/*
 * Copyright 2020 Google LLC
 *
 * Licensed under the Apache License, Version 2.0 (the "License");
 * you may not use this file except in compliance with the License.
 * You may obtain a copy of the License at
 *
 *     https://www.apache.org/licenses/LICENSE-2.0
 *
 * Unless required by applicable law or agreed to in writing, software
 * distributed under the License is distributed on an "AS IS" BASIS,
 * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
 * See the License for the specific language governing permissions and
 * limitations under the License.
 */
// Generated by the protocol buffer compiler.  DO NOT EDIT!
// source: google/privacy/dlp/v2/dlp.proto

package com.google.privacy.dlp.v2;

/**
 *
 *
 * <pre>
 * Privacy metric to compute for reidentification risk analysis.
 * </pre>
 *
 * Protobuf type {@code google.privacy.dlp.v2.PrivacyMetric}
 */
public final class PrivacyMetric extends com.google.protobuf.GeneratedMessageV3
    implements
    // @@protoc_insertion_point(message_implements:google.privacy.dlp.v2.PrivacyMetric)
    PrivacyMetricOrBuilder {
  private static final long serialVersionUID = 0L;
  // Use PrivacyMetric.newBuilder() to construct.
  private PrivacyMetric(com.google.protobuf.GeneratedMessageV3.Builder<?> builder) {
    super(builder);
  }

  private PrivacyMetric() {}

  @java.lang.Override
  @SuppressWarnings({"unused"})
  protected java.lang.Object newInstance(UnusedPrivateParameter unused) {
    return new PrivacyMetric();
  }

  @java.lang.Override
  public final com.google.protobuf.UnknownFieldSet getUnknownFields() {
    return this.unknownFields;
  }

  public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() {
    return com.google.privacy.dlp.v2.DlpProto
        .internal_static_google_privacy_dlp_v2_PrivacyMetric_descriptor;
  }

  @java.lang.Override
  protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable
      internalGetFieldAccessorTable() {
    return com.google.privacy.dlp.v2.DlpProto
        .internal_static_google_privacy_dlp_v2_PrivacyMetric_fieldAccessorTable
        .ensureFieldAccessorsInitialized(
            com.google.privacy.dlp.v2.PrivacyMetric.class,
            com.google.privacy.dlp.v2.PrivacyMetric.Builder.class);
  }

  public interface NumericalStatsConfigOrBuilder
      extends
      // @@protoc_insertion_point(interface_extends:google.privacy.dlp.v2.PrivacyMetric.NumericalStatsConfig)
      com.google.protobuf.MessageOrBuilder {

    /**
     *
     *
     * <pre>
     * Field to compute numerical stats on. Supported types are
     * integer, float, date, datetime, timestamp, time.
     * </pre>
     *
     * <code>.google.privacy.dlp.v2.FieldId field = 1;</code>
     *
     * @return Whether the field field is set.
     */
    boolean hasField();
    /**
     *
     *
     * <pre>
     * Field to compute numerical stats on. Supported types are
     * integer, float, date, datetime, timestamp, time.
     * </pre>
     *
     * <code>.google.privacy.dlp.v2.FieldId field = 1;</code>
     *
     * @return The field.
     */
    com.google.privacy.dlp.v2.FieldId getField();
    /**
     *
     *
     * <pre>
     * Field to compute numerical stats on. Supported types are
     * integer, float, date, datetime, timestamp, time.
     * </pre>
     *
     * <code>.google.privacy.dlp.v2.FieldId field = 1;</code>
     */
    com.google.privacy.dlp.v2.FieldIdOrBuilder getFieldOrBuilder();
  }
  /**
   *
   *
   * <pre>
   * Compute numerical stats over an individual column, including
   * min, max, and quantiles.
   * </pre>
   *
   * Protobuf type {@code google.privacy.dlp.v2.PrivacyMetric.NumericalStatsConfig}
   */
  public static final class NumericalStatsConfig extends com.google.protobuf.GeneratedMessageV3
      implements
      // @@protoc_insertion_point(message_implements:google.privacy.dlp.v2.PrivacyMetric.NumericalStatsConfig)
      NumericalStatsConfigOrBuilder {
    private static final long serialVersionUID = 0L;
    // Use NumericalStatsConfig.newBuilder() to construct.
    private NumericalStatsConfig(com.google.protobuf.GeneratedMessageV3.Builder<?> builder) {
      super(builder);
    }

    private NumericalStatsConfig() {}

    @java.lang.Override
    @SuppressWarnings({"unused"})
    protected java.lang.Object newInstance(UnusedPrivateParameter unused) {
      return new NumericalStatsConfig();
    }

    @java.lang.Override
    public final com.google.protobuf.UnknownFieldSet getUnknownFields() {
      return this.unknownFields;
    }

    public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() {
      return com.google.privacy.dlp.v2.DlpProto
          .internal_static_google_privacy_dlp_v2_PrivacyMetric_NumericalStatsConfig_descriptor;
    }

    @java.lang.Override
    protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable
        internalGetFieldAccessorTable() {
      return com.google.privacy.dlp.v2.DlpProto
          .internal_static_google_privacy_dlp_v2_PrivacyMetric_NumericalStatsConfig_fieldAccessorTable
          .ensureFieldAccessorsInitialized(
              com.google.privacy.dlp.v2.PrivacyMetric.NumericalStatsConfig.class,
              com.google.privacy.dlp.v2.PrivacyMetric.NumericalStatsConfig.Builder.class);
    }

    public static final int FIELD_FIELD_NUMBER = 1;
    private com.google.privacy.dlp.v2.FieldId field_;
    /**
     *
     *
     * <pre>
     * Field to compute numerical stats on. Supported types are
     * integer, float, date, datetime, timestamp, time.
     * </pre>
     *
     * <code>.google.privacy.dlp.v2.FieldId field = 1;</code>
     *
     * @return Whether the field field is set.
     */
    @java.lang.Override
    public boolean hasField() {
      return field_ != null;
    }
    /**
     *
     *
     * <pre>
     * Field to compute numerical stats on. Supported types are
     * integer, float, date, datetime, timestamp, time.
     * </pre>
     *
     * <code>.google.privacy.dlp.v2.FieldId field = 1;</code>
     *
     * @return The field.
     */
    @java.lang.Override
    public com.google.privacy.dlp.v2.FieldId getField() {
      return field_ == null ? com.google.privacy.dlp.v2.FieldId.getDefaultInstance() : field_;
    }
    /**
     *
     *
     * <pre>
     * Field to compute numerical stats on. Supported types are
     * integer, float, date, datetime, timestamp, time.
     * </pre>
     *
     * <code>.google.privacy.dlp.v2.FieldId field = 1;</code>
     */
    @java.lang.Override
    public com.google.privacy.dlp.v2.FieldIdOrBuilder getFieldOrBuilder() {
      return field_ == null ? com.google.privacy.dlp.v2.FieldId.getDefaultInstance() : field_;
    }

    private byte memoizedIsInitialized = -1;

    @java.lang.Override
    public final boolean isInitialized() {
      byte isInitialized = memoizedIsInitialized;
      if (isInitialized == 1) return true;
      if (isInitialized == 0) return false;

      memoizedIsInitialized = 1;
      return true;
    }

    @java.lang.Override
    public void writeTo(com.google.protobuf.CodedOutputStream output) throws java.io.IOException {
      if (field_ != null) {
        output.writeMessage(1, getField());
      }
      getUnknownFields().writeTo(output);
    }

    @java.lang.Override
    public int getSerializedSize() {
      int size = memoizedSize;
      if (size != -1) return size;

      size = 0;
      if (field_ != null) {
        size += com.google.protobuf.CodedOutputStream.computeMessageSize(1, getField());
      }
      size += getUnknownFields().getSerializedSize();
      memoizedSize = size;
      return size;
    }

    @java.lang.Override
    public boolean equals(final java.lang.Object obj) {
      if (obj == this) {
        return true;
      }
      if (!(obj instanceof com.google.privacy.dlp.v2.PrivacyMetric.NumericalStatsConfig)) {
        return super.equals(obj);
      }
      com.google.privacy.dlp.v2.PrivacyMetric.NumericalStatsConfig other =
          (com.google.privacy.dlp.v2.PrivacyMetric.NumericalStatsConfig) obj;

      if (hasField() != other.hasField()) return false;
      if (hasField()) {
        if (!getField().equals(other.getField())) return false;
      }
      if (!getUnknownFields().equals(other.getUnknownFields())) return false;
      return true;
    }

    @java.lang.Override
    public int hashCode() {
      if (memoizedHashCode != 0) {
        return memoizedHashCode;
      }
      int hash = 41;
      hash = (19 * hash) + getDescriptor().hashCode();
      if (hasField()) {
        hash = (37 * hash) + FIELD_FIELD_NUMBER;
        hash = (53 * hash) + getField().hashCode();
      }
      hash = (29 * hash) + getUnknownFields().hashCode();
      memoizedHashCode = hash;
      return hash;
    }

    public static com.google.privacy.dlp.v2.PrivacyMetric.NumericalStatsConfig parseFrom(
        java.nio.ByteBuffer data) throws com.google.protobuf.InvalidProtocolBufferException {
      return PARSER.parseFrom(data);
    }

    public static com.google.privacy.dlp.v2.PrivacyMetric.NumericalStatsConfig parseFrom(
        java.nio.ByteBuffer data, com.google.protobuf.ExtensionRegistryLite extensionRegistry)
        throws com.google.protobuf.InvalidProtocolBufferException {
      return PARSER.parseFrom(data, extensionRegistry);
    }

    public static com.google.privacy.dlp.v2.PrivacyMetric.NumericalStatsConfig parseFrom(
        com.google.protobuf.ByteString data)
        throws com.google.protobuf.InvalidProtocolBufferException {
      return PARSER.parseFrom(data);
    }

    public static com.google.privacy.dlp.v2.PrivacyMetric.NumericalStatsConfig parseFrom(
        com.google.protobuf.ByteString data,
        com.google.protobuf.ExtensionRegistryLite extensionRegistry)
        throws com.google.protobuf.InvalidProtocolBufferException {
      return PARSER.parseFrom(data, extensionRegistry);
    }

    public static com.google.privacy.dlp.v2.PrivacyMetric.NumericalStatsConfig parseFrom(
        byte[] data) throws com.google.protobuf.InvalidProtocolBufferException {
      return PARSER.parseFrom(data);
    }

    public static com.google.privacy.dlp.v2.PrivacyMetric.NumericalStatsConfig parseFrom(
        byte[] data, com.google.protobuf.ExtensionRegistryLite extensionRegistry)
        throws com.google.protobuf.InvalidProtocolBufferException {
      return PARSER.parseFrom(data, extensionRegistry);
    }

    public static com.google.privacy.dlp.v2.PrivacyMetric.NumericalStatsConfig parseFrom(
        java.io.InputStream input) throws java.io.IOException {
      return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input);
    }

    public static com.google.privacy.dlp.v2.PrivacyMetric.NumericalStatsConfig parseFrom(
        java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry)
        throws java.io.IOException {
      return com.google.protobuf.GeneratedMessageV3.parseWithIOException(
          PARSER, input, extensionRegistry);
    }

    public static com.google.privacy.dlp.v2.PrivacyMetric.NumericalStatsConfig parseDelimitedFrom(
        java.io.InputStream input) throws java.io.IOException {
      return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException(PARSER, input);
    }

    public static com.google.privacy.dlp.v2.PrivacyMetric.NumericalStatsConfig parseDelimitedFrom(
        java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry)
        throws java.io.IOException {
      return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException(
          PARSER, input, extensionRegistry);
    }

    public static com.google.privacy.dlp.v2.PrivacyMetric.NumericalStatsConfig parseFrom(
        com.google.protobuf.CodedInputStream input) throws java.io.IOException {
      return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input);
    }

    public static com.google.privacy.dlp.v2.PrivacyMetric.NumericalStatsConfig parseFrom(
        com.google.protobuf.CodedInputStream input,
        com.google.protobuf.ExtensionRegistryLite extensionRegistry)
        throws java.io.IOException {
      return com.google.protobuf.GeneratedMessageV3.parseWithIOException(
          PARSER, input, extensionRegistry);
    }

    @java.lang.Override
    public Builder newBuilderForType() {
      return newBuilder();
    }

    public static Builder newBuilder() {
      return DEFAULT_INSTANCE.toBuilder();
    }

    public static Builder newBuilder(
        com.google.privacy.dlp.v2.PrivacyMetric.NumericalStatsConfig prototype) {
      return DEFAULT_INSTANCE.toBuilder().mergeFrom(prototype);
    }

    @java.lang.Override
    public Builder toBuilder() {
      return this == DEFAULT_INSTANCE ? new Builder() : new Builder().mergeFrom(this);
    }

    @java.lang.Override
    protected Builder newBuilderForType(
        com.google.protobuf.GeneratedMessageV3.BuilderParent parent) {
      Builder builder = new Builder(parent);
      return builder;
    }
    /**
     *
     *
     * <pre>
     * Compute numerical stats over an individual column, including
     * min, max, and quantiles.
     * </pre>
     *
     * Protobuf type {@code google.privacy.dlp.v2.PrivacyMetric.NumericalStatsConfig}
     */
    public static final class Builder
        extends com.google.protobuf.GeneratedMessageV3.Builder<Builder>
        implements
        // @@protoc_insertion_point(builder_implements:google.privacy.dlp.v2.PrivacyMetric.NumericalStatsConfig)
        com.google.privacy.dlp.v2.PrivacyMetric.NumericalStatsConfigOrBuilder {
      public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() {
        return com.google.privacy.dlp.v2.DlpProto
            .internal_static_google_privacy_dlp_v2_PrivacyMetric_NumericalStatsConfig_descriptor;
      }

      @java.lang.Override
      protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable
          internalGetFieldAccessorTable() {
        return com.google.privacy.dlp.v2.DlpProto
            .internal_static_google_privacy_dlp_v2_PrivacyMetric_NumericalStatsConfig_fieldAccessorTable
            .ensureFieldAccessorsInitialized(
                com.google.privacy.dlp.v2.PrivacyMetric.NumericalStatsConfig.class,
                com.google.privacy.dlp.v2.PrivacyMetric.NumericalStatsConfig.Builder.class);
      }

      // Construct using com.google.privacy.dlp.v2.PrivacyMetric.NumericalStatsConfig.newBuilder()
      private Builder() {}

      private Builder(com.google.protobuf.GeneratedMessageV3.BuilderParent parent) {
        super(parent);
      }

      @java.lang.Override
      public Builder clear() {
        super.clear();
        bitField0_ = 0;
        field_ = null;
        if (fieldBuilder_ != null) {
          fieldBuilder_.dispose();
          fieldBuilder_ = null;
        }
        return this;
      }

      @java.lang.Override
      public com.google.protobuf.Descriptors.Descriptor getDescriptorForType() {
        return com.google.privacy.dlp.v2.DlpProto
            .internal_static_google_privacy_dlp_v2_PrivacyMetric_NumericalStatsConfig_descriptor;
      }

      @java.lang.Override
      public com.google.privacy.dlp.v2.PrivacyMetric.NumericalStatsConfig
          getDefaultInstanceForType() {
        return com.google.privacy.dlp.v2.PrivacyMetric.NumericalStatsConfig.getDefaultInstance();
      }

      @java.lang.Override
      public com.google.privacy.dlp.v2.PrivacyMetric.NumericalStatsConfig build() {
        com.google.privacy.dlp.v2.PrivacyMetric.NumericalStatsConfig result = buildPartial();
        if (!result.isInitialized()) {
          throw newUninitializedMessageException(result);
        }
        return result;
      }

      @java.lang.Override
      public com.google.privacy.dlp.v2.PrivacyMetric.NumericalStatsConfig buildPartial() {
        com.google.privacy.dlp.v2.PrivacyMetric.NumericalStatsConfig result =
            new com.google.privacy.dlp.v2.PrivacyMetric.NumericalStatsConfig(this);
        if (bitField0_ != 0) {
          buildPartial0(result);
        }
        onBuilt();
        return result;
      }

      private void buildPartial0(
          com.google.privacy.dlp.v2.PrivacyMetric.NumericalStatsConfig result) {
        int from_bitField0_ = bitField0_;
        if (((from_bitField0_ & 0x00000001) != 0)) {
          result.field_ = fieldBuilder_ == null ? field_ : fieldBuilder_.build();
        }
      }

      @java.lang.Override
      public Builder clone() {
        return super.clone();
      }

      @java.lang.Override
      public Builder setField(
          com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) {
        return super.setField(field, value);
      }

      @java.lang.Override
      public Builder clearField(com.google.protobuf.Descriptors.FieldDescriptor field) {
        return super.clearField(field);
      }

      @java.lang.Override
      public Builder clearOneof(com.google.protobuf.Descriptors.OneofDescriptor oneof) {
        return super.clearOneof(oneof);
      }

      @java.lang.Override
      public Builder setRepeatedField(
          com.google.protobuf.Descriptors.FieldDescriptor field,
          int index,
          java.lang.Object value) {
        return super.setRepeatedField(field, index, value);
      }

      @java.lang.Override
      public Builder addRepeatedField(
          com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) {
        return super.addRepeatedField(field, value);
      }

      @java.lang.Override
      public Builder mergeFrom(com.google.protobuf.Message other) {
        if (other instanceof com.google.privacy.dlp.v2.PrivacyMetric.NumericalStatsConfig) {
          return mergeFrom((com.google.privacy.dlp.v2.PrivacyMetric.NumericalStatsConfig) other);
        } else {
          super.mergeFrom(other);
          return this;
        }
      }

      public Builder mergeFrom(com.google.privacy.dlp.v2.PrivacyMetric.NumericalStatsConfig other) {
        if (other
            == com.google.privacy.dlp.v2.PrivacyMetric.NumericalStatsConfig.getDefaultInstance())
          return this;
        if (other.hasField()) {
          mergeField(other.getField());
        }
        this.mergeUnknownFields(other.getUnknownFields());
        onChanged();
        return this;
      }

      @java.lang.Override
      public final boolean isInitialized() {
        return true;
      }

      @java.lang.Override
      public Builder mergeFrom(
          com.google.protobuf.CodedInputStream input,
          com.google.protobuf.ExtensionRegistryLite extensionRegistry)
          throws java.io.IOException {
        if (extensionRegistry == null) {
          throw new java.lang.NullPointerException();
        }
        try {
          boolean done = false;
          while (!done) {
            int tag = input.readTag();
            switch (tag) {
              case 0:
                done = true;
                break;
              case 10:
                {
                  input.readMessage(getFieldFieldBuilder().getBuilder(), extensionRegistry);
                  bitField0_ |= 0x00000001;
                  break;
                } // case 10
              default:
                {
                  if (!super.parseUnknownField(input, extensionRegistry, tag)) {
                    done = true; // was an endgroup tag
                  }
                  break;
                } // default:
            } // switch (tag)
          } // while (!done)
        } catch (com.google.protobuf.InvalidProtocolBufferException e) {
          throw e.unwrapIOException();
        } finally {
          onChanged();
        } // finally
        return this;
      }

      private int bitField0_;

      private com.google.privacy.dlp.v2.FieldId field_;
      private com.google.protobuf.SingleFieldBuilderV3<
              com.google.privacy.dlp.v2.FieldId,
              com.google.privacy.dlp.v2.FieldId.Builder,
              com.google.privacy.dlp.v2.FieldIdOrBuilder>
          fieldBuilder_;
      /**
       *
       *
       * <pre>
       * Field to compute numerical stats on. Supported types are
       * integer, float, date, datetime, timestamp, time.
       * </pre>
       *
       * <code>.google.privacy.dlp.v2.FieldId field = 1;</code>
       *
       * @return Whether the field field is set.
       */
      public boolean hasField() {
        return ((bitField0_ & 0x00000001) != 0);
      }
      /**
       *
       *
       * <pre>
       * Field to compute numerical stats on. Supported types are
       * integer, float, date, datetime, timestamp, time.
       * </pre>
       *
       * <code>.google.privacy.dlp.v2.FieldId field = 1;</code>
       *
       * @return The field.
       */
      public com.google.privacy.dlp.v2.FieldId getField() {
        if (fieldBuilder_ == null) {
          return field_ == null ? com.google.privacy.dlp.v2.FieldId.getDefaultInstance() : field_;
        } else {
          return fieldBuilder_.getMessage();
        }
      }
      /**
       *
       *
       * <pre>
       * Field to compute numerical stats on. Supported types are
       * integer, float, date, datetime, timestamp, time.
       * </pre>
       *
       * <code>.google.privacy.dlp.v2.FieldId field = 1;</code>
       */
      public Builder setField(com.google.privacy.dlp.v2.FieldId value) {
        if (fieldBuilder_ == null) {
          if (value == null) {
            throw new NullPointerException();
          }
          field_ = value;
        } else {
          fieldBuilder_.setMessage(value);
        }
        bitField0_ |= 0x00000001;
        onChanged();
        return this;
      }
      /**
       *
       *
       * <pre>
       * Field to compute numerical stats on. Supported types are
       * integer, float, date, datetime, timestamp, time.
       * </pre>
       *
       * <code>.google.privacy.dlp.v2.FieldId field = 1;</code>
       */
      public Builder setField(com.google.privacy.dlp.v2.FieldId.Builder builderForValue) {
        if (fieldBuilder_ == null) {
          field_ = builderForValue.build();
        } else {
          fieldBuilder_.setMessage(builderForValue.build());
        }
        bitField0_ |= 0x00000001;
        onChanged();
        return this;
      }
      /**
       *
       *
       * <pre>
       * Field to compute numerical stats on. Supported types are
       * integer, float, date, datetime, timestamp, time.
       * </pre>
       *
       * <code>.google.privacy.dlp.v2.FieldId field = 1;</code>
       */
      public Builder mergeField(com.google.privacy.dlp.v2.FieldId value) {
        if (fieldBuilder_ == null) {
          if (((bitField0_ & 0x00000001) != 0)
              && field_ != null
              && field_ != com.google.privacy.dlp.v2.FieldId.getDefaultInstance()) {
            getFieldBuilder().mergeFrom(value);
          } else {
            field_ = value;
          }
        } else {
          fieldBuilder_.mergeFrom(value);
        }
        bitField0_ |= 0x00000001;
        onChanged();
        return this;
      }
      /**
       *
       *
       * <pre>
       * Field to compute numerical stats on. Supported types are
       * integer, float, date, datetime, timestamp, time.
       * </pre>
       *
       * <code>.google.privacy.dlp.v2.FieldId field = 1;</code>
       */
      public Builder clearField() {
        bitField0_ = (bitField0_ & ~0x00000001);
        field_ = null;
        if (fieldBuilder_ != null) {
          fieldBuilder_.dispose();
          fieldBuilder_ = null;
        }
        onChanged();
        return this;
      }
      /**
       *
       *
       * <pre>
       * Field to compute numerical stats on. Supported types are
       * integer, float, date, datetime, timestamp, time.
       * </pre>
       *
       * <code>.google.privacy.dlp.v2.FieldId field = 1;</code>
       */
      public com.google.privacy.dlp.v2.FieldId.Builder getFieldBuilder() {
        bitField0_ |= 0x00000001;
        onChanged();
        return getFieldFieldBuilder().getBuilder();
      }
      /**
       *
       *
       * <pre>
       * Field to compute numerical stats on. Supported types are
       * integer, float, date, datetime, timestamp, time.
       * </pre>
       *
       * <code>.google.privacy.dlp.v2.FieldId field = 1;</code>
       */
      public com.google.privacy.dlp.v2.FieldIdOrBuilder getFieldOrBuilder() {
        if (fieldBuilder_ != null) {
          return fieldBuilder_.getMessageOrBuilder();
        } else {
          return field_ == null ? com.google.privacy.dlp.v2.FieldId.getDefaultInstance() : field_;
        }
      }
      /**
       *
       *
       * <pre>
       * Field to compute numerical stats on. Supported types are
       * integer, float, date, datetime, timestamp, time.
       * </pre>
       *
       * <code>.google.privacy.dlp.v2.FieldId field = 1;</code>
       */
      private com.google.protobuf.SingleFieldBuilderV3<
              com.google.privacy.dlp.v2.FieldId,
              com.google.privacy.dlp.v2.FieldId.Builder,
              com.google.privacy.dlp.v2.FieldIdOrBuilder>
          getFieldFieldBuilder() {
        if (fieldBuilder_ == null) {
          fieldBuilder_ =
              new com.google.protobuf.SingleFieldBuilderV3<
                  com.google.privacy.dlp.v2.FieldId,
                  com.google.privacy.dlp.v2.FieldId.Builder,
                  com.google.privacy.dlp.v2.FieldIdOrBuilder>(
                  getField(), getParentForChildren(), isClean());
          field_ = null;
        }
        return fieldBuilder_;
      }

      @java.lang.Override
      public final Builder setUnknownFields(
          final com.google.protobuf.UnknownFieldSet unknownFields) {
        return super.setUnknownFields(unknownFields);
      }

      @java.lang.Override
      public final Builder mergeUnknownFields(
          final com.google.protobuf.UnknownFieldSet unknownFields) {
        return super.mergeUnknownFields(unknownFields);
      }

      // @@protoc_insertion_point(builder_scope:google.privacy.dlp.v2.PrivacyMetric.NumericalStatsConfig)
    }

    // @@protoc_insertion_point(class_scope:google.privacy.dlp.v2.PrivacyMetric.NumericalStatsConfig)
    private static final com.google.privacy.dlp.v2.PrivacyMetric.NumericalStatsConfig
        DEFAULT_INSTANCE;

    static {
      DEFAULT_INSTANCE = new com.google.privacy.dlp.v2.PrivacyMetric.NumericalStatsConfig();
    }

    public static com.google.privacy.dlp.v2.PrivacyMetric.NumericalStatsConfig
        getDefaultInstance() {
      return DEFAULT_INSTANCE;
    }

    private static final com.google.protobuf.Parser<NumericalStatsConfig> PARSER =
        new com.google.protobuf.AbstractParser<NumericalStatsConfig>() {
          @java.lang.Override
          public NumericalStatsConfig parsePartialFrom(
              com.google.protobuf.CodedInputStream input,
              com.google.protobuf.ExtensionRegistryLite extensionRegistry)
              throws com.google.protobuf.InvalidProtocolBufferException {
            Builder builder = newBuilder();
            try {
              builder.mergeFrom(input, extensionRegistry);
            } catch (com.google.protobuf.InvalidProtocolBufferException e) {
              throw e.setUnfinishedMessage(builder.buildPartial());
            } catch (com.google.protobuf.UninitializedMessageException e) {
              throw e.asInvalidProtocolBufferException()
                  .setUnfinishedMessage(builder.buildPartial());
            } catch (java.io.IOException e) {
              throw new com.google.protobuf.InvalidProtocolBufferException(e)
                  .setUnfinishedMessage(builder.buildPartial());
            }
            return builder.buildPartial();
          }
        };

    public static com.google.protobuf.Parser<NumericalStatsConfig> parser() {
      return PARSER;
    }

    @java.lang.Override
    public com.google.protobuf.Parser<NumericalStatsConfig> getParserForType() {
      return PARSER;
    }

    @java.lang.Override
    public com.google.privacy.dlp.v2.PrivacyMetric.NumericalStatsConfig
        getDefaultInstanceForType() {
      return DEFAULT_INSTANCE;
    }
  }

  public interface CategoricalStatsConfigOrBuilder
      extends
      // @@protoc_insertion_point(interface_extends:google.privacy.dlp.v2.PrivacyMetric.CategoricalStatsConfig)
      com.google.protobuf.MessageOrBuilder {

    /**
     *
     *
     * <pre>
     * Field to compute categorical stats on. All column types are
     * supported except for arrays and structs. However, it may be more
     * informative to use NumericalStats when the field type is supported,
     * depending on the data.
     * </pre>
     *
     * <code>.google.privacy.dlp.v2.FieldId field = 1;</code>
     *
     * @return Whether the field field is set.
     */
    boolean hasField();
    /**
     *
     *
     * <pre>
     * Field to compute categorical stats on. All column types are
     * supported except for arrays and structs. However, it may be more
     * informative to use NumericalStats when the field type is supported,
     * depending on the data.
     * </pre>
     *
     * <code>.google.privacy.dlp.v2.FieldId field = 1;</code>
     *
     * @return The field.
     */
    com.google.privacy.dlp.v2.FieldId getField();
    /**
     *
     *
     * <pre>
     * Field to compute categorical stats on. All column types are
     * supported except for arrays and structs. However, it may be more
     * informative to use NumericalStats when the field type is supported,
     * depending on the data.
     * </pre>
     *
     * <code>.google.privacy.dlp.v2.FieldId field = 1;</code>
     */
    com.google.privacy.dlp.v2.FieldIdOrBuilder getFieldOrBuilder();
  }
  /**
   *
   *
   * <pre>
   * Compute numerical stats over an individual column, including
   * number of distinct values and value count distribution.
   * </pre>
   *
   * Protobuf type {@code google.privacy.dlp.v2.PrivacyMetric.CategoricalStatsConfig}
   */
  public static final class CategoricalStatsConfig extends com.google.protobuf.GeneratedMessageV3
      implements
      // @@protoc_insertion_point(message_implements:google.privacy.dlp.v2.PrivacyMetric.CategoricalStatsConfig)
      CategoricalStatsConfigOrBuilder {
    private static final long serialVersionUID = 0L;
    // Use CategoricalStatsConfig.newBuilder() to construct.
    private CategoricalStatsConfig(com.google.protobuf.GeneratedMessageV3.Builder<?> builder) {
      super(builder);
    }

    private CategoricalStatsConfig() {}

    @java.lang.Override
    @SuppressWarnings({"unused"})
    protected java.lang.Object newInstance(UnusedPrivateParameter unused) {
      return new CategoricalStatsConfig();
    }

    @java.lang.Override
    public final com.google.protobuf.UnknownFieldSet getUnknownFields() {
      return this.unknownFields;
    }

    public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() {
      return com.google.privacy.dlp.v2.DlpProto
          .internal_static_google_privacy_dlp_v2_PrivacyMetric_CategoricalStatsConfig_descriptor;
    }

    @java.lang.Override
    protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable
        internalGetFieldAccessorTable() {
      return com.google.privacy.dlp.v2.DlpProto
          .internal_static_google_privacy_dlp_v2_PrivacyMetric_CategoricalStatsConfig_fieldAccessorTable
          .ensureFieldAccessorsInitialized(
              com.google.privacy.dlp.v2.PrivacyMetric.CategoricalStatsConfig.class,
              com.google.privacy.dlp.v2.PrivacyMetric.CategoricalStatsConfig.Builder.class);
    }

    public static final int FIELD_FIELD_NUMBER = 1;
    private com.google.privacy.dlp.v2.FieldId field_;
    /**
     *
     *
     * <pre>
     * Field to compute categorical stats on. All column types are
     * supported except for arrays and structs. However, it may be more
     * informative to use NumericalStats when the field type is supported,
     * depending on the data.
     * </pre>
     *
     * <code>.google.privacy.dlp.v2.FieldId field = 1;</code>
     *
     * @return Whether the field field is set.
     */
    @java.lang.Override
    public boolean hasField() {
      return field_ != null;
    }
    /**
     *
     *
     * <pre>
     * Field to compute categorical stats on. All column types are
     * supported except for arrays and structs. However, it may be more
     * informative to use NumericalStats when the field type is supported,
     * depending on the data.
     * </pre>
     *
     * <code>.google.privacy.dlp.v2.FieldId field = 1;</code>
     *
     * @return The field.
     */
    @java.lang.Override
    public com.google.privacy.dlp.v2.FieldId getField() {
      return field_ == null ? com.google.privacy.dlp.v2.FieldId.getDefaultInstance() : field_;
    }
    /**
     *
     *
     * <pre>
     * Field to compute categorical stats on. All column types are
     * supported except for arrays and structs. However, it may be more
     * informative to use NumericalStats when the field type is supported,
     * depending on the data.
     * </pre>
     *
     * <code>.google.privacy.dlp.v2.FieldId field = 1;</code>
     */
    @java.lang.Override
    public com.google.privacy.dlp.v2.FieldIdOrBuilder getFieldOrBuilder() {
      return field_ == null ? com.google.privacy.dlp.v2.FieldId.getDefaultInstance() : field_;
    }

    private byte memoizedIsInitialized = -1;

    @java.lang.Override
    public final boolean isInitialized() {
      byte isInitialized = memoizedIsInitialized;
      if (isInitialized == 1) return true;
      if (isInitialized == 0) return false;

      memoizedIsInitialized = 1;
      return true;
    }

    @java.lang.Override
    public void writeTo(com.google.protobuf.CodedOutputStream output) throws java.io.IOException {
      if (field_ != null) {
        output.writeMessage(1, getField());
      }
      getUnknownFields().writeTo(output);
    }

    @java.lang.Override
    public int getSerializedSize() {
      int size = memoizedSize;
      if (size != -1) return size;

      size = 0;
      if (field_ != null) {
        size += com.google.protobuf.CodedOutputStream.computeMessageSize(1, getField());
      }
      size += getUnknownFields().getSerializedSize();
      memoizedSize = size;
      return size;
    }

    @java.lang.Override
    public boolean equals(final java.lang.Object obj) {
      if (obj == this) {
        return true;
      }
      if (!(obj instanceof com.google.privacy.dlp.v2.PrivacyMetric.CategoricalStatsConfig)) {
        return super.equals(obj);
      }
      com.google.privacy.dlp.v2.PrivacyMetric.CategoricalStatsConfig other =
          (com.google.privacy.dlp.v2.PrivacyMetric.CategoricalStatsConfig) obj;

      if (hasField() != other.hasField()) return false;
      if (hasField()) {
        if (!getField().equals(other.getField())) return false;
      }
      if (!getUnknownFields().equals(other.getUnknownFields())) return false;
      return true;
    }

    @java.lang.Override
    public int hashCode() {
      if (memoizedHashCode != 0) {
        return memoizedHashCode;
      }
      int hash = 41;
      hash = (19 * hash) + getDescriptor().hashCode();
      if (hasField()) {
        hash = (37 * hash) + FIELD_FIELD_NUMBER;
        hash = (53 * hash) + getField().hashCode();
      }
      hash = (29 * hash) + getUnknownFields().hashCode();
      memoizedHashCode = hash;
      return hash;
    }

    public static com.google.privacy.dlp.v2.PrivacyMetric.CategoricalStatsConfig parseFrom(
        java.nio.ByteBuffer data) throws com.google.protobuf.InvalidProtocolBufferException {
      return PARSER.parseFrom(data);
    }

    public static com.google.privacy.dlp.v2.PrivacyMetric.CategoricalStatsConfig parseFrom(
        java.nio.ByteBuffer data, com.google.protobuf.ExtensionRegistryLite extensionRegistry)
        throws com.google.protobuf.InvalidProtocolBufferException {
      return PARSER.parseFrom(data, extensionRegistry);
    }

    public static com.google.privacy.dlp.v2.PrivacyMetric.CategoricalStatsConfig parseFrom(
        com.google.protobuf.ByteString data)
        throws com.google.protobuf.InvalidProtocolBufferException {
      return PARSER.parseFrom(data);
    }

    public static com.google.privacy.dlp.v2.PrivacyMetric.CategoricalStatsConfig parseFrom(
        com.google.protobuf.ByteString data,
        com.google.protobuf.ExtensionRegistryLite extensionRegistry)
        throws com.google.protobuf.InvalidProtocolBufferException {
      return PARSER.parseFrom(data, extensionRegistry);
    }

    public static com.google.privacy.dlp.v2.PrivacyMetric.CategoricalStatsConfig parseFrom(
        byte[] data) throws com.google.protobuf.InvalidProtocolBufferException {
      return PARSER.parseFrom(data);
    }

    public static com.google.privacy.dlp.v2.PrivacyMetric.CategoricalStatsConfig parseFrom(
        byte[] data, com.google.protobuf.ExtensionRegistryLite extensionRegistry)
        throws com.google.protobuf.InvalidProtocolBufferException {
      return PARSER.parseFrom(data, extensionRegistry);
    }

    public static com.google.privacy.dlp.v2.PrivacyMetric.CategoricalStatsConfig parseFrom(
        java.io.InputStream input) throws java.io.IOException {
      return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input);
    }

    public static com.google.privacy.dlp.v2.PrivacyMetric.CategoricalStatsConfig parseFrom(
        java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry)
        throws java.io.IOException {
      return com.google.protobuf.GeneratedMessageV3.parseWithIOException(
          PARSER, input, extensionRegistry);
    }

    public static com.google.privacy.dlp.v2.PrivacyMetric.CategoricalStatsConfig parseDelimitedFrom(
        java.io.InputStream input) throws java.io.IOException {
      return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException(PARSER, input);
    }

    public static com.google.privacy.dlp.v2.PrivacyMetric.CategoricalStatsConfig parseDelimitedFrom(
        java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry)
        throws java.io.IOException {
      return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException(
          PARSER, input, extensionRegistry);
    }

    public static com.google.privacy.dlp.v2.PrivacyMetric.CategoricalStatsConfig parseFrom(
        com.google.protobuf.CodedInputStream input) throws java.io.IOException {
      return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input);
    }

    public static com.google.privacy.dlp.v2.PrivacyMetric.CategoricalStatsConfig parseFrom(
        com.google.protobuf.CodedInputStream input,
        com.google.protobuf.ExtensionRegistryLite extensionRegistry)
        throws java.io.IOException {
      return com.google.protobuf.GeneratedMessageV3.parseWithIOException(
          PARSER, input, extensionRegistry);
    }

    @java.lang.Override
    public Builder newBuilderForType() {
      return newBuilder();
    }

    public static Builder newBuilder() {
      return DEFAULT_INSTANCE.toBuilder();
    }

    public static Builder newBuilder(
        com.google.privacy.dlp.v2.PrivacyMetric.CategoricalStatsConfig prototype) {
      return DEFAULT_INSTANCE.toBuilder().mergeFrom(prototype);
    }

    @java.lang.Override
    public Builder toBuilder() {
      return this == DEFAULT_INSTANCE ? new Builder() : new Builder().mergeFrom(this);
    }

    @java.lang.Override
    protected Builder newBuilderForType(
        com.google.protobuf.GeneratedMessageV3.BuilderParent parent) {
      Builder builder = new Builder(parent);
      return builder;
    }
    /**
     *
     *
     * <pre>
     * Compute numerical stats over an individual column, including
     * number of distinct values and value count distribution.
     * </pre>
     *
     * Protobuf type {@code google.privacy.dlp.v2.PrivacyMetric.CategoricalStatsConfig}
     */
    public static final class Builder
        extends com.google.protobuf.GeneratedMessageV3.Builder<Builder>
        implements
        // @@protoc_insertion_point(builder_implements:google.privacy.dlp.v2.PrivacyMetric.CategoricalStatsConfig)
        com.google.privacy.dlp.v2.PrivacyMetric.CategoricalStatsConfigOrBuilder {
      public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() {
        return com.google.privacy.dlp.v2.DlpProto
            .internal_static_google_privacy_dlp_v2_PrivacyMetric_CategoricalStatsConfig_descriptor;
      }

      @java.lang.Override
      protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable
          internalGetFieldAccessorTable() {
        return com.google.privacy.dlp.v2.DlpProto
            .internal_static_google_privacy_dlp_v2_PrivacyMetric_CategoricalStatsConfig_fieldAccessorTable
            .ensureFieldAccessorsInitialized(
                com.google.privacy.dlp.v2.PrivacyMetric.CategoricalStatsConfig.class,
                com.google.privacy.dlp.v2.PrivacyMetric.CategoricalStatsConfig.Builder.class);
      }

      // Construct using com.google.privacy.dlp.v2.PrivacyMetric.CategoricalStatsConfig.newBuilder()
      private Builder() {}

      private Builder(com.google.protobuf.GeneratedMessageV3.BuilderParent parent) {
        super(parent);
      }

      @java.lang.Override
      public Builder clear() {
        super.clear();
        bitField0_ = 0;
        field_ = null;
        if (fieldBuilder_ != null) {
          fieldBuilder_.dispose();
          fieldBuilder_ = null;
        }
        return this;
      }

      @java.lang.Override
      public com.google.protobuf.Descriptors.Descriptor getDescriptorForType() {
        return com.google.privacy.dlp.v2.DlpProto
            .internal_static_google_privacy_dlp_v2_PrivacyMetric_CategoricalStatsConfig_descriptor;
      }

      @java.lang.Override
      public com.google.privacy.dlp.v2.PrivacyMetric.CategoricalStatsConfig
          getDefaultInstanceForType() {
        return com.google.privacy.dlp.v2.PrivacyMetric.CategoricalStatsConfig.getDefaultInstance();
      }

      @java.lang.Override
      public com.google.privacy.dlp.v2.PrivacyMetric.CategoricalStatsConfig build() {
        com.google.privacy.dlp.v2.PrivacyMetric.CategoricalStatsConfig result = buildPartial();
        if (!result.isInitialized()) {
          throw newUninitializedMessageException(result);
        }
        return result;
      }

      @java.lang.Override
      public com.google.privacy.dlp.v2.PrivacyMetric.CategoricalStatsConfig buildPartial() {
        com.google.privacy.dlp.v2.PrivacyMetric.CategoricalStatsConfig result =
            new com.google.privacy.dlp.v2.PrivacyMetric.CategoricalStatsConfig(this);
        if (bitField0_ != 0) {
          buildPartial0(result);
        }
        onBuilt();
        return result;
      }

      private void buildPartial0(
          com.google.privacy.dlp.v2.PrivacyMetric.CategoricalStatsConfig result) {
        int from_bitField0_ = bitField0_;
        if (((from_bitField0_ & 0x00000001) != 0)) {
          result.field_ = fieldBuilder_ == null ? field_ : fieldBuilder_.build();
        }
      }

      @java.lang.Override
      public Builder clone() {
        return super.clone();
      }

      @java.lang.Override
      public Builder setField(
          com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) {
        return super.setField(field, value);
      }

      @java.lang.Override
      public Builder clearField(com.google.protobuf.Descriptors.FieldDescriptor field) {
        return super.clearField(field);
      }

      @java.lang.Override
      public Builder clearOneof(com.google.protobuf.Descriptors.OneofDescriptor oneof) {
        return super.clearOneof(oneof);
      }

      @java.lang.Override
      public Builder setRepeatedField(
          com.google.protobuf.Descriptors.FieldDescriptor field,
          int index,
          java.lang.Object value) {
        return super.setRepeatedField(field, index, value);
      }

      @java.lang.Override
      public Builder addRepeatedField(
          com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) {
        return super.addRepeatedField(field, value);
      }

      @java.lang.Override
      public Builder mergeFrom(com.google.protobuf.Message other) {
        if (other instanceof com.google.privacy.dlp.v2.PrivacyMetric.CategoricalStatsConfig) {
          return mergeFrom((com.google.privacy.dlp.v2.PrivacyMetric.CategoricalStatsConfig) other);
        } else {
          super.mergeFrom(other);
          return this;
        }
      }

      public Builder mergeFrom(
          com.google.privacy.dlp.v2.PrivacyMetric.CategoricalStatsConfig other) {
        if (other
            == com.google.privacy.dlp.v2.PrivacyMetric.CategoricalStatsConfig.getDefaultInstance())
          return this;
        if (other.hasField()) {
          mergeField(other.getField());
        }
        this.mergeUnknownFields(other.getUnknownFields());
        onChanged();
        return this;
      }

      @java.lang.Override
      public final boolean isInitialized() {
        return true;
      }

      @java.lang.Override
      public Builder mergeFrom(
          com.google.protobuf.CodedInputStream input,
          com.google.protobuf.ExtensionRegistryLite extensionRegistry)
          throws java.io.IOException {
        if (extensionRegistry == null) {
          throw new java.lang.NullPointerException();
        }
        try {
          boolean done = false;
          while (!done) {
            int tag = input.readTag();
            switch (tag) {
              case 0:
                done = true;
                break;
              case 10:
                {
                  input.readMessage(getFieldFieldBuilder().getBuilder(), extensionRegistry);
                  bitField0_ |= 0x00000001;
                  break;
                } // case 10
              default:
                {
                  if (!super.parseUnknownField(input, extensionRegistry, tag)) {
                    done = true; // was an endgroup tag
                  }
                  break;
                } // default:
            } // switch (tag)
          } // while (!done)
        } catch (com.google.protobuf.InvalidProtocolBufferException e) {
          throw e.unwrapIOException();
        } finally {
          onChanged();
        } // finally
        return this;
      }

      private int bitField0_;

      private com.google.privacy.dlp.v2.FieldId field_;
      private com.google.protobuf.SingleFieldBuilderV3<
              com.google.privacy.dlp.v2.FieldId,
              com.google.privacy.dlp.v2.FieldId.Builder,
              com.google.privacy.dlp.v2.FieldIdOrBuilder>
          fieldBuilder_;
      /**
       *
       *
       * <pre>
       * Field to compute categorical stats on. All column types are
       * supported except for arrays and structs. However, it may be more
       * informative to use NumericalStats when the field type is supported,
       * depending on the data.
       * </pre>
       *
       * <code>.google.privacy.dlp.v2.FieldId field = 1;</code>
       *
       * @return Whether the field field is set.
       */
      public boolean hasField() {
        return ((bitField0_ & 0x00000001) != 0);
      }
      /**
       *
       *
       * <pre>
       * Field to compute categorical stats on. All column types are
       * supported except for arrays and structs. However, it may be more
       * informative to use NumericalStats when the field type is supported,
       * depending on the data.
       * </pre>
       *
       * <code>.google.privacy.dlp.v2.FieldId field = 1;</code>
       *
       * @return The field.
       */
      public com.google.privacy.dlp.v2.FieldId getField() {
        if (fieldBuilder_ == null) {
          return field_ == null ? com.google.privacy.dlp.v2.FieldId.getDefaultInstance() : field_;
        } else {
          return fieldBuilder_.getMessage();
        }
      }
      /**
       *
       *
       * <pre>
       * Field to compute categorical stats on. All column types are
       * supported except for arrays and structs. However, it may be more
       * informative to use NumericalStats when the field type is supported,
       * depending on the data.
       * </pre>
       *
       * <code>.google.privacy.dlp.v2.FieldId field = 1;</code>
       */
      public Builder setField(com.google.privacy.dlp.v2.FieldId value) {
        if (fieldBuilder_ == null) {
          if (value == null) {
            throw new NullPointerException();
          }
          field_ = value;
        } else {
          fieldBuilder_.setMessage(value);
        }
        bitField0_ |= 0x00000001;
        onChanged();
        return this;
      }
      /**
       *
       *
       * <pre>
       * Field to compute categorical stats on. All column types are
       * supported except for arrays and structs. However, it may be more
       * informative to use NumericalStats when the field type is supported,
       * depending on the data.
       * </pre>
       *
       * <code>.google.privacy.dlp.v2.FieldId field = 1;</code>
       */
      public Builder setField(com.google.privacy.dlp.v2.FieldId.Builder builderForValue) {
        if (fieldBuilder_ == null) {
          field_ = builderForValue.build();
        } else {
          fieldBuilder_.setMessage(builderForValue.build());
        }
        bitField0_ |= 0x00000001;
        onChanged();
        return this;
      }
      /**
       *
       *
       * <pre>
       * Field to compute categorical stats on. All column types are
       * supported except for arrays and structs. However, it may be more
       * informative to use NumericalStats when the field type is supported,
       * depending on the data.
       * </pre>
       *
       * <code>.google.privacy.dlp.v2.FieldId field = 1;</code>
       */
      public Builder mergeField(com.google.privacy.dlp.v2.FieldId value) {
        if (fieldBuilder_ == null) {
          if (((bitField0_ & 0x00000001) != 0)
              && field_ != null
              && field_ != com.google.privacy.dlp.v2.FieldId.getDefaultInstance()) {
            getFieldBuilder().mergeFrom(value);
          } else {
            field_ = value;
          }
        } else {
          fieldBuilder_.mergeFrom(value);
        }
        bitField0_ |= 0x00000001;
        onChanged();
        return this;
      }
      /**
       *
       *
       * <pre>
       * Field to compute categorical stats on. All column types are
       * supported except for arrays and structs. However, it may be more
       * informative to use NumericalStats when the field type is supported,
       * depending on the data.
       * </pre>
       *
       * <code>.google.privacy.dlp.v2.FieldId field = 1;</code>
       */
      public Builder clearField() {
        bitField0_ = (bitField0_ & ~0x00000001);
        field_ = null;
        if (fieldBuilder_ != null) {
          fieldBuilder_.dispose();
          fieldBuilder_ = null;
        }
        onChanged();
        return this;
      }
      /**
       *
       *
       * <pre>
       * Field to compute categorical stats on. All column types are
       * supported except for arrays and structs. However, it may be more
       * informative to use NumericalStats when the field type is supported,
       * depending on the data.
       * </pre>
       *
       * <code>.google.privacy.dlp.v2.FieldId field = 1;</code>
       */
      public com.google.privacy.dlp.v2.FieldId.Builder getFieldBuilder() {
        bitField0_ |= 0x00000001;
        onChanged();
        return getFieldFieldBuilder().getBuilder();
      }
      /**
       *
       *
       * <pre>
       * Field to compute categorical stats on. All column types are
       * supported except for arrays and structs. However, it may be more
       * informative to use NumericalStats when the field type is supported,
       * depending on the data.
       * </pre>
       *
       * <code>.google.privacy.dlp.v2.FieldId field = 1;</code>
       */
      public com.google.privacy.dlp.v2.FieldIdOrBuilder getFieldOrBuilder() {
        if (fieldBuilder_ != null) {
          return fieldBuilder_.getMessageOrBuilder();
        } else {
          return field_ == null ? com.google.privacy.dlp.v2.FieldId.getDefaultInstance() : field_;
        }
      }
      /**
       *
       *
       * <pre>
       * Field to compute categorical stats on. All column types are
       * supported except for arrays and structs. However, it may be more
       * informative to use NumericalStats when the field type is supported,
       * depending on the data.
       * </pre>
       *
       * <code>.google.privacy.dlp.v2.FieldId field = 1;</code>
       */
      private com.google.protobuf.SingleFieldBuilderV3<
              com.google.privacy.dlp.v2.FieldId,
              com.google.privacy.dlp.v2.FieldId.Builder,
              com.google.privacy.dlp.v2.FieldIdOrBuilder>
          getFieldFieldBuilder() {
        if (fieldBuilder_ == null) {
          fieldBuilder_ =
              new com.google.protobuf.SingleFieldBuilderV3<
                  com.google.privacy.dlp.v2.FieldId,
                  com.google.privacy.dlp.v2.FieldId.Builder,
                  com.google.privacy.dlp.v2.FieldIdOrBuilder>(
                  getField(), getParentForChildren(), isClean());
          field_ = null;
        }
        return fieldBuilder_;
      }

      @java.lang.Override
      public final Builder setUnknownFields(
          final com.google.protobuf.UnknownFieldSet unknownFields) {
        return super.setUnknownFields(unknownFields);
      }

      @java.lang.Override
      public final Builder mergeUnknownFields(
          final com.google.protobuf.UnknownFieldSet unknownFields) {
        return super.mergeUnknownFields(unknownFields);
      }

      // @@protoc_insertion_point(builder_scope:google.privacy.dlp.v2.PrivacyMetric.CategoricalStatsConfig)
    }

    // @@protoc_insertion_point(class_scope:google.privacy.dlp.v2.PrivacyMetric.CategoricalStatsConfig)
    private static final com.google.privacy.dlp.v2.PrivacyMetric.CategoricalStatsConfig
        DEFAULT_INSTANCE;

    static {
      DEFAULT_INSTANCE = new com.google.privacy.dlp.v2.PrivacyMetric.CategoricalStatsConfig();
    }

    public static com.google.privacy.dlp.v2.PrivacyMetric.CategoricalStatsConfig
        getDefaultInstance() {
      return DEFAULT_INSTANCE;
    }

    private static final com.google.protobuf.Parser<CategoricalStatsConfig> PARSER =
        new com.google.protobuf.AbstractParser<CategoricalStatsConfig>() {
          @java.lang.Override
          public CategoricalStatsConfig parsePartialFrom(
              com.google.protobuf.CodedInputStream input,
              com.google.protobuf.ExtensionRegistryLite extensionRegistry)
              throws com.google.protobuf.InvalidProtocolBufferException {
            Builder builder = newBuilder();
            try {
              builder.mergeFrom(input, extensionRegistry);
            } catch (com.google.protobuf.InvalidProtocolBufferException e) {
              throw e.setUnfinishedMessage(builder.buildPartial());
            } catch (com.google.protobuf.UninitializedMessageException e) {
              throw e.asInvalidProtocolBufferException()
                  .setUnfinishedMessage(builder.buildPartial());
            } catch (java.io.IOException e) {
              throw new com.google.protobuf.InvalidProtocolBufferException(e)
                  .setUnfinishedMessage(builder.buildPartial());
            }
            return builder.buildPartial();
          }
        };

    public static com.google.protobuf.Parser<CategoricalStatsConfig> parser() {
      return PARSER;
    }

    @java.lang.Override
    public com.google.protobuf.Parser<CategoricalStatsConfig> getParserForType() {
      return PARSER;
    }

    @java.lang.Override
    public com.google.privacy.dlp.v2.PrivacyMetric.CategoricalStatsConfig
        getDefaultInstanceForType() {
      return DEFAULT_INSTANCE;
    }
  }

  public interface KAnonymityConfigOrBuilder
      extends
      // @@protoc_insertion_point(interface_extends:google.privacy.dlp.v2.PrivacyMetric.KAnonymityConfig)
      com.google.protobuf.MessageOrBuilder {

    /**
     *
     *
     * <pre>
     * Set of fields to compute k-anonymity over. When multiple fields are
     * specified, they are considered a single composite key. Structs and
     * repeated data types are not supported; however, nested fields are
     * supported so long as they are not structs themselves or nested within
     * a repeated field.
     * </pre>
     *
     * <code>repeated .google.privacy.dlp.v2.FieldId quasi_ids = 1;</code>
     */
    java.util.List<com.google.privacy.dlp.v2.FieldId> getQuasiIdsList();
    /**
     *
     *
     * <pre>
     * Set of fields to compute k-anonymity over. When multiple fields are
     * specified, they are considered a single composite key. Structs and
     * repeated data types are not supported; however, nested fields are
     * supported so long as they are not structs themselves or nested within
     * a repeated field.
     * </pre>
     *
     * <code>repeated .google.privacy.dlp.v2.FieldId quasi_ids = 1;</code>
     */
    com.google.privacy.dlp.v2.FieldId getQuasiIds(int index);
    /**
     *
     *
     * <pre>
     * Set of fields to compute k-anonymity over. When multiple fields are
     * specified, they are considered a single composite key. Structs and
     * repeated data types are not supported; however, nested fields are
     * supported so long as they are not structs themselves or nested within
     * a repeated field.
     * </pre>
     *
     * <code>repeated .google.privacy.dlp.v2.FieldId quasi_ids = 1;</code>
     */
    int getQuasiIdsCount();
    /**
     *
     *
     * <pre>
     * Set of fields to compute k-anonymity over. When multiple fields are
     * specified, they are considered a single composite key. Structs and
     * repeated data types are not supported; however, nested fields are
     * supported so long as they are not structs themselves or nested within
     * a repeated field.
     * </pre>
     *
     * <code>repeated .google.privacy.dlp.v2.FieldId quasi_ids = 1;</code>
     */
    java.util.List<? extends com.google.privacy.dlp.v2.FieldIdOrBuilder> getQuasiIdsOrBuilderList();
    /**
     *
     *
     * <pre>
     * Set of fields to compute k-anonymity over. When multiple fields are
     * specified, they are considered a single composite key. Structs and
     * repeated data types are not supported; however, nested fields are
     * supported so long as they are not structs themselves or nested within
     * a repeated field.
     * </pre>
     *
     * <code>repeated .google.privacy.dlp.v2.FieldId quasi_ids = 1;</code>
     */
    com.google.privacy.dlp.v2.FieldIdOrBuilder getQuasiIdsOrBuilder(int index);

    /**
     *
     *
     * <pre>
     * Message indicating that multiple rows might be associated to a
     * single individual. If the same entity_id is associated to multiple
     * quasi-identifier tuples over distinct rows, we consider the entire
     * collection of tuples as the composite quasi-identifier. This collection
     * is a multiset: the order in which the different tuples appear in the
     * dataset is ignored, but their frequency is taken into account.
     * Important note: a maximum of 1000 rows can be associated to a single
     * entity ID. If more rows are associated with the same entity ID, some
     * might be ignored.
     * </pre>
     *
     * <code>.google.privacy.dlp.v2.EntityId entity_id = 2;</code>
     *
     * @return Whether the entityId field is set.
     */
    boolean hasEntityId();
    /**
     *
     *
     * <pre>
     * Message indicating that multiple rows might be associated to a
     * single individual. If the same entity_id is associated to multiple
     * quasi-identifier tuples over distinct rows, we consider the entire
     * collection of tuples as the composite quasi-identifier. This collection
     * is a multiset: the order in which the different tuples appear in the
     * dataset is ignored, but their frequency is taken into account.
     * Important note: a maximum of 1000 rows can be associated to a single
     * entity ID. If more rows are associated with the same entity ID, some
     * might be ignored.
     * </pre>
     *
     * <code>.google.privacy.dlp.v2.EntityId entity_id = 2;</code>
     *
     * @return The entityId.
     */
    com.google.privacy.dlp.v2.EntityId getEntityId();
    /**
     *
     *
     * <pre>
     * Message indicating that multiple rows might be associated to a
     * single individual. If the same entity_id is associated to multiple
     * quasi-identifier tuples over distinct rows, we consider the entire
     * collection of tuples as the composite quasi-identifier. This collection
     * is a multiset: the order in which the different tuples appear in the
     * dataset is ignored, but their frequency is taken into account.
     * Important note: a maximum of 1000 rows can be associated to a single
     * entity ID. If more rows are associated with the same entity ID, some
     * might be ignored.
     * </pre>
     *
     * <code>.google.privacy.dlp.v2.EntityId entity_id = 2;</code>
     */
    com.google.privacy.dlp.v2.EntityIdOrBuilder getEntityIdOrBuilder();
  }
  /**
   *
   *
   * <pre>
   * k-anonymity metric, used for analysis of reidentification risk.
   * </pre>
   *
   * Protobuf type {@code google.privacy.dlp.v2.PrivacyMetric.KAnonymityConfig}
   */
  public static final class KAnonymityConfig extends com.google.protobuf.GeneratedMessageV3
      implements
      // @@protoc_insertion_point(message_implements:google.privacy.dlp.v2.PrivacyMetric.KAnonymityConfig)
      KAnonymityConfigOrBuilder {
    private static final long serialVersionUID = 0L;
    // Use KAnonymityConfig.newBuilder() to construct.
    private KAnonymityConfig(com.google.protobuf.GeneratedMessageV3.Builder<?> builder) {
      super(builder);
    }

    private KAnonymityConfig() {
      quasiIds_ = java.util.Collections.emptyList();
    }

    @java.lang.Override
    @SuppressWarnings({"unused"})
    protected java.lang.Object newInstance(UnusedPrivateParameter unused) {
      return new KAnonymityConfig();
    }

    @java.lang.Override
    public final com.google.protobuf.UnknownFieldSet getUnknownFields() {
      return this.unknownFields;
    }

    public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() {
      return com.google.privacy.dlp.v2.DlpProto
          .internal_static_google_privacy_dlp_v2_PrivacyMetric_KAnonymityConfig_descriptor;
    }

    @java.lang.Override
    protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable
        internalGetFieldAccessorTable() {
      return com.google.privacy.dlp.v2.DlpProto
          .internal_static_google_privacy_dlp_v2_PrivacyMetric_KAnonymityConfig_fieldAccessorTable
          .ensureFieldAccessorsInitialized(
              com.google.privacy.dlp.v2.PrivacyMetric.KAnonymityConfig.class,
              com.google.privacy.dlp.v2.PrivacyMetric.KAnonymityConfig.Builder.class);
    }

    public static final int QUASI_IDS_FIELD_NUMBER = 1;

