diff --git a/.github/.OwlBot.lock.yaml b/.github/.OwlBot.lock.yaml index 8807efcad..3473042c0 100644 --- a/.github/.OwlBot.lock.yaml +++ b/.github/.OwlBot.lock.yaml @@ -13,4 +13,4 @@ # limitations under the License. docker: image: gcr.io/cloud-devrel-public-resources/owlbot-java:latest - digest: sha256:7c853edc4136ae8f19f9d46d4569d38de2e446db2eea057f32e412bdba255846 + digest: sha256:df8d7b2cc0dbc65871e7edd86601901a0612b272fa3f7f0eb590c5c53aa5f92e diff --git a/.github/PULL_REQUEST_TEMPLATE.md b/.github/PULL_REQUEST_TEMPLATE.md index 59f73f1d6..e775043d9 100644 --- a/.github/PULL_REQUEST_TEMPLATE.md +++ b/.github/PULL_REQUEST_TEMPLATE.md @@ -5,3 +5,6 @@ Thank you for opening a Pull Request! Before submitting your PR, there are a few - [ ] Appropriate docs were updated (if necessary) Fixes # ☕️ + +If you write sample code, please follow the [samples format]( +https://github.com/GoogleCloudPlatform/java-docs-samples/blob/main/SAMPLE_FORMAT.md). diff --git a/.github/workflows/approve-readme.yaml b/.github/workflows/approve-readme.yaml index c51324279..f5fc7d516 100644 --- a/.github/workflows/approve-readme.yaml +++ b/.github/workflows/approve-readme.yaml @@ -1,3 +1,18 @@ +# Copyright 2022 Google LLC +# +# Licensed under the Apache License, Version 2.0 (the "License"); +# you may not use this file except in compliance with the License. +# You may obtain a copy of the License at +# +# http://www.apache.org/licenses/LICENSE-2.0 +# +# Unless required by applicable law or agreed to in writing, software +# distributed under the License is distributed on an "AS IS" BASIS, +# WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. +# See the License for the specific language governing permissions and +# limitations under the License. +# Github action job to test core java library features on +# downstream client libraries before they are released. on: pull_request: name: auto-merge-readme @@ -6,7 +21,7 @@ jobs: runs-on: ubuntu-latest if: github.repository_owner == 'googleapis' && github.head_ref == 'autosynth-readme' steps: - - uses: actions/github-script@v5 + - uses: actions/github-script@v6 with: github-token: ${{secrets.YOSHI_APPROVER_TOKEN}} script: | diff --git a/.github/workflows/auto-release.yaml b/.github/workflows/auto-release.yaml index 59c7cadde..7a106d007 100644 --- a/.github/workflows/auto-release.yaml +++ b/.github/workflows/auto-release.yaml @@ -1,3 +1,18 @@ +# Copyright 2022 Google LLC +# +# Licensed under the Apache License, Version 2.0 (the "License"); +# you may not use this file except in compliance with the License. +# You may obtain a copy of the License at +# +# http://www.apache.org/licenses/LICENSE-2.0 +# +# Unless required by applicable law or agreed to in writing, software +# distributed under the License is distributed on an "AS IS" BASIS, +# WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. +# See the License for the specific language governing permissions and +# limitations under the License. +# Github action job to test core java library features on +# downstream client libraries before they are released. on: pull_request: name: auto-release @@ -6,7 +21,7 @@ jobs: runs-on: ubuntu-latest if: contains(github.head_ref, 'release-please') steps: - - uses: actions/github-script@v5 + - uses: actions/github-script@v6 with: github-token: ${{secrets.YOSHI_APPROVER_TOKEN}} debug: true @@ -16,13 +31,13 @@ jobs: return; } - // only approve PRs like "chore: release " - if ( !context.payload.pull_request.title.startsWith("chore: release") ) { + // only approve PRs like "chore(main): release " + if ( !context.payload.pull_request.title.startsWith("chore(main): release") ) { return; } // only approve PRs with