Class ImportCryptoKeyVersionRequest.Builder (2.45.0)

public static final class ImportCryptoKeyVersionRequest.Builder extends GeneratedMessageV3.Builder<ImportCryptoKeyVersionRequest.Builder> implements ImportCryptoKeyVersionRequestOrBuilder

Request message for KeyManagementService.ImportCryptoKeyVersion.

Protobuf type google.cloud.kms.v1.ImportCryptoKeyVersionRequest

Static Methods

getDescriptor()

public static final Descriptors.Descriptor getDescriptor()
Returns
Type Description
Descriptor

Methods

addRepeatedField(Descriptors.FieldDescriptor field, Object value)

public ImportCryptoKeyVersionRequest.Builder addRepeatedField(Descriptors.FieldDescriptor field, Object value)
Parameters
Name Description
field FieldDescriptor
value Object
Returns
Type Description
ImportCryptoKeyVersionRequest.Builder
Overrides

build()

public ImportCryptoKeyVersionRequest build()
Returns
Type Description
ImportCryptoKeyVersionRequest

buildPartial()

public ImportCryptoKeyVersionRequest buildPartial()
Returns
Type Description
ImportCryptoKeyVersionRequest

clear()

public ImportCryptoKeyVersionRequest.Builder clear()
Returns
Type Description
ImportCryptoKeyVersionRequest.Builder
Overrides

clearAlgorithm()

public ImportCryptoKeyVersionRequest.Builder clearAlgorithm()

Required. The algorithm of the key being imported. This does not need to match the version_template of the CryptoKey this version imports into.

.google.cloud.kms.v1.CryptoKeyVersion.CryptoKeyVersionAlgorithm algorithm = 2 [(.google.api.field_behavior) = REQUIRED];

Returns
Type Description
ImportCryptoKeyVersionRequest.Builder

This builder for chaining.

clearCryptoKeyVersion()

public ImportCryptoKeyVersionRequest.Builder clearCryptoKeyVersion()

Optional. The optional name of an existing CryptoKeyVersion to target for an import operation. If this field is not present, a new CryptoKeyVersion containing the supplied key material is created.

If this field is present, the supplied key material is imported into the existing CryptoKeyVersion. To import into an existing CryptoKeyVersion, the CryptoKeyVersion must be a child of ImportCryptoKeyVersionRequest.parent, have been previously created via [ImportCryptoKeyVersion][], and be in DESTROYED or IMPORT_FAILED state. The key material and algorithm must match the previous CryptoKeyVersion exactly if the CryptoKeyVersion has ever contained key material.

string crypto_key_version = 6 [(.google.api.field_behavior) = OPTIONAL, (.google.api.resource_reference) = { ... }

Returns
Type Description
ImportCryptoKeyVersionRequest.Builder

This builder for chaining.

clearField(Descriptors.FieldDescriptor field)

public ImportCryptoKeyVersionRequest.Builder clearField(Descriptors.FieldDescriptor field)
Parameter
Name Description
field FieldDescriptor
Returns
Type Description
ImportCryptoKeyVersionRequest.Builder
Overrides

clearImportJob()

public ImportCryptoKeyVersionRequest.Builder clearImportJob()

Required. The name of the ImportJob that was used to wrap this key material.

string import_job = 4 [(.google.api.field_behavior) = REQUIRED];

Returns
Type Description
ImportCryptoKeyVersionRequest.Builder

This builder for chaining.

clearOneof(Descriptors.OneofDescriptor oneof)

public ImportCryptoKeyVersionRequest.Builder clearOneof(Descriptors.OneofDescriptor oneof)
Parameter
Name Description
oneof OneofDescriptor
Returns
Type Description
ImportCryptoKeyVersionRequest.Builder
Overrides

clearParent()

public ImportCryptoKeyVersionRequest.Builder clearParent()

Required. The name of the CryptoKey to be imported into.

The create permission is only required on this key when creating a new CryptoKeyVersion.

string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... }

Returns
Type Description
ImportCryptoKeyVersionRequest.Builder

This builder for chaining.

clearRsaAesWrappedKey()

public ImportCryptoKeyVersionRequest.Builder clearRsaAesWrappedKey()

Optional. This field has the same meaning as wrapped_key. Prefer to use that field in new work. Either that field or this field (but not both) must be specified.

bytes rsa_aes_wrapped_key = 5 [(.google.api.field_behavior) = OPTIONAL];

Returns
Type Description
ImportCryptoKeyVersionRequest.Builder

This builder for chaining.

clearWrappedKey()

public ImportCryptoKeyVersionRequest.Builder clearWrappedKey()

Optional. The wrapped key material to import.

