               quasiIdsBuilder_ = null;
10056               quasiIds_ = other.quasiIds_;
10057               bitField0_ = (bitField0_ & ~0x00000001);
10058               quasiIdsBuilder_ =
10059                   com.google.protobuf.GeneratedMessageV3.alwaysUseFieldBuilders
10060                       ? getQuasiIdsFieldBuilder()
10061                       : null;
10062             } else {
10063               quasiIdsBuilder_.addAllMessages(other.quasiIds_);
10064             }
10065           }
10066         }
10067         if (!other.getRegionCode().isEmpty()) {
10068           regionCode_ = other.regionCode_;
10069           bitField0_ |= 0x00000002;
10070           onChanged();
10071         }
10072         if (auxiliaryTablesBuilder_ == null) {
10073           if (!other.auxiliaryTables_.isEmpty()) {
10074             if (auxiliaryTables_.isEmpty()) {
10075               auxiliaryTables_ = other.auxiliaryTables_;
10076               bitField0_ = (bitField0_ & ~0x00000004);
10077             } else {
10078               ensureAuxiliaryTablesIsMutable();
10079               auxiliaryTables_.addAll(other.auxiliaryTables_);
10080             }
10081             onChanged();
10082           }
10083         } else {
10084           if (!other.auxiliaryTables_.isEmpty()) {
10085             if (auxiliaryTablesBuilder_.isEmpty()) {
10086               auxiliaryTablesBuilder_.dispose();
10087               auxiliaryTablesBuilder_ = null;
10088               auxiliaryTables_ = other.auxiliaryTables_;
10089               bitField0_ = (bitField0_ & ~0x00000004);
10090               auxiliaryTablesBuilder_ =
10091                   com.google.protobuf.GeneratedMessageV3.alwaysUseFieldBuilders
10092                       ? getAuxiliaryTablesFieldBuilder()
10093                       : null;
10094             } else {
10095               auxiliaryTablesBuilder_.addAllMessages(other.auxiliaryTables_);
10096             }
10097           }
10098         }
10099         this.mergeUnknownFields(other.getUnknownFields());
10100         onChanged();
10101         return this;
10102       }
10103 
10104       @java.lang.Override
isInitialized()10105       public final boolean isInitialized() {
10106         return true;
10107       }
10108 
10109       @java.lang.Override
mergeFrom( com.google.protobuf.CodedInputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry)10110       public Builder mergeFrom(
10111           com.google.protobuf.CodedInputStream input,
10112           com.google.protobuf.ExtensionRegistryLite extensionRegistry)
10113           throws java.io.IOException {
10114         if (extensionRegistry == null) {
10115           throw new java.lang.NullPointerException();
10116         }
10117         try {
10118           boolean done = false;
10119           while (!done) {
10120             int tag = input.readTag();
10121             switch (tag) {
10122               case 0:
10123                 done = true;
10124                 break;
10125               case 10:
10126                 {
10127                   com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.TaggedField m =
10128                       input.readMessage(
10129                           com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.TaggedField
10130                               .parser(),
10131                           extensionRegistry);
10132                   if (quasiIdsBuilder_ == null) {
10133                     ensureQuasiIdsIsMutable();
10134                     quasiIds_.add(m);
10135                   } else {
10136                     quasiIdsBuilder_.addMessage(m);
10137                   }
10138                   break;
10139                 } // case 10
10140               case 18:
10141                 {
10142                   regionCode_ = input.readStringRequireUtf8();
10143                   bitField0_ |= 0x00000002;
10144                   break;
10145                 } // case 18
10146               case 26:
10147                 {
10148                   com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable m =
10149                       input.readMessage(
10150                           com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig
10151                               .AuxiliaryTable.parser(),
10152                           extensionRegistry);
10153                   if (auxiliaryTablesBuilder_ == null) {
10154                     ensureAuxiliaryTablesIsMutable();
10155                     auxiliaryTables_.add(m);
10156                   } else {
10157                     auxiliaryTablesBuilder_.addMessage(m);
10158                   }
10159                   break;
10160                 } // case 26
10161               default:
10162                 {
10163                   if (!super.parseUnknownField(input, extensionRegistry, tag)) {
10164                     done = true; // was an endgroup tag
10165                   }
10166                   break;
10167                 } // default:
10168             } // switch (tag)
10169           } // while (!done)
10170         } catch (com.google.protobuf.InvalidProtocolBufferException e) {
10171           throw e.unwrapIOException();
10172         } finally {
10173           onChanged();
10174         } // finally
10175         return this;
10176       }
10177 
10178       private int bitField0_;
10179 
10180       private java.util.List<
10181               com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.TaggedField>
10182           quasiIds_ = java.util.Collections.emptyList();
10183 
ensureQuasiIdsIsMutable()10184       private void ensureQuasiIdsIsMutable() {
10185         if (!((bitField0_ & 0x00000001) != 0)) {
10186           quasiIds_ =
10187               new java.util.ArrayList<
10188                   com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.TaggedField>(
10189                   quasiIds_);
10190           bitField0_ |= 0x00000001;
10191         }
10192       }
10193 
10194       private com.google.protobuf.RepeatedFieldBuilderV3<
10195               com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.TaggedField,
10196               com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.TaggedField.Builder,
10197               com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.TaggedFieldOrBuilder>
10198           quasiIdsBuilder_;
10199 
10200       /**
10201        *
10202        *
10203        * <pre>
10204        * Required. Fields considered to be quasi-identifiers. No two columns can have the
10205        * same tag.
10206        * </pre>
10207        *
10208        * <code>
10209        * repeated .google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.TaggedField quasi_ids = 1 [(.google.api.field_behavior) = REQUIRED];
10210        * </code>
10211        */
10212       public java.util.List<
10213               com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.TaggedField>
getQuasiIdsList()10214           getQuasiIdsList() {
10215         if (quasiIdsBuilder_ == null) {
10216           return java.util.Collections.unmodifiableList(quasiIds_);
10217         } else {
10218           return quasiIdsBuilder_.getMessageList();
10219         }
10220       }
10221       /**
10222        *
10223        *
10224        * <pre>
10225        * Required. Fields considered to be quasi-identifiers. No two columns can have the
10226        * same tag.
10227        * </pre>
10228        *
10229        * <code>
10230        * repeated .google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.TaggedField quasi_ids = 1 [(.google.api.field_behavior) = REQUIRED];
10231        * </code>
10232        */
getQuasiIdsCount()10233       public int getQuasiIdsCount() {
10234         if (quasiIdsBuilder_ == null) {
10235           return quasiIds_.size();
10236         } else {
10237           return quasiIdsBuilder_.getCount();
10238         }
10239       }
10240       /**
10241        *
10242        *
10243        * <pre>
10244        * Required. Fields considered to be quasi-identifiers. No two columns can have the
10245        * same tag.
10246        * </pre>
10247        *
10248        * <code>
10249        * repeated .google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.TaggedField quasi_ids = 1 [(.google.api.field_behavior) = REQUIRED];
10250        * </code>
10251        */
getQuasiIds( int index)10252       public com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.TaggedField getQuasiIds(
10253           int index) {
10254         if (quasiIdsBuilder_ == null) {
10255           return quasiIds_.get(index);
10256         } else {
10257           return quasiIdsBuilder_.getMessage(index);
10258         }
10259       }
10260       /**
10261        *
10262        *
10263        * <pre>
10264        * Required. Fields considered to be quasi-identifiers. No two columns can have the
10265        * same tag.
10266        * </pre>
10267        *
10268        * <code>
10269        * repeated .google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.TaggedField quasi_ids = 1 [(.google.api.field_behavior) = REQUIRED];
10270        * </code>
10271        */
setQuasiIds( int index, com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.TaggedField value)10272       public Builder setQuasiIds(
10273           int index,
10274           com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.TaggedField value) {
10275         if (quasiIdsBuilder_ == null) {
10276           if (value == null) {
10277             throw new NullPointerException();
10278           }
10279           ensureQuasiIdsIsMutable();
10280           quasiIds_.set(index, value);
10281           onChanged();
10282         } else {
10283           quasiIdsBuilder_.setMessage(index, value);
10284         }
10285         return this;
10286       }
10287       /**
10288        *
10289        *
10290        * <pre>
10291        * Required. Fields considered to be quasi-identifiers. No two columns can have the
10292        * same tag.
10293        * </pre>
10294        *
10295        * <code>
10296        * repeated .google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.TaggedField quasi_ids = 1 [(.google.api.field_behavior) = REQUIRED];
10297        * </code>
10298        */
setQuasiIds( int index, com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.TaggedField.Builder builderForValue)10299       public Builder setQuasiIds(
10300           int index,
10301           com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.TaggedField.Builder
10302               builderForValue) {
10303         if (quasiIdsBuilder_ == null) {
10304           ensureQuasiIdsIsMutable();
10305           quasiIds_.set(index, builderForValue.build());
10306           onChanged();
10307         } else {
10308           quasiIdsBuilder_.setMessage(index, builderForValue.build());
10309         }
10310         return this;
10311       }
10312       /**
10313        *
10314        *
10315        * <pre>
10316        * Required. Fields considered to be quasi-identifiers. No two columns can have the
10317        * same tag.
10318        * </pre>
10319        *
10320        * <code>
10321        * repeated .google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.TaggedField quasi_ids = 1 [(.google.api.field_behavior) = REQUIRED];
10322        * </code>
10323        */
addQuasiIds( com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.TaggedField value)10324       public Builder addQuasiIds(
10325           com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.TaggedField value) {
10326         if (quasiIdsBuilder_ == null) {
10327           if (value == null) {
10328             throw new NullPointerException();
10329           }
10330           ensureQuasiIdsIsMutable();
10331           quasiIds_.add(value);
10332           onChanged();
10333         } else {
10334           quasiIdsBuilder_.addMessage(value);
10335         }
10336         return this;
10337       }
10338       /**
10339        *
10340        *
10341        * <pre>
10342        * Required. Fields considered to be quasi-identifiers. No two columns can have the
10343        * same tag.
10344        * </pre>
10345        *
10346        * <code>
10347        * repeated .google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.TaggedField quasi_ids = 1 [(.google.api.field_behavior) = REQUIRED];
10348        * </code>
10349        */
addQuasiIds( int index, com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.TaggedField value)10350       public Builder addQuasiIds(
10351           int index,
10352           com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.TaggedField value) {
10353         if (quasiIdsBuilder_ == null) {
10354           if (value == null) {
10355             throw new NullPointerException();
10356           }
10357           ensureQuasiIdsIsMutable();
10358           quasiIds_.add(index, value);
10359           onChanged();
10360         } else {
10361           quasiIdsBuilder_.addMessage(index, value);
10362         }
10363         return this;
10364       }
10365       /**
10366        *
10367        *
10368        * <pre>
10369        * Required. Fields considered to be quasi-identifiers. No two columns can have the
10370        * same tag.
10371        * </pre>
10372        *
10373        * <code>
10374        * repeated .google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.TaggedField quasi_ids = 1 [(.google.api.field_behavior) = REQUIRED];
10375        * </code>
10376        */
addQuasiIds( com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.TaggedField.Builder builderForValue)10377       public Builder addQuasiIds(
10378           com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.TaggedField.Builder
10379               builderForValue) {
10380         if (quasiIdsBuilder_ == null) {
10381           ensureQuasiIdsIsMutable();
10382           quasiIds_.add(builderForValue.build());
10383           onChanged();
10384         } else {
10385           quasiIdsBuilder_.addMessage(builderForValue.build());
10386         }
10387         return this;
10388       }
10389       /**
10390        *
10391        *
10392        * <pre>
10393        * Required. Fields considered to be quasi-identifiers. No two columns can have the
10394        * same tag.
10395        * </pre>
10396        *
10397        * <code>
10398        * repeated .google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.TaggedField quasi_ids = 1 [(.google.api.field_behavior) = REQUIRED];
10399        * </code>
10400        */
addQuasiIds( int index, com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.TaggedField.Builder builderForValue)10401       public Builder addQuasiIds(
10402           int index,
10403           com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.TaggedField.Builder
10404               builderForValue) {
10405         if (quasiIdsBuilder_ == null) {
10406           ensureQuasiIdsIsMutable();
10407           quasiIds_.add(index, builderForValue.build());
10408           onChanged();
10409         } else {
10410           quasiIdsBuilder_.addMessage(index, builderForValue.build());
10411         }
10412         return this;
10413       }
10414       /**
10415        *
10416        *
10417        * <pre>
10418        * Required. Fields considered to be quasi-identifiers. No two columns can have the
10419        * same tag.
10420        * </pre>
10421        *
10422        * <code>
10423        * repeated .google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.TaggedField quasi_ids = 1 [(.google.api.field_behavior) = REQUIRED];
10424        * </code>
10425        */
addAllQuasiIds( java.lang.Iterable< ? extends com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.TaggedField> values)10426       public Builder addAllQuasiIds(
10427           java.lang.Iterable<
10428                   ? extends
10429                       com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.TaggedField>
10430               values) {
10431         if (quasiIdsBuilder_ == null) {
10432           ensureQuasiIdsIsMutable();
10433           com.google.protobuf.AbstractMessageLite.Builder.addAll(values, quasiIds_);
10434           onChanged();
10435         } else {
10436           quasiIdsBuilder_.addAllMessages(values);
10437         }
10438         return this;
10439       }
10440       /**
10441        *
10442        *
10443        * <pre>
10444        * Required. Fields considered to be quasi-identifiers. No two columns can have the
10445        * same tag.
10446        * </pre>
10447        *
10448        * <code>
10449        * repeated .google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.TaggedField quasi_ids = 1 [(.google.api.field_behavior) = REQUIRED];
10450        * </code>
10451        */
clearQuasiIds()10452       public Builder clearQuasiIds() {
10453         if (quasiIdsBuilder_ == null) {
10454           quasiIds_ = java.util.Collections.emptyList();
10455           bitField0_ = (bitField0_ & ~0x00000001);
10456           onChanged();
10457         } else {
10458           quasiIdsBuilder_.clear();
10459         }
10460         return this;
10461       }
10462       /**
10463        *
10464        *
10465        * <pre>
10466        * Required. Fields considered to be quasi-identifiers. No two columns can have the
10467        * same tag.
10468        * </pre>
10469        *
10470        * <code>
10471        * repeated .google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.TaggedField quasi_ids = 1 [(.google.api.field_behavior) = REQUIRED];
10472        * </code>
10473        */
removeQuasiIds(int index)10474       public Builder removeQuasiIds(int index) {
10475         if (quasiIdsBuilder_ == null) {
10476           ensureQuasiIdsIsMutable();
10477           quasiIds_.remove(index);
10478           onChanged();
10479         } else {
10480           quasiIdsBuilder_.remove(index);
10481         }
10482         return this;
10483       }
10484       /**
10485        *
10486        *
10487        * <pre>
10488        * Required. Fields considered to be quasi-identifiers. No two columns can have the
10489        * same tag.
10490        * </pre>
10491        *
10492        * <code>
10493        * repeated .google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.TaggedField quasi_ids = 1 [(.google.api.field_behavior) = REQUIRED];
10494        * </code>
10495        */
10496       public com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.TaggedField.Builder
getQuasiIdsBuilder(int index)10497           getQuasiIdsBuilder(int index) {
10498         return getQuasiIdsFieldBuilder().getBuilder(index);
10499       }
10500       /**
10501        *
10502        *
10503        * <pre>
10504        * Required. Fields considered to be quasi-identifiers. No two columns can have the
10505        * same tag.
10506        * </pre>
10507        *
10508        * <code>
10509        * repeated .google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.TaggedField quasi_ids = 1 [(.google.api.field_behavior) = REQUIRED];
10510        * </code>
10511        */
10512       public com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.TaggedFieldOrBuilder
getQuasiIdsOrBuilder(int index)10513           getQuasiIdsOrBuilder(int index) {
10514         if (quasiIdsBuilder_ == null) {
10515           return quasiIds_.get(index);
10516         } else {
10517           return quasiIdsBuilder_.getMessageOrBuilder(index);
10518         }
10519       }
10520       /**
10521        *
10522        *
10523        * <pre>
10524        * Required. Fields considered to be quasi-identifiers. No two columns can have the
10525        * same tag.
10526        * </pre>
10527        *
10528        * <code>
10529        * repeated .google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.TaggedField quasi_ids = 1 [(.google.api.field_behavior) = REQUIRED];
10530        * </code>
10531        */
10532       public java.util.List<
10533               ? extends
10534                   com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.TaggedFieldOrBuilder>
getQuasiIdsOrBuilderList()10535           getQuasiIdsOrBuilderList() {
10536         if (quasiIdsBuilder_ != null) {
10537           return quasiIdsBuilder_.getMessageOrBuilderList();
10538         } else {
10539           return java.util.Collections.unmodifiableList(quasiIds_);
10540         }
10541       }
10542       /**
10543        *
10544        *
10545        * <pre>
10546        * Required. Fields considered to be quasi-identifiers. No two columns can have the
10547        * same tag.
10548        * </pre>
10549        *
10550        * <code>
10551        * repeated .google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.TaggedField quasi_ids = 1 [(.google.api.field_behavior) = REQUIRED];
10552        * </code>
10553        */
10554       public com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.TaggedField.Builder
addQuasiIdsBuilder()10555           addQuasiIdsBuilder() {
10556         return getQuasiIdsFieldBuilder()
10557             .addBuilder(
10558                 com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.TaggedField
10559                     .getDefaultInstance());
10560       }
10561       /**
10562        *
10563        *
10564        * <pre>
10565        * Required. Fields considered to be quasi-identifiers. No two columns can have the
10566        * same tag.
10567        * </pre>
10568        *
10569        * <code>
10570        * repeated .google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.TaggedField quasi_ids = 1 [(.google.api.field_behavior) = REQUIRED];
10571        * </code>
10572        */
10573       public com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.TaggedField.Builder
addQuasiIdsBuilder(int index)10574           addQuasiIdsBuilder(int index) {
10575         return getQuasiIdsFieldBuilder()
10576             .addBuilder(
10577                 index,
10578                 com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.TaggedField
10579                     .getDefaultInstance());
10580       }
10581       /**
10582        *
10583        *
10584        * <pre>
10585        * Required. Fields considered to be quasi-identifiers. No two columns can have the
10586        * same tag.
10587        * </pre>
10588        *
10589        * <code>
10590        * repeated .google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.TaggedField quasi_ids = 1 [(.google.api.field_behavior) = REQUIRED];
10591        * </code>
10592        */
10593       public java.util.List<
10594               com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.TaggedField.Builder>
getQuasiIdsBuilderList()10595           getQuasiIdsBuilderList() {
10596         return getQuasiIdsFieldBuilder().getBuilderList();
10597       }
10598 
10599       private com.google.protobuf.RepeatedFieldBuilderV3<
10600               com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.TaggedField,
10601               com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.TaggedField.Builder,
10602               com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.TaggedFieldOrBuilder>
getQuasiIdsFieldBuilder()10603           getQuasiIdsFieldBuilder() {
10604         if (quasiIdsBuilder_ == null) {
10605           quasiIdsBuilder_ =
10606               new com.google.protobuf.RepeatedFieldBuilderV3<
10607                   com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.TaggedField,
10608                   com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.TaggedField.Builder,
10609                   com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig
10610                       .TaggedFieldOrBuilder>(
10611                   quasiIds_, ((bitField0_ & 0x00000001) != 0), getParentForChildren(), isClean());
10612           quasiIds_ = null;
10613         }
10614         return quasiIdsBuilder_;
10615       }
10616 
10617       private java.lang.Object regionCode_ = "";
10618       /**
10619        *
10620        *
10621        * <pre>
10622        * ISO 3166-1 alpha-2 region code to use in the statistical modeling.
10623        * Set if no column is tagged with a region-specific InfoType (like
10624        * US_ZIP_5) or a region code.
10625        * </pre>
10626        *
10627        * <code>string region_code = 2;</code>
10628        *
10629        * @return The regionCode.
10630        */
getRegionCode()10631       public java.lang.String getRegionCode() {
10632         java.lang.Object ref = regionCode_;
10633         if (!(ref instanceof java.lang.String)) {
10634           com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref;
10635           java.lang.String s = bs.toStringUtf8();
10636           regionCode_ = s;
10637           return s;
10638         } else {
10639           return (java.lang.String) ref;
10640         }
10641       }
10642       /**
10643        *
10644        *
10645        * <pre>
10646        * ISO 3166-1 alpha-2 region code to use in the statistical modeling.
10647        * Set if no column is tagged with a region-specific InfoType (like
10648        * US_ZIP_5) or a region code.
10649        * </pre>
10650        *
10651        * <code>string region_code = 2;</code>
10652        *
10653        * @return The bytes for regionCode.
10654        */
getRegionCodeBytes()10655       public com.google.protobuf.ByteString getRegionCodeBytes() {
10656         java.lang.Object ref = regionCode_;
10657         if (ref instanceof String) {
10658           com.google.protobuf.ByteString b =
10659               com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref);
10660           regionCode_ = b;
10661           return b;
10662         } else {
10663           return (com.google.protobuf.ByteString) ref;
10664         }
10665       }
10666       /**
10667        *
10668        *
10669        * <pre>
10670        * ISO 3166-1 alpha-2 region code to use in the statistical modeling.
10671        * Set if no column is tagged with a region-specific InfoType (like
10672        * US_ZIP_5) or a region code.
10673        * </pre>
10674        *
10675        * <code>string region_code = 2;</code>
10676        *
10677        * @param value The regionCode to set.
10678        * @return This builder for chaining.
10679        */
setRegionCode(java.lang.String value)10680       public Builder setRegionCode(java.lang.String value) {
10681         if (value == null) {
10682           throw new NullPointerException();
10683         }
10684         regionCode_ = value;
10685         bitField0_ |= 0x00000002;
10686         onChanged();
10687         return this;
10688       }
10689       /**
10690        *
10691        *
10692        * <pre>
10693        * ISO 3166-1 alpha-2 region code to use in the statistical modeling.
10694        * Set if no column is tagged with a region-specific InfoType (like
10695        * US_ZIP_5) or a region code.
10696        * </pre>
10697        *
10698        * <code>string region_code = 2;</code>
10699        *
10700        * @return This builder for chaining.
10701        */
clearRegionCode()10702       public Builder clearRegionCode() {
10703         regionCode_ = getDefaultInstance().getRegionCode();
10704         bitField0_ = (bitField0_ & ~0x00000002);
10705         onChanged();
10706         return this;
10707       }
10708       /**
10709        *
10710        *
10711        * <pre>
10712        * ISO 3166-1 alpha-2 region code to use in the statistical modeling.
10713        * Set if no column is tagged with a region-specific InfoType (like
10714        * US_ZIP_5) or a region code.
10715        * </pre>
10716        *
10717        * <code>string region_code = 2;</code>
10718        *
10719        * @param value The bytes for regionCode to set.
10720        * @return This builder for chaining.
10721        */
setRegionCodeBytes(com.google.protobuf.ByteString value)10722       public Builder setRegionCodeBytes(com.google.protobuf.ByteString value) {
10723         if (value == null) {
10724           throw new NullPointerException();
10725         }
10726         checkByteStringIsUtf8(value);
10727         regionCode_ = value;
10728         bitField0_ |= 0x00000002;
10729         onChanged();
10730         return this;
10731       }
10732 
10733       private java.util.List<
10734               com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable>
10735           auxiliaryTables_ = java.util.Collections.emptyList();
10736 
ensureAuxiliaryTablesIsMutable()10737       private void ensureAuxiliaryTablesIsMutable() {
10738         if (!((bitField0_ & 0x00000004) != 0)) {
10739           auxiliaryTables_ =
10740               new java.util.ArrayList<
10741                   com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable>(
10742                   auxiliaryTables_);
10743           bitField0_ |= 0x00000004;
10744         }
10745       }
10746 
10747       private com.google.protobuf.RepeatedFieldBuilderV3<
10748               com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable,
10749               com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable.Builder,
10750               com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTableOrBuilder>
10751           auxiliaryTablesBuilder_;
10752 
10753       /**
10754        *
10755        *
10756        * <pre>
10757        * Several auxiliary tables can be used in the analysis. Each custom_tag
10758        * used to tag a quasi-identifiers column must appear in exactly one column
10759        * of one auxiliary table.
10760        * </pre>
10761        *
10762        * <code>
10763        * repeated .google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable auxiliary_tables = 3;
10764        * </code>
10765        */
10766       public java.util.List<
10767               com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable>
getAuxiliaryTablesList()10768           getAuxiliaryTablesList() {
10769         if (auxiliaryTablesBuilder_ == null) {
10770           return java.util.Collections.unmodifiableList(auxiliaryTables_);
10771         } else {
10772           return auxiliaryTablesBuilder_.getMessageList();
10773         }
10774       }
10775       /**
10776        *
10777        *
10778        * <pre>
10779        * Several auxiliary tables can be used in the analysis. Each custom_tag
10780        * used to tag a quasi-identifiers column must appear in exactly one column
10781        * of one auxiliary table.
10782        * </pre>
10783        *
10784        * <code>
10785        * repeated .google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable auxiliary_tables = 3;
10786        * </code>
10787        */
getAuxiliaryTablesCount()10788       public int getAuxiliaryTablesCount() {
10789         if (auxiliaryTablesBuilder_ == null) {
10790           return auxiliaryTables_.size();
10791         } else {
10792           return auxiliaryTablesBuilder_.getCount();
10793         }
10794       }
10795       /**
10796        *
10797        *
10798        * <pre>
10799        * Several auxiliary tables can be used in the analysis. Each custom_tag
10800        * used to tag a quasi-identifiers column must appear in exactly one column
10801        * of one auxiliary table.
10802        * </pre>
10803        *
10804        * <code>
10805        * repeated .google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable auxiliary_tables = 3;
10806        * </code>
10807        */
10808       public com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable
getAuxiliaryTables(int index)10809           getAuxiliaryTables(int index) {
10810         if (auxiliaryTablesBuilder_ == null) {
10811           return auxiliaryTables_.get(index);
10812         } else {
10813           return auxiliaryTablesBuilder_.getMessage(index);
10814         }
10815       }
10816       /**
10817        *
10818        *
10819        * <pre>
10820        * Several auxiliary tables can be used in the analysis. Each custom_tag
10821        * used to tag a quasi-identifiers column must appear in exactly one column
10822        * of one auxiliary table.
10823        * </pre>
10824        *
10825        * <code>
10826        * repeated .google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable auxiliary_tables = 3;
10827        * </code>
10828        */
setAuxiliaryTables( int index, com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable value)10829       public Builder setAuxiliaryTables(
10830           int index,
10831           com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable value) {
10832         if (auxiliaryTablesBuilder_ == null) {
10833           if (value == null) {
10834             throw new NullPointerException();
10835           }
10836           ensureAuxiliaryTablesIsMutable();
10837           auxiliaryTables_.set(index, value);
10838           onChanged();
10839         } else {
10840           auxiliaryTablesBuilder_.setMessage(index, value);
10841         }
10842         return this;
10843       }
10844       /**
10845        *
10846        *
10847        * <pre>
10848        * Several auxiliary tables can be used in the analysis. Each custom_tag
10849        * used to tag a quasi-identifiers column must appear in exactly one column
10850        * of one auxiliary table.