pom.xml and versions.txt changes - const filesPromise = github.pulls.listFiles.endpoint({ + const filesPromise = github.rest.pulls.listFiles.endpoint({ owner: context.repo.owner, repo: context.repo.repo, pull_number: context.payload.pull_request.number, @@ -54,7 +69,7 @@ jobs: return; } - const promise = github.pulls.list.endpoint({ + const promise = github.rest.pulls.list.endpoint({ owner: context.repo.owner, repo: context.repo.repo, state: 'open' @@ -71,7 +86,7 @@ jobs: } // approve release PR - await github.pulls.createReview({ + await github.rest.pulls.createReview({ owner: context.repo.owner, repo: context.repo.repo, body: 'Rubber stamped release!', @@ -80,7 +95,7 @@ jobs: }); // attach kokoro:force-run and automerge labels - await github.issues.addLabels({ + await github.rest.issues.addLabels({ owner: context.repo.owner, repo: context.repo.repo, issue_number: context.payload.pull_request.number, diff --git a/.github/workflows/ci.yaml b/.github/workflows/ci.yaml index 05de1f60d..83ef7f9c2 100644 --- a/.github/workflows/ci.yaml +++ b/.github/workflows/ci.yaml @@ -1,3 +1,18 @@ +# Copyright 2022 Google LLC +# +# Licensed under the Apache License, Version 2.0 (the "License"); +# you may not use this file except in compliance with the License. +# You may obtain a copy of the License at +# +# http://www.apache.org/licenses/LICENSE-2.0 +# +# Unless required by applicable law or agreed to in writing, software +# distributed under the License is distributed on an "AS IS" BASIS, +# WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. +# See the License for the specific language governing permissions and +# limitations under the License. +# Github action job to test core java library features on +# downstream client libraries before they are released. on: push: branches: @@ -12,8 +27,8 @@ jobs: matrix: java: [8, 11, 17] steps: - - uses: actions/checkout@v2 - - uses: actions/setup-java@v2 + - uses: actions/checkout@v3 + - uses: actions/setup-java@v3 with: distribution: zulu java-version: ${{matrix.java}} @@ -24,8 +39,8 @@ jobs: windows: runs-on: windows-latest steps: - - uses: actions/checkout@v2 - - uses: actions/setup-java@v2 + - uses: actions/checkout@v3 + - uses: actions/setup-java@v3 with: distribution: zulu java-version: 8 @@ -39,8 +54,8 @@ jobs: matrix: java: [8, 11, 17] steps: - - uses: actions/checkout@v2 - - uses: actions/setup-java@v2 + - uses: actions/checkout@v3 + - uses: actions/setup-java@v3 with: distribution: zulu java-version: ${{matrix.java}} @@ -49,8 +64,8 @@ jobs: lint: runs-on: ubuntu-latest steps: - - uses: actions/checkout@v2 - - uses: actions/setup-java@v2 + - uses: actions/checkout@v3 + - uses: actions/setup-java@v3 with: distribution: zulu java-version: 11 @@ -61,8 +76,8 @@ jobs: clirr: runs-on: ubuntu-latest steps: - - uses: actions/checkout@v2 - - uses: actions/setup-java@v2 + - uses: actions/checkout@v3 + - uses: actions/setup-java@v3 with: distribution: zulu java-version: 8 diff --git a/.github/workflows/samples.yaml b/.github/workflows/samples.yaml index c46230a78..912ed8b2b 100644 --- a/.github/workflows/samples.yaml +++ b/.github/workflows/samples.yaml @@ -1,3 +1,18 @@ +# Copyright 2022 Google LLC +# +# Licensed under the Apache License, Version 2.0 (the "License"); +# you may not use this file except in compliance with the License. +# You may obtain a copy of the License at +# +# http://www.apache.org/licenses/LICENSE-2.0 +# +# Unless required by applicable law or agreed to in writing, software +# distributed under the License is distributed on an "AS IS" BASIS, +# WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. +# See the License for the specific language governing permissions and +# limitations under the License. +# Github action job to test core java library features on +# downstream client libraries before they are released. on: pull_request: name: samples @@ -5,9 +20,10 @@ jobs: checkstyle: runs-on: ubuntu-latest steps: - - uses: actions/checkout@v2 - - uses: actions/setup-java@v1 + - uses: actions/checkout@v3 + - uses: actions/setup-java@v3 with: + distribution: zulu java-version: 8 - name: Run checkstyle run: mvn -P lint --quiet --batch-mode checkstyle:check diff --git a/.kokoro/build.bat b/.kokoro/build.bat index 05826ad93..067cf4a4c 100644 --- a/.kokoro/build.bat +++ b/.kokoro/build.bat @@ -1,3 +1,18 @@ +:: Copyright 2022 Google LLC +:: +:: Licensed under the Apache License, Version 2.0 (the "License"); +:: you may not use this file except in compliance with the License. +:: You may obtain a copy of the License at +:: +:: http://www.apache.org/licenses/LICENSE-2.0 +:: +:: Unless required by applicable law or agreed to in writing, software +:: distributed under the License is distributed on an "AS IS" BASIS, +:: WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. +:: See the License for the specific language governing permissions and +:: limitations under the License. +:: Github action job to test core java library features on +:: downstream client libraries before they are released. :: See documentation in type-shell-output.bat "C:\Program Files\Git\bin\bash.exe" %~dp0build.sh diff --git a/CHANGELOG.md b/CHANGELOG.md index 9bd73db7b..798fe32be 100644 --- a/CHANGELOG.md +++ b/CHANGELOG.md @@ -1,5 +1,27 @@ # Changelog +## [2.5.0](https://github.com/googleapis/java-securitycenter/compare/v2.4.0...v2.5.0) (2022-03-03) + + +### Features + +* Add BigQuery export APIs that help you enable writing new/updated findings from Security Command Center to a BigQuery table in near-real time. You can then integrate the data into existing workflows and create custom analyses. You can enable thi... ([#769](https://github.com/googleapis/java-securitycenter/issues/769)) ([b4641d8](https://github.com/googleapis/java-securitycenter/commit/b4641d8f54a43d4cb2746846b60b817027479755)) + + +### Documentation + +* Update documentation for the Finding resource field "project_display_name" ([#760](https://github.com/googleapis/java-securitycenter/issues/760)) ([2d4fb45](https://github.com/googleapis/java-securitycenter/commit/2d4fb45c9e101ea4c959f0fa432d3f515db7d379)) +* Update documentation for the Mute fields on Findings ([2d4fb45](https://github.com/googleapis/java-securitycenter/commit/2d4fb45c9e101ea4c959f0fa432d3f515db7d379)) + + +### Dependencies + +* update actions/github-script action to v6 ([#756](https://github.com/googleapis/java-securitycenter/issues/756)) ([9fda568](https://github.com/googleapis/java-securitycenter/commit/9fda56897f82d236b9ca0f7bd6e922d813ca8e7a)) +* update dependency com.google.cloud:google-cloud-pubsub to v1.115.2 ([#748](https://github.com/googleapis/java-securitycenter/issues/748)) ([330195a](https://github.com/googleapis/java-securitycenter/commit/330195a4a7d146170f0ec4c9cbcaf661715fc340)) +* update dependency com.google.cloud:google-cloud-pubsub to v1.115.5 ([#772](https://github.com/googleapis/java-securitycenter/issues/772)) ([ef57ca0](https://github.com/googleapis/java-securitycenter/commit/ef57ca098acac3913bfd503f68f4b0f913b7a515)) +* update dependency com.google.cloud:google-cloud-shared-dependencies to v2.8.0 ([#768](https://github.com/googleapis/java-securitycenter/issues/768)) ([80d33d3](https://github.com/googleapis/java-securitycenter/commit/80d33d3a14cd8582bbd1a1cb307d303ac5fe6455)) +* update dependency com.google.protobuf:protobuf-java-util to v3.19.4 ([#724](https://github.com/googleapis/java-securitycenter/issues/724)) ([c955858](https://github.com/googleapis/java-securitycenter/commit/c955858eb60845ad96c31550f9d2686e82ab708a)) + ## [2.4.0](https://github.com/googleapis/java-securitycenter/compare/v2.3.2...v2.4.0) (2022-02-03) diff --git a/README.md b/README.md index 736e30d01..fbdf6ed45 100644 --- a/README.md +++ b/README.md @@ -19,7 +19,7 @@ If you are using Maven with [BOM][libraries-bom], add this to your pom.xml file com.google.cloud libraries-bom - 24.2.0 + 24.4.0 pom import @@ -46,7 +46,7 @@ If you are using Maven without BOM, add this to your dependencies: com.google.cloud google-cloud-securitycenter - 2.3.2 + 2.4.0 ``` @@ -54,20 +54,20 @@ If you are using Maven without BOM, add this to your dependencies: If you are using Gradle 5.x or later, add this to your dependencies ```Groovy -implementation platform('com.google.cloud:libraries-bom:24.2.0') +implementation platform('com.google.cloud:libraries-bom:24.4.0') implementation 'com.google.cloud:google-cloud-securitycenter' ``` If you are using Gradle without BOM, add this to your dependencies ```Groovy -implementation 'com.google.cloud:google-cloud-securitycenter:2.3.2' +implementation 'com.google.cloud:google-cloud-securitycenter:2.4.0' ``` If you are using SBT, add this to your dependencies ```Scala -libraryDependencies += "com.google.cloud" % "google-cloud-securitycenter" % "2.3.2" +libraryDependencies += "com.google.cloud" % "google-cloud-securitycenter" % "2.4.0" ``` ## Authentication diff --git a/google-cloud-securitycenter-bom/pom.xml b/google-cloud-securitycenter-bom/pom.xml index 9fc254fa1..073153631 100644 --- a/google-cloud-securitycenter-bom/pom.xml +++ b/google-cloud-securitycenter-bom/pom.xml @@ -3,12 +3,12 @@ 4.0.0 com.google.cloud google-cloud-securitycenter-bom - 2.4.0 + 2.5.0 pom com.google.cloud google-cloud-shared-config - 1.2.6 + 1.2.7 Google Cloud Security Command Center BOM @@ -53,37 +53,37 @@ com.google.cloud google-cloud-securitycenter - 2.4.0 + 2.5.0 com.google.api.grpc grpc-google-cloud-securitycenter-v1 - 2.4.0 + 2.5.0 com.google.api.grpc grpc-google-cloud-securitycenter-v1beta1 - 0.99.0 + 0.100.0 com.google.api.grpc grpc-google-cloud-securitycenter-v1p1beta1 - 0.99.0 + 0.100.0 com.google.api.grpc proto-google-cloud-securitycenter-v1 - 2.4.0 + 2.5.0 com.google.api.grpc proto-google-cloud-securitycenter-v1beta1 - 0.99.0 + 0.100.0 com.google.api.grpc proto-google-cloud-securitycenter-v1p1beta1 - 0.99.0 + 0.100.0 diff --git a/google-cloud-securitycenter/pom.xml b/google-cloud-securitycenter/pom.xml index 47113f069..91a4b73be 100644 --- a/google-cloud-securitycenter/pom.xml +++ b/google-cloud-securitycenter/pom.xml @@ -3,7 +3,7 @@ 4.0.0 com.google.cloud google-cloud-securitycenter - 2.4.0 + 2.5.0 jar Google Cloud Security Command Center https://github.com/googleapis/java-securitycenter @@ -11,7 +11,7 @@ com.google.cloud google-cloud-securitycenter-parent - 2.4.0 + 2.5.0 google-cloud-securitycenter diff --git a/google-cloud-securitycenter/src/main/java/com/google/cloud/securitycenter/v1/SecurityCenterClient.java b/google-cloud-securitycenter/src/main/java/com/google/cloud/securitycenter/v1/SecurityCenterClient.java index 04b37ace3..e35326b48 100644 --- a/google-cloud-securitycenter/src/main/java/com/google/cloud/securitycenter/v1/SecurityCenterClient.java +++ b/google-cloud-securitycenter/src/main/java/com/google/cloud/securitycenter/v1/SecurityCenterClient.java @@ -1206,6 +1206,109 @@ public final void deleteNotificationConfig(DeleteNotificationConfigRequest reque return stub.deleteNotificationConfigCallable(); } + // AUTO-GENERATED DOCUMENTATION AND METHOD. + /** + * Gets a big query export. + * + *