Before wrapping, key material must be formatted. If importing symmetric key material, the expected key material format is plain bytes. If importing asymmetric key material, the expected key material format is PKCS#8-encoded DER (the PrivateKeyInfo structure from RFC 5208).

When wrapping with import methods (RSA_OAEP_3072_SHA1_AES_256 or RSA_OAEP_4096_SHA1_AES_256 or RSA_OAEP_3072_SHA256_AES_256 or RSA_OAEP_4096_SHA256_AES_256),

this field must contain the concatenation of: <ol> <li>An ephemeral AES-256 wrapping key wrapped with the public_key using RSAES-OAEP with SHA-1/SHA-256, MGF1 with SHA-1/SHA-256, and an empty label. </li> <li>The formatted key to be imported, wrapped with the ephemeral AES-256 key using AES-KWP (RFC 5649). </li> </ol>

This format is the same as the format produced by PKCS#11 mechanism CKM_RSA_AES_KEY_WRAP.

When wrapping with import methods (RSA_OAEP_3072_SHA256 or RSA_OAEP_4096_SHA256),

this field must contain the formatted key to be imported, wrapped with the public_key using RSAES-OAEP with SHA-256, MGF1 with SHA-256, and an empty label.

bytes wrapped_key = 8 [(.google.api.field_behavior) = OPTIONAL];

Returns
Type Description
ImportCryptoKeyVersionRequest.Builder

This builder for chaining.

clearWrappedKeyMaterial()

public ImportCryptoKeyVersionRequest.Builder clearWrappedKeyMaterial()
Returns
Type Description
ImportCryptoKeyVersionRequest.Builder

clone()

public ImportCryptoKeyVersionRequest.Builder clone()
Returns
Type Description
ImportCryptoKeyVersionRequest.Builder
Overrides

getAlgorithm()

public CryptoKeyVersion.CryptoKeyVersionAlgorithm getAlgorithm()

Required. The algorithm of the key being imported. This does not need to match the version_template of the CryptoKey this version imports into.

.google.cloud.kms.v1.CryptoKeyVersion.CryptoKeyVersionAlgorithm algorithm = 2 [(.google.api.field_behavior) = REQUIRED];

Returns
Type Description
CryptoKeyVersion.CryptoKeyVersionAlgorithm

The algorithm.

getAlgorithmValue()

public int getAlgorithmValue()

Required. The algorithm of the key being imported. This does not need to match the version_template of the CryptoKey this version imports into.

.google.cloud.kms.v1.CryptoKeyVersion.CryptoKeyVersionAlgorithm algorithm = 2 [(.google.api.field_behavior) = REQUIRED];

Returns
Type Description
int

The enum numeric value on the wire for algorithm.

getCryptoKeyVersion()

public String getCryptoKeyVersion()

Optional. The optional name of an existing CryptoKeyVersion to target for an import operation. If this field is not present, a new CryptoKeyVersion containing the supplied key material is created.

If this field is present, the supplied key material is imported into the existing CryptoKeyVersion. To import into an existing CryptoKeyVersion, the CryptoKeyVersion must be a child of ImportCryptoKeyVersionRequest.parent, have been previously created via [ImportCryptoKeyVersion][], and be in DESTROYED or IMPORT_FAILED state. The key material and algorithm must match the previous CryptoKeyVersion exactly if the CryptoKeyVersion has ever contained key material.

string crypto_key_version = 6 [(.google.api.field_behavior) = OPTIONAL, (.google.api.resource_reference) = { ... }

Returns
Type Description
String

The cryptoKeyVersion.

getCryptoKeyVersionBytes()

public ByteString getCryptoKeyVersionBytes()

Optional. The optional name of an existing CryptoKeyVersion to target for an import operation. If this field is not present, a new CryptoKeyVersion containing the supplied key material is created.