10851        * </pre>
10852        *
10853        * <code>
10854        * repeated .google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable auxiliary_tables = 3;
10855        * </code>
10856        */
setAuxiliaryTables( int index, com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable.Builder builderForValue)10857       public Builder setAuxiliaryTables(
10858           int index,
10859           com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable.Builder
10860               builderForValue) {
10861         if (auxiliaryTablesBuilder_ == null) {
10862           ensureAuxiliaryTablesIsMutable();
10863           auxiliaryTables_.set(index, builderForValue.build());
10864           onChanged();
10865         } else {
10866           auxiliaryTablesBuilder_.setMessage(index, builderForValue.build());
10867         }
10868         return this;
10869       }
10870       /**
10871        *
10872        *
10873        * <pre>
10874        * Several auxiliary tables can be used in the analysis. Each custom_tag
10875        * used to tag a quasi-identifiers column must appear in exactly one column
10876        * of one auxiliary table.
10877        * </pre>
10878        *
10879        * <code>
10880        * repeated .google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable auxiliary_tables = 3;
10881        * </code>
10882        */
addAuxiliaryTables( com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable value)10883       public Builder addAuxiliaryTables(
10884           com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable value) {
10885         if (auxiliaryTablesBuilder_ == null) {
10886           if (value == null) {
10887             throw new NullPointerException();
10888           }
10889           ensureAuxiliaryTablesIsMutable();
10890           auxiliaryTables_.add(value);
10891           onChanged();
10892         } else {
10893           auxiliaryTablesBuilder_.addMessage(value);
10894         }
10895         return this;
10896       }
10897       /**
10898        *
10899        *
10900        * <pre>
10901        * Several auxiliary tables can be used in the analysis. Each custom_tag
10902        * used to tag a quasi-identifiers column must appear in exactly one column
10903        * of one auxiliary table.
10904        * </pre>
10905        *
10906        * <code>
10907        * repeated .google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable auxiliary_tables = 3;
10908        * </code>
10909        */
addAuxiliaryTables( int index, com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable value)10910       public Builder addAuxiliaryTables(
10911           int index,
10912           com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable value) {
10913         if (auxiliaryTablesBuilder_ == null) {
10914           if (value == null) {
10915             throw new NullPointerException();
10916           }
10917           ensureAuxiliaryTablesIsMutable();
10918           auxiliaryTables_.add(index, value);
10919           onChanged();
10920         } else {
10921           auxiliaryTablesBuilder_.addMessage(index, value);
10922         }
10923         return this;
10924       }
10925       /**
10926        *
10927        *
10928        * <pre>
10929        * Several auxiliary tables can be used in the analysis. Each custom_tag
10930        * used to tag a quasi-identifiers column must appear in exactly one column
10931        * of one auxiliary table.
10932        * </pre>
10933        *
10934        * <code>
10935        * repeated .google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable auxiliary_tables = 3;
10936        * </code>
10937        */
addAuxiliaryTables( com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable.Builder builderForValue)10938       public Builder addAuxiliaryTables(
10939           com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable.Builder
10940               builderForValue) {
10941         if (auxiliaryTablesBuilder_ == null) {
10942           ensureAuxiliaryTablesIsMutable();
10943           auxiliaryTables_.add(builderForValue.build());
10944           onChanged();
10945         } else {
10946           auxiliaryTablesBuilder_.addMessage(builderForValue.build());
10947         }
10948         return this;
10949       }
10950       /**
10951        *
10952        *
10953        * <pre>
10954        * Several auxiliary tables can be used in the analysis. Each custom_tag
10955        * used to tag a quasi-identifiers column must appear in exactly one column
10956        * of one auxiliary table.
10957        * </pre>
10958        *
10959        * <code>
10960        * repeated .google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable auxiliary_tables = 3;
10961        * </code>
10962        */
addAuxiliaryTables( int index, com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable.Builder builderForValue)10963       public Builder addAuxiliaryTables(
10964           int index,
10965           com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable.Builder
10966               builderForValue) {
10967         if (auxiliaryTablesBuilder_ == null) {
10968           ensureAuxiliaryTablesIsMutable();
10969           auxiliaryTables_.add(index, builderForValue.build());
10970           onChanged();
10971         } else {
10972           auxiliaryTablesBuilder_.addMessage(index, builderForValue.build());
10973         }
10974         return this;
10975       }
10976       /**
10977        *
10978        *
10979        * <pre>
10980        * Several auxiliary tables can be used in the analysis. Each custom_tag
10981        * used to tag a quasi-identifiers column must appear in exactly one column
10982        * of one auxiliary table.
10983        * </pre>
10984        *
10985        * <code>
10986        * repeated .google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable auxiliary_tables = 3;
10987        * </code>
10988        */
addAllAuxiliaryTables( java.lang.Iterable< ? extends com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable> values)10989       public Builder addAllAuxiliaryTables(
10990           java.lang.Iterable<
10991                   ? extends
10992                       com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable>
10993               values) {
10994         if (auxiliaryTablesBuilder_ == null) {
10995           ensureAuxiliaryTablesIsMutable();
10996           com.google.protobuf.AbstractMessageLite.Builder.addAll(values, auxiliaryTables_);
10997           onChanged();
10998         } else {
10999           auxiliaryTablesBuilder_.addAllMessages(values);
11000         }
11001         return this;
11002       }
11003       /**
11004        *
11005        *
11006        * <pre>
11007        * Several auxiliary tables can be used in the analysis. Each custom_tag
11008        * used to tag a quasi-identifiers column must appear in exactly one column
11009        * of one auxiliary table.
11010        * </pre>
11011        *
11012        * <code>
11013        * repeated .google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable auxiliary_tables = 3;
11014        * </code>
11015        */
clearAuxiliaryTables()11016       public Builder clearAuxiliaryTables() {
11017         if (auxiliaryTablesBuilder_ == null) {
11018           auxiliaryTables_ = java.util.Collections.emptyList();
11019           bitField0_ = (bitField0_ & ~0x00000004);
11020           onChanged();
11021         } else {
11022           auxiliaryTablesBuilder_.clear();
11023         }
11024         return this;
11025       }
11026       /**
11027        *
11028        *
11029        * <pre>
11030        * Several auxiliary tables can be used in the analysis. Each custom_tag
11031        * used to tag a quasi-identifiers column must appear in exactly one column
11032        * of one auxiliary table.
11033        * </pre>
11034        *
11035        * <code>
11036        * repeated .google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable auxiliary_tables = 3;
11037        * </code>
11038        */
removeAuxiliaryTables(int index)11039       public Builder removeAuxiliaryTables(int index) {
11040         if (auxiliaryTablesBuilder_ == null) {
11041           ensureAuxiliaryTablesIsMutable();
11042           auxiliaryTables_.remove(index);
11043           onChanged();
11044         } else {
11045           auxiliaryTablesBuilder_.remove(index);
11046         }
11047         return this;
11048       }
11049       /**
11050        *
11051        *
11052        * <pre>
11053        * Several auxiliary tables can be used in the analysis. Each custom_tag
11054        * used to tag a quasi-identifiers column must appear in exactly one column
11055        * of one auxiliary table.
11056        * </pre>
11057        *
11058        * <code>
11059        * repeated .google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable auxiliary_tables = 3;
11060        * </code>
11061        */
11062       public com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable.Builder
getAuxiliaryTablesBuilder(int index)11063           getAuxiliaryTablesBuilder(int index) {
11064         return getAuxiliaryTablesFieldBuilder().getBuilder(index);
11065       }
11066       /**
11067        *
11068        *
11069        * <pre>
11070        * Several auxiliary tables can be used in the analysis. Each custom_tag
11071        * used to tag a quasi-identifiers column must appear in exactly one column
11072        * of one auxiliary table.
11073        * </pre>
11074        *
11075        * <code>
11076        * repeated .google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable auxiliary_tables = 3;
11077        * </code>
11078        */
11079       public com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTableOrBuilder
getAuxiliaryTablesOrBuilder(int index)11080           getAuxiliaryTablesOrBuilder(int index) {
11081         if (auxiliaryTablesBuilder_ == null) {
11082           return auxiliaryTables_.get(index);
11083         } else {
11084           return auxiliaryTablesBuilder_.getMessageOrBuilder(index);
11085         }
11086       }
11087       /**
11088        *
11089        *
11090        * <pre>
11091        * Several auxiliary tables can be used in the analysis. Each custom_tag
11092        * used to tag a quasi-identifiers column must appear in exactly one column
11093        * of one auxiliary table.
11094        * </pre>
11095        *
11096        * <code>
11097        * repeated .google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable auxiliary_tables = 3;
11098        * </code>
11099        */
11100       public java.util.List<
11101               ? extends
11102                   com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig
11103                       .AuxiliaryTableOrBuilder>
getAuxiliaryTablesOrBuilderList()11104           getAuxiliaryTablesOrBuilderList() {
11105         if (auxiliaryTablesBuilder_ != null) {
11106           return auxiliaryTablesBuilder_.getMessageOrBuilderList();
11107         } else {
11108           return java.util.Collections.unmodifiableList(auxiliaryTables_);
11109         }
11110       }
11111       /**
11112        *
11113        *
11114        * <pre>
11115        * Several auxiliary tables can be used in the analysis. Each custom_tag
11116        * used to tag a quasi-identifiers column must appear in exactly one column
11117        * of one auxiliary table.
11118        * </pre>
11119        *
11120        * <code>
11121        * repeated .google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable auxiliary_tables = 3;
11122        * </code>
11123        */
11124       public com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable.Builder
addAuxiliaryTablesBuilder()11125           addAuxiliaryTablesBuilder() {
11126         return getAuxiliaryTablesFieldBuilder()
11127             .addBuilder(
11128                 com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable
11129                     .getDefaultInstance());
11130       }
11131       /**
11132        *
11133        *
11134        * <pre>
11135        * Several auxiliary tables can be used in the analysis. Each custom_tag
11136        * used to tag a quasi-identifiers column must appear in exactly one column
11137        * of one auxiliary table.
11138        * </pre>
11139        *
11140        * <code>
11141        * repeated .google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable auxiliary_tables = 3;
11142        * </code>
11143        */
11144       public com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable.Builder
addAuxiliaryTablesBuilder(int index)11145           addAuxiliaryTablesBuilder(int index) {
11146         return getAuxiliaryTablesFieldBuilder()
11147             .addBuilder(
11148                 index,
11149                 com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable
11150                     .getDefaultInstance());
11151       }
11152       /**
11153        *
11154        *
11155        * <pre>
11156        * Several auxiliary tables can be used in the analysis. Each custom_tag
11157        * used to tag a quasi-identifiers column must appear in exactly one column
11158        * of one auxiliary table.
11159        * </pre>
11160        *
11161        * <code>
11162        * repeated .google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable auxiliary_tables = 3;
11163        * </code>
11164        */
11165       public java.util.List<
11166               com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable.Builder>
getAuxiliaryTablesBuilderList()11167           getAuxiliaryTablesBuilderList() {
11168         return getAuxiliaryTablesFieldBuilder().getBuilderList();
11169       }
11170 
11171       private com.google.protobuf.RepeatedFieldBuilderV3<
11172               com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable,
11173               com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable.Builder,
11174               com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTableOrBuilder>
getAuxiliaryTablesFieldBuilder()11175           getAuxiliaryTablesFieldBuilder() {
11176         if (auxiliaryTablesBuilder_ == null) {
11177           auxiliaryTablesBuilder_ =
11178               new com.google.protobuf.RepeatedFieldBuilderV3<
11179                   com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable,
11180                   com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable
11181                       .Builder,
11182                   com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig
11183                       .AuxiliaryTableOrBuilder>(
11184                   auxiliaryTables_,
11185                   ((bitField0_ & 0x00000004) != 0),
11186                   getParentForChildren(),
11187                   isClean());
11188           auxiliaryTables_ = null;
11189         }
11190         return auxiliaryTablesBuilder_;
11191       }
11192 
11193       @java.lang.Override
setUnknownFields( final com.google.protobuf.UnknownFieldSet unknownFields)11194       public final Builder setUnknownFields(
11195           final com.google.protobuf.UnknownFieldSet unknownFields) {
11196         return super.setUnknownFields(unknownFields);
11197       }
11198 
11199       @java.lang.Override
mergeUnknownFields( final com.google.protobuf.UnknownFieldSet unknownFields)11200       public final Builder mergeUnknownFields(
11201           final com.google.protobuf.UnknownFieldSet unknownFields) {
11202         return super.mergeUnknownFields(unknownFields);
11203       }
11204 
11205       // @@protoc_insertion_point(builder_scope:google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig)
11206     }
11207 
11208     // @@protoc_insertion_point(class_scope:google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig)
11209     private static final com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig
11210         DEFAULT_INSTANCE;
11211 
11212     static {
11213       DEFAULT_INSTANCE = new com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig();
11214     }
11215 
11216     public static com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig
getDefaultInstance()11217         getDefaultInstance() {
11218       return DEFAULT_INSTANCE;
11219     }
11220 
11221     private static final com.google.protobuf.Parser<KMapEstimationConfig> PARSER =
11222         new com.google.protobuf.AbstractParser<KMapEstimationConfig>() {
11223           @java.lang.Override
11224           public KMapEstimationConfig parsePartialFrom(
11225               com.google.protobuf.CodedInputStream input,
11226               com.google.protobuf.ExtensionRegistryLite extensionRegistry)
11227               throws com.google.protobuf.InvalidProtocolBufferException {
11228             Builder builder = newBuilder();
11229             try {
11230               builder.mergeFrom(input, extensionRegistry);
11231             } catch (com.google.protobuf.InvalidProtocolBufferException e) {
11232               throw e.setUnfinishedMessage(builder.buildPartial());
11233             } catch (com.google.protobuf.UninitializedMessageException e) {
11234               throw e.asInvalidProtocolBufferException()
11235                   .setUnfinishedMessage(builder.buildPartial());
11236             } catch (java.io.IOException e) {
11237               throw new com.google.protobuf.InvalidProtocolBufferException(e)
11238                   .setUnfinishedMessage(builder.buildPartial());
11239             }
11240             return builder.buildPartial();
11241           }
11242         };
11243 
parser()11244     public static com.google.protobuf.Parser<KMapEstimationConfig> parser() {
11245       return PARSER;
11246     }
11247 
11248     @java.lang.Override
getParserForType()11249     public com.google.protobuf.Parser<KMapEstimationConfig> getParserForType() {
11250       return PARSER;
11251     }
11252 
11253     @java.lang.Override
11254     public com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig
getDefaultInstanceForType()11255         getDefaultInstanceForType() {
11256       return DEFAULT_INSTANCE;
11257     }
11258   }
11259 
11260   public interface DeltaPresenceEstimationConfigOrBuilder
11261       extends
11262       // @@protoc_insertion_point(interface_extends:google.privacy.dlp.v2.PrivacyMetric.DeltaPresenceEstimationConfig)
11263       com.google.protobuf.MessageOrBuilder {
11264 
11265     /**
11266      *
11267      *
11268      * <pre>
11269      * Required. Fields considered to be quasi-identifiers. No two fields can have the
11270      * same tag.
11271      * </pre>
11272      *
11273      * <code>
11274      * repeated .google.privacy.dlp.v2.QuasiId quasi_ids = 1 [(.google.api.field_behavior) = REQUIRED];
11275      * </code>
11276      */
getQuasiIdsList()11277     java.util.List<com.google.privacy.dlp.v2.QuasiId> getQuasiIdsList();
11278     /**
11279      *
11280      *
11281      * <pre>
11282      * Required. Fields considered to be quasi-identifiers. No two fields can have the
11283      * same tag.
11284      * </pre>
11285      *
11286      * <code>
11287      * repeated .google.privacy.dlp.v2.QuasiId quasi_ids = 1 [(.google.api.field_behavior) = REQUIRED];
11288      * </code>
11289      */
getQuasiIds(int index)11290     com.google.privacy.dlp.v2.QuasiId getQuasiIds(int index);
11291     /**
11292      *
11293      *
11294      * <pre>
11295      * Required. Fields considered to be quasi-identifiers. No two fields can have the
11296      * same tag.
11297      * </pre>
11298      *
11299      * <code>
11300      * repeated .google.privacy.dlp.v2.QuasiId quasi_ids = 1 [(.google.api.field_behavior) = REQUIRED];
11301      * </code>
11302      */
getQuasiIdsCount()11303     int getQuasiIdsCount();
11304     /**
11305      *
11306      *
11307      * <pre>
11308      * Required. Fields considered to be quasi-identifiers. No two fields can have the
11309      * same tag.
11310      * </pre>
11311      *
11312      * <code>
11313      * repeated .google.privacy.dlp.v2.QuasiId quasi_ids = 1 [(.google.api.field_behavior) = REQUIRED];
11314      * </code>
11315      */
getQuasiIdsOrBuilderList()11316     java.util.List<? extends com.google.privacy.dlp.v2.QuasiIdOrBuilder> getQuasiIdsOrBuilderList();
11317     /**
11318      *
11319      *
11320      * <pre>
11321      * Required. Fields considered to be quasi-identifiers. No two fields can have the
11322      * same tag.
11323      * </pre>
11324      *
11325      * <code>
11326      * repeated .google.privacy.dlp.v2.QuasiId quasi_ids = 1 [(.google.api.field_behavior) = REQUIRED];
11327      * </code>
11328      */
getQuasiIdsOrBuilder(int index)11329     com.google.privacy.dlp.v2.QuasiIdOrBuilder getQuasiIdsOrBuilder(int index);
11330 
11331     /**
11332      *
11333      *
11334      * <pre>
11335      * ISO 3166-1 alpha-2 region code to use in the statistical modeling.
11336      * Set if no column is tagged with a region-specific InfoType (like
11337      * US_ZIP_5) or a region code.
11338      * </pre>
11339      *
11340      * <code>string region_code = 2;</code>
11341      *
11342      * @return The regionCode.
11343      */
getRegionCode()11344     java.lang.String getRegionCode();
11345     /**
11346      *
11347      *
11348      * <pre>
11349      * ISO 3166-1 alpha-2 region code to use in the statistical modeling.
11350      * Set if no column is tagged with a region-specific InfoType (like
11351      * US_ZIP_5) or a region code.
11352      * </pre>
11353      *
11354      * <code>string region_code = 2;</code>
11355      *
11356      * @return The bytes for regionCode.
11357      */
getRegionCodeBytes()11358     com.google.protobuf.ByteString getRegionCodeBytes();
11359 
11360     /**
11361      *
11362      *
11363      * <pre>
11364      * Several auxiliary tables can be used in the analysis. Each custom_tag
11365      * used to tag a quasi-identifiers field must appear in exactly one
11366      * field of one auxiliary table.
11367      * </pre>
11368      *
11369      * <code>repeated .google.privacy.dlp.v2.StatisticalTable auxiliary_tables = 3;</code>
11370      */
getAuxiliaryTablesList()11371     java.util.List<com.google.privacy.dlp.v2.StatisticalTable> getAuxiliaryTablesList();
11372     /**
11373      *
11374      *
11375      * <pre>
11376      * Several auxiliary tables can be used in the analysis. Each custom_tag
11377      * used to tag a quasi-identifiers field must appear in exactly one
11378      * field of one auxiliary table.
11379      * </pre>
11380      *
11381      * <code>repeated .google.privacy.dlp.v2.StatisticalTable auxiliary_tables = 3;</code>
11382      */
getAuxiliaryTables(int index)11383     com.google.privacy.dlp.v2.StatisticalTable getAuxiliaryTables(int index);
11384     /**
11385      *
11386      *
11387      * <pre>
11388      * Several auxiliary tables can be used in the analysis. Each custom_tag
11389      * used to tag a quasi-identifiers field must appear in exactly one
11390      * field of one auxiliary table.
11391      * </pre>
11392      *
11393      * <code>repeated .google.privacy.dlp.v2.StatisticalTable auxiliary_tables = 3;</code>
11394      */
getAuxiliaryTablesCount()11395     int getAuxiliaryTablesCount();
11396     /**
11397      *
11398      *
11399      * <pre>
11400      * Several auxiliary tables can be used in the analysis. Each custom_tag
11401      * used to tag a quasi-identifiers field must appear in exactly one
11402      * field of one auxiliary table.
11403      * </pre>
11404      *
11405      * <code>repeated .google.privacy.dlp.v2.StatisticalTable auxiliary_tables = 3;</code>
11406      */
11407     java.util.List<? extends com.google.privacy.dlp.v2.StatisticalTableOrBuilder>
getAuxiliaryTablesOrBuilderList()11408         getAuxiliaryTablesOrBuilderList();
11409     /**
11410      *
11411      *
11412      * <pre>
11413      * Several auxiliary tables can be used in the analysis. Each custom_tag
11414      * used to tag a quasi-identifiers field must appear in exactly one
11415      * field of one auxiliary table.
11416      * </pre>
11417      *
11418      * <code>repeated .google.privacy.dlp.v2.StatisticalTable auxiliary_tables = 3;</code>
11419      */
getAuxiliaryTablesOrBuilder(int index)11420     com.google.privacy.dlp.v2.StatisticalTableOrBuilder getAuxiliaryTablesOrBuilder(int index);
11421   }
11422   /**
11423    *
11424    *
11425    * <pre>
11426    * δ-presence metric, used to estimate how likely it is for an attacker to
11427    * figure out that one given individual appears in a de-identified dataset.
11428    * Similarly to the k-map metric, we cannot compute δ-presence exactly without
11429    * knowing the attack dataset, so we use a statistical model instead.
11430    * </pre>
11431    *
11432    * Protobuf type {@code google.privacy.dlp.v2.PrivacyMetric.DeltaPresenceEstimationConfig}
11433    */
11434   public static final class DeltaPresenceEstimationConfig
11435       extends com.google.protobuf.GeneratedMessageV3
11436       implements
11437       // @@protoc_insertion_point(message_implements:google.privacy.dlp.v2.PrivacyMetric.DeltaPresenceEstimationConfig)
11438       DeltaPresenceEstimationConfigOrBuilder {
11439     private static final long serialVersionUID = 0L;
11440     // Use DeltaPresenceEstimationConfig.newBuilder() to construct.
DeltaPresenceEstimationConfig( com.google.protobuf.GeneratedMessageV3.Builder<?> builder)11441     private DeltaPresenceEstimationConfig(
11442         com.google.protobuf.GeneratedMessageV3.Builder<?> builder) {
11443       super(builder);
11444     }
11445 
DeltaPresenceEstimationConfig()11446     private DeltaPresenceEstimationConfig() {
11447       quasiIds_ = java.util.Collections.emptyList();
11448       regionCode_ = "";
11449       auxiliaryTables_ = java.util.Collections.emptyList();
11450     }
11451 
11452     @java.lang.Override
11453     @SuppressWarnings({"unused"})
newInstance(UnusedPrivateParameter unused)11454     protected java.lang.Object newInstance(UnusedPrivateParameter unused) {
11455       return new DeltaPresenceEstimationConfig();
11456     }
11457 
11458     @java.lang.Override
getUnknownFields()11459     public final com.google.protobuf.UnknownFieldSet getUnknownFields() {
11460       return this.unknownFields;
11461     }
11462 
getDescriptor()11463     public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() {
11464       return com.google.privacy.dlp.v2.DlpProto
11465           .internal_static_google_privacy_dlp_v2_PrivacyMetric_DeltaPresenceEstimationConfig_descriptor;
11466     }
11467 
11468     @java.lang.Override
11469     protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable
internalGetFieldAccessorTable()11470         internalGetFieldAccessorTable() {
11471       return com.google.privacy.dlp.v2.DlpProto
11472           .internal_static_google_privacy_dlp_v2_PrivacyMetric_DeltaPresenceEstimationConfig_fieldAccessorTable
11473           .ensureFieldAccessorsInitialized(
11474               com.google.privacy.dlp.v2.PrivacyMetric.DeltaPresenceEstimationConfig.class,
11475               com.google.privacy.dlp.v2.PrivacyMetric.DeltaPresenceEstimationConfig.Builder.class);
11476     }
11477 
11478     public static final int QUASI_IDS_FIELD_NUMBER = 1;
11479 
11480     @SuppressWarnings("serial")
11481     private java.util.List<com.google.privacy.dlp.v2.QuasiId> quasiIds_;
11482     /**
11483      *
11484      *
11485      * <pre>
11486      * Required. Fields considered to be quasi-identifiers. No two fields can have the
11487      * same tag.
11488      * </pre>
11489      *
11490      * <code>
11491      * repeated .google.privacy.dlp.v2.QuasiId quasi_ids = 1 [(.google.api.field_behavior) = REQUIRED];
11492      * </code>
11493      */
11494     @java.lang.Override
getQuasiIdsList()11495     public java.util.List<com.google.privacy.dlp.v2.QuasiId> getQuasiIdsList() {
11496       return quasiIds_;
11497     }
11498     /**
11499      *
11500      *
11501      * <pre>
11502      * Required. Fields considered to be quasi-identifiers. No two fields can have the
11503      * same tag.
11504      * </pre>
11505      *
11506      * <code>
11507      * repeated .google.privacy.dlp.v2.QuasiId quasi_ids = 1 [(.google.api.field_behavior) = REQUIRED];
11508      * </code>
11509      */
11510     @java.lang.Override
11511     public java.util.List<? extends com.google.privacy.dlp.v2.QuasiIdOrBuilder>
getQuasiIdsOrBuilderList()11512         getQuasiIdsOrBuilderList() {
11513       return quasiIds_;
11514     }
11515     /**
11516      *
11517      *
11518      * <pre>
11519      * Required. Fields considered to be quasi-identifiers. No two fields can have the
11520      * same tag.
11521      * </pre>
11522      *
11523      * <code>
11524      * repeated .google.privacy.dlp.v2.QuasiId quasi_ids = 1 [(.google.api.field_behavior) = REQUIRED];
11525      * </code>
11526      */
11527     @java.lang.Override
getQuasiIdsCount()11528     public int getQuasiIdsCount() {
11529       return quasiIds_.size();
11530     }
11531     /**
11532      *
11533      *
11534      * <pre>
11535      * Required. Fields considered to be quasi-identifiers. No two fields can have the
11536      * same tag.
11537      * </pre>
11538      *
11539      * <code>
11540      * repeated .google.privacy.dlp.v2.QuasiId quasi_ids = 1 [(.google.api.field_behavior) = REQUIRED];
11541      * </code>
11542      */
11543     @java.lang.Override
getQuasiIds(int index)11544     public com.google.privacy.dlp.v2.QuasiId getQuasiIds(int index) {
11545       return quasiIds_.get(index);
11546     }
11547     /**
11548      *
11549      *
11550      * <pre>
11551      * Required. Fields considered to be quasi-identifiers. No two fields can have the
11552      * same tag.
11553      * </pre>
11554      *
11555      * <code>
11556      * repeated .google.privacy.dlp.v2.QuasiId quasi_ids = 1 [(.google.api.field_behavior) = REQUIRED];
11557      * </code>
11558      */
11559     @java.lang.Override
getQuasiIdsOrBuilder(int index)11560     public com.google.privacy.dlp.v2.QuasiIdOrBuilder getQuasiIdsOrBuilder(int index) {
11561       return quasiIds_.get(index);
11562     }
11563 
11564     public static final int REGION_CODE_FIELD_NUMBER = 2;
11565 
11566     @SuppressWarnings("serial")
11567     private volatile java.lang.Object regionCode_ = "";
11568     /**
11569      *
11570      *
11571      * <pre>
11572      * ISO 3166-1 alpha-2 region code to use in the statistical modeling.
11573      * Set if no column is tagged with a region-specific InfoType (like
11574      * US_ZIP_5) or a region code.
11575      * </pre>
11576      *
11577      * <code>string region_code = 2;</code>
11578      *
11579      * @return The regionCode.