Sample code: + * + *

{@code
+   * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
+   *   BigQueryExportName name =
+   *       BigQueryExportName.ofOrganizationExportName("[ORGANIZATION]", "[EXPORT]");
+   *   BigQueryExport response = securityCenterClient.getBigQueryExport(name);
+   * }
+   * }
+ * + * @param name Required. Name of the big query export to retrieve. Its format is + * organizations/{organization}/bigQueryExports/{export_id}, + * folders/{folder}/bigQueryExports/{export_id}, or + * projects/{project}/bigQueryExports/{export_id} + * @throws com.google.api.gax.rpc.ApiException if the remote call fails + */ + public final BigQueryExport getBigQueryExport(BigQueryExportName name) { + GetBigQueryExportRequest request = + GetBigQueryExportRequest.newBuilder() + .setName(name == null ? null : name.toString()) + .build(); + return getBigQueryExport(request); + } + + // AUTO-GENERATED DOCUMENTATION AND METHOD. + /** + * Gets a big query export. + * + *

Sample code: + * + *

{@code
+   * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
+   *   String name =
+   *       BigQueryExportName.ofOrganizationExportName("[ORGANIZATION]", "[EXPORT]").toString();
+   *   BigQueryExport response = securityCenterClient.getBigQueryExport(name);
+   * }
+   * }
+ * + * @param name Required. Name of the big query export to retrieve. Its format is + * organizations/{organization}/bigQueryExports/{export_id}, + * folders/{folder}/bigQueryExports/{export_id}, or + * projects/{project}/bigQueryExports/{export_id} + * @throws com.google.api.gax.rpc.ApiException if the remote call fails + */ + public final BigQueryExport getBigQueryExport(String name) { + GetBigQueryExportRequest request = GetBigQueryExportRequest.newBuilder().setName(name).build(); + return getBigQueryExport(request); + } + + // AUTO-GENERATED DOCUMENTATION AND METHOD. + /** + * Gets a big query export. + * + *

Sample code: + * + *

{@code
+   * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
+   *   GetBigQueryExportRequest request =
+   *       GetBigQueryExportRequest.newBuilder()
+   *           .setName(
+   *               BigQueryExportName.ofOrganizationExportName("[ORGANIZATION]", "[EXPORT]")
+   *                   .toString())
+   *           .build();
+   *   BigQueryExport response = securityCenterClient.getBigQueryExport(request);
+   * }
+   * }
+ * + * @param request The request object containing all of the parameters for the API call. + * @throws com.google.api.gax.rpc.ApiException if the remote call fails + */ + public final BigQueryExport getBigQueryExport(GetBigQueryExportRequest request) { + return getBigQueryExportCallable().call(request); + } + + // AUTO-GENERATED DOCUMENTATION AND METHOD. + /** + * Gets a big query export. + * + *

Sample code: + * + *

{@code
+   * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
+   *   GetBigQueryExportRequest request =
+   *       GetBigQueryExportRequest.newBuilder()
+   *           .setName(
+   *               BigQueryExportName.ofOrganizationExportName("[ORGANIZATION]", "[EXPORT]")
+   *                   .toString())
+   *           .build();
+   *   ApiFuture future =
+   *       securityCenterClient.getBigQueryExportCallable().futureCall(request);
+   *   // Do something.
+   *   BigQueryExport response = future.get();
+   * }
+   * }
+ */ + public final UnaryCallable getBigQueryExportCallable() { + return stub.getBigQueryExportCallable(); + } + // AUTO-GENERATED DOCUMENTATION AND METHOD. /** * Gets the access control policy on the specified Source. @@ -3899,6 +4002,599 @@ public final SecurityMarks updateSecurityMarks(UpdateSecurityMarksRequest reques return stub.updateSecurityMarksCallable(); } + // AUTO-GENERATED DOCUMENTATION AND METHOD. + /** + * Creates a big query export. + * + *

Sample code: + * + *

{@code
+   * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
+   *   FolderName parent = FolderName.of("[FOLDER]");
+   *   BigQueryExport bigQueryExport = BigQueryExport.newBuilder().build();
+   *   String bigQueryExportId = "bigQueryExportId1024198583";
+   *   BigQueryExport response =
+   *       securityCenterClient.createBigQueryExport(parent, bigQueryExport, bigQueryExportId);
+   * }
+   * }
+ * + * @param parent Required. Resource name of the new big query export's parent. Its format is + * "organizations/[organization_id]", "folders/[folder_id]", or "projects/[project_id]". + * @param bigQueryExport Required. The big query export being created. + * @param bigQueryExportId Required. Unique identifier provided by the client within the parent + * scope. It must consist of lower case letters, numbers, and hyphen, with the first character + * a letter, the last a letter or a number, and a 63 character maximum. + * @throws com.google.api.gax.rpc.ApiException if the remote call fails + */ + public final BigQueryExport createBigQueryExport( + FolderName parent, BigQueryExport bigQueryExport, String bigQueryExportId) { + CreateBigQueryExportRequest request = + CreateBigQueryExportRequest.newBuilder() + .setParent(parent == null ? null : parent.toString()) + .setBigQueryExport(bigQueryExport) + .setBigQueryExportId(bigQueryExportId) + .build(); + return createBigQueryExport(request); + } + + // AUTO-GENERATED DOCUMENTATION AND METHOD. + /** + * Creates a big query export. + * + *