    @SuppressWarnings("serial")
    private java.util.List<com.google.privacy.dlp.v2.FieldId> quasiIds_;
    /**
     *
     *
     * <pre>
     * Set of fields to compute k-anonymity over. When multiple fields are
     * specified, they are considered a single composite key. Structs and
     * repeated data types are not supported; however, nested fields are
     * supported so long as they are not structs themselves or nested within
     * a repeated field.
     * </pre>
     *
     * <code>repeated .google.privacy.dlp.v2.FieldId quasi_ids = 1;</code>
     */
    @java.lang.Override
    public java.util.List<com.google.privacy.dlp.v2.FieldId> getQuasiIdsList() {
      return quasiIds_;
    }
    /**
     *
     *
     * <pre>
     * Set of fields to compute k-anonymity over. When multiple fields are
     * specified, they are considered a single composite key. Structs and
     * repeated data types are not supported; however, nested fields are
     * supported so long as they are not structs themselves or nested within
     * a repeated field.
     * </pre>
     *
     * <code>repeated .google.privacy.dlp.v2.FieldId quasi_ids = 1;</code>
     */
    @java.lang.Override
    public java.util.List<? extends com.google.privacy.dlp.v2.FieldIdOrBuilder>
        getQuasiIdsOrBuilderList() {
      return quasiIds_;
    }
    /**
     *
     *
     * <pre>
     * Set of fields to compute k-anonymity over. When multiple fields are
     * specified, they are considered a single composite key. Structs and
     * repeated data types are not supported; however, nested fields are
     * supported so long as they are not structs themselves or nested within
     * a repeated field.
     * </pre>
     *
     * <code>repeated .google.privacy.dlp.v2.FieldId quasi_ids = 1;</code>
     */
    @java.lang.Override
    public int getQuasiIdsCount() {
      return quasiIds_.size();
    }
    /**
     *
     *
     * <pre>
     * Set of fields to compute k-anonymity over. When multiple fields are
     * specified, they are considered a single composite key. Structs and
     * repeated data types are not supported; however, nested fields are
     * supported so long as they are not structs themselves or nested within
     * a repeated field.
     * </pre>
     *
     * <code>repeated .google.privacy.dlp.v2.FieldId quasi_ids = 1;</code>
     */
    @java.lang.Override
    public com.google.privacy.dlp.v2.FieldId getQuasiIds(int index) {
      return quasiIds_.get(index);
    }
    /**
     *
     *
     * <pre>
     * Set of fields to compute k-anonymity over. When multiple fields are
     * specified, they are considered a single composite key. Structs and
     * repeated data types are not supported; however, nested fields are
     * supported so long as they are not structs themselves or nested within
     * a repeated field.
     * </pre>
     *
     * <code>repeated .google.privacy.dlp.v2.FieldId quasi_ids = 1;</code>
     */
    @java.lang.Override
    public com.google.privacy.dlp.v2.FieldIdOrBuilder getQuasiIdsOrBuilder(int index) {
      return quasiIds_.get(index);
    }

    public static final int ENTITY_ID_FIELD_NUMBER = 2;
    private com.google.privacy.dlp.v2.EntityId entityId_;
    /**
     *
     *
     * <pre>
     * Message indicating that multiple rows might be associated to a
     * single individual. If the same entity_id is associated to multiple
     * quasi-identifier tuples over distinct rows, we consider the entire
     * collection of tuples as the composite quasi-identifier. This collection
     * is a multiset: the order in which the different tuples appear in the
     * dataset is ignored, but their frequency is taken into account.
     * Important note: a maximum of 1000 rows can be associated to a single
     * entity ID. If more rows are associated with the same entity ID, some
     * might be ignored.
     * </pre>
     *
     * <code>.google.privacy.dlp.v2.EntityId entity_id = 2;</code>
     *
     * @return Whether the entityId field is set.
     */
    @java.lang.Override
    public boolean hasEntityId() {
      return entityId_ != null;
    }
    /**
     *
     *
     * <pre>
     * Message indicating that multiple rows might be associated to a
     * single individual. If the same entity_id is associated to multiple
     * quasi-identifier tuples over distinct rows, we consider the entire
     * collection of tuples as the composite quasi-identifier. This collection
     * is a multiset: the order in which the different tuples appear in the
     * dataset is ignored, but their frequency is taken into account.
     * Important note: a maximum of 1000 rows can be associated to a single
     * entity ID. If more rows are associated with the same entity ID, some
     * might be ignored.
     * </pre>
     *
     * <code>.google.privacy.dlp.v2.EntityId entity_id = 2;</code>
     *
     * @return The entityId.
     */
    @java.lang.Override
    public com.google.privacy.dlp.v2.EntityId getEntityId() {
      return entityId_ == null
          ? com.google.privacy.dlp.v2.EntityId.getDefaultInstance()
          : entityId_;
    }
    /**
     *
     *
     * <pre>
     * Message indicating that multiple rows might be associated to a
     * single individual. If the same entity_id is associated to multiple
     * quasi-identifier tuples over distinct rows, we consider the entire
     * collection of tuples as the composite quasi-identifier. This collection
     * is a multiset: the order in which the different tuples appear in the
     * dataset is ignored, but their frequency is taken into account.
     * Important note: a maximum of 1000 rows can be associated to a single
     * entity ID. If more rows are associated with the same entity ID, some
     * might be ignored.
     * </pre>
     *
     * <code>.google.privacy.dlp.v2.EntityId entity_id = 2;</code>
     */
    @java.lang.Override
    public com.google.privacy.dlp.v2.EntityIdOrBuilder getEntityIdOrBuilder() {
      return entityId_ == null
          ? com.google.privacy.dlp.v2.EntityId.getDefaultInstance()
          : entityId_;
    }

    private byte memoizedIsInitialized = -1;

    @java.lang.Override
    public final boolean isInitialized() {
      byte isInitialized = memoizedIsInitialized;
      if (isInitialized == 1) return true;
      if (isInitialized == 0) return false;

      memoizedIsInitialized = 1;
      return true;
    }

    @java.lang.Override
    public void writeTo(com.google.protobuf.CodedOutputStream output) throws java.io.IOException {
      for (int i = 0; i < quasiIds_.size(); i++) {
        output.writeMessage(1, quasiIds_.get(i));
      }
      if (entityId_ != null) {
        output.writeMessage(2, getEntityId());
      }
      getUnknownFields().writeTo(output);
    }

    @java.lang.Override
    public int getSerializedSize() {
      int size = memoizedSize;
      if (size != -1) return size;

      size = 0;
      for (int i = 0; i < quasiIds_.size(); i++) {
        size += com.google.protobuf.CodedOutputStream.computeMessageSize(1, quasiIds_.get(i));
      }
      if (entityId_ != null) {
        size += com.google.protobuf.CodedOutputStream.computeMessageSize(2, getEntityId());
      }
      size += getUnknownFields().getSerializedSize();
      memoizedSize = size;
      return size;
    }

    @java.lang.Override
    public boolean equals(final java.lang.Object obj) {
      if (obj == this) {
        return true;
      }
      if (!(obj instanceof com.google.privacy.dlp.v2.PrivacyMetric.KAnonymityConfig)) {
        return super.equals(obj);
      }
      com.google.privacy.dlp.v2.PrivacyMetric.KAnonymityConfig other =
          (com.google.privacy.dlp.v2.PrivacyMetric.KAnonymityConfig) obj;

      if (!getQuasiIdsList().equals(other.getQuasiIdsList())) return false;
      if (hasEntityId() != other.hasEntityId()) return false;
      if (hasEntityId()) {
        if (!getEntityId().equals(other.getEntityId())) return false;
      }
      if (!getUnknownFields().equals(other.getUnknownFields())) return false;
      return true;
    }

    @java.lang.Override
    public int hashCode() {
      if (memoizedHashCode != 0) {
        return memoizedHashCode;
      }
      int hash = 41;
      hash = (19 * hash) + getDescriptor().hashCode();
      if (getQuasiIdsCount() > 0) {
        hash = (37 * hash) + QUASI_IDS_FIELD_NUMBER;
        hash = (53 * hash) + getQuasiIdsList().hashCode();
      }
      if (hasEntityId()) {
        hash = (37 * hash) + ENTITY_ID_FIELD_NUMBER;
        hash = (53 * hash) + getEntityId().hashCode();
      }
      hash = (29 * hash) + getUnknownFields().hashCode();
      memoizedHashCode = hash;
      return hash;
    }

    public static com.google.privacy.dlp.v2.PrivacyMetric.KAnonymityConfig parseFrom(
        java.nio.ByteBuffer data) throws com.google.protobuf.InvalidProtocolBufferException {
      return PARSER.parseFrom(data);
    }

    public static com.google.privacy.dlp.v2.PrivacyMetric.KAnonymityConfig parseFrom(
        java.nio.ByteBuffer data, com.google.protobuf.ExtensionRegistryLite extensionRegistry)
        throws com.google.protobuf.InvalidProtocolBufferException {
      return PARSER.parseFrom(data, extensionRegistry);
    }

    public static com.google.privacy.dlp.v2.PrivacyMetric.KAnonymityConfig parseFrom(
        com.google.protobuf.ByteString data)
        throws com.google.protobuf.InvalidProtocolBufferException {
      return PARSER.parseFrom(data);
    }

    public static com.google.privacy.dlp.v2.PrivacyMetric.KAnonymityConfig parseFrom(
        com.google.protobuf.ByteString data,
        com.google.protobuf.ExtensionRegistryLite extensionRegistry)
        throws com.google.protobuf.InvalidProtocolBufferException {
      return PARSER.parseFrom(data, extensionRegistry);
    }

    public static com.google.privacy.dlp.v2.PrivacyMetric.KAnonymityConfig parseFrom(byte[] data)
        throws com.google.protobuf.InvalidProtocolBufferException {
      return PARSER.parseFrom(data);
    }

    public static com.google.privacy.dlp.v2.PrivacyMetric.KAnonymityConfig parseFrom(
        byte[] data, com.google.protobuf.ExtensionRegistryLite extensionRegistry)
        throws com.google.protobuf.InvalidProtocolBufferException {
      return PARSER.parseFrom(data, extensionRegistry);
    }

    public static com.google.privacy.dlp.v2.PrivacyMetric.KAnonymityConfig parseFrom(
        java.io.InputStream input) throws java.io.IOException {
      return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input);
    }

    public static com.google.privacy.dlp.v2.PrivacyMetric.KAnonymityConfig parseFrom(
        java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry)
        throws java.io.IOException {
      return com.google.protobuf.GeneratedMessageV3.parseWithIOException(
          PARSER, input, extensionRegistry);
    }

    public static com.google.privacy.dlp.v2.PrivacyMetric.KAnonymityConfig parseDelimitedFrom(
        java.io.InputStream input) throws java.io.IOException {
      return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException(PARSER, input);
    }

    public static com.google.privacy.dlp.v2.PrivacyMetric.KAnonymityConfig parseDelimitedFrom(
        java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry)
        throws java.io.IOException {
      return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException(
          PARSER, input, extensionRegistry);
    }

    public static com.google.privacy.dlp.v2.PrivacyMetric.KAnonymityConfig parseFrom(
        com.google.protobuf.CodedInputStream input) throws java.io.IOException {
      return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input);
    }

    public static com.google.privacy.dlp.v2.PrivacyMetric.KAnonymityConfig parseFrom(
        com.google.protobuf.CodedInputStream input,
        com.google.protobuf.ExtensionRegistryLite extensionRegistry)
        throws java.io.IOException {
      return com.google.protobuf.GeneratedMessageV3.parseWithIOException(
          PARSER, input, extensionRegistry);
    }

    @java.lang.Override
    public Builder newBuilderForType() {
      return newBuilder();
    }

    public static Builder newBuilder() {
      return DEFAULT_INSTANCE.toBuilder();
    }

    public static Builder newBuilder(
        com.google.privacy.dlp.v2.PrivacyMetric.KAnonymityConfig prototype) {
      return DEFAULT_INSTANCE.toBuilder().mergeFrom(prototype);
    }

    @java.lang.Override
    public Builder toBuilder() {
      return this == DEFAULT_INSTANCE ? new Builder() : new Builder().mergeFrom(this);
    }

    @java.lang.Override
    protected Builder newBuilderForType(
        com.google.protobuf.GeneratedMessageV3.BuilderParent parent) {
      Builder builder = new Builder(parent);
      return builder;
    }
    /**
     *
     *
     * <pre>
     * k-anonymity metric, used for analysis of reidentification risk.
     * </pre>
     *
     * Protobuf type {@code google.privacy.dlp.v2.PrivacyMetric.KAnonymityConfig}
     */
    public static final class Builder
        extends com.google.protobuf.GeneratedMessageV3.Builder<Builder>
        implements
        // @@protoc_insertion_point(builder_implements:google.privacy.dlp.v2.PrivacyMetric.KAnonymityConfig)
        com.google.privacy.dlp.v2.PrivacyMetric.KAnonymityConfigOrBuilder {
      public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() {
        return com.google.privacy.dlp.v2.DlpProto
            .internal_static_google_privacy_dlp_v2_PrivacyMetric_KAnonymityConfig_descriptor;
      }

      @java.lang.Override
      protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable
          internalGetFieldAccessorTable() {
        return com.google.privacy.dlp.v2.DlpProto
            .internal_static_google_privacy_dlp_v2_PrivacyMetric_KAnonymityConfig_fieldAccessorTable
            .ensureFieldAccessorsInitialized(
                com.google.privacy.dlp.v2.PrivacyMetric.KAnonymityConfig.class,
                com.google.privacy.dlp.v2.PrivacyMetric.KAnonymityConfig.Builder.class);
      }

      // Construct using com.google.privacy.dlp.v2.PrivacyMetric.KAnonymityConfig.newBuilder()
      private Builder() {}

      private Builder(com.google.protobuf.GeneratedMessageV3.BuilderParent parent) {
        super(parent);
      }

      @java.lang.Override
      public Builder clear() {
        super.clear();
        bitField0_ = 0;
        if (quasiIdsBuilder_ == null) {
          quasiIds_ = java.util.Collections.emptyList();
        } else {
          quasiIds_ = null;
          quasiIdsBuilder_.clear();
        }
        bitField0_ = (bitField0_ & ~0x00000001);
        entityId_ = null;
        if (entityIdBuilder_ != null) {
          entityIdBuilder_.dispose();
          entityIdBuilder_ = null;
        }
        return this;
      }

      @java.lang.Override
      public com.google.protobuf.Descriptors.Descriptor getDescriptorForType() {
        return com.google.privacy.dlp.v2.DlpProto
            .internal_static_google_privacy_dlp_v2_PrivacyMetric_KAnonymityConfig_descriptor;
      }

      @java.lang.Override
      public com.google.privacy.dlp.v2.PrivacyMetric.KAnonymityConfig getDefaultInstanceForType() {
        return com.google.privacy.dlp.v2.PrivacyMetric.KAnonymityConfig.getDefaultInstance();
      }

      @java.lang.Override
      public com.google.privacy.dlp.v2.PrivacyMetric.KAnonymityConfig build() {
        com.google.privacy.dlp.v2.PrivacyMetric.KAnonymityConfig result = buildPartial();
        if (!result.isInitialized()) {
          throw newUninitializedMessageException(result);
        }
        return result;
      }

      @java.lang.Override
      public com.google.privacy.dlp.v2.PrivacyMetric.KAnonymityConfig buildPartial() {
        com.google.privacy.dlp.v2.PrivacyMetric.KAnonymityConfig result =
            new com.google.privacy.dlp.v2.PrivacyMetric.KAnonymityConfig(this);
        buildPartialRepeatedFields(result);
        if (bitField0_ != 0) {
          buildPartial0(result);
        }
        onBuilt();
        return result;
      }

      private void buildPartialRepeatedFields(
          com.google.privacy.dlp.v2.PrivacyMetric.KAnonymityConfig result) {
        if (quasiIdsBuilder_ == null) {
          if (((bitField0_ & 0x00000001) != 0)) {
            quasiIds_ = java.util.Collections.unmodifiableList(quasiIds_);
            bitField0_ = (bitField0_ & ~0x00000001);
          }
          result.quasiIds_ = quasiIds_;
        } else {
          result.quasiIds_ = quasiIdsBuilder_.build();
        }
      }

      private void buildPartial0(com.google.privacy.dlp.v2.PrivacyMetric.KAnonymityConfig result) {
        int from_bitField0_ = bitField0_;
        if (((from_bitField0_ & 0x00000002) != 0)) {
          result.entityId_ = entityIdBuilder_ == null ? entityId_ : entityIdBuilder_.build();
        }
      }

      @java.lang.Override
      public Builder clone() {
        return super.clone();
      }

      @java.lang.Override
      public Builder setField(
          com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) {
        return super.setField(field, value);
      }

      @java.lang.Override
      public Builder clearField(com.google.protobuf.Descriptors.FieldDescriptor field) {
        return super.clearField(field);
      }

      @java.lang.Override
      public Builder clearOneof(com.google.protobuf.Descriptors.OneofDescriptor oneof) {
        return super.clearOneof(oneof);
      }

      @java.lang.Override
      public Builder setRepeatedField(
          com.google.protobuf.Descriptors.FieldDescriptor field,
          int index,
          java.lang.Object value) {
        return super.setRepeatedField(field, index, value);
      }

      @java.lang.Override
      public Builder addRepeatedField(
          com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) {
        return super.addRepeatedField(field, value);
      }

      @java.lang.Override
      public Builder mergeFrom(com.google.protobuf.Message other) {
        if (other instanceof com.google.privacy.dlp.v2.PrivacyMetric.KAnonymityConfig) {
          return mergeFrom((com.google.privacy.dlp.v2.PrivacyMetric.KAnonymityConfig) other);
        } else {
          super.mergeFrom(other);
          return this;
        }
      }

      public Builder mergeFrom(com.google.privacy.dlp.v2.PrivacyMetric.KAnonymityConfig other) {
        if (other == com.google.privacy.dlp.v2.PrivacyMetric.KAnonymityConfig.getDefaultInstance())
          return this;
        if (quasiIdsBuilder_ == null) {
          if (!other.quasiIds_.isEmpty()) {
            if (quasiIds_.isEmpty()) {
              quasiIds_ = other.quasiIds_;
              bitField0_ = (bitField0_ & ~0x00000001);
            } else {
              ensureQuasiIdsIsMutable();
              quasiIds_.addAll(other.quasiIds_);
            }
            onChanged();
          }
        } else {
          if (!other.quasiIds_.isEmpty()) {
            if (quasiIdsBuilder_.isEmpty()) {
              quasiIdsBuilder_.dispose();
              quasiIdsBuilder_ = null;
              quasiIds_ = other.quasiIds_;
              bitField0_ = (bitField0_ & ~0x00000001);
              quasiIdsBuilder_ =
                  com.google.protobuf.GeneratedMessageV3.alwaysUseFieldBuilders
                      ? getQuasiIdsFieldBuilder()
                      : null;
            } else {
              quasiIdsBuilder_.addAllMessages(other.quasiIds_);
            }
          }
        }
        if (other.hasEntityId()) {
          mergeEntityId(other.getEntityId());
        }
        this.mergeUnknownFields(other.getUnknownFields());
        onChanged();
        return this;
      }

      @java.lang.Override
      public final boolean isInitialized() {
        return true;
      }

      @java.lang.Override
      public Builder mergeFrom(
          com.google.protobuf.CodedInputStream input,
          com.google.protobuf.ExtensionRegistryLite extensionRegistry)
          throws java.io.IOException {
        if (extensionRegistry == null) {
          throw new java.lang.NullPointerException();
        }
        try {
          boolean done = false;
          while (!done) {
            int tag = input.readTag();
            switch (tag) {
              case 0:
                done = true;
                break;
              case 10:
                {
                  com.google.privacy.dlp.v2.FieldId m =
                      input.readMessage(
                          com.google.privacy.dlp.v2.FieldId.parser(), extensionRegistry);
                  if (quasiIdsBuilder_ == null) {
                    ensureQuasiIdsIsMutable();
                    quasiIds_.add(m);
                  } else {
                    quasiIdsBuilder_.addMessage(m);
                  }
                  break;
                } // case 10
              case 18:
                {
                  input.readMessage(getEntityIdFieldBuilder().getBuilder(), extensionRegistry);
                  bitField0_ |= 0x00000002;
                  break;
                } // case 18
              default:
                {
                  if (!super.parseUnknownField(input, extensionRegistry, tag)) {
                    done = true; // was an endgroup tag
                  }
                  break;
                } // default:
            } // switch (tag)
          } // while (!done)
        } catch (com.google.protobuf.InvalidProtocolBufferException e) {
          throw e.unwrapIOException();
        } finally {
          onChanged();
        } // finally
        return this;
      }

      private int bitField0_;

      private java.util.List<com.google.privacy.dlp.v2.FieldId> quasiIds_ =
          java.util.Collections.emptyList();

      private void ensureQuasiIdsIsMutable() {
        if (!((bitField0_ & 0x00000001) != 0)) {
          quasiIds_ = new java.util.ArrayList<com.google.privacy.dlp.v2.FieldId>(quasiIds_);
          bitField0_ |= 0x00000001;
        }
      }

      private com.google.protobuf.RepeatedFieldBuilderV3<
              com.google.privacy.dlp.v2.FieldId,
              com.google.privacy.dlp.v2.FieldId.Builder,
              com.google.privacy.dlp.v2.FieldIdOrBuilder>
          quasiIdsBuilder_;

      /**
       *
       *
       * <pre>
       * Set of fields to compute k-anonymity over. When multiple fields are
       * specified, they are considered a single composite key. Structs and
       * repeated data types are not supported; however, nested fields are
       * supported so long as they are not structs themselves or nested within
       * a repeated field.
       * </pre>
       *
       * <code>repeated .google.privacy.dlp.v2.FieldId quasi_ids = 1;</code>
       */
      public java.util.List<com.google.privacy.dlp.v2.FieldId> getQuasiIdsList() {
        if (quasiIdsBuilder_ == null) {
          return java.util.Collections.unmodifiableList(quasiIds_);
        } else {
          return quasiIdsBuilder_.getMessageList();
        }
      }
      /**
       *
       *
       * <pre>
       * Set of fields to compute k-anonymity over. When multiple fields are
       * specified, they are considered a single composite key. Structs and
       * repeated data types are not supported; however, nested fields are
       * supported so long as they are not structs themselves or nested within
       * a repeated field.
       * </pre>
       *
       * <code>repeated .google.privacy.dlp.v2.FieldId quasi_ids = 1;</code>
       */
      public int getQuasiIdsCount() {
        if (quasiIdsBuilder_ == null) {
          return quasiIds_.size();
        } else {
          return quasiIdsBuilder_.getCount();
        }
      }
      /**
       *
       *
       * <pre>
       * Set of fields to compute k-anonymity over. When multiple fields are
       * specified, they are considered a single composite key. Structs and
       * repeated data types are not supported; however, nested fields are
       * supported so long as they are not structs themselves or nested within
       * a repeated field.
       * </pre>
       *
       * <code>repeated .google.privacy.dlp.v2.FieldId quasi_ids = 1;</code>
       */
      public com.google.privacy.dlp.v2.FieldId getQuasiIds(int index) {
        if (quasiIdsBuilder_ == null) {
          return quasiIds_.get(index);
        } else {
          return quasiIdsBuilder_.getMessage(index);
        }
      }
      /**
       *
       *
       * <pre>
       * Set of fields to compute k-anonymity over. When multiple fields are
       * specified, they are considered a single composite key. Structs and
       * repeated data types are not supported; however, nested fields are
       * supported so long as they are not structs themselves or nested within
       * a repeated field.
       * </pre>
       *
       * <code>repeated .google.privacy.dlp.v2.FieldId quasi_ids = 1;</code>
       */
      public Builder setQuasiIds(int index, com.google.privacy.dlp.v2.FieldId value) {
        if (quasiIdsBuilder_ == null) {
          if (value == null) {
            throw new NullPointerException();
          }
          ensureQuasiIdsIsMutable();
          quasiIds_.set(index, value);
          onChanged();
        } else {
          quasiIdsBuilder_.setMessage(index, value);
        }
        return this;
      }
      /**
       *
       *
       * <pre>
       * Set of fields to compute k-anonymity over. When multiple fields are
       * specified, they are considered a single composite key. Structs and
       * repeated data types are not supported; however, nested fields are
       * supported so long as they are not structs themselves or nested within
       * a repeated field.
       * </pre>
       *
       * <code>repeated .google.privacy.dlp.v2.FieldId quasi_ids = 1;</code>
       */
      public Builder setQuasiIds(
          int index, com.google.privacy.dlp.v2.FieldId.Builder builderForValue) {
        if (quasiIdsBuilder_ == null) {
          ensureQuasiIdsIsMutable();
          quasiIds_.set(index, builderForValue.build());
          onChanged();
        } else {
          quasiIdsBuilder_.setMessage(index, builderForValue.build());
        }
        return this;
      }
      /**
       *
       *
       * <pre>
       * Set of fields to compute k-anonymity over. When multiple fields are
       * specified, they are considered a single composite key. Structs and
       * repeated data types are not supported; however, nested fields are
       * supported so long as they are not structs themselves or nested within
       * a repeated field.
       * </pre>
       *
       * <code>repeated .google.privacy.dlp.v2.FieldId quasi_ids = 1;</code>
       */
      public Builder addQuasiIds(com.google.privacy.dlp.v2.FieldId value) {
        if (quasiIdsBuilder_ == null) {
          if (value == null) {
            throw new NullPointerException();
          }
          ensureQuasiIdsIsMutable();
          quasiIds_.add(value);
          onChanged();
        } else {
          quasiIdsBuilder_.addMessage(value);
        }
        return this;
      }
      /**
       *
       *
       * <pre>
       * Set of fields to compute k-anonymity over. When multiple fields are
       * specified, they are considered a single composite key. Structs and
       * repeated data types are not supported; however, nested fields are
       * supported so long as they are not structs themselves or nested within
       * a repeated field.
       * </pre>
       *
       * <code>repeated .google.privacy.dlp.v2.FieldId quasi_ids = 1;</code>
       */
      public Builder addQuasiIds(int index, com.google.privacy.dlp.v2.FieldId value) {
        if (quasiIdsBuilder_ == null) {
          if (value == null) {
            throw new NullPointerException();
          }
          ensureQuasiIdsIsMutable();
          quasiIds_.add(index, value);
          onChanged();
        } else {
          quasiIdsBuilder_.addMessage(index, value);
        }
        return this;
      }
      /**
       *
       *
       * <pre>
       * Set of fields to compute k-anonymity over. When multiple fields are
       * specified, they are considered a single composite key. Structs and
       * repeated data types are not supported; however, nested fields are
       * supported so long as they are not structs themselves or nested within
       * a repeated field.
       * </pre>
       *
       * <code>repeated .google.privacy.dlp.v2.FieldId quasi_ids = 1;</code>
       */
      public Builder addQuasiIds(com.google.privacy.dlp.v2.FieldId.Builder builderForValue) {
        if (quasiIdsBuilder_ == null) {
          ensureQuasiIdsIsMutable();
          quasiIds_.add(builderForValue.build());
          onChanged();
        } else {
          quasiIdsBuilder_.addMessage(builderForValue.build());
        }
        return this;
      }
      /**
       *
       *
       * <pre>
       * Set of fields to compute k-anonymity over. When multiple fields are
       * specified, they are considered a single composite key. Structs and
       * repeated data types are not supported; however, nested fields are
       * supported so long as they are not structs themselves or nested within
       * a repeated field.
       * </pre>
       *
       * <code>repeated .google.privacy.dlp.v2.FieldId quasi_ids = 1;</code>
       */
      public Builder addQuasiIds(
          int index, com.google.privacy.dlp.v2.FieldId.Builder builderForValue) {
        if (quasiIdsBuilder_ == null) {
          ensureQuasiIdsIsMutable();
          quasiIds_.add(index, builderForValue.build());
          onChanged();
        } else {
          quasiIdsBuilder_.addMessage(index, builderForValue.build());
        }
        return this;
      }
      /**
       *
       *
       * <pre>
       * Set of fields to compute k-anonymity over. When multiple fields are
       * specified, they are considered a single composite key. Structs and
       * repeated data types are not supported; however, nested fields are
       * supported so long as they are not structs themselves or nested within
       * a repeated field.
       * </pre>
       *
       * <code>repeated .google.privacy.dlp.v2.FieldId quasi_ids = 1;</code>
       */
      public Builder addAllQuasiIds(
          java.lang.Iterable<? extends com.google.privacy.dlp.v2.FieldId> values) {
        if (quasiIdsBuilder_ == null) {
          ensureQuasiIdsIsMutable();
          com.google.protobuf.AbstractMessageLite.Builder.addAll(values, quasiIds_);
          onChanged();
        } else {
          quasiIdsBuilder_.addAllMessages(values);
        }
        return this;
      }
      /**
       *
       *
       * <pre>
       * Set of fields to compute k-anonymity over. When multiple fields are
       * specified, they are considered a single composite key. Structs and
       * repeated data types are not supported; however, nested fields are
       * supported so long as they are not structs themselves or nested within
       * a repeated field.
       * </pre>
       *
       * <code>repeated .google.privacy.dlp.v2.FieldId quasi_ids = 1;</code>
       */
      public Builder clearQuasiIds() {
        if (quasiIdsBuilder_ == null) {
          quasiIds_ = java.util.Collections.emptyList();
          bitField0_ = (bitField0_ & ~0x00000001);
          onChanged();
        } else {
          quasiIdsBuilder_.clear();
        }
        return this;
      }
      /**
       *
       *
       * <pre>
       * Set of fields to compute k-anonymity over. When multiple fields are
       * specified, they are considered a single composite key. Structs and
       * repeated data types are not supported; however, nested fields are
       * supported so long as they are not structs themselves or nested within
       * a repeated field.
       * </pre>
       *
       * <code>repeated .google.privacy.dlp.v2.FieldId quasi_ids = 1;</code>
       */
      public Builder removeQuasiIds(int index) {
        if (quasiIdsBuilder_ == null) {
          ensureQuasiIdsIsMutable();
          quasiIds_.remove(index);
          onChanged();
        } else {
          quasiIdsBuilder_.remove(index);
        }
        return this;
      }
      /**
       *
       *
       * <pre>
       * Set of fields to compute k-anonymity over. When multiple fields are
       * specified, they are considered a single composite key. Structs and
       * repeated data types are not supported; however, nested fields are
       * supported so long as they are not structs themselves or nested within
       * a repeated field.
       * </pre>
       *
       * <code>repeated .google.privacy.dlp.v2.FieldId quasi_ids = 1;</code>
       */
      public com.google.privacy.dlp.v2.FieldId.Builder getQuasiIdsBuilder(int index) {
        return getQuasiIdsFieldBuilder().getBuilder(index);
      }
      /**
       *
       *
       * <pre>
       * Set of fields to compute k-anonymity over. When multiple fields are
       * specified, they are considered a single composite key. Structs and
       * repeated data types are not supported; however, nested fields are
       * supported so long as they are not structs themselves or nested within
       * a repeated field.
       * </pre>
       *
       * <code>repeated .google.privacy.dlp.v2.FieldId quasi_ids = 1;</code>
       */
      public com.google.privacy.dlp.v2.FieldIdOrBuilder getQuasiIdsOrBuilder(int index) {
        if (quasiIdsBuilder_ == null) {
          return quasiIds_.get(index);
        } else {
          return quasiIdsBuilder_.getMessageOrBuilder(index);
        }
      }
      /**
       *
       *
       * <pre>
       * Set of fields to compute k-anonymity over. When multiple fields are
       * specified, they are considered a single composite key. Structs and
       * repeated data types are not supported; however, nested fields are
       * supported so long as they are not structs themselves or nested within
       * a repeated field.
       * </pre>
       *
       * <code>repeated .google.privacy.dlp.v2.FieldId quasi_ids = 1;</code>
       */
      public java.util.List<? extends com.google.privacy.dlp.v2.FieldIdOrBuilder>
          getQuasiIdsOrBuilderList() {
        if (quasiIdsBuilder_ != null) {
          return quasiIdsBuilder_.getMessageOrBuilderList();
        } else {
          return java.util.Collections.unmodifiableList(quasiIds_);
        }
      }
      /**
       *
       *
       * <pre>
       * Set of fields to compute k-anonymity over. When multiple fields are
       * specified, they are considered a single composite key. Structs and
       * repeated data types are not supported; however, nested fields are
       * supported so long as they are not structs themselves or nested within
       * a repeated field.
       * </pre>
       *
       * <code>repeated .google.privacy.dlp.v2.FieldId quasi_ids = 1;</code>
       */
      public com.google.privacy.dlp.v2.FieldId.Builder addQuasiIdsBuilder() {
        return getQuasiIdsFieldBuilder()
            .addBuilder(com.google.privacy.dlp.v2.FieldId.getDefaultInstance());
      }
      /**
       *
       *
       * <pre>
       * Set of fields to compute k-anonymity over. When multiple fields are
       * specified, they are considered a single composite key. Structs and
       * repeated data types are not supported; however, nested fields are
       * supported so long as they are not structs themselves or nested within
       * a repeated field.
       * </pre>
       *
       * <code>repeated .google.privacy.dlp.v2.FieldId quasi_ids = 1;</code>
       */
      public com.google.privacy.dlp.v2.FieldId.Builder addQuasiIdsBuilder(int index) {
        return getQuasiIdsFieldBuilder()
            .addBuilder(index, com.google.privacy.dlp.v2.FieldId.getDefaultInstance());
      }
      /**
       *
       *
       * <pre>
       * Set of fields to compute k-anonymity over. When multiple fields are
       * specified, they are considered a single composite key. Structs and
       * repeated data types are not supported; however, nested fields are
       * supported so long as they are not structs themselves or nested within
       * a repeated field.
       * </pre>
       *
       * <code>repeated .google.privacy.dlp.v2.FieldId quasi_ids = 1;</code>
       */
      public java.util.List<com.google.privacy.dlp.v2.FieldId.Builder> getQuasiIdsBuilderList() {
        return getQuasiIdsFieldBuilder().getBuilderList();
      }

      private com.google.protobuf.RepeatedFieldBuilderV3<
              com.google.privacy.dlp.v2.FieldId,
              com.google.privacy.dlp.v2.FieldId.Builder,
              com.google.privacy.dlp.v2.FieldIdOrBuilder>
          getQuasiIdsFieldBuilder() {
        if (quasiIdsBuilder_ == null) {
          quasiIdsBuilder_ =
              new com.google.protobuf.RepeatedFieldBuilderV3<
                  com.google.privacy.dlp.v2.FieldId,
                  com.google.privacy.dlp.v2.FieldId.Builder,
                  com.google.privacy.dlp.v2.FieldIdOrBuilder>(
                  quasiIds_, ((bitField0_ & 0x00000001) != 0), getParentForChildren(), isClean());
          quasiIds_ = null;
        }
        return quasiIdsBuilder_;
      }

      private com.google.privacy.dlp.v2.EntityId entityId_;
      private com.google.protobuf.SingleFieldBuilderV3<
              com.google.privacy.dlp.v2.EntityId,
              com.google.privacy.dlp.v2.EntityId.Builder,
              com.google.privacy.dlp.v2.EntityIdOrBuilder>
          entityIdBuilder_;
      /**
       *
       *
       * <pre>
       * Message indicating that multiple rows might be associated to a
       * single individual. If the same entity_id is associated to multiple
       * quasi-identifier tuples over distinct rows, we consider the entire
       * collection of tuples as the composite quasi-identifier. This collection
       * is a multiset: the order in which the different tuples appear in the
       * dataset is ignored, but their frequency is taken into account.
       * Important note: a maximum of 1000 rows can be associated to a single
       * entity ID. If more rows are associated with the same entity ID, some
       * might be ignored.
       * </pre>
       *
       * <code>.google.privacy.dlp.v2.EntityId entity_id = 2;</code>
       *
       * @return Whether the entityId field is set.
       */
      public boolean hasEntityId() {
        return ((bitField0_ & 0x00000002) != 0);
      }
      /**
       *
       *
       * <pre>
       * Message indicating that multiple rows might be associated to a
       * single individual. If the same entity_id is associated to multiple
       * quasi-identifier tuples over distinct rows, we consider the entire
       * collection of tuples as the composite quasi-identifier. This collection
       * is a multiset: the order in which the different tuples appear in the
       * dataset is ignored, but their frequency is taken into account.
       * Important note: a maximum of 1000 rows can be associated to a single
       * entity ID. If more rows are associated with the same entity ID, some
       * might be ignored.
       * </pre>
       *
       * <code>.google.privacy.dlp.v2.EntityId entity_id = 2;</code>
       *
       * @return The entityId.
       */
      public com.google.privacy.dlp.v2.EntityId getEntityId() {
        if (entityIdBuilder_ == null) {
          return entityId_ == null
              ? com.google.privacy.dlp.v2.EntityId.getDefaultInstance()
              : entityId_;
        } else {
          return entityIdBuilder_.getMessage();
        }
      }
      /**
       *
       *
       * <pre>
       * Message indicating that multiple rows might be associated to a
       * single individual. If the same entity_id is associated to multiple
       * quasi-identifier tuples over distinct rows, we consider the entire
       * collection of tuples as the composite quasi-identifier. This collection
       * is a multiset: the order in which the different tuples appear in the
       * dataset is ignored, but their frequency is taken into account.
       * Important note: a maximum of 1000 rows can be associated to a single
       * entity ID. If more rows are associated with the same entity ID, some
       * might be ignored.
       * </pre>
       *
       * <code>.google.privacy.dlp.v2.EntityId entity_id = 2;</code>
       */
      public Builder setEntityId(com.google.privacy.dlp.v2.EntityId value) {
        if (entityIdBuilder_ == null) {
          if (value == null) {
            throw new NullPointerException();
          }
          entityId_ = value;
        } else {
          entityIdBuilder_.setMessage(value);
        }
        bitField0_ |= 0x00000002;
        onChanged();
        return this;
      }
      /**
       *
       *
       * <pre>
       * Message indicating that multiple rows might be associated to a
       * single individual. If the same entity_id is associated to multiple
       * quasi-identifier tuples over distinct rows, we consider the entire
       * collection of tuples as the composite quasi-identifier. This collection
       * is a multiset: the order in which the different tuples appear in the
       * dataset is ignored, but their frequency is taken into account.
       * Important note: a maximum of 1000 rows can be associated to a single
       * entity ID. If more rows are associated with the same entity ID, some
       * might be ignored.
       * </pre>
       *
       * <code>.google.privacy.dlp.v2.EntityId entity_id = 2;</code>
       */
      public Builder setEntityId(com.google.privacy.dlp.v2.EntityId.Builder builderForValue) {
        if (entityIdBuilder_ == null) {
          entityId_ = builderForValue.build();
        } else {
          entityIdBuilder_.setMessage(builderForValue.build());
        }
        bitField0_ |= 0x00000002;
        onChanged();
        return this;
      }
      /**
       *
       *
       * <pre>
       * Message indicating that multiple rows might be associated to a
       * single individual. If the same entity_id is associated to multiple
       * quasi-identifier tuples over distinct rows, we consider the entire
       * collection of tuples as the composite quasi-identifier. This collection
       * is a multiset: the order in which the different tuples appear in the
       * dataset is ignored, but their frequency is taken into account.
       * Important note: a maximum of 1000 rows can be associated to a single
       * entity ID. If more rows are associated with the same entity ID, some
       * might be ignored.
       * </pre>
       *
       * <code>.google.privacy.dlp.v2.EntityId entity_id = 2;</code>
       */
      public Builder mergeEntityId(com.google.privacy.dlp.v2.EntityId value) {
        if (entityIdBuilder_ == null) {
          if (((bitField0_ & 0x00000002) != 0)
              && entityId_ != null
              && entityId_ != com.google.privacy.dlp.v2.EntityId.getDefaultInstance()) {
            getEntityIdBuilder().mergeFrom(value);
          } else {
            entityId_ = value;
          }
        } else {
          entityIdBuilder_.mergeFrom(value);
        }
        bitField0_ |= 0x00000002;
        onChanged();
        return this;
      }
      /**
       *
       *
       * <pre>
       * Message indicating that multiple rows might be associated to a
       * single individual. If the same entity_id is associated to multiple
       * quasi-identifier tuples over distinct rows, we consider the entire
       * collection of tuples as the composite quasi-identifier. This collection
       * is a multiset: the order in which the different tuples appear in the
       * dataset is ignored, but their frequency is taken into account.
       * Important note: a maximum of 1000 rows can be associated to a single
       * entity ID. If more rows are associated with the same entity ID, some
       * might be ignored.
       * </pre>
       *
       * <code>.google.privacy.dlp.v2.EntityId entity_id = 2;</code>
       */
      public Builder clearEntityId() {
        bitField0_ = (bitField0_ & ~0x00000002);
        entityId_ = null;
        if (entityIdBuilder_ != null) {
          entityIdBuilder_.dispose();
          entityIdBuilder_ = null;
        }
        onChanged();
        return this;
      }
      /**
       *
       *
       * <pre>
       * Message indicating that multiple rows might be associated to a
       * single individual. If the same entity_id is associated to multiple
       * quasi-identifier tuples over distinct rows, we consider the entire
       * collection of tuples as the composite quasi-identifier. This collection
       * is a multiset: the order in which the different tuples appear in the
       * dataset is ignored, but their frequency is taken into account.
       * Important note: a maximum of 1000 rows can be associated to a single
       * entity ID. If more rows are associated with the same entity ID, some
       * might be ignored.
       * </pre>
       *
       * <code>.google.privacy.dlp.v2.EntityId entity_id = 2;</code>
       */
      public com.google.privacy.dlp.v2.EntityId.Builder getEntityIdBuilder() {
        bitField0_ |= 0x00000002;
        onChanged();
        return getEntityIdFieldBuilder().getBuilder();
      }
      /**
       *
       *
       * <pre>
       * Message indicating that multiple rows might be associated to a
       * single individual. If the same entity_id is associated to multiple
       * quasi-identifier tuples over distinct rows, we consider the entire
       * collection of tuples as the composite quasi-identifier. This collection
       * is a multiset: the order in which the different tuples appear in the
       * dataset is ignored, but their frequency is taken into account.
       * Important note: a maximum of 1000 rows can be associated to a single
       * entity ID. If more rows are associated with the same entity ID, some
       * might be ignored.
       * </pre>
       *
       * <code>.google.privacy.dlp.v2.EntityId entity_id = 2;</code>
       */
      public com.google.privacy.dlp.v2.EntityIdOrBuilder getEntityIdOrBuilder() {
        if (entityIdBuilder_ != null) {
          return entityIdBuilder_.getMessageOrBuilder();
        } else {
          return entityId_ == null
              ? com.google.privacy.dlp.v2.EntityId.getDefaultInstance()
              : entityId_;
        }
      }
      /**
       *
       *
       * <pre>
       * Message indicating that multiple rows might be associated to a
       * single individual. If the same entity_id is associated to multiple
       * quasi-identifier tuples over distinct rows, we consider the entire
       * collection of tuples as the composite quasi-identifier. This collection
       * is a multiset: the order in which the different tuples appear in the
       * dataset is ignored, but their frequency is taken into account.
       * Important note: a maximum of 1000 rows can be associated to a single
       * entity ID. If more rows are associated with the same entity ID, some
       * might be ignored.
       * </pre>
       *
       * <code>.google.privacy.dlp.v2.EntityId entity_id = 2;</code>
       */
      private com.google.protobuf.SingleFieldBuilderV3<
              com.google.privacy.dlp.v2.EntityId,
              com.google.privacy.dlp.v2.EntityId.Builder,
              com.google.privacy.dlp.v2.EntityIdOrBuilder>
          getEntityIdFieldBuilder() {
        if (entityIdBuilder_ == null) {
          entityIdBuilder_ =
              new com.google.protobuf.SingleFieldBuilderV3<
                  com.google.privacy.dlp.v2.EntityId,
                  com.google.privacy.dlp.v2.EntityId.Builder,
                  com.google.privacy.dlp.v2.EntityIdOrBuilder>(
                  getEntityId(), getParentForChildren(), isClean());
          entityId_ = null;
        }
        return entityIdBuilder_;
      }

      @java.lang.Override
      public final Builder setUnknownFields(
          final com.google.protobuf.UnknownFieldSet unknownFields) {
        return super.setUnknownFields(unknownFields);
      }

      @java.lang.Override
      public final Builder mergeUnknownFields(
          final com.google.protobuf.UnknownFieldSet unknownFields) {
        return super.mergeUnknownFields(unknownFields);
      }

      // @@protoc_insertion_point(builder_scope:google.privacy.dlp.v2.PrivacyMetric.KAnonymityConfig)
    }

    // @@protoc_insertion_point(class_scope:google.privacy.dlp.v2.PrivacyMetric.KAnonymityConfig)
    private static final com.google.privacy.dlp.v2.PrivacyMetric.KAnonymityConfig DEFAULT_INSTANCE;

    static {
      DEFAULT_INSTANCE = new com.google.privacy.dlp.v2.PrivacyMetric.KAnonymityConfig();
    }

    public static com.google.privacy.dlp.v2.PrivacyMetric.KAnonymityConfig getDefaultInstance() {
      return DEFAULT_INSTANCE;
    }

    private static final com.google.protobuf.Parser<KAnonymityConfig> PARSER =
        new com.google.protobuf.AbstractParser<KAnonymityConfig>() {
          @java.lang.Override
          public KAnonymityConfig parsePartialFrom(
              com.google.protobuf.CodedInputStream input,
              com.google.protobuf.ExtensionRegistryLite extensionRegistry)
              throws com.google.protobuf.InvalidProtocolBufferException {
            Builder builder = newBuilder();
            try {
              builder.mergeFrom(input, extensionRegistry);
            } catch (com.google.protobuf.InvalidProtocolBufferException e) {
              throw e.setUnfinishedMessage(builder.buildPartial());
            } catch (com.google.protobuf.UninitializedMessageException e) {
              throw e.asInvalidProtocolBufferException()
                  .setUnfinishedMessage(builder.buildPartial());
            } catch (java.io.IOException e) {
              throw new com.google.protobuf.InvalidProtocolBufferException(e)
                  .setUnfinishedMessage(builder.buildPartial());
            }
            return builder.buildPartial();
          }
        };

    public static com.google.protobuf.Parser<KAnonymityConfig> parser() {
      return PARSER;
    }

    @java.lang.Override
    public com.google.protobuf.Parser<KAnonymityConfig> getParserForType() {
      return PARSER;
    }

    @java.lang.Override
    public com.google.privacy.dlp.v2.PrivacyMetric.KAnonymityConfig getDefaultInstanceForType() {
      return DEFAULT_INSTANCE;
    }
  }

  public interface LDiversityConfigOrBuilder
      extends
      // @@protoc_insertion_point(interface_extends:google.privacy.dlp.v2.PrivacyMetric.LDiversityConfig)
      com.google.protobuf.MessageOrBuilder {

    /**
     *
     *
     * <pre>
     * Set of quasi-identifiers indicating how equivalence classes are
     * defined for the l-diversity computation. When multiple fields are
     * specified, they are considered a single composite key.
     * </pre>
     *
     * <code>repeated .google.privacy.dlp.v2.FieldId quasi_ids = 1;</code>
     */
    java.util.List<com.google.privacy.dlp.v2.FieldId> getQuasiIdsList();
    /**
     *
     *
     * <pre>
     * Set of quasi-identifiers indicating how equivalence classes are
     * defined for the l-diversity computation. When multiple fields are
     * specified, they are considered a single composite key.
     * </pre>
     *
     * <code>repeated .google.privacy.dlp.v2.FieldId quasi_ids = 1;</code>
     */
    com.google.privacy.dlp.v2.FieldId getQuasiIds(int index);
    /**
     *
     *
     * <pre>
     * Set of quasi-identifiers indicating how equivalence classes are
     * defined for the l-diversity computation. When multiple fields are
     * specified, they are considered a single composite key.
     * </pre>
     *
     * <code>repeated .google.privacy.dlp.v2.FieldId quasi_ids = 1;</code>
     */
    int getQuasiIdsCount();
    /**
     *
     *
     * <pre>
     * Set of quasi-identifiers indicating how equivalence classes are
     * defined for the l-diversity computation. When multiple fields are
     * specified, they are considered a single composite key.
     * </pre>
     *
     * <code>repeated .google.privacy.dlp.v2.FieldId quasi_ids = 1;</code>
     */
    java.util.List<? extends com.google.privacy.dlp.v2.FieldIdOrBuilder> getQuasiIdsOrBuilderList();
    /**
     *
     *
     * <pre>
     * Set of quasi-identifiers indicating how equivalence classes are
     * defined for the l-diversity computation. When multiple fields are
     * specified, they are considered a single composite key.
     * </pre>
     *
     * <code>repeated .google.privacy.dlp.v2.FieldId quasi_ids = 1;</code>
     */
    com.google.privacy.dlp.v2.FieldIdOrBuilder getQuasiIdsOrBuilder(int index);

    /**
     *
     *
     * <pre>
     * Sensitive field for computing the l-value.
     * </pre>
     *
     * <code>.google.privacy.dlp.v2.FieldId sensitive_attribute = 2;</code>
     *
     * @return Whether the sensitiveAttribute field is set.
     */
    boolean hasSensitiveAttribute();
    /**
     *
     *
     * <pre>
     * Sensitive field for computing the l-value.
     * </pre>
     *
     * <code>.google.privacy.dlp.v2.FieldId sensitive_attribute = 2;</code>
     *
     * @return The sensitiveAttribute.
     */
    com.google.privacy.dlp.v2.FieldId getSensitiveAttribute();
    /**
     *
     *
     * <pre>
     * Sensitive field for computing the l-value.
     * </pre>
     *
     * <code>.google.privacy.dlp.v2.FieldId sensitive_attribute = 2;</code>
     */
    com.google.privacy.dlp.v2.FieldIdOrBuilder getSensitiveAttributeOrBuilder();
  }
  /**
   *
   *
   * <pre>
   * l-diversity metric, used for analysis of reidentification risk.
   * </pre>
   *
   * Protobuf type {@code google.privacy.dlp.v2.PrivacyMetric.LDiversityConfig}
   */
  public static final class LDiversityConfig extends com.google.protobuf.GeneratedMessageV3
      implements
      // @@protoc_insertion_point(message_implements:google.privacy.dlp.v2.PrivacyMetric.LDiversityConfig)
      LDiversityConfigOrBuilder {
    private static final long serialVersionUID = 0L;
    // Use LDiversityConfig.newBuilder() to construct.
    private LDiversityConfig(com.google.protobuf.GeneratedMessageV3.Builder<?> builder) {
      super(builder);
    }

    private LDiversityConfig() {
      quasiIds_ = java.util.Collections.emptyList();
    }

    @java.lang.Override
    @SuppressWarnings({"unused"})
    protected java.lang.Object newInstance(UnusedPrivateParameter unused) {
      return new LDiversityConfig();
    }

    @java.lang.Override
    public final com.google.protobuf.UnknownFieldSet getUnknownFields() {
      return this.unknownFields;
    }

    public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() {
      return com.google.privacy.dlp.v2.DlpProto
          .internal_static_google_privacy_dlp_v2_PrivacyMetric_LDiversityConfig_descriptor;
    }

    @java.lang.Override
    protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable
        internalGetFieldAccessorTable() {
      return com.google.privacy.dlp.v2.DlpProto
          .internal_static_google_privacy_dlp_v2_PrivacyMetric_LDiversityConfig_fieldAccessorTable
          .ensureFieldAccessorsInitialized(
              com.google.privacy.dlp.v2.PrivacyMetric.LDiversityConfig.class,
              com.google.privacy.dlp.v2.PrivacyMetric.LDiversityConfig.Builder.class);
    }

    public static final int QUASI_IDS_FIELD_NUMBER = 1;

    @SuppressWarnings("serial")
    private java.util.List<com.google.privacy.dlp.v2.FieldId> quasiIds_;
    /**
     *
     *
     * <pre>
     * Set of quasi-identifiers indicating how equivalence classes are
     * defined for the l-diversity computation. When multiple fields are
     * specified, they are considered a single composite key.
     * </pre>
     *
     * <code>repeated .google.privacy.dlp.v2.FieldId quasi_ids = 1;</code>
     */
    @java.lang.Override
    public java.util.List<com.google.privacy.dlp.v2.FieldId> getQuasiIdsList() {
      return quasiIds_;
    }
    /**
     *
     *
     * <pre>
     * Set of quasi-identifiers indicating how equivalence classes are
     * defined for the l-diversity computation. When multiple fields are
     * specified, they are considered a single composite key.
     * </pre>
     *
     * <code>repeated .google.privacy.dlp.v2.FieldId quasi_ids = 1;</code>
     */
    @java.lang.Override
    public java.util.List<? extends com.google.privacy.dlp.v2.FieldIdOrBuilder>
        getQuasiIdsOrBuilderList() {
      return quasiIds_;
    }
    /**
     *
     *
     * <pre>
     * Set of quasi-identifiers indicating how equivalence classes are
     * defined for the l-diversity computation. When multiple fields are
     * specified, they are considered a single composite key.
     * </pre>
     *
     * <code>repeated .google.privacy.dlp.v2.FieldId quasi_ids = 1;</code>
     */
    @java.lang.Override
    public int getQuasiIdsCount() {
      return quasiIds_.size();
    }
    /**
     *
     *
     * <pre>
     * Set of quasi-identifiers indicating how equivalence classes are
     * defined for the l-diversity computation. When multiple fields are
     * specified, they are considered a single composite key.
     * </pre>
     *
     * <code>repeated .google.privacy.dlp.v2.FieldId quasi_ids = 1;</code>
     */
    @java.lang.Override
    public com.google.privacy.dlp.v2.FieldId getQuasiIds(int index) {
      return quasiIds_.get(index);
    }
    /**
     *
     *
     * <pre>
     * Set of quasi-identifiers indicating how equivalence classes are
     * defined for the l-diversity computation. When multiple fields are
     * specified, they are considered a single composite key.
     * </pre>
     *
     * <code>repeated .google.privacy.dlp.v2.FieldId quasi_ids = 1;</code>
     */
    @java.lang.Override
    public com.google.privacy.dlp.v2.FieldIdOrBuilder getQuasiIdsOrBuilder(int index) {
      return quasiIds_.get(index);
    }

    public static final int SENSITIVE_ATTRIBUTE_FIELD_NUMBER = 2;
    private com.google.privacy.dlp.v2.FieldId sensitiveAttribute_;
    /**
     *
     *
     * <pre>
     * Sensitive field for computing the l-value.
     * </pre>
     *
     * <code>.google.privacy.dlp.v2.FieldId sensitive_attribute = 2;</code>
     *
     * @return Whether the sensitiveAttribute field is set.
     */
    @java.lang.Override
    public boolean hasSensitiveAttribute() {
      return sensitiveAttribute_ != null;
    }
    /**
     *
     *
     * <pre>
     * Sensitive field for computing the l-value.
     * </pre>
     *
     * <code>.google.privacy.dlp.v2.FieldId sensitive_attribute = 2;</code>
     *
     * @return The sensitiveAttribute.
     */
    @java.lang.Override
    public com.google.privacy.dlp.v2.FieldId getSensitiveAttribute() {
      return sensitiveAttribute_ == null
          ? com.google.privacy.dlp.v2.FieldId.getDefaultInstance()
          : sensitiveAttribute_;
    }
    /**
     *
     *
     * <pre>
     * Sensitive field for computing the l-value.
     * </pre>
     *
     * <code>.google.privacy.dlp.v2.FieldId sensitive_attribute = 2;</code>
     */
    @java.lang.Override
    public com.google.privacy.dlp.v2.FieldIdOrBuilder getSensitiveAttributeOrBuilder() {
      return sensitiveAttribute_ == null
          ? com.google.privacy.dlp.v2.FieldId.getDefaultInstance()
          : sensitiveAttribute_;
    }

    private byte memoizedIsInitialized = -1;

    @java.lang.Override
    public final boolean isInitialized() {
      byte isInitialized = memoizedIsInitialized;
      if (isInitialized == 1) return true;
      if (isInitialized == 0) return false;

      memoizedIsInitialized = 1;
      return true;
    }

    @java.lang.Override
    public void writeTo(com.google.protobuf.CodedOutputStream output) throws java.io.IOException {
      for (int i = 0; i < quasiIds_.size(); i++) {
        output.writeMessage(1, quasiIds_.get(i));
      }
      if (sensitiveAttribute_ != null) {
        output.writeMessage(2, getSensitiveAttribute());
      }
      getUnknownFields().writeTo(output);
    }

    @java.lang.Override
    public int getSerializedSize() {
      int size = memoizedSize;
      if (size != -1) return size;

      size = 0;
      for (int i = 0; i < quasiIds_.size(); i++) {
        size += com.google.protobuf.CodedOutputStream.computeMessageSize(1, quasiIds_.get(i));
      }
      if (sensitiveAttribute_ != null) {
        size +=
            com.google.protobuf.CodedOutputStream.computeMessageSize(2, getSensitiveAttribute());
      }
      size += getUnknownFields().getSerializedSize();
      memoizedSize = size;
      return size;
    }

    @java.lang.Override
    public boolean equals(final java.lang.Object obj) {
      if (obj == this) {
        return true;
      }
      if (!(obj instanceof com.google.privacy.dlp.v2.PrivacyMetric.LDiversityConfig)) {
        return super.equals(obj);
      }
      com.google.privacy.dlp.v2.PrivacyMetric.LDiversityConfig other =
          (com.google.privacy.dlp.v2.PrivacyMetric.LDiversityConfig) obj;

      if (!getQuasiIdsList().equals(other.getQuasiIdsList())) return false;
      if (hasSensitiveAttribute() != other.hasSensitiveAttribute()) return false;
      if (hasSensitiveAttribute()) {
        if (!getSensitiveAttribute().equals(other.getSensitiveAttribute())) return false;
      }
      if (!getUnknownFields().equals(other.getUnknownFields())) return false;
      return true;
    }

    @java.lang.Override
    public int hashCode() {
      if (memoizedHashCode != 0) {
        return memoizedHashCode;
      }
      int hash = 41;
      hash = (19 * hash) + getDescriptor().hashCode();
      if (getQuasiIdsCount() > 0) {
        hash = (37 * hash) + QUASI_IDS_FIELD_NUMBER;
        hash = (53 * hash) + getQuasiIdsList().hashCode();
      }
      if (hasSensitiveAttribute()) {
        hash = (37 * hash) + SENSITIVE_ATTRIBUTE_FIELD_NUMBER;
        hash = (53 * hash) + getSensitiveAttribute().hashCode();
      }
      hash = (29 * hash) + getUnknownFields().hashCode();
      memoizedHashCode = hash;
      return hash;
    }

    public static com.google.privacy.dlp.v2.PrivacyMetric.LDiversityConfig parseFrom(
        java.nio.ByteBuffer data) throws com.google.protobuf.InvalidProtocolBufferException {
      return PARSER.parseFrom(data);
    }

    public static com.google.privacy.dlp.v2.PrivacyMetric.LDiversityConfig parseFrom(
        java.nio.ByteBuffer data, com.google.protobuf.ExtensionRegistryLite extensionRegistry)
        throws com.google.protobuf.InvalidProtocolBufferException {
      return PARSER.parseFrom(data, extensionRegistry);
    }

    public static com.google.privacy.dlp.v2.PrivacyMetric.LDiversityConfig parseFrom(
        com.google.protobuf.ByteString data)
        throws com.google.protobuf.InvalidProtocolBufferException {
      return PARSER.parseFrom(data);
    }

    public static com.google.privacy.dlp.v2.PrivacyMetric.LDiversityConfig parseFrom(
        com.google.protobuf.ByteString data,
        com.google.protobuf.ExtensionRegistryLite extensionRegistry)
        throws com.google.protobuf.InvalidProtocolBufferException {
      return PARSER.parseFrom(data, extensionRegistry);
    }

    public static com.google.privacy.dlp.v2.PrivacyMetric.LDiversityConfig parseFrom(byte[] data)
        throws com.google.protobuf.InvalidProtocolBufferException {
      return PARSER.parseFrom(data);
    }

    public static com.google.privacy.dlp.v2.PrivacyMetric.LDiversityConfig parseFrom(
        byte[] data, com.google.protobuf.ExtensionRegistryLite extensionRegistry)
        throws com.google.protobuf.InvalidProtocolBufferException {
      return PARSER.parseFrom(data, extensionRegistry);
    }

    public static com.google.privacy.dlp.v2.PrivacyMetric.LDiversityConfig parseFrom(
        java.io.InputStream input) throws java.io.IOException {
      return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input);
    }

    public static com.google.privacy.dlp.v2.PrivacyMetric.LDiversityConfig parseFrom(
        java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry)
        throws java.io.IOException {
      return com.google.protobuf.GeneratedMessageV3.parseWithIOException(
          PARSER, input, extensionRegistry);
    }

    public static com.google.privacy.dlp.v2.PrivacyMetric.LDiversityConfig parseDelimitedFrom(
        java.io.InputStream input) throws java.io.IOException {
      return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException(PARSER, input);
    }

    public static com.google.privacy.dlp.v2.PrivacyMetric.LDiversityConfig parseDelimitedFrom(
        java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry)
        throws java.io.IOException {
      return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException(
          PARSER, input, extensionRegistry);
    }

    public static com.google.privacy.dlp.v2.PrivacyMetric.LDiversityConfig parseFrom(
        com.google.protobuf.CodedInputStream input) throws java.io.IOException {
      return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input);
    }

    public static com.google.privacy.dlp.v2.PrivacyMetric.LDiversityConfig parseFrom(
        com.google.protobuf.CodedInputStream input,
        com.google.protobuf.ExtensionRegistryLite extensionRegistry)
        throws java.io.IOException {
      return com.google.protobuf.GeneratedMessageV3.parseWithIOException(
          PARSER, input, extensionRegistry);
    }

    @java.lang.Override
    public Builder newBuilderForType() {
      return newBuilder();
    }

    public static Builder newBuilder() {
      return DEFAULT_INSTANCE.toBuilder();
    }

    public static Builder newBuilder(
        com.google.privacy.dlp.v2.PrivacyMetric.LDiversityConfig prototype) {
      return DEFAULT_INSTANCE.toBuilder().mergeFrom(prototype);
    }