11580      */
11581     @java.lang.Override
getRegionCode()11582     public java.lang.String getRegionCode() {
11583       java.lang.Object ref = regionCode_;
11584       if (ref instanceof java.lang.String) {
11585         return (java.lang.String) ref;
11586       } else {
11587         com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref;
11588         java.lang.String s = bs.toStringUtf8();
11589         regionCode_ = s;
11590         return s;
11591       }
11592     }
11593     /**
11594      *
11595      *
11596      * <pre>
11597      * ISO 3166-1 alpha-2 region code to use in the statistical modeling.
11598      * Set if no column is tagged with a region-specific InfoType (like
11599      * US_ZIP_5) or a region code.
11600      * </pre>
11601      *
11602      * <code>string region_code = 2;</code>
11603      *
11604      * @return The bytes for regionCode.
11605      */
11606     @java.lang.Override
getRegionCodeBytes()11607     public com.google.protobuf.ByteString getRegionCodeBytes() {
11608       java.lang.Object ref = regionCode_;
11609       if (ref instanceof java.lang.String) {
11610         com.google.protobuf.ByteString b =
11611             com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref);
11612         regionCode_ = b;
11613         return b;
11614       } else {
11615         return (com.google.protobuf.ByteString) ref;
11616       }
11617     }
11618 
11619     public static final int AUXILIARY_TABLES_FIELD_NUMBER = 3;
11620 
11621     @SuppressWarnings("serial")
11622     private java.util.List<com.google.privacy.dlp.v2.StatisticalTable> auxiliaryTables_;
11623     /**
11624      *
11625      *
11626      * <pre>
11627      * Several auxiliary tables can be used in the analysis. Each custom_tag
11628      * used to tag a quasi-identifiers field must appear in exactly one
11629      * field of one auxiliary table.
11630      * </pre>
11631      *
11632      * <code>repeated .google.privacy.dlp.v2.StatisticalTable auxiliary_tables = 3;</code>
11633      */
11634     @java.lang.Override
getAuxiliaryTablesList()11635     public java.util.List<com.google.privacy.dlp.v2.StatisticalTable> getAuxiliaryTablesList() {
11636       return auxiliaryTables_;
11637     }
11638     /**
11639      *
11640      *
11641      * <pre>
11642      * Several auxiliary tables can be used in the analysis. Each custom_tag
11643      * used to tag a quasi-identifiers field must appear in exactly one
11644      * field of one auxiliary table.
11645      * </pre>
11646      *
11647      * <code>repeated .google.privacy.dlp.v2.StatisticalTable auxiliary_tables = 3;</code>
11648      */
11649     @java.lang.Override
11650     public java.util.List<? extends com.google.privacy.dlp.v2.StatisticalTableOrBuilder>
getAuxiliaryTablesOrBuilderList()11651         getAuxiliaryTablesOrBuilderList() {
11652       return auxiliaryTables_;
11653     }
11654     /**
11655      *
11656      *
11657      * <pre>
11658      * Several auxiliary tables can be used in the analysis. Each custom_tag
11659      * used to tag a quasi-identifiers field must appear in exactly one
11660      * field of one auxiliary table.
11661      * </pre>
11662      *
11663      * <code>repeated .google.privacy.dlp.v2.StatisticalTable auxiliary_tables = 3;</code>
11664      */
11665     @java.lang.Override
getAuxiliaryTablesCount()11666     public int getAuxiliaryTablesCount() {
11667       return auxiliaryTables_.size();
11668     }
11669     /**
11670      *
11671      *
11672      * <pre>
11673      * Several auxiliary tables can be used in the analysis. Each custom_tag
11674      * used to tag a quasi-identifiers field must appear in exactly one
11675      * field of one auxiliary table.
11676      * </pre>
11677      *
11678      * <code>repeated .google.privacy.dlp.v2.StatisticalTable auxiliary_tables = 3;</code>
11679      */
11680     @java.lang.Override
getAuxiliaryTables(int index)11681     public com.google.privacy.dlp.v2.StatisticalTable getAuxiliaryTables(int index) {
11682       return auxiliaryTables_.get(index);
11683     }
11684     /**
11685      *
11686      *
11687      * <pre>
11688      * Several auxiliary tables can be used in the analysis. Each custom_tag
11689      * used to tag a quasi-identifiers field must appear in exactly one
11690      * field of one auxiliary table.
11691      * </pre>
11692      *
11693      * <code>repeated .google.privacy.dlp.v2.StatisticalTable auxiliary_tables = 3;</code>
11694      */
11695     @java.lang.Override
getAuxiliaryTablesOrBuilder( int index)11696     public com.google.privacy.dlp.v2.StatisticalTableOrBuilder getAuxiliaryTablesOrBuilder(
11697         int index) {
11698       return auxiliaryTables_.get(index);
11699     }
11700 
11701     private byte memoizedIsInitialized = -1;
11702 
11703     @java.lang.Override
isInitialized()11704     public final boolean isInitialized() {
11705       byte isInitialized = memoizedIsInitialized;
11706       if (isInitialized == 1) return true;
11707       if (isInitialized == 0) return false;
11708 
11709       memoizedIsInitialized = 1;
11710       return true;
11711     }
11712 
11713     @java.lang.Override
writeTo(com.google.protobuf.CodedOutputStream output)11714     public void writeTo(com.google.protobuf.CodedOutputStream output) throws java.io.IOException {
11715       for (int i = 0; i < quasiIds_.size(); i++) {
11716         output.writeMessage(1, quasiIds_.get(i));
11717       }
11718       if (!com.google.protobuf.GeneratedMessageV3.isStringEmpty(regionCode_)) {
11719         com.google.protobuf.GeneratedMessageV3.writeString(output, 2, regionCode_);
11720       }
11721       for (int i = 0; i < auxiliaryTables_.size(); i++) {
11722         output.writeMessage(3, auxiliaryTables_.get(i));
11723       }
11724       getUnknownFields().writeTo(output);
11725     }
11726 
11727     @java.lang.Override
getSerializedSize()11728     public int getSerializedSize() {
11729       int size = memoizedSize;
11730       if (size != -1) return size;
11731 
11732       size = 0;
11733       for (int i = 0; i < quasiIds_.size(); i++) {
11734         size += com.google.protobuf.CodedOutputStream.computeMessageSize(1, quasiIds_.get(i));
11735       }
11736       if (!com.google.protobuf.GeneratedMessageV3.isStringEmpty(regionCode_)) {
11737         size += com.google.protobuf.GeneratedMessageV3.computeStringSize(2, regionCode_);
11738       }
11739       for (int i = 0; i < auxiliaryTables_.size(); i++) {
11740         size +=
11741             com.google.protobuf.CodedOutputStream.computeMessageSize(3, auxiliaryTables_.get(i));
11742       }
11743       size += getUnknownFields().getSerializedSize();
11744       memoizedSize = size;
11745       return size;
11746     }
11747 
11748     @java.lang.Override
equals(final java.lang.Object obj)11749     public boolean equals(final java.lang.Object obj) {
11750       if (obj == this) {
11751         return true;
11752       }
11753       if (!(obj instanceof com.google.privacy.dlp.v2.PrivacyMetric.DeltaPresenceEstimationConfig)) {
11754         return super.equals(obj);
11755       }
11756       com.google.privacy.dlp.v2.PrivacyMetric.DeltaPresenceEstimationConfig other =
11757           (com.google.privacy.dlp.v2.PrivacyMetric.DeltaPresenceEstimationConfig) obj;
11758 
11759       if (!getQuasiIdsList().equals(other.getQuasiIdsList())) return false;
11760       if (!getRegionCode().equals(other.getRegionCode())) return false;
11761       if (!getAuxiliaryTablesList().equals(other.getAuxiliaryTablesList())) return false;
11762       if (!getUnknownFields().equals(other.getUnknownFields())) return false;
11763       return true;
11764     }
11765 
11766     @java.lang.Override
hashCode()11767     public int hashCode() {
11768       if (memoizedHashCode != 0) {
11769         return memoizedHashCode;
11770       }
11771       int hash = 41;
11772       hash = (19 * hash) + getDescriptor().hashCode();
11773       if (getQuasiIdsCount() > 0) {
11774         hash = (37 * hash) + QUASI_IDS_FIELD_NUMBER;
11775         hash = (53 * hash) + getQuasiIdsList().hashCode();
11776       }
11777       hash = (37 * hash) + REGION_CODE_FIELD_NUMBER;
11778       hash = (53 * hash) + getRegionCode().hashCode();
11779       if (getAuxiliaryTablesCount() > 0) {
11780         hash = (37 * hash) + AUXILIARY_TABLES_FIELD_NUMBER;
11781         hash = (53 * hash) + getAuxiliaryTablesList().hashCode();
11782       }
11783       hash = (29 * hash) + getUnknownFields().hashCode();
11784       memoizedHashCode = hash;
11785       return hash;
11786     }
11787 
parseFrom( java.nio.ByteBuffer data)11788     public static com.google.privacy.dlp.v2.PrivacyMetric.DeltaPresenceEstimationConfig parseFrom(
11789         java.nio.ByteBuffer data) throws com.google.protobuf.InvalidProtocolBufferException {
11790       return PARSER.parseFrom(data);
11791     }
11792 
parseFrom( java.nio.ByteBuffer data, com.google.protobuf.ExtensionRegistryLite extensionRegistry)11793     public static com.google.privacy.dlp.v2.PrivacyMetric.DeltaPresenceEstimationConfig parseFrom(
11794         java.nio.ByteBuffer data, com.google.protobuf.ExtensionRegistryLite extensionRegistry)
11795         throws com.google.protobuf.InvalidProtocolBufferException {
11796       return PARSER.parseFrom(data, extensionRegistry);
11797     }
11798 
parseFrom( com.google.protobuf.ByteString data)11799     public static com.google.privacy.dlp.v2.PrivacyMetric.DeltaPresenceEstimationConfig parseFrom(
11800         com.google.protobuf.ByteString data)
11801         throws com.google.protobuf.InvalidProtocolBufferException {
11802       return PARSER.parseFrom(data);
11803     }
11804 
parseFrom( com.google.protobuf.ByteString data, com.google.protobuf.ExtensionRegistryLite extensionRegistry)11805     public static com.google.privacy.dlp.v2.PrivacyMetric.DeltaPresenceEstimationConfig parseFrom(
11806         com.google.protobuf.ByteString data,
11807         com.google.protobuf.ExtensionRegistryLite extensionRegistry)
11808         throws com.google.protobuf.InvalidProtocolBufferException {
11809       return PARSER.parseFrom(data, extensionRegistry);
11810     }
11811 
parseFrom( byte[] data)11812     public static com.google.privacy.dlp.v2.PrivacyMetric.DeltaPresenceEstimationConfig parseFrom(
11813         byte[] data) throws com.google.protobuf.InvalidProtocolBufferException {
11814       return PARSER.parseFrom(data);
11815     }
11816 
parseFrom( byte[] data, com.google.protobuf.ExtensionRegistryLite extensionRegistry)11817     public static com.google.privacy.dlp.v2.PrivacyMetric.DeltaPresenceEstimationConfig parseFrom(
11818         byte[] data, com.google.protobuf.ExtensionRegistryLite extensionRegistry)
11819         throws com.google.protobuf.InvalidProtocolBufferException {
11820       return PARSER.parseFrom(data, extensionRegistry);
11821     }
11822 
parseFrom( java.io.InputStream input)11823     public static com.google.privacy.dlp.v2.PrivacyMetric.DeltaPresenceEstimationConfig parseFrom(
11824         java.io.InputStream input) throws java.io.IOException {
11825       return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input);
11826     }
11827 
parseFrom( java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry)11828     public static com.google.privacy.dlp.v2.PrivacyMetric.DeltaPresenceEstimationConfig parseFrom(
11829         java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry)
11830         throws java.io.IOException {
11831       return com.google.protobuf.GeneratedMessageV3.parseWithIOException(
11832           PARSER, input, extensionRegistry);
11833     }
11834 
11835     public static com.google.privacy.dlp.v2.PrivacyMetric.DeltaPresenceEstimationConfig
parseDelimitedFrom(java.io.InputStream input)11836         parseDelimitedFrom(java.io.InputStream input) throws java.io.IOException {
11837       return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException(PARSER, input);
11838     }
11839 
11840     public static com.google.privacy.dlp.v2.PrivacyMetric.DeltaPresenceEstimationConfig
parseDelimitedFrom( java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry)11841         parseDelimitedFrom(
11842             java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry)
11843             throws java.io.IOException {
11844       return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException(
11845           PARSER, input, extensionRegistry);
11846     }
11847 
parseFrom( com.google.protobuf.CodedInputStream input)11848     public static com.google.privacy.dlp.v2.PrivacyMetric.DeltaPresenceEstimationConfig parseFrom(
11849         com.google.protobuf.CodedInputStream input) throws java.io.IOException {
11850       return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input);
11851     }
11852 
parseFrom( com.google.protobuf.CodedInputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry)11853     public static com.google.privacy.dlp.v2.PrivacyMetric.DeltaPresenceEstimationConfig parseFrom(
11854         com.google.protobuf.CodedInputStream input,
11855         com.google.protobuf.ExtensionRegistryLite extensionRegistry)
11856         throws java.io.IOException {
11857       return com.google.protobuf.GeneratedMessageV3.parseWithIOException(
11858           PARSER, input, extensionRegistry);
11859     }
11860 
11861     @java.lang.Override
newBuilderForType()11862     public Builder newBuilderForType() {
11863       return newBuilder();
11864     }
11865 
newBuilder()11866     public static Builder newBuilder() {
11867       return DEFAULT_INSTANCE.toBuilder();
11868     }
11869 
newBuilder( com.google.privacy.dlp.v2.PrivacyMetric.DeltaPresenceEstimationConfig prototype)11870     public static Builder newBuilder(
11871         com.google.privacy.dlp.v2.PrivacyMetric.DeltaPresenceEstimationConfig prototype) {
11872       return DEFAULT_INSTANCE.toBuilder().mergeFrom(prototype);
11873     }
11874 
11875     @java.lang.Override
toBuilder()11876     public Builder toBuilder() {
11877       return this == DEFAULT_INSTANCE ? new Builder() : new Builder().mergeFrom(this);
11878     }
11879 
11880     @java.lang.Override
newBuilderForType( com.google.protobuf.GeneratedMessageV3.BuilderParent parent)11881     protected Builder newBuilderForType(
11882         com.google.protobuf.GeneratedMessageV3.BuilderParent parent) {
11883       Builder builder = new Builder(parent);
11884       return builder;
11885     }
11886     /**
11887      *
11888      *
11889      * <pre>
11890      * δ-presence metric, used to estimate how likely it is for an attacker to
11891      * figure out that one given individual appears in a de-identified dataset.
11892      * Similarly to the k-map metric, we cannot compute δ-presence exactly without
11893      * knowing the attack dataset, so we use a statistical model instead.
11894      * </pre>
11895      *
11896      * Protobuf type {@code google.privacy.dlp.v2.PrivacyMetric.DeltaPresenceEstimationConfig}
11897      */
11898     public static final class Builder
11899         extends com.google.protobuf.GeneratedMessageV3.Builder<Builder>
11900         implements
11901         // @@protoc_insertion_point(builder_implements:google.privacy.dlp.v2.PrivacyMetric.DeltaPresenceEstimationConfig)
11902         com.google.privacy.dlp.v2.PrivacyMetric.DeltaPresenceEstimationConfigOrBuilder {
getDescriptor()11903       public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() {
11904         return com.google.privacy.dlp.v2.DlpProto
11905             .internal_static_google_privacy_dlp_v2_PrivacyMetric_DeltaPresenceEstimationConfig_descriptor;
11906       }
11907 
11908       @java.lang.Override
11909       protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable
internalGetFieldAccessorTable()11910           internalGetFieldAccessorTable() {
11911         return com.google.privacy.dlp.v2.DlpProto
11912             .internal_static_google_privacy_dlp_v2_PrivacyMetric_DeltaPresenceEstimationConfig_fieldAccessorTable
11913             .ensureFieldAccessorsInitialized(
11914                 com.google.privacy.dlp.v2.PrivacyMetric.DeltaPresenceEstimationConfig.class,
11915                 com.google.privacy.dlp.v2.PrivacyMetric.DeltaPresenceEstimationConfig.Builder
11916                     .class);
11917       }
11918 
11919       // Construct using
11920       // com.google.privacy.dlp.v2.PrivacyMetric.DeltaPresenceEstimationConfig.newBuilder()
Builder()11921       private Builder() {}
11922 
Builder(com.google.protobuf.GeneratedMessageV3.BuilderParent parent)11923       private Builder(com.google.protobuf.GeneratedMessageV3.BuilderParent parent) {
11924         super(parent);
11925       }
11926 
11927       @java.lang.Override
clear()11928       public Builder clear() {
11929         super.clear();
11930         bitField0_ = 0;
11931         if (quasiIdsBuilder_ == null) {
11932           quasiIds_ = java.util.Collections.emptyList();
11933         } else {
11934           quasiIds_ = null;
11935           quasiIdsBuilder_.clear();
11936         }
11937         bitField0_ = (bitField0_ & ~0x00000001);
11938         regionCode_ = "";
11939         if (auxiliaryTablesBuilder_ == null) {
11940           auxiliaryTables_ = java.util.Collections.emptyList();
11941         } else {
11942           auxiliaryTables_ = null;
11943           auxiliaryTablesBuilder_.clear();
11944         }
11945         bitField0_ = (bitField0_ & ~0x00000004);
11946         return this;
11947       }
11948 
11949       @java.lang.Override
getDescriptorForType()11950       public com.google.protobuf.Descriptors.Descriptor getDescriptorForType() {
11951         return com.google.privacy.dlp.v2.DlpProto
11952             .internal_static_google_privacy_dlp_v2_PrivacyMetric_DeltaPresenceEstimationConfig_descriptor;
11953       }
11954 
11955       @java.lang.Override
11956       public com.google.privacy.dlp.v2.PrivacyMetric.DeltaPresenceEstimationConfig
getDefaultInstanceForType()11957           getDefaultInstanceForType() {
11958         return com.google.privacy.dlp.v2.PrivacyMetric.DeltaPresenceEstimationConfig
11959             .getDefaultInstance();
11960       }
11961 
11962       @java.lang.Override
build()11963       public com.google.privacy.dlp.v2.PrivacyMetric.DeltaPresenceEstimationConfig build() {
11964         com.google.privacy.dlp.v2.PrivacyMetric.DeltaPresenceEstimationConfig result =
11965             buildPartial();
11966         if (!result.isInitialized()) {
11967           throw newUninitializedMessageException(result);
11968         }
11969         return result;
11970       }
11971 
11972       @java.lang.Override
buildPartial()11973       public com.google.privacy.dlp.v2.PrivacyMetric.DeltaPresenceEstimationConfig buildPartial() {
11974         com.google.privacy.dlp.v2.PrivacyMetric.DeltaPresenceEstimationConfig result =
11975             new com.google.privacy.dlp.v2.PrivacyMetric.DeltaPresenceEstimationConfig(this);
11976         buildPartialRepeatedFields(result);
11977         if (bitField0_ != 0) {
11978           buildPartial0(result);
11979         }
11980         onBuilt();
11981         return result;
11982       }
11983 
buildPartialRepeatedFields( com.google.privacy.dlp.v2.PrivacyMetric.DeltaPresenceEstimationConfig result)11984       private void buildPartialRepeatedFields(
11985           com.google.privacy.dlp.v2.PrivacyMetric.DeltaPresenceEstimationConfig result) {
11986         if (quasiIdsBuilder_ == null) {
11987           if (((bitField0_ & 0x00000001) != 0)) {
11988             quasiIds_ = java.util.Collections.unmodifiableList(quasiIds_);
11989             bitField0_ = (bitField0_ & ~0x00000001);
11990           }
11991           result.quasiIds_ = quasiIds_;
11992         } else {
11993           result.quasiIds_ = quasiIdsBuilder_.build();
11994         }
11995         if (auxiliaryTablesBuilder_ == null) {
11996           if (((bitField0_ & 0x00000004) != 0)) {
11997             auxiliaryTables_ = java.util.Collections.unmodifiableList(auxiliaryTables_);
11998             bitField0_ = (bitField0_ & ~0x00000004);
11999           }
12000           result.auxiliaryTables_ = auxiliaryTables_;
12001         } else {
12002           result.auxiliaryTables_ = auxiliaryTablesBuilder_.build();
12003         }
12004       }
12005 
buildPartial0( com.google.privacy.dlp.v2.PrivacyMetric.DeltaPresenceEstimationConfig result)12006       private void buildPartial0(
12007           com.google.privacy.dlp.v2.PrivacyMetric.DeltaPresenceEstimationConfig result) {
12008         int from_bitField0_ = bitField0_;
12009         if (((from_bitField0_ & 0x00000002) != 0)) {
12010           result.regionCode_ = regionCode_;
12011         }
12012       }
12013 
12014       @java.lang.Override
clone()12015       public Builder clone() {
12016         return super.clone();
12017       }
12018 
12019       @java.lang.Override
setField( com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value)12020       public Builder setField(
12021           com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) {
12022         return super.setField(field, value);
12023       }
12024 
12025       @java.lang.Override
clearField(com.google.protobuf.Descriptors.FieldDescriptor field)12026       public Builder clearField(com.google.protobuf.Descriptors.FieldDescriptor field) {
12027         return super.clearField(field);
12028       }
12029 
12030       @java.lang.Override
clearOneof(com.google.protobuf.Descriptors.OneofDescriptor oneof)12031       public Builder clearOneof(com.google.protobuf.Descriptors.OneofDescriptor oneof) {
12032         return super.clearOneof(oneof);
12033       }
12034 
12035       @java.lang.Override
setRepeatedField( com.google.protobuf.Descriptors.FieldDescriptor field, int index, java.lang.Object value)12036       public Builder setRepeatedField(
12037           com.google.protobuf.Descriptors.FieldDescriptor field,
12038           int index,
12039           java.lang.Object value) {
12040         return super.setRepeatedField(field, index, value);
12041       }
12042 
12043       @java.lang.Override
addRepeatedField( com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value)12044       public Builder addRepeatedField(
12045           com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) {
12046         return super.addRepeatedField(field, value);
12047       }
12048 
12049       @java.lang.Override
mergeFrom(com.google.protobuf.Message other)12050       public Builder mergeFrom(com.google.protobuf.Message other) {
12051         if (other
12052             instanceof com.google.privacy.dlp.v2.PrivacyMetric.DeltaPresenceEstimationConfig) {
12053           return mergeFrom(
12054               (com.google.privacy.dlp.v2.PrivacyMetric.DeltaPresenceEstimationConfig) other);
12055         } else {
12056           super.mergeFrom(other);
12057           return this;
12058         }
12059       }
12060 
mergeFrom( com.google.privacy.dlp.v2.PrivacyMetric.DeltaPresenceEstimationConfig other)12061       public Builder mergeFrom(
12062           com.google.privacy.dlp.v2.PrivacyMetric.DeltaPresenceEstimationConfig other) {
12063         if (other
12064             == com.google.privacy.dlp.v2.PrivacyMetric.DeltaPresenceEstimationConfig
12065                 .getDefaultInstance()) return this;
12066         if (quasiIdsBuilder_ == null) {
12067           if (!other.quasiIds_.isEmpty()) {
12068             if (quasiIds_.isEmpty()) {
12069               quasiIds_ = other.quasiIds_;
12070               bitField0_ = (bitField0_ & ~0x00000001);
12071             } else {
12072               ensureQuasiIdsIsMutable();
12073               quasiIds_.addAll(other.quasiIds_);
12074             }
12075             onChanged();
12076           }
12077         } else {
12078           if (!other.quasiIds_.isEmpty()) {
12079             if (quasiIdsBuilder_.isEmpty()) {
12080               quasiIdsBuilder_.dispose();
12081               quasiIdsBuilder_ = null;
12082               quasiIds_ = other.quasiIds_;
12083               bitField0_ = (bitField0_ & ~0x00000001);
12084               quasiIdsBuilder_ =
12085                   com.google.protobuf.GeneratedMessageV3.alwaysUseFieldBuilders
12086                       ? getQuasiIdsFieldBuilder()
12087                       : null;
12088             } else {
12089               quasiIdsBuilder_.addAllMessages(other.quasiIds_);
12090             }
12091           }
12092         }
12093         if (!other.getRegionCode().isEmpty()) {
12094           regionCode_ = other.regionCode_;
12095           bitField0_ |= 0x00000002;
12096           onChanged();
12097         }
12098         if (auxiliaryTablesBuilder_ == null) {
12099           if (!other.auxiliaryTables_.isEmpty()) {
12100             if (auxiliaryTables_.isEmpty()) {
12101               auxiliaryTables_ = other.auxiliaryTables_;
12102               bitField0_ = (bitField0_ & ~0x00000004);
12103             } else {
12104               ensureAuxiliaryTablesIsMutable();
12105               auxiliaryTables_.addAll(other.auxiliaryTables_);
12106             }
12107             onChanged();
12108           }
12109         } else {
12110           if (!other.auxiliaryTables_.isEmpty()) {
12111             if (auxiliaryTablesBuilder_.isEmpty()) {
12112               auxiliaryTablesBuilder_.dispose();
12113               auxiliaryTablesBuilder_ = null;
12114               auxiliaryTables_ = other.auxiliaryTables_;
12115               bitField0_ = (bitField0_ & ~0x00000004);
12116               auxiliaryTablesBuilder_ =
12117                   com.google.protobuf.GeneratedMessageV3.alwaysUseFieldBuilders
12118                       ? getAuxiliaryTablesFieldBuilder()
12119                       : null;
12120             } else {
12121               auxiliaryTablesBuilder_.addAllMessages(other.auxiliaryTables_);
12122             }
12123           }
12124         }
12125         this.mergeUnknownFields(other.getUnknownFields());
12126         onChanged();
12127         return this;
12128       }
12129 
12130       @java.lang.Override
isInitialized()12131       public final boolean isInitialized() {
12132         return true;
12133       }
12134 
12135       @java.lang.Override
mergeFrom( com.google.protobuf.CodedInputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry)12136       public Builder mergeFrom(
12137           com.google.protobuf.CodedInputStream input,
12138           com.google.protobuf.ExtensionRegistryLite extensionRegistry)
12139           throws java.io.IOException {
12140         if (extensionRegistry == null) {
12141           throw new java.lang.NullPointerException();
12142         }
12143         try {
12144           boolean done = false;
12145           while (!done) {
12146             int tag = input.readTag();
12147             switch (tag) {
12148               case 0:
12149                 done = true;
12150                 break;
12151               case 10:
12152                 {
12153                   com.google.privacy.dlp.v2.QuasiId m =
12154                       input.readMessage(
12155                           com.google.privacy.dlp.v2.QuasiId.parser(), extensionRegistry);
12156                   if (quasiIdsBuilder_ == null) {
12157                     ensureQuasiIdsIsMutable();
12158                     quasiIds_.add(m);
12159                   } else {
12160                     quasiIdsBuilder_.addMessage(m);
12161                   }
12162                   break;
12163                 } // case 10
12164               case 18:
12165                 {
12166                   regionCode_ = input.readStringRequireUtf8();
12167                   bitField0_ |= 0x00000002;
12168                   break;
12169                 } // case 18
12170               case 26:
12171                 {
12172                   com.google.privacy.dlp.v2.StatisticalTable m =
12173                       input.readMessage(
12174                           com.google.privacy.dlp.v2.StatisticalTable.parser(), extensionRegistry);
12175                   if (auxiliaryTablesBuilder_ == null) {
12176                     ensureAuxiliaryTablesIsMutable();
12177                     auxiliaryTables_.add(m);
12178                   } else {
12179                     auxiliaryTablesBuilder_.addMessage(m);
12180                   }
12181                   break;
12182                 } // case 26
12183               default:
12184                 {
12185                   if (!super.parseUnknownField(input, extensionRegistry, tag)) {
12186                     done = true; // was an endgroup tag
12187                   }
12188                   break;
12189                 } // default:
12190             } // switch (tag)
12191           } // while (!done)
12192         } catch (com.google.protobuf.InvalidProtocolBufferException e) {
12193           throw e.unwrapIOException();
12194         } finally {
12195           onChanged();
12196         } // finally
12197         return this;
12198       }
12199 
12200       private int bitField0_;
12201 
12202       private java.util.List<com.google.privacy.dlp.v2.QuasiId> quasiIds_ =
12203           java.util.Collections.emptyList();
12204 
ensureQuasiIdsIsMutable()12205       private void ensureQuasiIdsIsMutable() {
12206         if (!((bitField0_ & 0x00000001) != 0)) {
12207           quasiIds_ = new java.util.ArrayList<com.google.privacy.dlp.v2.QuasiId>(quasiIds_);
12208           bitField0_ |= 0x00000001;
12209         }
12210       }
12211 
12212       private com.google.protobuf.RepeatedFieldBuilderV3<
12213               com.google.privacy.dlp.v2.QuasiId,
12214               com.google.privacy.dlp.v2.QuasiId.Builder,
12215               com.google.privacy.dlp.v2.QuasiIdOrBuilder>
12216           quasiIdsBuilder_;
12217 
12218       /**
12219        *
12220        *
12221        * <pre>
12222        * Required. Fields considered to be quasi-identifiers. No two fields can have the
12223        * same tag.