Sample code: + * + *

{@code
+   * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
+   *   OrganizationName parent = OrganizationName.of("[ORGANIZATION]");
+   *   BigQueryExport bigQueryExport = BigQueryExport.newBuilder().build();
+   *   String bigQueryExportId = "bigQueryExportId1024198583";
+   *   BigQueryExport response =
+   *       securityCenterClient.createBigQueryExport(parent, bigQueryExport, bigQueryExportId);
+   * }
+   * }
+ * + * @param parent Required. Resource name of the new big query export's parent. Its format is + * "organizations/[organization_id]", "folders/[folder_id]", or "projects/[project_id]". + * @param bigQueryExport Required. The big query export being created. + * @param bigQueryExportId Required. Unique identifier provided by the client within the parent + * scope. It must consist of lower case letters, numbers, and hyphen, with the first character + * a letter, the last a letter or a number, and a 63 character maximum. + * @throws com.google.api.gax.rpc.ApiException if the remote call fails + */ + public final BigQueryExport createBigQueryExport( + OrganizationName parent, BigQueryExport bigQueryExport, String bigQueryExportId) { + CreateBigQueryExportRequest request = + CreateBigQueryExportRequest.newBuilder() + .setParent(parent == null ? null : parent.toString()) + .setBigQueryExport(bigQueryExport) + .setBigQueryExportId(bigQueryExportId) + .build(); + return createBigQueryExport(request); + } + + // AUTO-GENERATED DOCUMENTATION AND METHOD. + /** + * Creates a big query export. + * + *

Sample code: + * + *

{@code
+   * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
+   *   ProjectName parent = ProjectName.of("[PROJECT]");
+   *   BigQueryExport bigQueryExport = BigQueryExport.newBuilder().build();
+   *   String bigQueryExportId = "bigQueryExportId1024198583";
+   *   BigQueryExport response =
+   *       securityCenterClient.createBigQueryExport(parent, bigQueryExport, bigQueryExportId);
+   * }
+   * }
+ * + * @param parent Required. Resource name of the new big query export's parent. Its format is + * "organizations/[organization_id]", "folders/[folder_id]", or "projects/[project_id]". + * @param bigQueryExport Required. The big query export being created. + * @param bigQueryExportId Required. Unique identifier provided by the client within the parent + * scope. It must consist of lower case letters, numbers, and hyphen, with the first character + * a letter, the last a letter or a number, and a 63 character maximum. + * @throws com.google.api.gax.rpc.ApiException if the remote call fails + */ + public final BigQueryExport createBigQueryExport( + ProjectName parent, BigQueryExport bigQueryExport, String bigQueryExportId) { + CreateBigQueryExportRequest request = + CreateBigQueryExportRequest.newBuilder() + .setParent(parent == null ? null : parent.toString()) + .setBigQueryExport(bigQueryExport) + .setBigQueryExportId(bigQueryExportId) + .build(); + return createBigQueryExport(request); + } + + // AUTO-GENERATED DOCUMENTATION AND METHOD. + /** + * Creates a big query export. + * + *

Sample code: + * + *

{@code
+   * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
+   *   String parent = OrganizationName.of("[ORGANIZATION]").toString();
+   *   BigQueryExport bigQueryExport = BigQueryExport.newBuilder().build();
+   *   String bigQueryExportId = "bigQueryExportId1024198583";
+   *   BigQueryExport response =
+   *       securityCenterClient.createBigQueryExport(parent, bigQueryExport, bigQueryExportId);
+   * }
+   * }
+ * + * @param parent Required. Resource name of the new big query export's parent. Its format is + * "organizations/[organization_id]", "folders/[folder_id]", or "projects/[project_id]". + * @param bigQueryExport Required. The big query export being created. + * @param bigQueryExportId Required. Unique identifier provided by the client within the parent + * scope. It must consist of lower case letters, numbers, and hyphen, with the first character + * a letter, the last a letter or a number, and a 63 character maximum. + * @throws com.google.api.gax.rpc.ApiException if the remote call fails + */ + public final BigQueryExport createBigQueryExport( + String parent, BigQueryExport bigQueryExport, String bigQueryExportId) { + CreateBigQueryExportRequest request = + CreateBigQueryExportRequest.newBuilder() + .setParent(parent) + .setBigQueryExport(bigQueryExport) + .setBigQueryExportId(bigQueryExportId) + .build(); + return createBigQueryExport(request); + } + + // AUTO-GENERATED DOCUMENTATION AND METHOD. + /** + * Creates a big query export. + * + *