    @java.lang.Override
    public Builder toBuilder() {
      return this == DEFAULT_INSTANCE ? new Builder() : new Builder().mergeFrom(this);
    }

    @java.lang.Override
    protected Builder newBuilderForType(
        com.google.protobuf.GeneratedMessageV3.BuilderParent parent) {
      Builder builder = new Builder(parent);
      return builder;
    }
    /**
     *
     *
     * <pre>
     * l-diversity metric, used for analysis of reidentification risk.
     * </pre>
     *
     * Protobuf type {@code google.privacy.dlp.v2.PrivacyMetric.LDiversityConfig}
     */
    public static final class Builder
        extends com.google.protobuf.GeneratedMessageV3.Builder<Builder>
        implements
        // @@protoc_insertion_point(builder_implements:google.privacy.dlp.v2.PrivacyMetric.LDiversityConfig)
        com.google.privacy.dlp.v2.PrivacyMetric.LDiversityConfigOrBuilder {
      public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() {
        return com.google.privacy.dlp.v2.DlpProto
            .internal_static_google_privacy_dlp_v2_PrivacyMetric_LDiversityConfig_descriptor;
      }

      @java.lang.Override
      protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable
          internalGetFieldAccessorTable() {
        return com.google.privacy.dlp.v2.DlpProto
            .internal_static_google_privacy_dlp_v2_PrivacyMetric_LDiversityConfig_fieldAccessorTable
            .ensureFieldAccessorsInitialized(
                com.google.privacy.dlp.v2.PrivacyMetric.LDiversityConfig.class,
                com.google.privacy.dlp.v2.PrivacyMetric.LDiversityConfig.Builder.class);
      }

      // Construct using com.google.privacy.dlp.v2.PrivacyMetric.LDiversityConfig.newBuilder()
      private Builder() {}

      private Builder(com.google.protobuf.GeneratedMessageV3.BuilderParent parent) {
        super(parent);
      }

      @java.lang.Override
      public Builder clear() {
        super.clear();
        bitField0_ = 0;
        if (quasiIdsBuilder_ == null) {
          quasiIds_ = java.util.Collections.emptyList();
        } else {
          quasiIds_ = null;
          quasiIdsBuilder_.clear();
        }
        bitField0_ = (bitField0_ & ~0x00000001);
        sensitiveAttribute_ = null;
        if (sensitiveAttributeBuilder_ != null) {
          sensitiveAttributeBuilder_.dispose();
          sensitiveAttributeBuilder_ = null;
        }
        return this;
      }

      @java.lang.Override
      public com.google.protobuf.Descriptors.Descriptor getDescriptorForType() {
        return com.google.privacy.dlp.v2.DlpProto
            .internal_static_google_privacy_dlp_v2_PrivacyMetric_LDiversityConfig_descriptor;
      }

      @java.lang.Override
      public com.google.privacy.dlp.v2.PrivacyMetric.LDiversityConfig getDefaultInstanceForType() {
        return com.google.privacy.dlp.v2.PrivacyMetric.LDiversityConfig.getDefaultInstance();
      }

      @java.lang.Override
      public com.google.privacy.dlp.v2.PrivacyMetric.LDiversityConfig build() {
        com.google.privacy.dlp.v2.PrivacyMetric.LDiversityConfig result = buildPartial();
        if (!result.isInitialized()) {
          throw newUninitializedMessageException(result);
        }
        return result;
      }

      @java.lang.Override
      public com.google.privacy.dlp.v2.PrivacyMetric.LDiversityConfig buildPartial() {
        com.google.privacy.dlp.v2.PrivacyMetric.LDiversityConfig result =
            new com.google.privacy.dlp.v2.PrivacyMetric.LDiversityConfig(this);
        buildPartialRepeatedFields(result);
        if (bitField0_ != 0) {
          buildPartial0(result);
        }
        onBuilt();
        return result;
      }

      private void buildPartialRepeatedFields(
          com.google.privacy.dlp.v2.PrivacyMetric.LDiversityConfig result) {
        if (quasiIdsBuilder_ == null) {
          if (((bitField0_ & 0x00000001) != 0)) {
            quasiIds_ = java.util.Collections.unmodifiableList(quasiIds_);
            bitField0_ = (bitField0_ & ~0x00000001);
          }
          result.quasiIds_ = quasiIds_;
        } else {
          result.quasiIds_ = quasiIdsBuilder_.build();
        }
      }

      private void buildPartial0(com.google.privacy.dlp.v2.PrivacyMetric.LDiversityConfig result) {
        int from_bitField0_ = bitField0_;
        if (((from_bitField0_ & 0x00000002) != 0)) {
          result.sensitiveAttribute_ =
              sensitiveAttributeBuilder_ == null
                  ? sensitiveAttribute_
                  : sensitiveAttributeBuilder_.build();
        }
      }

      @java.lang.Override
      public Builder clone() {
        return super.clone();
      }

      @java.lang.Override
      public Builder setField(
          com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) {
        return super.setField(field, value);
      }

      @java.lang.Override
      public Builder clearField(com.google.protobuf.Descriptors.FieldDescriptor field) {
        return super.clearField(field);
      }

      @java.lang.Override
      public Builder clearOneof(com.google.protobuf.Descriptors.OneofDescriptor oneof) {
        return super.clearOneof(oneof);
      }

      @java.lang.Override
      public Builder setRepeatedField(
          com.google.protobuf.Descriptors.FieldDescriptor field,
          int index,
          java.lang.Object value) {
        return super.setRepeatedField(field, index, value);
      }

      @java.lang.Override
      public Builder addRepeatedField(
          com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) {
        return super.addRepeatedField(field, value);
      }

      @java.lang.Override
      public Builder mergeFrom(com.google.protobuf.Message other) {
        if (other instanceof com.google.privacy.dlp.v2.PrivacyMetric.LDiversityConfig) {
          return mergeFrom((com.google.privacy.dlp.v2.PrivacyMetric.LDiversityConfig) other);
        } else {
          super.mergeFrom(other);
          return this;
        }
      }

      public Builder mergeFrom(com.google.privacy.dlp.v2.PrivacyMetric.LDiversityConfig other) {
        if (other == com.google.privacy.dlp.v2.PrivacyMetric.LDiversityConfig.getDefaultInstance())
          return this;
        if (quasiIdsBuilder_ == null) {
          if (!other.quasiIds_.isEmpty()) {
            if (quasiIds_.isEmpty()) {
              quasiIds_ = other.quasiIds_;
              bitField0_ = (bitField0_ & ~0x00000001);
            } else {
              ensureQuasiIdsIsMutable();
              quasiIds_.addAll(other.quasiIds_);
            }
            onChanged();
          }
        } else {
          if (!other.quasiIds_.isEmpty()) {
            if (quasiIdsBuilder_.isEmpty()) {
              quasiIdsBuilder_.dispose();
              quasiIdsBuilder_ = null;
              quasiIds_ = other.quasiIds_;
              bitField0_ = (bitField0_ & ~0x00000001);
              quasiIdsBuilder_ =
                  com.google.protobuf.GeneratedMessageV3.alwaysUseFieldBuilders
                      ? getQuasiIdsFieldBuilder()
                      : null;
            } else {
              quasiIdsBuilder_.addAllMessages(other.quasiIds_);
            }
          }
        }
        if (other.hasSensitiveAttribute()) {
          mergeSensitiveAttribute(other.getSensitiveAttribute());
        }
        this.mergeUnknownFields(other.getUnknownFields());
        onChanged();
        return this;
      }

      @java.lang.Override
      public final boolean isInitialized() {
        return true;
      }

      @java.lang.Override
      public Builder mergeFrom(
          com.google.protobuf.CodedInputStream input,
          com.google.protobuf.ExtensionRegistryLite extensionRegistry)
          throws java.io.IOException {
        if (extensionRegistry == null) {
          throw new java.lang.NullPointerException();
        }
        try {
          boolean done = false;
          while (!done) {
            int tag = input.readTag();
            switch (tag) {
              case 0:
                done = true;
                break;
              case 10:
                {
                  com.google.privacy.dlp.v2.FieldId m =
                      input.readMessage(
                          com.google.privacy.dlp.v2.FieldId.parser(), extensionRegistry);
                  if (quasiIdsBuilder_ == null) {
                    ensureQuasiIdsIsMutable();
                    quasiIds_.add(m);
                  } else {
                    quasiIdsBuilder_.addMessage(m);
                  }
                  break;
                } // case 10
              case 18:
                {
                  input.readMessage(
                      getSensitiveAttributeFieldBuilder().getBuilder(), extensionRegistry);
                  bitField0_ |= 0x00000002;
                  break;
                } // case 18
              default:
                {
                  if (!super.parseUnknownField(input, extensionRegistry, tag)) {
                    done = true; // was an endgroup tag
                  }
                  break;
                } // default:
            } // switch (tag)
          } // while (!done)
        } catch (com.google.protobuf.InvalidProtocolBufferException e) {
          throw e.unwrapIOException();
        } finally {
          onChanged();
        } // finally
        return this;
      }

      private int bitField0_;

      private java.util.List<com.google.privacy.dlp.v2.FieldId> quasiIds_ =
          java.util.Collections.emptyList();

      private void ensureQuasiIdsIsMutable() {
        if (!((bitField0_ & 0x00000001) != 0)) {
          quasiIds_ = new java.util.ArrayList<com.google.privacy.dlp.v2.FieldId>(quasiIds_);
          bitField0_ |= 0x00000001;
        }
      }

      private com.google.protobuf.RepeatedFieldBuilderV3<
              com.google.privacy.dlp.v2.FieldId,
              com.google.privacy.dlp.v2.FieldId.Builder,
              com.google.privacy.dlp.v2.FieldIdOrBuilder>
          quasiIdsBuilder_;

      /**
       *
       *
       * <pre>
       * Set of quasi-identifiers indicating how equivalence classes are
       * defined for the l-diversity computation. When multiple fields are
       * specified, they are considered a single composite key.
       * </pre>
       *
       * <code>repeated .google.privacy.dlp.v2.FieldId quasi_ids = 1;</code>
       */
      public java.util.List<com.google.privacy.dlp.v2.FieldId> getQuasiIdsList() {
        if (quasiIdsBuilder_ == null) {
          return java.util.Collections.unmodifiableList(quasiIds_);
        } else {
          return quasiIdsBuilder_.getMessageList();
        }
      }
      /**
       *
       *
       * <pre>
       * Set of quasi-identifiers indicating how equivalence classes are
       * defined for the l-diversity computation. When multiple fields are
       * specified, they are considered a single composite key.
       * </pre>
       *
       * <code>repeated .google.privacy.dlp.v2.FieldId quasi_ids = 1;</code>
       */
      public int getQuasiIdsCount() {
        if (quasiIdsBuilder_ == null) {
          return quasiIds_.size();
        } else {
          return quasiIdsBuilder_.getCount();
        }
      }
      /**
       *
       *
       * <pre>
       * Set of quasi-identifiers indicating how equivalence classes are
       * defined for the l-diversity computation. When multiple fields are
       * specified, they are considered a single composite key.
       * </pre>
       *
       * <code>repeated .google.privacy.dlp.v2.FieldId quasi_ids = 1;</code>
       */
      public com.google.privacy.dlp.v2.FieldId getQuasiIds(int index) {
        if (quasiIdsBuilder_ == null) {
          return quasiIds_.get(index);
        } else {
          return quasiIdsBuilder_.getMessage(index);
        }
      }
      /**
       *
       *
       * <pre>
       * Set of quasi-identifiers indicating how equivalence classes are
       * defined for the l-diversity computation. When multiple fields are
       * specified, they are considered a single composite key.
       * </pre>
       *
       * <code>repeated .google.privacy.dlp.v2.FieldId quasi_ids = 1;</code>
       */
      public Builder setQuasiIds(int index, com.google.privacy.dlp.v2.FieldId value) {
        if (quasiIdsBuilder_ == null) {
          if (value == null) {
            throw new NullPointerException();
          }
          ensureQuasiIdsIsMutable();
          quasiIds_.set(index, value);
          onChanged();
        } else {
          quasiIdsBuilder_.setMessage(index, value);
        }
        return this;
      }
      /**
       *
       *
       * <pre>
       * Set of quasi-identifiers indicating how equivalence classes are
       * defined for the l-diversity computation. When multiple fields are
       * specified, they are considered a single composite key.
       * </pre>
       *
       * <code>repeated .google.privacy.dlp.v2.FieldId quasi_ids = 1;</code>
       */
      public Builder setQuasiIds(
          int index, com.google.privacy.dlp.v2.FieldId.Builder builderForValue) {
        if (quasiIdsBuilder_ == null) {
          ensureQuasiIdsIsMutable();
          quasiIds_.set(index, builderForValue.build());
          onChanged();
        } else {
          quasiIdsBuilder_.setMessage(index, builderForValue.build());
        }
        return this;
      }
      /**
       *
       *
       * <pre>
       * Set of quasi-identifiers indicating how equivalence classes are
       * defined for the l-diversity computation. When multiple fields are
       * specified, they are considered a single composite key.
       * </pre>
       *
       * <code>repeated .google.privacy.dlp.v2.FieldId quasi_ids = 1;</code>
       */
      public Builder addQuasiIds(com.google.privacy.dlp.v2.FieldId value) {
        if (quasiIdsBuilder_ == null) {
          if (value == null) {
            throw new NullPointerException();
          }
          ensureQuasiIdsIsMutable();
          quasiIds_.add(value);
          onChanged();
        } else {
          quasiIdsBuilder_.addMessage(value);
        }
        return this;
      }
      /**
       *
       *
       * <pre>
       * Set of quasi-identifiers indicating how equivalence classes are
       * defined for the l-diversity computation. When multiple fields are
       * specified, they are considered a single composite key.
       * </pre>
       *
       * <code>repeated .google.privacy.dlp.v2.FieldId quasi_ids = 1;</code>
       */
      public Builder addQuasiIds(int index, com.google.privacy.dlp.v2.FieldId value) {
        if (quasiIdsBuilder_ == null) {
          if (value == null) {
            throw new NullPointerException();
          }
          ensureQuasiIdsIsMutable();
          quasiIds_.add(index, value);
          onChanged();
        } else {
          quasiIdsBuilder_.addMessage(index, value);
        }
        return this;
      }
      /**
       *
       *
       * <pre>
       * Set of quasi-identifiers indicating how equivalence classes are
       * defined for the l-diversity computation. When multiple fields are
       * specified, they are considered a single composite key.
       * </pre>
       *
       * <code>repeated .google.privacy.dlp.v2.FieldId quasi_ids = 1;</code>
       */
      public Builder addQuasiIds(com.google.privacy.dlp.v2.FieldId.Builder builderForValue) {
        if (quasiIdsBuilder_ == null) {
          ensureQuasiIdsIsMutable();
          quasiIds_.add(builderForValue.build());
          onChanged();
        } else {
          quasiIdsBuilder_.addMessage(builderForValue.build());
        }
        return this;
      }
      /**
       *
       *
       * <pre>
       * Set of quasi-identifiers indicating how equivalence classes are
       * defined for the l-diversity computation. When multiple fields are
       * specified, they are considered a single composite key.
       * </pre>
       *
       * <code>repeated .google.privacy.dlp.v2.FieldId quasi_ids = 1;</code>
       */
      public Builder addQuasiIds(
          int index, com.google.privacy.dlp.v2.FieldId.Builder builderForValue) {
        if (quasiIdsBuilder_ == null) {
          ensureQuasiIdsIsMutable();
          quasiIds_.add(index, builderForValue.build());
          onChanged();
        } else {
          quasiIdsBuilder_.addMessage(index, builderForValue.build());
        }
        return this;
      }
      /**
       *
       *
       * <pre>
       * Set of quasi-identifiers indicating how equivalence classes are
       * defined for the l-diversity computation. When multiple fields are
       * specified, they are considered a single composite key.
       * </pre>
       *
       * <code>repeated .google.privacy.dlp.v2.FieldId quasi_ids = 1;</code>
       */
      public Builder addAllQuasiIds(
          java.lang.Iterable<? extends com.google.privacy.dlp.v2.FieldId> values) {
        if (quasiIdsBuilder_ == null) {
          ensureQuasiIdsIsMutable();
          com.google.protobuf.AbstractMessageLite.Builder.addAll(values, quasiIds_);
          onChanged();
        } else {
          quasiIdsBuilder_.addAllMessages(values);
        }
        return this;
      }
      /**
       *
       *
       * <pre>
       * Set of quasi-identifiers indicating how equivalence classes are
       * defined for the l-diversity computation. When multiple fields are
       * specified, they are considered a single composite key.
       * </pre>
       *
       * <code>repeated .google.privacy.dlp.v2.FieldId quasi_ids = 1;</code>
       */
      public Builder clearQuasiIds() {
        if (quasiIdsBuilder_ == null) {
          quasiIds_ = java.util.Collections.emptyList();
          bitField0_ = (bitField0_ & ~0x00000001);
          onChanged();
        } else {
          quasiIdsBuilder_.clear();
        }
        return this;
      }
      /**
       *
       *
       * <pre>
       * Set of quasi-identifiers indicating how equivalence classes are
       * defined for the l-diversity computation. When multiple fields are
       * specified, they are considered a single composite key.
       * </pre>
       *
       * <code>repeated .google.privacy.dlp.v2.FieldId quasi_ids = 1;</code>
       */
      public Builder removeQuasiIds(int index) {
        if (quasiIdsBuilder_ == null) {
          ensureQuasiIdsIsMutable();
          quasiIds_.remove(index);
          onChanged();
        } else {
          quasiIdsBuilder_.remove(index);
        }
        return this;
      }
      /**
       *
       *
       * <pre>
       * Set of quasi-identifiers indicating how equivalence classes are
       * defined for the l-diversity computation. When multiple fields are
       * specified, they are considered a single composite key.
       * </pre>
       *
       * <code>repeated .google.privacy.dlp.v2.FieldId quasi_ids = 1;</code>
       */
      public com.google.privacy.dlp.v2.FieldId.Builder getQuasiIdsBuilder(int index) {
        return getQuasiIdsFieldBuilder().getBuilder(index);
      }
      /**
       *
       *
       * <pre>
       * Set of quasi-identifiers indicating how equivalence classes are
       * defined for the l-diversity computation. When multiple fields are
       * specified, they are considered a single composite key.
       * </pre>
       *
       * <code>repeated .google.privacy.dlp.v2.FieldId quasi_ids = 1;</code>
       */
      public com.google.privacy.dlp.v2.FieldIdOrBuilder getQuasiIdsOrBuilder(int index) {
        if (quasiIdsBuilder_ == null) {
          return quasiIds_.get(index);
        } else {
          return quasiIdsBuilder_.getMessageOrBuilder(index);
        }
      }
      /**
       *
       *
       * <pre>
       * Set of quasi-identifiers indicating how equivalence classes are
       * defined for the l-diversity computation. When multiple fields are
       * specified, they are considered a single composite key.
       * </pre>
       *
       * <code>repeated .google.privacy.dlp.v2.FieldId quasi_ids = 1;</code>
       */
      public java.util.List<? extends com.google.privacy.dlp.v2.FieldIdOrBuilder>
          getQuasiIdsOrBuilderList() {
        if (quasiIdsBuilder_ != null) {
          return quasiIdsBuilder_.getMessageOrBuilderList();
        } else {
          return java.util.Collections.unmodifiableList(quasiIds_);
        }
      }
      /**
       *
       *
       * <pre>
       * Set of quasi-identifiers indicating how equivalence classes are
       * defined for the l-diversity computation. When multiple fields are
       * specified, they are considered a single composite key.
       * </pre>
       *
       * <code>repeated .google.privacy.dlp.v2.FieldId quasi_ids = 1;</code>
       */
      public com.google.privacy.dlp.v2.FieldId.Builder addQuasiIdsBuilder() {
        return getQuasiIdsFieldBuilder()
            .addBuilder(com.google.privacy.dlp.v2.FieldId.getDefaultInstance());
      }
      /**
       *
       *
       * <pre>
       * Set of quasi-identifiers indicating how equivalence classes are
       * defined for the l-diversity computation. When multiple fields are
       * specified, they are considered a single composite key.
       * </pre>
       *
       * <code>repeated .google.privacy.dlp.v2.FieldId quasi_ids = 1;</code>
       */
      public com.google.privacy.dlp.v2.FieldId.Builder addQuasiIdsBuilder(int index) {
        return getQuasiIdsFieldBuilder()
            .addBuilder(index, com.google.privacy.dlp.v2.FieldId.getDefaultInstance());
      }
      /**
       *
       *
       * <pre>
       * Set of quasi-identifiers indicating how equivalence classes are
       * defined for the l-diversity computation. When multiple fields are
       * specified, they are considered a single composite key.
       * </pre>
       *
       * <code>repeated .google.privacy.dlp.v2.FieldId quasi_ids = 1;</code>
       */
      public java.util.List<com.google.privacy.dlp.v2.FieldId.Builder> getQuasiIdsBuilderList() {
        return getQuasiIdsFieldBuilder().getBuilderList();
      }

      private com.google.protobuf.RepeatedFieldBuilderV3<
              com.google.privacy.dlp.v2.FieldId,
              com.google.privacy.dlp.v2.FieldId.Builder,
              com.google.privacy.dlp.v2.FieldIdOrBuilder>
          getQuasiIdsFieldBuilder() {
        if (quasiIdsBuilder_ == null) {
          quasiIdsBuilder_ =
              new com.google.protobuf.RepeatedFieldBuilderV3<
                  com.google.privacy.dlp.v2.FieldId,
                  com.google.privacy.dlp.v2.FieldId.Builder,
                  com.google.privacy.dlp.v2.FieldIdOrBuilder>(
                  quasiIds_, ((bitField0_ & 0x00000001) != 0), getParentForChildren(), isClean());
          quasiIds_ = null;
        }
        return quasiIdsBuilder_;
      }

      private com.google.privacy.dlp.v2.FieldId sensitiveAttribute_;
      private com.google.protobuf.SingleFieldBuilderV3<
              com.google.privacy.dlp.v2.FieldId,
              com.google.privacy.dlp.v2.FieldId.Builder,
              com.google.privacy.dlp.v2.FieldIdOrBuilder>
          sensitiveAttributeBuilder_;
      /**
       *
       *
       * <pre>
       * Sensitive field for computing the l-value.
       * </pre>
       *
       * <code>.google.privacy.dlp.v2.FieldId sensitive_attribute = 2;</code>
       *
       * @return Whether the sensitiveAttribute field is set.
       */
      public boolean hasSensitiveAttribute() {
        return ((bitField0_ & 0x00000002) != 0);
      }
      /**
       *
       *
       * <pre>
       * Sensitive field for computing the l-value.
       * </pre>
       *
       * <code>.google.privacy.dlp.v2.FieldId sensitive_attribute = 2;</code>
       *
       * @return The sensitiveAttribute.
       */
      public com.google.privacy.dlp.v2.FieldId getSensitiveAttribute() {
        if (sensitiveAttributeBuilder_ == null) {
          return sensitiveAttribute_ == null
              ? com.google.privacy.dlp.v2.FieldId.getDefaultInstance()
              : sensitiveAttribute_;
        } else {
          return sensitiveAttributeBuilder_.getMessage();
        }
      }
      /**
       *
       *
       * <pre>
       * Sensitive field for computing the l-value.
       * </pre>
       *
       * <code>.google.privacy.dlp.v2.FieldId sensitive_attribute = 2;</code>
       */
      public Builder setSensitiveAttribute(com.google.privacy.dlp.v2.FieldId value) {
        if (sensitiveAttributeBuilder_ == null) {
          if (value == null) {
            throw new NullPointerException();
          }
          sensitiveAttribute_ = value;
        } else {
          sensitiveAttributeBuilder_.setMessage(value);
        }
        bitField0_ |= 0x00000002;
        onChanged();
        return this;
      }
      /**
       *
       *
       * <pre>
       * Sensitive field for computing the l-value.
       * </pre>
       *
       * <code>.google.privacy.dlp.v2.FieldId sensitive_attribute = 2;</code>
       */
      public Builder setSensitiveAttribute(
          com.google.privacy.dlp.v2.FieldId.Builder builderForValue) {
        if (sensitiveAttributeBuilder_ == null) {
          sensitiveAttribute_ = builderForValue.build();
        } else {
          sensitiveAttributeBuilder_.setMessage(builderForValue.build());
        }
        bitField0_ |= 0x00000002;
        onChanged();
        return this;
      }
      /**
       *
       *
       * <pre>
       * Sensitive field for computing the l-value.
       * </pre>
       *
       * <code>.google.privacy.dlp.v2.FieldId sensitive_attribute = 2;</code>
       */
      public Builder mergeSensitiveAttribute(com.google.privacy.dlp.v2.FieldId value) {
        if (sensitiveAttributeBuilder_ == null) {
          if (((bitField0_ & 0x00000002) != 0)
              && sensitiveAttribute_ != null
              && sensitiveAttribute_ != com.google.privacy.dlp.v2.FieldId.getDefaultInstance()) {
            getSensitiveAttributeBuilder().mergeFrom(value);
          } else {
            sensitiveAttribute_ = value;
          }
        } else {
          sensitiveAttributeBuilder_.mergeFrom(value);
        }
        bitField0_ |= 0x00000002;
        onChanged();
        return this;
      }
      /**
       *
       *
       * <pre>
       * Sensitive field for computing the l-value.
       * </pre>
       *
       * <code>.google.privacy.dlp.v2.FieldId sensitive_attribute = 2;</code>
       */
      public Builder clearSensitiveAttribute() {
        bitField0_ = (bitField0_ & ~0x00000002);
        sensitiveAttribute_ = null;
        if (sensitiveAttributeBuilder_ != null) {
          sensitiveAttributeBuilder_.dispose();
          sensitiveAttributeBuilder_ = null;
        }
        onChanged();
        return this;
      }
      /**
       *
       *
       * <pre>
       * Sensitive field for computing the l-value.
       * </pre>
       *
       * <code>.google.privacy.dlp.v2.FieldId sensitive_attribute = 2;</code>
       */
      public com.google.privacy.dlp.v2.FieldId.Builder getSensitiveAttributeBuilder() {
        bitField0_ |= 0x00000002;
        onChanged();
        return getSensitiveAttributeFieldBuilder().getBuilder();
      }
      /**
       *
       *
       * <pre>
       * Sensitive field for computing the l-value.
       * </pre>
       *
       * <code>.google.privacy.dlp.v2.FieldId sensitive_attribute = 2;</code>
       */
      public com.google.privacy.dlp.v2.FieldIdOrBuilder getSensitiveAttributeOrBuilder() {
        if (sensitiveAttributeBuilder_ != null) {
          return sensitiveAttributeBuilder_.getMessageOrBuilder();
        } else {
          return sensitiveAttribute_ == null
              ? com.google.privacy.dlp.v2.FieldId.getDefaultInstance()
              : sensitiveAttribute_;
        }
      }
      /**
       *
       *
       * <pre>
       * Sensitive field for computing the l-value.
       * </pre>
       *
       * <code>.google.privacy.dlp.v2.FieldId sensitive_attribute = 2;</code>
       */
      private com.google.protobuf.SingleFieldBuilderV3<
              com.google.privacy.dlp.v2.FieldId,
              com.google.privacy.dlp.v2.FieldId.Builder,
              com.google.privacy.dlp.v2.FieldIdOrBuilder>
          getSensitiveAttributeFieldBuilder() {
        if (sensitiveAttributeBuilder_ == null) {
          sensitiveAttributeBuilder_ =
              new com.google.protobuf.SingleFieldBuilderV3<
                  com.google.privacy.dlp.v2.FieldId,
                  com.google.privacy.dlp.v2.FieldId.Builder,
                  com.google.privacy.dlp.v2.FieldIdOrBuilder>(
                  getSensitiveAttribute(), getParentForChildren(), isClean());
          sensitiveAttribute_ = null;
        }
        return sensitiveAttributeBuilder_;
      }

      @java.lang.Override
      public final Builder setUnknownFields(
          final com.google.protobuf.UnknownFieldSet unknownFields) {
        return super.setUnknownFields(unknownFields);
      }

      @java.lang.Override
      public final Builder mergeUnknownFields(
          final com.google.protobuf.UnknownFieldSet unknownFields) {
        return super.mergeUnknownFields(unknownFields);
      }

      // @@protoc_insertion_point(builder_scope:google.privacy.dlp.v2.PrivacyMetric.LDiversityConfig)
    }

    // @@protoc_insertion_point(class_scope:google.privacy.dlp.v2.PrivacyMetric.LDiversityConfig)
    private static final com.google.privacy.dlp.v2.PrivacyMetric.LDiversityConfig DEFAULT_INSTANCE;

    static {
      DEFAULT_INSTANCE = new com.google.privacy.dlp.v2.PrivacyMetric.LDiversityConfig();
    }

    public static com.google.privacy.dlp.v2.PrivacyMetric.LDiversityConfig getDefaultInstance() {
      return DEFAULT_INSTANCE;
    }

    private static final com.google.protobuf.Parser<LDiversityConfig> PARSER =
        new com.google.protobuf.AbstractParser<LDiversityConfig>() {
          @java.lang.Override
          public LDiversityConfig parsePartialFrom(
              com.google.protobuf.CodedInputStream input,
              com.google.protobuf.ExtensionRegistryLite extensionRegistry)
              throws com.google.protobuf.InvalidProtocolBufferException {
            Builder builder = newBuilder();
            try {
              builder.mergeFrom(input, extensionRegistry);
            } catch (com.google.protobuf.InvalidProtocolBufferException e) {
              throw e.setUnfinishedMessage(builder.buildPartial());
            } catch (com.google.protobuf.UninitializedMessageException e) {
              throw e.asInvalidProtocolBufferException()
                  .setUnfinishedMessage(builder.buildPartial());
            } catch (java.io.IOException e) {
              throw new com.google.protobuf.InvalidProtocolBufferException(e)
                  .setUnfinishedMessage(builder.buildPartial());
            }
            return builder.buildPartial();
          }
        };

    public static com.google.protobuf.Parser<LDiversityConfig> parser() {
      return PARSER;
    }

    @java.lang.Override
    public com.google.protobuf.Parser<LDiversityConfig> getParserForType() {
      return PARSER;
    }

    @java.lang.Override
    public com.google.privacy.dlp.v2.PrivacyMetric.LDiversityConfig getDefaultInstanceForType() {
      return DEFAULT_INSTANCE;
    }
  }

  public interface KMapEstimationConfigOrBuilder
      extends
      // @@protoc_insertion_point(interface_extends:google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig)
      com.google.protobuf.MessageOrBuilder {

    /**
     *
     *
     * <pre>
     * Required. Fields considered to be quasi-identifiers. No two columns can have the
     * same tag.
     * </pre>
     *
     * <code>
     * repeated .google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.TaggedField quasi_ids = 1 [(.google.api.field_behavior) = REQUIRED];
     * </code>
     */
    java.util.List<com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.TaggedField>
        getQuasiIdsList();
    /**
     *
     *
     * <pre>
     * Required. Fields considered to be quasi-identifiers. No two columns can have the
     * same tag.
     * </pre>
     *
     * <code>
     * repeated .google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.TaggedField quasi_ids = 1 [(.google.api.field_behavior) = REQUIRED];
     * </code>
     */
    com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.TaggedField getQuasiIds(int index);
    /**
     *
     *
     * <pre>
     * Required. Fields considered to be quasi-identifiers. No two columns can have the
     * same tag.
     * </pre>
     *
     * <code>
     * repeated .google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.TaggedField quasi_ids = 1 [(.google.api.field_behavior) = REQUIRED];
     * </code>
     */
    int getQuasiIdsCount();
    /**
     *
     *
     * <pre>
     * Required. Fields considered to be quasi-identifiers. No two columns can have the
     * same tag.
     * </pre>
     *
     * <code>
     * repeated .google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.TaggedField quasi_ids = 1 [(.google.api.field_behavior) = REQUIRED];
     * </code>
     */
    java.util.List<
            ? extends
                com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.TaggedFieldOrBuilder>
        getQuasiIdsOrBuilderList();
    /**
     *
     *
     * <pre>
     * Required. Fields considered to be quasi-identifiers. No two columns can have the
     * same tag.
     * </pre>
     *
     * <code>
     * repeated .google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.TaggedField quasi_ids = 1 [(.google.api.field_behavior) = REQUIRED];
     * </code>
     */
    com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.TaggedFieldOrBuilder
        getQuasiIdsOrBuilder(int index);

    /**
     *
     *
     * <pre>
     * ISO 3166-1 alpha-2 region code to use in the statistical modeling.
     * Set if no column is tagged with a region-specific InfoType (like
     * US_ZIP_5) or a region code.
     * </pre>
     *
     * <code>string region_code = 2;</code>
     *
     * @return The regionCode.
     */
    java.lang.String getRegionCode();
    /**
     *
     *
     * <pre>
     * ISO 3166-1 alpha-2 region code to use in the statistical modeling.
     * Set if no column is tagged with a region-specific InfoType (like
     * US_ZIP_5) or a region code.
     * </pre>
     *
     * <code>string region_code = 2;</code>
     *
     * @return The bytes for regionCode.
     */
    com.google.protobuf.ByteString getRegionCodeBytes();

    /**
     *
     *
     * <pre>
     * Several auxiliary tables can be used in the analysis. Each custom_tag
     * used to tag a quasi-identifiers column must appear in exactly one column
     * of one auxiliary table.
     * </pre>
     *
     * <code>
     * repeated .google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable auxiliary_tables = 3;
     * </code>
     */
    java.util.List<com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable>
        getAuxiliaryTablesList();
    /**
     *
     *
     * <pre>
     * Several auxiliary tables can be used in the analysis. Each custom_tag
     * used to tag a quasi-identifiers column must appear in exactly one column
     * of one auxiliary table.
     * </pre>
     *
     * <code>
     * repeated .google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable auxiliary_tables = 3;
     * </code>
     */
    com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable getAuxiliaryTables(
        int index);
    /**
     *
     *
     * <pre>
     * Several auxiliary tables can be used in the analysis. Each custom_tag
     * used to tag a quasi-identifiers column must appear in exactly one column
     * of one auxiliary table.
     * </pre>
     *
     * <code>
     * repeated .google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable auxiliary_tables = 3;
     * </code>
     */
    int getAuxiliaryTablesCount();
    /**
     *
     *
     * <pre>
     * Several auxiliary tables can be used in the analysis. Each custom_tag
     * used to tag a quasi-identifiers column must appear in exactly one column
     * of one auxiliary table.
     * </pre>
     *
     * <code>
     * repeated .google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable auxiliary_tables = 3;
     * </code>
     */
    java.util.List<
            ? extends
                com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig
                    .AuxiliaryTableOrBuilder>
        getAuxiliaryTablesOrBuilderList();
    /**
     *
     *
     * <pre>
     * Several auxiliary tables can be used in the analysis. Each custom_tag
     * used to tag a quasi-identifiers column must appear in exactly one column
     * of one auxiliary table.
     * </pre>
     *
     * <code>
     * repeated .google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable auxiliary_tables = 3;
     * </code>
     */
    com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTableOrBuilder
        getAuxiliaryTablesOrBuilder(int index);
  }
  /**
   *
   *
   * <pre>
   * Reidentifiability metric. This corresponds to a risk model similar to what
   * is called "journalist risk" in the literature, except the attack dataset is
   * statistically modeled instead of being perfectly known. This can be done
   * using publicly available data (like the US Census), or using a custom
   * statistical model (indicated as one or several BigQuery tables), or by
   * extrapolating from the distribution of values in the input dataset.
   * </pre>
   *
   * Protobuf type {@code google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig}
   */
  public static final class KMapEstimationConfig extends com.google.protobuf.GeneratedMessageV3
      implements
      // @@protoc_insertion_point(message_implements:google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig)
      KMapEstimationConfigOrBuilder {
    private static final long serialVersionUID = 0L;
    // Use KMapEstimationConfig.newBuilder() to construct.
    private KMapEstimationConfig(com.google.protobuf.GeneratedMessageV3.Builder<?> builder) {
      super(builder);
    }

    private KMapEstimationConfig() {
      quasiIds_ = java.util.Collections.emptyList();
      regionCode_ = "";
      auxiliaryTables_ = java.util.Collections.emptyList();
    }

    @java.lang.Override
    @SuppressWarnings({"unused"})
    protected java.lang.Object newInstance(UnusedPrivateParameter unused) {
      return new KMapEstimationConfig();
    }

    @java.lang.Override
    public final com.google.protobuf.UnknownFieldSet getUnknownFields() {
      return this.unknownFields;
    }

    public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() {
      return com.google.privacy.dlp.v2.DlpProto
          .internal_static_google_privacy_dlp_v2_PrivacyMetric_KMapEstimationConfig_descriptor;
    }

    @java.lang.Override
    protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable
        internalGetFieldAccessorTable() {
      return com.google.privacy.dlp.v2.DlpProto
          .internal_static_google_privacy_dlp_v2_PrivacyMetric_KMapEstimationConfig_fieldAccessorTable
          .ensureFieldAccessorsInitialized(
              com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.class,
              com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.Builder.class);
    }

    public interface TaggedFieldOrBuilder
        extends
        // @@protoc_insertion_point(interface_extends:google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.TaggedField)
        com.google.protobuf.MessageOrBuilder {

      /**
       *
       *
       * <pre>
       * Required. Identifies the column.
       * </pre>
       *
       * <code>.google.privacy.dlp.v2.FieldId field = 1 [(.google.api.field_behavior) = REQUIRED];
       * </code>
       *
       * @return Whether the field field is set.
       */
      boolean hasField();
      /**
       *
       *
       * <pre>
       * Required. Identifies the column.
       * </pre>
       *
       * <code>.google.privacy.dlp.v2.FieldId field = 1 [(.google.api.field_behavior) = REQUIRED];
       * </code>
       *
       * @return The field.
       */
      com.google.privacy.dlp.v2.FieldId getField();
      /**
       *
       *
       * <pre>
       * Required. Identifies the column.
       * </pre>
       *
       * <code>.google.privacy.dlp.v2.FieldId field = 1 [(.google.api.field_behavior) = REQUIRED];
       * </code>
       */
      com.google.privacy.dlp.v2.FieldIdOrBuilder getFieldOrBuilder();

      /**
       *
       *
       * <pre>
       * A column can be tagged with a InfoType to use the relevant public
       * dataset as a statistical model of population, if available. We
       * currently support US ZIP codes, region codes, ages and genders.
       * To programmatically obtain the list of supported InfoTypes, use
       * ListInfoTypes with the supported_by=RISK_ANALYSIS filter.
       * </pre>
       *
       * <code>.google.privacy.dlp.v2.InfoType info_type = 2;</code>
       *
       * @return Whether the infoType field is set.
       */
      boolean hasInfoType();
      /**
       *
       *
       * <pre>
       * A column can be tagged with a InfoType to use the relevant public
       * dataset as a statistical model of population, if available. We
       * currently support US ZIP codes, region codes, ages and genders.
       * To programmatically obtain the list of supported InfoTypes, use
       * ListInfoTypes with the supported_by=RISK_ANALYSIS filter.
       * </pre>
       *
       * <code>.google.privacy.dlp.v2.InfoType info_type = 2;</code>
       *
       * @return The infoType.
       */
      com.google.privacy.dlp.v2.InfoType getInfoType();
      /**
       *
       *
       * <pre>
       * A column can be tagged with a InfoType to use the relevant public
       * dataset as a statistical model of population, if available. We
       * currently support US ZIP codes, region codes, ages and genders.
       * To programmatically obtain the list of supported InfoTypes, use
       * ListInfoTypes with the supported_by=RISK_ANALYSIS filter.
       * </pre>
       *
       * <code>.google.privacy.dlp.v2.InfoType info_type = 2;</code>
       */
      com.google.privacy.dlp.v2.InfoTypeOrBuilder getInfoTypeOrBuilder();

      /**
       *
       *
       * <pre>
       * A column can be tagged with a custom tag. In this case, the user must
       * indicate an auxiliary table that contains statistical information on
       * the possible values of this column (below).
       * </pre>
       *
       * <code>string custom_tag = 3;</code>
       *
       * @return Whether the customTag field is set.
       */
      boolean hasCustomTag();
      /**
       *
       *
       * <pre>
       * A column can be tagged with a custom tag. In this case, the user must
       * indicate an auxiliary table that contains statistical information on
       * the possible values of this column (below).
       * </pre>
       *
       * <code>string custom_tag = 3;</code>
       *
       * @return The customTag.
       */
      java.lang.String getCustomTag();
      /**
       *
       *
       * <pre>
       * A column can be tagged with a custom tag. In this case, the user must
       * indicate an auxiliary table that contains statistical information on
       * the possible values of this column (below).
       * </pre>
       *
       * <code>string custom_tag = 3;</code>
       *
       * @return The bytes for customTag.
       */
      com.google.protobuf.ByteString getCustomTagBytes();

      /**
       *
       *
       * <pre>
       * If no semantic tag is indicated, we infer the statistical model from
       * the distribution of values in the input data
       * </pre>
       *
       * <code>.google.protobuf.Empty inferred = 4;</code>
       *
       * @return Whether the inferred field is set.
       */
      boolean hasInferred();
      /**
       *
       *
       * <pre>
       * If no semantic tag is indicated, we infer the statistical model from
       * the distribution of values in the input data
       * </pre>
       *
       * <code>.google.protobuf.Empty inferred = 4;</code>
       *
       * @return The inferred.
       */
      com.google.protobuf.Empty getInferred();
      /**
       *
       *
       * <pre>
       * If no semantic tag is indicated, we infer the statistical model from
       * the distribution of values in the input data
       * </pre>
       *
       * <code>.google.protobuf.Empty inferred = 4;</code>
       */
      com.google.protobuf.EmptyOrBuilder getInferredOrBuilder();

      public com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.TaggedField.TagCase
          getTagCase();
    }
    /**
     *
     *
     * <pre>
     * A column with a semantic tag attached.
     * </pre>
     *
     * Protobuf type {@code google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.TaggedField}
     */
    public static final class TaggedField extends com.google.protobuf.GeneratedMessageV3
        implements
        // @@protoc_insertion_point(message_implements:google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.TaggedField)
        TaggedFieldOrBuilder {
      private static final long serialVersionUID = 0L;
      // Use TaggedField.newBuilder() to construct.
      private TaggedField(com.google.protobuf.GeneratedMessageV3.Builder<?> builder) {
        super(builder);
      }

      private TaggedField() {}

      @java.lang.Override
      @SuppressWarnings({"unused"})
      protected java.lang.Object newInstance(UnusedPrivateParameter unused) {
        return new TaggedField();
      }

      @java.lang.Override
      public final com.google.protobuf.UnknownFieldSet getUnknownFields() {
        return this.unknownFields;
      }

      public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() {
        return com.google.privacy.dlp.v2.DlpProto
            .internal_static_google_privacy_dlp_v2_PrivacyMetric_KMapEstimationConfig_TaggedField_descriptor;
      }

      @java.lang.Override
      protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable
          internalGetFieldAccessorTable() {
        return com.google.privacy.dlp.v2.DlpProto
            .internal_static_google_privacy_dlp_v2_PrivacyMetric_KMapEstimationConfig_TaggedField_fieldAccessorTable
            .ensureFieldAccessorsInitialized(
                com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.TaggedField.class,
                com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.TaggedField.Builder
                    .class);
      }

      private int tagCase_ = 0;
      private java.lang.Object tag_;

      public enum TagCase
          implements
              com.google.protobuf.Internal.EnumLite,
              com.google.protobuf.AbstractMessage.InternalOneOfEnum {
        INFO_TYPE(2),
        CUSTOM_TAG(3),
        INFERRED(4),
        TAG_NOT_SET(0);
        private final int value;

        private TagCase(int value) {
          this.value = value;
        }
        /**
         * @param value The number of the enum to look for.
         * @return The enum associated with the given number.
         * @deprecated Use {@link #forNumber(int)} instead.
         */
        @java.lang.Deprecated
        public static TagCase valueOf(int value) {
          return forNumber(value);
        }

        public static TagCase forNumber(int value) {
          switch (value) {
            case 2:
              return INFO_TYPE;
            case 3:
              return CUSTOM_TAG;
            case 4:
              return INFERRED;
            case 0:
              return TAG_NOT_SET;
            default:
              return null;
          }
        }

        public int getNumber() {
          return this.value;
        }
      };

      public TagCase getTagCase() {
        return TagCase.forNumber(tagCase_);
      }

      public static final int FIELD_FIELD_NUMBER = 1;
      private com.google.privacy.dlp.v2.FieldId field_;
      /**
       *
       *
       * <pre>
       * Required. Identifies the column.
       * </pre>
       *
       * <code>.google.privacy.dlp.v2.FieldId field = 1 [(.google.api.field_behavior) = REQUIRED];
       * </code>
       *
       * @return Whether the field field is set.
       */
      @java.lang.Override
      public boolean hasField() {
        return field_ != null;
      }
      /**
       *
       *
       * <pre>
       * Required. Identifies the column.
       * </pre>
       *
       * <code>.google.privacy.dlp.v2.FieldId field = 1 [(.google.api.field_behavior) = REQUIRED];
       * </code>
       *
       * @return The field.
       */
      @java.lang.Override
      public com.google.privacy.dlp.v2.FieldId getField() {
        return field_ == null ? com.google.privacy.dlp.v2.FieldId.getDefaultInstance() : field_;
      }
      /**
       *
       *
       * <pre>
       * Required. Identifies the column.
       * </pre>
       *
       * <code>.google.privacy.dlp.v2.FieldId field = 1 [(.google.api.field_behavior) = REQUIRED];
       * </code>
       */
      @java.lang.Override
      public com.google.privacy.dlp.v2.FieldIdOrBuilder getFieldOrBuilder() {
        return field_ == null ? com.google.privacy.dlp.v2.FieldId.getDefaultInstance() : field_;
      }

      public static final int INFO_TYPE_FIELD_NUMBER = 2;
      /**
       *
       *
       * <pre>
       * A column can be tagged with a InfoType to use the relevant public
       * dataset as a statistical model of population, if available. We
       * currently support US ZIP codes, region codes, ages and genders.
       * To programmatically obtain the list of supported InfoTypes, use
       * ListInfoTypes with the supported_by=RISK_ANALYSIS filter.
       * </pre>
       *
       * <code>.google.privacy.dlp.v2.InfoType info_type = 2;</code>
       *
       * @return Whether the infoType field is set.
       */
      @java.lang.Override
      public boolean hasInfoType() {
        return tagCase_ == 2;
      }
      /**
       *
       *
       * <pre>
       * A column can be tagged with a InfoType to use the relevant public
       * dataset as a statistical model of population, if available. We
       * currently support US ZIP codes, region codes, ages and genders.
       * To programmatically obtain the list of supported InfoTypes, use
       * ListInfoTypes with the supported_by=RISK_ANALYSIS filter.
       * </pre>
       *
       * <code>.google.privacy.dlp.v2.InfoType info_type = 2;</code>
       *
       * @return The infoType.
       */
      @java.lang.Override
      public com.google.privacy.dlp.v2.InfoType getInfoType() {
        if (tagCase_ == 2) {
          return (com.google.privacy.dlp.v2.InfoType) tag_;
        }
        return com.google.privacy.dlp.v2.InfoType.getDefaultInstance();
      }
      /**
       *
       *
       * <pre>
       * A column can be tagged with a InfoType to use the relevant public
       * dataset as a statistical model of population, if available. We
       * currently support US ZIP codes, region codes, ages and genders.
       * To programmatically obtain the list of supported InfoTypes, use
       * ListInfoTypes with the supported_by=RISK_ANALYSIS filter.
       * </pre>
       *
       * <code>.google.privacy.dlp.v2.InfoType info_type = 2;</code>
       */
      @java.lang.Override
      public com.google.privacy.dlp.v2.InfoTypeOrBuilder getInfoTypeOrBuilder() {
        if (tagCase_ == 2) {
          return (com.google.privacy.dlp.v2.InfoType) tag_;
        }
        return com.google.privacy.dlp.v2.InfoType.getDefaultInstance();
      }

      public static final int CUSTOM_TAG_FIELD_NUMBER = 3;
      /**
       *
       *
       * <pre>
       * A column can be tagged with a custom tag. In this case, the user must
       * indicate an auxiliary table that contains statistical information on
       * the possible values of this column (below).
       * </pre>
       *
       * <code>string custom_tag = 3;</code>
       *
       * @return Whether the customTag field is set.
       */
      public boolean hasCustomTag() {
        return tagCase_ == 3;
      }
      /**
       *
       *
       * <pre>
       * A column can be tagged with a custom tag. In this case, the user must
       * indicate an auxiliary table that contains statistical information on
       * the possible values of this column (below).
       * </pre>
       *
       * <code>string custom_tag = 3;</code>
       *
       * @return The customTag.
       */
      public java.lang.String getCustomTag() {
        java.lang.Object ref = "";
        if (tagCase_ == 3) {
          ref = tag_;
        }
        if (ref instanceof java.lang.String) {
          return (java.lang.String) ref;
        } else {
          com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref;
          java.lang.String s = bs.toStringUtf8();
          if (tagCase_ == 3) {
            tag_ = s;
          }
          return s;
        }
      }
      /**
       *
       *
       * <pre>
       * A column can be tagged with a custom tag. In this case, the user must
       * indicate an auxiliary table that contains statistical information on
       * the possible values of this column (below).
       * </pre>
       *
       * <code>string custom_tag = 3;</code>
       *
       * @return The bytes for customTag.
       */
      public com.google.protobuf.ByteString getCustomTagBytes() {
        java.lang.Object ref = "";
        if (tagCase_ == 3) {
          ref = tag_;
        }
        if (ref instanceof java.lang.String) {
          com.google.protobuf.ByteString b =
              com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref);
          if (tagCase_ == 3) {
            tag_ = b;
          }
          return b;
        } else {
          return (com.google.protobuf.ByteString) ref;
        }
      }

      public static final int INFERRED_FIELD_NUMBER = 4;
      /**
       *
       *
       * <pre>
       * If no semantic tag is indicated, we infer the statistical model from
       * the distribution of values in the input data
       * </pre>
       *
       * <code>.google.protobuf.Empty inferred = 4;</code>
       *
       * @return Whether the inferred field is set.
       */
      @java.lang.Override
      public boolean hasInferred() {
        return tagCase_ == 4;
      }
      /**
       *
       *
       * <pre>
       * If no semantic tag is indicated, we infer the statistical model from
       * the distribution of values in the input data
       * </pre>
       *
       * <code>.google.protobuf.Empty inferred = 4;</code>
       *
       * @return The inferred.
       */
      @java.lang.Override
      public com.google.protobuf.Empty getInferred() {
        if (tagCase_ == 4) {
          return (com.google.protobuf.Empty) tag_;
        }
        return com.google.protobuf.Empty.getDefaultInstance();
      }
      /**
       *
       *
       * <pre>
       * If no semantic tag is indicated, we infer the statistical model from
       * the distribution of values in the input data
       * </pre>
       *
       * <code>.google.protobuf.Empty inferred = 4;</code>
       */
      @java.lang.Override
      public com.google.protobuf.EmptyOrBuilder getInferredOrBuilder() {
        if (tagCase_ == 4) {
          return (com.google.protobuf.Empty) tag_;
        }
        return com.google.protobuf.Empty.getDefaultInstance();
      }

      private byte memoizedIsInitialized = -1;

      @java.lang.Override
      public final boolean isInitialized() {
        byte isInitialized = memoizedIsInitialized;
        if (isInitialized == 1) return true;
        if (isInitialized == 0) return false;

        memoizedIsInitialized = 1;
        return true;
      }

      @java.lang.Override
      public void writeTo(com.google.protobuf.CodedOutputStream output) throws java.io.IOException {
        if (field_ != null) {
          output.writeMessage(1, getField());
        }
        if (tagCase_ == 2) {
          output.writeMessage(2, (com.google.privacy.dlp.v2.InfoType) tag_);
        }
        if (tagCase_ == 3) {
          com.google.protobuf.GeneratedMessageV3.writeString(output, 3, tag_);
        }
        if (tagCase_ == 4) {
          output.writeMessage(4, (com.google.protobuf.Empty) tag_);
        }
        getUnknownFields().writeTo(output);
      }

      @java.lang.Override
      public int getSerializedSize() {
        int size = memoizedSize;
        if (size != -1) return size;

        size = 0;
        if (field_ != null) {
          size += com.google.protobuf.CodedOutputStream.computeMessageSize(1, getField());
        }
        if (tagCase_ == 2) {
          size +=
              com.google.protobuf.CodedOutputStream.computeMessageSize(
                  2, (com.google.privacy.dlp.v2.InfoType) tag_);
        }
        if (tagCase_ == 3) {
          size += com.google.protobuf.GeneratedMessageV3.computeStringSize(3, tag_);
        }
        if (tagCase_ == 4) {
          size +=
              com.google.protobuf.CodedOutputStream.computeMessageSize(
                  4, (com.google.protobuf.Empty) tag_);
        }
        size += getUnknownFields().getSerializedSize();
        memoizedSize = size;
        return size;
      }

      @java.lang.Override
      public boolean equals(final java.lang.Object obj) {
        if (obj == this) {
          return true;
        }
        if (!(obj
            instanceof com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.TaggedField)) {
          return super.equals(obj);
        }
        com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.TaggedField other =
            (com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.TaggedField) obj;

        if (hasField() != other.hasField()) return false;
        if (hasField()) {
          if (!getField().equals(other.getField())) return false;
        }
        if (!getTagCase().equals(other.getTagCase())) return false;
        switch (tagCase_) {
          case 2:
            if (!getInfoType().equals(other.getInfoType())) return false;
            break;
          case 3:
            if (!getCustomTag().equals(other.getCustomTag())) return false;
            break;
          case 4:
            if (!getInferred().equals(other.getInferred())) return false;
            break;
          case 0:
          default:
        }
        if (!getUnknownFields().equals(other.getUnknownFields())) return false;
        return true;
      }

      @java.lang.Override
      public int hashCode() {
        if (memoizedHashCode != 0) {
          return memoizedHashCode;
        }
        int hash = 41;
        hash = (19 * hash) + getDescriptor().hashCode();
        if (hasField()) {
          hash = (37 * hash) + FIELD_FIELD_NUMBER;
          hash = (53 * hash) + getField().hashCode();
        }
        switch (tagCase_) {
          case 2:
            hash = (37 * hash) + INFO_TYPE_FIELD_NUMBER;
            hash = (53 * hash) + getInfoType().hashCode();
            break;
          case 3:
            hash = (37 * hash) + CUSTOM_TAG_FIELD_NUMBER;
            hash = (53 * hash) + getCustomTag().hashCode();
            break;
          case 4:
            hash = (37 * hash) + INFERRED_FIELD_NUMBER;
            hash = (53 * hash) + getInferred().hashCode();
            break;
          case 0:
          default:
        }
        hash = (29 * hash) + getUnknownFields().hashCode();
        memoizedHashCode = hash;
        return hash;
      }

      public static com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.TaggedField
          parseFrom(java.nio.ByteBuffer data)
              throws com.google.protobuf.InvalidProtocolBufferException {
        return PARSER.parseFrom(data);
      }

      public static com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.TaggedField
          parseFrom(
              java.nio.ByteBuffer data, com.google.protobuf.ExtensionRegistryLite extensionRegistry)
              throws com.google.protobuf.InvalidProtocolBufferException {
        return PARSER.parseFrom(data, extensionRegistry);
      }

      public static com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.TaggedField
          parseFrom(com.google.protobuf.ByteString data)
              throws com.google.protobuf.InvalidProtocolBufferException {
        return PARSER.parseFrom(data);
      }

      public static com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.TaggedField
          parseFrom(
              com.google.protobuf.ByteString data,
              com.google.protobuf.ExtensionRegistryLite extensionRegistry)
              throws com.google.protobuf.InvalidProtocolBufferException {
        return PARSER.parseFrom(data, extensionRegistry);
      }

      public static com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.TaggedField
          parseFrom(byte[] data) throws com.google.protobuf.InvalidProtocolBufferException {
        return PARSER.parseFrom(data);
      }

      public static com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.TaggedField
          parseFrom(byte[] data, com.google.protobuf.ExtensionRegistryLite extensionRegistry)
              throws com.google.protobuf.InvalidProtocolBufferException {
        return PARSER.parseFrom(data, extensionRegistry);
      }

      public static com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.TaggedField
          parseFrom(java.io.InputStream input) throws java.io.IOException {
        return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input);
      }

      public static com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.TaggedField
          parseFrom(
              java.io.InputStream input,
              com.google.protobuf.ExtensionRegistryLite extensionRegistry)
              throws java.io.IOException {
        return com.google.protobuf.GeneratedMessageV3.parseWithIOException(
            PARSER, input, extensionRegistry);
      }

      public static com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.TaggedField
          parseDelimitedFrom(java.io.InputStream input) throws java.io.IOException {
        return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException(PARSER, input);
      }

      public static com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.TaggedField
          parseDelimitedFrom(
              java.io.InputStream input,
              com.google.protobuf.ExtensionRegistryLite extensionRegistry)
              throws java.io.IOException {
        return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException(
            PARSER, input, extensionRegistry);
      }

      public static com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.TaggedField
          parseFrom(com.google.protobuf.CodedInputStream input) throws java.io.IOException {
        return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input);
      }

      public static com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.TaggedField
          parseFrom(
              com.google.protobuf.CodedInputStream input,
              com.google.protobuf.ExtensionRegistryLite extensionRegistry)
              throws java.io.IOException {
        return com.google.protobuf.GeneratedMessageV3.parseWithIOException(
            PARSER, input, extensionRegistry);
      }

      @java.lang.Override
      public Builder newBuilderForType() {
        return newBuilder();
      }

      public static Builder newBuilder() {
        return DEFAULT_INSTANCE.toBuilder();
      }

      public static Builder newBuilder(
          com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.TaggedField prototype) {
        return DEFAULT_INSTANCE.toBuilder().mergeFrom(prototype);
      }

      @java.lang.Override
      public Builder toBuilder() {
        return this == DEFAULT_INSTANCE ? new Builder() : new Builder().mergeFrom(this);
      }

      @java.lang.Override
      protected Builder newBuilderForType(
          com.google.protobuf.GeneratedMessageV3.BuilderParent parent) {
        Builder builder = new Builder(parent);
        return builder;
      }
      /**
       *
       *
       * <pre>
       * A column with a semantic tag attached.
       * </pre>
       *
       * Protobuf type {@code google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.TaggedField}
       */
      public static final class Builder
          extends com.google.protobuf.GeneratedMessageV3.Builder<Builder>
          implements
          // @@protoc_insertion_point(builder_implements:google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.TaggedField)
          com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.TaggedFieldOrBuilder {
        public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() {
          return com.google.privacy.dlp.v2.DlpProto
              .internal_static_google_privacy_dlp_v2_PrivacyMetric_KMapEstimationConfig_TaggedField_descriptor;
        }

        @java.lang.Override
        protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable
            internalGetFieldAccessorTable() {
          return com.google.privacy.dlp.v2.DlpProto
              .internal_static_google_privacy_dlp_v2_PrivacyMetric_KMapEstimationConfig_TaggedField_fieldAccessorTable
              .ensureFieldAccessorsInitialized(
                  com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.TaggedField.class,
                  com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.TaggedField.Builder
                      .class);
        }

        // Construct using
        // com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.TaggedField.newBuilder()
        private Builder() {}

        private Builder(com.google.protobuf.GeneratedMessageV3.BuilderParent parent) {
          super(parent);
        }

        @java.lang.Override
        public Builder clear() {
          super.clear();
          bitField0_ = 0;
          field_ = null;
          if (fieldBuilder_ != null) {
            fieldBuilder_.dispose();
            fieldBuilder_ = null;
          }
          if (infoTypeBuilder_ != null) {
            infoTypeBuilder_.clear();
          }
          if (inferredBuilder_ != null) {
            inferredBuilder_.clear();
          }
          tagCase_ = 0;
          tag_ = null;
          return this;
        }

        @java.lang.Override
        public com.google.protobuf.Descriptors.Descriptor getDescriptorForType() {
          return com.google.privacy.dlp.v2.DlpProto
              .internal_static_google_privacy_dlp_v2_PrivacyMetric_KMapEstimationConfig_TaggedField_descriptor;
        }

        @java.lang.Override
        public com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.TaggedField
            getDefaultInstanceForType() {
          return com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.TaggedField
              .getDefaultInstance();
        }

        @java.lang.Override
        public com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.TaggedField build() {
          com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.TaggedField result =
              buildPartial();
          if (!result.isInitialized()) {
            throw newUninitializedMessageException(result);
          }
          return result;
        }