If this field is present, the supplied key material is imported into the existing CryptoKeyVersion. To import into an existing CryptoKeyVersion, the CryptoKeyVersion must be a child of ImportCryptoKeyVersionRequest.parent, have been previously created via [ImportCryptoKeyVersion][], and be in DESTROYED or IMPORT_FAILED state. The key material and algorithm must match the previous CryptoKeyVersion exactly if the CryptoKeyVersion has ever contained key material.

string crypto_key_version = 6 [(.google.api.field_behavior) = OPTIONAL, (.google.api.resource_reference) = { ... }

Returns
Type Description
ByteString

The bytes for cryptoKeyVersion.

getDefaultInstanceForType()

public ImportCryptoKeyVersionRequest getDefaultInstanceForType()
Returns
Type Description
ImportCryptoKeyVersionRequest

getDescriptorForType()

public Descriptors.Descriptor getDescriptorForType()
Returns
Type Description
Descriptor
Overrides

getImportJob()

public String getImportJob()

Required. The name of the ImportJob that was used to wrap this key material.

string import_job = 4 [(.google.api.field_behavior) = REQUIRED];

Returns
Type Description
String

The importJob.

getImportJobBytes()

public ByteString getImportJobBytes()

Required. The name of the ImportJob that was used to wrap this key material.

string import_job = 4 [(.google.api.field_behavior) = REQUIRED];

Returns
Type Description
ByteString

The bytes for importJob.

getParent()

public String getParent()

Required. The name of the CryptoKey to be imported into.

The create permission is only required on this key when creating a new CryptoKeyVersion.

string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... }

Returns
Type Description
String

The parent.

getParentBytes()

public ByteString getParentBytes()

Required. The name of the CryptoKey to be imported into.

The create permission is only required on this key when creating a new CryptoKeyVersion.

string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... }

Returns
Type Description
ByteString

The bytes for parent.

getRsaAesWrappedKey()

public ByteString getRsaAesWrappedKey()

Optional. This field has the same meaning as wrapped_key. Prefer to use that field in new work. Either that field or this field (but not both) must be specified.

bytes rsa_aes_wrapped_key = 5 [(.google.api.field_behavior) = OPTIONAL];

Returns
Type Description
ByteString

The rsaAesWrappedKey.

getWrappedKey()

public ByteString getWrappedKey()

Optional. The wrapped key material to import.

Before wrapping, key material must be formatted. If importing symmetric key material, the expected key material format is plain bytes. If importing asymmetric key material, the expected key material format is PKCS#8-encoded DER (the PrivateKeyInfo structure from RFC 5208).

When wrapping with import methods (RSA_OAEP_3072_SHA1_AES_256 or RSA_OAEP_4096_SHA1_AES_256 or RSA_OAEP_3072_SHA256_AES_256 or RSA_OAEP_4096_SHA256_AES_256),

this field must contain the concatenation of: <ol> <li>An ephemeral AES-256 wrapping key wrapped with the public_key using RSAES-OAEP with SHA-1/SHA-256, MGF1 with SHA-1/SHA-256, and an empty label. </li> <li>The formatted key to be imported, wrapped with the ephemeral AES-256 key using AES-KWP (RFC 5649). </li> </ol>

This format is the same as the format produced by PKCS#11 mechanism CKM_RSA_AES_KEY_WRAP.

When wrapping with import methods (RSA_OAEP_3072_SHA256 or RSA_OAEP_4096_SHA256),

this field must contain the formatted key to be imported, wrapped with the public_key using RSAES-OAEP with SHA-256, MGF1 with SHA-256, and an empty label.

bytes wrapped_key = 8 [(.google.api.field_behavior) = OPTIONAL];

Returns
Type Description
ByteString

The wrappedKey.

getWrappedKeyMaterialCase()

public ImportCryptoKeyVersionRequest.WrappedKeyMaterialCase getWrappedKeyMaterialCase()
Returns
Type Description
ImportCryptoKeyVersionRequest.WrappedKeyMaterialCase

hasRsaAesWrappedKey()

public boolean hasRsaAesWrappedKey()

Optional. This field has the same meaning as wrapped_key. Prefer to use that field in new work. Either that field or this field (but not both) must be specified.

bytes rsa_aes_wrapped_key = 5 [(.google.api.field_behavior) = OPTIONAL];

Returns
Type Description
boolean

Whether the rsaAesWrappedKey field is set.

internalGetFieldAccessorTable()

protected GeneratedMessageV3.FieldAccessorTable internalGetFieldAccessorTable()
Returns
Type Description
FieldAccessorTable
Overrides

isInitialized()

public final boolean isInitialized()
Returns
Type Description
boolean
Overrides

mergeFrom(ImportCryptoKeyVersionRequest other)

public ImportCryptoKeyVersionRequest.Builder mergeFrom(ImportCryptoKeyVersionRequest other)
Parameter
Name Description
other ImportCryptoKeyVersionRequest
Returns
Type Description
ImportCryptoKeyVersionRequest.Builder

mergeFrom(CodedInputStream input, ExtensionRegistryLite extensionRegistry)