Sample code: + * + *

{@code
+   * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
+   *   CreateBigQueryExportRequest request =
+   *       CreateBigQueryExportRequest.newBuilder()
+   *           .setParent(OrganizationName.of("[ORGANIZATION]").toString())
+   *           .setBigQueryExport(BigQueryExport.newBuilder().build())
+   *           .setBigQueryExportId("bigQueryExportId1024198583")
+   *           .build();
+   *   BigQueryExport response = securityCenterClient.createBigQueryExport(request);
+   * }
+   * }
+ * + * @param request The request object containing all of the parameters for the API call. + * @throws com.google.api.gax.rpc.ApiException if the remote call fails + */ + public final BigQueryExport createBigQueryExport(CreateBigQueryExportRequest request) { + return createBigQueryExportCallable().call(request); + } + + // AUTO-GENERATED DOCUMENTATION AND METHOD. + /** + * Creates a big query export. + * + *

Sample code: + * + *

{@code
+   * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
+   *   CreateBigQueryExportRequest request =
+   *       CreateBigQueryExportRequest.newBuilder()
+   *           .setParent(OrganizationName.of("[ORGANIZATION]").toString())
+   *           .setBigQueryExport(BigQueryExport.newBuilder().build())
+   *           .setBigQueryExportId("bigQueryExportId1024198583")
+   *           .build();
+   *   ApiFuture future =
+   *       securityCenterClient.createBigQueryExportCallable().futureCall(request);
+   *   // Do something.
+   *   BigQueryExport response = future.get();
+   * }
+   * }
+ */ + public final UnaryCallable + createBigQueryExportCallable() { + return stub.createBigQueryExportCallable(); + } + + // AUTO-GENERATED DOCUMENTATION AND METHOD. + /** + * Deletes an existing big query export. + * + *

Sample code: + * + *

{@code
+   * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
+   *   BigQueryExportName name =
+   *       BigQueryExportName.ofOrganizationExportName("[ORGANIZATION]", "[EXPORT]");
+   *   securityCenterClient.deleteBigQueryExport(name);
+   * }
+   * }
+ * + * @param name Required. Name of the big query export to delete. Its format is + * organizations/{organization}/bigQueryExports/{export_id}, + * folders/{folder}/bigQueryExports/{export_id}, or + * projects/{project}/bigQueryExports/{export_id} + * @throws com.google.api.gax.rpc.ApiException if the remote call fails + */ + public final void deleteBigQueryExport(BigQueryExportName name) { + DeleteBigQueryExportRequest request = + DeleteBigQueryExportRequest.newBuilder() + .setName(name == null ? null : name.toString()) + .build(); + deleteBigQueryExport(request); + } + + // AUTO-GENERATED DOCUMENTATION AND METHOD. + /** + * Deletes an existing big query export. + * + *

Sample code: + * + *

{@code
+   * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
+   *   String name =
+   *       BigQueryExportName.ofOrganizationExportName("[ORGANIZATION]", "[EXPORT]").toString();
+   *   securityCenterClient.deleteBigQueryExport(name);
+   * }
+   * }
+ * + * @param name Required. Name of the big query export to delete. Its format is + * organizations/{organization}/bigQueryExports/{export_id}, + * folders/{folder}/bigQueryExports/{export_id}, or + * projects/{project}/bigQueryExports/{export_id} + * @throws com.google.api.gax.rpc.ApiException if the remote call fails + */ + public final void deleteBigQueryExport(String name) { + DeleteBigQueryExportRequest request = + DeleteBigQueryExportRequest.newBuilder().setName(name).build(); + deleteBigQueryExport(request); + } + + // AUTO-GENERATED DOCUMENTATION AND METHOD. + /** + * Deletes an existing big query export. + * + *