        @java.lang.Override
        public com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.TaggedField
            buildPartial() {
          com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.TaggedField result =
              new com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.TaggedField(this);
          if (bitField0_ != 0) {
            buildPartial0(result);
          }
          buildPartialOneofs(result);
          onBuilt();
          return result;
        }

        private void buildPartial0(
            com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.TaggedField result) {
          int from_bitField0_ = bitField0_;
          if (((from_bitField0_ & 0x00000001) != 0)) {
            result.field_ = fieldBuilder_ == null ? field_ : fieldBuilder_.build();
          }
        }

        private void buildPartialOneofs(
            com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.TaggedField result) {
          result.tagCase_ = tagCase_;
          result.tag_ = this.tag_;
          if (tagCase_ == 2 && infoTypeBuilder_ != null) {
            result.tag_ = infoTypeBuilder_.build();
          }
          if (tagCase_ == 4 && inferredBuilder_ != null) {
            result.tag_ = inferredBuilder_.build();
          }
        }

        @java.lang.Override
        public Builder clone() {
          return super.clone();
        }

        @java.lang.Override
        public Builder setField(
            com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) {
          return super.setField(field, value);
        }

        @java.lang.Override
        public Builder clearField(com.google.protobuf.Descriptors.FieldDescriptor field) {
          return super.clearField(field);
        }

        @java.lang.Override
        public Builder clearOneof(com.google.protobuf.Descriptors.OneofDescriptor oneof) {
          return super.clearOneof(oneof);
        }

        @java.lang.Override
        public Builder setRepeatedField(
            com.google.protobuf.Descriptors.FieldDescriptor field,
            int index,
            java.lang.Object value) {
          return super.setRepeatedField(field, index, value);
        }

        @java.lang.Override
        public Builder addRepeatedField(
            com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) {
          return super.addRepeatedField(field, value);
        }

        @java.lang.Override
        public Builder mergeFrom(com.google.protobuf.Message other) {
          if (other
              instanceof com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.TaggedField) {
            return mergeFrom(
                (com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.TaggedField) other);
          } else {
            super.mergeFrom(other);
            return this;
          }
        }

        public Builder mergeFrom(
            com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.TaggedField other) {
          if (other
              == com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.TaggedField
                  .getDefaultInstance()) return this;
          if (other.hasField()) {
            mergeField(other.getField());
          }
          switch (other.getTagCase()) {
            case INFO_TYPE:
              {
                mergeInfoType(other.getInfoType());
                break;
              }
            case CUSTOM_TAG:
              {
                tagCase_ = 3;
                tag_ = other.tag_;
                onChanged();
                break;
              }
            case INFERRED:
              {
                mergeInferred(other.getInferred());
                break;
              }
            case TAG_NOT_SET:
              {
                break;
              }
          }
          this.mergeUnknownFields(other.getUnknownFields());
          onChanged();
          return this;
        }

        @java.lang.Override
        public final boolean isInitialized() {
          return true;
        }

        @java.lang.Override
        public Builder mergeFrom(
            com.google.protobuf.CodedInputStream input,
            com.google.protobuf.ExtensionRegistryLite extensionRegistry)
            throws java.io.IOException {
          if (extensionRegistry == null) {
            throw new java.lang.NullPointerException();
          }
          try {
            boolean done = false;
            while (!done) {
              int tag = input.readTag();
              switch (tag) {
                case 0:
                  done = true;
                  break;
                case 10:
                  {
                    input.readMessage(getFieldFieldBuilder().getBuilder(), extensionRegistry);
                    bitField0_ |= 0x00000001;
                    break;
                  } // case 10
                case 18:
                  {
                    input.readMessage(getInfoTypeFieldBuilder().getBuilder(), extensionRegistry);
                    tagCase_ = 2;
                    break;
                  } // case 18
                case 26:
                  {
                    java.lang.String s = input.readStringRequireUtf8();
                    tagCase_ = 3;
                    tag_ = s;
                    break;
                  } // case 26
                case 34:
                  {
                    input.readMessage(getInferredFieldBuilder().getBuilder(), extensionRegistry);
                    tagCase_ = 4;
                    break;
                  } // case 34
                default:
                  {
                    if (!super.parseUnknownField(input, extensionRegistry, tag)) {
                      done = true; // was an endgroup tag
                    }
                    break;
                  } // default:
              } // switch (tag)
            } // while (!done)
          } catch (com.google.protobuf.InvalidProtocolBufferException e) {
            throw e.unwrapIOException();
          } finally {
            onChanged();
          } // finally
          return this;
        }

        private int tagCase_ = 0;
        private java.lang.Object tag_;

        public TagCase getTagCase() {
          return TagCase.forNumber(tagCase_);
        }

        public Builder clearTag() {
          tagCase_ = 0;
          tag_ = null;
          onChanged();
          return this;
        }

        private int bitField0_;

        private com.google.privacy.dlp.v2.FieldId field_;
        private com.google.protobuf.SingleFieldBuilderV3<
                com.google.privacy.dlp.v2.FieldId,
                com.google.privacy.dlp.v2.FieldId.Builder,
                com.google.privacy.dlp.v2.FieldIdOrBuilder>
            fieldBuilder_;
        /**
         *
         *
         * <pre>
         * Required. Identifies the column.
         * </pre>
         *
         * <code>.google.privacy.dlp.v2.FieldId field = 1 [(.google.api.field_behavior) = REQUIRED];
         * </code>
         *
         * @return Whether the field field is set.
         */
        public boolean hasField() {
          return ((bitField0_ & 0x00000001) != 0);
        }
        /**
         *
         *
         * <pre>
         * Required. Identifies the column.
         * </pre>
         *
         * <code>.google.privacy.dlp.v2.FieldId field = 1 [(.google.api.field_behavior) = REQUIRED];
         * </code>
         *
         * @return The field.
         */
        public com.google.privacy.dlp.v2.FieldId getField() {
          if (fieldBuilder_ == null) {
            return field_ == null ? com.google.privacy.dlp.v2.FieldId.getDefaultInstance() : field_;
          } else {
            return fieldBuilder_.getMessage();
          }
        }
        /**
         *
         *
         * <pre>
         * Required. Identifies the column.
         * </pre>
         *
         * <code>.google.privacy.dlp.v2.FieldId field = 1 [(.google.api.field_behavior) = REQUIRED];
         * </code>
         */
        public Builder setField(com.google.privacy.dlp.v2.FieldId value) {
          if (fieldBuilder_ == null) {
            if (value == null) {
              throw new NullPointerException();
            }
            field_ = value;
          } else {
            fieldBuilder_.setMessage(value);
          }
          bitField0_ |= 0x00000001;
          onChanged();
          return this;
        }
        /**
         *
         *
         * <pre>
         * Required. Identifies the column.
         * </pre>
         *
         * <code>.google.privacy.dlp.v2.FieldId field = 1 [(.google.api.field_behavior) = REQUIRED];
         * </code>
         */
        public Builder setField(com.google.privacy.dlp.v2.FieldId.Builder builderForValue) {
          if (fieldBuilder_ == null) {
            field_ = builderForValue.build();
          } else {
            fieldBuilder_.setMessage(builderForValue.build());
          }
          bitField0_ |= 0x00000001;
          onChanged();
          return this;
        }
        /**
         *
         *
         * <pre>
         * Required. Identifies the column.
         * </pre>
         *
         * <code>.google.privacy.dlp.v2.FieldId field = 1 [(.google.api.field_behavior) = REQUIRED];
         * </code>
         */
        public Builder mergeField(com.google.privacy.dlp.v2.FieldId value) {
          if (fieldBuilder_ == null) {
            if (((bitField0_ & 0x00000001) != 0)
                && field_ != null
                && field_ != com.google.privacy.dlp.v2.FieldId.getDefaultInstance()) {
              getFieldBuilder().mergeFrom(value);
            } else {
              field_ = value;
            }
          } else {
            fieldBuilder_.mergeFrom(value);
          }
          bitField0_ |= 0x00000001;
          onChanged();
          return this;
        }
        /**
         *
         *
         * <pre>
         * Required. Identifies the column.
         * </pre>
         *
         * <code>.google.privacy.dlp.v2.FieldId field = 1 [(.google.api.field_behavior) = REQUIRED];
         * </code>
         */
        public Builder clearField() {
          bitField0_ = (bitField0_ & ~0x00000001);
          field_ = null;
          if (fieldBuilder_ != null) {
            fieldBuilder_.dispose();
            fieldBuilder_ = null;
          }
          onChanged();
          return this;
        }
        /**
         *
         *
         * <pre>
         * Required. Identifies the column.
         * </pre>
         *
         * <code>.google.privacy.dlp.v2.FieldId field = 1 [(.google.api.field_behavior) = REQUIRED];
         * </code>
         */
        public com.google.privacy.dlp.v2.FieldId.Builder getFieldBuilder() {
          bitField0_ |= 0x00000001;
          onChanged();
          return getFieldFieldBuilder().getBuilder();
        }
        /**
         *
         *
         * <pre>
         * Required. Identifies the column.
         * </pre>
         *
         * <code>.google.privacy.dlp.v2.FieldId field = 1 [(.google.api.field_behavior) = REQUIRED];
         * </code>
         */
        public com.google.privacy.dlp.v2.FieldIdOrBuilder getFieldOrBuilder() {
          if (fieldBuilder_ != null) {
            return fieldBuilder_.getMessageOrBuilder();
          } else {
            return field_ == null ? com.google.privacy.dlp.v2.FieldId.getDefaultInstance() : field_;
          }
        }
        /**
         *
         *
         * <pre>
         * Required. Identifies the column.
         * </pre>
         *
         * <code>.google.privacy.dlp.v2.FieldId field = 1 [(.google.api.field_behavior) = REQUIRED];
         * </code>
         */
        private com.google.protobuf.SingleFieldBuilderV3<
                com.google.privacy.dlp.v2.FieldId,
                com.google.privacy.dlp.v2.FieldId.Builder,
                com.google.privacy.dlp.v2.FieldIdOrBuilder>
            getFieldFieldBuilder() {
          if (fieldBuilder_ == null) {
            fieldBuilder_ =
                new com.google.protobuf.SingleFieldBuilderV3<
                    com.google.privacy.dlp.v2.FieldId,
                    com.google.privacy.dlp.v2.FieldId.Builder,
                    com.google.privacy.dlp.v2.FieldIdOrBuilder>(
                    getField(), getParentForChildren(), isClean());
            field_ = null;
          }
          return fieldBuilder_;
        }

        private com.google.protobuf.SingleFieldBuilderV3<
                com.google.privacy.dlp.v2.InfoType,
                com.google.privacy.dlp.v2.InfoType.Builder,
                com.google.privacy.dlp.v2.InfoTypeOrBuilder>
            infoTypeBuilder_;
        /**
         *
         *
         * <pre>
         * A column can be tagged with a InfoType to use the relevant public
         * dataset as a statistical model of population, if available. We
         * currently support US ZIP codes, region codes, ages and genders.
         * To programmatically obtain the list of supported InfoTypes, use
         * ListInfoTypes with the supported_by=RISK_ANALYSIS filter.
         * </pre>
         *
         * <code>.google.privacy.dlp.v2.InfoType info_type = 2;</code>
         *
         * @return Whether the infoType field is set.
         */
        @java.lang.Override
        public boolean hasInfoType() {
          return tagCase_ == 2;
        }
        /**
         *
         *
         * <pre>
         * A column can be tagged with a InfoType to use the relevant public
         * dataset as a statistical model of population, if available. We
         * currently support US ZIP codes, region codes, ages and genders.
         * To programmatically obtain the list of supported InfoTypes, use
         * ListInfoTypes with the supported_by=RISK_ANALYSIS filter.
         * </pre>
         *
         * <code>.google.privacy.dlp.v2.InfoType info_type = 2;</code>
         *
         * @return The infoType.
         */
        @java.lang.Override
        public com.google.privacy.dlp.v2.InfoType getInfoType() {
          if (infoTypeBuilder_ == null) {
            if (tagCase_ == 2) {
              return (com.google.privacy.dlp.v2.InfoType) tag_;
            }
            return com.google.privacy.dlp.v2.InfoType.getDefaultInstance();
          } else {
            if (tagCase_ == 2) {
              return infoTypeBuilder_.getMessage();
            }
            return com.google.privacy.dlp.v2.InfoType.getDefaultInstance();
          }
        }
        /**
         *
         *
         * <pre>
         * A column can be tagged with a InfoType to use the relevant public
         * dataset as a statistical model of population, if available. We
         * currently support US ZIP codes, region codes, ages and genders.
         * To programmatically obtain the list of supported InfoTypes, use
         * ListInfoTypes with the supported_by=RISK_ANALYSIS filter.
         * </pre>
         *
         * <code>.google.privacy.dlp.v2.InfoType info_type = 2;</code>
         */
        public Builder setInfoType(com.google.privacy.dlp.v2.InfoType value) {
          if (infoTypeBuilder_ == null) {
            if (value == null) {
              throw new NullPointerException();
            }
            tag_ = value;
            onChanged();
          } else {
            infoTypeBuilder_.setMessage(value);
          }
          tagCase_ = 2;
          return this;
        }
        /**
         *
         *
         * <pre>
         * A column can be tagged with a InfoType to use the relevant public
         * dataset as a statistical model of population, if available. We
         * currently support US ZIP codes, region codes, ages and genders.
         * To programmatically obtain the list of supported InfoTypes, use
         * ListInfoTypes with the supported_by=RISK_ANALYSIS filter.
         * </pre>
         *
         * <code>.google.privacy.dlp.v2.InfoType info_type = 2;</code>
         */
        public Builder setInfoType(com.google.privacy.dlp.v2.InfoType.Builder builderForValue) {
          if (infoTypeBuilder_ == null) {
            tag_ = builderForValue.build();
            onChanged();
          } else {
            infoTypeBuilder_.setMessage(builderForValue.build());
          }
          tagCase_ = 2;
          return this;
        }
        /**
         *
         *
         * <pre>
         * A column can be tagged with a InfoType to use the relevant public
         * dataset as a statistical model of population, if available. We
         * currently support US ZIP codes, region codes, ages and genders.
         * To programmatically obtain the list of supported InfoTypes, use
         * ListInfoTypes with the supported_by=RISK_ANALYSIS filter.
         * </pre>
         *
         * <code>.google.privacy.dlp.v2.InfoType info_type = 2;</code>
         */
        public Builder mergeInfoType(com.google.privacy.dlp.v2.InfoType value) {
          if (infoTypeBuilder_ == null) {
            if (tagCase_ == 2 && tag_ != com.google.privacy.dlp.v2.InfoType.getDefaultInstance()) {
              tag_ =
                  com.google.privacy.dlp.v2.InfoType.newBuilder(
                          (com.google.privacy.dlp.v2.InfoType) tag_)
                      .mergeFrom(value)
                      .buildPartial();
            } else {
              tag_ = value;
            }
            onChanged();
          } else {
            if (tagCase_ == 2) {
              infoTypeBuilder_.mergeFrom(value);
            } else {
              infoTypeBuilder_.setMessage(value);
            }
          }
          tagCase_ = 2;
          return this;
        }
        /**
         *
         *
         * <pre>
         * A column can be tagged with a InfoType to use the relevant public
         * dataset as a statistical model of population, if available. We
         * currently support US ZIP codes, region codes, ages and genders.
         * To programmatically obtain the list of supported InfoTypes, use
         * ListInfoTypes with the supported_by=RISK_ANALYSIS filter.
         * </pre>
         *
         * <code>.google.privacy.dlp.v2.InfoType info_type = 2;</code>
         */
        public Builder clearInfoType() {
          if (infoTypeBuilder_ == null) {
            if (tagCase_ == 2) {
              tagCase_ = 0;
              tag_ = null;
              onChanged();
            }
          } else {
            if (tagCase_ == 2) {
              tagCase_ = 0;
              tag_ = null;
            }
            infoTypeBuilder_.clear();
          }
          return this;
        }
        /**
         *
         *
         * <pre>
         * A column can be tagged with a InfoType to use the relevant public
         * dataset as a statistical model of population, if available. We
         * currently support US ZIP codes, region codes, ages and genders.
         * To programmatically obtain the list of supported InfoTypes, use
         * ListInfoTypes with the supported_by=RISK_ANALYSIS filter.
         * </pre>
         *
         * <code>.google.privacy.dlp.v2.InfoType info_type = 2;</code>
         */
        public com.google.privacy.dlp.v2.InfoType.Builder getInfoTypeBuilder() {
          return getInfoTypeFieldBuilder().getBuilder();
        }
        /**
         *
         *
         * <pre>
         * A column can be tagged with a InfoType to use the relevant public
         * dataset as a statistical model of population, if available. We
         * currently support US ZIP codes, region codes, ages and genders.
         * To programmatically obtain the list of supported InfoTypes, use
         * ListInfoTypes with the supported_by=RISK_ANALYSIS filter.
         * </pre>
         *
         * <code>.google.privacy.dlp.v2.InfoType info_type = 2;</code>
         */
        @java.lang.Override
        public com.google.privacy.dlp.v2.InfoTypeOrBuilder getInfoTypeOrBuilder() {
          if ((tagCase_ == 2) && (infoTypeBuilder_ != null)) {
            return infoTypeBuilder_.getMessageOrBuilder();
          } else {
            if (tagCase_ == 2) {
              return (com.google.privacy.dlp.v2.InfoType) tag_;
            }
            return com.google.privacy.dlp.v2.InfoType.getDefaultInstance();
          }
        }
        /**
         *
         *
         * <pre>
         * A column can be tagged with a InfoType to use the relevant public
         * dataset as a statistical model of population, if available. We
         * currently support US ZIP codes, region codes, ages and genders.
         * To programmatically obtain the list of supported InfoTypes, use
         * ListInfoTypes with the supported_by=RISK_ANALYSIS filter.
         * </pre>
         *
         * <code>.google.privacy.dlp.v2.InfoType info_type = 2;</code>
         */
        private com.google.protobuf.SingleFieldBuilderV3<
                com.google.privacy.dlp.v2.InfoType,
                com.google.privacy.dlp.v2.InfoType.Builder,
                com.google.privacy.dlp.v2.InfoTypeOrBuilder>
            getInfoTypeFieldBuilder() {
          if (infoTypeBuilder_ == null) {
            if (!(tagCase_ == 2)) {
              tag_ = com.google.privacy.dlp.v2.InfoType.getDefaultInstance();
            }
            infoTypeBuilder_ =
                new com.google.protobuf.SingleFieldBuilderV3<
                    com.google.privacy.dlp.v2.InfoType,
                    com.google.privacy.dlp.v2.InfoType.Builder,
                    com.google.privacy.dlp.v2.InfoTypeOrBuilder>(
                    (com.google.privacy.dlp.v2.InfoType) tag_, getParentForChildren(), isClean());
            tag_ = null;
          }
          tagCase_ = 2;
          onChanged();
          return infoTypeBuilder_;
        }

        /**
         *
         *
         * <pre>
         * A column can be tagged with a custom tag. In this case, the user must
         * indicate an auxiliary table that contains statistical information on
         * the possible values of this column (below).
         * </pre>
         *
         * <code>string custom_tag = 3;</code>
         *
         * @return Whether the customTag field is set.
         */
        @java.lang.Override
        public boolean hasCustomTag() {
          return tagCase_ == 3;
        }
        /**
         *
         *
         * <pre>
         * A column can be tagged with a custom tag. In this case, the user must
         * indicate an auxiliary table that contains statistical information on
         * the possible values of this column (below).
         * </pre>
         *
         * <code>string custom_tag = 3;</code>
         *
         * @return The customTag.
         */
        @java.lang.Override
        public java.lang.String getCustomTag() {
          java.lang.Object ref = "";
          if (tagCase_ == 3) {
            ref = tag_;
          }
          if (!(ref instanceof java.lang.String)) {
            com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref;
            java.lang.String s = bs.toStringUtf8();
            if (tagCase_ == 3) {
              tag_ = s;
            }
            return s;
          } else {
            return (java.lang.String) ref;
          }
        }
        /**
         *
         *
         * <pre>
         * A column can be tagged with a custom tag. In this case, the user must
         * indicate an auxiliary table that contains statistical information on
         * the possible values of this column (below).
         * </pre>
         *
         * <code>string custom_tag = 3;</code>
         *
         * @return The bytes for customTag.
         */
        @java.lang.Override
        public com.google.protobuf.ByteString getCustomTagBytes() {
          java.lang.Object ref = "";
          if (tagCase_ == 3) {
            ref = tag_;
          }
          if (ref instanceof String) {
            com.google.protobuf.ByteString b =
                com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref);
            if (tagCase_ == 3) {
              tag_ = b;
            }
            return b;
          } else {
            return (com.google.protobuf.ByteString) ref;
          }
        }
        /**
         *
         *
         * <pre>
         * A column can be tagged with a custom tag. In this case, the user must
         * indicate an auxiliary table that contains statistical information on
         * the possible values of this column (below).
         * </pre>
         *
         * <code>string custom_tag = 3;</code>
         *
         * @param value The customTag to set.
         * @return This builder for chaining.
         */
        public Builder setCustomTag(java.lang.String value) {
          if (value == null) {
            throw new NullPointerException();
          }
          tagCase_ = 3;
          tag_ = value;
          onChanged();
          return this;
        }
        /**
         *
         *
         * <pre>
         * A column can be tagged with a custom tag. In this case, the user must
         * indicate an auxiliary table that contains statistical information on
         * the possible values of this column (below).
         * </pre>
         *
         * <code>string custom_tag = 3;</code>
         *
         * @return This builder for chaining.
         */
        public Builder clearCustomTag() {
          if (tagCase_ == 3) {
            tagCase_ = 0;
            tag_ = null;
            onChanged();
          }
          return this;
        }
        /**
         *
         *
         * <pre>
         * A column can be tagged with a custom tag. In this case, the user must
         * indicate an auxiliary table that contains statistical information on
         * the possible values of this column (below).
         * </pre>
         *
         * <code>string custom_tag = 3;</code>
         *
         * @param value The bytes for customTag to set.
         * @return This builder for chaining.
         */
        public Builder setCustomTagBytes(com.google.protobuf.ByteString value) {
          if (value == null) {
            throw new NullPointerException();
          }
          checkByteStringIsUtf8(value);
          tagCase_ = 3;
          tag_ = value;
          onChanged();
          return this;
        }

        private com.google.protobuf.SingleFieldBuilderV3<
                com.google.protobuf.Empty,
                com.google.protobuf.Empty.Builder,
                com.google.protobuf.EmptyOrBuilder>
            inferredBuilder_;
        /**
         *
         *
         * <pre>
         * If no semantic tag is indicated, we infer the statistical model from
         * the distribution of values in the input data
         * </pre>
         *
         * <code>.google.protobuf.Empty inferred = 4;</code>
         *
         * @return Whether the inferred field is set.
         */
        @java.lang.Override
        public boolean hasInferred() {
          return tagCase_ == 4;
        }
        /**
         *
         *
         * <pre>
         * If no semantic tag is indicated, we infer the statistical model from
         * the distribution of values in the input data
         * </pre>
         *
         * <code>.google.protobuf.Empty inferred = 4;</code>
         *
         * @return The inferred.
         */
        @java.lang.Override
        public com.google.protobuf.Empty getInferred() {
          if (inferredBuilder_ == null) {
            if (tagCase_ == 4) {
              return (com.google.protobuf.Empty) tag_;
            }
            return com.google.protobuf.Empty.getDefaultInstance();
          } else {
            if (tagCase_ == 4) {
              return inferredBuilder_.getMessage();
            }
            return com.google.protobuf.Empty.getDefaultInstance();
          }
        }
        /**
         *
         *
         * <pre>
         * If no semantic tag is indicated, we infer the statistical model from
         * the distribution of values in the input data
         * </pre>
         *
         * <code>.google.protobuf.Empty inferred = 4;</code>
         */
        public Builder setInferred(com.google.protobuf.Empty value) {
          if (inferredBuilder_ == null) {
            if (value == null) {
              throw new NullPointerException();
            }
            tag_ = value;
            onChanged();
          } else {
            inferredBuilder_.setMessage(value);
          }
          tagCase_ = 4;
          return this;
        }
        /**
         *
         *
         * <pre>
         * If no semantic tag is indicated, we infer the statistical model from
         * the distribution of values in the input data
         * </pre>
         *
         * <code>.google.protobuf.Empty inferred = 4;</code>
         */
        public Builder setInferred(com.google.protobuf.Empty.Builder builderForValue) {
          if (inferredBuilder_ == null) {
            tag_ = builderForValue.build();
            onChanged();
          } else {
            inferredBuilder_.setMessage(builderForValue.build());
          }
          tagCase_ = 4;
          return this;
        }
        /**
         *
         *
         * <pre>
         * If no semantic tag is indicated, we infer the statistical model from
         * the distribution of values in the input data
         * </pre>
         *
         * <code>.google.protobuf.Empty inferred = 4;</code>
         */
        public Builder mergeInferred(com.google.protobuf.Empty value) {
          if (inferredBuilder_ == null) {
            if (tagCase_ == 4 && tag_ != com.google.protobuf.Empty.getDefaultInstance()) {
              tag_ =
                  com.google.protobuf.Empty.newBuilder((com.google.protobuf.Empty) tag_)
                      .mergeFrom(value)
                      .buildPartial();
            } else {
              tag_ = value;
            }
            onChanged();
          } else {
            if (tagCase_ == 4) {
              inferredBuilder_.mergeFrom(value);
            } else {
              inferredBuilder_.setMessage(value);
            }
          }
          tagCase_ = 4;
          return this;
        }
        /**
         *
         *
         * <pre>
         * If no semantic tag is indicated, we infer the statistical model from
         * the distribution of values in the input data
         * </pre>
         *
         * <code>.google.protobuf.Empty inferred = 4;</code>
         */
        public Builder clearInferred() {
          if (inferredBuilder_ == null) {
            if (tagCase_ == 4) {
              tagCase_ = 0;
              tag_ = null;
              onChanged();
            }
          } else {
            if (tagCase_ == 4) {
              tagCase_ = 0;
              tag_ = null;
            }
            inferredBuilder_.clear();
          }
          return this;
        }
        /**
         *
         *
         * <pre>
         * If no semantic tag is indicated, we infer the statistical model from
         * the distribution of values in the input data
         * </pre>
         *
         * <code>.google.protobuf.Empty inferred = 4;</code>
         */
        public com.google.protobuf.Empty.Builder getInferredBuilder() {
          return getInferredFieldBuilder().getBuilder();
        }
        /**
         *
         *
         * <pre>
         * If no semantic tag is indicated, we infer the statistical model from
         * the distribution of values in the input data
         * </pre>
         *
         * <code>.google.protobuf.Empty inferred = 4;</code>
         */
        @java.lang.Override
        public com.google.protobuf.EmptyOrBuilder getInferredOrBuilder() {
          if ((tagCase_ == 4) && (inferredBuilder_ != null)) {
            return inferredBuilder_.getMessageOrBuilder();
          } else {
            if (tagCase_ == 4) {
              return (com.google.protobuf.Empty) tag_;
            }
            return com.google.protobuf.Empty.getDefaultInstance();
          }
        }
        /**
         *
         *
         * <pre>
         * If no semantic tag is indicated, we infer the statistical model from
         * the distribution of values in the input data
         * </pre>
         *
         * <code>.google.protobuf.Empty inferred = 4;</code>
         */
        private com.google.protobuf.SingleFieldBuilderV3<
                com.google.protobuf.Empty,
                com.google.protobuf.Empty.Builder,
                com.google.protobuf.EmptyOrBuilder>
            getInferredFieldBuilder() {
          if (inferredBuilder_ == null) {
            if (!(tagCase_ == 4)) {
              tag_ = com.google.protobuf.Empty.getDefaultInstance();
            }
            inferredBuilder_ =
                new com.google.protobuf.SingleFieldBuilderV3<
                    com.google.protobuf.Empty,
                    com.google.protobuf.Empty.Builder,
                    com.google.protobuf.EmptyOrBuilder>(
                    (com.google.protobuf.Empty) tag_, getParentForChildren(), isClean());
            tag_ = null;
          }
          tagCase_ = 4;
          onChanged();
          return inferredBuilder_;
        }

        @java.lang.Override
        public final Builder setUnknownFields(
            final com.google.protobuf.UnknownFieldSet unknownFields) {
          return super.setUnknownFields(unknownFields);
        }

        @java.lang.Override
        public final Builder mergeUnknownFields(
            final com.google.protobuf.UnknownFieldSet unknownFields) {
          return super.mergeUnknownFields(unknownFields);
        }

        // @@protoc_insertion_point(builder_scope:google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.TaggedField)
      }

      // @@protoc_insertion_point(class_scope:google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.TaggedField)
      private static final com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.TaggedField
          DEFAULT_INSTANCE;

      static {
        DEFAULT_INSTANCE =
            new com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.TaggedField();
      }

      public static com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.TaggedField
          getDefaultInstance() {
        return DEFAULT_INSTANCE;
      }

      private static final com.google.protobuf.Parser<TaggedField> PARSER =
          new com.google.protobuf.AbstractParser<TaggedField>() {
            @java.lang.Override
            public TaggedField parsePartialFrom(
                com.google.protobuf.CodedInputStream input,
                com.google.protobuf.ExtensionRegistryLite extensionRegistry)
                throws com.google.protobuf.InvalidProtocolBufferException {
              Builder builder = newBuilder();
              try {
                builder.mergeFrom(input, extensionRegistry);
              } catch (com.google.protobuf.InvalidProtocolBufferException e) {
                throw e.setUnfinishedMessage(builder.buildPartial());
              } catch (com.google.protobuf.UninitializedMessageException e) {
                throw e.asInvalidProtocolBufferException()
                    .setUnfinishedMessage(builder.buildPartial());
              } catch (java.io.IOException e) {
                throw new com.google.protobuf.InvalidProtocolBufferException(e)
                    .setUnfinishedMessage(builder.buildPartial());
              }
              return builder.buildPartial();
            }
          };

      public static com.google.protobuf.Parser<TaggedField> parser() {
        return PARSER;
      }

      @java.lang.Override
      public com.google.protobuf.Parser<TaggedField> getParserForType() {
        return PARSER;
      }

      @java.lang.Override
      public com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.TaggedField
          getDefaultInstanceForType() {
        return DEFAULT_INSTANCE;
      }
    }

    public interface AuxiliaryTableOrBuilder
        extends
        // @@protoc_insertion_point(interface_extends:google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable)
        com.google.protobuf.MessageOrBuilder {

      /**
       *
       *
       * <pre>
       * Required. Auxiliary table location.
       * </pre>
       *
       * <code>
       * .google.privacy.dlp.v2.BigQueryTable table = 3 [(.google.api.field_behavior) = REQUIRED];
       * </code>
       *
       * @return Whether the table field is set.
       */
      boolean hasTable();
      /**
       *
       *
       * <pre>
       * Required. Auxiliary table location.
       * </pre>
       *
       * <code>
       * .google.privacy.dlp.v2.BigQueryTable table = 3 [(.google.api.field_behavior) = REQUIRED];
       * </code>
       *
       * @return The table.
       */
      com.google.privacy.dlp.v2.BigQueryTable getTable();
      /**
       *
       *
       * <pre>
       * Required. Auxiliary table location.
       * </pre>
       *
       * <code>
       * .google.privacy.dlp.v2.BigQueryTable table = 3 [(.google.api.field_behavior) = REQUIRED];
       * </code>
       */
      com.google.privacy.dlp.v2.BigQueryTableOrBuilder getTableOrBuilder();

      /**
       *
       *
       * <pre>
       * Required. Quasi-identifier columns.
       * </pre>
       *
       * <code>
       * repeated .google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable.QuasiIdField quasi_ids = 1 [(.google.api.field_behavior) = REQUIRED];
       * </code>
       */
      java.util.List<
              com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable
                  .QuasiIdField>
          getQuasiIdsList();
      /**
       *
       *
       * <pre>
       * Required. Quasi-identifier columns.
       * </pre>
       *
       * <code>
       * repeated .google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable.QuasiIdField quasi_ids = 1 [(.google.api.field_behavior) = REQUIRED];
       * </code>
       */
      com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable.QuasiIdField
          getQuasiIds(int index);
      /**
       *
       *
       * <pre>
       * Required. Quasi-identifier columns.
       * </pre>
       *
       * <code>
       * repeated .google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable.QuasiIdField quasi_ids = 1 [(.google.api.field_behavior) = REQUIRED];
       * </code>
       */
      int getQuasiIdsCount();
      /**
       *
       *
       * <pre>
       * Required. Quasi-identifier columns.
       * </pre>
       *
       * <code>
       * repeated .google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable.QuasiIdField quasi_ids = 1 [(.google.api.field_behavior) = REQUIRED];
       * </code>
       */
      java.util.List<
              ? extends
                  com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable
                      .QuasiIdFieldOrBuilder>
          getQuasiIdsOrBuilderList();
      /**
       *
       *
       * <pre>
       * Required. Quasi-identifier columns.
       * </pre>
       *
       * <code>
       * repeated .google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable.QuasiIdField quasi_ids = 1 [(.google.api.field_behavior) = REQUIRED];
       * </code>
       */
      com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable
              .QuasiIdFieldOrBuilder
          getQuasiIdsOrBuilder(int index);

      /**
       *
       *
       * <pre>
       * Required. The relative frequency column must contain a floating-point number
       * between 0 and 1 (inclusive). Null values are assumed to be zero.
       * </pre>
       *
       * <code>
       * .google.privacy.dlp.v2.FieldId relative_frequency = 2 [(.google.api.field_behavior) = REQUIRED];
       * </code>
       *
       * @return Whether the relativeFrequency field is set.
       */
      boolean hasRelativeFrequency();
      /**
       *
       *
       * <pre>
       * Required. The relative frequency column must contain a floating-point number
       * between 0 and 1 (inclusive). Null values are assumed to be zero.
       * </pre>
       *
       * <code>
       * .google.privacy.dlp.v2.FieldId relative_frequency = 2 [(.google.api.field_behavior) = REQUIRED];
       * </code>
       *
       * @return The relativeFrequency.
       */
      com.google.privacy.dlp.v2.FieldId getRelativeFrequency();
      /**
       *
       *
       * <pre>
       * Required. The relative frequency column must contain a floating-point number
       * between 0 and 1 (inclusive). Null values are assumed to be zero.
       * </pre>
       *
       * <code>
       * .google.privacy.dlp.v2.FieldId relative_frequency = 2 [(.google.api.field_behavior) = REQUIRED];
       * </code>
       */
      com.google.privacy.dlp.v2.FieldIdOrBuilder getRelativeFrequencyOrBuilder();
    }
    /**
     *
     *
     * <pre>
     * An auxiliary table contains statistical information on the relative
     * frequency of different quasi-identifiers values. It has one or several
     * quasi-identifiers columns, and one column that indicates the relative
     * frequency of each quasi-identifier tuple.
     * If a tuple is present in the data but not in the auxiliary table, the
     * corresponding relative frequency is assumed to be zero (and thus, the
     * tuple is highly reidentifiable).
     * </pre>
     *
     * Protobuf type {@code google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable}
     */
    public static final class AuxiliaryTable extends com.google.protobuf.GeneratedMessageV3
        implements
        // @@protoc_insertion_point(message_implements:google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable)
        AuxiliaryTableOrBuilder {
      private static final long serialVersionUID = 0L;
      // Use AuxiliaryTable.newBuilder() to construct.
      private AuxiliaryTable(com.google.protobuf.GeneratedMessageV3.Builder<?> builder) {
        super(builder);
      }

      private AuxiliaryTable() {
        quasiIds_ = java.util.Collections.emptyList();
      }

      @java.lang.Override
      @SuppressWarnings({"unused"})
      protected java.lang.Object newInstance(UnusedPrivateParameter unused) {
        return new AuxiliaryTable();
      }

      @java.lang.Override
      public final com.google.protobuf.UnknownFieldSet getUnknownFields() {
        return this.unknownFields;
      }

      public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() {
        return com.google.privacy.dlp.v2.DlpProto
            .internal_static_google_privacy_dlp_v2_PrivacyMetric_KMapEstimationConfig_AuxiliaryTable_descriptor;
      }

      @java.lang.Override
      protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable
          internalGetFieldAccessorTable() {
        return com.google.privacy.dlp.v2.DlpProto
            .internal_static_google_privacy_dlp_v2_PrivacyMetric_KMapEstimationConfig_AuxiliaryTable_fieldAccessorTable
            .ensureFieldAccessorsInitialized(
                com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable.class,
                com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable.Builder
                    .class);
      }

      public interface QuasiIdFieldOrBuilder
          extends
          // @@protoc_insertion_point(interface_extends:google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable.QuasiIdField)
          com.google.protobuf.MessageOrBuilder {

        /**
         *
         *
         * <pre>
         * Identifies the column.
         * </pre>
         *
         * <code>.google.privacy.dlp.v2.FieldId field = 1;</code>
         *
         * @return Whether the field field is set.
         */
        boolean hasField();
        /**
         *
         *
         * <pre>
         * Identifies the column.
         * </pre>
         *
         * <code>.google.privacy.dlp.v2.FieldId field = 1;</code>
         *
         * @return The field.
         */
        com.google.privacy.dlp.v2.FieldId getField();
        /**
         *
         *
         * <pre>
         * Identifies the column.
         * </pre>
         *
         * <code>.google.privacy.dlp.v2.FieldId field = 1;</code>
         */
        com.google.privacy.dlp.v2.FieldIdOrBuilder getFieldOrBuilder();

        /**
         *
         *
         * <pre>
         * A auxiliary field.
         * </pre>
         *
         * <code>string custom_tag = 2;</code>
         *
         * @return The customTag.
         */
        java.lang.String getCustomTag();
        /**
         *
         *
         * <pre>
         * A auxiliary field.
         * </pre>
         *
         * <code>string custom_tag = 2;</code>
         *
         * @return The bytes for customTag.
         */
        com.google.protobuf.ByteString getCustomTagBytes();
      }
      /**
       *
       *
       * <pre>
       * A quasi-identifier column has a custom_tag, used to know which column
       * in the data corresponds to which column in the statistical model.
       * </pre>
       *
       * Protobuf type {@code
       * google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable.QuasiIdField}
       */
      public static final class QuasiIdField extends com.google.protobuf.GeneratedMessageV3
          implements
          // @@protoc_insertion_point(message_implements:google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable.QuasiIdField)
          QuasiIdFieldOrBuilder {
        private static final long serialVersionUID = 0L;
        // Use QuasiIdField.newBuilder() to construct.
        private QuasiIdField(com.google.protobuf.GeneratedMessageV3.Builder<?> builder) {
          super(builder);
        }

        private QuasiIdField() {
          customTag_ = "";
        }

        @java.lang.Override
        @SuppressWarnings({"unused"})
        protected java.lang.Object newInstance(UnusedPrivateParameter unused) {
          return new QuasiIdField();
        }

        @java.lang.Override
        public final com.google.protobuf.UnknownFieldSet getUnknownFields() {
          return this.unknownFields;
        }

        public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() {
          return com.google.privacy.dlp.v2.DlpProto
              .internal_static_google_privacy_dlp_v2_PrivacyMetric_KMapEstimationConfig_AuxiliaryTable_QuasiIdField_descriptor;
        }

        @java.lang.Override
        protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable
            internalGetFieldAccessorTable() {
          return com.google.privacy.dlp.v2.DlpProto
              .internal_static_google_privacy_dlp_v2_PrivacyMetric_KMapEstimationConfig_AuxiliaryTable_QuasiIdField_fieldAccessorTable
              .ensureFieldAccessorsInitialized(
                  com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable
                      .QuasiIdField.class,
                  com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable
                      .QuasiIdField.Builder.class);
        }

        public static final int FIELD_FIELD_NUMBER = 1;
        private com.google.privacy.dlp.v2.FieldId field_;
        /**
         *
         *
         * <pre>
         * Identifies the column.
         * </pre>
         *
         * <code>.google.privacy.dlp.v2.FieldId field = 1;</code>
         *
         * @return Whether the field field is set.
         */
        @java.lang.Override
        public boolean hasField() {
          return field_ != null;
        }
        /**
         *
         *
         * <pre>
         * Identifies the column.
         * </pre>
         *
         * <code>.google.privacy.dlp.v2.FieldId field = 1;</code>
         *
         * @return The field.
         */
        @java.lang.Override
        public com.google.privacy.dlp.v2.FieldId getField() {
          return field_ == null ? com.google.privacy.dlp.v2.FieldId.getDefaultInstance() : field_;
        }
        /**
         *
         *
         * <pre>
         * Identifies the column.
         * </pre>
         *
         * <code>.google.privacy.dlp.v2.FieldId field = 1;</code>
         */
        @java.lang.Override
        public com.google.privacy.dlp.v2.FieldIdOrBuilder getFieldOrBuilder() {
          return field_ == null ? com.google.privacy.dlp.v2.FieldId.getDefaultInstance() : field_;
        }

        public static final int CUSTOM_TAG_FIELD_NUMBER = 2;

        @SuppressWarnings("serial")
        private volatile java.lang.Object customTag_ = "";
        /**
         *
         *
         * <pre>
         * A auxiliary field.
         * </pre>
         *
         * <code>string custom_tag = 2;</code>
         *
         * @return The customTag.
         */
        @java.lang.Override
        public java.lang.String getCustomTag() {
          java.lang.Object ref = customTag_;
          if (ref instanceof java.lang.String) {
            return (java.lang.String) ref;
          } else {
            com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref;
            java.lang.String s = bs.toStringUtf8();
            customTag_ = s;
            return s;
          }
        }
        /**
         *
         *
         * <pre>
         * A auxiliary field.
         * </pre>
         *
         * <code>string custom_tag = 2;</code>
         *
         * @return The bytes for customTag.
         */
        @java.lang.Override
        public com.google.protobuf.ByteString getCustomTagBytes() {
          java.lang.Object ref = customTag_;
          if (ref instanceof java.lang.String) {
            com.google.protobuf.ByteString b =
                com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref);
            customTag_ = b;
            return b;
          } else {
            return (com.google.protobuf.ByteString) ref;
          }
        }

        private byte memoizedIsInitialized = -1;

        @java.lang.Override
        public final boolean isInitialized() {
          byte isInitialized = memoizedIsInitialized;
          if (isInitialized == 1) return true;
          if (isInitialized == 0) return false;

          memoizedIsInitialized = 1;
          return true;
        }

        @java.lang.Override
        public void writeTo(com.google.protobuf.CodedOutputStream output)
            throws java.io.IOException {
          if (field_ != null) {
            output.writeMessage(1, getField());
          }
          if (!com.google.protobuf.GeneratedMessageV3.isStringEmpty(customTag_)) {
            com.google.protobuf.GeneratedMessageV3.writeString(output, 2, customTag_);
          }
          getUnknownFields().writeTo(output);
        }

        @java.lang.Override
        public int getSerializedSize() {
          int size = memoizedSize;
          if (size != -1) return size;

          size = 0;
          if (field_ != null) {
            size += com.google.protobuf.CodedOutputStream.computeMessageSize(1, getField());
          }
          if (!com.google.protobuf.GeneratedMessageV3.isStringEmpty(customTag_)) {
            size += com.google.protobuf.GeneratedMessageV3.computeStringSize(2, customTag_);
          }
          size += getUnknownFields().getSerializedSize();
          memoizedSize = size;
          return size;
        }

        @java.lang.Override
        public boolean equals(final java.lang.Object obj) {
          if (obj == this) {
            return true;
          }
          if (!(obj
              instanceof
              com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable
                  .QuasiIdField)) {
            return super.equals(obj);
          }
          com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable.QuasiIdField
              other =
                  (com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable
                          .QuasiIdField)
                      obj;

          if (hasField() != other.hasField()) return false;
          if (hasField()) {
            if (!getField().equals(other.getField())) return false;
          }
          if (!getCustomTag().equals(other.getCustomTag())) return false;
          if (!getUnknownFields().equals(other.getUnknownFields())) return false;
          return true;
        }

        @java.lang.Override
        public int hashCode() {
          if (memoizedHashCode != 0) {
            return memoizedHashCode;
          }
          int hash = 41;
          hash = (19 * hash) + getDescriptor().hashCode();
          if (hasField()) {
            hash = (37 * hash) + FIELD_FIELD_NUMBER;
            hash = (53 * hash) + getField().hashCode();
          }
          hash = (37 * hash) + CUSTOM_TAG_FIELD_NUMBER;
          hash = (53 * hash) + getCustomTag().hashCode();
          hash = (29 * hash) + getUnknownFields().hashCode();
          memoizedHashCode = hash;
          return hash;
        }

        public static com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable
                .QuasiIdField
            parseFrom(java.nio.ByteBuffer data)
                throws com.google.protobuf.InvalidProtocolBufferException {
          return PARSER.parseFrom(data);
        }

        public static com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable
                .QuasiIdField
            parseFrom(
                java.nio.ByteBuffer data,
                com.google.protobuf.ExtensionRegistryLite extensionRegistry)
                throws com.google.protobuf.InvalidProtocolBufferException {
          return PARSER.parseFrom(data, extensionRegistry);
        }

        public static com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable
                .QuasiIdField
            parseFrom(com.google.protobuf.ByteString data)
                throws com.google.protobuf.InvalidProtocolBufferException {
          return PARSER.parseFrom(data);
        }

        public static com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable
                .QuasiIdField
            parseFrom(
                com.google.protobuf.ByteString data,
                com.google.protobuf.ExtensionRegistryLite extensionRegistry)
                throws com.google.protobuf.InvalidProtocolBufferException {
          return PARSER.parseFrom(data, extensionRegistry);
        }

        public static com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable
                .QuasiIdField
            parseFrom(byte[] data) throws com.google.protobuf.InvalidProtocolBufferException {
          return PARSER.parseFrom(data);
        }

        public static com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable
                .QuasiIdField
            parseFrom(byte[] data, com.google.protobuf.ExtensionRegistryLite extensionRegistry)
                throws com.google.protobuf.InvalidProtocolBufferException {
          return PARSER.parseFrom(data, extensionRegistry);
        }

        public static com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable
                .QuasiIdField
            parseFrom(java.io.InputStream input) throws java.io.IOException {
          return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input);
        }

        public static com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable
                .QuasiIdField
            parseFrom(
                java.io.InputStream input,
                com.google.protobuf.ExtensionRegistryLite extensionRegistry)
                throws java.io.IOException {
          return com.google.protobuf.GeneratedMessageV3.parseWithIOException(
              PARSER, input, extensionRegistry);
        }

        public static com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable
                .QuasiIdField
            parseDelimitedFrom(java.io.InputStream input) throws java.io.IOException {
          return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException(
              PARSER, input);
        }

        public static com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable
                .QuasiIdField
            parseDelimitedFrom(
                java.io.InputStream input,
                com.google.protobuf.ExtensionRegistryLite extensionRegistry)
                throws java.io.IOException {
          return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException(
              PARSER, input, extensionRegistry);
        }

        public static com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable
                .QuasiIdField
            parseFrom(com.google.protobuf.CodedInputStream input) throws java.io.IOException {
          return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input);
        }

        public static com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable
                .QuasiIdField
            parseFrom(
                com.google.protobuf.CodedInputStream input,
                com.google.protobuf.ExtensionRegistryLite extensionRegistry)
                throws java.io.IOException {
          return com.google.protobuf.GeneratedMessageV3.parseWithIOException(
              PARSER, input, extensionRegistry);
        }

        @java.lang.Override
        public Builder newBuilderForType() {
          return newBuilder();
        }

        public static Builder newBuilder() {
          return DEFAULT_INSTANCE.toBuilder();
        }

        public static Builder newBuilder(
            com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable.QuasiIdField
                prototype) {
          return DEFAULT_INSTANCE.toBuilder().mergeFrom(prototype);
        }

        @java.lang.Override
        public Builder toBuilder() {
          return this == DEFAULT_INSTANCE ? new Builder() : new Builder().mergeFrom(this);
        }

        @java.lang.Override
        protected Builder newBuilderForType(
            com.google.protobuf.GeneratedMessageV3.BuilderParent parent) {
          Builder builder = new Builder(parent);
          return builder;
        }
        /**
         *
         *
         * <pre>
         * A quasi-identifier column has a custom_tag, used to know which column
         * in the data corresponds to which column in the statistical model.
         * </pre>
         *
         * Protobuf type {@code
         * google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable.QuasiIdField}
         */
        public static final class Builder
            extends com.google.protobuf.GeneratedMessageV3.Builder<Builder>
            implements
            // @@protoc_insertion_point(builder_implements:google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable.QuasiIdField)
            com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable
                .QuasiIdFieldOrBuilder {
          public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() {
            return com.google.privacy.dlp.v2.DlpProto
                .internal_static_google_privacy_dlp_v2_PrivacyMetric_KMapEstimationConfig_AuxiliaryTable_QuasiIdField_descriptor;
          }

          @java.lang.Override
          protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable
              internalGetFieldAccessorTable() {
            return com.google.privacy.dlp.v2.DlpProto
                .internal_static_google_privacy_dlp_v2_PrivacyMetric_KMapEstimationConfig_AuxiliaryTable_QuasiIdField_fieldAccessorTable
                .ensureFieldAccessorsInitialized(
                    com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable
                        .QuasiIdField.class,
                    com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable
                        .QuasiIdField.Builder.class);
          }

          // Construct using
          // com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable.QuasiIdField.newBuilder()
          private Builder() {}

          private Builder(com.google.protobuf.GeneratedMessageV3.BuilderParent parent) {
            super(parent);
          }

          @java.lang.Override
          public Builder clear() {
            super.clear();
            bitField0_ = 0;
            field_ = null;
            if (fieldBuilder_ != null) {
              fieldBuilder_.dispose();
              fieldBuilder_ = null;
            }
            customTag_ = "";
            return this;
          }

          @java.lang.Override
          public com.google.protobuf.Descriptors.Descriptor getDescriptorForType() {
            return com.google.privacy.dlp.v2.DlpProto
                .internal_static_google_privacy_dlp_v2_PrivacyMetric_KMapEstimationConfig_AuxiliaryTable_QuasiIdField_descriptor;
          }

          @java.lang.Override
          public com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable
                  .QuasiIdField
              getDefaultInstanceForType() {
            return com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable
                .QuasiIdField.getDefaultInstance();
          }

          @java.lang.Override
          public com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable
                  .QuasiIdField
              build() {
            com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable.QuasiIdField
                result = buildPartial();
            if (!result.isInitialized()) {
              throw newUninitializedMessageException(result);
            }
            return result;
          }

          @java.lang.Override
          public com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable
                  .QuasiIdField
              buildPartial() {
            com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable.QuasiIdField
                result =
                    new com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable
                        .QuasiIdField(this);
            if (bitField0_ != 0) {
              buildPartial0(result);
            }
            onBuilt();
            return result;
          }

          private void buildPartial0(
              com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable
                      .QuasiIdField
                  result) {
            int from_bitField0_ = bitField0_;
            if (((from_bitField0_ & 0x00000001) != 0)) {
              result.field_ = fieldBuilder_ == null ? field_ : fieldBuilder_.build();
            }
            if (((from_bitField0_ & 0x00000002) != 0)) {
              result.customTag_ = customTag_;
            }
          }

          @java.lang.Override
          public Builder clone() {
            return super.clone();
          }

          @java.lang.Override
          public Builder setField(
              com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) {
            return super.setField(field, value);
          }

          @java.lang.Override
          public Builder clearField(com.google.protobuf.Descriptors.FieldDescriptor field) {
            return super.clearField(field);
          }

          @java.lang.Override
          public Builder clearOneof(com.google.protobuf.Descriptors.OneofDescriptor oneof) {
            return super.clearOneof(oneof);
          }

          @java.lang.Override
          public Builder setRepeatedField(
              com.google.protobuf.Descriptors.FieldDescriptor field,
              int index,
              java.lang.Object value) {
            return super.setRepeatedField(field, index, value);
          }

          @java.lang.Override
          public Builder addRepeatedField(
              com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) {
            return super.addRepeatedField(field, value);
          }

          @java.lang.Override
          public Builder mergeFrom(com.google.protobuf.Message other) {
            if (other
                instanceof
                com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable
                    .QuasiIdField) {
              return mergeFrom(
                  (com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable
                          .QuasiIdField)
                      other);
            } else {
              super.mergeFrom(other);
              return this;
            }
          }

          public Builder mergeFrom(
              com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable
                      .QuasiIdField
                  other) {
            if (other
                == com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable
                    .QuasiIdField.getDefaultInstance()) return this;
            if (other.hasField()) {
              mergeField(other.getField());
            }
            if (!other.getCustomTag().isEmpty()) {
              customTag_ = other.customTag_;
              bitField0_ |= 0x00000002;
              onChanged();
            }
            this.mergeUnknownFields(other.getUnknownFields());
            onChanged();
            return this;
          }

          @java.lang.Override
          public final boolean isInitialized() {
            return true;
          }

          @java.lang.Override
          public Builder mergeFrom(
              com.google.protobuf.CodedInputStream input,
              com.google.protobuf.ExtensionRegistryLite extensionRegistry)
              throws java.io.IOException {
            if (extensionRegistry == null) {
              throw new java.lang.NullPointerException();
            }
            try {
              boolean done = false;
              while (!done) {
                int tag = input.readTag();
                switch (tag) {
                  case 0:
                    done = true;
                    break;
                  case 10:
                    {
                      input.readMessage(getFieldFieldBuilder().getBuilder(), extensionRegistry);
                      bitField0_ |= 0x00000001;
                      break;
                    } // case 10
                  case 18:
                    {
                      customTag_ = input.readStringRequireUtf8();
                      bitField0_ |= 0x00000002;
                      break;
                    } // case 18
                  default:
                    {
                      if (!super.parseUnknownField(input, extensionRegistry, tag)) {
                        done = true; // was an endgroup tag
                      }
                      break;
                    } // default:
                } // switch (tag)
              } // while (!done)
            } catch (com.google.protobuf.InvalidProtocolBufferException e) {
              throw e.unwrapIOException();
            } finally {
              onChanged();
            } // finally
            return this;
          }

          private int bitField0_;

          private com.google.privacy.dlp.v2.FieldId field_;
          private com.google.protobuf.SingleFieldBuilderV3<
                  com.google.privacy.dlp.v2.FieldId,
                  com.google.privacy.dlp.v2.FieldId.Builder,
                  com.google.privacy.dlp.v2.FieldIdOrBuilder>
              fieldBuilder_;
          /**
           *
           *
           * <pre>
           * Identifies the column.
           * </pre>
           *
           * <code>.google.privacy.dlp.v2.FieldId field = 1;</code>
           *
           * @return Whether the field field is set.
           */
          public boolean hasField() {
            return ((bitField0_ & 0x00000001) != 0);
          }
          /**
           *
           *
           * <pre>
           * Identifies the column.
           * </pre>
           *
           * <code>.google.privacy.dlp.v2.FieldId field = 1;</code>
           *
           * @return The field.
           */
          public com.google.privacy.dlp.v2.FieldId getField() {
            if (fieldBuilder_ == null) {
              return field_ == null
                  ? com.google.privacy.dlp.v2.FieldId.getDefaultInstance()
                  : field_;
            } else {
              return fieldBuilder_.getMessage();
            }
          }
          /**
           *
           *
           * <pre>
           * Identifies the column.
           * </pre>
           *
           * <code>.google.privacy.dlp.v2.FieldId field = 1;</code>
           */
          public Builder setField(com.google.privacy.dlp.v2.FieldId value) {
            if (fieldBuilder_ == null) {
              if (value == null) {
                throw new NullPointerException();
              }
              field_ = value;
            } else {
              fieldBuilder_.setMessage(value);
            }
            bitField0_ |= 0x00000001;
            onChanged();
            return this;
          }
          /**
           *
           *
           * <pre>
           * Identifies the column.
           * </pre>
           *
           * <code>.google.privacy.dlp.v2.FieldId field = 1;</code>
           */
          public Builder setField(com.google.privacy.dlp.v2.FieldId.Builder builderForValue) {
            if (fieldBuilder_ == null) {
              field_ = builderForValue.build();
            } else {
              fieldBuilder_.setMessage(builderForValue.build());
            }
            bitField0_ |= 0x00000001;
            onChanged();
            return this;
          }
          /**
           *
           *
           * <pre>
           * Identifies the column.
           * </pre>
           *
           * <code>.google.privacy.dlp.v2.FieldId field = 1;</code>
           */
          public Builder mergeField(com.google.privacy.dlp.v2.FieldId value) {
            if (fieldBuilder_ == null) {
              if (((bitField0_ & 0x00000001) != 0)
                  && field_ != null
                  && field_ != com.google.privacy.dlp.v2.FieldId.getDefaultInstance()) {
                getFieldBuilder().mergeFrom(value);
              } else {
                field_ = value;
              }
            } else {
              fieldBuilder_.mergeFrom(value);
            }
            bitField0_ |= 0x00000001;
            onChanged();
            return this;
          }
          /**
           *
           *
           * <pre>
           * Identifies the column.
           * </pre>
           *
           * <code>.google.privacy.dlp.v2.FieldId field = 1;</code>
           */
          public Builder clearField() {
            bitField0_ = (bitField0_ & ~0x00000001);
            field_ = null;
            if (fieldBuilder_ != null) {
              fieldBuilder_.dispose();
              fieldBuilder_ = null;
            }
            onChanged();
            return this;
          }
          /**
           *
           *
           * <pre>
           * Identifies the column.
           * </pre>
           *
           * <code>.google.privacy.dlp.v2.FieldId field = 1;</code>
           */
          public com.google.privacy.dlp.v2.FieldId.Builder getFieldBuilder() {
            bitField0_ |= 0x00000001;
            onChanged();
            return getFieldFieldBuilder().getBuilder();
          }
          /**
           *
           *
           * <pre>
           * Identifies the column.
           * </pre>
           *
           * <code>.google.privacy.dlp.v2.FieldId field = 1;</code>
           */
          public com.google.privacy.dlp.v2.FieldIdOrBuilder getFieldOrBuilder() {
            if (fieldBuilder_ != null) {
              return fieldBuilder_.getMessageOrBuilder();
            } else {
              return field_ == null
                  ? com.google.privacy.dlp.v2.FieldId.getDefaultInstance()
                  : field_;
            }
          }
          /**
           *
           *
           * <pre>
           * Identifies the column.
           * </pre>
           *
           * <code>.google.privacy.dlp.v2.FieldId field = 1;</code>
           */
          private com.google.protobuf.SingleFieldBuilderV3<
                  com.google.privacy.dlp.v2.FieldId,
                  com.google.privacy.dlp.v2.FieldId.Builder,
                  com.google.privacy.dlp.v2.FieldIdOrBuilder>
              getFieldFieldBuilder() {
            if (fieldBuilder_ == null) {
              fieldBuilder_ =
                  new com.google.protobuf.SingleFieldBuilderV3<
                      com.google.privacy.dlp.v2.FieldId,
                      com.google.privacy.dlp.v2.FieldId.Builder,
                      com.google.privacy.dlp.v2.FieldIdOrBuilder>(
                      getField(), getParentForChildren(), isClean());
              field_ = null;
            }
            return fieldBuilder_;
          }

          private java.lang.Object customTag_ = "";
          /**
           *
           *
           * <pre>
           * A auxiliary field.
           * </pre>
           *
           * <code>string custom_tag = 2;</code>
           *
           * @return The customTag.
           */
          public java.lang.String getCustomTag() {
            java.lang.Object ref = customTag_;
            if (!(ref instanceof java.lang.String)) {
              com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref;
              java.lang.String s = bs.toStringUtf8();
              customTag_ = s;
              return s;
            } else {
              return (java.lang.String) ref;
            }
          }
          /**
           *
           *
           * <pre>
           * A auxiliary field.
           * </pre>
           *
           * <code>string custom_tag = 2;</code>
           *
           * @return The bytes for customTag.
           */
          public com.google.protobuf.ByteString getCustomTagBytes() {
            java.lang.Object ref = customTag_;
            if (ref instanceof String) {
              com.google.protobuf.ByteString b =
                  com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref);
              customTag_ = b;
              return b;
            } else {
              return (com.google.protobuf.ByteString) ref;
            }
          }
          /**
           *
           *
           * <pre>
           * A auxiliary field.
           * </pre>
           *
           * <code>string custom_tag = 2;</code>
           *
           * @param value The customTag to set.
           * @return This builder for chaining.
           */
          public Builder setCustomTag(java.lang.String value) {
            if (value == null) {
              throw new NullPointerException();
            }
            customTag_ = value;
            bitField0_ |= 0x00000002;
            onChanged();
            return this;
          }
          /**
           *
           *
           * <pre>
           * A auxiliary field.
           * </pre>
           *
           * <code>string custom_tag = 2;</code>
           *
           * @return This builder for chaining.
           */
          public Builder clearCustomTag() {
            customTag_ = getDefaultInstance().getCustomTag();
            bitField0_ = (bitField0_ & ~0x00000002);
            onChanged();
            return this;
          }
          /**
           *
           *
           * <pre>
           * A auxiliary field.
           * </pre>
           *
           * <code>string custom_tag = 2;</code>
           *
           * @param value The bytes for customTag to set.
           * @return This builder for chaining.
           */
          public Builder setCustomTagBytes(com.google.protobuf.ByteString value) {
            if (value == null) {
              throw new NullPointerException();
            }
            checkByteStringIsUtf8(value);
            customTag_ = value;
            bitField0_ |= 0x00000002;
            onChanged();
            return this;
          }

          @java.lang.Override
          public final Builder setUnknownFields(
              final com.google.protobuf.UnknownFieldSet unknownFields) {
            return super.setUnknownFields(unknownFields);
          }