12224        * </pre>
12225        *
12226        * <code>
12227        * repeated .google.privacy.dlp.v2.QuasiId quasi_ids = 1 [(.google.api.field_behavior) = REQUIRED];
12228        * </code>
12229        */
getQuasiIdsList()12230       public java.util.List<com.google.privacy.dlp.v2.QuasiId> getQuasiIdsList() {
12231         if (quasiIdsBuilder_ == null) {
12232           return java.util.Collections.unmodifiableList(quasiIds_);
12233         } else {
12234           return quasiIdsBuilder_.getMessageList();
12235         }
12236       }
12237       /**
12238        *
12239        *
12240        * <pre>
12241        * Required. Fields considered to be quasi-identifiers. No two fields can have the
12242        * same tag.
12243        * </pre>
12244        *
12245        * <code>
12246        * repeated .google.privacy.dlp.v2.QuasiId quasi_ids = 1 [(.google.api.field_behavior) = REQUIRED];
12247        * </code>
12248        */
getQuasiIdsCount()12249       public int getQuasiIdsCount() {
12250         if (quasiIdsBuilder_ == null) {
12251           return quasiIds_.size();
12252         } else {
12253           return quasiIdsBuilder_.getCount();
12254         }
12255       }
12256       /**
12257        *
12258        *
12259        * <pre>
12260        * Required. Fields considered to be quasi-identifiers. No two fields can have the
12261        * same tag.
12262        * </pre>
12263        *
12264        * <code>
12265        * repeated .google.privacy.dlp.v2.QuasiId quasi_ids = 1 [(.google.api.field_behavior) = REQUIRED];
12266        * </code>
12267        */
getQuasiIds(int index)12268       public com.google.privacy.dlp.v2.QuasiId getQuasiIds(int index) {
12269         if (quasiIdsBuilder_ == null) {
12270           return quasiIds_.get(index);
12271         } else {
12272           return quasiIdsBuilder_.getMessage(index);
12273         }
12274       }
12275       /**
12276        *
12277        *
12278        * <pre>
12279        * Required. Fields considered to be quasi-identifiers. No two fields can have the
12280        * same tag.
12281        * </pre>
12282        *
12283        * <code>
12284        * repeated .google.privacy.dlp.v2.QuasiId quasi_ids = 1 [(.google.api.field_behavior) = REQUIRED];
12285        * </code>
12286        */
setQuasiIds(int index, com.google.privacy.dlp.v2.QuasiId value)12287       public Builder setQuasiIds(int index, com.google.privacy.dlp.v2.QuasiId value) {
12288         if (quasiIdsBuilder_ == null) {
12289           if (value == null) {
12290             throw new NullPointerException();
12291           }
12292           ensureQuasiIdsIsMutable();
12293           quasiIds_.set(index, value);
12294           onChanged();
12295         } else {
12296           quasiIdsBuilder_.setMessage(index, value);
12297         }
12298         return this;
12299       }
12300       /**
12301        *
12302        *
12303        * <pre>
12304        * Required. Fields considered to be quasi-identifiers. No two fields can have the
12305        * same tag.
12306        * </pre>
12307        *
12308        * <code>
12309        * repeated .google.privacy.dlp.v2.QuasiId quasi_ids = 1 [(.google.api.field_behavior) = REQUIRED];
12310        * </code>
12311        */
setQuasiIds( int index, com.google.privacy.dlp.v2.QuasiId.Builder builderForValue)12312       public Builder setQuasiIds(
12313           int index, com.google.privacy.dlp.v2.QuasiId.Builder builderForValue) {
12314         if (quasiIdsBuilder_ == null) {
12315           ensureQuasiIdsIsMutable();
12316           quasiIds_.set(index, builderForValue.build());
12317           onChanged();
12318         } else {
12319           quasiIdsBuilder_.setMessage(index, builderForValue.build());
12320         }
12321         return this;
12322       }
12323       /**
12324        *
12325        *
12326        * <pre>
12327        * Required. Fields considered to be quasi-identifiers. No two fields can have the
12328        * same tag.
12329        * </pre>
12330        *
12331        * <code>
12332        * repeated .google.privacy.dlp.v2.QuasiId quasi_ids = 1 [(.google.api.field_behavior) = REQUIRED];
12333        * </code>
12334        */
addQuasiIds(com.google.privacy.dlp.v2.QuasiId value)12335       public Builder addQuasiIds(com.google.privacy.dlp.v2.QuasiId value) {
12336         if (quasiIdsBuilder_ == null) {
12337           if (value == null) {
12338             throw new NullPointerException();
12339           }
12340           ensureQuasiIdsIsMutable();
12341           quasiIds_.add(value);
12342           onChanged();
12343         } else {
12344           quasiIdsBuilder_.addMessage(value);
12345         }
12346         return this;
12347       }
12348       /**
12349        *
12350        *
12351        * <pre>
12352        * Required. Fields considered to be quasi-identifiers. No two fields can have the
12353        * same tag.
12354        * </pre>
12355        *
12356        * <code>
12357        * repeated .google.privacy.dlp.v2.QuasiId quasi_ids = 1 [(.google.api.field_behavior) = REQUIRED];
12358        * </code>
12359        */
addQuasiIds(int index, com.google.privacy.dlp.v2.QuasiId value)12360       public Builder addQuasiIds(int index, com.google.privacy.dlp.v2.QuasiId value) {
12361         if (quasiIdsBuilder_ == null) {
12362           if (value == null) {
12363             throw new NullPointerException();
12364           }
12365           ensureQuasiIdsIsMutable();
12366           quasiIds_.add(index, value);
12367           onChanged();
12368         } else {
12369           quasiIdsBuilder_.addMessage(index, value);
12370         }
12371         return this;
12372       }
12373       /**
12374        *
12375        *
12376        * <pre>
12377        * Required. Fields considered to be quasi-identifiers. No two fields can have the
12378        * same tag.
12379        * </pre>
12380        *
12381        * <code>
12382        * repeated .google.privacy.dlp.v2.QuasiId quasi_ids = 1 [(.google.api.field_behavior) = REQUIRED];
12383        * </code>
12384        */
addQuasiIds(com.google.privacy.dlp.v2.QuasiId.Builder builderForValue)12385       public Builder addQuasiIds(com.google.privacy.dlp.v2.QuasiId.Builder builderForValue) {
12386         if (quasiIdsBuilder_ == null) {
12387           ensureQuasiIdsIsMutable();
12388           quasiIds_.add(builderForValue.build());
12389           onChanged();
12390         } else {
12391           quasiIdsBuilder_.addMessage(builderForValue.build());
12392         }
12393         return this;
12394       }
12395       /**
12396        *
12397        *
12398        * <pre>
12399        * Required. Fields considered to be quasi-identifiers. No two fields can have the
12400        * same tag.
12401        * </pre>
12402        *
12403        * <code>
12404        * repeated .google.privacy.dlp.v2.QuasiId quasi_ids = 1 [(.google.api.field_behavior) = REQUIRED];
12405        * </code>
12406        */
addQuasiIds( int index, com.google.privacy.dlp.v2.QuasiId.Builder builderForValue)12407       public Builder addQuasiIds(
12408           int index, com.google.privacy.dlp.v2.QuasiId.Builder builderForValue) {
12409         if (quasiIdsBuilder_ == null) {
12410           ensureQuasiIdsIsMutable();
12411           quasiIds_.add(index, builderForValue.build());
12412           onChanged();
12413         } else {
12414           quasiIdsBuilder_.addMessage(index, builderForValue.build());
12415         }
12416         return this;
12417       }
12418       /**
12419        *
12420        *
12421        * <pre>
12422        * Required. Fields considered to be quasi-identifiers. No two fields can have the
12423        * same tag.
12424        * </pre>
12425        *
12426        * <code>
12427        * repeated .google.privacy.dlp.v2.QuasiId quasi_ids = 1 [(.google.api.field_behavior) = REQUIRED];
12428        * </code>
12429        */
addAllQuasiIds( java.lang.Iterable<? extends com.google.privacy.dlp.v2.QuasiId> values)12430       public Builder addAllQuasiIds(
12431           java.lang.Iterable<? extends com.google.privacy.dlp.v2.QuasiId> values) {
12432         if (quasiIdsBuilder_ == null) {
12433           ensureQuasiIdsIsMutable();
12434           com.google.protobuf.AbstractMessageLite.Builder.addAll(values, quasiIds_);
12435           onChanged();
12436         } else {
12437           quasiIdsBuilder_.addAllMessages(values);
12438         }
12439         return this;
12440       }
12441       /**
12442        *
12443        *
12444        * <pre>
12445        * Required. Fields considered to be quasi-identifiers. No two fields can have the
12446        * same tag.
12447        * </pre>
12448        *
12449        * <code>
12450        * repeated .google.privacy.dlp.v2.QuasiId quasi_ids = 1 [(.google.api.field_behavior) = REQUIRED];
12451        * </code>
12452        */
clearQuasiIds()12453       public Builder clearQuasiIds() {
12454         if (quasiIdsBuilder_ == null) {
12455           quasiIds_ = java.util.Collections.emptyList();
12456           bitField0_ = (bitField0_ & ~0x00000001);
12457           onChanged();
12458         } else {
12459           quasiIdsBuilder_.clear();
12460         }
12461         return this;
12462       }
12463       /**
12464        *
12465        *
12466        * <pre>
12467        * Required. Fields considered to be quasi-identifiers. No two fields can have the
12468        * same tag.
12469        * </pre>
12470        *
12471        * <code>
12472        * repeated .google.privacy.dlp.v2.QuasiId quasi_ids = 1 [(.google.api.field_behavior) = REQUIRED];
12473        * </code>
12474        */
removeQuasiIds(int index)12475       public Builder removeQuasiIds(int index) {
12476         if (quasiIdsBuilder_ == null) {
12477           ensureQuasiIdsIsMutable();
12478           quasiIds_.remove(index);
12479           onChanged();
12480         } else {
12481           quasiIdsBuilder_.remove(index);
12482         }
12483         return this;
12484       }
12485       /**
12486        *
12487        *
12488        * <pre>
12489        * Required. Fields considered to be quasi-identifiers. No two fields can have the
12490        * same tag.
12491        * </pre>
12492        *
12493        * <code>
12494        * repeated .google.privacy.dlp.v2.QuasiId quasi_ids = 1 [(.google.api.field_behavior) = REQUIRED];
12495        * </code>
12496        */
getQuasiIdsBuilder(int index)12497       public com.google.privacy.dlp.v2.QuasiId.Builder getQuasiIdsBuilder(int index) {
12498         return getQuasiIdsFieldBuilder().getBuilder(index);
12499       }
12500       /**
12501        *
12502        *
12503        * <pre>
12504        * Required. Fields considered to be quasi-identifiers. No two fields can have the
12505        * same tag.
12506        * </pre>
12507        *
12508        * <code>
12509        * repeated .google.privacy.dlp.v2.QuasiId quasi_ids = 1 [(.google.api.field_behavior) = REQUIRED];
12510        * </code>
12511        */
getQuasiIdsOrBuilder(int index)12512       public com.google.privacy.dlp.v2.QuasiIdOrBuilder getQuasiIdsOrBuilder(int index) {
12513         if (quasiIdsBuilder_ == null) {
12514           return quasiIds_.get(index);
12515         } else {
12516           return quasiIdsBuilder_.getMessageOrBuilder(index);
12517         }
12518       }
12519       /**
12520        *
12521        *
12522        * <pre>
12523        * Required. Fields considered to be quasi-identifiers. No two fields can have the
12524        * same tag.
12525        * </pre>
12526        *
12527        * <code>
12528        * repeated .google.privacy.dlp.v2.QuasiId quasi_ids = 1 [(.google.api.field_behavior) = REQUIRED];
12529        * </code>
12530        */
12531       public java.util.List<? extends com.google.privacy.dlp.v2.QuasiIdOrBuilder>
getQuasiIdsOrBuilderList()12532           getQuasiIdsOrBuilderList() {
12533         if (quasiIdsBuilder_ != null) {
12534           return quasiIdsBuilder_.getMessageOrBuilderList();
12535         } else {
12536           return java.util.Collections.unmodifiableList(quasiIds_);
12537         }
12538       }
12539       /**
12540        *
12541        *
12542        * <pre>
12543        * Required. Fields considered to be quasi-identifiers. No two fields can have the
12544        * same tag.
12545        * </pre>
12546        *
12547        * <code>
12548        * repeated .google.privacy.dlp.v2.QuasiId quasi_ids = 1 [(.google.api.field_behavior) = REQUIRED];
12549        * </code>
12550        */
addQuasiIdsBuilder()12551       public com.google.privacy.dlp.v2.QuasiId.Builder addQuasiIdsBuilder() {
12552         return getQuasiIdsFieldBuilder()
12553             .addBuilder(com.google.privacy.dlp.v2.QuasiId.getDefaultInstance());
12554       }
12555       /**
12556        *
12557        *
12558        * <pre>
12559        * Required. Fields considered to be quasi-identifiers. No two fields can have the
12560        * same tag.
12561        * </pre>
12562        *
12563        * <code>
12564        * repeated .google.privacy.dlp.v2.QuasiId quasi_ids = 1 [(.google.api.field_behavior) = REQUIRED];
12565        * </code>
12566        */
addQuasiIdsBuilder(int index)12567       public com.google.privacy.dlp.v2.QuasiId.Builder addQuasiIdsBuilder(int index) {
12568         return getQuasiIdsFieldBuilder()
12569             .addBuilder(index, com.google.privacy.dlp.v2.QuasiId.getDefaultInstance());
12570       }
12571       /**
12572        *
12573        *
12574        * <pre>
12575        * Required. Fields considered to be quasi-identifiers. No two fields can have the
12576        * same tag.
12577        * </pre>
12578        *
12579        * <code>
12580        * repeated .google.privacy.dlp.v2.QuasiId quasi_ids = 1 [(.google.api.field_behavior) = REQUIRED];
12581        * </code>
12582        */
getQuasiIdsBuilderList()12583       public java.util.List<com.google.privacy.dlp.v2.QuasiId.Builder> getQuasiIdsBuilderList() {
12584         return getQuasiIdsFieldBuilder().getBuilderList();
12585       }
12586 
12587       private com.google.protobuf.RepeatedFieldBuilderV3<
12588               com.google.privacy.dlp.v2.QuasiId,
12589               com.google.privacy.dlp.v2.QuasiId.Builder,
12590               com.google.privacy.dlp.v2.QuasiIdOrBuilder>
getQuasiIdsFieldBuilder()12591           getQuasiIdsFieldBuilder() {
12592         if (quasiIdsBuilder_ == null) {
12593           quasiIdsBuilder_ =
12594               new com.google.protobuf.RepeatedFieldBuilderV3<
12595                   com.google.privacy.dlp.v2.QuasiId,
12596                   com.google.privacy.dlp.v2.QuasiId.Builder,
12597                   com.google.privacy.dlp.v2.QuasiIdOrBuilder>(
12598                   quasiIds_, ((bitField0_ & 0x00000001) != 0), getParentForChildren(), isClean());
12599           quasiIds_ = null;
12600         }
12601         return quasiIdsBuilder_;
12602       }
12603 
12604       private java.lang.Object regionCode_ = "";
12605       /**
12606        *
12607        *
12608        * <pre>
12609        * ISO 3166-1 alpha-2 region code to use in the statistical modeling.
12610        * Set if no column is tagged with a region-specific InfoType (like
12611        * US_ZIP_5) or a region code.
12612        * </pre>
12613        *
12614        * <code>string region_code = 2;</code>
12615        *
12616        * @return The regionCode.
12617        */
getRegionCode()12618       public java.lang.String getRegionCode() {
12619         java.lang.Object ref = regionCode_;
12620         if (!(ref instanceof java.lang.String)) {
12621           com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref;
12622           java.lang.String s = bs.toStringUtf8();
12623           regionCode_ = s;
12624           return s;
12625         } else {
12626           return (java.lang.String) ref;
12627         }
12628       }
12629       /**
12630        *
12631        *
12632        * <pre>
12633        * ISO 3166-1 alpha-2 region code to use in the statistical modeling.
12634        * Set if no column is tagged with a region-specific InfoType (like
12635        * US_ZIP_5) or a region code.
12636        * </pre>
12637        *
12638        * <code>string region_code = 2;</code>
12639        *
12640        * @return The bytes for regionCode.
12641        */
getRegionCodeBytes()12642       public com.google.protobuf.ByteString getRegionCodeBytes() {
12643         java.lang.Object ref = regionCode_;
12644         if (ref instanceof String) {
12645           com.google.protobuf.ByteString b =
12646               com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref);
12647           regionCode_ = b;
12648           return b;
12649         } else {
12650           return (com.google.protobuf.ByteString) ref;
12651         }
12652       }
12653       /**
12654        *
12655        *
12656        * <pre>
12657        * ISO 3166-1 alpha-2 region code to use in the statistical modeling.
12658        * Set if no column is tagged with a region-specific InfoType (like
12659        * US_ZIP_5) or a region code.
12660        * </pre>
12661        *
12662        * <code>string region_code = 2;</code>
12663        *
12664        * @param value The regionCode to set.
12665        * @return This builder for chaining.
12666        */
setRegionCode(java.lang.String value)12667       public Builder setRegionCode(java.lang.String value) {
12668         if (value == null) {
12669           throw new NullPointerException();
12670         }
12671         regionCode_ = value;
12672         bitField0_ |= 0x00000002;
12673         onChanged();
12674         return this;
12675       }
12676       /**
12677        *
12678        *
12679        * <pre>
12680        * ISO 3166-1 alpha-2 region code to use in the statistical modeling.
12681        * Set if no column is tagged with a region-specific InfoType (like
12682        * US_ZIP_5) or a region code.
12683        * </pre>
12684        *
12685        * <code>string region_code = 2;</code>
12686        *
12687        * @return This builder for chaining.
12688        */
clearRegionCode()12689       public Builder clearRegionCode() {
12690         regionCode_ = getDefaultInstance().getRegionCode();
12691         bitField0_ = (bitField0_ & ~0x00000002);
12692         onChanged();
12693         return this;
12694       }
12695       /**
12696        *
12697        *
12698        * <pre>
12699        * ISO 3166-1 alpha-2 region code to use in the statistical modeling.
12700        * Set if no column is tagged with a region-specific InfoType (like
12701        * US_ZIP_5) or a region code.
12702        * </pre>
12703        *
12704        * <code>string region_code = 2;</code>
12705        *
12706        * @param value The bytes for regionCode to set.
12707        * @return This builder for chaining.
12708        */
setRegionCodeBytes(com.google.protobuf.ByteString value)12709       public Builder setRegionCodeBytes(com.google.protobuf.ByteString value) {
12710         if (value == null) {
12711           throw new NullPointerException();
12712         }
12713         checkByteStringIsUtf8(value);
12714         regionCode_ = value;
12715         bitField0_ |= 0x00000002;
12716         onChanged();
12717         return this;
12718       }
12719 
12720       private java.util.List<com.google.privacy.dlp.v2.StatisticalTable> auxiliaryTables_ =
12721           java.util.Collections.emptyList();
12722 
ensureAuxiliaryTablesIsMutable()12723       private void ensureAuxiliaryTablesIsMutable() {
12724         if (!((bitField0_ & 0x00000004) != 0)) {
12725           auxiliaryTables_ =
12726               new java.util.ArrayList<com.google.privacy.dlp.v2.StatisticalTable>(auxiliaryTables_);
12727           bitField0_ |= 0x00000004;
12728         }
12729       }
12730 
12731       private com.google.protobuf.RepeatedFieldBuilderV3<
12732               com.google.privacy.dlp.v2.StatisticalTable,
12733               com.google.privacy.dlp.v2.StatisticalTable.Builder,
12734               com.google.privacy.dlp.v2.StatisticalTableOrBuilder>
12735           auxiliaryTablesBuilder_;
12736 
12737       /**
12738        *
12739        *
12740        * <pre>
12741        * Several auxiliary tables can be used in the analysis. Each custom_tag
12742        * used to tag a quasi-identifiers field must appear in exactly one
12743        * field of one auxiliary table.
12744        * </pre>
12745        *
12746        * <code>repeated .google.privacy.dlp.v2.StatisticalTable auxiliary_tables = 3;</code>
12747        */
getAuxiliaryTablesList()12748       public java.util.List<com.google.privacy.dlp.v2.StatisticalTable> getAuxiliaryTablesList() {
12749         if (auxiliaryTablesBuilder_ == null) {
12750           return java.util.Collections.unmodifiableList(auxiliaryTables_);
12751         } else {
12752           return auxiliaryTablesBuilder_.getMessageList();
12753         }
12754       }
12755       /**
12756        *
12757        *
12758        * <pre>
12759        * Several auxiliary tables can be used in the analysis. Each custom_tag
12760        * used to tag a quasi-identifiers field must appear in exactly one
12761        * field of one auxiliary table.
12762        * </pre>
12763        *
12764        * <code>repeated .google.privacy.dlp.v2.StatisticalTable auxiliary_tables = 3;</code>
12765        */
getAuxiliaryTablesCount()12766       public int getAuxiliaryTablesCount() {
12767         if (auxiliaryTablesBuilder_ == null) {
12768           return auxiliaryTables_.size();
12769         } else {
12770           return auxiliaryTablesBuilder_.getCount();
12771         }
12772       }
12773       /**
12774        *
12775        *
12776        * <pre>
12777        * Several auxiliary tables can be used in the analysis. Each custom_tag
12778        * used to tag a quasi-identifiers field must appear in exactly one
12779        * field of one auxiliary table.
12780        * </pre>
12781        *
12782        * <code>repeated .google.privacy.dlp.v2.StatisticalTable auxiliary_tables = 3;</code>
12783        */
getAuxiliaryTables(int index)12784       public com.google.privacy.dlp.v2.StatisticalTable getAuxiliaryTables(int index) {
12785         if (auxiliaryTablesBuilder_ == null) {
12786           return auxiliaryTables_.get(index);
12787         } else {
12788           return auxiliaryTablesBuilder_.getMessage(index);
12789         }
12790       }
12791       /**
12792        *
12793        *
12794        * <pre>
12795        * Several auxiliary tables can be used in the analysis. Each custom_tag
12796        * used to tag a quasi-identifiers field must appear in exactly one
12797        * field of one auxiliary table.
12798        * </pre>
12799        *
12800        * <code>repeated .google.privacy.dlp.v2.StatisticalTable auxiliary_tables = 3;</code>
12801        */
setAuxiliaryTables( int index, com.google.privacy.dlp.v2.StatisticalTable value)12802       public Builder setAuxiliaryTables(
12803           int index, com.google.privacy.dlp.v2.StatisticalTable value) {
12804         if (auxiliaryTablesBuilder_ == null) {
12805           if (value == null) {
12806             throw new NullPointerException();
12807           }
12808           ensureAuxiliaryTablesIsMutable();
12809           auxiliaryTables_.set(index, value);
12810           onChanged();
12811         } else {
12812           auxiliaryTablesBuilder_.setMessage(index, value);
12813         }
12814         return this;
12815       }
12816       /**
12817        *
12818        *
12819        * <pre>
12820        * Several auxiliary tables can be used in the analysis. Each custom_tag
12821        * used to tag a quasi-identifiers field must appear in exactly one
12822        * field of one auxiliary table.
12823        * </pre>
12824        *
12825        * <code>repeated .google.privacy.dlp.v2.StatisticalTable auxiliary_tables = 3;</code>
12826        */
setAuxiliaryTables( int index, com.google.privacy.dlp.v2.StatisticalTable.Builder builderForValue)12827       public Builder setAuxiliaryTables(
12828           int index, com.google.privacy.dlp.v2.StatisticalTable.Builder builderForValue) {
12829         if (auxiliaryTablesBuilder_ == null) {
12830           ensureAuxiliaryTablesIsMutable();
12831           auxiliaryTables_.set(index, builderForValue.build());
12832           onChanged();
12833         } else {
12834           auxiliaryTablesBuilder_.setMessage(index, builderForValue.build());
12835         }
12836         return this;
12837       }
12838       /**
12839        *
12840        *
12841        * <pre>
12842        * Several auxiliary tables can be used in the analysis. Each custom_tag
12843        * used to tag a quasi-identifiers field must appear in exactly one
12844        * field of one auxiliary table.
12845        * </pre>
12846        *
12847        * <code>repeated .google.privacy.dlp.v2.StatisticalTable auxiliary_tables = 3;</code>
12848        */
addAuxiliaryTables(com.google.privacy.dlp.v2.StatisticalTable value)12849       public Builder addAuxiliaryTables(com.google.privacy.dlp.v2.StatisticalTable value) {
12850         if (auxiliaryTablesBuilder_ == null) {
12851           if (value == null) {
12852             throw new NullPointerException();
12853           }
12854           ensureAuxiliaryTablesIsMutable();
12855           auxiliaryTables_.add(value);
12856           onChanged();
12857         } else {
12858           auxiliaryTablesBuilder_.addMessage(value);
12859         }
12860         return this;
12861       }
12862       /**
12863        *
12864        *
12865        * <pre>
12866        * Several auxiliary tables can be used in the analysis. Each custom_tag
12867        * used to tag a quasi-identifiers field must appear in exactly one
12868        * field of one auxiliary table.
12869        * </pre>
12870        *
12871        * <code>repeated .google.privacy.dlp.v2.StatisticalTable auxiliary_tables = 3;</code>
12872        */
addAuxiliaryTables( int index, com.google.privacy.dlp.v2.StatisticalTable value)12873       public Builder addAuxiliaryTables(
12874           int index, com.google.privacy.dlp.v2.StatisticalTable value) {
12875         if (auxiliaryTablesBuilder_ == null) {
12876           if (value == null) {
12877             throw new NullPointerException();
12878           }
12879           ensureAuxiliaryTablesIsMutable();
12880           auxiliaryTables_.add(index, value);
12881           onChanged();
12882         } else {
12883           auxiliaryTablesBuilder_.addMessage(index, value);
12884         }
12885         return this;
12886       }
12887       /**
12888        *
12889        *
12890        * <pre>
12891        * Several auxiliary tables can be used in the analysis. Each custom_tag
12892        * used to tag a quasi-identifiers field must appear in exactly one
12893        * field of one auxiliary table.