public ImportCryptoKeyVersionRequest.Builder mergeFrom(CodedInputStream input, ExtensionRegistryLite extensionRegistry)
Parameters
Name Description
input CodedInputStream
extensionRegistry ExtensionRegistryLite
Returns
Type Description
ImportCryptoKeyVersionRequest.Builder
Overrides
Exceptions
Type Description
IOException

mergeFrom(Message other)

public ImportCryptoKeyVersionRequest.Builder mergeFrom(Message other)
Parameter
Name Description
other Message
Returns
Type Description
ImportCryptoKeyVersionRequest.Builder
Overrides

mergeUnknownFields(UnknownFieldSet unknownFields)

public final ImportCryptoKeyVersionRequest.Builder mergeUnknownFields(UnknownFieldSet unknownFields)
Parameter
Name Description
unknownFields UnknownFieldSet
Returns
Type Description
ImportCryptoKeyVersionRequest.Builder
Overrides

setAlgorithm(CryptoKeyVersion.CryptoKeyVersionAlgorithm value)

public ImportCryptoKeyVersionRequest.Builder setAlgorithm(CryptoKeyVersion.CryptoKeyVersionAlgorithm value)

Required. The algorithm of the key being imported. This does not need to match the version_template of the CryptoKey this version imports into.

.google.cloud.kms.v1.CryptoKeyVersion.CryptoKeyVersionAlgorithm algorithm = 2 [(.google.api.field_behavior) = REQUIRED];

Parameter
Name Description
value CryptoKeyVersion.CryptoKeyVersionAlgorithm

The algorithm to set.

Returns
Type Description
ImportCryptoKeyVersionRequest.Builder

This builder for chaining.

setAlgorithmValue(int value)

public ImportCryptoKeyVersionRequest.Builder setAlgorithmValue(int value)

Required. The algorithm of the key being imported. This does not need to match the version_template of the CryptoKey this version imports into.

.google.cloud.kms.v1.CryptoKeyVersion.CryptoKeyVersionAlgorithm algorithm = 2 [(.google.api.field_behavior) = REQUIRED];

Parameter
Name Description
value int

The enum numeric value on the wire for algorithm to set.

Returns
Type Description
ImportCryptoKeyVersionRequest.Builder

This builder for chaining.

setCryptoKeyVersion(String value)

public ImportCryptoKeyVersionRequest.Builder setCryptoKeyVersion(String value)

Optional. The optional name of an existing CryptoKeyVersion to target for an import operation. If this field is not present, a new CryptoKeyVersion containing the supplied key material is created.

If this field is present, the supplied key material is imported into the existing CryptoKeyVersion. To import into an existing CryptoKeyVersion, the CryptoKeyVersion must be a child of ImportCryptoKeyVersionRequest.parent, have been previously created via [ImportCryptoKeyVersion][], and be in DESTROYED or IMPORT_FAILED state. The key material and algorithm must match the previous CryptoKeyVersion exactly if the CryptoKeyVersion has ever contained key material.

string crypto_key_version = 6 [(.google.api.field_behavior) = OPTIONAL, (.google.api.resource_reference) = { ... }

Parameter
Name Description
value String

The cryptoKeyVersion to set.

Returns
Type Description
ImportCryptoKeyVersionRequest.Builder

This builder for chaining.

setCryptoKeyVersionBytes(ByteString value)

public ImportCryptoKeyVersionRequest.Builder setCryptoKeyVersionBytes(ByteString value)

Optional. The optional name of an existing CryptoKeyVersion to target for an import operation. If this field is not present, a new CryptoKeyVersion containing the supplied key material is created.

If this field is present, the supplied key material is imported into the existing CryptoKeyVersion. To import into an existing CryptoKeyVersion, the CryptoKeyVersion must be a child of ImportCryptoKeyVersionRequest.parent, have been previously created via [ImportCryptoKeyVersion][], and be in DESTROYED or IMPORT_FAILED state. The key material and algorithm must match the previous CryptoKeyVersion exactly if the CryptoKeyVersion has ever contained key material.

string crypto_key_version = 6 [(.google.api.field_behavior) = OPTIONAL, (.google.api.resource_reference) = { ... }

Parameter
Name Description
value ByteString

The bytes for cryptoKeyVersion to set.

Returns
Type Description
ImportCryptoKeyVersionRequest.Builder

This builder for chaining.

setField(Descriptors.FieldDescriptor field, Object value)

public ImportCryptoKeyVersionRequest.Builder setField(Descriptors.FieldDescriptor field, Object value)
Parameters
Name Description
field FieldDescriptor
value Object
Returns
Type Description
ImportCryptoKeyVersionRequest.Builder
Overrides

setImportJob(String value)

public ImportCryptoKeyVersionRequest.Builder setImportJob(String value)

Required. The name of the ImportJob that was used to wrap this key material.

string import_job = 4 [(.google.api.field_behavior) = REQUIRED];

Parameter
Name Description
value String

The importJob to set.