          @java.lang.Override
          public final Builder mergeUnknownFields(
              final com.google.protobuf.UnknownFieldSet unknownFields) {
            return super.mergeUnknownFields(unknownFields);
          }

          // @@protoc_insertion_point(builder_scope:google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable.QuasiIdField)
        }

        // @@protoc_insertion_point(class_scope:google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable.QuasiIdField)
        private static final com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig
                .AuxiliaryTable.QuasiIdField
            DEFAULT_INSTANCE;

        static {
          DEFAULT_INSTANCE =
              new com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable
                  .QuasiIdField();
        }

        public static com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable
                .QuasiIdField
            getDefaultInstance() {
          return DEFAULT_INSTANCE;
        }

        private static final com.google.protobuf.Parser<QuasiIdField> PARSER =
            new com.google.protobuf.AbstractParser<QuasiIdField>() {
              @java.lang.Override
              public QuasiIdField parsePartialFrom(
                  com.google.protobuf.CodedInputStream input,
                  com.google.protobuf.ExtensionRegistryLite extensionRegistry)
                  throws com.google.protobuf.InvalidProtocolBufferException {
                Builder builder = newBuilder();
                try {
                  builder.mergeFrom(input, extensionRegistry);
                } catch (com.google.protobuf.InvalidProtocolBufferException e) {
                  throw e.setUnfinishedMessage(builder.buildPartial());
                } catch (com.google.protobuf.UninitializedMessageException e) {
                  throw e.asInvalidProtocolBufferException()
                      .setUnfinishedMessage(builder.buildPartial());
                } catch (java.io.IOException e) {
                  throw new com.google.protobuf.InvalidProtocolBufferException(e)
                      .setUnfinishedMessage(builder.buildPartial());
                }
                return builder.buildPartial();
              }
            };

        public static com.google.protobuf.Parser<QuasiIdField> parser() {
          return PARSER;
        }

        @java.lang.Override
        public com.google.protobuf.Parser<QuasiIdField> getParserForType() {
          return PARSER;
        }

        @java.lang.Override
        public com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable
                .QuasiIdField
            getDefaultInstanceForType() {
          return DEFAULT_INSTANCE;
        }
      }

      public static final int TABLE_FIELD_NUMBER = 3;
      private com.google.privacy.dlp.v2.BigQueryTable table_;
      /**
       *
       *
       * <pre>
       * Required. Auxiliary table location.
       * </pre>
       *
       * <code>
       * .google.privacy.dlp.v2.BigQueryTable table = 3 [(.google.api.field_behavior) = REQUIRED];
       * </code>
       *
       * @return Whether the table field is set.
       */
      @java.lang.Override
      public boolean hasTable() {
        return table_ != null;
      }
      /**
       *
       *
       * <pre>
       * Required. Auxiliary table location.
       * </pre>
       *
       * <code>
       * .google.privacy.dlp.v2.BigQueryTable table = 3 [(.google.api.field_behavior) = REQUIRED];
       * </code>
       *
       * @return The table.
       */
      @java.lang.Override
      public com.google.privacy.dlp.v2.BigQueryTable getTable() {
        return table_ == null
            ? com.google.privacy.dlp.v2.BigQueryTable.getDefaultInstance()
            : table_;
      }
      /**
       *
       *
       * <pre>
       * Required. Auxiliary table location.
       * </pre>
       *
       * <code>
       * .google.privacy.dlp.v2.BigQueryTable table = 3 [(.google.api.field_behavior) = REQUIRED];
       * </code>
       */
      @java.lang.Override
      public com.google.privacy.dlp.v2.BigQueryTableOrBuilder getTableOrBuilder() {
        return table_ == null
            ? com.google.privacy.dlp.v2.BigQueryTable.getDefaultInstance()
            : table_;
      }

      public static final int QUASI_IDS_FIELD_NUMBER = 1;

      @SuppressWarnings("serial")
      private java.util.List<
              com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable
                  .QuasiIdField>
          quasiIds_;
      /**
       *
       *
       * <pre>
       * Required. Quasi-identifier columns.
       * </pre>
       *
       * <code>
       * repeated .google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable.QuasiIdField quasi_ids = 1 [(.google.api.field_behavior) = REQUIRED];
       * </code>
       */
      @java.lang.Override
      public java.util.List<
              com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable
                  .QuasiIdField>
          getQuasiIdsList() {
        return quasiIds_;
      }
      /**
       *
       *
       * <pre>
       * Required. Quasi-identifier columns.
       * </pre>
       *
       * <code>
       * repeated .google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable.QuasiIdField quasi_ids = 1 [(.google.api.field_behavior) = REQUIRED];
       * </code>
       */
      @java.lang.Override
      public java.util.List<
              ? extends
                  com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable
                      .QuasiIdFieldOrBuilder>
          getQuasiIdsOrBuilderList() {
        return quasiIds_;
      }
      /**
       *
       *
       * <pre>
       * Required. Quasi-identifier columns.
       * </pre>
       *
       * <code>
       * repeated .google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable.QuasiIdField quasi_ids = 1 [(.google.api.field_behavior) = REQUIRED];
       * </code>
       */
      @java.lang.Override
      public int getQuasiIdsCount() {
        return quasiIds_.size();
      }
      /**
       *
       *
       * <pre>
       * Required. Quasi-identifier columns.
       * </pre>
       *
       * <code>
       * repeated .google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable.QuasiIdField quasi_ids = 1 [(.google.api.field_behavior) = REQUIRED];
       * </code>
       */
      @java.lang.Override
      public com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable
              .QuasiIdField
          getQuasiIds(int index) {
        return quasiIds_.get(index);
      }
      /**
       *
       *
       * <pre>
       * Required. Quasi-identifier columns.
       * </pre>
       *
       * <code>
       * repeated .google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable.QuasiIdField quasi_ids = 1 [(.google.api.field_behavior) = REQUIRED];
       * </code>
       */
      @java.lang.Override
      public com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable
              .QuasiIdFieldOrBuilder
          getQuasiIdsOrBuilder(int index) {
        return quasiIds_.get(index);
      }

      public static final int RELATIVE_FREQUENCY_FIELD_NUMBER = 2;
      private com.google.privacy.dlp.v2.FieldId relativeFrequency_;
      /**
       *
       *
       * <pre>
       * Required. The relative frequency column must contain a floating-point number
       * between 0 and 1 (inclusive). Null values are assumed to be zero.
       * </pre>
       *
       * <code>
       * .google.privacy.dlp.v2.FieldId relative_frequency = 2 [(.google.api.field_behavior) = REQUIRED];
       * </code>
       *
       * @return Whether the relativeFrequency field is set.
       */
      @java.lang.Override
      public boolean hasRelativeFrequency() {
        return relativeFrequency_ != null;
      }
      /**
       *
       *
       * <pre>
       * Required. The relative frequency column must contain a floating-point number
       * between 0 and 1 (inclusive). Null values are assumed to be zero.
       * </pre>
       *
       * <code>
       * .google.privacy.dlp.v2.FieldId relative_frequency = 2 [(.google.api.field_behavior) = REQUIRED];
       * </code>
       *
       * @return The relativeFrequency.
       */
      @java.lang.Override
      public com.google.privacy.dlp.v2.FieldId getRelativeFrequency() {
        return relativeFrequency_ == null
            ? com.google.privacy.dlp.v2.FieldId.getDefaultInstance()
            : relativeFrequency_;
      }
      /**
       *
       *
       * <pre>
       * Required. The relative frequency column must contain a floating-point number
       * between 0 and 1 (inclusive). Null values are assumed to be zero.
       * </pre>
       *
       * <code>
       * .google.privacy.dlp.v2.FieldId relative_frequency = 2 [(.google.api.field_behavior) = REQUIRED];
       * </code>
       */
      @java.lang.Override
      public com.google.privacy.dlp.v2.FieldIdOrBuilder getRelativeFrequencyOrBuilder() {
        return relativeFrequency_ == null
            ? com.google.privacy.dlp.v2.FieldId.getDefaultInstance()
            : relativeFrequency_;
      }

      private byte memoizedIsInitialized = -1;

      @java.lang.Override
      public final boolean isInitialized() {
        byte isInitialized = memoizedIsInitialized;
        if (isInitialized == 1) return true;
        if (isInitialized == 0) return false;

        memoizedIsInitialized = 1;
        return true;
      }

      @java.lang.Override
      public void writeTo(com.google.protobuf.CodedOutputStream output) throws java.io.IOException {
        for (int i = 0; i < quasiIds_.size(); i++) {
          output.writeMessage(1, quasiIds_.get(i));
        }
        if (relativeFrequency_ != null) {
          output.writeMessage(2, getRelativeFrequency());
        }
        if (table_ != null) {
          output.writeMessage(3, getTable());
        }
        getUnknownFields().writeTo(output);
      }

      @java.lang.Override
      public int getSerializedSize() {
        int size = memoizedSize;
        if (size != -1) return size;

        size = 0;
        for (int i = 0; i < quasiIds_.size(); i++) {
          size += com.google.protobuf.CodedOutputStream.computeMessageSize(1, quasiIds_.get(i));
        }
        if (relativeFrequency_ != null) {
          size +=
              com.google.protobuf.CodedOutputStream.computeMessageSize(2, getRelativeFrequency());
        }
        if (table_ != null) {
          size += com.google.protobuf.CodedOutputStream.computeMessageSize(3, getTable());
        }
        size += getUnknownFields().getSerializedSize();
        memoizedSize = size;
        return size;
      }

      @java.lang.Override
      public boolean equals(final java.lang.Object obj) {
        if (obj == this) {
          return true;
        }
        if (!(obj
            instanceof
            com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable)) {
          return super.equals(obj);
        }
        com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable other =
            (com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable) obj;

        if (hasTable() != other.hasTable()) return false;
        if (hasTable()) {
          if (!getTable().equals(other.getTable())) return false;
        }
        if (!getQuasiIdsList().equals(other.getQuasiIdsList())) return false;
        if (hasRelativeFrequency() != other.hasRelativeFrequency()) return false;
        if (hasRelativeFrequency()) {
          if (!getRelativeFrequency().equals(other.getRelativeFrequency())) return false;
        }
        if (!getUnknownFields().equals(other.getUnknownFields())) return false;
        return true;
      }

      @java.lang.Override
      public int hashCode() {
        if (memoizedHashCode != 0) {
          return memoizedHashCode;
        }
        int hash = 41;
        hash = (19 * hash) + getDescriptor().hashCode();
        if (hasTable()) {
          hash = (37 * hash) + TABLE_FIELD_NUMBER;
          hash = (53 * hash) + getTable().hashCode();
        }
        if (getQuasiIdsCount() > 0) {
          hash = (37 * hash) + QUASI_IDS_FIELD_NUMBER;
          hash = (53 * hash) + getQuasiIdsList().hashCode();
        }
        if (hasRelativeFrequency()) {
          hash = (37 * hash) + RELATIVE_FREQUENCY_FIELD_NUMBER;
          hash = (53 * hash) + getRelativeFrequency().hashCode();
        }
        hash = (29 * hash) + getUnknownFields().hashCode();
        memoizedHashCode = hash;
        return hash;
      }

      public static com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable
          parseFrom(java.nio.ByteBuffer data)
              throws com.google.protobuf.InvalidProtocolBufferException {
        return PARSER.parseFrom(data);
      }

      public static com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable
          parseFrom(
              java.nio.ByteBuffer data, com.google.protobuf.ExtensionRegistryLite extensionRegistry)
              throws com.google.protobuf.InvalidProtocolBufferException {
        return PARSER.parseFrom(data, extensionRegistry);
      }

      public static com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable
          parseFrom(com.google.protobuf.ByteString data)
              throws com.google.protobuf.InvalidProtocolBufferException {
        return PARSER.parseFrom(data);
      }

      public static com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable
          parseFrom(
              com.google.protobuf.ByteString data,
              com.google.protobuf.ExtensionRegistryLite extensionRegistry)
              throws com.google.protobuf.InvalidProtocolBufferException {
        return PARSER.parseFrom(data, extensionRegistry);
      }

      public static com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable
          parseFrom(byte[] data) throws com.google.protobuf.InvalidProtocolBufferException {
        return PARSER.parseFrom(data);
      }

      public static com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable
          parseFrom(byte[] data, com.google.protobuf.ExtensionRegistryLite extensionRegistry)
              throws com.google.protobuf.InvalidProtocolBufferException {
        return PARSER.parseFrom(data, extensionRegistry);
      }

      public static com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable
          parseFrom(java.io.InputStream input) throws java.io.IOException {
        return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input);
      }

      public static com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable
          parseFrom(
              java.io.InputStream input,
              com.google.protobuf.ExtensionRegistryLite extensionRegistry)
              throws java.io.IOException {
        return com.google.protobuf.GeneratedMessageV3.parseWithIOException(
            PARSER, input, extensionRegistry);
      }

      public static com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable
          parseDelimitedFrom(java.io.InputStream input) throws java.io.IOException {
        return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException(PARSER, input);
      }

      public static com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable
          parseDelimitedFrom(
              java.io.InputStream input,
              com.google.protobuf.ExtensionRegistryLite extensionRegistry)
              throws java.io.IOException {
        return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException(
            PARSER, input, extensionRegistry);
      }

      public static com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable
          parseFrom(com.google.protobuf.CodedInputStream input) throws java.io.IOException {
        return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input);
      }

      public static com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable
          parseFrom(
              com.google.protobuf.CodedInputStream input,
              com.google.protobuf.ExtensionRegistryLite extensionRegistry)
              throws java.io.IOException {
        return com.google.protobuf.GeneratedMessageV3.parseWithIOException(
            PARSER, input, extensionRegistry);
      }

      @java.lang.Override
      public Builder newBuilderForType() {
        return newBuilder();
      }

      public static Builder newBuilder() {
        return DEFAULT_INSTANCE.toBuilder();
      }

      public static Builder newBuilder(
          com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable prototype) {
        return DEFAULT_INSTANCE.toBuilder().mergeFrom(prototype);
      }

      @java.lang.Override
      public Builder toBuilder() {
        return this == DEFAULT_INSTANCE ? new Builder() : new Builder().mergeFrom(this);
      }

      @java.lang.Override
      protected Builder newBuilderForType(
          com.google.protobuf.GeneratedMessageV3.BuilderParent parent) {
        Builder builder = new Builder(parent);
        return builder;
      }
      /**
       *
       *
       * <pre>
       * An auxiliary table contains statistical information on the relative
       * frequency of different quasi-identifiers values. It has one or several
       * quasi-identifiers columns, and one column that indicates the relative
       * frequency of each quasi-identifier tuple.
       * If a tuple is present in the data but not in the auxiliary table, the
       * corresponding relative frequency is assumed to be zero (and thus, the
       * tuple is highly reidentifiable).
       * </pre>
       *
       * Protobuf type {@code
       * google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable}
       */
      public static final class Builder
          extends com.google.protobuf.GeneratedMessageV3.Builder<Builder>
          implements
          // @@protoc_insertion_point(builder_implements:google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable)
          com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTableOrBuilder {
        public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() {
          return com.google.privacy.dlp.v2.DlpProto
              .internal_static_google_privacy_dlp_v2_PrivacyMetric_KMapEstimationConfig_AuxiliaryTable_descriptor;
        }

        @java.lang.Override
        protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable
            internalGetFieldAccessorTable() {
          return com.google.privacy.dlp.v2.DlpProto
              .internal_static_google_privacy_dlp_v2_PrivacyMetric_KMapEstimationConfig_AuxiliaryTable_fieldAccessorTable
              .ensureFieldAccessorsInitialized(
                  com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable.class,
                  com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable
                      .Builder.class);
        }

        // Construct using
        // com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable.newBuilder()
        private Builder() {}

        private Builder(com.google.protobuf.GeneratedMessageV3.BuilderParent parent) {
          super(parent);
        }

        @java.lang.Override
        public Builder clear() {
          super.clear();
          bitField0_ = 0;
          table_ = null;
          if (tableBuilder_ != null) {
            tableBuilder_.dispose();
            tableBuilder_ = null;
          }
          if (quasiIdsBuilder_ == null) {
            quasiIds_ = java.util.Collections.emptyList();
          } else {
            quasiIds_ = null;
            quasiIdsBuilder_.clear();
          }
          bitField0_ = (bitField0_ & ~0x00000002);
          relativeFrequency_ = null;
          if (relativeFrequencyBuilder_ != null) {
            relativeFrequencyBuilder_.dispose();
            relativeFrequencyBuilder_ = null;
          }
          return this;
        }

        @java.lang.Override
        public com.google.protobuf.Descriptors.Descriptor getDescriptorForType() {
          return com.google.privacy.dlp.v2.DlpProto
              .internal_static_google_privacy_dlp_v2_PrivacyMetric_KMapEstimationConfig_AuxiliaryTable_descriptor;
        }

        @java.lang.Override
        public com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable
            getDefaultInstanceForType() {
          return com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable
              .getDefaultInstance();
        }

        @java.lang.Override
        public com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable build() {
          com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable result =
              buildPartial();
          if (!result.isInitialized()) {
            throw newUninitializedMessageException(result);
          }
          return result;
        }

        @java.lang.Override
        public com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable
            buildPartial() {
          com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable result =
              new com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable(this);
          buildPartialRepeatedFields(result);
          if (bitField0_ != 0) {
            buildPartial0(result);
          }
          onBuilt();
          return result;
        }

        private void buildPartialRepeatedFields(
            com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable result) {
          if (quasiIdsBuilder_ == null) {
            if (((bitField0_ & 0x00000002) != 0)) {
              quasiIds_ = java.util.Collections.unmodifiableList(quasiIds_);
              bitField0_ = (bitField0_ & ~0x00000002);
            }
            result.quasiIds_ = quasiIds_;
          } else {
            result.quasiIds_ = quasiIdsBuilder_.build();
          }
        }

        private void buildPartial0(
            com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable result) {
          int from_bitField0_ = bitField0_;
          if (((from_bitField0_ & 0x00000001) != 0)) {
            result.table_ = tableBuilder_ == null ? table_ : tableBuilder_.build();
          }
          if (((from_bitField0_ & 0x00000004) != 0)) {
            result.relativeFrequency_ =
                relativeFrequencyBuilder_ == null
                    ? relativeFrequency_
                    : relativeFrequencyBuilder_.build();
          }
        }

        @java.lang.Override
        public Builder clone() {
          return super.clone();
        }

        @java.lang.Override
        public Builder setField(
            com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) {
          return super.setField(field, value);
        }

        @java.lang.Override
        public Builder clearField(com.google.protobuf.Descriptors.FieldDescriptor field) {
          return super.clearField(field);
        }

        @java.lang.Override
        public Builder clearOneof(com.google.protobuf.Descriptors.OneofDescriptor oneof) {
          return super.clearOneof(oneof);
        }

        @java.lang.Override
        public Builder setRepeatedField(
            com.google.protobuf.Descriptors.FieldDescriptor field,
            int index,
            java.lang.Object value) {
          return super.setRepeatedField(field, index, value);
        }

        @java.lang.Override
        public Builder addRepeatedField(
            com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) {
          return super.addRepeatedField(field, value);
        }

        @java.lang.Override
        public Builder mergeFrom(com.google.protobuf.Message other) {
          if (other
              instanceof
              com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable) {
            return mergeFrom(
                (com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable)
                    other);
          } else {
            super.mergeFrom(other);
            return this;
          }
        }

        public Builder mergeFrom(
            com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable other) {
          if (other
              == com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable
                  .getDefaultInstance()) return this;
          if (other.hasTable()) {
            mergeTable(other.getTable());
          }
          if (quasiIdsBuilder_ == null) {
            if (!other.quasiIds_.isEmpty()) {
              if (quasiIds_.isEmpty()) {
                quasiIds_ = other.quasiIds_;
                bitField0_ = (bitField0_ & ~0x00000002);
              } else {
                ensureQuasiIdsIsMutable();
                quasiIds_.addAll(other.quasiIds_);
              }
              onChanged();
            }
          } else {
            if (!other.quasiIds_.isEmpty()) {
              if (quasiIdsBuilder_.isEmpty()) {
                quasiIdsBuilder_.dispose();
                quasiIdsBuilder_ = null;
                quasiIds_ = other.quasiIds_;
                bitField0_ = (bitField0_ & ~0x00000002);
                quasiIdsBuilder_ =
                    com.google.protobuf.GeneratedMessageV3.alwaysUseFieldBuilders
                        ? getQuasiIdsFieldBuilder()
                        : null;
              } else {
                quasiIdsBuilder_.addAllMessages(other.quasiIds_);
              }
            }
          }
          if (other.hasRelativeFrequency()) {
            mergeRelativeFrequency(other.getRelativeFrequency());
          }
          this.mergeUnknownFields(other.getUnknownFields());
          onChanged();
          return this;
        }

        @java.lang.Override
        public final boolean isInitialized() {
          return true;
        }

        @java.lang.Override
        public Builder mergeFrom(
            com.google.protobuf.CodedInputStream input,
            com.google.protobuf.ExtensionRegistryLite extensionRegistry)
            throws java.io.IOException {
          if (extensionRegistry == null) {
            throw new java.lang.NullPointerException();
          }
          try {
            boolean done = false;
            while (!done) {
              int tag = input.readTag();
              switch (tag) {
                case 0:
                  done = true;
                  break;
                case 10:
                  {
                    com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable
                            .QuasiIdField
                        m =
                            input.readMessage(
                                com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig
                                    .AuxiliaryTable.QuasiIdField.parser(),
                                extensionRegistry);
                    if (quasiIdsBuilder_ == null) {
                      ensureQuasiIdsIsMutable();
                      quasiIds_.add(m);
                    } else {
                      quasiIdsBuilder_.addMessage(m);
                    }
                    break;
                  } // case 10
                case 18:
                  {
                    input.readMessage(
                        getRelativeFrequencyFieldBuilder().getBuilder(), extensionRegistry);
                    bitField0_ |= 0x00000004;
                    break;
                  } // case 18
                case 26:
                  {
                    input.readMessage(getTableFieldBuilder().getBuilder(), extensionRegistry);
                    bitField0_ |= 0x00000001;
                    break;
                  } // case 26
                default:
                  {
                    if (!super.parseUnknownField(input, extensionRegistry, tag)) {
                      done = true; // was an endgroup tag
                    }
                    break;
                  } // default:
              } // switch (tag)
            } // while (!done)
          } catch (com.google.protobuf.InvalidProtocolBufferException e) {
            throw e.unwrapIOException();
          } finally {
            onChanged();
          } // finally
          return this;
        }

        private int bitField0_;

        private com.google.privacy.dlp.v2.BigQueryTable table_;
        private com.google.protobuf.SingleFieldBuilderV3<
                com.google.privacy.dlp.v2.BigQueryTable,
                com.google.privacy.dlp.v2.BigQueryTable.Builder,
                com.google.privacy.dlp.v2.BigQueryTableOrBuilder>
            tableBuilder_;
        /**
         *
         *
         * <pre>
         * Required. Auxiliary table location.
         * </pre>
         *
         * <code>
         * .google.privacy.dlp.v2.BigQueryTable table = 3 [(.google.api.field_behavior) = REQUIRED];
         * </code>
         *
         * @return Whether the table field is set.
         */
        public boolean hasTable() {
          return ((bitField0_ & 0x00000001) != 0);
        }
        /**
         *
         *
         * <pre>
         * Required. Auxiliary table location.
         * </pre>
         *
         * <code>
         * .google.privacy.dlp.v2.BigQueryTable table = 3 [(.google.api.field_behavior) = REQUIRED];
         * </code>
         *
         * @return The table.
         */
        public com.google.privacy.dlp.v2.BigQueryTable getTable() {
          if (tableBuilder_ == null) {
            return table_ == null
                ? com.google.privacy.dlp.v2.BigQueryTable.getDefaultInstance()
                : table_;
          } else {
            return tableBuilder_.getMessage();
          }
        }
        /**
         *
         *
         * <pre>
         * Required. Auxiliary table location.
         * </pre>
         *
         * <code>
         * .google.privacy.dlp.v2.BigQueryTable table = 3 [(.google.api.field_behavior) = REQUIRED];
         * </code>
         */
        public Builder setTable(com.google.privacy.dlp.v2.BigQueryTable value) {
          if (tableBuilder_ == null) {
            if (value == null) {
              throw new NullPointerException();
            }
            table_ = value;
          } else {
            tableBuilder_.setMessage(value);
          }
          bitField0_ |= 0x00000001;
          onChanged();
          return this;
        }
        /**
         *
         *
         * <pre>
         * Required. Auxiliary table location.
         * </pre>
         *
         * <code>
         * .google.privacy.dlp.v2.BigQueryTable table = 3 [(.google.api.field_behavior) = REQUIRED];
         * </code>
         */
        public Builder setTable(com.google.privacy.dlp.v2.BigQueryTable.Builder builderForValue) {
          if (tableBuilder_ == null) {
            table_ = builderForValue.build();
          } else {
            tableBuilder_.setMessage(builderForValue.build());
          }
          bitField0_ |= 0x00000001;
          onChanged();
          return this;
        }
        /**
         *
         *
         * <pre>
         * Required. Auxiliary table location.
         * </pre>
         *
         * <code>
         * .google.privacy.dlp.v2.BigQueryTable table = 3 [(.google.api.field_behavior) = REQUIRED];
         * </code>
         */
        public Builder mergeTable(com.google.privacy.dlp.v2.BigQueryTable value) {
          if (tableBuilder_ == null) {
            if (((bitField0_ & 0x00000001) != 0)
                && table_ != null
                && table_ != com.google.privacy.dlp.v2.BigQueryTable.getDefaultInstance()) {
              getTableBuilder().mergeFrom(value);
            } else {
              table_ = value;
            }
          } else {
            tableBuilder_.mergeFrom(value);
          }
          bitField0_ |= 0x00000001;
          onChanged();
          return this;
        }
        /**
         *
         *
         * <pre>
         * Required. Auxiliary table location.
         * </pre>
         *
         * <code>
         * .google.privacy.dlp.v2.BigQueryTable table = 3 [(.google.api.field_behavior) = REQUIRED];
         * </code>
         */
        public Builder clearTable() {
          bitField0_ = (bitField0_ & ~0x00000001);
          table_ = null;
          if (tableBuilder_ != null) {
            tableBuilder_.dispose();
            tableBuilder_ = null;
          }
          onChanged();
          return this;
        }
        /**
         *
         *
         * <pre>
         * Required. Auxiliary table location.
         * </pre>
         *
         * <code>
         * .google.privacy.dlp.v2.BigQueryTable table = 3 [(.google.api.field_behavior) = REQUIRED];
         * </code>
         */
        public com.google.privacy.dlp.v2.BigQueryTable.Builder getTableBuilder() {
          bitField0_ |= 0x00000001;
          onChanged();
          return getTableFieldBuilder().getBuilder();
        }
        /**
         *
         *
         * <pre>
         * Required. Auxiliary table location.
         * </pre>
         *
         * <code>
         * .google.privacy.dlp.v2.BigQueryTable table = 3 [(.google.api.field_behavior) = REQUIRED];
         * </code>
         */
        public com.google.privacy.dlp.v2.BigQueryTableOrBuilder getTableOrBuilder() {
          if (tableBuilder_ != null) {
            return tableBuilder_.getMessageOrBuilder();
          } else {
            return table_ == null
                ? com.google.privacy.dlp.v2.BigQueryTable.getDefaultInstance()
                : table_;
          }
        }
        /**
         *
         *
         * <pre>
         * Required. Auxiliary table location.
         * </pre>
         *
         * <code>
         * .google.privacy.dlp.v2.BigQueryTable table = 3 [(.google.api.field_behavior) = REQUIRED];
         * </code>
         */
        private com.google.protobuf.SingleFieldBuilderV3<
                com.google.privacy.dlp.v2.BigQueryTable,
                com.google.privacy.dlp.v2.BigQueryTable.Builder,
                com.google.privacy.dlp.v2.BigQueryTableOrBuilder>
            getTableFieldBuilder() {
          if (tableBuilder_ == null) {
            tableBuilder_ =
                new com.google.protobuf.SingleFieldBuilderV3<
                    com.google.privacy.dlp.v2.BigQueryTable,
                    com.google.privacy.dlp.v2.BigQueryTable.Builder,
                    com.google.privacy.dlp.v2.BigQueryTableOrBuilder>(
                    getTable(), getParentForChildren(), isClean());
            table_ = null;
          }
          return tableBuilder_;
        }

        private java.util.List<
                com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable
                    .QuasiIdField>
            quasiIds_ = java.util.Collections.emptyList();

        private void ensureQuasiIdsIsMutable() {
          if (!((bitField0_ & 0x00000002) != 0)) {
            quasiIds_ =
                new java.util.ArrayList<
                    com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable
                        .QuasiIdField>(quasiIds_);
            bitField0_ |= 0x00000002;
          }
        }

        private com.google.protobuf.RepeatedFieldBuilderV3<
                com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable
                    .QuasiIdField,
                com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable
                    .QuasiIdField.Builder,
                com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable
                    .QuasiIdFieldOrBuilder>
            quasiIdsBuilder_;

        /**
         *
         *
         * <pre>
         * Required. Quasi-identifier columns.
         * </pre>
         *
         * <code>
         * repeated .google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable.QuasiIdField quasi_ids = 1 [(.google.api.field_behavior) = REQUIRED];
         * </code>
         */
        public java.util.List<
                com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable
                    .QuasiIdField>
            getQuasiIdsList() {
          if (quasiIdsBuilder_ == null) {
            return java.util.Collections.unmodifiableList(quasiIds_);
          } else {
            return quasiIdsBuilder_.getMessageList();
          }
        }
        /**
         *
         *
         * <pre>
         * Required. Quasi-identifier columns.
         * </pre>
         *
         * <code>
         * repeated .google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable.QuasiIdField quasi_ids = 1 [(.google.api.field_behavior) = REQUIRED];
         * </code>
         */
        public int getQuasiIdsCount() {
          if (quasiIdsBuilder_ == null) {
            return quasiIds_.size();
          } else {
            return quasiIdsBuilder_.getCount();
          }
        }
        /**
         *
         *
         * <pre>
         * Required. Quasi-identifier columns.
         * </pre>
         *
         * <code>
         * repeated .google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable.QuasiIdField quasi_ids = 1 [(.google.api.field_behavior) = REQUIRED];
         * </code>
         */
        public com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable
                .QuasiIdField
            getQuasiIds(int index) {
          if (quasiIdsBuilder_ == null) {
            return quasiIds_.get(index);
          } else {
            return quasiIdsBuilder_.getMessage(index);
          }
        }
        /**
         *
         *
         * <pre>
         * Required. Quasi-identifier columns.
         * </pre>
         *
         * <code>
         * repeated .google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable.QuasiIdField quasi_ids = 1 [(.google.api.field_behavior) = REQUIRED];
         * </code>
         */
        public Builder setQuasiIds(
            int index,
            com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable.QuasiIdField
                value) {
          if (quasiIdsBuilder_ == null) {
            if (value == null) {
              throw new NullPointerException();
            }
            ensureQuasiIdsIsMutable();
            quasiIds_.set(index, value);
            onChanged();
          } else {
            quasiIdsBuilder_.setMessage(index, value);
          }
          return this;
        }
        /**
         *
         *
         * <pre>
         * Required. Quasi-identifier columns.
         * </pre>
         *
         * <code>
         * repeated .google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable.QuasiIdField quasi_ids = 1 [(.google.api.field_behavior) = REQUIRED];
         * </code>
         */
        public Builder setQuasiIds(
            int index,
            com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable.QuasiIdField
                    .Builder
                builderForValue) {
          if (quasiIdsBuilder_ == null) {
            ensureQuasiIdsIsMutable();
            quasiIds_.set(index, builderForValue.build());
            onChanged();
          } else {
            quasiIdsBuilder_.setMessage(index, builderForValue.build());
          }
          return this;
        }
        /**
         *
         *
         * <pre>
         * Required. Quasi-identifier columns.
         * </pre>
         *
         * <code>
         * repeated .google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable.QuasiIdField quasi_ids = 1 [(.google.api.field_behavior) = REQUIRED];
         * </code>
         */
        public Builder addQuasiIds(
            com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable.QuasiIdField
                value) {
          if (quasiIdsBuilder_ == null) {
            if (value == null) {
              throw new NullPointerException();
            }
            ensureQuasiIdsIsMutable();
            quasiIds_.add(value);
            onChanged();
          } else {
            quasiIdsBuilder_.addMessage(value);
          }
          return this;
        }
        /**
         *
         *
         * <pre>
         * Required. Quasi-identifier columns.
         * </pre>
         *
         * <code>
         * repeated .google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable.QuasiIdField quasi_ids = 1 [(.google.api.field_behavior) = REQUIRED];
         * </code>
         */
        public Builder addQuasiIds(
            int index,
            com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable.QuasiIdField
                value) {
          if (quasiIdsBuilder_ == null) {
            if (value == null) {
              throw new NullPointerException();
            }
            ensureQuasiIdsIsMutable();
            quasiIds_.add(index, value);
            onChanged();
          } else {
            quasiIdsBuilder_.addMessage(index, value);
          }
          return this;
        }
        /**
         *
         *
         * <pre>
         * Required. Quasi-identifier columns.
         * </pre>
         *
         * <code>
         * repeated .google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable.QuasiIdField quasi_ids = 1 [(.google.api.field_behavior) = REQUIRED];
         * </code>
         */
        public Builder addQuasiIds(
            com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable.QuasiIdField
                    .Builder
                builderForValue) {
          if (quasiIdsBuilder_ == null) {
            ensureQuasiIdsIsMutable();
            quasiIds_.add(builderForValue.build());
            onChanged();
          } else {
            quasiIdsBuilder_.addMessage(builderForValue.build());
          }
          return this;
        }
        /**
         *
         *
         * <pre>
         * Required. Quasi-identifier columns.
         * </pre>
         *
         * <code>
         * repeated .google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable.QuasiIdField quasi_ids = 1 [(.google.api.field_behavior) = REQUIRED];
         * </code>
         */
        public Builder addQuasiIds(
            int index,
            com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable.QuasiIdField
                    .Builder
                builderForValue) {
          if (quasiIdsBuilder_ == null) {
            ensureQuasiIdsIsMutable();
            quasiIds_.add(index, builderForValue.build());
            onChanged();
          } else {
            quasiIdsBuilder_.addMessage(index, builderForValue.build());
          }
          return this;
        }
        /**
         *
         *
         * <pre>
         * Required. Quasi-identifier columns.
         * </pre>
         *
         * <code>
         * repeated .google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable.QuasiIdField quasi_ids = 1 [(.google.api.field_behavior) = REQUIRED];
         * </code>
         */
        public Builder addAllQuasiIds(
            java.lang.Iterable<
                    ? extends
                        com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable
                            .QuasiIdField>
                values) {
          if (quasiIdsBuilder_ == null) {
            ensureQuasiIdsIsMutable();
            com.google.protobuf.AbstractMessageLite.Builder.addAll(values, quasiIds_);
            onChanged();
          } else {
            quasiIdsBuilder_.addAllMessages(values);
          }
          return this;
        }
        /**
         *
         *
         * <pre>
         * Required. Quasi-identifier columns.
         * </pre>
         *
         * <code>
         * repeated .google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable.QuasiIdField quasi_ids = 1 [(.google.api.field_behavior) = REQUIRED];
         * </code>
         */
        public Builder clearQuasiIds() {
          if (quasiIdsBuilder_ == null) {
            quasiIds_ = java.util.Collections.emptyList();
            bitField0_ = (bitField0_ & ~0x00000002);
            onChanged();
          } else {
            quasiIdsBuilder_.clear();
          }
          return this;
        }
        /**
         *
         *
         * <pre>
         * Required. Quasi-identifier columns.
         * </pre>
         *
         * <code>
         * repeated .google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable.QuasiIdField quasi_ids = 1 [(.google.api.field_behavior) = REQUIRED];
         * </code>
         */
        public Builder removeQuasiIds(int index) {
          if (quasiIdsBuilder_ == null) {
            ensureQuasiIdsIsMutable();
            quasiIds_.remove(index);
            onChanged();
          } else {
            quasiIdsBuilder_.remove(index);
          }
          return this;
        }
        /**
         *
         *
         * <pre>
         * Required. Quasi-identifier columns.
         * </pre>
         *
         * <code>
         * repeated .google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable.QuasiIdField quasi_ids = 1 [(.google.api.field_behavior) = REQUIRED];
         * </code>
         */
        public com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable
                .QuasiIdField.Builder
            getQuasiIdsBuilder(int index) {
          return getQuasiIdsFieldBuilder().getBuilder(index);
        }
        /**
         *
         *
         * <pre>
         * Required. Quasi-identifier columns.
         * </pre>
         *
         * <code>
         * repeated .google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable.QuasiIdField quasi_ids = 1 [(.google.api.field_behavior) = REQUIRED];
         * </code>
         */
        public com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable
                .QuasiIdFieldOrBuilder
            getQuasiIdsOrBuilder(int index) {
          if (quasiIdsBuilder_ == null) {
            return quasiIds_.get(index);
          } else {
            return quasiIdsBuilder_.getMessageOrBuilder(index);
          }
        }
        /**
         *
         *
         * <pre>
         * Required. Quasi-identifier columns.
         * </pre>
         *
         * <code>
         * repeated .google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable.QuasiIdField quasi_ids = 1 [(.google.api.field_behavior) = REQUIRED];
         * </code>
         */
        public java.util.List<
                ? extends
                    com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable
                        .QuasiIdFieldOrBuilder>
            getQuasiIdsOrBuilderList() {
          if (quasiIdsBuilder_ != null) {
            return quasiIdsBuilder_.getMessageOrBuilderList();
          } else {
            return java.util.Collections.unmodifiableList(quasiIds_);
          }
        }
        /**
         *
         *
         * <pre>
         * Required. Quasi-identifier columns.
         * </pre>
         *
         * <code>
         * repeated .google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable.QuasiIdField quasi_ids = 1 [(.google.api.field_behavior) = REQUIRED];
         * </code>
         */
        public com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable
                .QuasiIdField.Builder
            addQuasiIdsBuilder() {
          return getQuasiIdsFieldBuilder()
              .addBuilder(
                  com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable
                      .QuasiIdField.getDefaultInstance());
        }
        /**
         *
         *
         * <pre>
         * Required. Quasi-identifier columns.
         * </pre>
         *
         * <code>
         * repeated .google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable.QuasiIdField quasi_ids = 1 [(.google.api.field_behavior) = REQUIRED];
         * </code>
         */
        public com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable
                .QuasiIdField.Builder
            addQuasiIdsBuilder(int index) {
          return getQuasiIdsFieldBuilder()
              .addBuilder(
                  index,
                  com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable
                      .QuasiIdField.getDefaultInstance());
        }
        /**
         *
         *
         * <pre>
         * Required. Quasi-identifier columns.
         * </pre>
         *
         * <code>
         * repeated .google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable.QuasiIdField quasi_ids = 1 [(.google.api.field_behavior) = REQUIRED];
         * </code>
         */
        public java.util.List<
                com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable
                    .QuasiIdField.Builder>
            getQuasiIdsBuilderList() {
          return getQuasiIdsFieldBuilder().getBuilderList();
        }

        private com.google.protobuf.RepeatedFieldBuilderV3<
                com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable
                    .QuasiIdField,
                com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable
                    .QuasiIdField.Builder,
                com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable
                    .QuasiIdFieldOrBuilder>
            getQuasiIdsFieldBuilder() {
          if (quasiIdsBuilder_ == null) {
            quasiIdsBuilder_ =
                new com.google.protobuf.RepeatedFieldBuilderV3<
                    com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable
                        .QuasiIdField,
                    com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable
                        .QuasiIdField.Builder,
                    com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable
                        .QuasiIdFieldOrBuilder>(
                    quasiIds_, ((bitField0_ & 0x00000002) != 0), getParentForChildren(), isClean());
            quasiIds_ = null;
          }
          return quasiIdsBuilder_;
        }

        private com.google.privacy.dlp.v2.FieldId relativeFrequency_;
        private com.google.protobuf.SingleFieldBuilderV3<
                com.google.privacy.dlp.v2.FieldId,
                com.google.privacy.dlp.v2.FieldId.Builder,
                com.google.privacy.dlp.v2.FieldIdOrBuilder>
            relativeFrequencyBuilder_;
        /**
         *
         *
         * <pre>
         * Required. The relative frequency column must contain a floating-point number
         * between 0 and 1 (inclusive). Null values are assumed to be zero.
         * </pre>
         *
         * <code>
         * .google.privacy.dlp.v2.FieldId relative_frequency = 2 [(.google.api.field_behavior) = REQUIRED];
         * </code>
         *
         * @return Whether the relativeFrequency field is set.
         */
        public boolean hasRelativeFrequency() {
          return ((bitField0_ & 0x00000004) != 0);
        }
        /**
         *
         *
         * <pre>
         * Required. The relative frequency column must contain a floating-point number
         * between 0 and 1 (inclusive). Null values are assumed to be zero.
         * </pre>
         *
         * <code>
         * .google.privacy.dlp.v2.FieldId relative_frequency = 2 [(.google.api.field_behavior) = REQUIRED];
         * </code>
         *
         * @return The relativeFrequency.
         */
        public com.google.privacy.dlp.v2.FieldId getRelativeFrequency() {
          if (relativeFrequencyBuilder_ == null) {
            return relativeFrequency_ == null
                ? com.google.privacy.dlp.v2.FieldId.getDefaultInstance()
                : relativeFrequency_;
          } else {
            return relativeFrequencyBuilder_.getMessage();
          }
        }
        /**
         *
         *
         * <pre>
         * Required. The relative frequency column must contain a floating-point number
         * between 0 and 1 (inclusive). Null values are assumed to be zero.
         * </pre>
         *
         * <code>
         * .google.privacy.dlp.v2.FieldId relative_frequency = 2 [(.google.api.field_behavior) = REQUIRED];
         * </code>
         */
        public Builder setRelativeFrequency(com.google.privacy.dlp.v2.FieldId value) {
          if (relativeFrequencyBuilder_ == null) {
            if (value == null) {
              throw new NullPointerException();
            }
            relativeFrequency_ = value;
          } else {
            relativeFrequencyBuilder_.setMessage(value);
          }
          bitField0_ |= 0x00000004;
          onChanged();
          return this;
        }
        /**
         *
         *
         * <pre>
         * Required. The relative frequency column must contain a floating-point number
         * between 0 and 1 (inclusive). Null values are assumed to be zero.
         * </pre>
         *
         * <code>
         * .google.privacy.dlp.v2.FieldId relative_frequency = 2 [(.google.api.field_behavior) = REQUIRED];
         * </code>
         */
        public Builder setRelativeFrequency(
            com.google.privacy.dlp.v2.FieldId.Builder builderForValue) {
          if (relativeFrequencyBuilder_ == null) {
            relativeFrequency_ = builderForValue.build();
          } else {
            relativeFrequencyBuilder_.setMessage(builderForValue.build());
          }
          bitField0_ |= 0x00000004;
          onChanged();
          return this;
        }
        /**
         *
         *
         * <pre>
         * Required. The relative frequency column must contain a floating-point number
         * between 0 and 1 (inclusive). Null values are assumed to be zero.
         * </pre>
         *
         * <code>
         * .google.privacy.dlp.v2.FieldId relative_frequency = 2 [(.google.api.field_behavior) = REQUIRED];
         * </code>
         */
        public Builder mergeRelativeFrequency(com.google.privacy.dlp.v2.FieldId value) {
          if (relativeFrequencyBuilder_ == null) {
            if (((bitField0_ & 0x00000004) != 0)
                && relativeFrequency_ != null
                && relativeFrequency_ != com.google.privacy.dlp.v2.FieldId.getDefaultInstance()) {
              getRelativeFrequencyBuilder().mergeFrom(value);
            } else {
              relativeFrequency_ = value;
            }
          } else {
            relativeFrequencyBuilder_.mergeFrom(value);
          }
          bitField0_ |= 0x00000004;
          onChanged();
          return this;
        }
        /**
         *
         *
         * <pre>
         * Required. The relative frequency column must contain a floating-point number
         * between 0 and 1 (inclusive). Null values are assumed to be zero.
         * </pre>
         *
         * <code>
         * .google.privacy.dlp.v2.FieldId relative_frequency = 2 [(.google.api.field_behavior) = REQUIRED];
         * </code>
         */
        public Builder clearRelativeFrequency() {
          bitField0_ = (bitField0_ & ~0x00000004);
          relativeFrequency_ = null;
          if (relativeFrequencyBuilder_ != null) {
            relativeFrequencyBuilder_.dispose();
            relativeFrequencyBuilder_ = null;
          }
          onChanged();
          return this;
        }
        /**
         *
         *
         * <pre>
         * Required. The relative frequency column must contain a floating-point number
         * between 0 and 1 (inclusive). Null values are assumed to be zero.
         * </pre>
         *
         * <code>
         * .google.privacy.dlp.v2.FieldId relative_frequency = 2 [(.google.api.field_behavior) = REQUIRED];
         * </code>
         */
        public com.google.privacy.dlp.v2.FieldId.Builder getRelativeFrequencyBuilder() {
          bitField0_ |= 0x00000004;
          onChanged();
          return getRelativeFrequencyFieldBuilder().getBuilder();
        }
        /**
         *
         *
         * <pre>
         * Required. The relative frequency column must contain a floating-point number
         * between 0 and 1 (inclusive). Null values are assumed to be zero.
         * </pre>
         *
         * <code>
         * .google.privacy.dlp.v2.FieldId relative_frequency = 2 [(.google.api.field_behavior) = REQUIRED];
         * </code>
         */
        public com.google.privacy.dlp.v2.FieldIdOrBuilder getRelativeFrequencyOrBuilder() {
          if (relativeFrequencyBuilder_ != null) {
            return relativeFrequencyBuilder_.getMessageOrBuilder();
          } else {
            return relativeFrequency_ == null
                ? com.google.privacy.dlp.v2.FieldId.getDefaultInstance()
                : relativeFrequency_;
          }
        }
        /**
         *
         *
         * <pre>
         * Required. The relative frequency column must contain a floating-point number
         * between 0 and 1 (inclusive). Null values are assumed to be zero.
         * </pre>
         *
         * <code>
         * .google.privacy.dlp.v2.FieldId relative_frequency = 2 [(.google.api.field_behavior) = REQUIRED];
         * </code>
         */
        private com.google.protobuf.SingleFieldBuilderV3<
                com.google.privacy.dlp.v2.FieldId,
                com.google.privacy.dlp.v2.FieldId.Builder,
                com.google.privacy.dlp.v2.FieldIdOrBuilder>
            getRelativeFrequencyFieldBuilder() {
          if (relativeFrequencyBuilder_ == null) {
            relativeFrequencyBuilder_ =
                new com.google.protobuf.SingleFieldBuilderV3<
                    com.google.privacy.dlp.v2.FieldId,
                    com.google.privacy.dlp.v2.FieldId.Builder,
                    com.google.privacy.dlp.v2.FieldIdOrBuilder>(
                    getRelativeFrequency(), getParentForChildren(), isClean());
            relativeFrequency_ = null;
          }
          return relativeFrequencyBuilder_;
        }

        @java.lang.Override
        public final Builder setUnknownFields(
            final com.google.protobuf.UnknownFieldSet unknownFields) {
          return super.setUnknownFields(unknownFields);
        }

        @java.lang.Override
        public final Builder mergeUnknownFields(
            final com.google.protobuf.UnknownFieldSet unknownFields) {
          return super.mergeUnknownFields(unknownFields);
        }

        // @@protoc_insertion_point(builder_scope:google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable)
      }

      // @@protoc_insertion_point(class_scope:google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable)
      private static final com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig
              .AuxiliaryTable
          DEFAULT_INSTANCE;

      static {
        DEFAULT_INSTANCE =
            new com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable();
      }

      public static com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable
          getDefaultInstance() {
        return DEFAULT_INSTANCE;
      }

      private static final com.google.protobuf.Parser<AuxiliaryTable> PARSER =
          new com.google.protobuf.AbstractParser<AuxiliaryTable>() {
            @java.lang.Override
            public AuxiliaryTable parsePartialFrom(
                com.google.protobuf.CodedInputStream input,
                com.google.protobuf.ExtensionRegistryLite extensionRegistry)
                throws com.google.protobuf.InvalidProtocolBufferException {
              Builder builder = newBuilder();
              try {
                builder.mergeFrom(input, extensionRegistry);
              } catch (com.google.protobuf.InvalidProtocolBufferException e) {
                throw e.setUnfinishedMessage(builder.buildPartial());
              } catch (com.google.protobuf.UninitializedMessageException e) {
                throw e.asInvalidProtocolBufferException()
                    .setUnfinishedMessage(builder.buildPartial());
              } catch (java.io.IOException e) {
                throw new com.google.protobuf.InvalidProtocolBufferException(e)
                    .setUnfinishedMessage(builder.buildPartial());
              }
              return builder.buildPartial();
            }
          };

      public static com.google.protobuf.Parser<AuxiliaryTable> parser() {
        return PARSER;
      }

      @java.lang.Override
      public com.google.protobuf.Parser<AuxiliaryTable> getParserForType() {
        return PARSER;
      }

      @java.lang.Override
      public com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable
          getDefaultInstanceForType() {
        return DEFAULT_INSTANCE;
      }
    }

    public static final int QUASI_IDS_FIELD_NUMBER = 1;

    @SuppressWarnings("serial")
    private java.util.List<com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.TaggedField>
        quasiIds_;
    /**
     *
     *
     * <pre>
     * Required. Fields considered to be quasi-identifiers. No two columns can have the
     * same tag.
     * </pre>
     *
     * <code>
     * repeated .google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.TaggedField quasi_ids = 1 [(.google.api.field_behavior) = REQUIRED];
     * </code>
     */
    @java.lang.Override
    public java.util.List<com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.TaggedField>
        getQuasiIdsList() {
      return quasiIds_;
    }
    /**
     *
     *
     * <pre>
     * Required. Fields considered to be quasi-identifiers. No two columns can have the
     * same tag.
     * </pre>
     *
     * <code>
     * repeated .google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.TaggedField quasi_ids = 1 [(.google.api.field_behavior) = REQUIRED];
     * </code>
     */
    @java.lang.Override
    public java.util.List<
            ? extends
                com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.TaggedFieldOrBuilder>
        getQuasiIdsOrBuilderList() {
      return quasiIds_;
    }
    /**
     *
     *
     * <pre>
     * Required. Fields considered to be quasi-identifiers. No two columns can have the
     * same tag.
     * </pre>
     *
     * <code>
     * repeated .google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.TaggedField quasi_ids = 1 [(.google.api.field_behavior) = REQUIRED];
     * </code>
     */
    @java.lang.Override
    public int getQuasiIdsCount() {
      return quasiIds_.size();
    }
    /**
     *
     *
     * <pre>
     * Required. Fields considered to be quasi-identifiers. No two columns can have the
     * same tag.
     * </pre>
     *
     * <code>
     * repeated .google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.TaggedField quasi_ids = 1 [(.google.api.field_behavior) = REQUIRED];
     * </code>
     */
    @java.lang.Override
    public com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.TaggedField getQuasiIds(
        int index) {
      return quasiIds_.get(index);
    }
    /**
     *
     *
     * <pre>
     * Required. Fields considered to be quasi-identifiers. No two columns can have the
     * same tag.
     * </pre>
     *
     * <code>
     * repeated .google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.TaggedField quasi_ids = 1 [(.google.api.field_behavior) = REQUIRED];
     * </code>
     */
    @java.lang.Override
    public com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.TaggedFieldOrBuilder
        getQuasiIdsOrBuilder(int index) {
      return quasiIds_.get(index);
    }

    public static final int REGION_CODE_FIELD_NUMBER = 2;

    @SuppressWarnings("serial")
    private volatile java.lang.Object regionCode_ = "";
    /**
     *
     *
     * <pre>
     * ISO 3166-1 alpha-2 region code to use in the statistical modeling.
     * Set if no column is tagged with a region-specific InfoType (like
     * US_ZIP_5) or a region code.
     * </pre>
     *
     * <code>string region_code = 2;</code>
     *
     * @return The regionCode.
     */
    @java.lang.Override
    public java.lang.String getRegionCode() {
      java.lang.Object ref = regionCode_;
      if (ref instanceof java.lang.String) {
        return (java.lang.String) ref;
      } else {
        com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref;
        java.lang.String s = bs.toStringUtf8();
        regionCode_ = s;
        return s;
      }
    }
    /**
     *
     *
     * <pre>
     * ISO 3166-1 alpha-2 region code to use in the statistical modeling.
     * Set if no column is tagged with a region-specific InfoType (like
     * US_ZIP_5) or a region code.
     * </pre>
     *
     * <code>string region_code = 2;</code>
     *
     * @return The bytes for regionCode.
     */
    @java.lang.Override
    public com.google.protobuf.ByteString getRegionCodeBytes() {
      java.lang.Object ref = regionCode_;
      if (ref instanceof java.lang.String) {
        com.google.protobuf.ByteString b =
            com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref);
        regionCode_ = b;
        return b;
      } else {
        return (com.google.protobuf.ByteString) ref;
      }
    }

    public static final int AUXILIARY_TABLES_FIELD_NUMBER = 3;

    @SuppressWarnings("serial")
    private java.util.List<
            com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable>
        auxiliaryTables_;
    /**
     *
     *
     * <pre>
     * Several auxiliary tables can be used in the analysis. Each custom_tag
     * used to tag a quasi-identifiers column must appear in exactly one column
     * of one auxiliary table.
     * </pre>
     *
     * <code>
     * repeated .google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable auxiliary_tables = 3;
     * </code>
     */
    @java.lang.Override
    public java.util.List<
            com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable>
        getAuxiliaryTablesList() {
      return auxiliaryTables_;
    }
    /**
     *
     *
     * <pre>
     * Several auxiliary tables can be used in the analysis. Each custom_tag
     * used to tag a quasi-identifiers column must appear in exactly one column
     * of one auxiliary table.
     * </pre>
     *
     * <code>
     * repeated .google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable auxiliary_tables = 3;
     * </code>
     */
    @java.lang.Override
    public java.util.List<
            ? extends
                com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig
                    .AuxiliaryTableOrBuilder>
        getAuxiliaryTablesOrBuilderList() {
      return auxiliaryTables_;
    }
    /**
     *
     *
     * <pre>
     * Several auxiliary tables can be used in the analysis. Each custom_tag
     * used to tag a quasi-identifiers column must appear in exactly one column
     * of one auxiliary table.
     * </pre>
     *
     * <code>
     * repeated .google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable auxiliary_tables = 3;
     * </code>
     */
    @java.lang.Override
    public int getAuxiliaryTablesCount() {
      return auxiliaryTables_.size();
    }
    /**
     *
     *
     * <pre>
     * Several auxiliary tables can be used in the analysis. Each custom_tag
     * used to tag a quasi-identifiers column must appear in exactly one column
     * of one auxiliary table.
     * </pre>
     *
     * <code>
     * repeated .google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable auxiliary_tables = 3;
     * </code>
     */
    @java.lang.Override
    public com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable
        getAuxiliaryTables(int index) {
      return auxiliaryTables_.get(index);
    }
    /**
     *
     *
     * <pre>
     * Several auxiliary tables can be used in the analysis. Each custom_tag
     * used to tag a quasi-identifiers column must appear in exactly one column
     * of one auxiliary table.
     * </pre>
     *
     * <code>
     * repeated .google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable auxiliary_tables = 3;
     * </code>
     */
    @java.lang.Override
    public com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTableOrBuilder
        getAuxiliaryTablesOrBuilder(int index) {
      return auxiliaryTables_.get(index);
    }

    private byte memoizedIsInitialized = -1;

    @java.lang.Override
    public final boolean isInitialized() {
      byte isInitialized = memoizedIsInitialized;
      if (isInitialized == 1) return true;
      if (isInitialized == 0) return false;

      memoizedIsInitialized = 1;
      return true;
    }

    @java.lang.Override
    public void writeTo(com.google.protobuf.CodedOutputStream output) throws java.io.IOException {
      for (int i = 0; i < quasiIds_.size(); i++) {
        output.writeMessage(1, quasiIds_.get(i));
      }
      if (!com.google.protobuf.GeneratedMessageV3.isStringEmpty(regionCode_)) {
        com.google.protobuf.GeneratedMessageV3.writeString(output, 2, regionCode_);
      }
      for (int i = 0; i < auxiliaryTables_.size(); i++) {
        output.writeMessage(3, auxiliaryTables_.get(i));
      }
      getUnknownFields().writeTo(output);
    }

    @java.lang.Override
    public int getSerializedSize() {
      int size = memoizedSize;
      if (size != -1) return size;

      size = 0;
      for (int i = 0; i < quasiIds_.size(); i++) {
        size += com.google.protobuf.CodedOutputStream.computeMessageSize(1, quasiIds_.get(i));
      }
      if (!com.google.protobuf.GeneratedMessageV3.isStringEmpty(regionCode_)) {
        size += com.google.protobuf.GeneratedMessageV3.computeStringSize(2, regionCode_);
      }
      for (int i = 0; i < auxiliaryTables_.size(); i++) {
        size +=
            com.google.protobuf.CodedOutputStream.computeMessageSize(3, auxiliaryTables_.get(i));
      }
      size += getUnknownFields().getSerializedSize();
      memoizedSize = size;
      return size;
    }

    @java.lang.Override
    public boolean equals(final java.lang.Object obj) {
      if (obj == this) {
        return true;
      }
      if (!(obj instanceof com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig)) {
        return super.equals(obj);
      }
      com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig other =
          (com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig) obj;

      if (!getQuasiIdsList().equals(other.getQuasiIdsList())) return false;
      if (!getRegionCode().equals(other.getRegionCode())) return false;
      if (!getAuxiliaryTablesList().equals(other.getAuxiliaryTablesList())) return false;
      if (!getUnknownFields().equals(other.getUnknownFields())) return false;
      return true;
    }

    @java.lang.Override
    public int hashCode() {
      if (memoizedHashCode != 0) {
        return memoizedHashCode;
      }
      int hash = 41;
      hash = (19 * hash) + getDescriptor().hashCode();
      if (getQuasiIdsCount() > 0) {
        hash = (37 * hash) + QUASI_IDS_FIELD_NUMBER;
        hash = (53 * hash) + getQuasiIdsList().hashCode();
      }
      hash = (37 * hash) + REGION_CODE_FIELD_NUMBER;
      hash = (53 * hash) + getRegionCode().hashCode();
      if (getAuxiliaryTablesCount() > 0) {
        hash = (37 * hash) + AUXILIARY_TABLES_FIELD_NUMBER;
        hash = (53 * hash) + getAuxiliaryTablesList().hashCode();
      }
      hash = (29 * hash) + getUnknownFields().hashCode();
      memoizedHashCode = hash;
      return hash;
    }

    public static com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig parseFrom(
        java.nio.ByteBuffer data) throws com.google.protobuf.InvalidProtocolBufferException {
      return PARSER.parseFrom(data);
    }

    public static com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig parseFrom(
        java.nio.ByteBuffer data, com.google.protobuf.ExtensionRegistryLite extensionRegistry)
        throws com.google.protobuf.InvalidProtocolBufferException {
      return PARSER.parseFrom(data, extensionRegistry);
    }

    public static com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig parseFrom(
        com.google.protobuf.ByteString data)
        throws com.google.protobuf.InvalidProtocolBufferException {
      return PARSER.parseFrom(data);
    }

    public static com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig parseFrom(
        com.google.protobuf.ByteString data,
        com.google.protobuf.ExtensionRegistryLite extensionRegistry)
        throws com.google.protobuf.InvalidProtocolBufferException {
      return PARSER.parseFrom(data, extensionRegistry);
    }

    public static com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig parseFrom(
        byte[] data) throws com.google.protobuf.InvalidProtocolBufferException {
      return PARSER.parseFrom(data);
    }

    public static com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig parseFrom(
        byte[] data, com.google.protobuf.ExtensionRegistryLite extensionRegistry)
        throws com.google.protobuf.InvalidProtocolBufferException {
      return PARSER.parseFrom(data, extensionRegistry);
    }

    public static com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig parseFrom(
        java.io.InputStream input) throws java.io.IOException {
      return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input);
    }

    public static com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig parseFrom(
        java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry)
        throws java.io.IOException {
      return com.google.protobuf.GeneratedMessageV3.parseWithIOException(
          PARSER, input, extensionRegistry);
    }

    public static com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig parseDelimitedFrom(
        java.io.InputStream input) throws java.io.IOException {
      return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException(PARSER, input);
    }

    public static com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig parseDelimitedFrom(
        java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry)
        throws java.io.IOException {
      return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException(
          PARSER, input, extensionRegistry);
    }

    public static com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig parseFrom(
        com.google.protobuf.CodedInputStream input) throws java.io.IOException {
      return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input);
    }

    public static com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig parseFrom(
        com.google.protobuf.CodedInputStream input,
        com.google.protobuf.ExtensionRegistryLite extensionRegistry)
        throws java.io.IOException {
      return com.google.protobuf.GeneratedMessageV3.parseWithIOException(
          PARSER, input, extensionRegistry);
    }