12894        * </pre>
12895        *
12896        * <code>repeated .google.privacy.dlp.v2.StatisticalTable auxiliary_tables = 3;</code>
12897        */
addAuxiliaryTables( com.google.privacy.dlp.v2.StatisticalTable.Builder builderForValue)12898       public Builder addAuxiliaryTables(
12899           com.google.privacy.dlp.v2.StatisticalTable.Builder builderForValue) {
12900         if (auxiliaryTablesBuilder_ == null) {
12901           ensureAuxiliaryTablesIsMutable();
12902           auxiliaryTables_.add(builderForValue.build());
12903           onChanged();
12904         } else {
12905           auxiliaryTablesBuilder_.addMessage(builderForValue.build());
12906         }
12907         return this;
12908       }
12909       /**
12910        *
12911        *
12912        * <pre>
12913        * Several auxiliary tables can be used in the analysis. Each custom_tag
12914        * used to tag a quasi-identifiers field must appear in exactly one
12915        * field of one auxiliary table.
12916        * </pre>
12917        *
12918        * <code>repeated .google.privacy.dlp.v2.StatisticalTable auxiliary_tables = 3;</code>
12919        */
addAuxiliaryTables( int index, com.google.privacy.dlp.v2.StatisticalTable.Builder builderForValue)12920       public Builder addAuxiliaryTables(
12921           int index, com.google.privacy.dlp.v2.StatisticalTable.Builder builderForValue) {
12922         if (auxiliaryTablesBuilder_ == null) {
12923           ensureAuxiliaryTablesIsMutable();
12924           auxiliaryTables_.add(index, builderForValue.build());
12925           onChanged();
12926         } else {
12927           auxiliaryTablesBuilder_.addMessage(index, builderForValue.build());
12928         }
12929         return this;
12930       }
12931       /**
12932        *
12933        *
12934        * <pre>
12935        * Several auxiliary tables can be used in the analysis. Each custom_tag
12936        * used to tag a quasi-identifiers field must appear in exactly one
12937        * field of one auxiliary table.
12938        * </pre>
12939        *
12940        * <code>repeated .google.privacy.dlp.v2.StatisticalTable auxiliary_tables = 3;</code>
12941        */
addAllAuxiliaryTables( java.lang.Iterable<? extends com.google.privacy.dlp.v2.StatisticalTable> values)12942       public Builder addAllAuxiliaryTables(
12943           java.lang.Iterable<? extends com.google.privacy.dlp.v2.StatisticalTable> values) {
12944         if (auxiliaryTablesBuilder_ == null) {
12945           ensureAuxiliaryTablesIsMutable();
12946           com.google.protobuf.AbstractMessageLite.Builder.addAll(values, auxiliaryTables_);
12947           onChanged();
12948         } else {
12949           auxiliaryTablesBuilder_.addAllMessages(values);
12950         }
12951         return this;
12952       }
12953       /**
12954        *
12955        *
12956        * <pre>
12957        * Several auxiliary tables can be used in the analysis. Each custom_tag
12958        * used to tag a quasi-identifiers field must appear in exactly one
12959        * field of one auxiliary table.
12960        * </pre>
12961        *
12962        * <code>repeated .google.privacy.dlp.v2.StatisticalTable auxiliary_tables = 3;</code>
12963        */
clearAuxiliaryTables()12964       public Builder clearAuxiliaryTables() {
12965         if (auxiliaryTablesBuilder_ == null) {
12966           auxiliaryTables_ = java.util.Collections.emptyList();
12967           bitField0_ = (bitField0_ & ~0x00000004);
12968           onChanged();
12969         } else {
12970           auxiliaryTablesBuilder_.clear();
12971         }
12972         return this;
12973       }
12974       /**
12975        *
12976        *
12977        * <pre>
12978        * Several auxiliary tables can be used in the analysis. Each custom_tag
12979        * used to tag a quasi-identifiers field must appear in exactly one
12980        * field of one auxiliary table.
12981        * </pre>
12982        *
12983        * <code>repeated .google.privacy.dlp.v2.StatisticalTable auxiliary_tables = 3;</code>
12984        */
removeAuxiliaryTables(int index)12985       public Builder removeAuxiliaryTables(int index) {
12986         if (auxiliaryTablesBuilder_ == null) {
12987           ensureAuxiliaryTablesIsMutable();
12988           auxiliaryTables_.remove(index);
12989           onChanged();
12990         } else {
12991           auxiliaryTablesBuilder_.remove(index);
12992         }
12993         return this;
12994       }
12995       /**
12996        *
12997        *
12998        * <pre>
12999        * Several auxiliary tables can be used in the analysis. Each custom_tag
13000        * used to tag a quasi-identifiers field must appear in exactly one
13001        * field of one auxiliary table.
13002        * </pre>
13003        *
13004        * <code>repeated .google.privacy.dlp.v2.StatisticalTable auxiliary_tables = 3;</code>
13005        */
getAuxiliaryTablesBuilder( int index)13006       public com.google.privacy.dlp.v2.StatisticalTable.Builder getAuxiliaryTablesBuilder(
13007           int index) {
13008         return getAuxiliaryTablesFieldBuilder().getBuilder(index);
13009       }
13010       /**
13011        *
13012        *
13013        * <pre>
13014        * Several auxiliary tables can be used in the analysis. Each custom_tag
13015        * used to tag a quasi-identifiers field must appear in exactly one
13016        * field of one auxiliary table.
13017        * </pre>
13018        *
13019        * <code>repeated .google.privacy.dlp.v2.StatisticalTable auxiliary_tables = 3;</code>
13020        */
getAuxiliaryTablesOrBuilder( int index)13021       public com.google.privacy.dlp.v2.StatisticalTableOrBuilder getAuxiliaryTablesOrBuilder(
13022           int index) {
13023         if (auxiliaryTablesBuilder_ == null) {
13024           return auxiliaryTables_.get(index);
13025         } else {
13026           return auxiliaryTablesBuilder_.getMessageOrBuilder(index);
13027         }
13028       }
13029       /**
13030        *
13031        *
13032        * <pre>
13033        * Several auxiliary tables can be used in the analysis. Each custom_tag
13034        * used to tag a quasi-identifiers field must appear in exactly one
13035        * field of one auxiliary table.
13036        * </pre>
13037        *
13038        * <code>repeated .google.privacy.dlp.v2.StatisticalTable auxiliary_tables = 3;</code>
13039        */
13040       public java.util.List<? extends com.google.privacy.dlp.v2.StatisticalTableOrBuilder>
getAuxiliaryTablesOrBuilderList()13041           getAuxiliaryTablesOrBuilderList() {
13042         if (auxiliaryTablesBuilder_ != null) {
13043           return auxiliaryTablesBuilder_.getMessageOrBuilderList();
13044         } else {
13045           return java.util.Collections.unmodifiableList(auxiliaryTables_);
13046         }
13047       }
13048       /**
13049        *
13050        *
13051        * <pre>
13052        * Several auxiliary tables can be used in the analysis. Each custom_tag
13053        * used to tag a quasi-identifiers field must appear in exactly one
13054        * field of one auxiliary table.
13055        * </pre>
13056        *
13057        * <code>repeated .google.privacy.dlp.v2.StatisticalTable auxiliary_tables = 3;</code>
13058        */
addAuxiliaryTablesBuilder()13059       public com.google.privacy.dlp.v2.StatisticalTable.Builder addAuxiliaryTablesBuilder() {
13060         return getAuxiliaryTablesFieldBuilder()
13061             .addBuilder(com.google.privacy.dlp.v2.StatisticalTable.getDefaultInstance());
13062       }
13063       /**
13064        *
13065        *
13066        * <pre>
13067        * Several auxiliary tables can be used in the analysis. Each custom_tag
13068        * used to tag a quasi-identifiers field must appear in exactly one
13069        * field of one auxiliary table.
13070        * </pre>
13071        *
13072        * <code>repeated .google.privacy.dlp.v2.StatisticalTable auxiliary_tables = 3;</code>
13073        */
addAuxiliaryTablesBuilder( int index)13074       public com.google.privacy.dlp.v2.StatisticalTable.Builder addAuxiliaryTablesBuilder(
13075           int index) {
13076         return getAuxiliaryTablesFieldBuilder()
13077             .addBuilder(index, com.google.privacy.dlp.v2.StatisticalTable.getDefaultInstance());
13078       }
13079       /**
13080        *
13081        *
13082        * <pre>
13083        * Several auxiliary tables can be used in the analysis. Each custom_tag
13084        * used to tag a quasi-identifiers field must appear in exactly one
13085        * field of one auxiliary table.
13086        * </pre>
13087        *
13088        * <code>repeated .google.privacy.dlp.v2.StatisticalTable auxiliary_tables = 3;</code>
13089        */
13090       public java.util.List<com.google.privacy.dlp.v2.StatisticalTable.Builder>
getAuxiliaryTablesBuilderList()13091           getAuxiliaryTablesBuilderList() {
13092         return getAuxiliaryTablesFieldBuilder().getBuilderList();
13093       }
13094 
13095       private com.google.protobuf.RepeatedFieldBuilderV3<
13096               com.google.privacy.dlp.v2.StatisticalTable,
13097               com.google.privacy.dlp.v2.StatisticalTable.Builder,
13098               com.google.privacy.dlp.v2.StatisticalTableOrBuilder>
getAuxiliaryTablesFieldBuilder()13099           getAuxiliaryTablesFieldBuilder() {
13100         if (auxiliaryTablesBuilder_ == null) {
13101           auxiliaryTablesBuilder_ =
13102               new com.google.protobuf.RepeatedFieldBuilderV3<
13103                   com.google.privacy.dlp.v2.StatisticalTable,
13104                   com.google.privacy.dlp.v2.StatisticalTable.Builder,
13105                   com.google.privacy.dlp.v2.StatisticalTableOrBuilder>(
13106                   auxiliaryTables_,
13107                   ((bitField0_ & 0x00000004) != 0),
13108                   getParentForChildren(),
13109                   isClean());
13110           auxiliaryTables_ = null;
13111         }
13112         return auxiliaryTablesBuilder_;
13113       }
13114 
13115       @java.lang.Override
setUnknownFields( final com.google.protobuf.UnknownFieldSet unknownFields)13116       public final Builder setUnknownFields(
13117           final com.google.protobuf.UnknownFieldSet unknownFields) {
13118         return super.setUnknownFields(unknownFields);
13119       }
13120 
13121       @java.lang.Override
mergeUnknownFields( final com.google.protobuf.UnknownFieldSet unknownFields)13122       public final Builder mergeUnknownFields(
13123           final com.google.protobuf.UnknownFieldSet unknownFields) {
13124         return super.mergeUnknownFields(unknownFields);
13125       }
13126 
13127       // @@protoc_insertion_point(builder_scope:google.privacy.dlp.v2.PrivacyMetric.DeltaPresenceEstimationConfig)
13128     }
13129 
13130     // @@protoc_insertion_point(class_scope:google.privacy.dlp.v2.PrivacyMetric.DeltaPresenceEstimationConfig)
13131     private static final com.google.privacy.dlp.v2.PrivacyMetric.DeltaPresenceEstimationConfig
13132         DEFAULT_INSTANCE;
13133 
13134     static {
13135       DEFAULT_INSTANCE =
13136           new com.google.privacy.dlp.v2.PrivacyMetric.DeltaPresenceEstimationConfig();
13137     }
13138 
13139     public static com.google.privacy.dlp.v2.PrivacyMetric.DeltaPresenceEstimationConfig
getDefaultInstance()13140         getDefaultInstance() {
13141       return DEFAULT_INSTANCE;
13142     }
13143 
13144     private static final com.google.protobuf.Parser<DeltaPresenceEstimationConfig> PARSER =
13145         new com.google.protobuf.AbstractParser<DeltaPresenceEstimationConfig>() {
13146           @java.lang.Override
13147           public DeltaPresenceEstimationConfig parsePartialFrom(
13148               com.google.protobuf.CodedInputStream input,
13149               com.google.protobuf.ExtensionRegistryLite extensionRegistry)
13150               throws com.google.protobuf.InvalidProtocolBufferException {
13151             Builder builder = newBuilder();
13152             try {
13153               builder.mergeFrom(input, extensionRegistry);
13154             } catch (com.google.protobuf.InvalidProtocolBufferException e) {
13155               throw e.setUnfinishedMessage(builder.buildPartial());
13156             } catch (com.google.protobuf.UninitializedMessageException e) {
13157               throw e.asInvalidProtocolBufferException()
13158                   .setUnfinishedMessage(builder.buildPartial());
13159             } catch (java.io.IOException e) {
13160               throw new com.google.protobuf.InvalidProtocolBufferException(e)
13161                   .setUnfinishedMessage(builder.buildPartial());
13162             }
13163             return builder.buildPartial();
13164           }
13165         };
13166 
parser()13167     public static com.google.protobuf.Parser<DeltaPresenceEstimationConfig> parser() {
13168       return PARSER;
13169     }
13170 
13171     @java.lang.Override
getParserForType()13172     public com.google.protobuf.Parser<DeltaPresenceEstimationConfig> getParserForType() {
13173       return PARSER;
13174     }
13175 
13176     @java.lang.Override
13177     public com.google.privacy.dlp.v2.PrivacyMetric.DeltaPresenceEstimationConfig
getDefaultInstanceForType()13178         getDefaultInstanceForType() {
13179       return DEFAULT_INSTANCE;
13180     }
13181   }
13182 
13183   private int typeCase_ = 0;
13184   private java.lang.Object type_;
13185 
13186   public enum TypeCase
13187       implements
13188           com.google.protobuf.Internal.EnumLite,
13189           com.google.protobuf.AbstractMessage.InternalOneOfEnum {
13190     NUMERICAL_STATS_CONFIG(1),
13191     CATEGORICAL_STATS_CONFIG(2),
13192     K_ANONYMITY_CONFIG(3),
13193     L_DIVERSITY_CONFIG(4),
13194     K_MAP_ESTIMATION_CONFIG(5),
13195     DELTA_PRESENCE_ESTIMATION_CONFIG(6),
13196     TYPE_NOT_SET(0);
13197     private final int value;
13198 
TypeCase(int value)13199     private TypeCase(int value) {
13200       this.value = value;
13201     }
13202     /**
13203      * @param value The number of the enum to look for.
13204      * @return The enum associated with the given number.
13205      * @deprecated Use {@link #forNumber(int)} instead.
13206      */
13207     @java.lang.Deprecated
valueOf(int value)13208     public static TypeCase valueOf(int value) {
13209       return forNumber(value);
13210     }
13211 
forNumber(int value)13212     public static TypeCase forNumber(int value) {
13213       switch (value) {
13214         case 1:
13215           return NUMERICAL_STATS_CONFIG;
13216         case 2:
13217           return CATEGORICAL_STATS_CONFIG;
13218         case 3:
13219           return K_ANONYMITY_CONFIG;
13220         case 4:
13221           return L_DIVERSITY_CONFIG;
13222         case 5:
13223           return K_MAP_ESTIMATION_CONFIG;
13224         case 6:
13225           return DELTA_PRESENCE_ESTIMATION_CONFIG;
13226         case 0:
13227           return TYPE_NOT_SET;
13228         default:
13229           return null;
13230       }
13231     }
13232 
getNumber()13233     public int getNumber() {
13234       return this.value;
13235     }
13236   };
13237 
getTypeCase()13238   public TypeCase getTypeCase() {
13239     return TypeCase.forNumber(typeCase_);
13240   }
13241 
13242   public static final int NUMERICAL_STATS_CONFIG_FIELD_NUMBER = 1;
13243   /**
13244    *
13245    *
13246    * <pre>
13247    * Numerical stats
13248    * </pre>
13249    *
13250    * <code>.google.privacy.dlp.v2.PrivacyMetric.NumericalStatsConfig numerical_stats_config = 1;
13251    * </code>
13252    *
13253    * @return Whether the numericalStatsConfig field is set.
13254    */
13255   @java.lang.Override
hasNumericalStatsConfig()13256   public boolean hasNumericalStatsConfig() {
13257     return typeCase_ == 1;
13258   }
13259   /**
13260    *
13261    *
13262    * <pre>
13263    * Numerical stats
13264    * </pre>
13265    *
13266    * <code>.google.privacy.dlp.v2.PrivacyMetric.NumericalStatsConfig numerical_stats_config = 1;
13267    * </code>
13268    *
13269    * @return The numericalStatsConfig.
13270    */
13271   @java.lang.Override
getNumericalStatsConfig()13272   public com.google.privacy.dlp.v2.PrivacyMetric.NumericalStatsConfig getNumericalStatsConfig() {
13273     if (typeCase_ == 1) {
13274       return (com.google.privacy.dlp.v2.PrivacyMetric.NumericalStatsConfig) type_;
13275     }
13276     return com.google.privacy.dlp.v2.PrivacyMetric.NumericalStatsConfig.getDefaultInstance();
13277   }
13278   /**
13279    *
13280    *
13281    * <pre>
13282    * Numerical stats
13283    * </pre>
13284    *
13285    * <code>.google.privacy.dlp.v2.PrivacyMetric.NumericalStatsConfig numerical_stats_config = 1;
13286    * </code>
13287    */
13288   @java.lang.Override
13289   public com.google.privacy.dlp.v2.PrivacyMetric.NumericalStatsConfigOrBuilder
getNumericalStatsConfigOrBuilder()13290       getNumericalStatsConfigOrBuilder() {
13291     if (typeCase_ == 1) {
13292       return (com.google.privacy.dlp.v2.PrivacyMetric.NumericalStatsConfig) type_;
13293     }
13294     return com.google.privacy.dlp.v2.PrivacyMetric.NumericalStatsConfig.getDefaultInstance();
13295   }
13296 
13297   public static final int CATEGORICAL_STATS_CONFIG_FIELD_NUMBER = 2;
13298   /**
13299    *
13300    *
13301    * <pre>
13302    * Categorical stats
13303    * </pre>
13304    *
13305    * <code>.google.privacy.dlp.v2.PrivacyMetric.CategoricalStatsConfig categorical_stats_config = 2;
13306    * </code>
13307    *
13308    * @return Whether the categoricalStatsConfig field is set.
13309    */
13310   @java.lang.Override
hasCategoricalStatsConfig()13311   public boolean hasCategoricalStatsConfig() {
13312     return typeCase_ == 2;
13313   }
13314   /**
13315    *
13316    *
13317    * <pre>
13318    * Categorical stats
13319    * </pre>
13320    *
13321    * <code>.google.privacy.dlp.v2.PrivacyMetric.CategoricalStatsConfig categorical_stats_config = 2;
13322    * </code>
13323    *
13324    * @return The categoricalStatsConfig.
13325    */
13326   @java.lang.Override
13327   public com.google.privacy.dlp.v2.PrivacyMetric.CategoricalStatsConfig
getCategoricalStatsConfig()13328       getCategoricalStatsConfig() {
13329     if (typeCase_ == 2) {
13330       return (com.google.privacy.dlp.v2.PrivacyMetric.CategoricalStatsConfig) type_;
13331     }
13332     return com.google.privacy.dlp.v2.PrivacyMetric.CategoricalStatsConfig.getDefaultInstance();
13333   }
13334   /**
13335    *
13336    *
13337    * <pre>
13338    * Categorical stats
13339    * </pre>
13340    *
13341    * <code>.google.privacy.dlp.v2.PrivacyMetric.CategoricalStatsConfig categorical_stats_config = 2;
13342    * </code>
13343    */
13344   @java.lang.Override
13345   public com.google.privacy.dlp.v2.PrivacyMetric.CategoricalStatsConfigOrBuilder
getCategoricalStatsConfigOrBuilder()13346       getCategoricalStatsConfigOrBuilder() {
13347     if (typeCase_ == 2) {
13348       return (com.google.privacy.dlp.v2.PrivacyMetric.CategoricalStatsConfig) type_;
13349     }
13350     return com.google.privacy.dlp.v2.PrivacyMetric.CategoricalStatsConfig.getDefaultInstance();
13351   }
13352 
13353   public static final int K_ANONYMITY_CONFIG_FIELD_NUMBER = 3;
13354   /**
13355    *
13356    *
13357    * <pre>
13358    * K-anonymity
13359    * </pre>
13360    *
13361    * <code>.google.privacy.dlp.v2.PrivacyMetric.KAnonymityConfig k_anonymity_config = 3;</code>
13362    *
13363    * @return Whether the kAnonymityConfig field is set.
13364    */
13365   @java.lang.Override
hasKAnonymityConfig()13366   public boolean hasKAnonymityConfig() {
13367     return typeCase_ == 3;
13368   }
13369   /**
13370    *
13371    *
13372    * <pre>
13373    * K-anonymity
13374    * </pre>
13375    *
13376    * <code>.google.privacy.dlp.v2.PrivacyMetric.KAnonymityConfig k_anonymity_config = 3;</code>
13377    *
13378    * @return The kAnonymityConfig.
13379    */
13380   @java.lang.Override
getKAnonymityConfig()13381   public com.google.privacy.dlp.v2.PrivacyMetric.KAnonymityConfig getKAnonymityConfig() {
13382     if (typeCase_ == 3) {
13383       return (com.google.privacy.dlp.v2.PrivacyMetric.KAnonymityConfig) type_;
13384     }
13385     return com.google.privacy.dlp.v2.PrivacyMetric.KAnonymityConfig.getDefaultInstance();
13386   }
13387   /**
13388    *
13389    *
13390    * <pre>
13391    * K-anonymity
13392    * </pre>
13393    *
13394    * <code>.google.privacy.dlp.v2.PrivacyMetric.KAnonymityConfig k_anonymity_config = 3;</code>
13395    */
13396   @java.lang.Override
13397   public com.google.privacy.dlp.v2.PrivacyMetric.KAnonymityConfigOrBuilder
getKAnonymityConfigOrBuilder()13398       getKAnonymityConfigOrBuilder() {
13399     if (typeCase_ == 3) {
13400       return (com.google.privacy.dlp.v2.PrivacyMetric.KAnonymityConfig) type_;
13401     }
13402     return com.google.privacy.dlp.v2.PrivacyMetric.KAnonymityConfig.getDefaultInstance();
13403   }
13404 
13405   public static final int L_DIVERSITY_CONFIG_FIELD_NUMBER = 4;
13406   /**
13407    *
13408    *
13409    * <pre>
13410    * l-diversity
13411    * </pre>
13412    *
13413    * <code>.google.privacy.dlp.v2.PrivacyMetric.LDiversityConfig l_diversity_config = 4;</code>
13414    *
13415    * @return Whether the lDiversityConfig field is set.
13416    */
13417   @java.lang.Override
hasLDiversityConfig()13418   public boolean hasLDiversityConfig() {
13419     return typeCase_ == 4;
13420   }
13421   /**
13422    *
13423    *
13424    * <pre>
13425    * l-diversity
13426    * </pre>
13427    *
13428    * <code>.google.privacy.dlp.v2.PrivacyMetric.LDiversityConfig l_diversity_config = 4;</code>
13429    *
13430    * @return The lDiversityConfig.
13431    */
13432   @java.lang.Override
getLDiversityConfig()13433   public com.google.privacy.dlp.v2.PrivacyMetric.LDiversityConfig getLDiversityConfig() {
13434     if (typeCase_ == 4) {
13435       return (com.google.privacy.dlp.v2.PrivacyMetric.LDiversityConfig) type_;
13436     }
13437     return com.google.privacy.dlp.v2.PrivacyMetric.LDiversityConfig.getDefaultInstance();
13438   }
13439   /**
13440    *
13441    *
13442    * <pre>
13443    * l-diversity
13444    * </pre>
13445    *
13446    * <code>.google.privacy.dlp.v2.PrivacyMetric.LDiversityConfig l_diversity_config = 4;</code>
13447    */
13448   @java.lang.Override
13449   public com.google.privacy.dlp.v2.PrivacyMetric.LDiversityConfigOrBuilder
getLDiversityConfigOrBuilder()13450       getLDiversityConfigOrBuilder() {
13451     if (typeCase_ == 4) {
13452       return (com.google.privacy.dlp.v2.PrivacyMetric.LDiversityConfig) type_;
13453     }
13454     return com.google.privacy.dlp.v2.PrivacyMetric.LDiversityConfig.getDefaultInstance();
13455   }
13456 
13457   public static final int K_MAP_ESTIMATION_CONFIG_FIELD_NUMBER = 5;
13458   /**
13459    *
13460    *
13461    * <pre>
13462    * k-map
13463    * </pre>
13464    *
13465    * <code>.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig k_map_estimation_config = 5;
13466    * </code>
13467    *
13468    * @return Whether the kMapEstimationConfig field is set.
13469    */
13470   @java.lang.Override
hasKMapEstimationConfig()13471   public boolean hasKMapEstimationConfig() {
13472     return typeCase_ == 5;
13473   }
13474   /**
13475    *
13476    *
13477    * <pre>
13478    * k-map
13479    * </pre>
13480    *
13481    * <code>.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig k_map_estimation_config = 5;
13482    * </code>
13483    *
13484    * @return The kMapEstimationConfig.
13485    */
13486   @java.lang.Override
getKMapEstimationConfig()13487   public com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig getKMapEstimationConfig() {
13488     if (typeCase_ == 5) {
13489       return (com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig) type_;
13490     }
13491     return com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.getDefaultInstance();
13492   }
13493   /**
13494    *
13495    *
13496    * <pre>
13497    * k-map
13498    * </pre>
13499    *
13500    * <code>.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig k_map_estimation_config = 5;
13501    * </code>
13502    */
13503   @java.lang.Override
13504   public com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfigOrBuilder
getKMapEstimationConfigOrBuilder()13505       getKMapEstimationConfigOrBuilder() {
13506     if (typeCase_ == 5) {
13507       return (com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig) type_;
13508     }
13509     return com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.getDefaultInstance();
13510   }
13511 
13512   public static final int DELTA_PRESENCE_ESTIMATION_CONFIG_FIELD_NUMBER = 6;
13513   /**
13514    *
13515    *
13516    * <pre>
13517    * delta-presence
13518    * </pre>
13519    *
13520    * <code>
13521    * .google.privacy.dlp.v2.PrivacyMetric.DeltaPresenceEstimationConfig delta_presence_estimation_config = 6;
13522    * </code>
13523    *
13524    * @return Whether the deltaPresenceEstimationConfig field is set.
13525    */
13526   @java.lang.Override
hasDeltaPresenceEstimationConfig()13527   public boolean hasDeltaPresenceEstimationConfig() {
13528     return typeCase_ == 6;
13529   }
13530   /**
13531    *
13532    *
13533    * <pre>
13534    * delta-presence
13535    * </pre>
13536    *
13537    * <code>
13538    * .google.privacy.dlp.v2.PrivacyMetric.DeltaPresenceEstimationConfig delta_presence_estimation_config = 6;
13539    * </code>
13540    *
13541    * @return The deltaPresenceEstimationConfig.