Returns
Type Description
ImportCryptoKeyVersionRequest.Builder

This builder for chaining.

setImportJobBytes(ByteString value)

public ImportCryptoKeyVersionRequest.Builder setImportJobBytes(ByteString value)

Required. The name of the ImportJob that was used to wrap this key material.

string import_job = 4 [(.google.api.field_behavior) = REQUIRED];

Parameter
Name Description
value ByteString

The bytes for importJob to set.

Returns
Type Description
ImportCryptoKeyVersionRequest.Builder

This builder for chaining.

setParent(String value)

public ImportCryptoKeyVersionRequest.Builder setParent(String value)

Required. The name of the CryptoKey to be imported into.

The create permission is only required on this key when creating a new CryptoKeyVersion.

string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... }

Parameter
Name Description
value String

The parent to set.

Returns
Type Description
ImportCryptoKeyVersionRequest.Builder

This builder for chaining.

setParentBytes(ByteString value)

public ImportCryptoKeyVersionRequest.Builder setParentBytes(ByteString value)

Required. The name of the CryptoKey to be imported into.

The create permission is only required on this key when creating a new CryptoKeyVersion.

string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... }

Parameter
Name Description
value ByteString

The bytes for parent to set.

Returns
Type Description
ImportCryptoKeyVersionRequest.Builder

This builder for chaining.

setRepeatedField(Descriptors.FieldDescriptor field, int index, Object value)

public ImportCryptoKeyVersionRequest.Builder setRepeatedField(Descriptors.FieldDescriptor field, int index, Object value)
Parameters
Name Description
field FieldDescriptor
index int
value Object
Returns
Type Description
ImportCryptoKeyVersionRequest.Builder
Overrides

setRsaAesWrappedKey(ByteString value)

public ImportCryptoKeyVersionRequest.Builder setRsaAesWrappedKey(ByteString value)

Optional. This field has the same meaning as wrapped_key. Prefer to use that field in new work. Either that field or this field (but not both) must be specified.

bytes rsa_aes_wrapped_key = 5 [(.google.api.field_behavior) = OPTIONAL];

Parameter
Name Description
value ByteString

The rsaAesWrappedKey to set.

Returns
Type Description
ImportCryptoKeyVersionRequest.Builder

This builder for chaining.

setUnknownFields(UnknownFieldSet unknownFields)

public final ImportCryptoKeyVersionRequest.Builder setUnknownFields(UnknownFieldSet unknownFields)
Parameter
Name Description
unknownFields UnknownFieldSet
Returns
Type Description
ImportCryptoKeyVersionRequest.Builder
Overrides

setWrappedKey(ByteString value)

public ImportCryptoKeyVersionRequest.Builder setWrappedKey(ByteString value)

Optional. The wrapped key material to import.

Before wrapping, key material must be formatted. If importing symmetric key material, the expected key material format is plain bytes. If importing asymmetric key material, the expected key material format is PKCS#8-encoded DER (the PrivateKeyInfo structure from RFC 5208).

When wrapping with import methods (RSA_OAEP_3072_SHA1_AES_256 or RSA_OAEP_4096_SHA1_AES_256 or RSA_OAEP_3072_SHA256_AES_256 or RSA_OAEP_4096_SHA256_AES_256),

this field must contain the concatenation of: <ol> <li>An ephemeral AES-256 wrapping key wrapped with the public_key using RSAES-OAEP with SHA-1/SHA-256, MGF1 with SHA-1/SHA-256, and an empty label. </li> <li>The formatted key to be imported, wrapped with the ephemeral AES-256 key using AES-KWP (RFC 5649). </li> </ol>

This format is the same as the format produced by PKCS#11 mechanism CKM_RSA_AES_KEY_WRAP.

When wrapping with import methods (RSA_OAEP_3072_SHA256 or RSA_OAEP_4096_SHA256),

this field must contain the formatted key to be imported, wrapped with the public_key using RSAES-OAEP with SHA-256, MGF1 with SHA-256, and an empty label.

bytes wrapped_key = 8 [(.google.api.field_behavior) = OPTIONAL];

Parameter
Name Description
value ByteString

The wrappedKey to set.

Returns
Type Description
ImportCryptoKeyVersionRequest.Builder

This builder for chaining.