    @java.lang.Override
    public Builder newBuilderForType() {
      return newBuilder();
    }

    public static Builder newBuilder() {
      return DEFAULT_INSTANCE.toBuilder();
    }

    public static Builder newBuilder(
        com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig prototype) {
      return DEFAULT_INSTANCE.toBuilder().mergeFrom(prototype);
    }

    @java.lang.Override
    public Builder toBuilder() {
      return this == DEFAULT_INSTANCE ? new Builder() : new Builder().mergeFrom(this);
    }

    @java.lang.Override
    protected Builder newBuilderForType(
        com.google.protobuf.GeneratedMessageV3.BuilderParent parent) {
      Builder builder = new Builder(parent);
      return builder;
    }
    /**
     *
     *
     * <pre>
     * Reidentifiability metric. This corresponds to a risk model similar to what
     * is called "journalist risk" in the literature, except the attack dataset is
     * statistically modeled instead of being perfectly known. This can be done
     * using publicly available data (like the US Census), or using a custom
     * statistical model (indicated as one or several BigQuery tables), or by
     * extrapolating from the distribution of values in the input dataset.
     * </pre>
     *
     * Protobuf type {@code google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig}
     */
    public static final class Builder
        extends com.google.protobuf.GeneratedMessageV3.Builder<Builder>
        implements
        // @@protoc_insertion_point(builder_implements:google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig)
        com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfigOrBuilder {
      public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() {
        return com.google.privacy.dlp.v2.DlpProto
            .internal_static_google_privacy_dlp_v2_PrivacyMetric_KMapEstimationConfig_descriptor;
      }

      @java.lang.Override
      protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable
          internalGetFieldAccessorTable() {
        return com.google.privacy.dlp.v2.DlpProto
            .internal_static_google_privacy_dlp_v2_PrivacyMetric_KMapEstimationConfig_fieldAccessorTable
            .ensureFieldAccessorsInitialized(
                com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.class,
                com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.Builder.class);
      }

      // Construct using com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.newBuilder()
      private Builder() {}

      private Builder(com.google.protobuf.GeneratedMessageV3.BuilderParent parent) {
        super(parent);
      }

      @java.lang.Override
      public Builder clear() {
        super.clear();
        bitField0_ = 0;
        if (quasiIdsBuilder_ == null) {
          quasiIds_ = java.util.Collections.emptyList();
        } else {
          quasiIds_ = null;
          quasiIdsBuilder_.clear();
        }
        bitField0_ = (bitField0_ & ~0x00000001);
        regionCode_ = "";
        if (auxiliaryTablesBuilder_ == null) {
          auxiliaryTables_ = java.util.Collections.emptyList();
        } else {
          auxiliaryTables_ = null;
          auxiliaryTablesBuilder_.clear();
        }
        bitField0_ = (bitField0_ & ~0x00000004);
        return this;
      }

      @java.lang.Override
      public com.google.protobuf.Descriptors.Descriptor getDescriptorForType() {
        return com.google.privacy.dlp.v2.DlpProto
            .internal_static_google_privacy_dlp_v2_PrivacyMetric_KMapEstimationConfig_descriptor;
      }

      @java.lang.Override
      public com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig
          getDefaultInstanceForType() {
        return com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.getDefaultInstance();
      }

      @java.lang.Override
      public com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig build() {
        com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig result = buildPartial();
        if (!result.isInitialized()) {
          throw newUninitializedMessageException(result);
        }
        return result;
      }

      @java.lang.Override
      public com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig buildPartial() {
        com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig result =
            new com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig(this);
        buildPartialRepeatedFields(result);
        if (bitField0_ != 0) {
          buildPartial0(result);
        }
        onBuilt();
        return result;
      }

      private void buildPartialRepeatedFields(
          com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig result) {
        if (quasiIdsBuilder_ == null) {
          if (((bitField0_ & 0x00000001) != 0)) {
            quasiIds_ = java.util.Collections.unmodifiableList(quasiIds_);
            bitField0_ = (bitField0_ & ~0x00000001);
          }
          result.quasiIds_ = quasiIds_;
        } else {
          result.quasiIds_ = quasiIdsBuilder_.build();
        }
        if (auxiliaryTablesBuilder_ == null) {
          if (((bitField0_ & 0x00000004) != 0)) {
            auxiliaryTables_ = java.util.Collections.unmodifiableList(auxiliaryTables_);
            bitField0_ = (bitField0_ & ~0x00000004);
          }
          result.auxiliaryTables_ = auxiliaryTables_;
        } else {
          result.auxiliaryTables_ = auxiliaryTablesBuilder_.build();
        }
      }

      private void buildPartial0(
          com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig result) {
        int from_bitField0_ = bitField0_;
        if (((from_bitField0_ & 0x00000002) != 0)) {
          result.regionCode_ = regionCode_;
        }
      }

      @java.lang.Override
      public Builder clone() {
        return super.clone();
      }

      @java.lang.Override
      public Builder setField(
          com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) {
        return super.setField(field, value);
      }

      @java.lang.Override
      public Builder clearField(com.google.protobuf.Descriptors.FieldDescriptor field) {
        return super.clearField(field);
      }

      @java.lang.Override
      public Builder clearOneof(com.google.protobuf.Descriptors.OneofDescriptor oneof) {
        return super.clearOneof(oneof);
      }

      @java.lang.Override
      public Builder setRepeatedField(
          com.google.protobuf.Descriptors.FieldDescriptor field,
          int index,
          java.lang.Object value) {
        return super.setRepeatedField(field, index, value);
      }

      @java.lang.Override
      public Builder addRepeatedField(
          com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) {
        return super.addRepeatedField(field, value);
      }

      @java.lang.Override
      public Builder mergeFrom(com.google.protobuf.Message other) {
        if (other instanceof com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig) {
          return mergeFrom((com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig) other);
        } else {
          super.mergeFrom(other);
          return this;
        }
      }

      public Builder mergeFrom(com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig other) {
        if (other
            == com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.getDefaultInstance())
          return this;
        if (quasiIdsBuilder_ == null) {
          if (!other.quasiIds_.isEmpty()) {
            if (quasiIds_.isEmpty()) {
              quasiIds_ = other.quasiIds_;
              bitField0_ = (bitField0_ & ~0x00000001);
            } else {
              ensureQuasiIdsIsMutable();
              quasiIds_.addAll(other.quasiIds_);
            }
            onChanged();
          }
        } else {
          if (!other.quasiIds_.isEmpty()) {
            if (quasiIdsBuilder_.isEmpty()) {
              quasiIdsBuilder_.dispose();
              quasiIdsBuilder_ = null;
              quasiIds_ = other.quasiIds_;
              bitField0_ = (bitField0_ & ~0x00000001);
              quasiIdsBuilder_ =
                  com.google.protobuf.GeneratedMessageV3.alwaysUseFieldBuilders
                      ? getQuasiIdsFieldBuilder()
                      : null;
            } else {
              quasiIdsBuilder_.addAllMessages(other.quasiIds_);
            }
          }
        }
        if (!other.getRegionCode().isEmpty()) {
          regionCode_ = other.regionCode_;
          bitField0_ |= 0x00000002;
          onChanged();
        }
        if (auxiliaryTablesBuilder_ == null) {
          if (!other.auxiliaryTables_.isEmpty()) {
            if (auxiliaryTables_.isEmpty()) {
              auxiliaryTables_ = other.auxiliaryTables_;
              bitField0_ = (bitField0_ & ~0x00000004);
            } else {
              ensureAuxiliaryTablesIsMutable();
              auxiliaryTables_.addAll(other.auxiliaryTables_);
            }
            onChanged();
          }
        } else {
          if (!other.auxiliaryTables_.isEmpty()) {
            if (auxiliaryTablesBuilder_.isEmpty()) {
              auxiliaryTablesBuilder_.dispose();
              auxiliaryTablesBuilder_ = null;
              auxiliaryTables_ = other.auxiliaryTables_;
              bitField0_ = (bitField0_ & ~0x00000004);
              auxiliaryTablesBuilder_ =
                  com.google.protobuf.GeneratedMessageV3.alwaysUseFieldBuilders
                      ? getAuxiliaryTablesFieldBuilder()
                      : null;
            } else {
              auxiliaryTablesBuilder_.addAllMessages(other.auxiliaryTables_);
            }
          }
        }
        this.mergeUnknownFields(other.getUnknownFields());
        onChanged();
        return this;
      }

      @java.lang.Override
      public final boolean isInitialized() {
        return true;
      }

      @java.lang.Override
      public Builder mergeFrom(
          com.google.protobuf.CodedInputStream input,
          com.google.protobuf.ExtensionRegistryLite extensionRegistry)
          throws java.io.IOException {
        if (extensionRegistry == null) {
          throw new java.lang.NullPointerException();
        }
        try {
          boolean done = false;
          while (!done) {
            int tag = input.readTag();
            switch (tag) {
              case 0:
                done = true;
                break;
              case 10:
                {
                  com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.TaggedField m =
                      input.readMessage(
                          com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.TaggedField
                              .parser(),
                          extensionRegistry);
                  if (quasiIdsBuilder_ == null) {
                    ensureQuasiIdsIsMutable();
                    quasiIds_.add(m);
                  } else {
                    quasiIdsBuilder_.addMessage(m);
                  }
                  break;
                } // case 10
              case 18:
                {
                  regionCode_ = input.readStringRequireUtf8();
                  bitField0_ |= 0x00000002;
                  break;
                } // case 18
              case 26:
                {
                  com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable m =
                      input.readMessage(
                          com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig
                              .AuxiliaryTable.parser(),
                          extensionRegistry);
                  if (auxiliaryTablesBuilder_ == null) {
                    ensureAuxiliaryTablesIsMutable();
                    auxiliaryTables_.add(m);
                  } else {
                    auxiliaryTablesBuilder_.addMessage(m);
                  }
                  break;
                } // case 26
              default:
                {
                  if (!super.parseUnknownField(input, extensionRegistry, tag)) {
                    done = true; // was an endgroup tag
                  }
                  break;
                } // default:
            } // switch (tag)
          } // while (!done)
        } catch (com.google.protobuf.InvalidProtocolBufferException e) {
          throw e.unwrapIOException();
        } finally {
          onChanged();
        } // finally
        return this;
      }

      private int bitField0_;

      private java.util.List<
              com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.TaggedField>
          quasiIds_ = java.util.Collections.emptyList();

      private void ensureQuasiIdsIsMutable() {
        if (!((bitField0_ & 0x00000001) != 0)) {
          quasiIds_ =
              new java.util.ArrayList<
                  com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.TaggedField>(
                  quasiIds_);
          bitField0_ |= 0x00000001;
        }
      }

      private com.google.protobuf.RepeatedFieldBuilderV3<
              com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.TaggedField,
              com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.TaggedField.Builder,
              com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.TaggedFieldOrBuilder>
          quasiIdsBuilder_;

      /**
       *
       *
       * <pre>
       * Required. Fields considered to be quasi-identifiers. No two columns can have the
       * same tag.
       * </pre>
       *
       * <code>
       * repeated .google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.TaggedField quasi_ids = 1 [(.google.api.field_behavior) = REQUIRED];
       * </code>
       */
      public java.util.List<
              com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.TaggedField>
          getQuasiIdsList() {
        if (quasiIdsBuilder_ == null) {
          return java.util.Collections.unmodifiableList(quasiIds_);
        } else {
          return quasiIdsBuilder_.getMessageList();
        }
      }
      /**
       *
       *
       * <pre>
       * Required. Fields considered to be quasi-identifiers. No two columns can have the
       * same tag.
       * </pre>
       *
       * <code>
       * repeated .google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.TaggedField quasi_ids = 1 [(.google.api.field_behavior) = REQUIRED];
       * </code>
       */
      public int getQuasiIdsCount() {
        if (quasiIdsBuilder_ == null) {
          return quasiIds_.size();
        } else {
          return quasiIdsBuilder_.getCount();
        }
      }
      /**
       *
       *
       * <pre>
       * Required. Fields considered to be quasi-identifiers. No two columns can have the
       * same tag.
       * </pre>
       *
       * <code>
       * repeated .google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.TaggedField quasi_ids = 1 [(.google.api.field_behavior) = REQUIRED];
       * </code>
       */
      public com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.TaggedField getQuasiIds(
          int index) {
        if (quasiIdsBuilder_ == null) {
          return quasiIds_.get(index);
        } else {
          return quasiIdsBuilder_.getMessage(index);
        }
      }
      /**
       *
       *
       * <pre>
       * Required. Fields considered to be quasi-identifiers. No two columns can have the
       * same tag.
       * </pre>
       *
       * <code>
       * repeated .google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.TaggedField quasi_ids = 1 [(.google.api.field_behavior) = REQUIRED];
       * </code>
       */
      public Builder setQuasiIds(
          int index,
          com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.TaggedField value) {
        if (quasiIdsBuilder_ == null) {
          if (value == null) {
            throw new NullPointerException();
          }
          ensureQuasiIdsIsMutable();
          quasiIds_.set(index, value);
          onChanged();
        } else {
          quasiIdsBuilder_.setMessage(index, value);
        }
        return this;
      }
      /**
       *
       *
       * <pre>
       * Required. Fields considered to be quasi-identifiers. No two columns can have the
       * same tag.
       * </pre>
       *
       * <code>
       * repeated .google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.TaggedField quasi_ids = 1 [(.google.api.field_behavior) = REQUIRED];
       * </code>
       */
      public Builder setQuasiIds(
          int index,
          com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.TaggedField.Builder
              builderForValue) {
        if (quasiIdsBuilder_ == null) {
          ensureQuasiIdsIsMutable();
          quasiIds_.set(index, builderForValue.build());
          onChanged();
        } else {
          quasiIdsBuilder_.setMessage(index, builderForValue.build());
        }
        return this;
      }
      /**
       *
       *
       * <pre>
       * Required. Fields considered to be quasi-identifiers. No two columns can have the
       * same tag.
       * </pre>
       *
       * <code>
       * repeated .google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.TaggedField quasi_ids = 1 [(.google.api.field_behavior) = REQUIRED];
       * </code>
       */
      public Builder addQuasiIds(
          com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.TaggedField value) {
        if (quasiIdsBuilder_ == null) {
          if (value == null) {
            throw new NullPointerException();
          }
          ensureQuasiIdsIsMutable();
          quasiIds_.add(value);
          onChanged();
        } else {
          quasiIdsBuilder_.addMessage(value);
        }
        return this;
      }
      /**
       *
       *
       * <pre>
       * Required. Fields considered to be quasi-identifiers. No two columns can have the
       * same tag.
       * </pre>
       *
       * <code>
       * repeated .google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.TaggedField quasi_ids = 1 [(.google.api.field_behavior) = REQUIRED];
       * </code>
       */
      public Builder addQuasiIds(
          int index,
          com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.TaggedField value) {
        if (quasiIdsBuilder_ == null) {
          if (value == null) {
            throw new NullPointerException();
          }
          ensureQuasiIdsIsMutable();
          quasiIds_.add(index, value);
          onChanged();
        } else {
          quasiIdsBuilder_.addMessage(index, value);
        }
        return this;
      }
      /**
       *
       *
       * <pre>
       * Required. Fields considered to be quasi-identifiers. No two columns can have the
       * same tag.
       * </pre>
       *
       * <code>
       * repeated .google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.TaggedField quasi_ids = 1 [(.google.api.field_behavior) = REQUIRED];
       * </code>
       */
      public Builder addQuasiIds(
          com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.TaggedField.Builder
              builderForValue) {
        if (quasiIdsBuilder_ == null) {
          ensureQuasiIdsIsMutable();
          quasiIds_.add(builderForValue.build());
          onChanged();
        } else {
          quasiIdsBuilder_.addMessage(builderForValue.build());
        }
        return this;
      }
      /**
       *
       *
       * <pre>
       * Required. Fields considered to be quasi-identifiers. No two columns can have the
       * same tag.
       * </pre>
       *
       * <code>
       * repeated .google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.TaggedField quasi_ids = 1 [(.google.api.field_behavior) = REQUIRED];
       * </code>
       */
      public Builder addQuasiIds(
          int index,
          com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.TaggedField.Builder
              builderForValue) {
        if (quasiIdsBuilder_ == null) {
          ensureQuasiIdsIsMutable();
          quasiIds_.add(index, builderForValue.build());
          onChanged();
        } else {
          quasiIdsBuilder_.addMessage(index, builderForValue.build());
        }
        return this;
      }
      /**
       *
       *
       * <pre>
       * Required. Fields considered to be quasi-identifiers. No two columns can have the
       * same tag.
       * </pre>
       *
       * <code>
       * repeated .google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.TaggedField quasi_ids = 1 [(.google.api.field_behavior) = REQUIRED];
       * </code>
       */
      public Builder addAllQuasiIds(
          java.lang.Iterable<
                  ? extends
                      com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.TaggedField>
              values) {
        if (quasiIdsBuilder_ == null) {
          ensureQuasiIdsIsMutable();
          com.google.protobuf.AbstractMessageLite.Builder.addAll(values, quasiIds_);
          onChanged();
        } else {
          quasiIdsBuilder_.addAllMessages(values);
        }
        return this;
      }
      /**
       *
       *
       * <pre>
       * Required. Fields considered to be quasi-identifiers. No two columns can have the
       * same tag.
       * </pre>
       *
       * <code>
       * repeated .google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.TaggedField quasi_ids = 1 [(.google.api.field_behavior) = REQUIRED];
       * </code>
       */
      public Builder clearQuasiIds() {
        if (quasiIdsBuilder_ == null) {
          quasiIds_ = java.util.Collections.emptyList();
          bitField0_ = (bitField0_ & ~0x00000001);
          onChanged();
        } else {
          quasiIdsBuilder_.clear();
        }
        return this;
      }
      /**
       *
       *
       * <pre>
       * Required. Fields considered to be quasi-identifiers. No two columns can have the
       * same tag.
       * </pre>
       *
       * <code>
       * repeated .google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.TaggedField quasi_ids = 1 [(.google.api.field_behavior) = REQUIRED];
       * </code>
       */
      public Builder removeQuasiIds(int index) {
        if (quasiIdsBuilder_ == null) {
          ensureQuasiIdsIsMutable();
          quasiIds_.remove(index);
          onChanged();
        } else {
          quasiIdsBuilder_.remove(index);
        }
        return this;
      }
      /**
       *
       *
       * <pre>
       * Required. Fields considered to be quasi-identifiers. No two columns can have the
       * same tag.
       * </pre>
       *
       * <code>
       * repeated .google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.TaggedField quasi_ids = 1 [(.google.api.field_behavior) = REQUIRED];
       * </code>
       */
      public com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.TaggedField.Builder
          getQuasiIdsBuilder(int index) {
        return getQuasiIdsFieldBuilder().getBuilder(index);
      }
      /**
       *
       *
       * <pre>
       * Required. Fields considered to be quasi-identifiers. No two columns can have the
       * same tag.
       * </pre>
       *
       * <code>
       * repeated .google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.TaggedField quasi_ids = 1 [(.google.api.field_behavior) = REQUIRED];
       * </code>
       */
      public com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.TaggedFieldOrBuilder
          getQuasiIdsOrBuilder(int index) {
        if (quasiIdsBuilder_ == null) {
          return quasiIds_.get(index);
        } else {
          return quasiIdsBuilder_.getMessageOrBuilder(index);
        }
      }
      /**
       *
       *
       * <pre>
       * Required. Fields considered to be quasi-identifiers. No two columns can have the
       * same tag.
       * </pre>
       *
       * <code>
       * repeated .google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.TaggedField quasi_ids = 1 [(.google.api.field_behavior) = REQUIRED];
       * </code>
       */
      public java.util.List<
              ? extends
                  com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.TaggedFieldOrBuilder>
          getQuasiIdsOrBuilderList() {
        if (quasiIdsBuilder_ != null) {
          return quasiIdsBuilder_.getMessageOrBuilderList();
        } else {
          return java.util.Collections.unmodifiableList(quasiIds_);
        }
      }
      /**
       *
       *
       * <pre>
       * Required. Fields considered to be quasi-identifiers. No two columns can have the
       * same tag.
       * </pre>
       *
       * <code>
       * repeated .google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.TaggedField quasi_ids = 1 [(.google.api.field_behavior) = REQUIRED];
       * </code>
       */
      public com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.TaggedField.Builder
          addQuasiIdsBuilder() {
        return getQuasiIdsFieldBuilder()
            .addBuilder(
                com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.TaggedField
                    .getDefaultInstance());
      }
      /**
       *
       *
       * <pre>
       * Required. Fields considered to be quasi-identifiers. No two columns can have the
       * same tag.
       * </pre>
       *
       * <code>
       * repeated .google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.TaggedField quasi_ids = 1 [(.google.api.field_behavior) = REQUIRED];
       * </code>
       */
      public com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.TaggedField.Builder
          addQuasiIdsBuilder(int index) {
        return getQuasiIdsFieldBuilder()
            .addBuilder(
                index,
                com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.TaggedField
                    .getDefaultInstance());
      }
      /**
       *
       *
       * <pre>
       * Required. Fields considered to be quasi-identifiers. No two columns can have the
       * same tag.
       * </pre>
       *
       * <code>
       * repeated .google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.TaggedField quasi_ids = 1 [(.google.api.field_behavior) = REQUIRED];
       * </code>
       */
      public java.util.List<
              com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.TaggedField.Builder>
          getQuasiIdsBuilderList() {
        return getQuasiIdsFieldBuilder().getBuilderList();
      }

      private com.google.protobuf.RepeatedFieldBuilderV3<
              com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.TaggedField,
              com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.TaggedField.Builder,
              com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.TaggedFieldOrBuilder>
          getQuasiIdsFieldBuilder() {
        if (quasiIdsBuilder_ == null) {
          quasiIdsBuilder_ =
              new com.google.protobuf.RepeatedFieldBuilderV3<
                  com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.TaggedField,
                  com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.TaggedField.Builder,
                  com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig
                      .TaggedFieldOrBuilder>(
                  quasiIds_, ((bitField0_ & 0x00000001) != 0), getParentForChildren(), isClean());
          quasiIds_ = null;
        }
        return quasiIdsBuilder_;
      }

      private java.lang.Object regionCode_ = "";
      /**
       *
       *
       * <pre>
       * ISO 3166-1 alpha-2 region code to use in the statistical modeling.
       * Set if no column is tagged with a region-specific InfoType (like
       * US_ZIP_5) or a region code.
       * </pre>
       *
       * <code>string region_code = 2;</code>
       *
       * @return The regionCode.
       */
      public java.lang.String getRegionCode() {
        java.lang.Object ref = regionCode_;
        if (!(ref instanceof java.lang.String)) {
          com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref;
          java.lang.String s = bs.toStringUtf8();
          regionCode_ = s;
          return s;
        } else {
          return (java.lang.String) ref;
        }
      }
      /**
       *
       *
       * <pre>
       * ISO 3166-1 alpha-2 region code to use in the statistical modeling.
       * Set if no column is tagged with a region-specific InfoType (like
       * US_ZIP_5) or a region code.
       * </pre>
       *
       * <code>string region_code = 2;</code>
       *
       * @return The bytes for regionCode.
       */
      public com.google.protobuf.ByteString getRegionCodeBytes() {
        java.lang.Object ref = regionCode_;
        if (ref instanceof String) {
          com.google.protobuf.ByteString b =
              com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref);
          regionCode_ = b;
          return b;
        } else {
          return (com.google.protobuf.ByteString) ref;
        }
      }
      /**
       *
       *
       * <pre>
       * ISO 3166-1 alpha-2 region code to use in the statistical modeling.
       * Set if no column is tagged with a region-specific InfoType (like
       * US_ZIP_5) or a region code.
       * </pre>
       *
       * <code>string region_code = 2;</code>
       *
       * @param value The regionCode to set.
       * @return This builder for chaining.
       */
      public Builder setRegionCode(java.lang.String value) {
        if (value == null) {
          throw new NullPointerException();
        }
        regionCode_ = value;
        bitField0_ |= 0x00000002;
        onChanged();
        return this;
      }
      /**
       *
       *
       * <pre>
       * ISO 3166-1 alpha-2 region code to use in the statistical modeling.
       * Set if no column is tagged with a region-specific InfoType (like
       * US_ZIP_5) or a region code.
       * </pre>
       *
       * <code>string region_code = 2;</code>
       *
       * @return This builder for chaining.
       */
      public Builder clearRegionCode() {
        regionCode_ = getDefaultInstance().getRegionCode();
        bitField0_ = (bitField0_ & ~0x00000002);
        onChanged();
        return this;
      }
      /**
       *
       *
       * <pre>
       * ISO 3166-1 alpha-2 region code to use in the statistical modeling.
       * Set if no column is tagged with a region-specific InfoType (like
       * US_ZIP_5) or a region code.
       * </pre>
       *
       * <code>string region_code = 2;</code>
       *
       * @param value The bytes for regionCode to set.
       * @return This builder for chaining.
       */
      public Builder setRegionCodeBytes(com.google.protobuf.ByteString value) {
        if (value == null) {
          throw new NullPointerException();
        }
        checkByteStringIsUtf8(value);
        regionCode_ = value;
        bitField0_ |= 0x00000002;
        onChanged();
        return this;
      }

      private java.util.List<
              com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable>
          auxiliaryTables_ = java.util.Collections.emptyList();

      private void ensureAuxiliaryTablesIsMutable() {
        if (!((bitField0_ & 0x00000004) != 0)) {
          auxiliaryTables_ =
              new java.util.ArrayList<
                  com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable>(
                  auxiliaryTables_);
          bitField0_ |= 0x00000004;
        }
      }

      private com.google.protobuf.RepeatedFieldBuilderV3<
              com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable,
              com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable.Builder,
              com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTableOrBuilder>
          auxiliaryTablesBuilder_;

      /**
       *
       *
       * <pre>
       * Several auxiliary tables can be used in the analysis. Each custom_tag
       * used to tag a quasi-identifiers column must appear in exactly one column
       * of one auxiliary table.
       * </pre>
       *
       * <code>
       * repeated .google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable auxiliary_tables = 3;
       * </code>
       */
      public java.util.List<
              com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable>
          getAuxiliaryTablesList() {
        if (auxiliaryTablesBuilder_ == null) {
          return java.util.Collections.unmodifiableList(auxiliaryTables_);
        } else {
          return auxiliaryTablesBuilder_.getMessageList();
        }
      }
      /**
       *
       *
       * <pre>
       * Several auxiliary tables can be used in the analysis. Each custom_tag
       * used to tag a quasi-identifiers column must appear in exactly one column
       * of one auxiliary table.
       * </pre>
       *
       * <code>
       * repeated .google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable auxiliary_tables = 3;
       * </code>
       */
      public int getAuxiliaryTablesCount() {
        if (auxiliaryTablesBuilder_ == null) {
          return auxiliaryTables_.size();
        } else {
          return auxiliaryTablesBuilder_.getCount();
        }
      }
      /**
       *
       *
       * <pre>
       * Several auxiliary tables can be used in the analysis. Each custom_tag
       * used to tag a quasi-identifiers column must appear in exactly one column
       * of one auxiliary table.
       * </pre>
       *
       * <code>
       * repeated .google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable auxiliary_tables = 3;
       * </code>
       */
      public com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable
          getAuxiliaryTables(int index) {
        if (auxiliaryTablesBuilder_ == null) {
          return auxiliaryTables_.get(index);
        } else {
          return auxiliaryTablesBuilder_.getMessage(index);
        }
      }
      /**
       *
       *
       * <pre>
       * Several auxiliary tables can be used in the analysis. Each custom_tag
       * used to tag a quasi-identifiers column must appear in exactly one column
       * of one auxiliary table.
       * </pre>
       *
       * <code>
       * repeated .google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable auxiliary_tables = 3;
       * </code>
       */
      public Builder setAuxiliaryTables(
          int index,
          com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable value) {
        if (auxiliaryTablesBuilder_ == null) {
          if (value == null) {
            throw new NullPointerException();
          }
          ensureAuxiliaryTablesIsMutable();
          auxiliaryTables_.set(index, value);
          onChanged();
        } else {
          auxiliaryTablesBuilder_.setMessage(index, value);
        }
        return this;
      }
      /**
       *
       *
       * <pre>
       * Several auxiliary tables can be used in the analysis. Each custom_tag
       * used to tag a quasi-identifiers column must appear in exactly one column
       * of one auxiliary table.
       * </pre>
       *
       * <code>
       * repeated .google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable auxiliary_tables = 3;
       * </code>
       */
      public Builder setAuxiliaryTables(
          int index,
          com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable.Builder
              builderForValue) {
        if (auxiliaryTablesBuilder_ == null) {
          ensureAuxiliaryTablesIsMutable();
          auxiliaryTables_.set(index, builderForValue.build());
          onChanged();
        } else {
          auxiliaryTablesBuilder_.setMessage(index, builderForValue.build());
        }
        return this;
      }
      /**
       *
       *
       * <pre>
       * Several auxiliary tables can be used in the analysis. Each custom_tag
       * used to tag a quasi-identifiers column must appear in exactly one column
       * of one auxiliary table.
       * </pre>
       *
       * <code>
       * repeated .google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable auxiliary_tables = 3;
       * </code>
       */
      public Builder addAuxiliaryTables(
          com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable value) {
        if (auxiliaryTablesBuilder_ == null) {
          if (value == null) {
            throw new NullPointerException();
          }
          ensureAuxiliaryTablesIsMutable();
          auxiliaryTables_.add(value);
          onChanged();
        } else {
          auxiliaryTablesBuilder_.addMessage(value);
        }
        return this;
      }
      /**
       *
       *
       * <pre>
       * Several auxiliary tables can be used in the analysis. Each custom_tag
       * used to tag a quasi-identifiers column must appear in exactly one column
       * of one auxiliary table.
       * </pre>
       *
       * <code>
       * repeated .google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable auxiliary_tables = 3;
       * </code>
       */
      public Builder addAuxiliaryTables(
          int index,
          com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable value) {
        if (auxiliaryTablesBuilder_ == null) {
          if (value == null) {
            throw new NullPointerException();
          }
          ensureAuxiliaryTablesIsMutable();
          auxiliaryTables_.add(index, value);
          onChanged();
        } else {
          auxiliaryTablesBuilder_.addMessage(index, value);
        }
        return this;
      }
      /**
       *
       *
       * <pre>
       * Several auxiliary tables can be used in the analysis. Each custom_tag
       * used to tag a quasi-identifiers column must appear in exactly one column
       * of one auxiliary table.
       * </pre>
       *
       * <code>
       * repeated .google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable auxiliary_tables = 3;
       * </code>
       */
      public Builder addAuxiliaryTables(
          com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable.Builder
              builderForValue) {
        if (auxiliaryTablesBuilder_ == null) {
          ensureAuxiliaryTablesIsMutable();
          auxiliaryTables_.add(builderForValue.build());
          onChanged();
        } else {
          auxiliaryTablesBuilder_.addMessage(builderForValue.build());
        }
        return this;
      }
      /**
       *
       *
       * <pre>
       * Several auxiliary tables can be used in the analysis. Each custom_tag
       * used to tag a quasi-identifiers column must appear in exactly one column
       * of one auxiliary table.
       * </pre>
       *
       * <code>
       * repeated .google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable auxiliary_tables = 3;
       * </code>
       */
      public Builder addAuxiliaryTables(
          int index,
          com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable.Builder
              builderForValue) {
        if (auxiliaryTablesBuilder_ == null) {
          ensureAuxiliaryTablesIsMutable();
          auxiliaryTables_.add(index, builderForValue.build());
          onChanged();
        } else {
          auxiliaryTablesBuilder_.addMessage(index, builderForValue.build());
        }
        return this;
      }
      /**
       *
       *
       * <pre>
       * Several auxiliary tables can be used in the analysis. Each custom_tag
       * used to tag a quasi-identifiers column must appear in exactly one column
       * of one auxiliary table.
       * </pre>
       *
       * <code>
       * repeated .google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable auxiliary_tables = 3;
       * </code>
       */
      public Builder addAllAuxiliaryTables(
          java.lang.Iterable<
                  ? extends
                      com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable>
              values) {
        if (auxiliaryTablesBuilder_ == null) {
          ensureAuxiliaryTablesIsMutable();
          com.google.protobuf.AbstractMessageLite.Builder.addAll(values, auxiliaryTables_);
          onChanged();
        } else {
          auxiliaryTablesBuilder_.addAllMessages(values);
        }
        return this;
      }
      /**
       *
       *
       * <pre>
       * Several auxiliary tables can be used in the analysis. Each custom_tag
       * used to tag a quasi-identifiers column must appear in exactly one column
       * of one auxiliary table.
       * </pre>
       *
       * <code>
       * repeated .google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable auxiliary_tables = 3;
       * </code>
       */
      public Builder clearAuxiliaryTables() {
        if (auxiliaryTablesBuilder_ == null) {
          auxiliaryTables_ = java.util.Collections.emptyList();
          bitField0_ = (bitField0_ & ~0x00000004);
          onChanged();
        } else {
          auxiliaryTablesBuilder_.clear();
        }
        return this;
      }
      /**
       *
       *
       * <pre>
       * Several auxiliary tables can be used in the analysis. Each custom_tag
       * used to tag a quasi-identifiers column must appear in exactly one column
       * of one auxiliary table.
       * </pre>
       *
       * <code>
       * repeated .google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable auxiliary_tables = 3;
       * </code>
       */
      public Builder removeAuxiliaryTables(int index) {
        if (auxiliaryTablesBuilder_ == null) {
          ensureAuxiliaryTablesIsMutable();
          auxiliaryTables_.remove(index);
          onChanged();
        } else {
          auxiliaryTablesBuilder_.remove(index);
        }
        return this;
      }
      /**
       *
       *
       * <pre>
       * Several auxiliary tables can be used in the analysis. Each custom_tag
       * used to tag a quasi-identifiers column must appear in exactly one column
       * of one auxiliary table.
       * </pre>
       *
       * <code>
       * repeated .google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable auxiliary_tables = 3;
       * </code>
       */
      public com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable.Builder
          getAuxiliaryTablesBuilder(int index) {
        return getAuxiliaryTablesFieldBuilder().getBuilder(index);
      }
      /**
       *
       *
       * <pre>
       * Several auxiliary tables can be used in the analysis. Each custom_tag
       * used to tag a quasi-identifiers column must appear in exactly one column
       * of one auxiliary table.
       * </pre>
       *
       * <code>
       * repeated .google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable auxiliary_tables = 3;
       * </code>
       */
      public com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTableOrBuilder
          getAuxiliaryTablesOrBuilder(int index) {
        if (auxiliaryTablesBuilder_ == null) {
          return auxiliaryTables_.get(index);
        } else {
          return auxiliaryTablesBuilder_.getMessageOrBuilder(index);
        }
      }
      /**
       *
       *
       * <pre>
       * Several auxiliary tables can be used in the analysis. Each custom_tag
       * used to tag a quasi-identifiers column must appear in exactly one column
       * of one auxiliary table.
       * </pre>
       *
       * <code>
       * repeated .google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable auxiliary_tables = 3;
       * </code>
       */
      public java.util.List<
              ? extends
                  com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig
                      .AuxiliaryTableOrBuilder>
          getAuxiliaryTablesOrBuilderList() {
        if (auxiliaryTablesBuilder_ != null) {
          return auxiliaryTablesBuilder_.getMessageOrBuilderList();
        } else {
          return java.util.Collections.unmodifiableList(auxiliaryTables_);
        }
      }
      /**
       *
       *
       * <pre>
       * Several auxiliary tables can be used in the analysis. Each custom_tag
       * used to tag a quasi-identifiers column must appear in exactly one column
       * of one auxiliary table.
       * </pre>
       *
       * <code>
       * repeated .google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable auxiliary_tables = 3;
       * </code>
       */
      public com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable.Builder
          addAuxiliaryTablesBuilder() {
        return getAuxiliaryTablesFieldBuilder()
            .addBuilder(
                com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable
                    .getDefaultInstance());
      }
      /**
       *
       *
       * <pre>
       * Several auxiliary tables can be used in the analysis. Each custom_tag
       * used to tag a quasi-identifiers column must appear in exactly one column
       * of one auxiliary table.
       * </pre>
       *
       * <code>
       * repeated .google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable auxiliary_tables = 3;
       * </code>
       */
      public com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable.Builder
          addAuxiliaryTablesBuilder(int index) {
        return getAuxiliaryTablesFieldBuilder()
            .addBuilder(
                index,
                com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable
                    .getDefaultInstance());
      }
      /**
       *
       *
       * <pre>
       * Several auxiliary tables can be used in the analysis. Each custom_tag
       * used to tag a quasi-identifiers column must appear in exactly one column
       * of one auxiliary table.
       * </pre>
       *
       * <code>
       * repeated .google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable auxiliary_tables = 3;
       * </code>
       */
      public java.util.List<
              com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable.Builder>
          getAuxiliaryTablesBuilderList() {
        return getAuxiliaryTablesFieldBuilder().getBuilderList();
      }

      private com.google.protobuf.RepeatedFieldBuilderV3<
              com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable,
              com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable.Builder,
              com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTableOrBuilder>
          getAuxiliaryTablesFieldBuilder() {
        if (auxiliaryTablesBuilder_ == null) {
          auxiliaryTablesBuilder_ =
              new com.google.protobuf.RepeatedFieldBuilderV3<
                  com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable,
                  com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable
                      .Builder,
                  com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig
                      .AuxiliaryTableOrBuilder>(
                  auxiliaryTables_,
                  ((bitField0_ & 0x00000004) != 0),
                  getParentForChildren(),
                  isClean());
          auxiliaryTables_ = null;
        }
        return auxiliaryTablesBuilder_;
      }

      @java.lang.Override
      public final Builder setUnknownFields(
          final com.google.protobuf.UnknownFieldSet unknownFields) {
        return super.setUnknownFields(unknownFields);
      }

      @java.lang.Override
      public final Builder mergeUnknownFields(
          final com.google.protobuf.UnknownFieldSet unknownFields) {
        return super.mergeUnknownFields(unknownFields);
      }

      // @@protoc_insertion_point(builder_scope:google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig)
    }

    // @@protoc_insertion_point(class_scope:google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig)
    private static final com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig
        DEFAULT_INSTANCE;

    static {
      DEFAULT_INSTANCE = new com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig();
    }

    public static com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig
        getDefaultInstance() {
      return DEFAULT_INSTANCE;
    }

    private static final com.google.protobuf.Parser<KMapEstimationConfig> PARSER =
        new com.google.protobuf.AbstractParser<KMapEstimationConfig>() {
          @java.lang.Override
          public KMapEstimationConfig parsePartialFrom(
              com.google.protobuf.CodedInputStream input,
              com.google.protobuf.ExtensionRegistryLite extensionRegistry)
              throws com.google.protobuf.InvalidProtocolBufferException {
            Builder builder = newBuilder();
            try {
              builder.mergeFrom(input, extensionRegistry);
            } catch (com.google.protobuf.InvalidProtocolBufferException e) {
              throw e.setUnfinishedMessage(builder.buildPartial());
            } catch (com.google.protobuf.UninitializedMessageException e) {
              throw e.asInvalidProtocolBufferException()
                  .setUnfinishedMessage(builder.buildPartial());
            } catch (java.io.IOException e) {
              throw new com.google.protobuf.InvalidProtocolBufferException(e)
                  .setUnfinishedMessage(builder.buildPartial());
            }
            return builder.buildPartial();
          }
        };

    public static com.google.protobuf.Parser<KMapEstimationConfig> parser() {
      return PARSER;
    }

    @java.lang.Override
    public com.google.protobuf.Parser<KMapEstimationConfig> getParserForType() {
      return PARSER;
    }

    @java.lang.Override
    public com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig
        getDefaultInstanceForType() {
      return DEFAULT_INSTANCE;
    }
  }

  public interface DeltaPresenceEstimationConfigOrBuilder
      extends
      // @@protoc_insertion_point(interface_extends:google.privacy.dlp.v2.PrivacyMetric.DeltaPresenceEstimationConfig)
      com.google.protobuf.MessageOrBuilder {

    /**
     *
     *
     * <pre>
     * Required. Fields considered to be quasi-identifiers. No two fields can have the
     * same tag.
     * </pre>
     *
     * <code>
     * repeated .google.privacy.dlp.v2.QuasiId quasi_ids = 1 [(.google.api.field_behavior) = REQUIRED];
     * </code>
     */
    java.util.List<com.google.privacy.dlp.v2.QuasiId> getQuasiIdsList();
    /**
     *
     *
     * <pre>
     * Required. Fields considered to be quasi-identifiers. No two fields can have the
     * same tag.
     * </pre>
     *
     * <code>
     * repeated .google.privacy.dlp.v2.QuasiId quasi_ids = 1 [(.google.api.field_behavior) = REQUIRED];
     * </code>
     */
    com.google.privacy.dlp.v2.QuasiId getQuasiIds(int index);
    /**
     *
     *
     * <pre>
     * Required. Fields considered to be quasi-identifiers. No two fields can have the
     * same tag.
     * </pre>
     *
     * <code>
     * repeated .google.privacy.dlp.v2.QuasiId quasi_ids = 1 [(.google.api.field_behavior) = REQUIRED];
     * </code>
     */
    int getQuasiIdsCount();
    /**
     *
     *
     * <pre>
     * Required. Fields considered to be quasi-identifiers. No two fields can have the
     * same tag.
     * </pre>
     *
     * <code>
     * repeated .google.privacy.dlp.v2.QuasiId quasi_ids = 1 [(.google.api.field_behavior) = REQUIRED];
     * </code>
     */
    java.util.List<? extends com.google.privacy.dlp.v2.QuasiIdOrBuilder> getQuasiIdsOrBuilderList();
    /**
     *
     *
     * <pre>
     * Required. Fields considered to be quasi-identifiers. No two fields can have the
     * same tag.
     * </pre>
     *
     * <code>
     * repeated .google.privacy.dlp.v2.QuasiId quasi_ids = 1 [(.google.api.field_behavior) = REQUIRED];
     * </code>
     */
    com.google.privacy.dlp.v2.QuasiIdOrBuilder getQuasiIdsOrBuilder(int index);

    /**
     *
     *
     * <pre>
     * ISO 3166-1 alpha-2 region code to use in the statistical modeling.
     * Set if no column is tagged with a region-specific InfoType (like
     * US_ZIP_5) or a region code.
     * </pre>
     *
     * <code>string region_code = 2;</code>
     *
     * @return The regionCode.
     */
    java.lang.String getRegionCode();
    /**
     *
     *
     * <pre>
     * ISO 3166-1 alpha-2 region code to use in the statistical modeling.
     * Set if no column is tagged with a region-specific InfoType (like
     * US_ZIP_5) or a region code.
     * </pre>
     *
     * <code>string region_code = 2;</code>
     *
     * @return The bytes for regionCode.
     */
    com.google.protobuf.ByteString getRegionCodeBytes();

    /**
     *
     *
     * <pre>
     * Several auxiliary tables can be used in the analysis. Each custom_tag
     * used to tag a quasi-identifiers field must appear in exactly one
     * field of one auxiliary table.
     * </pre>
     *
     * <code>repeated .google.privacy.dlp.v2.StatisticalTable auxiliary_tables = 3;</code>
     */
    java.util.List<com.google.privacy.dlp.v2.StatisticalTable> getAuxiliaryTablesList();
    /**
     *
     *
     * <pre>
     * Several auxiliary tables can be used in the analysis. Each custom_tag
     * used to tag a quasi-identifiers field must appear in exactly one
     * field of one auxiliary table.
     * </pre>
     *
     * <code>repeated .google.privacy.dlp.v2.StatisticalTable auxiliary_tables = 3;</code>
     */
    com.google.privacy.dlp.v2.StatisticalTable getAuxiliaryTables(int index);
    /**
     *
     *
     * <pre>
     * Several auxiliary tables can be used in the analysis. Each custom_tag
     * used to tag a quasi-identifiers field must appear in exactly one
     * field of one auxiliary table.
     * </pre>
     *
     * <code>repeated .google.privacy.dlp.v2.StatisticalTable auxiliary_tables = 3;</code>
     */
    int getAuxiliaryTablesCount();
    /**
     *
     *
     * <pre>
     * Several auxiliary tables can be used in the analysis. Each custom_tag
     * used to tag a quasi-identifiers field must appear in exactly one
     * field of one auxiliary table.
     * </pre>
     *
     * <code>repeated .google.privacy.dlp.v2.StatisticalTable auxiliary_tables = 3;</code>
     */
    java.util.List<? extends com.google.privacy.dlp.v2.StatisticalTableOrBuilder>
        getAuxiliaryTablesOrBuilderList();
    /**
     *
     *
     * <pre>
     * Several auxiliary tables can be used in the analysis. Each custom_tag
     * used to tag a quasi-identifiers field must appear in exactly one
     * field of one auxiliary table.
     * </pre>
     *
     * <code>repeated .google.privacy.dlp.v2.StatisticalTable auxiliary_tables = 3;</code>
     */
    com.google.privacy.dlp.v2.StatisticalTableOrBuilder getAuxiliaryTablesOrBuilder(int index);
  }
  /**
   *
   *
   * <pre>
   * δ-presence metric, used to estimate how likely it is for an attacker to
   * figure out that one given individual appears in a de-identified dataset.
   * Similarly to the k-map metric, we cannot compute δ-presence exactly without
   * knowing the attack dataset, so we use a statistical model instead.
   * </pre>
   *
   * Protobuf type {@code google.privacy.dlp.v2.PrivacyMetric.DeltaPresenceEstimationConfig}
   */
  public static final class DeltaPresenceEstimationConfig
      extends com.google.protobuf.GeneratedMessageV3
      implements
      // @@protoc_insertion_point(message_implements:google.privacy.dlp.v2.PrivacyMetric.DeltaPresenceEstimationConfig)
      DeltaPresenceEstimationConfigOrBuilder {
    private static final long serialVersionUID = 0L;
    // Use DeltaPresenceEstimationConfig.newBuilder() to construct.
    private DeltaPresenceEstimationConfig(
        com.google.protobuf.GeneratedMessageV3.Builder<?> builder) {
      super(builder);
    }

    private DeltaPresenceEstimationConfig() {
      quasiIds_ = java.util.Collections.emptyList();
      regionCode_ = "";
      auxiliaryTables_ = java.util.Collections.emptyList();
    }

    @java.lang.Override
    @SuppressWarnings({"unused"})
    protected java.lang.Object newInstance(UnusedPrivateParameter unused) {
      return new DeltaPresenceEstimationConfig();
    }

    @java.lang.Override
    public final com.google.protobuf.UnknownFieldSet getUnknownFields() {
      return this.unknownFields;
    }

    public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() {
      return com.google.privacy.dlp.v2.DlpProto
          .internal_static_google_privacy_dlp_v2_PrivacyMetric_DeltaPresenceEstimationConfig_descriptor;
    }

    @java.lang.Override
    protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable
        internalGetFieldAccessorTable() {
      return com.google.privacy.dlp.v2.DlpProto
          .internal_static_google_privacy_dlp_v2_PrivacyMetric_DeltaPresenceEstimationConfig_fieldAccessorTable
          .ensureFieldAccessorsInitialized(
              com.google.privacy.dlp.v2.PrivacyMetric.DeltaPresenceEstimationConfig.class,
              com.google.privacy.dlp.v2.PrivacyMetric.DeltaPresenceEstimationConfig.Builder.class);
    }

    public static final int QUASI_IDS_FIELD_NUMBER = 1;

    @SuppressWarnings("serial")
    private java.util.List<com.google.privacy.dlp.v2.QuasiId> quasiIds_;
    /**
     *
     *
     * <pre>
     * Required. Fields considered to be quasi-identifiers. No two fields can have the
     * same tag.
     * </pre>
     *
     * <code>
     * repeated .google.privacy.dlp.v2.QuasiId quasi_ids = 1 [(.google.api.field_behavior) = REQUIRED];
     * </code>
     */
    @java.lang.Override
    public java.util.List<com.google.privacy.dlp.v2.QuasiId> getQuasiIdsList() {
      return quasiIds_;
    }
    /**
     *
     *
     * <pre>
     * Required. Fields considered to be quasi-identifiers. No two fields can have the
     * same tag.
     * </pre>
     *
     * <code>
     * repeated .google.privacy.dlp.v2.QuasiId quasi_ids = 1 [(.google.api.field_behavior) = REQUIRED];
     * </code>
     */
    @java.lang.Override
    public java.util.List<? extends com.google.privacy.dlp.v2.QuasiIdOrBuilder>
        getQuasiIdsOrBuilderList() {
      return quasiIds_;
    }
    /**
     *
     *
     * <pre>
     * Required. Fields considered to be quasi-identifiers. No two fields can have the
     * same tag.
     * </pre>
     *
     * <code>
     * repeated .google.privacy.dlp.v2.QuasiId quasi_ids = 1 [(.google.api.field_behavior) = REQUIRED];
     * </code>
     */
    @java.lang.Override
    public int getQuasiIdsCount() {
      return quasiIds_.size();
    }
    /**
     *
     *
     * <pre>
     * Required. Fields considered to be quasi-identifiers. No two fields can have the
     * same tag.
     * </pre>
     *
     * <code>
     * repeated .google.privacy.dlp.v2.QuasiId quasi_ids = 1 [(.google.api.field_behavior) = REQUIRED];
     * </code>
     */
    @java.lang.Override
    public com.google.privacy.dlp.v2.QuasiId getQuasiIds(int index) {
      return quasiIds_.get(index);
    }
    /**
     *
     *
     * <pre>
     * Required. Fields considered to be quasi-identifiers. No two fields can have the
     * same tag.
     * </pre>
     *
     * <code>
     * repeated .google.privacy.dlp.v2.QuasiId quasi_ids = 1 [(.google.api.field_behavior) = REQUIRED];
     * </code>
     */
    @java.lang.Override
    public com.google.privacy.dlp.v2.QuasiIdOrBuilder getQuasiIdsOrBuilder(int index) {
      return quasiIds_.get(index);
    }

    public static final int REGION_CODE_FIELD_NUMBER = 2;

    @SuppressWarnings("serial")
    private volatile java.lang.Object regionCode_ = "";
    /**
     *
     *
     * <pre>
     * ISO 3166-1 alpha-2 region code to use in the statistical modeling.
     * Set if no column is tagged with a region-specific InfoType (like
     * US_ZIP_5) or a region code.
     * </pre>
     *
     * <code>string region_code = 2;</code>
     *
     * @return The regionCode.
     */
    @java.lang.Override
    public java.lang.String getRegionCode() {
      java.lang.Object ref = regionCode_;
      if (ref instanceof java.lang.String) {
        return (java.lang.String) ref;
      } else {
        com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref;
        java.lang.String s = bs.toStringUtf8();
        regionCode_ = s;
        return s;
      }
    }
    /**
     *
     *
     * <pre>
     * ISO 3166-1 alpha-2 region code to use in the statistical modeling.
     * Set if no column is tagged with a region-specific InfoType (like
     * US_ZIP_5) or a region code.
     * </pre>
     *
     * <code>string region_code = 2;</code>
     *
     * @return The bytes for regionCode.
     */
    @java.lang.Override
    public com.google.protobuf.ByteString getRegionCodeBytes() {
      java.lang.Object ref = regionCode_;
      if (ref instanceof java.lang.String) {
        com.google.protobuf.ByteString b =
            com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref);
        regionCode_ = b;
        return b;
      } else {
        return (com.google.protobuf.ByteString) ref;
      }
    }

    public static final int AUXILIARY_TABLES_FIELD_NUMBER = 3;

    @SuppressWarnings("serial")
    private java.util.List<com.google.privacy.dlp.v2.StatisticalTable> auxiliaryTables_;
    /**
     *
     *
     * <pre>
     * Several auxiliary tables can be used in the analysis. Each custom_tag
     * used to tag a quasi-identifiers field must appear in exactly one
     * field of one auxiliary table.
     * </pre>
     *
     * <code>repeated .google.privacy.dlp.v2.StatisticalTable auxiliary_tables = 3;</code>
     */
    @java.lang.Override
    public java.util.List<com.google.privacy.dlp.v2.StatisticalTable> getAuxiliaryTablesList() {
      return auxiliaryTables_;
    }
    /**
     *
     *
     * <pre>
     * Several auxiliary tables can be used in the analysis. Each custom_tag
     * used to tag a quasi-identifiers field must appear in exactly one
     * field of one auxiliary table.
     * </pre>
     *
     * <code>repeated .google.privacy.dlp.v2.StatisticalTable auxiliary_tables = 3;</code>
     */
    @java.lang.Override
    public java.util.List<? extends com.google.privacy.dlp.v2.StatisticalTableOrBuilder>
        getAuxiliaryTablesOrBuilderList() {
      return auxiliaryTables_;
    }
    /**
     *
     *
     * <pre>
     * Several auxiliary tables can be used in the analysis. Each custom_tag
     * used to tag a quasi-identifiers field must appear in exactly one
     * field of one auxiliary table.
     * </pre>
     *
     * <code>repeated .google.privacy.dlp.v2.StatisticalTable auxiliary_tables = 3;</code>
     */
    @java.lang.Override
    public int getAuxiliaryTablesCount() {
      return auxiliaryTables_.size();
    }
    /**
     *
     *
     * <pre>
     * Several auxiliary tables can be used in the analysis. Each custom_tag
     * used to tag a quasi-identifiers field must appear in exactly one
     * field of one auxiliary table.
     * </pre>
     *
     * <code>repeated .google.privacy.dlp.v2.StatisticalTable auxiliary_tables = 3;</code>
     */
    @java.lang.Override
    public com.google.privacy.dlp.v2.StatisticalTable getAuxiliaryTables(int index) {
      return auxiliaryTables_.get(index);
    }
    /**
     *
     *
     * <pre>
     * Several auxiliary tables can be used in the analysis. Each custom_tag
     * used to tag a quasi-identifiers field must appear in exactly one
     * field of one auxiliary table.
     * </pre>
     *
     * <code>repeated .google.privacy.dlp.v2.StatisticalTable auxiliary_tables = 3;</code>
     */
    @java.lang.Override
    public com.google.privacy.dlp.v2.StatisticalTableOrBuilder getAuxiliaryTablesOrBuilder(
        int index) {
      return auxiliaryTables_.get(index);
    }

    private byte memoizedIsInitialized = -1;

    @java.lang.Override
    public final boolean isInitialized() {
      byte isInitialized = memoizedIsInitialized;
      if (isInitialized == 1) return true;
      if (isInitialized == 0) return false;

      memoizedIsInitialized = 1;
      return true;
    }

    @java.lang.Override
    public void writeTo(com.google.protobuf.CodedOutputStream output) throws java.io.IOException {
      for (int i = 0; i < quasiIds_.size(); i++) {
        output.writeMessage(1, quasiIds_.get(i));
      }
      if (!com.google.protobuf.GeneratedMessageV3.isStringEmpty(regionCode_)) {
        com.google.protobuf.GeneratedMessageV3.writeString(output, 2, regionCode_);
      }
      for (int i = 0; i < auxiliaryTables_.size(); i++) {
        output.writeMessage(3, auxiliaryTables_.get(i));
      }
      getUnknownFields().writeTo(output);
    }

    @java.lang.Override
    public int getSerializedSize() {
      int size = memoizedSize;
      if (size != -1) return size;

      size = 0;
      for (int i = 0; i < quasiIds_.size(); i++) {
        size += com.google.protobuf.CodedOutputStream.computeMessageSize(1, quasiIds_.get(i));
      }
      if (!com.google.protobuf.GeneratedMessageV3.isStringEmpty(regionCode_)) {
        size += com.google.protobuf.GeneratedMessageV3.computeStringSize(2, regionCode_);
      }
      for (int i = 0; i < auxiliaryTables_.size(); i++) {
        size +=
            com.google.protobuf.CodedOutputStream.computeMessageSize(3, auxiliaryTables_.get(i));
      }
      size += getUnknownFields().getSerializedSize();
      memoizedSize = size;
      return size;
    }

    @java.lang.Override
    public boolean equals(final java.lang.Object obj) {
      if (obj == this) {
        return true;
      }
      if (!(obj instanceof com.google.privacy.dlp.v2.PrivacyMetric.DeltaPresenceEstimationConfig)) {
        return super.equals(obj);
      }
      com.google.privacy.dlp.v2.PrivacyMetric.DeltaPresenceEstimationConfig other =
          (com.google.privacy.dlp.v2.PrivacyMetric.DeltaPresenceEstimationConfig) obj;

      if (!getQuasiIdsList().equals(other.getQuasiIdsList())) return false;
      if (!getRegionCode().equals(other.getRegionCode())) return false;
      if (!getAuxiliaryTablesList().equals(other.getAuxiliaryTablesList())) return false;
      if (!getUnknownFields().equals(other.getUnknownFields())) return false;
      return true;
    }

    @java.lang.Override
    public int hashCode() {
      if (memoizedHashCode != 0) {
        return memoizedHashCode;
      }
      int hash = 41;
      hash = (19 * hash) + getDescriptor().hashCode();
      if (getQuasiIdsCount() > 0) {
        hash = (37 * hash) + QUASI_IDS_FIELD_NUMBER;
        hash = (53 * hash) + getQuasiIdsList().hashCode();
      }
      hash = (37 * hash) + REGION_CODE_FIELD_NUMBER;
      hash = (53 * hash) + getRegionCode().hashCode();
      if (getAuxiliaryTablesCount() > 0) {
        hash = (37 * hash) + AUXILIARY_TABLES_FIELD_NUMBER;
        hash = (53 * hash) + getAuxiliaryTablesList().hashCode();
      }
      hash = (29 * hash) + getUnknownFields().hashCode();
      memoizedHashCode = hash;
      return hash;
    }

    public static com.google.privacy.dlp.v2.PrivacyMetric.DeltaPresenceEstimationConfig parseFrom(
        java.nio.ByteBuffer data) throws com.google.protobuf.InvalidProtocolBufferException {
      return PARSER.parseFrom(data);
    }

    public static com.google.privacy.dlp.v2.PrivacyMetric.DeltaPresenceEstimationConfig parseFrom(
        java.nio.ByteBuffer data, com.google.protobuf.ExtensionRegistryLite extensionRegistry)
        throws com.google.protobuf.InvalidProtocolBufferException {
      return PARSER.parseFrom(data, extensionRegistry);
    }

    public static com.google.privacy.dlp.v2.PrivacyMetric.DeltaPresenceEstimationConfig parseFrom(
        com.google.protobuf.ByteString data)
        throws com.google.protobuf.InvalidProtocolBufferException {
      return PARSER.parseFrom(data);
    }

    public static com.google.privacy.dlp.v2.PrivacyMetric.DeltaPresenceEstimationConfig parseFrom(
        com.google.protobuf.ByteString data,
        com.google.protobuf.ExtensionRegistryLite extensionRegistry)
        throws com.google.protobuf.InvalidProtocolBufferException {
      return PARSER.parseFrom(data, extensionRegistry);
    }

    public static com.google.privacy.dlp.v2.PrivacyMetric.DeltaPresenceEstimationConfig parseFrom(
        byte[] data) throws com.google.protobuf.InvalidProtocolBufferException {
      return PARSER.parseFrom(data);
    }

    public static com.google.privacy.dlp.v2.PrivacyMetric.DeltaPresenceEstimationConfig parseFrom(
        byte[] data, com.google.protobuf.ExtensionRegistryLite extensionRegistry)
        throws com.google.protobuf.InvalidProtocolBufferException {
      return PARSER.parseFrom(data, extensionRegistry);
    }

    public static com.google.privacy.dlp.v2.PrivacyMetric.DeltaPresenceEstimationConfig parseFrom(
        java.io.InputStream input) throws java.io.IOException {
      return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input);
    }

    public static com.google.privacy.dlp.v2.PrivacyMetric.DeltaPresenceEstimationConfig parseFrom(
        java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry)
        throws java.io.IOException {
      return com.google.protobuf.GeneratedMessageV3.parseWithIOException(
          PARSER, input, extensionRegistry);
    }

    public static com.google.privacy.dlp.v2.PrivacyMetric.DeltaPresenceEstimationConfig
        parseDelimitedFrom(java.io.InputStream input) throws java.io.IOException {
      return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException(PARSER, input);
    }

    public static com.google.privacy.dlp.v2.PrivacyMetric.DeltaPresenceEstimationConfig
        parseDelimitedFrom(
            java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry)
            throws java.io.IOException {
      return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException(
          PARSER, input, extensionRegistry);
    }

    public static com.google.privacy.dlp.v2.PrivacyMetric.DeltaPresenceEstimationConfig parseFrom(
        com.google.protobuf.CodedInputStream input) throws java.io.IOException {
      return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input);
    }

    public static com.google.privacy.dlp.v2.PrivacyMetric.DeltaPresenceEstimationConfig parseFrom(
        com.google.protobuf.CodedInputStream input,
        com.google.protobuf.ExtensionRegistryLite extensionRegistry)
        throws java.io.IOException {
      return com.google.protobuf.GeneratedMessageV3.parseWithIOException(
          PARSER, input, extensionRegistry);
    }