13542    */
13543   @java.lang.Override
13544   public com.google.privacy.dlp.v2.PrivacyMetric.DeltaPresenceEstimationConfig
getDeltaPresenceEstimationConfig()13545       getDeltaPresenceEstimationConfig() {
13546     if (typeCase_ == 6) {
13547       return (com.google.privacy.dlp.v2.PrivacyMetric.DeltaPresenceEstimationConfig) type_;
13548     }
13549     return com.google.privacy.dlp.v2.PrivacyMetric.DeltaPresenceEstimationConfig
13550         .getDefaultInstance();
13551   }
13552   /**
13553    *
13554    *
13555    * <pre>
13556    * delta-presence
13557    * </pre>
13558    *
13559    * <code>
13560    * .google.privacy.dlp.v2.PrivacyMetric.DeltaPresenceEstimationConfig delta_presence_estimation_config = 6;
13561    * </code>
13562    */
13563   @java.lang.Override
13564   public com.google.privacy.dlp.v2.PrivacyMetric.DeltaPresenceEstimationConfigOrBuilder
getDeltaPresenceEstimationConfigOrBuilder()13565       getDeltaPresenceEstimationConfigOrBuilder() {
13566     if (typeCase_ == 6) {
13567       return (com.google.privacy.dlp.v2.PrivacyMetric.DeltaPresenceEstimationConfig) type_;
13568     }
13569     return com.google.privacy.dlp.v2.PrivacyMetric.DeltaPresenceEstimationConfig
13570         .getDefaultInstance();
13571   }
13572 
13573   private byte memoizedIsInitialized = -1;
13574 
13575   @java.lang.Override
isInitialized()13576   public final boolean isInitialized() {
13577     byte isInitialized = memoizedIsInitialized;
13578     if (isInitialized == 1) return true;
13579     if (isInitialized == 0) return false;
13580 
13581     memoizedIsInitialized = 1;
13582     return true;
13583   }
13584 
13585   @java.lang.Override
writeTo(com.google.protobuf.CodedOutputStream output)13586   public void writeTo(com.google.protobuf.CodedOutputStream output) throws java.io.IOException {
13587     if (typeCase_ == 1) {
13588       output.writeMessage(1, (com.google.privacy.dlp.v2.PrivacyMetric.NumericalStatsConfig) type_);
13589     }
13590     if (typeCase_ == 2) {
13591       output.writeMessage(
13592           2, (com.google.privacy.dlp.v2.PrivacyMetric.CategoricalStatsConfig) type_);
13593     }
13594     if (typeCase_ == 3) {
13595       output.writeMessage(3, (com.google.privacy.dlp.v2.PrivacyMetric.KAnonymityConfig) type_);
13596     }
13597     if (typeCase_ == 4) {
13598       output.writeMessage(4, (com.google.privacy.dlp.v2.PrivacyMetric.LDiversityConfig) type_);
13599     }
13600     if (typeCase_ == 5) {
13601       output.writeMessage(5, (com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig) type_);
13602     }
13603     if (typeCase_ == 6) {
13604       output.writeMessage(
13605           6, (com.google.privacy.dlp.v2.PrivacyMetric.DeltaPresenceEstimationConfig) type_);
13606     }
13607     getUnknownFields().writeTo(output);
13608   }
13609 
13610   @java.lang.Override
getSerializedSize()13611   public int getSerializedSize() {
13612     int size = memoizedSize;
13613     if (size != -1) return size;
13614 
13615     size = 0;
13616     if (typeCase_ == 1) {
13617       size +=
13618           com.google.protobuf.CodedOutputStream.computeMessageSize(
13619               1, (com.google.privacy.dlp.v2.PrivacyMetric.NumericalStatsConfig) type_);
13620     }
13621     if (typeCase_ == 2) {
13622       size +=
13623           com.google.protobuf.CodedOutputStream.computeMessageSize(
13624               2, (com.google.privacy.dlp.v2.PrivacyMetric.CategoricalStatsConfig) type_);
13625     }
13626     if (typeCase_ == 3) {
13627       size +=
13628           com.google.protobuf.CodedOutputStream.computeMessageSize(
13629               3, (com.google.privacy.dlp.v2.PrivacyMetric.KAnonymityConfig) type_);
13630     }
13631     if (typeCase_ == 4) {
13632       size +=
13633           com.google.protobuf.CodedOutputStream.computeMessageSize(
13634               4, (com.google.privacy.dlp.v2.PrivacyMetric.LDiversityConfig) type_);
13635     }
13636     if (typeCase_ == 5) {
13637       size +=
13638           com.google.protobuf.CodedOutputStream.computeMessageSize(
13639               5, (com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig) type_);
13640     }
13641     if (typeCase_ == 6) {
13642       size +=
13643           com.google.protobuf.CodedOutputStream.computeMessageSize(
13644               6, (com.google.privacy.dlp.v2.PrivacyMetric.DeltaPresenceEstimationConfig) type_);
13645     }
13646     size += getUnknownFields().getSerializedSize();
13647     memoizedSize = size;
13648     return size;
13649   }
13650 
13651   @java.lang.Override
equals(final java.lang.Object obj)13652   public boolean equals(final java.lang.Object obj) {
13653     if (obj == this) {
13654       return true;
13655     }
13656     if (!(obj instanceof com.google.privacy.dlp.v2.PrivacyMetric)) {
13657       return super.equals(obj);
13658     }
13659     com.google.privacy.dlp.v2.PrivacyMetric other = (com.google.privacy.dlp.v2.PrivacyMetric) obj;
13660 
13661     if (!getTypeCase().equals(other.getTypeCase())) return false;
13662     switch (typeCase_) {
13663       case 1:
13664         if (!getNumericalStatsConfig().equals(other.getNumericalStatsConfig())) return false;
13665         break;
13666       case 2:
13667         if (!getCategoricalStatsConfig().equals(other.getCategoricalStatsConfig())) return false;
13668         break;
13669       case 3:
13670         if (!getKAnonymityConfig().equals(other.getKAnonymityConfig())) return false;
13671         break;
13672       case 4:
13673         if (!getLDiversityConfig().equals(other.getLDiversityConfig())) return false;
13674         break;
13675       case 5:
13676         if (!getKMapEstimationConfig().equals(other.getKMapEstimationConfig())) return false;
13677         break;
13678       case 6:
13679         if (!getDeltaPresenceEstimationConfig().equals(other.getDeltaPresenceEstimationConfig()))
13680           return false;
13681         break;
13682       case 0:
13683       default:
13684     }
13685     if (!getUnknownFields().equals(other.getUnknownFields())) return false;
13686     return true;
13687   }
13688 
13689   @java.lang.Override
hashCode()13690   public int hashCode() {
13691     if (memoizedHashCode != 0) {
13692       return memoizedHashCode;
13693     }
13694     int hash = 41;
13695     hash = (19 * hash) + getDescriptor().hashCode();
13696     switch (typeCase_) {
13697       case 1:
13698         hash = (37 * hash) + NUMERICAL_STATS_CONFIG_FIELD_NUMBER;
13699         hash = (53 * hash) + getNumericalStatsConfig().hashCode();
13700         break;
13701       case 2:
13702         hash = (37 * hash) + CATEGORICAL_STATS_CONFIG_FIELD_NUMBER;
13703         hash = (53 * hash) + getCategoricalStatsConfig().hashCode();
13704         break;
13705       case 3:
13706         hash = (37 * hash) + K_ANONYMITY_CONFIG_FIELD_NUMBER;
13707         hash = (53 * hash) + getKAnonymityConfig().hashCode();
13708         break;
13709       case 4:
13710         hash = (37 * hash) + L_DIVERSITY_CONFIG_FIELD_NUMBER;
13711         hash = (53 * hash) + getLDiversityConfig().hashCode();
13712         break;
13713       case 5:
13714         hash = (37 * hash) + K_MAP_ESTIMATION_CONFIG_FIELD_NUMBER;
13715         hash = (53 * hash) + getKMapEstimationConfig().hashCode();
13716         break;
13717       case 6:
13718         hash = (37 * hash) + DELTA_PRESENCE_ESTIMATION_CONFIG_FIELD_NUMBER;
13719         hash = (53 * hash) + getDeltaPresenceEstimationConfig().hashCode();
13720         break;
13721       case 0:
13722       default:
13723     }
13724     hash = (29 * hash) + getUnknownFields().hashCode();
13725     memoizedHashCode = hash;
13726     return hash;
13727   }
13728 
parseFrom(java.nio.ByteBuffer data)13729   public static com.google.privacy.dlp.v2.PrivacyMetric parseFrom(java.nio.ByteBuffer data)
13730       throws com.google.protobuf.InvalidProtocolBufferException {
13731     return PARSER.parseFrom(data);
13732   }
13733 
parseFrom( java.nio.ByteBuffer data, com.google.protobuf.ExtensionRegistryLite extensionRegistry)13734   public static com.google.privacy.dlp.v2.PrivacyMetric parseFrom(
13735       java.nio.ByteBuffer data, com.google.protobuf.ExtensionRegistryLite extensionRegistry)
13736       throws com.google.protobuf.InvalidProtocolBufferException {
13737     return PARSER.parseFrom(data, extensionRegistry);
13738   }
13739 
parseFrom( com.google.protobuf.ByteString data)13740   public static com.google.privacy.dlp.v2.PrivacyMetric parseFrom(
13741       com.google.protobuf.ByteString data)
13742       throws com.google.protobuf.InvalidProtocolBufferException {
13743     return PARSER.parseFrom(data);
13744   }
13745 
parseFrom( com.google.protobuf.ByteString data, com.google.protobuf.ExtensionRegistryLite extensionRegistry)13746   public static com.google.privacy.dlp.v2.PrivacyMetric parseFrom(
13747       com.google.protobuf.ByteString data,
13748       com.google.protobuf.ExtensionRegistryLite extensionRegistry)
13749       throws com.google.protobuf.InvalidProtocolBufferException {
13750     return PARSER.parseFrom(data, extensionRegistry);
13751   }
13752 
parseFrom(byte[] data)13753   public static com.google.privacy.dlp.v2.PrivacyMetric parseFrom(byte[] data)
13754       throws com.google.protobuf.InvalidProtocolBufferException {
13755     return PARSER.parseFrom(data);
13756   }
13757 
parseFrom( byte[] data, com.google.protobuf.ExtensionRegistryLite extensionRegistry)13758   public static com.google.privacy.dlp.v2.PrivacyMetric parseFrom(
13759       byte[] data, com.google.protobuf.ExtensionRegistryLite extensionRegistry)
13760       throws com.google.protobuf.InvalidProtocolBufferException {
13761     return PARSER.parseFrom(data, extensionRegistry);
13762   }
13763 
parseFrom(java.io.InputStream input)13764   public static com.google.privacy.dlp.v2.PrivacyMetric parseFrom(java.io.InputStream input)
13765       throws java.io.IOException {
13766     return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input);
13767   }
13768 
parseFrom( java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry)13769   public static com.google.privacy.dlp.v2.PrivacyMetric parseFrom(
13770       java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry)
13771       throws java.io.IOException {
13772     return com.google.protobuf.GeneratedMessageV3.parseWithIOException(
13773         PARSER, input, extensionRegistry);
13774   }
13775 
parseDelimitedFrom( java.io.InputStream input)13776   public static com.google.privacy.dlp.v2.PrivacyMetric parseDelimitedFrom(
13777       java.io.InputStream input) throws java.io.IOException {
13778     return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException(PARSER, input);
13779   }
13780 
parseDelimitedFrom( java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry)13781   public static com.google.privacy.dlp.v2.PrivacyMetric parseDelimitedFrom(
13782       java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry)
13783       throws java.io.IOException {
13784     return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException(
13785         PARSER, input, extensionRegistry);
13786   }
13787 
parseFrom( com.google.protobuf.CodedInputStream input)13788   public static com.google.privacy.dlp.v2.PrivacyMetric parseFrom(
13789       com.google.protobuf.CodedInputStream input) throws java.io.IOException {
13790     return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input);
13791   }
13792 
parseFrom( com.google.protobuf.CodedInputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry)13793   public static com.google.privacy.dlp.v2.PrivacyMetric parseFrom(
13794       com.google.protobuf.CodedInputStream input,
13795       com.google.protobuf.ExtensionRegistryLite extensionRegistry)
13796       throws java.io.IOException {
13797     return com.google.protobuf.GeneratedMessageV3.parseWithIOException(
13798         PARSER, input, extensionRegistry);
13799   }
13800 
13801   @java.lang.Override
newBuilderForType()13802   public Builder newBuilderForType() {
13803     return newBuilder();
13804   }
13805 
newBuilder()13806   public static Builder newBuilder() {
13807     return DEFAULT_INSTANCE.toBuilder();
13808   }
13809 
newBuilder(com.google.privacy.dlp.v2.PrivacyMetric prototype)13810   public static Builder newBuilder(com.google.privacy.dlp.v2.PrivacyMetric prototype) {
13811     return DEFAULT_INSTANCE.toBuilder().mergeFrom(prototype);
13812   }
13813 
13814   @java.lang.Override
toBuilder()13815   public Builder toBuilder() {
13816     return this == DEFAULT_INSTANCE ? new Builder() : new Builder().mergeFrom(this);
13817   }
13818 
13819   @java.lang.Override
newBuilderForType(com.google.protobuf.GeneratedMessageV3.BuilderParent parent)13820   protected Builder newBuilderForType(com.google.protobuf.GeneratedMessageV3.BuilderParent parent) {
13821     Builder builder = new Builder(parent);
13822     return builder;
13823   }
13824   /**
13825    *
13826    *
13827    * <pre>
13828    * Privacy metric to compute for reidentification risk analysis.
13829    * </pre>
13830    *
13831    * Protobuf type {@code google.privacy.dlp.v2.PrivacyMetric}
13832    */
13833   public static final class Builder extends com.google.protobuf.GeneratedMessageV3.Builder<Builder>
13834       implements
13835       // @@protoc_insertion_point(builder_implements:google.privacy.dlp.v2.PrivacyMetric)
13836       com.google.privacy.dlp.v2.PrivacyMetricOrBuilder {
getDescriptor()13837     public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() {
13838       return com.google.privacy.dlp.v2.DlpProto
13839           .internal_static_google_privacy_dlp_v2_PrivacyMetric_descriptor;
13840     }
13841 
13842     @java.lang.Override
13843     protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable
internalGetFieldAccessorTable()13844         internalGetFieldAccessorTable() {
13845       return com.google.privacy.dlp.v2.DlpProto
13846           .internal_static_google_privacy_dlp_v2_PrivacyMetric_fieldAccessorTable
13847           .ensureFieldAccessorsInitialized(
13848               com.google.privacy.dlp.v2.PrivacyMetric.class,
13849               com.google.privacy.dlp.v2.PrivacyMetric.Builder.class);
13850     }
13851 
13852     // Construct using com.google.privacy.dlp.v2.PrivacyMetric.newBuilder()
Builder()13853     private Builder() {}
13854 
Builder(com.google.protobuf.GeneratedMessageV3.BuilderParent parent)13855     private Builder(com.google.protobuf.GeneratedMessageV3.BuilderParent parent) {
13856       super(parent);
13857     }
13858 
13859     @java.lang.Override
clear()13860     public Builder clear() {
13861       super.clear();
13862       bitField0_ = 0;
13863       if (numericalStatsConfigBuilder_ != null) {
13864         numericalStatsConfigBuilder_.clear();
13865       }
13866       if (categoricalStatsConfigBuilder_ != null) {
13867         categoricalStatsConfigBuilder_.clear();
13868       }
13869       if (kAnonymityConfigBuilder_ != null) {
13870         kAnonymityConfigBuilder_.clear();
13871       }
13872       if (lDiversityConfigBuilder_ != null) {
13873         lDiversityConfigBuilder_.clear();
13874       }
13875       if (kMapEstimationConfigBuilder_ != null) {
13876         kMapEstimationConfigBuilder_.clear();
13877       }
13878       if (deltaPresenceEstimationConfigBuilder_ != null) {
13879         deltaPresenceEstimationConfigBuilder_.clear();
13880       }
13881       typeCase_ = 0;
13882       type_ = null;
13883       return this;
13884     }
13885 
13886     @java.lang.Override
getDescriptorForType()13887     public com.google.protobuf.Descriptors.Descriptor getDescriptorForType() {
13888       return com.google.privacy.dlp.v2.DlpProto
13889           .internal_static_google_privacy_dlp_v2_PrivacyMetric_descriptor;
13890     }
13891 
13892     @java.lang.Override
getDefaultInstanceForType()13893     public com.google.privacy.dlp.v2.PrivacyMetric getDefaultInstanceForType() {
13894       return com.google.privacy.dlp.v2.PrivacyMetric.getDefaultInstance();
13895     }
13896 
13897     @java.lang.Override
build()13898     public com.google.privacy.dlp.v2.PrivacyMetric build() {
13899       com.google.privacy.dlp.v2.PrivacyMetric result = buildPartial();
13900       if (!result.isInitialized()) {
13901         throw newUninitializedMessageException(result);
13902       }
13903       return result;
13904     }
13905 
13906     @java.lang.Override
buildPartial()13907     public com.google.privacy.dlp.v2.PrivacyMetric buildPartial() {
13908       com.google.privacy.dlp.v2.PrivacyMetric result =
13909           new com.google.privacy.dlp.v2.PrivacyMetric(this);
13910       if (bitField0_ != 0) {
13911         buildPartial0(result);
13912       }
13913       buildPartialOneofs(result);
13914       onBuilt();
13915       return result;
13916     }
13917 
buildPartial0(com.google.privacy.dlp.v2.PrivacyMetric result)13918     private void buildPartial0(com.google.privacy.dlp.v2.PrivacyMetric result) {
13919       int from_bitField0_ = bitField0_;
13920     }
13921 
buildPartialOneofs(com.google.privacy.dlp.v2.PrivacyMetric result)13922     private void buildPartialOneofs(com.google.privacy.dlp.v2.PrivacyMetric result) {
13923       result.typeCase_ = typeCase_;
13924       result.type_ = this.type_;
13925       if (typeCase_ == 1 && numericalStatsConfigBuilder_ != null) {
13926         result.type_ = numericalStatsConfigBuilder_.build();
13927       }
13928       if (typeCase_ == 2 && categoricalStatsConfigBuilder_ != null) {
13929         result.type_ = categoricalStatsConfigBuilder_.build();
13930       }
13931       if (typeCase_ == 3 && kAnonymityConfigBuilder_ != null) {
13932         result.type_ = kAnonymityConfigBuilder_.build();
13933       }
13934       if (typeCase_ == 4 && lDiversityConfigBuilder_ != null) {
13935         result.type_ = lDiversityConfigBuilder_.build();
13936       }
13937       if (typeCase_ == 5 && kMapEstimationConfigBuilder_ != null) {
13938         result.type_ = kMapEstimationConfigBuilder_.build();
13939       }
13940       if (typeCase_ == 6 && deltaPresenceEstimationConfigBuilder_ != null) {
13941         result.type_ = deltaPresenceEstimationConfigBuilder_.build();
13942       }
13943     }
13944 
13945     @java.lang.Override
clone()13946     public Builder clone() {
13947       return super.clone();
13948     }
13949 
13950     @java.lang.Override
setField( com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value)13951     public Builder setField(
13952         com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) {
13953       return super.setField(field, value);
13954     }
13955 
13956     @java.lang.Override
clearField(com.google.protobuf.Descriptors.FieldDescriptor field)13957     public Builder clearField(com.google.protobuf.Descriptors.FieldDescriptor field) {
13958       return super.clearField(field);
13959     }
13960 
13961     @java.lang.Override
clearOneof(com.google.protobuf.Descriptors.OneofDescriptor oneof)13962     public Builder clearOneof(com.google.protobuf.Descriptors.OneofDescriptor oneof) {
13963       return super.clearOneof(oneof);
13964     }
13965 
13966     @java.lang.Override
setRepeatedField( com.google.protobuf.Descriptors.FieldDescriptor field, int index, java.lang.Object value)13967     public Builder setRepeatedField(
13968         com.google.protobuf.Descriptors.FieldDescriptor field, int index, java.lang.Object value) {
13969       return super.setRepeatedField(field, index, value);
13970     }
13971 
13972     @java.lang.Override
addRepeatedField( com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value)13973     public Builder addRepeatedField(
13974         com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) {
13975       return super.addRepeatedField(field, value);
13976     }
13977 
13978     @java.lang.Override
mergeFrom(com.google.protobuf.Message other)13979     public Builder mergeFrom(com.google.protobuf.Message other) {
13980       if (other instanceof com.google.privacy.dlp.v2.PrivacyMetric) {
13981         return mergeFrom((com.google.privacy.dlp.v2.PrivacyMetric) other);
13982       } else {
13983         super.mergeFrom(other);
13984         return this;
13985       }
13986     }
13987 
mergeFrom(com.google.privacy.dlp.v2.PrivacyMetric other)13988     public Builder mergeFrom(com.google.privacy.dlp.v2.PrivacyMetric other) {
13989       if (other == com.google.privacy.dlp.v2.PrivacyMetric.getDefaultInstance()) return this;
13990       switch (other.getTypeCase()) {
13991         case NUMERICAL_STATS_CONFIG:
13992           {
13993             mergeNumericalStatsConfig(other.getNumericalStatsConfig());
13994             break;
13995           }
13996         case CATEGORICAL_STATS_CONFIG:
13997           {
13998             mergeCategoricalStatsConfig(other.getCategoricalStatsConfig());
13999             break;
14000           }
14001         case K_ANONYMITY_CONFIG:
14002           {
14003             mergeKAnonymityConfig(other.getKAnonymityConfig());
14004             break;
14005           }
14006         case L_DIVERSITY_CONFIG:
14007           {
14008             mergeLDiversityConfig(other.getLDiversityConfig());
14009             break;
14010           }
14011         case K_MAP_ESTIMATION_CONFIG:
14012           {
14013             mergeKMapEstimationConfig(other.getKMapEstimationConfig());
14014             break;
14015           }
14016         case DELTA_PRESENCE_ESTIMATION_CONFIG:
14017           {
14018             mergeDeltaPresenceEstimationConfig(other.getDeltaPresenceEstimationConfig());
14019             break;
14020           }
14021         case TYPE_NOT_SET:
14022           {
14023             break;
14024           }
14025       }
14026       this.mergeUnknownFields(other.getUnknownFields());
14027       onChanged();
14028       return this;
14029     }
14030 
14031     @java.lang.Override
isInitialized()14032     public final boolean isInitialized() {
14033       return true;
14034     }
14035 
14036     @java.lang.Override
mergeFrom( com.google.protobuf.CodedInputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry)14037     public Builder mergeFrom(
14038         com.google.protobuf.CodedInputStream input,
14039         com.google.protobuf.ExtensionRegistryLite extensionRegistry)
14040         throws java.io.IOException {
14041       if (extensionRegistry == null) {
14042         throw new java.lang.NullPointerException();
14043       }
14044       try {
14045         boolean done = false;
14046         while (!done) {
14047           int tag = input.readTag();
14048           switch (tag) {
14049             case 0:
14050               done = true;
14051               break;
14052             case 10:
14053               {
14054                 input.readMessage(
14055                     getNumericalStatsConfigFieldBuilder().getBuilder(), extensionRegistry);
14056                 typeCase_ = 1;
14057                 break;
14058               } // case 10
14059             case 18:
14060               {
14061                 input.readMessage(
14062                     getCategoricalStatsConfigFieldBuilder().getBuilder(), extensionRegistry);
14063                 typeCase_ = 2;
14064                 break;
14065               } // case 18
14066             case 26:
14067               {
14068                 input.readMessage(
14069                     getKAnonymityConfigFieldBuilder().getBuilder(), extensionRegistry);
14070                 typeCase_ = 3;
14071                 break;
14072               } // case 26
14073             case 34:
14074               {
14075                 input.readMessage(
14076                     getLDiversityConfigFieldBuilder().getBuilder(), extensionRegistry);
14077                 typeCase_ = 4;
14078                 break;
14079               } // case 34
14080             case 42:
14081               {
14082                 input.readMessage(
14083                     getKMapEstimationConfigFieldBuilder().getBuilder(), extensionRegistry);
14084                 typeCase_ = 5;
14085                 break;
14086               } // case 42
14087             case 50:
14088               {
14089                 input.readMessage(
14090                     getDeltaPresenceEstimationConfigFieldBuilder().getBuilder(), extensionRegistry);
14091                 typeCase_ = 6;
14092                 break;
14093               } // case 50
14094             default:
14095               {
14096                 if (!super.parseUnknownField(input, extensionRegistry, tag)) {
14097                   done = true; // was an endgroup tag
14098                 }
14099                 break;
14100               } // default:
14101           } // switch (tag)
14102         } // while (!done)
14103       } catch (com.google.protobuf.InvalidProtocolBufferException e) {
14104         throw e.unwrapIOException();
14105       } finally {
14106         onChanged();
14107       } // finally
14108       return this;
14109     }
14110 
14111     private int typeCase_ = 0;
14112     private java.lang.Object type_;
14113 
getTypeCase()14114     public TypeCase getTypeCase() {
14115       return TypeCase.forNumber(typeCase_);
14116     }
14117 
clearType()14118     public Builder clearType() {
14119       typeCase_ = 0;
14120       type_ = null;
14121       onChanged();
14122       return this;
14123     }
14124 
14125     private int bitField0_;
14126 
14127     private com.google.protobuf.SingleFieldBuilderV3<
14128             com.google.privacy.dlp.v2.PrivacyMetric.NumericalStatsConfig,
14129             com.google.privacy.dlp.v2.PrivacyMetric.NumericalStatsConfig.Builder,
14130             com.google.privacy.dlp.v2.PrivacyMetric.NumericalStatsConfigOrBuilder>
14131         numericalStatsConfigBuilder_;
14132     /**
14133      *
14134      *
14135      * <pre>
14136      * Numerical stats
14137      * </pre>
14138      *
14139      * <code>.google.privacy.dlp.v2.PrivacyMetric.NumericalStatsConfig numerical_stats_config = 1;
14140      * </code>
14141      *
14142      * @return Whether the numericalStatsConfig field is set.
14143      */
14144     @java.lang.Override
hasNumericalStatsConfig()14145     public boolean hasNumericalStatsConfig() {
14146       return typeCase_ == 1;
14147     }
14148     /**
14149      *
14150      *
14151      * <pre>
14152      * Numerical stats
14153      * </pre>
14154      *
14155      * <code>.google.privacy.dlp.v2.PrivacyMetric.NumericalStatsConfig numerical_stats_config = 1;
14156      * </code>
14157      *
14158      * @return The numericalStatsConfig.