    @java.lang.Override
    public Builder newBuilderForType() {
      return newBuilder();
    }

    public static Builder newBuilder() {
      return DEFAULT_INSTANCE.toBuilder();
    }

    public static Builder newBuilder(
        com.google.privacy.dlp.v2.PrivacyMetric.DeltaPresenceEstimationConfig prototype) {
      return DEFAULT_INSTANCE.toBuilder().mergeFrom(prototype);
    }

    @java.lang.Override
    public Builder toBuilder() {
      return this == DEFAULT_INSTANCE ? new Builder() : new Builder().mergeFrom(this);
    }

    @java.lang.Override
    protected Builder newBuilderForType(
        com.google.protobuf.GeneratedMessageV3.BuilderParent parent) {
      Builder builder = new Builder(parent);
      return builder;
    }
    /**
     *
     *
     * <pre>
     * δ-presence metric, used to estimate how likely it is for an attacker to
     * figure out that one given individual appears in a de-identified dataset.
     * Similarly to the k-map metric, we cannot compute δ-presence exactly without
     * knowing the attack dataset, so we use a statistical model instead.
     * </pre>
     *
     * Protobuf type {@code google.privacy.dlp.v2.PrivacyMetric.DeltaPresenceEstimationConfig}
     */
    public static final class Builder
        extends com.google.protobuf.GeneratedMessageV3.Builder<Builder>
        implements
        // @@protoc_insertion_point(builder_implements:google.privacy.dlp.v2.PrivacyMetric.DeltaPresenceEstimationConfig)
        com.google.privacy.dlp.v2.PrivacyMetric.DeltaPresenceEstimationConfigOrBuilder {
      public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() {
        return com.google.privacy.dlp.v2.DlpProto
            .internal_static_google_privacy_dlp_v2_PrivacyMetric_DeltaPresenceEstimationConfig_descriptor;
      }

      @java.lang.Override
      protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable
          internalGetFieldAccessorTable() {
        return com.google.privacy.dlp.v2.DlpProto
            .internal_static_google_privacy_dlp_v2_PrivacyMetric_DeltaPresenceEstimationConfig_fieldAccessorTable
            .ensureFieldAccessorsInitialized(
                com.google.privacy.dlp.v2.PrivacyMetric.DeltaPresenceEstimationConfig.class,
                com.google.privacy.dlp.v2.PrivacyMetric.DeltaPresenceEstimationConfig.Builder
                    .class);
      }

      // Construct using
      // com.google.privacy.dlp.v2.PrivacyMetric.DeltaPresenceEstimationConfig.newBuilder()
      private Builder() {}

      private Builder(com.google.protobuf.GeneratedMessageV3.BuilderParent parent) {
        super(parent);
      }

      @java.lang.Override
      public Builder clear() {
        super.clear();
        bitField0_ = 0;
        if (quasiIdsBuilder_ == null) {
          quasiIds_ = java.util.Collections.emptyList();
        } else {
          quasiIds_ = null;
          quasiIdsBuilder_.clear();
        }
        bitField0_ = (bitField0_ & ~0x00000001);
        regionCode_ = "";
        if (auxiliaryTablesBuilder_ == null) {
          auxiliaryTables_ = java.util.Collections.emptyList();
        } else {
          auxiliaryTables_ = null;
          auxiliaryTablesBuilder_.clear();
        }
        bitField0_ = (bitField0_ & ~0x00000004);
        return this;
      }

      @java.lang.Override
      public com.google.protobuf.Descriptors.Descriptor getDescriptorForType() {
        return com.google.privacy.dlp.v2.DlpProto
            .internal_static_google_privacy_dlp_v2_PrivacyMetric_DeltaPresenceEstimationConfig_descriptor;
      }

      @java.lang.Override
      public com.google.privacy.dlp.v2.PrivacyMetric.DeltaPresenceEstimationConfig
          getDefaultInstanceForType() {
        return com.google.privacy.dlp.v2.PrivacyMetric.DeltaPresenceEstimationConfig
            .getDefaultInstance();
      }

      @java.lang.Override
      public com.google.privacy.dlp.v2.PrivacyMetric.DeltaPresenceEstimationConfig build() {
        com.google.privacy.dlp.v2.PrivacyMetric.DeltaPresenceEstimationConfig result =
            buildPartial();
        if (!result.isInitialized()) {
          throw newUninitializedMessageException(result);
        }
        return result;
      }

      @java.lang.Override
      public com.google.privacy.dlp.v2.PrivacyMetric.DeltaPresenceEstimationConfig buildPartial() {
        com.google.privacy.dlp.v2.PrivacyMetric.DeltaPresenceEstimationConfig result =
            new com.google.privacy.dlp.v2.PrivacyMetric.DeltaPresenceEstimationConfig(this);
        buildPartialRepeatedFields(result);
        if (bitField0_ != 0) {
          buildPartial0(result);
        }
        onBuilt();
        return result;
      }

      private void buildPartialRepeatedFields(
          com.google.privacy.dlp.v2.PrivacyMetric.DeltaPresenceEstimationConfig result) {
        if (quasiIdsBuilder_ == null) {
          if (((bitField0_ & 0x00000001) != 0)) {
            quasiIds_ = java.util.Collections.unmodifiableList(quasiIds_);
            bitField0_ = (bitField0_ & ~0x00000001);
          }
          result.quasiIds_ = quasiIds_;
        } else {
          result.quasiIds_ = quasiIdsBuilder_.build();
        }
        if (auxiliaryTablesBuilder_ == null) {
          if (((bitField0_ & 0x00000004) != 0)) {
            auxiliaryTables_ = java.util.Collections.unmodifiableList(auxiliaryTables_);
            bitField0_ = (bitField0_ & ~0x00000004);
          }
          result.auxiliaryTables_ = auxiliaryTables_;
        } else {
          result.auxiliaryTables_ = auxiliaryTablesBuilder_.build();
        }
      }

      private void buildPartial0(
          com.google.privacy.dlp.v2.PrivacyMetric.DeltaPresenceEstimationConfig result) {
        int from_bitField0_ = bitField0_;
        if (((from_bitField0_ & 0x00000002) != 0)) {
          result.regionCode_ = regionCode_;
        }
      }

      @java.lang.Override
      public Builder clone() {
        return super.clone();
      }

      @java.lang.Override
      public Builder setField(
          com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) {
        return super.setField(field, value);
      }

      @java.lang.Override
      public Builder clearField(com.google.protobuf.Descriptors.FieldDescriptor field) {
        return super.clearField(field);
      }

      @java.lang.Override
      public Builder clearOneof(com.google.protobuf.Descriptors.OneofDescriptor oneof) {
        return super.clearOneof(oneof);
      }

      @java.lang.Override
      public Builder setRepeatedField(
          com.google.protobuf.Descriptors.FieldDescriptor field,
          int index,
          java.lang.Object value) {
        return super.setRepeatedField(field, index, value);
      }

      @java.lang.Override
      public Builder addRepeatedField(
          com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) {
        return super.addRepeatedField(field, value);
      }

      @java.lang.Override
      public Builder mergeFrom(com.google.protobuf.Message other) {
        if (other
            instanceof com.google.privacy.dlp.v2.PrivacyMetric.DeltaPresenceEstimationConfig) {
          return mergeFrom(
              (com.google.privacy.dlp.v2.PrivacyMetric.DeltaPresenceEstimationConfig) other);
        } else {
          super.mergeFrom(other);
          return this;
        }
      }

      public Builder mergeFrom(
          com.google.privacy.dlp.v2.PrivacyMetric.DeltaPresenceEstimationConfig other) {
        if (other
            == com.google.privacy.dlp.v2.PrivacyMetric.DeltaPresenceEstimationConfig
                .getDefaultInstance()) return this;
        if (quasiIdsBuilder_ == null) {
          if (!other.quasiIds_.isEmpty()) {
            if (quasiIds_.isEmpty()) {
              quasiIds_ = other.quasiIds_;
              bitField0_ = (bitField0_ & ~0x00000001);
            } else {
              ensureQuasiIdsIsMutable();
              quasiIds_.addAll(other.quasiIds_);
            }
            onChanged();
          }
        } else {
          if (!other.quasiIds_.isEmpty()) {
            if (quasiIdsBuilder_.isEmpty()) {
              quasiIdsBuilder_.dispose();
              quasiIdsBuilder_ = null;
              quasiIds_ = other.quasiIds_;
              bitField0_ = (bitField0_ & ~0x00000001);
              quasiIdsBuilder_ =
                  com.google.protobuf.GeneratedMessageV3.alwaysUseFieldBuilders
                      ? getQuasiIdsFieldBuilder()
                      : null;
            } else {
              quasiIdsBuilder_.addAllMessages(other.quasiIds_);
            }
          }
        }
        if (!other.getRegionCode().isEmpty()) {
          regionCode_ = other.regionCode_;
          bitField0_ |= 0x00000002;
          onChanged();
        }
        if (auxiliaryTablesBuilder_ == null) {
          if (!other.auxiliaryTables_.isEmpty()) {
            if (auxiliaryTables_.isEmpty()) {
              auxiliaryTables_ = other.auxiliaryTables_;
              bitField0_ = (bitField0_ & ~0x00000004);
            } else {
              ensureAuxiliaryTablesIsMutable();
              auxiliaryTables_.addAll(other.auxiliaryTables_);
            }
            onChanged();
          }
        } else {
          if (!other.auxiliaryTables_.isEmpty()) {
            if (auxiliaryTablesBuilder_.isEmpty()) {
              auxiliaryTablesBuilder_.dispose();
              auxiliaryTablesBuilder_ = null;
              auxiliaryTables_ = other.auxiliaryTables_;
              bitField0_ = (bitField0_ & ~0x00000004);
              auxiliaryTablesBuilder_ =
                  com.google.protobuf.GeneratedMessageV3.alwaysUseFieldBuilders
                      ? getAuxiliaryTablesFieldBuilder()
                      : null;
            } else {
              auxiliaryTablesBuilder_.addAllMessages(other.auxiliaryTables_);
            }
          }
        }
        this.mergeUnknownFields(other.getUnknownFields());
        onChanged();
        return this;
      }

      @java.lang.Override
      public final boolean isInitialized() {
        return true;
      }

      @java.lang.Override
      public Builder mergeFrom(
          com.google.protobuf.CodedInputStream input,
          com.google.protobuf.ExtensionRegistryLite extensionRegistry)
          throws java.io.IOException {
        if (extensionRegistry == null) {
          throw new java.lang.NullPointerException();
        }
        try {
          boolean done = false;
          while (!done) {
            int tag = input.readTag();
            switch (tag) {
              case 0:
                done = true;
                break;
              case 10:
                {
                  com.google.privacy.dlp.v2.QuasiId m =
                      input.readMessage(
                          com.google.privacy.dlp.v2.QuasiId.parser(), extensionRegistry);
                  if (quasiIdsBuilder_ == null) {
                    ensureQuasiIdsIsMutable();
                    quasiIds_.add(m);
                  } else {
                    quasiIdsBuilder_.addMessage(m);
                  }
                  break;
                } // case 10
              case 18:
                {
                  regionCode_ = input.readStringRequireUtf8();
                  bitField0_ |= 0x00000002;
                  break;
                } // case 18
              case 26:
                {
                  com.google.privacy.dlp.v2.StatisticalTable m =
                      input.readMessage(
                          com.google.privacy.dlp.v2.StatisticalTable.parser(), extensionRegistry);
                  if (auxiliaryTablesBuilder_ == null) {
                    ensureAuxiliaryTablesIsMutable();
                    auxiliaryTables_.add(m);
                  } else {
                    auxiliaryTablesBuilder_.addMessage(m);
                  }
                  break;
                } // case 26
              default:
                {
                  if (!super.parseUnknownField(input, extensionRegistry, tag)) {
                    done = true; // was an endgroup tag
                  }
                  break;
                } // default:
            } // switch (tag)
          } // while (!done)
        } catch (com.google.protobuf.InvalidProtocolBufferException e) {
          throw e.unwrapIOException();
        } finally {
          onChanged();
        } // finally
        return this;
      }

      private int bitField0_;

      private java.util.List<com.google.privacy.dlp.v2.QuasiId> quasiIds_ =
          java.util.Collections.emptyList();

      private void ensureQuasiIdsIsMutable() {
        if (!((bitField0_ & 0x00000001) != 0)) {
          quasiIds_ = new java.util.ArrayList<com.google.privacy.dlp.v2.QuasiId>(quasiIds_);
          bitField0_ |= 0x00000001;
        }
      }

      private com.google.protobuf.RepeatedFieldBuilderV3<
              com.google.privacy.dlp.v2.QuasiId,
              com.google.privacy.dlp.v2.QuasiId.Builder,
              com.google.privacy.dlp.v2.QuasiIdOrBuilder>
          quasiIdsBuilder_;

      /**
       *
       *
       * <pre>
       * Required. Fields considered to be quasi-identifiers. No two fields can have the
       * same tag.
       * </pre>
       *
       * <code>
       * repeated .google.privacy.dlp.v2.QuasiId quasi_ids = 1 [(.google.api.field_behavior) = REQUIRED];
       * </code>
       */
      public java.util.List<com.google.privacy.dlp.v2.QuasiId> getQuasiIdsList() {
        if (quasiIdsBuilder_ == null) {
          return java.util.Collections.unmodifiableList(quasiIds_);
        } else {
          return quasiIdsBuilder_.getMessageList();
        }
      }
      /**
       *
       *
       * <pre>
       * Required. Fields considered to be quasi-identifiers. No two fields can have the
       * same tag.
       * </pre>
       *
       * <code>
       * repeated .google.privacy.dlp.v2.QuasiId quasi_ids = 1 [(.google.api.field_behavior) = REQUIRED];
       * </code>
       */
      public int getQuasiIdsCount() {
        if (quasiIdsBuilder_ == null) {
          return quasiIds_.size();
        } else {
          return quasiIdsBuilder_.getCount();
        }
      }
      /**
       *
       *
       * <pre>
       * Required. Fields considered to be quasi-identifiers. No two fields can have the
       * same tag.
       * </pre>
       *
       * <code>
       * repeated .google.privacy.dlp.v2.QuasiId quasi_ids = 1 [(.google.api.field_behavior) = REQUIRED];
       * </code>
       */
      public com.google.privacy.dlp.v2.QuasiId getQuasiIds(int index) {
        if (quasiIdsBuilder_ == null) {
          return quasiIds_.get(index);
        } else {
          return quasiIdsBuilder_.getMessage(index);
        }
      }
      /**
       *
       *
       * <pre>
       * Required. Fields considered to be quasi-identifiers. No two fields can have the
       * same tag.
       * </pre>
       *
       * <code>
       * repeated .google.privacy.dlp.v2.QuasiId quasi_ids = 1 [(.google.api.field_behavior) = REQUIRED];
       * </code>
       */
      public Builder setQuasiIds(int index, com.google.privacy.dlp.v2.QuasiId value) {
        if (quasiIdsBuilder_ == null) {
          if (value == null) {
            throw new NullPointerException();
          }
          ensureQuasiIdsIsMutable();
          quasiIds_.set(index, value);
          onChanged();
        } else {
          quasiIdsBuilder_.setMessage(index, value);
        }
        return this;
      }
      /**
       *
       *
       * <pre>
       * Required. Fields considered to be quasi-identifiers. No two fields can have the
       * same tag.
       * </pre>
       *
       * <code>
       * repeated .google.privacy.dlp.v2.QuasiId quasi_ids = 1 [(.google.api.field_behavior) = REQUIRED];
       * </code>
       */
      public Builder setQuasiIds(
          int index, com.google.privacy.dlp.v2.QuasiId.Builder builderForValue) {
        if (quasiIdsBuilder_ == null) {
          ensureQuasiIdsIsMutable();
          quasiIds_.set(index, builderForValue.build());
          onChanged();
        } else {
          quasiIdsBuilder_.setMessage(index, builderForValue.build());
        }
        return this;
      }
      /**
       *
       *
       * <pre>
       * Required. Fields considered to be quasi-identifiers. No two fields can have the
       * same tag.
       * </pre>
       *
       * <code>
       * repeated .google.privacy.dlp.v2.QuasiId quasi_ids = 1 [(.google.api.field_behavior) = REQUIRED];
       * </code>
       */
      public Builder addQuasiIds(com.google.privacy.dlp.v2.QuasiId value) {
        if (quasiIdsBuilder_ == null) {
          if (value == null) {
            throw new NullPointerException();
          }
          ensureQuasiIdsIsMutable();
          quasiIds_.add(value);
          onChanged();
        } else {
          quasiIdsBuilder_.addMessage(value);
        }
        return this;
      }
      /**
       *
       *
       * <pre>
       * Required. Fields considered to be quasi-identifiers. No two fields can have the
       * same tag.
       * </pre>
       *
       * <code>
       * repeated .google.privacy.dlp.v2.QuasiId quasi_ids = 1 [(.google.api.field_behavior) = REQUIRED];
       * </code>
       */
      public Builder addQuasiIds(int index, com.google.privacy.dlp.v2.QuasiId value) {
        if (quasiIdsBuilder_ == null) {
          if (value == null) {
            throw new NullPointerException();
          }
          ensureQuasiIdsIsMutable();
          quasiIds_.add(index, value);
          onChanged();
        } else {
          quasiIdsBuilder_.addMessage(index, value);
        }
        return this;
      }
      /**
       *
       *
       * <pre>
       * Required. Fields considered to be quasi-identifiers. No two fields can have the
       * same tag.
       * </pre>
       *
       * <code>
       * repeated .google.privacy.dlp.v2.QuasiId quasi_ids = 1 [(.google.api.field_behavior) = REQUIRED];
       * </code>
       */
      public Builder addQuasiIds(com.google.privacy.dlp.v2.QuasiId.Builder builderForValue) {
        if (quasiIdsBuilder_ == null) {
          ensureQuasiIdsIsMutable();
          quasiIds_.add(builderForValue.build());
          onChanged();
        } else {
          quasiIdsBuilder_.addMessage(builderForValue.build());
        }
        return this;
      }
      /**
       *
       *
       * <pre>
       * Required. Fields considered to be quasi-identifiers. No two fields can have the
       * same tag.
       * </pre>
       *
       * <code>
       * repeated .google.privacy.dlp.v2.QuasiId quasi_ids = 1 [(.google.api.field_behavior) = REQUIRED];
       * </code>
       */
      public Builder addQuasiIds(
          int index, com.google.privacy.dlp.v2.QuasiId.Builder builderForValue) {
        if (quasiIdsBuilder_ == null) {
          ensureQuasiIdsIsMutable();
          quasiIds_.add(index, builderForValue.build());
          onChanged();
        } else {
          quasiIdsBuilder_.addMessage(index, builderForValue.build());
        }
        return this;
      }
      /**
       *
       *
       * <pre>
       * Required. Fields considered to be quasi-identifiers. No two fields can have the
       * same tag.
       * </pre>
       *
       * <code>
       * repeated .google.privacy.dlp.v2.QuasiId quasi_ids = 1 [(.google.api.field_behavior) = REQUIRED];
       * </code>
       */
      public Builder addAllQuasiIds(
          java.lang.Iterable<? extends com.google.privacy.dlp.v2.QuasiId> values) {
        if (quasiIdsBuilder_ == null) {
          ensureQuasiIdsIsMutable();
          com.google.protobuf.AbstractMessageLite.Builder.addAll(values, quasiIds_);
          onChanged();
        } else {
          quasiIdsBuilder_.addAllMessages(values);
        }
        return this;
      }
      /**
       *
       *
       * <pre>
       * Required. Fields considered to be quasi-identifiers. No two fields can have the
       * same tag.
       * </pre>
       *
       * <code>
       * repeated .google.privacy.dlp.v2.QuasiId quasi_ids = 1 [(.google.api.field_behavior) = REQUIRED];
       * </code>
       */
      public Builder clearQuasiIds() {
        if (quasiIdsBuilder_ == null) {
          quasiIds_ = java.util.Collections.emptyList();
          bitField0_ = (bitField0_ & ~0x00000001);
          onChanged();
        } else {
          quasiIdsBuilder_.clear();
        }
        return this;
      }
      /**
       *
       *
       * <pre>
       * Required. Fields considered to be quasi-identifiers. No two fields can have the
       * same tag.
       * </pre>
       *
       * <code>
       * repeated .google.privacy.dlp.v2.QuasiId quasi_ids = 1 [(.google.api.field_behavior) = REQUIRED];
       * </code>
       */
      public Builder removeQuasiIds(int index) {
        if (quasiIdsBuilder_ == null) {
          ensureQuasiIdsIsMutable();
          quasiIds_.remove(index);
          onChanged();
        } else {
          quasiIdsBuilder_.remove(index);
        }
        return this;
      }
      /**
       *
       *
       * <pre>
       * Required. Fields considered to be quasi-identifiers. No two fields can have the
       * same tag.
       * </pre>
       *
       * <code>
       * repeated .google.privacy.dlp.v2.QuasiId quasi_ids = 1 [(.google.api.field_behavior) = REQUIRED];
       * </code>
       */
      public com.google.privacy.dlp.v2.QuasiId.Builder getQuasiIdsBuilder(int index) {
        return getQuasiIdsFieldBuilder().getBuilder(index);
      }
      /**
       *
       *
       * <pre>
       * Required. Fields considered to be quasi-identifiers. No two fields can have the
       * same tag.
       * </pre>
       *
       * <code>
       * repeated .google.privacy.dlp.v2.QuasiId quasi_ids = 1 [(.google.api.field_behavior) = REQUIRED];
       * </code>
       */
      public com.google.privacy.dlp.v2.QuasiIdOrBuilder getQuasiIdsOrBuilder(int index) {
        if (quasiIdsBuilder_ == null) {
          return quasiIds_.get(index);
        } else {
          return quasiIdsBuilder_.getMessageOrBuilder(index);
        }
      }
      /**
       *
       *
       * <pre>
       * Required. Fields considered to be quasi-identifiers. No two fields can have the
       * same tag.
       * </pre>
       *
       * <code>
       * repeated .google.privacy.dlp.v2.QuasiId quasi_ids = 1 [(.google.api.field_behavior) = REQUIRED];
       * </code>
       */
      public java.util.List<? extends com.google.privacy.dlp.v2.QuasiIdOrBuilder>
          getQuasiIdsOrBuilderList() {
        if (quasiIdsBuilder_ != null) {
          return quasiIdsBuilder_.getMessageOrBuilderList();
        } else {
          return java.util.Collections.unmodifiableList(quasiIds_);
        }
      }
      /**
       *
       *
       * <pre>
       * Required. Fields considered to be quasi-identifiers. No two fields can have the
       * same tag.
       * </pre>
       *
       * <code>
       * repeated .google.privacy.dlp.v2.QuasiId quasi_ids = 1 [(.google.api.field_behavior) = REQUIRED];
       * </code>
       */
      public com.google.privacy.dlp.v2.QuasiId.Builder addQuasiIdsBuilder() {
        return getQuasiIdsFieldBuilder()
            .addBuilder(com.google.privacy.dlp.v2.QuasiId.getDefaultInstance());
      }
      /**
       *
       *
       * <pre>
       * Required. Fields considered to be quasi-identifiers. No two fields can have the
       * same tag.
       * </pre>
       *
       * <code>
       * repeated .google.privacy.dlp.v2.QuasiId quasi_ids = 1 [(.google.api.field_behavior) = REQUIRED];
       * </code>
       */
      public com.google.privacy.dlp.v2.QuasiId.Builder addQuasiIdsBuilder(int index) {
        return getQuasiIdsFieldBuilder()
            .addBuilder(index, com.google.privacy.dlp.v2.QuasiId.getDefaultInstance());
      }
      /**
       *
       *
       * <pre>
       * Required. Fields considered to be quasi-identifiers. No two fields can have the
       * same tag.
       * </pre>
       *
       * <code>
       * repeated .google.privacy.dlp.v2.QuasiId quasi_ids = 1 [(.google.api.field_behavior) = REQUIRED];
       * </code>
       */
      public java.util.List<com.google.privacy.dlp.v2.QuasiId.Builder> getQuasiIdsBuilderList() {
        return getQuasiIdsFieldBuilder().getBuilderList();
      }

      private com.google.protobuf.RepeatedFieldBuilderV3<
              com.google.privacy.dlp.v2.QuasiId,
              com.google.privacy.dlp.v2.QuasiId.Builder,
              com.google.privacy.dlp.v2.QuasiIdOrBuilder>
          getQuasiIdsFieldBuilder() {
        if (quasiIdsBuilder_ == null) {
          quasiIdsBuilder_ =
              new com.google.protobuf.RepeatedFieldBuilderV3<
                  com.google.privacy.dlp.v2.QuasiId,
                  com.google.privacy.dlp.v2.QuasiId.Builder,
                  com.google.privacy.dlp.v2.QuasiIdOrBuilder>(
                  quasiIds_, ((bitField0_ & 0x00000001) != 0), getParentForChildren(), isClean());
          quasiIds_ = null;
        }
        return quasiIdsBuilder_;
      }

      private java.lang.Object regionCode_ = "";
      /**
       *
       *
       * <pre>
       * ISO 3166-1 alpha-2 region code to use in the statistical modeling.
       * Set if no column is tagged with a region-specific InfoType (like
       * US_ZIP_5) or a region code.
       * </pre>
       *
       * <code>string region_code = 2;</code>
       *
       * @return The regionCode.
       */
      public java.lang.String getRegionCode() {
        java.lang.Object ref = regionCode_;
        if (!(ref instanceof java.lang.String)) {
          com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref;
          java.lang.String s = bs.toStringUtf8();
          regionCode_ = s;
          return s;
        } else {
          return (java.lang.String) ref;
        }
      }
      /**
       *
       *
       * <pre>
       * ISO 3166-1 alpha-2 region code to use in the statistical modeling.
       * Set if no column is tagged with a region-specific InfoType (like
       * US_ZIP_5) or a region code.
       * </pre>
       *
       * <code>string region_code = 2;</code>
       *
       * @return The bytes for regionCode.
       */
      public com.google.protobuf.ByteString getRegionCodeBytes() {
        java.lang.Object ref = regionCode_;
        if (ref instanceof String) {
          com.google.protobuf.ByteString b =
              com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref);
          regionCode_ = b;
          return b;
        } else {
          return (com.google.protobuf.ByteString) ref;
        }
      }
      /**
       *
       *
       * <pre>
       * ISO 3166-1 alpha-2 region code to use in the statistical modeling.
       * Set if no column is tagged with a region-specific InfoType (like
       * US_ZIP_5) or a region code.
       * </pre>
       *
       * <code>string region_code = 2;</code>
       *
       * @param value The regionCode to set.
       * @return This builder for chaining.
       */
      public Builder setRegionCode(java.lang.String value) {
        if (value == null) {
          throw new NullPointerException();
        }
        regionCode_ = value;
        bitField0_ |= 0x00000002;
        onChanged();
        return this;
      }
      /**
       *
       *
       * <pre>
       * ISO 3166-1 alpha-2 region code to use in the statistical modeling.
       * Set if no column is tagged with a region-specific InfoType (like
       * US_ZIP_5) or a region code.
       * </pre>
       *
       * <code>string region_code = 2;</code>
       *
       * @return This builder for chaining.
       */
      public Builder clearRegionCode() {
        regionCode_ = getDefaultInstance().getRegionCode();
        bitField0_ = (bitField0_ & ~0x00000002);
        onChanged();
        return this;
      }
      /**
       *
       *
       * <pre>
       * ISO 3166-1 alpha-2 region code to use in the statistical modeling.
       * Set if no column is tagged with a region-specific InfoType (like
       * US_ZIP_5) or a region code.
       * </pre>
       *
       * <code>string region_code = 2;</code>
       *
       * @param value The bytes for regionCode to set.
       * @return This builder for chaining.
       */
      public Builder setRegionCodeBytes(com.google.protobuf.ByteString value) {
        if (value == null) {
          throw new NullPointerException();
        }
        checkByteStringIsUtf8(value);
        regionCode_ = value;
        bitField0_ |= 0x00000002;
        onChanged();
        return this;
      }

      private java.util.List<com.google.privacy.dlp.v2.StatisticalTable> auxiliaryTables_ =
          java.util.Collections.emptyList();

      private void ensureAuxiliaryTablesIsMutable() {
        if (!((bitField0_ & 0x00000004) != 0)) {
          auxiliaryTables_ =
              new java.util.ArrayList<com.google.privacy.dlp.v2.StatisticalTable>(auxiliaryTables_);
          bitField0_ |= 0x00000004;
        }
      }

      private com.google.protobuf.RepeatedFieldBuilderV3<
              com.google.privacy.dlp.v2.StatisticalTable,
              com.google.privacy.dlp.v2.StatisticalTable.Builder,
              com.google.privacy.dlp.v2.StatisticalTableOrBuilder>
          auxiliaryTablesBuilder_;

      /**
       *
       *
       * <pre>
       * Several auxiliary tables can be used in the analysis. Each custom_tag
       * used to tag a quasi-identifiers field must appear in exactly one
       * field of one auxiliary table.
       * </pre>
       *
       * <code>repeated .google.privacy.dlp.v2.StatisticalTable auxiliary_tables = 3;</code>
       */
      public java.util.List<com.google.privacy.dlp.v2.StatisticalTable> getAuxiliaryTablesList() {
        if (auxiliaryTablesBuilder_ == null) {
          return java.util.Collections.unmodifiableList(auxiliaryTables_);
        } else {
          return auxiliaryTablesBuilder_.getMessageList();
        }
      }
      /**
       *
       *
       * <pre>
       * Several auxiliary tables can be used in the analysis. Each custom_tag
       * used to tag a quasi-identifiers field must appear in exactly one
       * field of one auxiliary table.
       * </pre>
       *
       * <code>repeated .google.privacy.dlp.v2.StatisticalTable auxiliary_tables = 3;</code>
       */
      public int getAuxiliaryTablesCount() {
        if (auxiliaryTablesBuilder_ == null) {
          return auxiliaryTables_.size();
        } else {
          return auxiliaryTablesBuilder_.getCount();
        }
      }
      /**
       *
       *
       * <pre>
       * Several auxiliary tables can be used in the analysis. Each custom_tag
       * used to tag a quasi-identifiers field must appear in exactly one
       * field of one auxiliary table.
       * </pre>
       *
       * <code>repeated .google.privacy.dlp.v2.StatisticalTable auxiliary_tables = 3;</code>
       */
      public com.google.privacy.dlp.v2.StatisticalTable getAuxiliaryTables(int index) {
        if (auxiliaryTablesBuilder_ == null) {
          return auxiliaryTables_.get(index);
        } else {
          return auxiliaryTablesBuilder_.getMessage(index);
        }
      }
      /**
       *
       *
       * <pre>
       * Several auxiliary tables can be used in the analysis. Each custom_tag
       * used to tag a quasi-identifiers field must appear in exactly one
       * field of one auxiliary table.
       * </pre>
       *
       * <code>repeated .google.privacy.dlp.v2.StatisticalTable auxiliary_tables = 3;</code>
       */
      public Builder setAuxiliaryTables(
          int index, com.google.privacy.dlp.v2.StatisticalTable value) {
        if (auxiliaryTablesBuilder_ == null) {
          if (value == null) {
            throw new NullPointerException();
          }
          ensureAuxiliaryTablesIsMutable();
          auxiliaryTables_.set(index, value);
          onChanged();
        } else {
          auxiliaryTablesBuilder_.setMessage(index, value);
        }
        return this;
      }
      /**
       *
       *
       * <pre>
       * Several auxiliary tables can be used in the analysis. Each custom_tag
       * used to tag a quasi-identifiers field must appear in exactly one
       * field of one auxiliary table.
       * </pre>
       *
       * <code>repeated .google.privacy.dlp.v2.StatisticalTable auxiliary_tables = 3;</code>
       */
      public Builder setAuxiliaryTables(
          int index, com.google.privacy.dlp.v2.StatisticalTable.Builder builderForValue) {
        if (auxiliaryTablesBuilder_ == null) {
          ensureAuxiliaryTablesIsMutable();
          auxiliaryTables_.set(index, builderForValue.build());
          onChanged();
        } else {
          auxiliaryTablesBuilder_.setMessage(index, builderForValue.build());
        }
        return this;
      }
      /**
       *
       *
       * <pre>
       * Several auxiliary tables can be used in the analysis. Each custom_tag
       * used to tag a quasi-identifiers field must appear in exactly one
       * field of one auxiliary table.
       * </pre>
       *
       * <code>repeated .google.privacy.dlp.v2.StatisticalTable auxiliary_tables = 3;</code>
       */
      public Builder addAuxiliaryTables(com.google.privacy.dlp.v2.StatisticalTable value) {
        if (auxiliaryTablesBuilder_ == null) {
          if (value == null) {
            throw new NullPointerException();
          }
          ensureAuxiliaryTablesIsMutable();
          auxiliaryTables_.add(value);
          onChanged();
        } else {
          auxiliaryTablesBuilder_.addMessage(value);
        }
        return this;
      }
      /**
       *
       *
       * <pre>
       * Several auxiliary tables can be used in the analysis. Each custom_tag
       * used to tag a quasi-identifiers field must appear in exactly one
       * field of one auxiliary table.
       * </pre>
       *
       * <code>repeated .google.privacy.dlp.v2.StatisticalTable auxiliary_tables = 3;</code>
       */
      public Builder addAuxiliaryTables(
          int index, com.google.privacy.dlp.v2.StatisticalTable value) {
        if (auxiliaryTablesBuilder_ == null) {
          if (value == null) {
            throw new NullPointerException();
          }
          ensureAuxiliaryTablesIsMutable();
          auxiliaryTables_.add(index, value);
          onChanged();
        } else {
          auxiliaryTablesBuilder_.addMessage(index, value);
        }
        return this;
      }
      /**
       *
       *
       * <pre>
       * Several auxiliary tables can be used in the analysis. Each custom_tag
       * used to tag a quasi-identifiers field must appear in exactly one
       * field of one auxiliary table.
       * </pre>
       *
       * <code>repeated .google.privacy.dlp.v2.StatisticalTable auxiliary_tables = 3;</code>
       */
      public Builder addAuxiliaryTables(
          com.google.privacy.dlp.v2.StatisticalTable.Builder builderForValue) {
        if (auxiliaryTablesBuilder_ == null) {
          ensureAuxiliaryTablesIsMutable();
          auxiliaryTables_.add(builderForValue.build());
          onChanged();
        } else {
          auxiliaryTablesBuilder_.addMessage(builderForValue.build());
        }
        return this;
      }
      /**
       *
       *
       * <pre>
       * Several auxiliary tables can be used in the analysis. Each custom_tag
       * used to tag a quasi-identifiers field must appear in exactly one
       * field of one auxiliary table.
       * </pre>
       *
       * <code>repeated .google.privacy.dlp.v2.StatisticalTable auxiliary_tables = 3;</code>
       */
      public Builder addAuxiliaryTables(
          int index, com.google.privacy.dlp.v2.StatisticalTable.Builder builderForValue) {
        if (auxiliaryTablesBuilder_ == null) {
          ensureAuxiliaryTablesIsMutable();
          auxiliaryTables_.add(index, builderForValue.build());
          onChanged();
        } else {
          auxiliaryTablesBuilder_.addMessage(index, builderForValue.build());
        }
        return this;
      }
      /**
       *
       *
       * <pre>
       * Several auxiliary tables can be used in the analysis. Each custom_tag
       * used to tag a quasi-identifiers field must appear in exactly one
       * field of one auxiliary table.
       * </pre>
       *
       * <code>repeated .google.privacy.dlp.v2.StatisticalTable auxiliary_tables = 3;</code>
       */
      public Builder addAllAuxiliaryTables(
          java.lang.Iterable<? extends com.google.privacy.dlp.v2.StatisticalTable> values) {
        if (auxiliaryTablesBuilder_ == null) {
          ensureAuxiliaryTablesIsMutable();
          com.google.protobuf.AbstractMessageLite.Builder.addAll(values, auxiliaryTables_);
          onChanged();
        } else {
          auxiliaryTablesBuilder_.addAllMessages(values);
        }
        return this;
      }
      /**
       *
       *
       * <pre>
       * Several auxiliary tables can be used in the analysis. Each custom_tag
       * used to tag a quasi-identifiers field must appear in exactly one
       * field of one auxiliary table.
       * </pre>
       *
       * <code>repeated .google.privacy.dlp.v2.StatisticalTable auxiliary_tables = 3;</code>
       */
      public Builder clearAuxiliaryTables() {
        if (auxiliaryTablesBuilder_ == null) {
          auxiliaryTables_ = java.util.Collections.emptyList();
          bitField0_ = (bitField0_ & ~0x00000004);
          onChanged();
        } else {
          auxiliaryTablesBuilder_.clear();
        }
        return this;
      }
      /**
       *
       *
       * <pre>
       * Several auxiliary tables can be used in the analysis. Each custom_tag
       * used to tag a quasi-identifiers field must appear in exactly one
       * field of one auxiliary table.
       * </pre>
       *
       * <code>repeated .google.privacy.dlp.v2.StatisticalTable auxiliary_tables = 3;</code>
       */
      public Builder removeAuxiliaryTables(int index) {
        if (auxiliaryTablesBuilder_ == null) {
          ensureAuxiliaryTablesIsMutable();
          auxiliaryTables_.remove(index);
          onChanged();
        } else {
          auxiliaryTablesBuilder_.remove(index);
        }
        return this;
      }
      /**
       *
       *
       * <pre>
       * Several auxiliary tables can be used in the analysis. Each custom_tag
       * used to tag a quasi-identifiers field must appear in exactly one
       * field of one auxiliary table.
       * </pre>
       *
       * <code>repeated .google.privacy.dlp.v2.StatisticalTable auxiliary_tables = 3;</code>
       */
      public com.google.privacy.dlp.v2.StatisticalTable.Builder getAuxiliaryTablesBuilder(
          int index) {
        return getAuxiliaryTablesFieldBuilder().getBuilder(index);
      }
      /**
       *
       *
       * <pre>
       * Several auxiliary tables can be used in the analysis. Each custom_tag
       * used to tag a quasi-identifiers field must appear in exactly one
       * field of one auxiliary table.
       * </pre>
       *
       * <code>repeated .google.privacy.dlp.v2.StatisticalTable auxiliary_tables = 3;</code>
       */
      public com.google.privacy.dlp.v2.StatisticalTableOrBuilder getAuxiliaryTablesOrBuilder(
          int index) {
        if (auxiliaryTablesBuilder_ == null) {
          return auxiliaryTables_.get(index);
        } else {
          return auxiliaryTablesBuilder_.getMessageOrBuilder(index);
        }
      }
      /**
       *
       *
       * <pre>
       * Several auxiliary tables can be used in the analysis. Each custom_tag
       * used to tag a quasi-identifiers field must appear in exactly one
       * field of one auxiliary table.
       * </pre>
       *
       * <code>repeated .google.privacy.dlp.v2.StatisticalTable auxiliary_tables = 3;</code>
       */
      public java.util.List<? extends com.google.privacy.dlp.v2.StatisticalTableOrBuilder>
          getAuxiliaryTablesOrBuilderList() {
        if (auxiliaryTablesBuilder_ != null) {
          return auxiliaryTablesBuilder_.getMessageOrBuilderList();
        } else {
          return java.util.Collections.unmodifiableList(auxiliaryTables_);
        }
      }
      /**
       *
       *
       * <pre>
       * Several auxiliary tables can be used in the analysis. Each custom_tag
       * used to tag a quasi-identifiers field must appear in exactly one
       * field of one auxiliary table.
       * </pre>
       *
       * <code>repeated .google.privacy.dlp.v2.StatisticalTable auxiliary_tables = 3;</code>
       */
      public com.google.privacy.dlp.v2.StatisticalTable.Builder addAuxiliaryTablesBuilder() {
        return getAuxiliaryTablesFieldBuilder()
            .addBuilder(com.google.privacy.dlp.v2.StatisticalTable.getDefaultInstance());
      }
      /**
       *
       *
       * <pre>
       * Several auxiliary tables can be used in the analysis. Each custom_tag
       * used to tag a quasi-identifiers field must appear in exactly one
       * field of one auxiliary table.
       * </pre>
       *
       * <code>repeated .google.privacy.dlp.v2.StatisticalTable auxiliary_tables = 3;</code>
       */
      public com.google.privacy.dlp.v2.StatisticalTable.Builder addAuxiliaryTablesBuilder(
          int index) {
        return getAuxiliaryTablesFieldBuilder()
            .addBuilder(index, com.google.privacy.dlp.v2.StatisticalTable.getDefaultInstance());
      }
      /**
       *
       *
       * <pre>
       * Several auxiliary tables can be used in the analysis. Each custom_tag
       * used to tag a quasi-identifiers field must appear in exactly one
       * field of one auxiliary table.
       * </pre>
       *
       * <code>repeated .google.privacy.dlp.v2.StatisticalTable auxiliary_tables = 3;</code>
       */
      public java.util.List<com.google.privacy.dlp.v2.StatisticalTable.Builder>
          getAuxiliaryTablesBuilderList() {
        return getAuxiliaryTablesFieldBuilder().getBuilderList();
      }

      private com.google.protobuf.RepeatedFieldBuilderV3<
              com.google.privacy.dlp.v2.StatisticalTable,
              com.google.privacy.dlp.v2.StatisticalTable.Builder,
              com.google.privacy.dlp.v2.StatisticalTableOrBuilder>
          getAuxiliaryTablesFieldBuilder() {
        if (auxiliaryTablesBuilder_ == null) {
          auxiliaryTablesBuilder_ =
              new com.google.protobuf.RepeatedFieldBuilderV3<
                  com.google.privacy.dlp.v2.StatisticalTable,
                  com.google.privacy.dlp.v2.StatisticalTable.Builder,
                  com.google.privacy.dlp.v2.StatisticalTableOrBuilder>(
                  auxiliaryTables_,
                  ((bitField0_ & 0x00000004) != 0),
                  getParentForChildren(),
                  isClean());
          auxiliaryTables_ = null;
        }
        return auxiliaryTablesBuilder_;
      }

      @java.lang.Override
      public final Builder setUnknownFields(
          final com.google.protobuf.UnknownFieldSet unknownFields) {
        return super.setUnknownFields(unknownFields);
      }

      @java.lang.Override
      public final Builder mergeUnknownFields(
          final com.google.protobuf.UnknownFieldSet unknownFields) {
        return super.mergeUnknownFields(unknownFields);
      }

      // @@protoc_insertion_point(builder_scope:google.privacy.dlp.v2.PrivacyMetric.DeltaPresenceEstimationConfig)
    }

    // @@protoc_insertion_point(class_scope:google.privacy.dlp.v2.PrivacyMetric.DeltaPresenceEstimationConfig)
    private static final com.google.privacy.dlp.v2.PrivacyMetric.DeltaPresenceEstimationConfig
        DEFAULT_INSTANCE;

    static {
      DEFAULT_INSTANCE =
          new com.google.privacy.dlp.v2.PrivacyMetric.DeltaPresenceEstimationConfig();
    }

    public static com.google.privacy.dlp.v2.PrivacyMetric.DeltaPresenceEstimationConfig
        getDefaultInstance() {
      return DEFAULT_INSTANCE;
    }

    private static final com.google.protobuf.Parser<DeltaPresenceEstimationConfig> PARSER =
        new com.google.protobuf.AbstractParser<DeltaPresenceEstimationConfig>() {
          @java.lang.Override
          public DeltaPresenceEstimationConfig parsePartialFrom(
              com.google.protobuf.CodedInputStream input,
              com.google.protobuf.ExtensionRegistryLite extensionRegistry)
              throws com.google.protobuf.InvalidProtocolBufferException {
            Builder builder = newBuilder();
            try {
              builder.mergeFrom(input, extensionRegistry);
            } catch (com.google.protobuf.InvalidProtocolBufferException e) {
              throw e.setUnfinishedMessage(builder.buildPartial());
            } catch (com.google.protobuf.UninitializedMessageException e) {
              throw e.asInvalidProtocolBufferException()
                  .setUnfinishedMessage(builder.buildPartial());
            } catch (java.io.IOException e) {
              throw new com.google.protobuf.InvalidProtocolBufferException(e)
                  .setUnfinishedMessage(builder.buildPartial());
            }
            return builder.buildPartial();
          }
        };

    public static com.google.protobuf.Parser<DeltaPresenceEstimationConfig> parser() {
      return PARSER;
    }

    @java.lang.Override
    public com.google.protobuf.Parser<DeltaPresenceEstimationConfig> getParserForType() {
      return PARSER;
    }

    @java.lang.Override
    public com.google.privacy.dlp.v2.PrivacyMetric.DeltaPresenceEstimationConfig
        getDefaultInstanceForType() {
      return DEFAULT_INSTANCE;
    }
  }

  private int typeCase_ = 0;
  private java.lang.Object type_;

  public enum TypeCase
      implements
          com.google.protobuf.Internal.EnumLite,
          com.google.protobuf.AbstractMessage.InternalOneOfEnum {
    NUMERICAL_STATS_CONFIG(1),
    CATEGORICAL_STATS_CONFIG(2),
    K_ANONYMITY_CONFIG(3),
    L_DIVERSITY_CONFIG(4),
    K_MAP_ESTIMATION_CONFIG(5),
    DELTA_PRESENCE_ESTIMATION_CONFIG(6),
    TYPE_NOT_SET(0);
    private final int value;

    private TypeCase(int value) {
      this.value = value;
    }
    /**
     * @param value The number of the enum to look for.
     * @return The enum associated with the given number.
     * @deprecated Use {@link #forNumber(int)} instead.
     */
    @java.lang.Deprecated
    public static TypeCase valueOf(int value) {
      return forNumber(value);
    }

    public static TypeCase forNumber(int value) {
      switch (value) {
        case 1:
          return NUMERICAL_STATS_CONFIG;
        case 2:
          return CATEGORICAL_STATS_CONFIG;
        case 3:
          return K_ANONYMITY_CONFIG;
        case 4:
          return L_DIVERSITY_CONFIG;
        case 5:
          return K_MAP_ESTIMATION_CONFIG;
        case 6:
          return DELTA_PRESENCE_ESTIMATION_CONFIG;
        case 0:
          return TYPE_NOT_SET;
        default:
          return null;
      }
    }

    public int getNumber() {
      return this.value;
    }
  };

  public TypeCase getTypeCase() {
    return TypeCase.forNumber(typeCase_);
  }

  public static final int NUMERICAL_STATS_CONFIG_FIELD_NUMBER = 1;
  /**
   *
   *
   * <pre>
   * Numerical stats
   * </pre>
   *
   * <code>.google.privacy.dlp.v2.PrivacyMetric.NumericalStatsConfig numerical_stats_config = 1;
   * </code>
   *
   * @return Whether the numericalStatsConfig field is set.
   */
  @java.lang.Override
  public boolean hasNumericalStatsConfig() {
    return typeCase_ == 1;
  }
  /**
   *
   *
   * <pre>
   * Numerical stats
   * </pre>
   *
   * <code>.google.privacy.dlp.v2.PrivacyMetric.NumericalStatsConfig numerical_stats_config = 1;
   * </code>
   *
   * @return The numericalStatsConfig.
   */
  @java.lang.Override
  public com.google.privacy.dlp.v2.PrivacyMetric.NumericalStatsConfig getNumericalStatsConfig() {
    if (typeCase_ == 1) {
      return (com.google.privacy.dlp.v2.PrivacyMetric.NumericalStatsConfig) type_;
    }
    return com.google.privacy.dlp.v2.PrivacyMetric.NumericalStatsConfig.getDefaultInstance();
  }
  /**
   *
   *
   * <pre>
   * Numerical stats
   * </pre>
   *
   * <code>.google.privacy.dlp.v2.PrivacyMetric.NumericalStatsConfig numerical_stats_config = 1;
   * </code>
   */
  @java.lang.Override
  public com.google.privacy.dlp.v2.PrivacyMetric.NumericalStatsConfigOrBuilder
      getNumericalStatsConfigOrBuilder() {
    if (typeCase_ == 1) {
      return (com.google.privacy.dlp.v2.PrivacyMetric.NumericalStatsConfig) type_;
    }
    return com.google.privacy.dlp.v2.PrivacyMetric.NumericalStatsConfig.getDefaultInstance();
  }

  public static final int CATEGORICAL_STATS_CONFIG_FIELD_NUMBER = 2;
  /**
   *
   *
   * <pre>
   * Categorical stats
   * </pre>
   *
   * <code>.google.privacy.dlp.v2.PrivacyMetric.CategoricalStatsConfig categorical_stats_config = 2;
   * </code>
   *
   * @return Whether the categoricalStatsConfig field is set.
   */
  @java.lang.Override
  public boolean hasCategoricalStatsConfig() {
    return typeCase_ == 2;
  }
  /**
   *
   *
   * <pre>
   * Categorical stats
   * </pre>
   *
   * <code>.google.privacy.dlp.v2.PrivacyMetric.CategoricalStatsConfig categorical_stats_config = 2;
   * </code>
   *
   * @return The categoricalStatsConfig.
   */
  @java.lang.Override
  public com.google.privacy.dlp.v2.PrivacyMetric.CategoricalStatsConfig
      getCategoricalStatsConfig() {
    if (typeCase_ == 2) {
      return (com.google.privacy.dlp.v2.PrivacyMetric.CategoricalStatsConfig) type_;
    }
    return com.google.privacy.dlp.v2.PrivacyMetric.CategoricalStatsConfig.getDefaultInstance();
  }
  /**
   *
   *
   * <pre>
   * Categorical stats
   * </pre>
   *
   * <code>.google.privacy.dlp.v2.PrivacyMetric.CategoricalStatsConfig categorical_stats_config = 2;
   * </code>
   */
  @java.lang.Override
  public com.google.privacy.dlp.v2.PrivacyMetric.CategoricalStatsConfigOrBuilder
      getCategoricalStatsConfigOrBuilder() {
    if (typeCase_ == 2) {
      return (com.google.privacy.dlp.v2.PrivacyMetric.CategoricalStatsConfig) type_;
    }
    return com.google.privacy.dlp.v2.PrivacyMetric.CategoricalStatsConfig.getDefaultInstance();
  }

  public static final int K_ANONYMITY_CONFIG_FIELD_NUMBER = 3;
  /**
   *
   *
   * <pre>
   * K-anonymity
   * </pre>
   *
   * <code>.google.privacy.dlp.v2.PrivacyMetric.KAnonymityConfig k_anonymity_config = 3;</code>
   *
   * @return Whether the kAnonymityConfig field is set.
   */
  @java.lang.Override
  public boolean hasKAnonymityConfig() {
    return typeCase_ == 3;
  }
  /**
   *
   *
   * <pre>
   * K-anonymity
   * </pre>
   *
   * <code>.google.privacy.dlp.v2.PrivacyMetric.KAnonymityConfig k_anonymity_config = 3;</code>
   *
   * @return The kAnonymityConfig.
   */
  @java.lang.Override
  public com.google.privacy.dlp.v2.PrivacyMetric.KAnonymityConfig getKAnonymityConfig() {
    if (typeCase_ == 3) {
      return (com.google.privacy.dlp.v2.PrivacyMetric.KAnonymityConfig) type_;
    }
    return com.google.privacy.dlp.v2.PrivacyMetric.KAnonymityConfig.getDefaultInstance();
  }
  /**
   *
   *
   * <pre>
   * K-anonymity
   * </pre>
   *
   * <code>.google.privacy.dlp.v2.PrivacyMetric.KAnonymityConfig k_anonymity_config = 3;</code>
   */
  @java.lang.Override
  public com.google.privacy.dlp.v2.PrivacyMetric.KAnonymityConfigOrBuilder
      getKAnonymityConfigOrBuilder() {
    if (typeCase_ == 3) {
      return (com.google.privacy.dlp.v2.PrivacyMetric.KAnonymityConfig) type_;
    }
    return com.google.privacy.dlp.v2.PrivacyMetric.KAnonymityConfig.getDefaultInstance();
  }

  public static final int L_DIVERSITY_CONFIG_FIELD_NUMBER = 4;
  /**
   *
   *
   * <pre>
   * l-diversity
   * </pre>
   *
   * <code>.google.privacy.dlp.v2.PrivacyMetric.LDiversityConfig l_diversity_config = 4;</code>
   *
   * @return Whether the lDiversityConfig field is set.
   */
  @java.lang.Override
  public boolean hasLDiversityConfig() {
    return typeCase_ == 4;
  }
  /**
   *
   *
   * <pre>
   * l-diversity
   * </pre>
   *
   * <code>.google.privacy.dlp.v2.PrivacyMetric.LDiversityConfig l_diversity_config = 4;</code>
   *
   * @return The lDiversityConfig.
   */
  @java.lang.Override
  public com.google.privacy.dlp.v2.PrivacyMetric.LDiversityConfig getLDiversityConfig() {
    if (typeCase_ == 4) {
      return (com.google.privacy.dlp.v2.PrivacyMetric.LDiversityConfig) type_;
    }
    return com.google.privacy.dlp.v2.PrivacyMetric.LDiversityConfig.getDefaultInstance();
  }
  /**
   *
   *
   * <pre>
   * l-diversity
   * </pre>
   *
   * <code>.google.privacy.dlp.v2.PrivacyMetric.LDiversityConfig l_diversity_config = 4;</code>
   */
  @java.lang.Override
  public com.google.privacy.dlp.v2.PrivacyMetric.LDiversityConfigOrBuilder
      getLDiversityConfigOrBuilder() {
    if (typeCase_ == 4) {
      return (com.google.privacy.dlp.v2.PrivacyMetric.LDiversityConfig) type_;
    }
    return com.google.privacy.dlp.v2.PrivacyMetric.LDiversityConfig.getDefaultInstance();
  }

  public static final int K_MAP_ESTIMATION_CONFIG_FIELD_NUMBER = 5;
  /**
   *
   *
   * <pre>
   * k-map
   * </pre>
   *
   * <code>.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig k_map_estimation_config = 5;
   * </code>
   *
   * @return Whether the kMapEstimationConfig field is set.
   */
  @java.lang.Override
  public boolean hasKMapEstimationConfig() {
    return typeCase_ == 5;
  }
  /**
   *
   *
   * <pre>
   * k-map
   * </pre>
   *
   * <code>.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig k_map_estimation_config = 5;
   * </code>
   *
   * @return The kMapEstimationConfig.
   */
  @java.lang.Override
  public com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig getKMapEstimationConfig() {
    if (typeCase_ == 5) {
      return (com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig) type_;
    }
    return com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.getDefaultInstance();
  }
  /**
   *
   *
   * <pre>
   * k-map
   * </pre>
   *
   * <code>.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig k_map_estimation_config = 5;
   * </code>
   */
  @java.lang.Override
  public com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfigOrBuilder
      getKMapEstimationConfigOrBuilder() {
    if (typeCase_ == 5) {
      return (com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig) type_;
    }
    return com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.getDefaultInstance();
  }

  public static final int DELTA_PRESENCE_ESTIMATION_CONFIG_FIELD_NUMBER = 6;
  /**
   *
   *
   * <pre>
   * delta-presence
   * </pre>
   *
   * <code>
   * .google.privacy.dlp.v2.PrivacyMetric.DeltaPresenceEstimationConfig delta_presence_estimation_config = 6;
   * </code>
   *
   * @return Whether the deltaPresenceEstimationConfig field is set.
   */
  @java.lang.Override
  public boolean hasDeltaPresenceEstimationConfig() {
    return typeCase_ == 6;
  }
  /**
   *
   *
   * <pre>
   * delta-presence
   * </pre>
   *
   * <code>
   * .google.privacy.dlp.v2.PrivacyMetric.DeltaPresenceEstimationConfig delta_presence_estimation_config = 6;
   * </code>
   *
   * @return The deltaPresenceEstimationConfig.
   */
  @java.lang.Override
  public com.google.privacy.dlp.v2.PrivacyMetric.DeltaPresenceEstimationConfig
      getDeltaPresenceEstimationConfig() {
    if (typeCase_ == 6) {
      return (com.google.privacy.dlp.v2.PrivacyMetric.DeltaPresenceEstimationConfig) type_;
    }
    return com.google.privacy.dlp.v2.PrivacyMetric.DeltaPresenceEstimationConfig
        .getDefaultInstance();
  }
  /**
   *
   *
   * <pre>
   * delta-presence
   * </pre>
   *
   * <code>
   * .google.privacy.dlp.v2.PrivacyMetric.DeltaPresenceEstimationConfig delta_presence_estimation_config = 6;
   * </code>
   */
  @java.lang.Override
  public com.google.privacy.dlp.v2.PrivacyMetric.DeltaPresenceEstimationConfigOrBuilder
      getDeltaPresenceEstimationConfigOrBuilder() {
    if (typeCase_ == 6) {
      return (com.google.privacy.dlp.v2.PrivacyMetric.DeltaPresenceEstimationConfig) type_;
    }
    return com.google.privacy.dlp.v2.PrivacyMetric.DeltaPresenceEstimationConfig
        .getDefaultInstance();
  }

  private byte memoizedIsInitialized = -1;

  @java.lang.Override
  public final boolean isInitialized() {
    byte isInitialized = memoizedIsInitialized;
    if (isInitialized == 1) return true;
    if (isInitialized == 0) return false;

    memoizedIsInitialized = 1;
    return true;
  }

  @java.lang.Override
  public void writeTo(com.google.protobuf.CodedOutputStream output) throws java.io.IOException {
    if (typeCase_ == 1) {
      output.writeMessage(1, (com.google.privacy.dlp.v2.PrivacyMetric.NumericalStatsConfig) type_);
    }
    if (typeCase_ == 2) {
      output.writeMessage(
          2, (com.google.privacy.dlp.v2.PrivacyMetric.CategoricalStatsConfig) type_);
    }
    if (typeCase_ == 3) {
      output.writeMessage(3, (com.google.privacy.dlp.v2.PrivacyMetric.KAnonymityConfig) type_);
    }
    if (typeCase_ == 4) {
      output.writeMessage(4, (com.google.privacy.dlp.v2.PrivacyMetric.LDiversityConfig) type_);
    }
    if (typeCase_ == 5) {
      output.writeMessage(5, (com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig) type_);
    }
    if (typeCase_ == 6) {
      output.writeMessage(
          6, (com.google.privacy.dlp.v2.PrivacyMetric.DeltaPresenceEstimationConfig) type_);
    }
    getUnknownFields().writeTo(output);
  }

  @java.lang.Override
  public int getSerializedSize() {
    int size = memoizedSize;
    if (size != -1) return size;

    size = 0;
    if (typeCase_ == 1) {
      size +=
          com.google.protobuf.CodedOutputStream.computeMessageSize(
              1, (com.google.privacy.dlp.v2.PrivacyMetric.NumericalStatsConfig) type_);
    }
    if (typeCase_ == 2) {
      size +=
          com.google.protobuf.CodedOutputStream.computeMessageSize(
              2, (com.google.privacy.dlp.v2.PrivacyMetric.CategoricalStatsConfig) type_);
    }
    if (typeCase_ == 3) {
      size +=
          com.google.protobuf.CodedOutputStream.computeMessageSize(
              3, (com.google.privacy.dlp.v2.PrivacyMetric.KAnonymityConfig) type_);
    }
    if (typeCase_ == 4) {
      size +=
          com.google.protobuf.CodedOutputStream.computeMessageSize(
              4, (com.google.privacy.dlp.v2.PrivacyMetric.LDiversityConfig) type_);
    }
    if (typeCase_ == 5) {
      size +=
          com.google.protobuf.CodedOutputStream.computeMessageSize(
              5, (com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig) type_);
    }
    if (typeCase_ == 6) {
      size +=
          com.google.protobuf.CodedOutputStream.computeMessageSize(
              6, (com.google.privacy.dlp.v2.PrivacyMetric.DeltaPresenceEstimationConfig) type_);
    }
    size += getUnknownFields().getSerializedSize();
    memoizedSize = size;
    return size;
  }

  @java.lang.Override
  public boolean equals(final java.lang.Object obj) {
    if (obj == this) {
      return true;
    }
    if (!(obj instanceof com.google.privacy.dlp.v2.PrivacyMetric)) {
      return super.equals(obj);
    }
    com.google.privacy.dlp.v2.PrivacyMetric other = (com.google.privacy.dlp.v2.PrivacyMetric) obj;

    if (!getTypeCase().equals(other.getTypeCase())) return false;
    switch (typeCase_) {
      case 1:
        if (!getNumericalStatsConfig().equals(other.getNumericalStatsConfig())) return false;
        break;
      case 2:
        if (!getCategoricalStatsConfig().equals(other.getCategoricalStatsConfig())) return false;
        break;
      case 3:
        if (!getKAnonymityConfig().equals(other.getKAnonymityConfig())) return false;
        break;
      case 4:
        if (!getLDiversityConfig().equals(other.getLDiversityConfig())) return false;
        break;
      case 5:
        if (!getKMapEstimationConfig().equals(other.getKMapEstimationConfig())) return false;
        break;
      case 6:
        if (!getDeltaPresenceEstimationConfig().equals(other.getDeltaPresenceEstimationConfig()))
          return false;
        break;
      case 0:
      default:
    }
    if (!getUnknownFields().equals(other.getUnknownFields())) return false;
    return true;
  }