14159      */
14160     @java.lang.Override
getNumericalStatsConfig()14161     public com.google.privacy.dlp.v2.PrivacyMetric.NumericalStatsConfig getNumericalStatsConfig() {
14162       if (numericalStatsConfigBuilder_ == null) {
14163         if (typeCase_ == 1) {
14164           return (com.google.privacy.dlp.v2.PrivacyMetric.NumericalStatsConfig) type_;
14165         }
14166         return com.google.privacy.dlp.v2.PrivacyMetric.NumericalStatsConfig.getDefaultInstance();
14167       } else {
14168         if (typeCase_ == 1) {
14169           return numericalStatsConfigBuilder_.getMessage();
14170         }
14171         return com.google.privacy.dlp.v2.PrivacyMetric.NumericalStatsConfig.getDefaultInstance();
14172       }
14173     }
14174     /**
14175      *
14176      *
14177      * <pre>
14178      * Numerical stats
14179      * </pre>
14180      *
14181      * <code>.google.privacy.dlp.v2.PrivacyMetric.NumericalStatsConfig numerical_stats_config = 1;
14182      * </code>
14183      */
setNumericalStatsConfig( com.google.privacy.dlp.v2.PrivacyMetric.NumericalStatsConfig value)14184     public Builder setNumericalStatsConfig(
14185         com.google.privacy.dlp.v2.PrivacyMetric.NumericalStatsConfig value) {
14186       if (numericalStatsConfigBuilder_ == null) {
14187         if (value == null) {
14188           throw new NullPointerException();
14189         }
14190         type_ = value;
14191         onChanged();
14192       } else {
14193         numericalStatsConfigBuilder_.setMessage(value);
14194       }
14195       typeCase_ = 1;
14196       return this;
14197     }
14198     /**
14199      *
14200      *
14201      * <pre>
14202      * Numerical stats
14203      * </pre>
14204      *
14205      * <code>.google.privacy.dlp.v2.PrivacyMetric.NumericalStatsConfig numerical_stats_config = 1;
14206      * </code>
14207      */
setNumericalStatsConfig( com.google.privacy.dlp.v2.PrivacyMetric.NumericalStatsConfig.Builder builderForValue)14208     public Builder setNumericalStatsConfig(
14209         com.google.privacy.dlp.v2.PrivacyMetric.NumericalStatsConfig.Builder builderForValue) {
14210       if (numericalStatsConfigBuilder_ == null) {
14211         type_ = builderForValue.build();
14212         onChanged();
14213       } else {
14214         numericalStatsConfigBuilder_.setMessage(builderForValue.build());
14215       }
14216       typeCase_ = 1;
14217       return this;
14218     }
14219     /**
14220      *
14221      *
14222      * <pre>
14223      * Numerical stats
14224      * </pre>
14225      *
14226      * <code>.google.privacy.dlp.v2.PrivacyMetric.NumericalStatsConfig numerical_stats_config = 1;
14227      * </code>
14228      */
mergeNumericalStatsConfig( com.google.privacy.dlp.v2.PrivacyMetric.NumericalStatsConfig value)14229     public Builder mergeNumericalStatsConfig(
14230         com.google.privacy.dlp.v2.PrivacyMetric.NumericalStatsConfig value) {
14231       if (numericalStatsConfigBuilder_ == null) {
14232         if (typeCase_ == 1
14233             && type_
14234                 != com.google.privacy.dlp.v2.PrivacyMetric.NumericalStatsConfig
14235                     .getDefaultInstance()) {
14236           type_ =
14237               com.google.privacy.dlp.v2.PrivacyMetric.NumericalStatsConfig.newBuilder(
14238                       (com.google.privacy.dlp.v2.PrivacyMetric.NumericalStatsConfig) type_)
14239                   .mergeFrom(value)
14240                   .buildPartial();
14241         } else {
14242           type_ = value;
14243         }
14244         onChanged();
14245       } else {
14246         if (typeCase_ == 1) {
14247           numericalStatsConfigBuilder_.mergeFrom(value);
14248         } else {
14249           numericalStatsConfigBuilder_.setMessage(value);
14250         }
14251       }
14252       typeCase_ = 1;
14253       return this;
14254     }
14255     /**
14256      *
14257      *
14258      * <pre>
14259      * Numerical stats
14260      * </pre>
14261      *
14262      * <code>.google.privacy.dlp.v2.PrivacyMetric.NumericalStatsConfig numerical_stats_config = 1;
14263      * </code>
14264      */
clearNumericalStatsConfig()14265     public Builder clearNumericalStatsConfig() {
14266       if (numericalStatsConfigBuilder_ == null) {
14267         if (typeCase_ == 1) {
14268           typeCase_ = 0;
14269           type_ = null;
14270           onChanged();
14271         }
14272       } else {
14273         if (typeCase_ == 1) {
14274           typeCase_ = 0;
14275           type_ = null;
14276         }
14277         numericalStatsConfigBuilder_.clear();
14278       }
14279       return this;
14280     }
14281     /**
14282      *
14283      *
14284      * <pre>
14285      * Numerical stats
14286      * </pre>
14287      *
14288      * <code>.google.privacy.dlp.v2.PrivacyMetric.NumericalStatsConfig numerical_stats_config = 1;
14289      * </code>
14290      */
14291     public com.google.privacy.dlp.v2.PrivacyMetric.NumericalStatsConfig.Builder
getNumericalStatsConfigBuilder()14292         getNumericalStatsConfigBuilder() {
14293       return getNumericalStatsConfigFieldBuilder().getBuilder();
14294     }
14295     /**
14296      *
14297      *
14298      * <pre>
14299      * Numerical stats
14300      * </pre>
14301      *
14302      * <code>.google.privacy.dlp.v2.PrivacyMetric.NumericalStatsConfig numerical_stats_config = 1;
14303      * </code>
14304      */
14305     @java.lang.Override
14306     public com.google.privacy.dlp.v2.PrivacyMetric.NumericalStatsConfigOrBuilder
getNumericalStatsConfigOrBuilder()14307         getNumericalStatsConfigOrBuilder() {
14308       if ((typeCase_ == 1) && (numericalStatsConfigBuilder_ != null)) {
14309         return numericalStatsConfigBuilder_.getMessageOrBuilder();
14310       } else {
14311         if (typeCase_ == 1) {
14312           return (com.google.privacy.dlp.v2.PrivacyMetric.NumericalStatsConfig) type_;
14313         }
14314         return com.google.privacy.dlp.v2.PrivacyMetric.NumericalStatsConfig.getDefaultInstance();
14315       }
14316     }
14317     /**
14318      *
14319      *
14320      * <pre>
14321      * Numerical stats
14322      * </pre>
14323      *
14324      * <code>.google.privacy.dlp.v2.PrivacyMetric.NumericalStatsConfig numerical_stats_config = 1;
14325      * </code>
14326      */
14327     private com.google.protobuf.SingleFieldBuilderV3<
14328             com.google.privacy.dlp.v2.PrivacyMetric.NumericalStatsConfig,
14329             com.google.privacy.dlp.v2.PrivacyMetric.NumericalStatsConfig.Builder,
14330             com.google.privacy.dlp.v2.PrivacyMetric.NumericalStatsConfigOrBuilder>
getNumericalStatsConfigFieldBuilder()14331         getNumericalStatsConfigFieldBuilder() {
14332       if (numericalStatsConfigBuilder_ == null) {
14333         if (!(typeCase_ == 1)) {
14334           type_ = com.google.privacy.dlp.v2.PrivacyMetric.NumericalStatsConfig.getDefaultInstance();
14335         }
14336         numericalStatsConfigBuilder_ =
14337             new com.google.protobuf.SingleFieldBuilderV3<
14338                 com.google.privacy.dlp.v2.PrivacyMetric.NumericalStatsConfig,
14339                 com.google.privacy.dlp.v2.PrivacyMetric.NumericalStatsConfig.Builder,
14340                 com.google.privacy.dlp.v2.PrivacyMetric.NumericalStatsConfigOrBuilder>(
14341                 (com.google.privacy.dlp.v2.PrivacyMetric.NumericalStatsConfig) type_,
14342                 getParentForChildren(),
14343                 isClean());
14344         type_ = null;
14345       }
14346       typeCase_ = 1;
14347       onChanged();
14348       return numericalStatsConfigBuilder_;
14349     }
14350 
14351     private com.google.protobuf.SingleFieldBuilderV3<
14352             com.google.privacy.dlp.v2.PrivacyMetric.CategoricalStatsConfig,
14353             com.google.privacy.dlp.v2.PrivacyMetric.CategoricalStatsConfig.Builder,
14354             com.google.privacy.dlp.v2.PrivacyMetric.CategoricalStatsConfigOrBuilder>
14355         categoricalStatsConfigBuilder_;
14356     /**
14357      *
14358      *
14359      * <pre>
14360      * Categorical stats
14361      * </pre>
14362      *
14363      * <code>
14364      * .google.privacy.dlp.v2.PrivacyMetric.CategoricalStatsConfig categorical_stats_config = 2;
14365      * </code>
14366      *
14367      * @return Whether the categoricalStatsConfig field is set.
14368      */
14369     @java.lang.Override
hasCategoricalStatsConfig()14370     public boolean hasCategoricalStatsConfig() {
14371       return typeCase_ == 2;
14372     }
14373     /**
14374      *
14375      *
14376      * <pre>
14377      * Categorical stats
14378      * </pre>
14379      *
14380      * <code>
14381      * .google.privacy.dlp.v2.PrivacyMetric.CategoricalStatsConfig categorical_stats_config = 2;
14382      * </code>
14383      *
14384      * @return The categoricalStatsConfig.
14385      */
14386     @java.lang.Override
14387     public com.google.privacy.dlp.v2.PrivacyMetric.CategoricalStatsConfig
getCategoricalStatsConfig()14388         getCategoricalStatsConfig() {
14389       if (categoricalStatsConfigBuilder_ == null) {
14390         if (typeCase_ == 2) {
14391           return (com.google.privacy.dlp.v2.PrivacyMetric.CategoricalStatsConfig) type_;
14392         }
14393         return com.google.privacy.dlp.v2.PrivacyMetric.CategoricalStatsConfig.getDefaultInstance();
14394       } else {
14395         if (typeCase_ == 2) {
14396           return categoricalStatsConfigBuilder_.getMessage();
14397         }
14398         return com.google.privacy.dlp.v2.PrivacyMetric.CategoricalStatsConfig.getDefaultInstance();
14399       }
14400     }
14401     /**
14402      *
14403      *
14404      * <pre>
14405      * Categorical stats
14406      * </pre>
14407      *
14408      * <code>
14409      * .google.privacy.dlp.v2.PrivacyMetric.CategoricalStatsConfig categorical_stats_config = 2;
14410      * </code>
14411      */
setCategoricalStatsConfig( com.google.privacy.dlp.v2.PrivacyMetric.CategoricalStatsConfig value)14412     public Builder setCategoricalStatsConfig(
14413         com.google.privacy.dlp.v2.PrivacyMetric.CategoricalStatsConfig value) {
14414       if (categoricalStatsConfigBuilder_ == null) {
14415         if (value == null) {
14416           throw new NullPointerException();
14417         }
14418         type_ = value;
14419         onChanged();
14420       } else {
14421         categoricalStatsConfigBuilder_.setMessage(value);
14422       }
14423       typeCase_ = 2;
14424       return this;
14425     }
14426     /**
14427      *
14428      *
14429      * <pre>
14430      * Categorical stats
14431      * </pre>
14432      *
14433      * <code>
14434      * .google.privacy.dlp.v2.PrivacyMetric.CategoricalStatsConfig categorical_stats_config = 2;
14435      * </code>
14436      */
setCategoricalStatsConfig( com.google.privacy.dlp.v2.PrivacyMetric.CategoricalStatsConfig.Builder builderForValue)14437     public Builder setCategoricalStatsConfig(
14438         com.google.privacy.dlp.v2.PrivacyMetric.CategoricalStatsConfig.Builder builderForValue) {
14439       if (categoricalStatsConfigBuilder_ == null) {
14440         type_ = builderForValue.build();
14441         onChanged();
14442       } else {
14443         categoricalStatsConfigBuilder_.setMessage(builderForValue.build());
14444       }
14445       typeCase_ = 2;
14446       return this;
14447     }
14448     /**
14449      *
14450      *
14451      * <pre>
14452      * Categorical stats
14453      * </pre>
14454      *
14455      * <code>
14456      * .google.privacy.dlp.v2.PrivacyMetric.CategoricalStatsConfig categorical_stats_config = 2;
14457      * </code>
14458      */
mergeCategoricalStatsConfig( com.google.privacy.dlp.v2.PrivacyMetric.CategoricalStatsConfig value)14459     public Builder mergeCategoricalStatsConfig(
14460         com.google.privacy.dlp.v2.PrivacyMetric.CategoricalStatsConfig value) {
14461       if (categoricalStatsConfigBuilder_ == null) {
14462         if (typeCase_ == 2
14463             && type_
14464                 != com.google.privacy.dlp.v2.PrivacyMetric.CategoricalStatsConfig
14465                     .getDefaultInstance()) {
14466           type_ =
14467               com.google.privacy.dlp.v2.PrivacyMetric.CategoricalStatsConfig.newBuilder(
14468                       (com.google.privacy.dlp.v2.PrivacyMetric.CategoricalStatsConfig) type_)
14469                   .mergeFrom(value)
14470                   .buildPartial();
14471         } else {
14472           type_ = value;
14473         }
14474         onChanged();
14475       } else {
14476         if (typeCase_ == 2) {
14477           categoricalStatsConfigBuilder_.mergeFrom(value);
14478         } else {
14479           categoricalStatsConfigBuilder_.setMessage(value);
14480         }
14481       }
14482       typeCase_ = 2;
14483       return this;
14484     }
14485     /**
14486      *
14487      *
14488      * <pre>
14489      * Categorical stats
14490      * </pre>
14491      *
14492      * <code>
14493      * .google.privacy.dlp.v2.PrivacyMetric.CategoricalStatsConfig categorical_stats_config = 2;
14494      * </code>
14495      */
clearCategoricalStatsConfig()14496     public Builder clearCategoricalStatsConfig() {
14497       if (categoricalStatsConfigBuilder_ == null) {
14498         if (typeCase_ == 2) {
14499           typeCase_ = 0;
14500           type_ = null;
14501           onChanged();
14502         }
14503       } else {
14504         if (typeCase_ == 2) {
14505           typeCase_ = 0;
14506           type_ = null;
14507         }
14508         categoricalStatsConfigBuilder_.clear();
14509       }
14510       return this;
14511     }
14512     /**
14513      *
14514      *
14515      * <pre>
14516      * Categorical stats
14517      * </pre>
14518      *
14519      * <code>
14520      * .google.privacy.dlp.v2.PrivacyMetric.CategoricalStatsConfig categorical_stats_config = 2;
14521      * </code>
14522      */
14523     public com.google.privacy.dlp.v2.PrivacyMetric.CategoricalStatsConfig.Builder
getCategoricalStatsConfigBuilder()14524         getCategoricalStatsConfigBuilder() {
14525       return getCategoricalStatsConfigFieldBuilder().getBuilder();
14526     }
14527     /**
14528      *
14529      *
14530      * <pre>
14531      * Categorical stats
14532      * </pre>
14533      *
14534      * <code>
14535      * .google.privacy.dlp.v2.PrivacyMetric.CategoricalStatsConfig categorical_stats_config = 2;
14536      * </code>
14537      */
14538     @java.lang.Override
14539     public com.google.privacy.dlp.v2.PrivacyMetric.CategoricalStatsConfigOrBuilder
getCategoricalStatsConfigOrBuilder()14540         getCategoricalStatsConfigOrBuilder() {
14541       if ((typeCase_ == 2) && (categoricalStatsConfigBuilder_ != null)) {
14542         return categoricalStatsConfigBuilder_.getMessageOrBuilder();
14543       } else {
14544         if (typeCase_ == 2) {
14545           return (com.google.privacy.dlp.v2.PrivacyMetric.CategoricalStatsConfig) type_;
14546         }
14547         return com.google.privacy.dlp.v2.PrivacyMetric.CategoricalStatsConfig.getDefaultInstance();
14548       }
14549     }
14550     /**
14551      *
14552      *
14553      * <pre>
14554      * Categorical stats
14555      * </pre>
14556      *
14557      * <code>
14558      * .google.privacy.dlp.v2.PrivacyMetric.CategoricalStatsConfig categorical_stats_config = 2;
14559      * </code>
14560      */
14561     private com.google.protobuf.SingleFieldBuilderV3<
14562             com.google.privacy.dlp.v2.PrivacyMetric.CategoricalStatsConfig,
14563             com.google.privacy.dlp.v2.PrivacyMetric.CategoricalStatsConfig.Builder,
14564             com.google.privacy.dlp.v2.PrivacyMetric.CategoricalStatsConfigOrBuilder>
getCategoricalStatsConfigFieldBuilder()14565         getCategoricalStatsConfigFieldBuilder() {
14566       if (categoricalStatsConfigBuilder_ == null) {
14567         if (!(typeCase_ == 2)) {
14568           type_ =
14569               com.google.privacy.dlp.v2.PrivacyMetric.CategoricalStatsConfig.getDefaultInstance();
14570         }
14571         categoricalStatsConfigBuilder_ =
14572             new com.google.protobuf.SingleFieldBuilderV3<
14573                 com.google.privacy.dlp.v2.PrivacyMetric.CategoricalStatsConfig,
14574                 com.google.privacy.dlp.v2.PrivacyMetric.CategoricalStatsConfig.Builder,
14575                 com.google.privacy.dlp.v2.PrivacyMetric.CategoricalStatsConfigOrBuilder>(
14576                 (com.google.privacy.dlp.v2.PrivacyMetric.CategoricalStatsConfig) type_,
14577                 getParentForChildren(),
14578                 isClean());
14579         type_ = null;
14580       }
14581       typeCase_ = 2;
14582       onChanged();
14583       return categoricalStatsConfigBuilder_;
14584     }
14585 
14586     private com.google.protobuf.SingleFieldBuilderV3<
14587             com.google.privacy.dlp.v2.PrivacyMetric.KAnonymityConfig,
14588             com.google.privacy.dlp.v2.PrivacyMetric.KAnonymityConfig.Builder,
14589             com.google.privacy.dlp.v2.PrivacyMetric.KAnonymityConfigOrBuilder>
14590         kAnonymityConfigBuilder_;
14591     /**
14592      *
14593      *
14594      * <pre>
14595      * K-anonymity
14596      * </pre>
14597      *
14598      * <code>.google.privacy.dlp.v2.PrivacyMetric.KAnonymityConfig k_anonymity_config = 3;</code>
14599      *
14600      * @return Whether the kAnonymityConfig field is set.
14601      */
14602     @java.lang.Override
hasKAnonymityConfig()14603     public boolean hasKAnonymityConfig() {
14604       return typeCase_ == 3;
14605     }
14606     /**
14607      *
14608      *
14609      * <pre>
14610      * K-anonymity
14611      * </pre>
14612      *
14613      * <code>.google.privacy.dlp.v2.PrivacyMetric.KAnonymityConfig k_anonymity_config = 3;</code>
14614      *
14615      * @return The kAnonymityConfig.
14616      */
14617     @java.lang.Override
getKAnonymityConfig()14618     public com.google.privacy.dlp.v2.PrivacyMetric.KAnonymityConfig getKAnonymityConfig() {
14619       if (kAnonymityConfigBuilder_ == null) {
14620         if (typeCase_ == 3) {
14621           return (com.google.privacy.dlp.v2.PrivacyMetric.KAnonymityConfig) type_;
14622         }
14623         return com.google.privacy.dlp.v2.PrivacyMetric.KAnonymityConfig.getDefaultInstance();
14624       } else {
14625         if (typeCase_ == 3) {
14626           return kAnonymityConfigBuilder_.getMessage();
14627         }
14628         return com.google.privacy.dlp.v2.PrivacyMetric.KAnonymityConfig.getDefaultInstance();
14629       }
14630     }
14631     /**
14632      *
14633      *
14634      * <pre>
14635      * K-anonymity
14636      * </pre>
14637      *
14638      * <code>.google.privacy.dlp.v2.PrivacyMetric.KAnonymityConfig k_anonymity_config = 3;</code>
14639      */
setKAnonymityConfig( com.google.privacy.dlp.v2.PrivacyMetric.KAnonymityConfig value)14640     public Builder setKAnonymityConfig(
14641         com.google.privacy.dlp.v2.PrivacyMetric.KAnonymityConfig value) {
14642       if (kAnonymityConfigBuilder_ == null) {
14643         if (value == null) {
14644           throw new NullPointerException();
14645         }
14646         type_ = value;
14647         onChanged();
14648       } else {
14649         kAnonymityConfigBuilder_.setMessage(value);
14650       }
14651       typeCase_ = 3;
14652       return this;
14653     }
14654     /**
14655      *
14656      *
14657      * <pre>
14658      * K-anonymity
14659      * </pre>
14660      *
14661      * <code>.google.privacy.dlp.v2.PrivacyMetric.KAnonymityConfig k_anonymity_config = 3;</code>
14662      */
setKAnonymityConfig( com.google.privacy.dlp.v2.PrivacyMetric.KAnonymityConfig.Builder builderForValue)14663     public Builder setKAnonymityConfig(
14664         com.google.privacy.dlp.v2.PrivacyMetric.KAnonymityConfig.Builder builderForValue) {
14665       if (kAnonymityConfigBuilder_ == null) {
14666         type_ = builderForValue.build();
14667         onChanged();
14668       } else {
14669         kAnonymityConfigBuilder_.setMessage(builderForValue.build());
14670       }
14671       typeCase_ = 3;
14672       return this;
14673     }
14674     /**
14675      *
14676      *
14677      * <pre>
14678      * K-anonymity
14679      * </pre>
14680      *
14681      * <code>.google.privacy.dlp.v2.PrivacyMetric.KAnonymityConfig k_anonymity_config = 3;</code>
14682      */
mergeKAnonymityConfig( com.google.privacy.dlp.v2.PrivacyMetric.KAnonymityConfig value)14683     public Builder mergeKAnonymityConfig(
14684         com.google.privacy.dlp.v2.PrivacyMetric.KAnonymityConfig value) {
14685       if (kAnonymityConfigBuilder_ == null) {
14686         if (typeCase_ == 3
14687             && type_
14688                 != com.google.privacy.dlp.v2.PrivacyMetric.KAnonymityConfig.getDefaultInstance()) {
14689           type_ =
14690               com.google.privacy.dlp.v2.PrivacyMetric.KAnonymityConfig.newBuilder(
14691                       (com.google.privacy.dlp.v2.PrivacyMetric.KAnonymityConfig) type_)
14692                   .mergeFrom(value)
14693                   .buildPartial();
14694         } else {
14695           type_ = value;
14696         }
14697         onChanged();
14698       } else {
14699         if (typeCase_ == 3) {
14700           kAnonymityConfigBuilder_.mergeFrom(value);
14701         } else {
14702           kAnonymityConfigBuilder_.setMessage(value);
14703         }
14704       }
14705       typeCase_ = 3;
14706       return this;
14707     }
14708     /**
14709      *
14710      *
14711      * <pre>
14712      * K-anonymity
14713      * </pre>
14714      *
14715      * <code>.google.privacy.dlp.v2.PrivacyMetric.KAnonymityConfig k_anonymity_config = 3;</code>
14716      */
clearKAnonymityConfig()14717     public Builder clearKAnonymityConfig() {
14718       if (kAnonymityConfigBuilder_ == null) {
14719         if (typeCase_ == 3) {
14720           typeCase_ = 0;
14721           type_ = null;
14722           onChanged();
14723         }
14724       } else {
14725         if (typeCase_ == 3) {
14726           typeCase_ = 0;
14727           type_ = null;
14728         }
14729         kAnonymityConfigBuilder_.clear();
14730       }
14731       return this;
14732     }
14733     /**
14734      *
14735      *
14736      * <pre>
14737      * K-anonymity
14738      * </pre>
14739      *
14740      * <code>.google.privacy.dlp.v2.PrivacyMetric.KAnonymityConfig k_anonymity_config = 3;</code>
14741      */
14742     public com.google.privacy.dlp.v2.PrivacyMetric.KAnonymityConfig.Builder
getKAnonymityConfigBuilder()14743         getKAnonymityConfigBuilder() {
14744       return getKAnonymityConfigFieldBuilder().getBuilder();
14745     }
14746     /**
14747      *
14748      *
14749      * <pre>
14750      * K-anonymity
14751      * </pre>
14752      *
14753      * <code>.google.privacy.dlp.v2.PrivacyMetric.KAnonymityConfig k_anonymity_config = 3;</code>
14754      */
14755     @java.lang.Override
14756     public com.google.privacy.dlp.v2.PrivacyMetric.KAnonymityConfigOrBuilder
getKAnonymityConfigOrBuilder()14757         getKAnonymityConfigOrBuilder() {
14758       if ((typeCase_ == 3) && (kAnonymityConfigBuilder_ != null)) {
14759         return kAnonymityConfigBuilder_.getMessageOrBuilder();
14760       } else {
14761         if (typeCase_ == 3) {
14762           return (com.google.privacy.dlp.v2.PrivacyMetric.KAnonymityConfig) type_;
14763         }
14764         return com.google.privacy.dlp.v2.PrivacyMetric.KAnonymityConfig.getDefaultInstance();
14765       }
14766     }
14767     /**
14768      *
14769      *
14770      * <pre>
14771      * K-anonymity
14772      * </pre>
14773      *
14774      * <code>.google.privacy.dlp.v2.PrivacyMetric.KAnonymityConfig k_anonymity_config = 3;</code>
14775      */
14776     private com.google.protobuf.SingleFieldBuilderV3<
14777             com.google.privacy.dlp.v2.PrivacyMetric.KAnonymityConfig,
14778             com.google.privacy.dlp.v2.PrivacyMetric.KAnonymityConfig.Builder,
14779             com.google.privacy.dlp.v2.PrivacyMetric.KAnonymityConfigOrBuilder>
getKAnonymityConfigFieldBuilder()14780         getKAnonymityConfigFieldBuilder() {
14781       if (kAnonymityConfigBuilder_ == null) {
14782         if (!(typeCase_ == 3)) {
14783           type_ = com.google.privacy.dlp.v2.PrivacyMetric.KAnonymityConfig.getDefaultInstance();
14784         }
14785         kAnonymityConfigBuilder_ =
14786             new com.google.protobuf.SingleFieldBuilderV3<
14787                 com.google.privacy.dlp.v2.PrivacyMetric.KAnonymityConfig,
14788                 com.google.privacy.dlp.v2.PrivacyMetric.KAnonymityConfig.Builder,
14789                 com.google.privacy.dlp.v2.PrivacyMetric.KAnonymityConfigOrBuilder>(
14790                 (com.google.privacy.dlp.v2.PrivacyMetric.KAnonymityConfig) type_,
14791                 getParentForChildren(),
14792                 isClean());
14793         type_ = null;
14794       }
14795       typeCase_ = 3;
14796       onChanged();
14797       return kAnonymityConfigBuilder_;
14798     }
14799 
14800     private com.google.protobuf.SingleFieldBuilderV3<
14801             com.google.privacy.dlp.v2.PrivacyMetric.LDiversityConfig,
14802             com.google.privacy.dlp.v2.PrivacyMetric.LDiversityConfig.Builder,
14803             com.google.privacy.dlp.v2.PrivacyMetric.LDiversityConfigOrBuilder>
14804         lDiversityConfigBuilder_;
14805     /**
14806      *
14807      *
14808      * <pre>
14809      * l-diversity
14810      * </pre>
14811      *
14812      * <code>.google.privacy.dlp.v2.PrivacyMetric.LDiversityConfig l_diversity_config = 4;</code>
14813      *
14814      * @return Whether the lDiversityConfig field is set.
14815      */
14816     @java.lang.Override
hasLDiversityConfig()14817     public boolean hasLDiversityConfig() {
14818       return typeCase_ == 4;
14819     }
14820     /**
14821      *
14822      *
14823      * <pre>
14824      * l-diversity
14825      * </pre>
14826      *
14827      * <code>.google.privacy.dlp.v2.PrivacyMetric.LDiversityConfig l_diversity_config = 4;</code>
14828      *
14829      * @return The lDiversityConfig.