  @java.lang.Override
  public int hashCode() {
    if (memoizedHashCode != 0) {
      return memoizedHashCode;
    }
    int hash = 41;
    hash = (19 * hash) + getDescriptor().hashCode();
    switch (typeCase_) {
      case 1:
        hash = (37 * hash) + NUMERICAL_STATS_CONFIG_FIELD_NUMBER;
        hash = (53 * hash) + getNumericalStatsConfig().hashCode();
        break;
      case 2:
        hash = (37 * hash) + CATEGORICAL_STATS_CONFIG_FIELD_NUMBER;
        hash = (53 * hash) + getCategoricalStatsConfig().hashCode();
        break;
      case 3:
        hash = (37 * hash) + K_ANONYMITY_CONFIG_FIELD_NUMBER;
        hash = (53 * hash) + getKAnonymityConfig().hashCode();
        break;
      case 4:
        hash = (37 * hash) + L_DIVERSITY_CONFIG_FIELD_NUMBER;
        hash = (53 * hash) + getLDiversityConfig().hashCode();
        break;
      case 5:
        hash = (37 * hash) + K_MAP_ESTIMATION_CONFIG_FIELD_NUMBER;
        hash = (53 * hash) + getKMapEstimationConfig().hashCode();
        break;
      case 6:
        hash = (37 * hash) + DELTA_PRESENCE_ESTIMATION_CONFIG_FIELD_NUMBER;
        hash = (53 * hash) + getDeltaPresenceEstimationConfig().hashCode();
        break;
      case 0:
      default:
    }
    hash = (29 * hash) + getUnknownFields().hashCode();
    memoizedHashCode = hash;
    return hash;
  }

  public static com.google.privacy.dlp.v2.PrivacyMetric parseFrom(java.nio.ByteBuffer data)
      throws com.google.protobuf.InvalidProtocolBufferException {
    return PARSER.parseFrom(data);
  }

  public static com.google.privacy.dlp.v2.PrivacyMetric parseFrom(
      java.nio.ByteBuffer data, com.google.protobuf.ExtensionRegistryLite extensionRegistry)
      throws com.google.protobuf.InvalidProtocolBufferException {
    return PARSER.parseFrom(data, extensionRegistry);
  }

  public static com.google.privacy.dlp.v2.PrivacyMetric parseFrom(
      com.google.protobuf.ByteString data)
      throws com.google.protobuf.InvalidProtocolBufferException {
    return PARSER.parseFrom(data);
  }

  public static com.google.privacy.dlp.v2.PrivacyMetric parseFrom(
      com.google.protobuf.ByteString data,
      com.google.protobuf.ExtensionRegistryLite extensionRegistry)
      throws com.google.protobuf.InvalidProtocolBufferException {
    return PARSER.parseFrom(data, extensionRegistry);
  }

  public static com.google.privacy.dlp.v2.PrivacyMetric parseFrom(byte[] data)
      throws com.google.protobuf.InvalidProtocolBufferException {
    return PARSER.parseFrom(data);
  }

  public static com.google.privacy.dlp.v2.PrivacyMetric parseFrom(
      byte[] data, com.google.protobuf.ExtensionRegistryLite extensionRegistry)
      throws com.google.protobuf.InvalidProtocolBufferException {
    return PARSER.parseFrom(data, extensionRegistry);
  }

  public static com.google.privacy.dlp.v2.PrivacyMetric parseFrom(java.io.InputStream input)
      throws java.io.IOException {
    return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input);
  }

  public static com.google.privacy.dlp.v2.PrivacyMetric parseFrom(
      java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry)
      throws java.io.IOException {
    return com.google.protobuf.GeneratedMessageV3.parseWithIOException(
        PARSER, input, extensionRegistry);
  }

  public static com.google.privacy.dlp.v2.PrivacyMetric parseDelimitedFrom(
      java.io.InputStream input) throws java.io.IOException {
    return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException(PARSER, input);
  }

  public static com.google.privacy.dlp.v2.PrivacyMetric parseDelimitedFrom(
      java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry)
      throws java.io.IOException {
    return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException(
        PARSER, input, extensionRegistry);
  }

  public static com.google.privacy.dlp.v2.PrivacyMetric parseFrom(
      com.google.protobuf.CodedInputStream input) throws java.io.IOException {
    return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input);
  }

  public static com.google.privacy.dlp.v2.PrivacyMetric parseFrom(
      com.google.protobuf.CodedInputStream input,
      com.google.protobuf.ExtensionRegistryLite extensionRegistry)
      throws java.io.IOException {
    return com.google.protobuf.GeneratedMessageV3.parseWithIOException(
        PARSER, input, extensionRegistry);
  }

  @java.lang.Override
  public Builder newBuilderForType() {
    return newBuilder();
  }

  public static Builder newBuilder() {
    return DEFAULT_INSTANCE.toBuilder();
  }

  public static Builder newBuilder(com.google.privacy.dlp.v2.PrivacyMetric prototype) {
    return DEFAULT_INSTANCE.toBuilder().mergeFrom(prototype);
  }

  @java.lang.Override
  public Builder toBuilder() {
    return this == DEFAULT_INSTANCE ? new Builder() : new Builder().mergeFrom(this);
  }

  @java.lang.Override
  protected Builder newBuilderForType(com.google.protobuf.GeneratedMessageV3.BuilderParent parent) {
    Builder builder = new Builder(parent);
    return builder;
  }
  /**
   *
   *
   * <pre>
   * Privacy metric to compute for reidentification risk analysis.
   * </pre>
   *
   * Protobuf type {@code google.privacy.dlp.v2.PrivacyMetric}
   */
  public static final class Builder extends com.google.protobuf.GeneratedMessageV3.Builder<Builder>
      implements
      // @@protoc_insertion_point(builder_implements:google.privacy.dlp.v2.PrivacyMetric)
      com.google.privacy.dlp.v2.PrivacyMetricOrBuilder {
    public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() {
      return com.google.privacy.dlp.v2.DlpProto
          .internal_static_google_privacy_dlp_v2_PrivacyMetric_descriptor;
    }

    @java.lang.Override
    protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable
        internalGetFieldAccessorTable() {
      return com.google.privacy.dlp.v2.DlpProto
          .internal_static_google_privacy_dlp_v2_PrivacyMetric_fieldAccessorTable
          .ensureFieldAccessorsInitialized(
              com.google.privacy.dlp.v2.PrivacyMetric.class,
              com.google.privacy.dlp.v2.PrivacyMetric.Builder.class);
    }

    // Construct using com.google.privacy.dlp.v2.PrivacyMetric.newBuilder()
    private Builder() {}

    private Builder(com.google.protobuf.GeneratedMessageV3.BuilderParent parent) {
      super(parent);
    }

    @java.lang.Override
    public Builder clear() {
      super.clear();
      bitField0_ = 0;
      if (numericalStatsConfigBuilder_ != null) {
        numericalStatsConfigBuilder_.clear();
      }
      if (categoricalStatsConfigBuilder_ != null) {
        categoricalStatsConfigBuilder_.clear();
      }
      if (kAnonymityConfigBuilder_ != null) {
        kAnonymityConfigBuilder_.clear();
      }
      if (lDiversityConfigBuilder_ != null) {
        lDiversityConfigBuilder_.clear();
      }
      if (kMapEstimationConfigBuilder_ != null) {
        kMapEstimationConfigBuilder_.clear();
      }
      if (deltaPresenceEstimationConfigBuilder_ != null) {
        deltaPresenceEstimationConfigBuilder_.clear();
      }
      typeCase_ = 0;
      type_ = null;
      return this;
    }

    @java.lang.Override
    public com.google.protobuf.Descriptors.Descriptor getDescriptorForType() {
      return com.google.privacy.dlp.v2.DlpProto
          .internal_static_google_privacy_dlp_v2_PrivacyMetric_descriptor;
    }

    @java.lang.Override
    public com.google.privacy.dlp.v2.PrivacyMetric getDefaultInstanceForType() {
      return com.google.privacy.dlp.v2.PrivacyMetric.getDefaultInstance();
    }

    @java.lang.Override
    public com.google.privacy.dlp.v2.PrivacyMetric build() {
      com.google.privacy.dlp.v2.PrivacyMetric result = buildPartial();
      if (!result.isInitialized()) {
        throw newUninitializedMessageException(result);
      }
      return result;
    }

    @java.lang.Override
    public com.google.privacy.dlp.v2.PrivacyMetric buildPartial() {
      com.google.privacy.dlp.v2.PrivacyMetric result =
          new com.google.privacy.dlp.v2.PrivacyMetric(this);
      if (bitField0_ != 0) {
        buildPartial0(result);
      }
      buildPartialOneofs(result);
      onBuilt();
      return result;
    }

    private void buildPartial0(com.google.privacy.dlp.v2.PrivacyMetric result) {
      int from_bitField0_ = bitField0_;
    }

    private void buildPartialOneofs(com.google.privacy.dlp.v2.PrivacyMetric result) {
      result.typeCase_ = typeCase_;
      result.type_ = this.type_;
      if (typeCase_ == 1 && numericalStatsConfigBuilder_ != null) {
        result.type_ = numericalStatsConfigBuilder_.build();
      }
      if (typeCase_ == 2 && categoricalStatsConfigBuilder_ != null) {
        result.type_ = categoricalStatsConfigBuilder_.build();
      }
      if (typeCase_ == 3 && kAnonymityConfigBuilder_ != null) {
        result.type_ = kAnonymityConfigBuilder_.build();
      }
      if (typeCase_ == 4 && lDiversityConfigBuilder_ != null) {
        result.type_ = lDiversityConfigBuilder_.build();
      }
      if (typeCase_ == 5 && kMapEstimationConfigBuilder_ != null) {
        result.type_ = kMapEstimationConfigBuilder_.build();
      }
      if (typeCase_ == 6 && deltaPresenceEstimationConfigBuilder_ != null) {
        result.type_ = deltaPresenceEstimationConfigBuilder_.build();
      }
    }

    @java.lang.Override
    public Builder clone() {
      return super.clone();
    }

    @java.lang.Override
    public Builder setField(
        com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) {
      return super.setField(field, value);
    }

    @java.lang.Override
    public Builder clearField(com.google.protobuf.Descriptors.FieldDescriptor field) {
      return super.clearField(field);
    }

    @java.lang.Override
    public Builder clearOneof(com.google.protobuf.Descriptors.OneofDescriptor oneof) {
      return super.clearOneof(oneof);
    }

    @java.lang.Override
    public Builder setRepeatedField(
        com.google.protobuf.Descriptors.FieldDescriptor field, int index, java.lang.Object value) {
      return super.setRepeatedField(field, index, value);
    }

    @java.lang.Override
    public Builder addRepeatedField(
        com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) {
      return super.addRepeatedField(field, value);
    }

    @java.lang.Override
    public Builder mergeFrom(com.google.protobuf.Message other) {
      if (other instanceof com.google.privacy.dlp.v2.PrivacyMetric) {
        return mergeFrom((com.google.privacy.dlp.v2.PrivacyMetric) other);
      } else {
        super.mergeFrom(other);
        return this;
      }
    }

    public Builder mergeFrom(com.google.privacy.dlp.v2.PrivacyMetric other) {
      if (other == com.google.privacy.dlp.v2.PrivacyMetric.getDefaultInstance()) return this;
      switch (other.getTypeCase()) {
        case NUMERICAL_STATS_CONFIG:
          {
            mergeNumericalStatsConfig(other.getNumericalStatsConfig());
            break;
          }
        case CATEGORICAL_STATS_CONFIG:
          {
            mergeCategoricalStatsConfig(other.getCategoricalStatsConfig());
            break;
          }
        case K_ANONYMITY_CONFIG:
          {
            mergeKAnonymityConfig(other.getKAnonymityConfig());
            break;
          }
        case L_DIVERSITY_CONFIG:
          {
            mergeLDiversityConfig(other.getLDiversityConfig());
            break;
          }
        case K_MAP_ESTIMATION_CONFIG:
          {
            mergeKMapEstimationConfig(other.getKMapEstimationConfig());
            break;
          }
        case DELTA_PRESENCE_ESTIMATION_CONFIG:
          {
            mergeDeltaPresenceEstimationConfig(other.getDeltaPresenceEstimationConfig());
            break;
          }
        case TYPE_NOT_SET:
          {
            break;
          }
      }
      this.mergeUnknownFields(other.getUnknownFields());
      onChanged();
      return this;
    }

    @java.lang.Override
    public final boolean isInitialized() {
      return true;
    }

    @java.lang.Override
    public Builder mergeFrom(
        com.google.protobuf.CodedInputStream input,
        com.google.protobuf.ExtensionRegistryLite extensionRegistry)
        throws java.io.IOException {
      if (extensionRegistry == null) {
        throw new java.lang.NullPointerException();
      }
      try {
        boolean done = false;
        while (!done) {
          int tag = input.readTag();
          switch (tag) {
            case 0:
              done = true;
              break;
            case 10:
              {
                input.readMessage(
                    getNumericalStatsConfigFieldBuilder().getBuilder(), extensionRegistry);
                typeCase_ = 1;
                break;
              } // case 10
            case 18:
              {
                input.readMessage(
                    getCategoricalStatsConfigFieldBuilder().getBuilder(), extensionRegistry);
                typeCase_ = 2;
                break;
              } // case 18
            case 26:
              {
                input.readMessage(
                    getKAnonymityConfigFieldBuilder().getBuilder(), extensionRegistry);
                typeCase_ = 3;
                break;
              } // case 26
            case 34:
              {
                input.readMessage(
                    getLDiversityConfigFieldBuilder().getBuilder(), extensionRegistry);
                typeCase_ = 4;
                break;
              } // case 34
            case 42:
              {
                input.readMessage(
                    getKMapEstimationConfigFieldBuilder().getBuilder(), extensionRegistry);
                typeCase_ = 5;
                break;
              } // case 42
            case 50:
              {
                input.readMessage(
                    getDeltaPresenceEstimationConfigFieldBuilder().getBuilder(), extensionRegistry);
                typeCase_ = 6;
                break;
              } // case 50
            default:
              {
                if (!super.parseUnknownField(input, extensionRegistry, tag)) {
                  done = true; // was an endgroup tag
                }
                break;
              } // default:
          } // switch (tag)
        } // while (!done)
      } catch (com.google.protobuf.InvalidProtocolBufferException e) {
        throw e.unwrapIOException();
      } finally {
        onChanged();
      } // finally
      return this;
    }

    private int typeCase_ = 0;
    private java.lang.Object type_;

    public TypeCase getTypeCase() {
      return TypeCase.forNumber(typeCase_);
    }

    public Builder clearType() {
      typeCase_ = 0;
      type_ = null;
      onChanged();
      return this;
    }

    private int bitField0_;

    private com.google.protobuf.SingleFieldBuilderV3<
            com.google.privacy.dlp.v2.PrivacyMetric.NumericalStatsConfig,
            com.google.privacy.dlp.v2.PrivacyMetric.NumericalStatsConfig.Builder,
            com.google.privacy.dlp.v2.PrivacyMetric.NumericalStatsConfigOrBuilder>
        numericalStatsConfigBuilder_;
    /**
     *
     *
     * <pre>
     * Numerical stats
     * </pre>
     *
     * <code>.google.privacy.dlp.v2.PrivacyMetric.NumericalStatsConfig numerical_stats_config = 1;
     * </code>
     *
     * @return Whether the numericalStatsConfig field is set.
     */
    @java.lang.Override
    public boolean hasNumericalStatsConfig() {
      return typeCase_ == 1;
    }
    /**
     *
     *
     * <pre>
     * Numerical stats
     * </pre>
     *
     * <code>.google.privacy.dlp.v2.PrivacyMetric.NumericalStatsConfig numerical_stats_config = 1;
     * </code>
     *
     * @return The numericalStatsConfig.
     */
    @java.lang.Override
    public com.google.privacy.dlp.v2.PrivacyMetric.NumericalStatsConfig getNumericalStatsConfig() {
      if (numericalStatsConfigBuilder_ == null) {
        if (typeCase_ == 1) {
          return (com.google.privacy.dlp.v2.PrivacyMetric.NumericalStatsConfig) type_;
        }
        return com.google.privacy.dlp.v2.PrivacyMetric.NumericalStatsConfig.getDefaultInstance();
      } else {
        if (typeCase_ == 1) {
          return numericalStatsConfigBuilder_.getMessage();
        }
        return com.google.privacy.dlp.v2.PrivacyMetric.NumericalStatsConfig.getDefaultInstance();
      }
    }
    /**
     *
     *
     * <pre>
     * Numerical stats
     * </pre>
     *
     * <code>.google.privacy.dlp.v2.PrivacyMetric.NumericalStatsConfig numerical_stats_config = 1;
     * </code>
     */
    public Builder setNumericalStatsConfig(
        com.google.privacy.dlp.v2.PrivacyMetric.NumericalStatsConfig value) {
      if (numericalStatsConfigBuilder_ == null) {
        if (value == null) {
          throw new NullPointerException();
        }
        type_ = value;
        onChanged();
      } else {
        numericalStatsConfigBuilder_.setMessage(value);
      }
      typeCase_ = 1;
      return this;
    }
    /**
     *
     *
     * <pre>
     * Numerical stats
     * </pre>
     *
     * <code>.google.privacy.dlp.v2.PrivacyMetric.NumericalStatsConfig numerical_stats_config = 1;
     * </code>
     */
    public Builder setNumericalStatsConfig(
        com.google.privacy.dlp.v2.PrivacyMetric.NumericalStatsConfig.Builder builderForValue) {
      if (numericalStatsConfigBuilder_ == null) {
        type_ = builderForValue.build();
        onChanged();
      } else {
        numericalStatsConfigBuilder_.setMessage(builderForValue.build());
      }
      typeCase_ = 1;
      return this;
    }
    /**
     *
     *
     * <pre>
     * Numerical stats
     * </pre>
     *
     * <code>.google.privacy.dlp.v2.PrivacyMetric.NumericalStatsConfig numerical_stats_config = 1;
     * </code>
     */
    public Builder mergeNumericalStatsConfig(
        com.google.privacy.dlp.v2.PrivacyMetric.NumericalStatsConfig value) {
      if (numericalStatsConfigBuilder_ == null) {
        if (typeCase_ == 1
            && type_
                != com.google.privacy.dlp.v2.PrivacyMetric.NumericalStatsConfig
                    .getDefaultInstance()) {
          type_ =
              com.google.privacy.dlp.v2.PrivacyMetric.NumericalStatsConfig.newBuilder(
                      (com.google.privacy.dlp.v2.PrivacyMetric.NumericalStatsConfig) type_)
                  .mergeFrom(value)
                  .buildPartial();
        } else {
          type_ = value;
        }
        onChanged();
      } else {
        if (typeCase_ == 1) {
          numericalStatsConfigBuilder_.mergeFrom(value);
        } else {
          numericalStatsConfigBuilder_.setMessage(value);
        }
      }
      typeCase_ = 1;
      return this;
    }
    /**
     *
     *
     * <pre>
     * Numerical stats
     * </pre>
     *
     * <code>.google.privacy.dlp.v2.PrivacyMetric.NumericalStatsConfig numerical_stats_config = 1;
     * </code>
     */
    public Builder clearNumericalStatsConfig() {
      if (numericalStatsConfigBuilder_ == null) {
        if (typeCase_ == 1) {
          typeCase_ = 0;
          type_ = null;
          onChanged();
        }
      } else {
        if (typeCase_ == 1) {
          typeCase_ = 0;
          type_ = null;
        }
        numericalStatsConfigBuilder_.clear();
      }
      return this;
    }
    /**
     *
     *
     * <pre>
     * Numerical stats
     * </pre>
     *
     * <code>.google.privacy.dlp.v2.PrivacyMetric.NumericalStatsConfig numerical_stats_config = 1;
     * </code>
     */
    public com.google.privacy.dlp.v2.PrivacyMetric.NumericalStatsConfig.Builder
        getNumericalStatsConfigBuilder() {
      return getNumericalStatsConfigFieldBuilder().getBuilder();
    }
    /**
     *
     *
     * <pre>
     * Numerical stats
     * </pre>
     *
     * <code>.google.privacy.dlp.v2.PrivacyMetric.NumericalStatsConfig numerical_stats_config = 1;
     * </code>
     */
    @java.lang.Override
    public com.google.privacy.dlp.v2.PrivacyMetric.NumericalStatsConfigOrBuilder
        getNumericalStatsConfigOrBuilder() {
      if ((typeCase_ == 1) && (numericalStatsConfigBuilder_ != null)) {
        return numericalStatsConfigBuilder_.getMessageOrBuilder();
      } else {
        if (typeCase_ == 1) {
          return (com.google.privacy.dlp.v2.PrivacyMetric.NumericalStatsConfig) type_;
        }
        return com.google.privacy.dlp.v2.PrivacyMetric.NumericalStatsConfig.getDefaultInstance();
      }
    }
    /**
     *
     *
     * <pre>
     * Numerical stats
     * </pre>
     *
     * <code>.google.privacy.dlp.v2.PrivacyMetric.NumericalStatsConfig numerical_stats_config = 1;
     * </code>
     */
    private com.google.protobuf.SingleFieldBuilderV3<
            com.google.privacy.dlp.v2.PrivacyMetric.NumericalStatsConfig,
            com.google.privacy.dlp.v2.PrivacyMetric.NumericalStatsConfig.Builder,
            com.google.privacy.dlp.v2.PrivacyMetric.NumericalStatsConfigOrBuilder>
        getNumericalStatsConfigFieldBuilder() {
      if (numericalStatsConfigBuilder_ == null) {
        if (!(typeCase_ == 1)) {
          type_ = com.google.privacy.dlp.v2.PrivacyMetric.NumericalStatsConfig.getDefaultInstance();
        }
        numericalStatsConfigBuilder_ =
            new com.google.protobuf.SingleFieldBuilderV3<
                com.google.privacy.dlp.v2.PrivacyMetric.NumericalStatsConfig,
                com.google.privacy.dlp.v2.PrivacyMetric.NumericalStatsConfig.Builder,
                com.google.privacy.dlp.v2.PrivacyMetric.NumericalStatsConfigOrBuilder>(
                (com.google.privacy.dlp.v2.PrivacyMetric.NumericalStatsConfig) type_,
                getParentForChildren(),
                isClean());
        type_ = null;
      }
      typeCase_ = 1;
      onChanged();
      return numericalStatsConfigBuilder_;
    }

    private com.google.protobuf.SingleFieldBuilderV3<
            com.google.privacy.dlp.v2.PrivacyMetric.CategoricalStatsConfig,
            com.google.privacy.dlp.v2.PrivacyMetric.CategoricalStatsConfig.Builder,
            com.google.privacy.dlp.v2.PrivacyMetric.CategoricalStatsConfigOrBuilder>
        categoricalStatsConfigBuilder_;
    /**
     *
     *
     * <pre>
     * Categorical stats
     * </pre>
     *
     * <code>
     * .google.privacy.dlp.v2.PrivacyMetric.CategoricalStatsConfig categorical_stats_config = 2;
     * </code>
     *
     * @return Whether the categoricalStatsConfig field is set.
     */
    @java.lang.Override
    public boolean hasCategoricalStatsConfig() {
      return typeCase_ == 2;
    }
    /**
     *
     *
     * <pre>
     * Categorical stats
     * </pre>
     *
     * <code>
     * .google.privacy.dlp.v2.PrivacyMetric.CategoricalStatsConfig categorical_stats_config = 2;
     * </code>
     *
     * @return The categoricalStatsConfig.
     */
    @java.lang.Override
    public com.google.privacy.dlp.v2.PrivacyMetric.CategoricalStatsConfig
        getCategoricalStatsConfig() {
      if (categoricalStatsConfigBuilder_ == null) {
        if (typeCase_ == 2) {
          return (com.google.privacy.dlp.v2.PrivacyMetric.CategoricalStatsConfig) type_;
        }
        return com.google.privacy.dlp.v2.PrivacyMetric.CategoricalStatsConfig.getDefaultInstance();
      } else {
        if (typeCase_ == 2) {
          return categoricalStatsConfigBuilder_.getMessage();
        }
        return com.google.privacy.dlp.v2.PrivacyMetric.CategoricalStatsConfig.getDefaultInstance();
      }
    }
    /**
     *
     *
     * <pre>
     * Categorical stats
     * </pre>
     *
     * <code>
     * .google.privacy.dlp.v2.PrivacyMetric.CategoricalStatsConfig categorical_stats_config = 2;
     * </code>
     */
    public Builder setCategoricalStatsConfig(
        com.google.privacy.dlp.v2.PrivacyMetric.CategoricalStatsConfig value) {
      if (categoricalStatsConfigBuilder_ == null) {
        if (value == null) {
          throw new NullPointerException();
        }
        type_ = value;
        onChanged();
      } else {
        categoricalStatsConfigBuilder_.setMessage(value);
      }
      typeCase_ = 2;
      return this;
    }
    /**
     *
     *
     * <pre>
     * Categorical stats
     * </pre>
     *
     * <code>
     * .google.privacy.dlp.v2.PrivacyMetric.CategoricalStatsConfig categorical_stats_config = 2;
     * </code>
     */
    public Builder setCategoricalStatsConfig(
        com.google.privacy.dlp.v2.PrivacyMetric.CategoricalStatsConfig.Builder builderForValue) {
      if (categoricalStatsConfigBuilder_ == null) {
        type_ = builderForValue.build();
        onChanged();
      } else {
        categoricalStatsConfigBuilder_.setMessage(builderForValue.build());
      }
      typeCase_ = 2;
      return this;
    }
    /**
     *
     *
     * <pre>
     * Categorical stats
     * </pre>
     *
     * <code>
     * .google.privacy.dlp.v2.PrivacyMetric.CategoricalStatsConfig categorical_stats_config = 2;
     * </code>
     */
    public Builder mergeCategoricalStatsConfig(
        com.google.privacy.dlp.v2.PrivacyMetric.CategoricalStatsConfig value) {
      if (categoricalStatsConfigBuilder_ == null) {
        if (typeCase_ == 2
            && type_
                != com.google.privacy.dlp.v2.PrivacyMetric.CategoricalStatsConfig
                    .getDefaultInstance()) {
          type_ =
              com.google.privacy.dlp.v2.PrivacyMetric.CategoricalStatsConfig.newBuilder(
                      (com.google.privacy.dlp.v2.PrivacyMetric.CategoricalStatsConfig) type_)
                  .mergeFrom(value)
                  .buildPartial();
        } else {
          type_ = value;
        }
        onChanged();
      } else {
        if (typeCase_ == 2) {
          categoricalStatsConfigBuilder_.mergeFrom(value);
        } else {
          categoricalStatsConfigBuilder_.setMessage(value);
        }
      }
      typeCase_ = 2;
      return this;
    }
    /**
     *
     *
     * <pre>
     * Categorical stats
     * </pre>
     *
     * <code>
     * .google.privacy.dlp.v2.PrivacyMetric.CategoricalStatsConfig categorical_stats_config = 2;
     * </code>
     */
    public Builder clearCategoricalStatsConfig() {
      if (categoricalStatsConfigBuilder_ == null) {
        if (typeCase_ == 2) {
          typeCase_ = 0;
          type_ = null;
          onChanged();
        }
      } else {
        if (typeCase_ == 2) {
          typeCase_ = 0;
          type_ = null;
        }
        categoricalStatsConfigBuilder_.clear();
      }
      return this;
    }
    /**
     *
     *
     * <pre>
     * Categorical stats
     * </pre>
     *
     * <code>
     * .google.privacy.dlp.v2.PrivacyMetric.CategoricalStatsConfig categorical_stats_config = 2;
     * </code>
     */
    public com.google.privacy.dlp.v2.PrivacyMetric.CategoricalStatsConfig.Builder
        getCategoricalStatsConfigBuilder() {
      return getCategoricalStatsConfigFieldBuilder().getBuilder();
    }
    /**
     *
     *
     * <pre>
     * Categorical stats
     * </pre>
     *
     * <code>
     * .google.privacy.dlp.v2.PrivacyMetric.CategoricalStatsConfig categorical_stats_config = 2;
     * </code>
     */
    @java.lang.Override
    public com.google.privacy.dlp.v2.PrivacyMetric.CategoricalStatsConfigOrBuilder
        getCategoricalStatsConfigOrBuilder() {
      if ((typeCase_ == 2) && (categoricalStatsConfigBuilder_ != null)) {
        return categoricalStatsConfigBuilder_.getMessageOrBuilder();
      } else {
        if (typeCase_ == 2) {
          return (com.google.privacy.dlp.v2.PrivacyMetric.CategoricalStatsConfig) type_;
        }
        return com.google.privacy.dlp.v2.PrivacyMetric.CategoricalStatsConfig.getDefaultInstance();
      }
    }
    /**
     *
     *
     * <pre>
     * Categorical stats
     * </pre>
     *
     * <code>
     * .google.privacy.dlp.v2.PrivacyMetric.CategoricalStatsConfig categorical_stats_config = 2;
     * </code>
     */
    private com.google.protobuf.SingleFieldBuilderV3<
            com.google.privacy.dlp.v2.PrivacyMetric.CategoricalStatsConfig,
            com.google.privacy.dlp.v2.PrivacyMetric.CategoricalStatsConfig.Builder,
            com.google.privacy.dlp.v2.PrivacyMetric.CategoricalStatsConfigOrBuilder>
        getCategoricalStatsConfigFieldBuilder() {
      if (categoricalStatsConfigBuilder_ == null) {
        if (!(typeCase_ == 2)) {
          type_ =
              com.google.privacy.dlp.v2.PrivacyMetric.CategoricalStatsConfig.getDefaultInstance();
        }
        categoricalStatsConfigBuilder_ =
            new com.google.protobuf.SingleFieldBuilderV3<
                com.google.privacy.dlp.v2.PrivacyMetric.CategoricalStatsConfig,
                com.google.privacy.dlp.v2.PrivacyMetric.CategoricalStatsConfig.Builder,
                com.google.privacy.dlp.v2.PrivacyMetric.CategoricalStatsConfigOrBuilder>(
                (com.google.privacy.dlp.v2.PrivacyMetric.CategoricalStatsConfig) type_,
                getParentForChildren(),
                isClean());
        type_ = null;
      }
      typeCase_ = 2;
      onChanged();
      return categoricalStatsConfigBuilder_;
    }

    private com.google.protobuf.SingleFieldBuilderV3<
            com.google.privacy.dlp.v2.PrivacyMetric.KAnonymityConfig,
            com.google.privacy.dlp.v2.PrivacyMetric.KAnonymityConfig.Builder,
            com.google.privacy.dlp.v2.PrivacyMetric.KAnonymityConfigOrBuilder>
        kAnonymityConfigBuilder_;
    /**
     *
     *
     * <pre>
     * K-anonymity
     * </pre>
     *
     * <code>.google.privacy.dlp.v2.PrivacyMetric.KAnonymityConfig k_anonymity_config = 3;</code>
     *
     * @return Whether the kAnonymityConfig field is set.
     */
    @java.lang.Override
    public boolean hasKAnonymityConfig() {
      return typeCase_ == 3;
    }
    /**
     *
     *
     * <pre>
     * K-anonymity
     * </pre>
     *
     * <code>.google.privacy.dlp.v2.PrivacyMetric.KAnonymityConfig k_anonymity_config = 3;</code>
     *
     * @return The kAnonymityConfig.
     */
    @java.lang.Override
    public com.google.privacy.dlp.v2.PrivacyMetric.KAnonymityConfig getKAnonymityConfig() {
      if (kAnonymityConfigBuilder_ == null) {
        if (typeCase_ == 3) {
          return (com.google.privacy.dlp.v2.PrivacyMetric.KAnonymityConfig) type_;
        }
        return com.google.privacy.dlp.v2.PrivacyMetric.KAnonymityConfig.getDefaultInstance();
      } else {
        if (typeCase_ == 3) {
          return kAnonymityConfigBuilder_.getMessage();
        }
        return com.google.privacy.dlp.v2.PrivacyMetric.KAnonymityConfig.getDefaultInstance();
      }
    }
    /**
     *
     *
     * <pre>
     * K-anonymity
     * </pre>
     *
     * <code>.google.privacy.dlp.v2.PrivacyMetric.KAnonymityConfig k_anonymity_config = 3;</code>
     */
    public Builder setKAnonymityConfig(
        com.google.privacy.dlp.v2.PrivacyMetric.KAnonymityConfig value) {
      if (kAnonymityConfigBuilder_ == null) {
        if (value == null) {
          throw new NullPointerException();
        }
        type_ = value;
        onChanged();
      } else {
        kAnonymityConfigBuilder_.setMessage(value);
      }
      typeCase_ = 3;
      return this;
    }
    /**
     *
     *
     * <pre>
     * K-anonymity
     * </pre>
     *
     * <code>.google.privacy.dlp.v2.PrivacyMetric.KAnonymityConfig k_anonymity_config = 3;</code>
     */
    public Builder setKAnonymityConfig(
        com.google.privacy.dlp.v2.PrivacyMetric.KAnonymityConfig.Builder builderForValue) {
      if (kAnonymityConfigBuilder_ == null) {
        type_ = builderForValue.build();
        onChanged();
      } else {
        kAnonymityConfigBuilder_.setMessage(builderForValue.build());
      }
      typeCase_ = 3;
      return this;
    }
    /**
     *
     *
     * <pre>
     * K-anonymity
     * </pre>
     *
     * <code>.google.privacy.dlp.v2.PrivacyMetric.KAnonymityConfig k_anonymity_config = 3;</code>
     */
    public Builder mergeKAnonymityConfig(
        com.google.privacy.dlp.v2.PrivacyMetric.KAnonymityConfig value) {
      if (kAnonymityConfigBuilder_ == null) {
        if (typeCase_ == 3
            && type_
                != com.google.privacy.dlp.v2.PrivacyMetric.KAnonymityConfig.getDefaultInstance()) {
          type_ =
              com.google.privacy.dlp.v2.PrivacyMetric.KAnonymityConfig.newBuilder(
                      (com.google.privacy.dlp.v2.PrivacyMetric.KAnonymityConfig) type_)
                  .mergeFrom(value)
                  .buildPartial();
        } else {
          type_ = value;
        }
        onChanged();
      } else {
        if (typeCase_ == 3) {
          kAnonymityConfigBuilder_.mergeFrom(value);
        } else {
          kAnonymityConfigBuilder_.setMessage(value);
        }
      }
      typeCase_ = 3;
      return this;
    }
    /**
     *
     *
     * <pre>
     * K-anonymity
     * </pre>
     *
     * <code>.google.privacy.dlp.v2.PrivacyMetric.KAnonymityConfig k_anonymity_config = 3;</code>
     */
    public Builder clearKAnonymityConfig() {
      if (kAnonymityConfigBuilder_ == null) {
        if (typeCase_ == 3) {
          typeCase_ = 0;
          type_ = null;
          onChanged();
        }
      } else {
        if (typeCase_ == 3) {
          typeCase_ = 0;
          type_ = null;
        }
        kAnonymityConfigBuilder_.clear();
      }
      return this;
    }
    /**
     *
     *
     * <pre>
     * K-anonymity
     * </pre>
     *
     * <code>.google.privacy.dlp.v2.PrivacyMetric.KAnonymityConfig k_anonymity_config = 3;</code>
     */
    public com.google.privacy.dlp.v2.PrivacyMetric.KAnonymityConfig.Builder
        getKAnonymityConfigBuilder() {
      return getKAnonymityConfigFieldBuilder().getBuilder();
    }
    /**
     *
     *
     * <pre>
     * K-anonymity
     * </pre>
     *
     * <code>.google.privacy.dlp.v2.PrivacyMetric.KAnonymityConfig k_anonymity_config = 3;</code>
     */
    @java.lang.Override
    public com.google.privacy.dlp.v2.PrivacyMetric.KAnonymityConfigOrBuilder
        getKAnonymityConfigOrBuilder() {
      if ((typeCase_ == 3) && (kAnonymityConfigBuilder_ != null)) {
        return kAnonymityConfigBuilder_.getMessageOrBuilder();
      } else {
        if (typeCase_ == 3) {
          return (com.google.privacy.dlp.v2.PrivacyMetric.KAnonymityConfig) type_;
        }
        return com.google.privacy.dlp.v2.PrivacyMetric.KAnonymityConfig.getDefaultInstance();
      }
    }
    /**
     *
     *
     * <pre>
     * K-anonymity
     * </pre>
     *
     * <code>.google.privacy.dlp.v2.PrivacyMetric.KAnonymityConfig k_anonymity_config = 3;</code>
     */
    private com.google.protobuf.SingleFieldBuilderV3<
            com.google.privacy.dlp.v2.PrivacyMetric.KAnonymityConfig,
            com.google.privacy.dlp.v2.PrivacyMetric.KAnonymityConfig.Builder,
            com.google.privacy.dlp.v2.PrivacyMetric.KAnonymityConfigOrBuilder>
        getKAnonymityConfigFieldBuilder() {
      if (kAnonymityConfigBuilder_ == null) {
        if (!(typeCase_ == 3)) {
          type_ = com.google.privacy.dlp.v2.PrivacyMetric.KAnonymityConfig.getDefaultInstance();
        }
        kAnonymityConfigBuilder_ =
            new com.google.protobuf.SingleFieldBuilderV3<
                com.google.privacy.dlp.v2.PrivacyMetric.KAnonymityConfig,
                com.google.privacy.dlp.v2.PrivacyMetric.KAnonymityConfig.Builder,
                com.google.privacy.dlp.v2.PrivacyMetric.KAnonymityConfigOrBuilder>(
                (com.google.privacy.dlp.v2.PrivacyMetric.KAnonymityConfig) type_,
                getParentForChildren(),
                isClean());
        type_ = null;
      }
      typeCase_ = 3;
      onChanged();
      return kAnonymityConfigBuilder_;
    }

    private com.google.protobuf.SingleFieldBuilderV3<
            com.google.privacy.dlp.v2.PrivacyMetric.LDiversityConfig,
            com.google.privacy.dlp.v2.PrivacyMetric.LDiversityConfig.Builder,
            com.google.privacy.dlp.v2.PrivacyMetric.LDiversityConfigOrBuilder>
        lDiversityConfigBuilder_;
    /**
     *
     *
     * <pre>
     * l-diversity
     * </pre>
     *
     * <code>.google.privacy.dlp.v2.PrivacyMetric.LDiversityConfig l_diversity_config = 4;</code>
     *
     * @return Whether the lDiversityConfig field is set.
     */
    @java.lang.Override
    public boolean hasLDiversityConfig() {
      return typeCase_ == 4;
    }
    /**
     *
     *
     * <pre>
     * l-diversity
     * </pre>
     *
     * <code>.google.privacy.dlp.v2.PrivacyMetric.LDiversityConfig l_diversity_config = 4;</code>
     *
     * @return The lDiversityConfig.
     */
    @java.lang.Override
    public com.google.privacy.dlp.v2.PrivacyMetric.LDiversityConfig getLDiversityConfig() {
      if (lDiversityConfigBuilder_ == null) {
        if (typeCase_ == 4) {
          return (com.google.privacy.dlp.v2.PrivacyMetric.LDiversityConfig) type_;
        }
        return com.google.privacy.dlp.v2.PrivacyMetric.LDiversityConfig.getDefaultInstance();
      } else {
        if (typeCase_ == 4) {
          return lDiversityConfigBuilder_.getMessage();
        }
        return com.google.privacy.dlp.v2.PrivacyMetric.LDiversityConfig.getDefaultInstance();
      }
    }
    /**
     *
     *
     * <pre>
     * l-diversity
     * </pre>
     *
     * <code>.google.privacy.dlp.v2.PrivacyMetric.LDiversityConfig l_diversity_config = 4;</code>
     */
    public Builder setLDiversityConfig(
        com.google.privacy.dlp.v2.PrivacyMetric.LDiversityConfig value) {
      if (lDiversityConfigBuilder_ == null) {
        if (value == null) {
          throw new NullPointerException();
        }
        type_ = value;
        onChanged();
      } else {
        lDiversityConfigBuilder_.setMessage(value);
      }
      typeCase_ = 4;
      return this;
    }
    /**
     *
     *
     * <pre>
     * l-diversity
     * </pre>
     *
     * <code>.google.privacy.dlp.v2.PrivacyMetric.LDiversityConfig l_diversity_config = 4;</code>
     */
    public Builder setLDiversityConfig(
        com.google.privacy.dlp.v2.PrivacyMetric.LDiversityConfig.Builder builderForValue) {
      if (lDiversityConfigBuilder_ == null) {
        type_ = builderForValue.build();
        onChanged();
      } else {
        lDiversityConfigBuilder_.setMessage(builderForValue.build());
      }
      typeCase_ = 4;
      return this;
    }
    /**
     *
     *
     * <pre>
     * l-diversity
     * </pre>
     *
     * <code>.google.privacy.dlp.v2.PrivacyMetric.LDiversityConfig l_diversity_config = 4;</code>
     */
    public Builder mergeLDiversityConfig(
        com.google.privacy.dlp.v2.PrivacyMetric.LDiversityConfig value) {
      if (lDiversityConfigBuilder_ == null) {
        if (typeCase_ == 4
            && type_
                != com.google.privacy.dlp.v2.PrivacyMetric.LDiversityConfig.getDefaultInstance()) {
          type_ =
              com.google.privacy.dlp.v2.PrivacyMetric.LDiversityConfig.newBuilder(
                      (com.google.privacy.dlp.v2.PrivacyMetric.LDiversityConfig) type_)
                  .mergeFrom(value)
                  .buildPartial();
        } else {
          type_ = value;
        }
        onChanged();
      } else {
        if (typeCase_ == 4) {
          lDiversityConfigBuilder_.mergeFrom(value);
        } else {
          lDiversityConfigBuilder_.setMessage(value);
        }
      }
      typeCase_ = 4;
      return this;
    }
    /**
     *
     *
     * <pre>
     * l-diversity
     * </pre>
     *
     * <code>.google.privacy.dlp.v2.PrivacyMetric.LDiversityConfig l_diversity_config = 4;</code>
     */
    public Builder clearLDiversityConfig() {
      if (lDiversityConfigBuilder_ == null) {
        if (typeCase_ == 4) {
          typeCase_ = 0;
          type_ = null;
          onChanged();
        }
      } else {
        if (typeCase_ == 4) {
          typeCase_ = 0;
          type_ = null;
        }
        lDiversityConfigBuilder_.clear();
      }
      return this;
    }
    /**
     *
     *
     * <pre>
     * l-diversity
     * </pre>
     *
     * <code>.google.privacy.dlp.v2.PrivacyMetric.LDiversityConfig l_diversity_config = 4;</code>
     */
    public com.google.privacy.dlp.v2.PrivacyMetric.LDiversityConfig.Builder
        getLDiversityConfigBuilder() {
      return getLDiversityConfigFieldBuilder().getBuilder();
    }
    /**
     *
     *
     * <pre>
     * l-diversity
     * </pre>
     *
     * <code>.google.privacy.dlp.v2.PrivacyMetric.LDiversityConfig l_diversity_config = 4;</code>
     */
    @java.lang.Override
    public com.google.privacy.dlp.v2.PrivacyMetric.LDiversityConfigOrBuilder
        getLDiversityConfigOrBuilder() {
      if ((typeCase_ == 4) && (lDiversityConfigBuilder_ != null)) {
        return lDiversityConfigBuilder_.getMessageOrBuilder();
      } else {
        if (typeCase_ == 4) {
          return (com.google.privacy.dlp.v2.PrivacyMetric.LDiversityConfig) type_;
        }
        return com.google.privacy.dlp.v2.PrivacyMetric.LDiversityConfig.getDefaultInstance();
      }
    }
    /**
     *
     *
     * <pre>
     * l-diversity
     * </pre>
     *
     * <code>.google.privacy.dlp.v2.PrivacyMetric.LDiversityConfig l_diversity_config = 4;</code>
     */
    private com.google.protobuf.SingleFieldBuilderV3<
            com.google.privacy.dlp.v2.PrivacyMetric.LDiversityConfig,
            com.google.privacy.dlp.v2.PrivacyMetric.LDiversityConfig.Builder,
            com.google.privacy.dlp.v2.PrivacyMetric.LDiversityConfigOrBuilder>
        getLDiversityConfigFieldBuilder() {
      if (lDiversityConfigBuilder_ == null) {
        if (!(typeCase_ == 4)) {
          type_ = com.google.privacy.dlp.v2.PrivacyMetric.LDiversityConfig.getDefaultInstance();
        }
        lDiversityConfigBuilder_ =
            new com.google.protobuf.SingleFieldBuilderV3<
                com.google.privacy.dlp.v2.PrivacyMetric.LDiversityConfig,
                com.google.privacy.dlp.v2.PrivacyMetric.LDiversityConfig.Builder,
                com.google.privacy.dlp.v2.PrivacyMetric.LDiversityConfigOrBuilder>(
                (com.google.privacy.dlp.v2.PrivacyMetric.LDiversityConfig) type_,
                getParentForChildren(),
                isClean());
        type_ = null;
      }
      typeCase_ = 4;
      onChanged();
      return lDiversityConfigBuilder_;
    }

    private com.google.protobuf.SingleFieldBuilderV3<
            com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig,
            com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.Builder,
            com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfigOrBuilder>
        kMapEstimationConfigBuilder_;
    /**
     *
     *
     * <pre>
     * k-map
     * </pre>
     *
     * <code>.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig k_map_estimation_config = 5;
     * </code>
     *
     * @return Whether the kMapEstimationConfig field is set.
     */
    @java.lang.Override
    public boolean hasKMapEstimationConfig() {
      return typeCase_ == 5;
    }
    /**
     *
     *
     * <pre>
     * k-map
     * </pre>
     *
     * <code>.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig k_map_estimation_config = 5;
     * </code>
     *
     * @return The kMapEstimationConfig.
     */
    @java.lang.Override
    public com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig getKMapEstimationConfig() {
      if (kMapEstimationConfigBuilder_ == null) {
        if (typeCase_ == 5) {
          return (com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig) type_;
        }
        return com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.getDefaultInstance();
      } else {
        if (typeCase_ == 5) {
          return kMapEstimationConfigBuilder_.getMessage();
        }
        return com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.getDefaultInstance();
      }
    }
    /**
     *
     *
     * <pre>
     * k-map
     * </pre>
     *
     * <code>.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig k_map_estimation_config = 5;
     * </code>
     */
    public Builder setKMapEstimationConfig(
        com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig value) {
      if (kMapEstimationConfigBuilder_ == null) {
        if (value == null) {
          throw new NullPointerException();
        }
        type_ = value;
        onChanged();
      } else {
        kMapEstimationConfigBuilder_.setMessage(value);
      }
      typeCase_ = 5;
      return this;
    }
    /**
     *
     *
     * <pre>
     * k-map
     * </pre>
     *
     * <code>.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig k_map_estimation_config = 5;
     * </code>
     */
    public Builder setKMapEstimationConfig(
        com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.Builder builderForValue) {
      if (kMapEstimationConfigBuilder_ == null) {
        type_ = builderForValue.build();
        onChanged();
      } else {
        kMapEstimationConfigBuilder_.setMessage(builderForValue.build());
      }
      typeCase_ = 5;
      return this;
    }
    /**
     *
     *
     * <pre>
     * k-map
     * </pre>
     *
     * <code>.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig k_map_estimation_config = 5;
     * </code>
     */
    public Builder mergeKMapEstimationConfig(
        com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig value) {
      if (kMapEstimationConfigBuilder_ == null) {
        if (typeCase_ == 5
            && type_
                != com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig
                    .getDefaultInstance()) {
          type_ =
              com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.newBuilder(
                      (com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig) type_)
                  .mergeFrom(value)
                  .buildPartial();
        } else {
          type_ = value;
        }
        onChanged();
      } else {
        if (typeCase_ == 5) {
          kMapEstimationConfigBuilder_.mergeFrom(value);
        } else {
          kMapEstimationConfigBuilder_.setMessage(value);
        }
      }
      typeCase_ = 5;
      return this;
    }
    /**
     *
     *
     * <pre>
     * k-map
     * </pre>
     *
     * <code>.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig k_map_estimation_config = 5;
     * </code>
     */
    public Builder clearKMapEstimationConfig() {
      if (kMapEstimationConfigBuilder_ == null) {
        if (typeCase_ == 5) {
          typeCase_ = 0;
          type_ = null;
          onChanged();
        }
      } else {
        if (typeCase_ == 5) {
          typeCase_ = 0;
          type_ = null;
        }
        kMapEstimationConfigBuilder_.clear();
      }
      return this;
    }
    /**
     *
     *
     * <pre>
     * k-map
     * </pre>
     *
     * <code>.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig k_map_estimation_config = 5;
     * </code>
     */
    public com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.Builder
        getKMapEstimationConfigBuilder() {
      return getKMapEstimationConfigFieldBuilder().getBuilder();
    }
    /**
     *
     *
     * <pre>
     * k-map
     * </pre>
     *
     * <code>.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig k_map_estimation_config = 5;
     * </code>
     */
    @java.lang.Override
    public com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfigOrBuilder
        getKMapEstimationConfigOrBuilder() {
      if ((typeCase_ == 5) && (kMapEstimationConfigBuilder_ != null)) {
        return kMapEstimationConfigBuilder_.getMessageOrBuilder();
      } else {
        if (typeCase_ == 5) {
          return (com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig) type_;
        }
        return com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.getDefaultInstance();
      }
    }
    /**
     *
     *
     * <pre>
     * k-map
     * </pre>
     *
     * <code>.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig k_map_estimation_config = 5;
     * </code>
     */
    private com.google.protobuf.SingleFieldBuilderV3<
            com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig,
            com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.Builder,
            com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfigOrBuilder>
        getKMapEstimationConfigFieldBuilder() {
      if (kMapEstimationConfigBuilder_ == null) {
        if (!(typeCase_ == 5)) {
          type_ = com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.getDefaultInstance();
        }
        kMapEstimationConfigBuilder_ =
            new com.google.protobuf.SingleFieldBuilderV3<
                com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig,
                com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.Builder,
                com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfigOrBuilder>(
                (com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig) type_,
                getParentForChildren(),
                isClean());
        type_ = null;
      }
      typeCase_ = 5;
      onChanged();
      return kMapEstimationConfigBuilder_;
    }

    private com.google.protobuf.SingleFieldBuilderV3<
            com.google.privacy.dlp.v2.PrivacyMetric.DeltaPresenceEstimationConfig,
            com.google.privacy.dlp.v2.PrivacyMetric.DeltaPresenceEstimationConfig.Builder,
            com.google.privacy.dlp.v2.PrivacyMetric.DeltaPresenceEstimationConfigOrBuilder>
        deltaPresenceEstimationConfigBuilder_;
    /**
     *
     *
     * <pre>
     * delta-presence
     * </pre>
     *
     * <code>
     * .google.privacy.dlp.v2.PrivacyMetric.DeltaPresenceEstimationConfig delta_presence_estimation_config = 6;
     * </code>
     *
     * @return Whether the deltaPresenceEstimationConfig field is set.
     */
    @java.lang.Override
    public boolean hasDeltaPresenceEstimationConfig() {
      return typeCase_ == 6;
    }
    /**
     *
     *
     * <pre>
     * delta-presence
     * </pre>
     *
     * <code>
     * .google.privacy.dlp.v2.PrivacyMetric.DeltaPresenceEstimationConfig delta_presence_estimation_config = 6;
     * </code>
     *
     * @return The deltaPresenceEstimationConfig.
     */
    @java.lang.Override
    public com.google.privacy.dlp.v2.PrivacyMetric.DeltaPresenceEstimationConfig
        getDeltaPresenceEstimationConfig() {
      if (deltaPresenceEstimationConfigBuilder_ == null) {
        if (typeCase_ == 6) {
          return (com.google.privacy.dlp.v2.PrivacyMetric.DeltaPresenceEstimationConfig) type_;
        }
        return com.google.privacy.dlp.v2.PrivacyMetric.DeltaPresenceEstimationConfig
            .getDefaultInstance();
      } else {
        if (typeCase_ == 6) {
          return deltaPresenceEstimationConfigBuilder_.getMessage();
        }
        return com.google.privacy.dlp.v2.PrivacyMetric.DeltaPresenceEstimationConfig
            .getDefaultInstance();
      }
    }
    /**
     *
     *
     * <pre>
     * delta-presence
     * </pre>
     *
     * <code>
     * .google.privacy.dlp.v2.PrivacyMetric.DeltaPresenceEstimationConfig delta_presence_estimation_config = 6;
     * </code>
     */
    public Builder setDeltaPresenceEstimationConfig(
        com.google.privacy.dlp.v2.PrivacyMetric.DeltaPresenceEstimationConfig value) {
      if (deltaPresenceEstimationConfigBuilder_ == null) {
        if (value == null) {
          throw new NullPointerException();
        }
        type_ = value;
        onChanged();
      } else {
        deltaPresenceEstimationConfigBuilder_.setMessage(value);
      }
      typeCase_ = 6;
      return this;
    }
    /**
     *
     *
     * <pre>
     * delta-presence
     * </pre>
     *
     * <code>
     * .google.privacy.dlp.v2.PrivacyMetric.DeltaPresenceEstimationConfig delta_presence_estimation_config = 6;
     * </code>
     */
    public Builder setDeltaPresenceEstimationConfig(
        com.google.privacy.dlp.v2.PrivacyMetric.DeltaPresenceEstimationConfig.Builder
            builderForValue) {
      if (deltaPresenceEstimationConfigBuilder_ == null) {
        type_ = builderForValue.build();
        onChanged();
      } else {
        deltaPresenceEstimationConfigBuilder_.setMessage(builderForValue.build());
      }
      typeCase_ = 6;
      return this;
    }
    /**
     *
     *
     * <pre>
     * delta-presence
     * </pre>
     *
     * <code>
     * .google.privacy.dlp.v2.PrivacyMetric.DeltaPresenceEstimationConfig delta_presence_estimation_config = 6;
     * </code>
     */
    public Builder mergeDeltaPresenceEstimationConfig(
        com.google.privacy.dlp.v2.PrivacyMetric.DeltaPresenceEstimationConfig value) {
      if (deltaPresenceEstimationConfigBuilder_ == null) {
        if (typeCase_ == 6
            && type_
                != com.google.privacy.dlp.v2.PrivacyMetric.DeltaPresenceEstimationConfig
                    .getDefaultInstance()) {
          type_ =
              com.google.privacy.dlp.v2.PrivacyMetric.DeltaPresenceEstimationConfig.newBuilder(
                      (com.google.privacy.dlp.v2.PrivacyMetric.DeltaPresenceEstimationConfig) type_)
                  .mergeFrom(value)
                  .buildPartial();
        } else {
          type_ = value;
        }
        onChanged();
      } else {
        if (typeCase_ == 6) {
          deltaPresenceEstimationConfigBuilder_.mergeFrom(value);
        } else {
          deltaPresenceEstimationConfigBuilder_.setMessage(value);
        }
      }
      typeCase_ = 6;
      return this;
    }
    /**
     *
     *
     * <pre>
     * delta-presence
     * </pre>
     *
     * <code>
     * .google.privacy.dlp.v2.PrivacyMetric.DeltaPresenceEstimationConfig delta_presence_estimation_config = 6;
     * </code>
     */
    public Builder clearDeltaPresenceEstimationConfig() {
      if (deltaPresenceEstimationConfigBuilder_ == null) {
        if (typeCase_ == 6) {
          typeCase_ = 0;
          type_ = null;
          onChanged();
        }
      } else {
        if (typeCase_ == 6) {
          typeCase_ = 0;
          type_ = null;
        }
        deltaPresenceEstimationConfigBuilder_.clear();
      }
      return this;
    }
    /**
     *
     *
     * <pre>
     * delta-presence
     * </pre>
     *
     * <code>
     * .google.privacy.dlp.v2.PrivacyMetric.DeltaPresenceEstimationConfig delta_presence_estimation_config = 6;
     * </code>
     */
    public com.google.privacy.dlp.v2.PrivacyMetric.DeltaPresenceEstimationConfig.Builder
        getDeltaPresenceEstimationConfigBuilder() {
      return getDeltaPresenceEstimationConfigFieldBuilder().getBuilder();
    }
    /**
     *
     *
     * <pre>
     * delta-presence
     * </pre>
     *
     * <code>
     * .google.privacy.dlp.v2.PrivacyMetric.DeltaPresenceEstimationConfig delta_presence_estimation_config = 6;
     * </code>
     */
    @java.lang.Override
    public com.google.privacy.dlp.v2.PrivacyMetric.DeltaPresenceEstimationConfigOrBuilder
        getDeltaPresenceEstimationConfigOrBuilder() {
      if ((typeCase_ == 6) && (deltaPresenceEstimationConfigBuilder_ != null)) {
        return deltaPresenceEstimationConfigBuilder_.getMessageOrBuilder();
      } else {
        if (typeCase_ == 6) {
          return (com.google.privacy.dlp.v2.PrivacyMetric.DeltaPresenceEstimationConfig) type_;
        }
        return com.google.privacy.dlp.v2.PrivacyMetric.DeltaPresenceEstimationConfig
            .getDefaultInstance();
      }
    }
    /**
     *
     *
     * <pre>
     * delta-presence
     * </pre>
     *
     * <code>
     * .google.privacy.dlp.v2.PrivacyMetric.DeltaPresenceEstimationConfig delta_presence_estimation_config = 6;
     * </code>
     */
    private com.google.protobuf.SingleFieldBuilderV3<
            com.google.privacy.dlp.v2.PrivacyMetric.DeltaPresenceEstimationConfig,
            com.google.privacy.dlp.v2.PrivacyMetric.DeltaPresenceEstimationConfig.Builder,
            com.google.privacy.dlp.v2.PrivacyMetric.DeltaPresenceEstimationConfigOrBuilder>
        getDeltaPresenceEstimationConfigFieldBuilder() {
      if (deltaPresenceEstimationConfigBuilder_ == null) {
        if (!(typeCase_ == 6)) {
          type_ =
              com.google.privacy.dlp.v2.PrivacyMetric.DeltaPresenceEstimationConfig
                  .getDefaultInstance();
        }
        deltaPresenceEstimationConfigBuilder_ =
            new com.google.protobuf.SingleFieldBuilderV3<
                com.google.privacy.dlp.v2.PrivacyMetric.DeltaPresenceEstimationConfig,
                com.google.privacy.dlp.v2.PrivacyMetric.DeltaPresenceEstimationConfig.Builder,
                com.google.privacy.dlp.v2.PrivacyMetric.DeltaPresenceEstimationConfigOrBuilder>(
                (com.google.privacy.dlp.v2.PrivacyMetric.DeltaPresenceEstimationConfig) type_,
                getParentForChildren(),
                isClean());
        type_ = null;
      }
      typeCase_ = 6;
      onChanged();
      return deltaPresenceEstimationConfigBuilder_;
    }

    @java.lang.Override
    public final Builder setUnknownFields(final com.google.protobuf.UnknownFieldSet unknownFields) {
      return super.setUnknownFields(unknownFields);
    }

    @java.lang.Override
    public final Builder mergeUnknownFields(
        final com.google.protobuf.UnknownFieldSet unknownFields) {
      return super.mergeUnknownFields(unknownFields);
    }

    // @@protoc_insertion_point(builder_scope:google.privacy.dlp.v2.PrivacyMetric)
  }

  // @@protoc_insertion_point(class_scope:google.privacy.dlp.v2.PrivacyMetric)
  private static final com.google.privacy.dlp.v2.PrivacyMetric DEFAULT_INSTANCE;

  static {
    DEFAULT_INSTANCE = new com.google.privacy.dlp.v2.PrivacyMetric();
  }

  public static com.google.privacy.dlp.v2.PrivacyMetric getDefaultInstance() {
    return DEFAULT_INSTANCE;
  }

  private static final com.google.protobuf.Parser<PrivacyMetric> PARSER =
      new com.google.protobuf.AbstractParser<PrivacyMetric>() {
        @java.lang.Override
        public PrivacyMetric parsePartialFrom(
            com.google.protobuf.CodedInputStream input,
            com.google.protobuf.ExtensionRegistryLite extensionRegistry)
            throws com.google.protobuf.InvalidProtocolBufferException {
          Builder builder = newBuilder();
          try {
            builder.mergeFrom(input, extensionRegistry);
          } catch (com.google.protobuf.InvalidProtocolBufferException e) {
            throw e.setUnfinishedMessage(builder.buildPartial());
          } catch (com.google.protobuf.UninitializedMessageException e) {
            throw e.asInvalidProtocolBufferException().setUnfinishedMessage(builder.buildPartial());
          } catch (java.io.IOException e) {
            throw new com.google.protobuf.InvalidProtocolBufferException(e)
                .setUnfinishedMessage(builder.buildPartial());
          }
          return builder.buildPartial();
        }
      };

  public static com.google.protobuf.Parser<PrivacyMetric> parser() {
    return PARSER;
  }

  @java.lang.Override
  public com.google.protobuf.Parser<PrivacyMetric> getParserForType() {
    return PARSER;
  }

  @java.lang.Override
  public com.google.privacy.dlp.v2.PrivacyMetric getDefaultInstanceForType() {
    return DEFAULT_INSTANCE;
  }
}