14830      */
14831     @java.lang.Override
getLDiversityConfig()14832     public com.google.privacy.dlp.v2.PrivacyMetric.LDiversityConfig getLDiversityConfig() {
14833       if (lDiversityConfigBuilder_ == null) {
14834         if (typeCase_ == 4) {
14835           return (com.google.privacy.dlp.v2.PrivacyMetric.LDiversityConfig) type_;
14836         }
14837         return com.google.privacy.dlp.v2.PrivacyMetric.LDiversityConfig.getDefaultInstance();
14838       } else {
14839         if (typeCase_ == 4) {
14840           return lDiversityConfigBuilder_.getMessage();
14841         }
14842         return com.google.privacy.dlp.v2.PrivacyMetric.LDiversityConfig.getDefaultInstance();
14843       }
14844     }
14845     /**
14846      *
14847      *
14848      * <pre>
14849      * l-diversity
14850      * </pre>
14851      *
14852      * <code>.google.privacy.dlp.v2.PrivacyMetric.LDiversityConfig l_diversity_config = 4;</code>
14853      */
setLDiversityConfig( com.google.privacy.dlp.v2.PrivacyMetric.LDiversityConfig value)14854     public Builder setLDiversityConfig(
14855         com.google.privacy.dlp.v2.PrivacyMetric.LDiversityConfig value) {
14856       if (lDiversityConfigBuilder_ == null) {
14857         if (value == null) {
14858           throw new NullPointerException();
14859         }
14860         type_ = value;
14861         onChanged();
14862       } else {
14863         lDiversityConfigBuilder_.setMessage(value);
14864       }
14865       typeCase_ = 4;
14866       return this;
14867     }
14868     /**
14869      *
14870      *
14871      * <pre>
14872      * l-diversity
14873      * </pre>
14874      *
14875      * <code>.google.privacy.dlp.v2.PrivacyMetric.LDiversityConfig l_diversity_config = 4;</code>
14876      */
setLDiversityConfig( com.google.privacy.dlp.v2.PrivacyMetric.LDiversityConfig.Builder builderForValue)14877     public Builder setLDiversityConfig(
14878         com.google.privacy.dlp.v2.PrivacyMetric.LDiversityConfig.Builder builderForValue) {
14879       if (lDiversityConfigBuilder_ == null) {
14880         type_ = builderForValue.build();
14881         onChanged();
14882       } else {
14883         lDiversityConfigBuilder_.setMessage(builderForValue.build());
14884       }
14885       typeCase_ = 4;
14886       return this;
14887     }
14888     /**
14889      *
14890      *
14891      * <pre>
14892      * l-diversity
14893      * </pre>
14894      *
14895      * <code>.google.privacy.dlp.v2.PrivacyMetric.LDiversityConfig l_diversity_config = 4;</code>
14896      */
mergeLDiversityConfig( com.google.privacy.dlp.v2.PrivacyMetric.LDiversityConfig value)14897     public Builder mergeLDiversityConfig(
14898         com.google.privacy.dlp.v2.PrivacyMetric.LDiversityConfig value) {
14899       if (lDiversityConfigBuilder_ == null) {
14900         if (typeCase_ == 4
14901             && type_
14902                 != com.google.privacy.dlp.v2.PrivacyMetric.LDiversityConfig.getDefaultInstance()) {
14903           type_ =
14904               com.google.privacy.dlp.v2.PrivacyMetric.LDiversityConfig.newBuilder(
14905                       (com.google.privacy.dlp.v2.PrivacyMetric.LDiversityConfig) type_)
14906                   .mergeFrom(value)
14907                   .buildPartial();
14908         } else {
14909           type_ = value;
14910         }
14911         onChanged();
14912       } else {
14913         if (typeCase_ == 4) {
14914           lDiversityConfigBuilder_.mergeFrom(value);
14915         } else {
14916           lDiversityConfigBuilder_.setMessage(value);
14917         }
14918       }
14919       typeCase_ = 4;
14920       return this;
14921     }
14922     /**
14923      *
14924      *
14925      * <pre>
14926      * l-diversity
14927      * </pre>
14928      *
14929      * <code>.google.privacy.dlp.v2.PrivacyMetric.LDiversityConfig l_diversity_config = 4;</code>
14930      */
clearLDiversityConfig()14931     public Builder clearLDiversityConfig() {
14932       if (lDiversityConfigBuilder_ == null) {
14933         if (typeCase_ == 4) {
14934           typeCase_ = 0;
14935           type_ = null;
14936           onChanged();
14937         }
14938       } else {
14939         if (typeCase_ == 4) {
14940           typeCase_ = 0;
14941           type_ = null;
14942         }
14943         lDiversityConfigBuilder_.clear();
14944       }
14945       return this;
14946     }
14947     /**
14948      *
14949      *
14950      * <pre>
14951      * l-diversity
14952      * </pre>
14953      *
14954      * <code>.google.privacy.dlp.v2.PrivacyMetric.LDiversityConfig l_diversity_config = 4;</code>
14955      */
14956     public com.google.privacy.dlp.v2.PrivacyMetric.LDiversityConfig.Builder
getLDiversityConfigBuilder()14957         getLDiversityConfigBuilder() {
14958       return getLDiversityConfigFieldBuilder().getBuilder();
14959     }
14960     /**
14961      *
14962      *
14963      * <pre>
14964      * l-diversity
14965      * </pre>
14966      *
14967      * <code>.google.privacy.dlp.v2.PrivacyMetric.LDiversityConfig l_diversity_config = 4;</code>
14968      */
14969     @java.lang.Override
14970     public com.google.privacy.dlp.v2.PrivacyMetric.LDiversityConfigOrBuilder
getLDiversityConfigOrBuilder()14971         getLDiversityConfigOrBuilder() {
14972       if ((typeCase_ == 4) && (lDiversityConfigBuilder_ != null)) {
14973         return lDiversityConfigBuilder_.getMessageOrBuilder();
14974       } else {
14975         if (typeCase_ == 4) {
14976           return (com.google.privacy.dlp.v2.PrivacyMetric.LDiversityConfig) type_;
14977         }
14978         return com.google.privacy.dlp.v2.PrivacyMetric.LDiversityConfig.getDefaultInstance();
14979       }
14980     }
14981     /**
14982      *
14983      *
14984      * <pre>
14985      * l-diversity
14986      * </pre>
14987      *
14988      * <code>.google.privacy.dlp.v2.PrivacyMetric.LDiversityConfig l_diversity_config = 4;</code>
14989      */
14990     private com.google.protobuf.SingleFieldBuilderV3<
14991             com.google.privacy.dlp.v2.PrivacyMetric.LDiversityConfig,
14992             com.google.privacy.dlp.v2.PrivacyMetric.LDiversityConfig.Builder,
14993             com.google.privacy.dlp.v2.PrivacyMetric.LDiversityConfigOrBuilder>
getLDiversityConfigFieldBuilder()14994         getLDiversityConfigFieldBuilder() {
14995       if (lDiversityConfigBuilder_ == null) {
14996         if (!(typeCase_ == 4)) {
14997           type_ = com.google.privacy.dlp.v2.PrivacyMetric.LDiversityConfig.getDefaultInstance();
14998         }
14999         lDiversityConfigBuilder_ =
15000             new com.google.protobuf.SingleFieldBuilderV3<
15001                 com.google.privacy.dlp.v2.PrivacyMetric.LDiversityConfig,
15002                 com.google.privacy.dlp.v2.PrivacyMetric.LDiversityConfig.Builder,
15003                 com.google.privacy.dlp.v2.PrivacyMetric.LDiversityConfigOrBuilder>(
15004                 (com.google.privacy.dlp.v2.PrivacyMetric.LDiversityConfig) type_,
15005                 getParentForChildren(),
15006                 isClean());
15007         type_ = null;
15008       }
15009       typeCase_ = 4;
15010       onChanged();
15011       return lDiversityConfigBuilder_;
15012     }
15013 
15014     private com.google.protobuf.SingleFieldBuilderV3<
15015             com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig,
15016             com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.Builder,
15017             com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfigOrBuilder>
15018         kMapEstimationConfigBuilder_;
15019     /**
15020      *
15021      *
15022      * <pre>
15023      * k-map
15024      * </pre>
15025      *
15026      * <code>.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig k_map_estimation_config = 5;
15027      * </code>
15028      *
15029      * @return Whether the kMapEstimationConfig field is set.
15030      */
15031     @java.lang.Override
hasKMapEstimationConfig()15032     public boolean hasKMapEstimationConfig() {
15033       return typeCase_ == 5;
15034     }
15035     /**
15036      *
15037      *
15038      * <pre>
15039      * k-map
15040      * </pre>
15041      *
15042      * <code>.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig k_map_estimation_config = 5;
15043      * </code>
15044      *
15045      * @return The kMapEstimationConfig.
15046      */
15047     @java.lang.Override
getKMapEstimationConfig()15048     public com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig getKMapEstimationConfig() {
15049       if (kMapEstimationConfigBuilder_ == null) {
15050         if (typeCase_ == 5) {
15051           return (com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig) type_;
15052         }
15053         return com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.getDefaultInstance();
15054       } else {
15055         if (typeCase_ == 5) {
15056           return kMapEstimationConfigBuilder_.getMessage();
15057         }
15058         return com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.getDefaultInstance();
15059       }
15060     }
15061     /**
15062      *
15063      *
15064      * <pre>
15065      * k-map
15066      * </pre>
15067      *
15068      * <code>.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig k_map_estimation_config = 5;
15069      * </code>
15070      */
setKMapEstimationConfig( com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig value)15071     public Builder setKMapEstimationConfig(
15072         com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig value) {
15073       if (kMapEstimationConfigBuilder_ == null) {
15074         if (value == null) {
15075           throw new NullPointerException();
15076         }
15077         type_ = value;
15078         onChanged();
15079       } else {
15080         kMapEstimationConfigBuilder_.setMessage(value);
15081       }
15082       typeCase_ = 5;
15083       return this;
15084     }
15085     /**
15086      *
15087      *
15088      * <pre>
15089      * k-map
15090      * </pre>
15091      *
15092      * <code>.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig k_map_estimation_config = 5;
15093      * </code>
15094      */
setKMapEstimationConfig( com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.Builder builderForValue)15095     public Builder setKMapEstimationConfig(
15096         com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.Builder builderForValue) {
15097       if (kMapEstimationConfigBuilder_ == null) {
15098         type_ = builderForValue.build();
15099         onChanged();
15100       } else {
15101         kMapEstimationConfigBuilder_.setMessage(builderForValue.build());
15102       }
15103       typeCase_ = 5;
15104       return this;
15105     }
15106     /**
15107      *
15108      *
15109      * <pre>
15110      * k-map
15111      * </pre>
15112      *
15113      * <code>.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig k_map_estimation_config = 5;
15114      * </code>
15115      */
mergeKMapEstimationConfig( com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig value)15116     public Builder mergeKMapEstimationConfig(
15117         com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig value) {
15118       if (kMapEstimationConfigBuilder_ == null) {
15119         if (typeCase_ == 5
15120             && type_
15121                 != com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig
15122                     .getDefaultInstance()) {
15123           type_ =
15124               com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.newBuilder(
15125                       (com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig) type_)
15126                   .mergeFrom(value)
15127                   .buildPartial();
15128         } else {
15129           type_ = value;
15130         }
15131         onChanged();
15132       } else {
15133         if (typeCase_ == 5) {
15134           kMapEstimationConfigBuilder_.mergeFrom(value);
15135         } else {
15136           kMapEstimationConfigBuilder_.setMessage(value);
15137         }
15138       }
15139       typeCase_ = 5;
15140       return this;
15141     }
15142     /**
15143      *
15144      *
15145      * <pre>
15146      * k-map
15147      * </pre>
15148      *
15149      * <code>.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig k_map_estimation_config = 5;
15150      * </code>
15151      */
clearKMapEstimationConfig()15152     public Builder clearKMapEstimationConfig() {
15153       if (kMapEstimationConfigBuilder_ == null) {
15154         if (typeCase_ == 5) {
15155           typeCase_ = 0;
15156           type_ = null;
15157           onChanged();
15158         }
15159       } else {
15160         if (typeCase_ == 5) {
15161           typeCase_ = 0;
15162           type_ = null;
15163         }
15164         kMapEstimationConfigBuilder_.clear();
15165       }
15166       return this;
15167     }
15168     /**
15169      *
15170      *
15171      * <pre>
15172      * k-map
15173      * </pre>
15174      *
15175      * <code>.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig k_map_estimation_config = 5;
15176      * </code>
15177      */
15178     public com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.Builder
getKMapEstimationConfigBuilder()15179         getKMapEstimationConfigBuilder() {
15180       return getKMapEstimationConfigFieldBuilder().getBuilder();
15181     }
15182     /**
15183      *
15184      *
15185      * <pre>
15186      * k-map
15187      * </pre>
15188      *
15189      * <code>.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig k_map_estimation_config = 5;
15190      * </code>
15191      */
15192     @java.lang.Override
15193     public com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfigOrBuilder
getKMapEstimationConfigOrBuilder()15194         getKMapEstimationConfigOrBuilder() {
15195       if ((typeCase_ == 5) && (kMapEstimationConfigBuilder_ != null)) {
15196         return kMapEstimationConfigBuilder_.getMessageOrBuilder();
15197       } else {
15198         if (typeCase_ == 5) {
15199           return (com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig) type_;
15200         }
15201         return com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.getDefaultInstance();
15202       }
15203     }
15204     /**
15205      *
15206      *
15207      * <pre>
15208      * k-map
15209      * </pre>
15210      *
15211      * <code>.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig k_map_estimation_config = 5;
15212      * </code>
15213      */
15214     private com.google.protobuf.SingleFieldBuilderV3<
15215             com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig,
15216             com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.Builder,
15217             com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfigOrBuilder>
getKMapEstimationConfigFieldBuilder()15218         getKMapEstimationConfigFieldBuilder() {
15219       if (kMapEstimationConfigBuilder_ == null) {
15220         if (!(typeCase_ == 5)) {
15221           type_ = com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.getDefaultInstance();
15222         }
15223         kMapEstimationConfigBuilder_ =
15224             new com.google.protobuf.SingleFieldBuilderV3<
15225                 com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig,
15226                 com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.Builder,
15227                 com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfigOrBuilder>(
15228                 (com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig) type_,
15229                 getParentForChildren(),
15230                 isClean());
15231         type_ = null;
15232       }
15233       typeCase_ = 5;
15234       onChanged();
15235       return kMapEstimationConfigBuilder_;
15236     }
15237 
15238     private com.google.protobuf.SingleFieldBuilderV3<
15239             com.google.privacy.dlp.v2.PrivacyMetric.DeltaPresenceEstimationConfig,
15240             com.google.privacy.dlp.v2.PrivacyMetric.DeltaPresenceEstimationConfig.Builder,
15241             com.google.privacy.dlp.v2.PrivacyMetric.DeltaPresenceEstimationConfigOrBuilder>
15242         deltaPresenceEstimationConfigBuilder_;
15243     /**
15244      *
15245      *
15246      * <pre>
15247      * delta-presence
15248      * </pre>
15249      *
15250      * <code>
15251      * .google.privacy.dlp.v2.PrivacyMetric.DeltaPresenceEstimationConfig delta_presence_estimation_config = 6;
15252      * </code>
15253      *
15254      * @return Whether the deltaPresenceEstimationConfig field is set.
15255      */
15256     @java.lang.Override
hasDeltaPresenceEstimationConfig()15257     public boolean hasDeltaPresenceEstimationConfig() {
15258       return typeCase_ == 6;
15259     }
15260     /**
15261      *
15262      *
15263      * <pre>
15264      * delta-presence
15265      * </pre>
15266      *
15267      * <code>
15268      * .google.privacy.dlp.v2.PrivacyMetric.DeltaPresenceEstimationConfig delta_presence_estimation_config = 6;
15269      * </code>
15270      *
15271      * @return The deltaPresenceEstimationConfig.
15272      */
15273     @java.lang.Override
15274     public com.google.privacy.dlp.v2.PrivacyMetric.DeltaPresenceEstimationConfig
getDeltaPresenceEstimationConfig()15275         getDeltaPresenceEstimationConfig() {
15276       if (deltaPresenceEstimationConfigBuilder_ == null) {
15277         if (typeCase_ == 6) {
15278           return (com.google.privacy.dlp.v2.PrivacyMetric.DeltaPresenceEstimationConfig) type_;
15279         }
15280         return com.google.privacy.dlp.v2.PrivacyMetric.DeltaPresenceEstimationConfig
15281             .getDefaultInstance();
15282       } else {
15283         if (typeCase_ == 6) {
15284           return deltaPresenceEstimationConfigBuilder_.getMessage();
15285         }
15286         return com.google.privacy.dlp.v2.PrivacyMetric.DeltaPresenceEstimationConfig
15287             .getDefaultInstance();
15288       }
15289     }
15290     /**
15291      *
15292      *
15293      * <pre>
15294      * delta-presence
15295      * </pre>
15296      *
15297      * <code>
15298      * .google.privacy.dlp.v2.PrivacyMetric.DeltaPresenceEstimationConfig delta_presence_estimation_config = 6;
15299      * </code>
15300      */
setDeltaPresenceEstimationConfig( com.google.privacy.dlp.v2.PrivacyMetric.DeltaPresenceEstimationConfig value)15301     public Builder setDeltaPresenceEstimationConfig(
15302         com.google.privacy.dlp.v2.PrivacyMetric.DeltaPresenceEstimationConfig value) {
15303       if (deltaPresenceEstimationConfigBuilder_ == null) {
15304         if (value == null) {
15305           throw new NullPointerException();
15306         }
15307         type_ = value;
15308         onChanged();
15309       } else {
15310         deltaPresenceEstimationConfigBuilder_.setMessage(value);
15311       }
15312       typeCase_ = 6;
15313       return this;
15314     }
15315     /**
15316      *
15317      *
15318      * <pre>
15319      * delta-presence
15320      * </pre>
15321      *
15322      * <code>
15323      * .google.privacy.dlp.v2.PrivacyMetric.DeltaPresenceEstimationConfig delta_presence_estimation_config = 6;
15324      * </code>
15325      */
setDeltaPresenceEstimationConfig( com.google.privacy.dlp.v2.PrivacyMetric.DeltaPresenceEstimationConfig.Builder builderForValue)15326     public Builder setDeltaPresenceEstimationConfig(
15327         com.google.privacy.dlp.v2.PrivacyMetric.DeltaPresenceEstimationConfig.Builder
15328             builderForValue) {
15329       if (deltaPresenceEstimationConfigBuilder_ == null) {
15330         type_ = builderForValue.build();
15331         onChanged();
15332       } else {
15333         deltaPresenceEstimationConfigBuilder_.setMessage(builderForValue.build());
15334       }
15335       typeCase_ = 6;
15336       return this;
15337     }
15338     /**
15339      *
15340      *
15341      * <pre>
15342      * delta-presence
15343      * </pre>
15344      *
15345      * <code>
15346      * .google.privacy.dlp.v2.PrivacyMetric.DeltaPresenceEstimationConfig delta_presence_estimation_config = 6;
15347      * </code>
15348      */
mergeDeltaPresenceEstimationConfig( com.google.privacy.dlp.v2.PrivacyMetric.DeltaPresenceEstimationConfig value)15349     public Builder mergeDeltaPresenceEstimationConfig(
15350         com.google.privacy.dlp.v2.PrivacyMetric.DeltaPresenceEstimationConfig value) {
15351       if (deltaPresenceEstimationConfigBuilder_ == null) {
15352         if (typeCase_ == 6
15353             && type_
15354                 != com.google.privacy.dlp.v2.PrivacyMetric.DeltaPresenceEstimationConfig
15355                     .getDefaultInstance()) {
15356           type_ =
15357               com.google.privacy.dlp.v2.PrivacyMetric.DeltaPresenceEstimationConfig.newBuilder(
15358                       (com.google.privacy.dlp.v2.PrivacyMetric.DeltaPresenceEstimationConfig) type_)
15359                   .mergeFrom(value)
15360                   .buildPartial();
15361         } else {
15362           type_ = value;
15363         }
15364         onChanged();
15365       } else {
15366         if (typeCase_ == 6) {
15367           deltaPresenceEstimationConfigBuilder_.mergeFrom(value);
15368         } else {
15369           deltaPresenceEstimationConfigBuilder_.setMessage(value);
15370         }
15371       }
15372       typeCase_ = 6;
15373       return this;
15374     }
15375     /**
15376      *
15377      *
15378      * <pre>
15379      * delta-presence
15380      * </pre>
15381      *
15382      * <code>
15383      * .google.privacy.dlp.v2.PrivacyMetric.DeltaPresenceEstimationConfig delta_presence_estimation_config = 6;
15384      * </code>
15385      */
clearDeltaPresenceEstimationConfig()15386     public Builder clearDeltaPresenceEstimationConfig() {
15387       if (deltaPresenceEstimationConfigBuilder_ == null) {
15388         if (typeCase_ == 6) {
15389           typeCase_ = 0;
15390           type_ = null;
15391           onChanged();
15392         }
15393       } else {
15394         if (typeCase_ == 6) {
15395           typeCase_ = 0;
15396           type_ = null;
15397         }
15398         deltaPresenceEstimationConfigBuilder_.clear();
15399       }
15400       return this;
15401     }
15402     /**
15403      *
15404      *
15405      * <pre>
15406      * delta-presence
15407      * </pre>
15408      *
15409      * <code>
15410      * .google.privacy.dlp.v2.PrivacyMetric.DeltaPresenceEstimationConfig delta_presence_estimation_config = 6;
15411      * </code>
15412      */
15413     public com.google.privacy.dlp.v2.PrivacyMetric.DeltaPresenceEstimationConfig.Builder
getDeltaPresenceEstimationConfigBuilder()15414         getDeltaPresenceEstimationConfigBuilder() {
15415       return getDeltaPresenceEstimationConfigFieldBuilder().getBuilder();
15416     }
15417     /**
15418      *
15419      *
15420      * <pre>
15421      * delta-presence
15422      * </pre>
15423      *
15424      * <code>
15425      * .google.privacy.dlp.v2.PrivacyMetric.DeltaPresenceEstimationConfig delta_presence_estimation_config = 6;
15426      * </code>
15427      */
15428     @java.lang.Override
15429     public com.google.privacy.dlp.v2.PrivacyMetric.DeltaPresenceEstimationConfigOrBuilder
getDeltaPresenceEstimationConfigOrBuilder()15430         getDeltaPresenceEstimationConfigOrBuilder() {
15431       if ((typeCase_ == 6) && (deltaPresenceEstimationConfigBuilder_ != null)) {
15432         return deltaPresenceEstimationConfigBuilder_.getMessageOrBuilder();
15433       } else {
15434         if (typeCase_ == 6) {
15435           return (com.google.privacy.dlp.v2.PrivacyMetric.DeltaPresenceEstimationConfig) type_;
15436         }
15437         return com.google.privacy.dlp.v2.PrivacyMetric.DeltaPresenceEstimationConfig
15438             .getDefaultInstance();
15439       }
15440     }
15441     /**
15442      *
15443      *
15444      * <pre>
15445      * delta-presence
15446      * </pre>
15447      *
15448      * <code>
15449      * .google.privacy.dlp.v2.PrivacyMetric.DeltaPresenceEstimationConfig delta_presence_estimation_config = 6;
15450      * </code>
15451      */
15452     private com.google.protobuf.SingleFieldBuilderV3<
15453             com.google.privacy.dlp.v2.PrivacyMetric.DeltaPresenceEstimationConfig,
15454             com.google.privacy.dlp.v2.PrivacyMetric.DeltaPresenceEstimationConfig.Builder,
15455             com.google.privacy.dlp.v2.PrivacyMetric.DeltaPresenceEstimationConfigOrBuilder>
getDeltaPresenceEstimationConfigFieldBuilder()15456         getDeltaPresenceEstimationConfigFieldBuilder() {
15457       if (deltaPresenceEstimationConfigBuilder_ == null) {
15458         if (!(typeCase_ == 6)) {
15459           type_ =
15460               com.google.privacy.dlp.v2.PrivacyMetric.DeltaPresenceEstimationConfig
15461                   .getDefaultInstance();
15462         }
15463         deltaPresenceEstimationConfigBuilder_ =
15464             new com.google.protobuf.SingleFieldBuilderV3<
15465                 com.google.privacy.dlp.v2.PrivacyMetric.DeltaPresenceEstimationConfig,
15466                 com.google.privacy.dlp.v2.PrivacyMetric.DeltaPresenceEstimationConfig.Builder,
15467                 com.google.privacy.dlp.v2.PrivacyMetric.DeltaPresenceEstimationConfigOrBuilder>(
15468                 (com.google.privacy.dlp.v2.PrivacyMetric.DeltaPresenceEstimationConfig) type_,
15469                 getParentForChildren(),
15470                 isClean());
15471         type_ = null;
15472       }
15473       typeCase_ = 6;
15474       onChanged();
15475       return deltaPresenceEstimationConfigBuilder_;
15476     }
15477 
15478     @java.lang.Override
setUnknownFields(final com.google.protobuf.UnknownFieldSet unknownFields)15479     public final Builder setUnknownFields(final com.google.protobuf.UnknownFieldSet unknownFields) {
15480       return super.setUnknownFields(unknownFields);
15481     }
15482 
15483     @java.lang.Override
mergeUnknownFields( final com.google.protobuf.UnknownFieldSet unknownFields)15484     public final Builder mergeUnknownFields(
15485         final com.google.protobuf.UnknownFieldSet unknownFields) {
15486       return super.mergeUnknownFields(unknownFields);
15487     }
15488 
15489     // @@protoc_insertion_point(builder_scope:google.privacy.dlp.v2.PrivacyMetric)
15490   }
15491 
15492   // @@protoc_insertion_point(class_scope:google.privacy.dlp.v2.PrivacyMetric)
15493   private static final com.google.privacy.dlp.v2.PrivacyMetric DEFAULT_INSTANCE;
15494 
15495   static {
15496     DEFAULT_INSTANCE = new com.google.privacy.dlp.v2.PrivacyMetric();
15497   }
15498 
getDefaultInstance()15499   public static com.google.privacy.dlp.v2.PrivacyMetric getDefaultInstance() {
15500     return DEFAULT_INSTANCE;
15501   }
15502 
15503   private static final com.google.protobuf.Parser<PrivacyMetric> PARSER =
15504       new com.google.protobuf.AbstractParser<PrivacyMetric>() {
15505         @java.lang.Override
15506         public PrivacyMetric parsePartialFrom(
15507             com.google.protobuf.CodedInputStream input,
15508             com.google.protobuf.ExtensionRegistryLite extensionRegistry)
15509             throws com.google.protobuf.InvalidProtocolBufferException {
15510           Builder builder = newBuilder();
15511           try {
15512             builder.mergeFrom(input, extensionRegistry);
15513           } catch (com.google.protobuf.InvalidProtocolBufferException e) {
15514             throw e.setUnfinishedMessage(builder.buildPartial());
15515           } catch (com.google.protobuf.UninitializedMessageException e) {
15516             throw e.asInvalidProtocolBufferException().setUnfinishedMessage(builder.buildPartial());
15517           } catch (java.io.IOException e) {
15518             throw new com.google.protobuf.InvalidProtocolBufferException(e)
15519                 .setUnfinishedMessage(builder.buildPartial());
15520           }
15521           return builder.buildPartial();
15522         }
15523       };
15524 
parser()15525   public static com.google.protobuf.Parser<PrivacyMetric> parser() {
15526     return PARSER;
15527   }
15528 
15529   @java.lang.Override
getParserForType()15530   public com.google.protobuf.Parser<PrivacyMetric> getParserForType() {
15531     return PARSER;
15532   }
15533 
15534   @java.lang.Override
getDefaultInstanceForType()15535   public com.google.privacy.dlp.v2.PrivacyMetric getDefaultInstanceForType() {
15536     return DEFAULT_INSTANCE;
15537   }
15538 }
15539