Sample code: + * + *

{@code
+   * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
+   *   DeleteBigQueryExportRequest request =
+   *       DeleteBigQueryExportRequest.newBuilder()
+   *           .setName(
+   *               BigQueryExportName.ofOrganizationExportName("[ORGANIZATION]", "[EXPORT]")
+   *                   .toString())
+   *           .build();
+   *   securityCenterClient.deleteBigQueryExport(request);
+   * }
+   * }
+ * + * @param request The request object containing all of the parameters for the API call. + * @throws com.google.api.gax.rpc.ApiException if the remote call fails + */ + public final void deleteBigQueryExport(DeleteBigQueryExportRequest request) { + deleteBigQueryExportCallable().call(request); + } + + // AUTO-GENERATED DOCUMENTATION AND METHOD. + /** + * Deletes an existing big query export. + * + *

Sample code: + * + *

{@code
+   * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
+   *   DeleteBigQueryExportRequest request =
+   *       DeleteBigQueryExportRequest.newBuilder()
+   *           .setName(
+   *               BigQueryExportName.ofOrganizationExportName("[ORGANIZATION]", "[EXPORT]")
+   *                   .toString())
+   *           .build();
+   *   ApiFuture future =
+   *       securityCenterClient.deleteBigQueryExportCallable().futureCall(request);
+   *   // Do something.
+   *   future.get();
+   * }
+   * }
+ */ + public final UnaryCallable deleteBigQueryExportCallable() { + return stub.deleteBigQueryExportCallable(); + } + + // AUTO-GENERATED DOCUMENTATION AND METHOD. + /** + * Updates a BigQuery export. + * + *

Sample code: + * + *

{@code
+   * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
+   *   BigQueryExport bigQueryExport = BigQueryExport.newBuilder().build();
+   *   FieldMask updateMask = FieldMask.newBuilder().build();
+   *   BigQueryExport response =
+   *       securityCenterClient.updateBigQueryExport(bigQueryExport, updateMask);
+   * }
+   * }
+ * + * @param bigQueryExport Required. The BigQuery export being updated. + * @param updateMask The list of fields to be updated. If empty all mutable fields will be + * updated. + * @throws com.google.api.gax.rpc.ApiException if the remote call fails + */ + public final BigQueryExport updateBigQueryExport( + BigQueryExport bigQueryExport, FieldMask updateMask) { + UpdateBigQueryExportRequest request = + UpdateBigQueryExportRequest.newBuilder() + .setBigQueryExport(bigQueryExport) + .setUpdateMask(updateMask) + .build(); + return updateBigQueryExport(request); + } + + // AUTO-GENERATED DOCUMENTATION AND METHOD. + /** + * Updates a BigQuery export. + * + *

Sample code: + * + *

{@code
+   * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
+   *   UpdateBigQueryExportRequest request =
+   *       UpdateBigQueryExportRequest.newBuilder()
+   *           .setBigQueryExport(BigQueryExport.newBuilder().build())
+   *           .setUpdateMask(FieldMask.newBuilder().build())
+   *           .build();
+   *   BigQueryExport response = securityCenterClient.updateBigQueryExport(request);
+   * }
+   * }
+ * + * @param request The request object containing all of the parameters for the API call. + * @throws com.google.api.gax.rpc.ApiException if the remote call fails + */ + public final BigQueryExport updateBigQueryExport(UpdateBigQueryExportRequest request) { + return updateBigQueryExportCallable().call(request); + } + + // AUTO-GENERATED DOCUMENTATION AND METHOD. + /** + * Updates a BigQuery export. + * + *

Sample code: + * + *

{@code
+   * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
+   *   UpdateBigQueryExportRequest request =
+   *       UpdateBigQueryExportRequest.newBuilder()
+   *           .setBigQueryExport(BigQueryExport.newBuilder().build())
+   *           .setUpdateMask(FieldMask.newBuilder().build())
+   *           .build();
+   *   ApiFuture future =
+   *       securityCenterClient.updateBigQueryExportCallable().futureCall(request);
+   *   // Do something.
+   *   BigQueryExport response = future.get();
+   * }
+   * }
+ */ + public final UnaryCallable + updateBigQueryExportCallable() { + return stub.updateBigQueryExportCallable(); + } + + // AUTO-GENERATED DOCUMENTATION AND METHOD. + /** + * Lists BigQuery exports. Note that when requesting BigQuery exports at a given level all exports + * under that level are also returned e.g. if requesting BigQuery exports under a folder, then all + * BigQuery exports immediately under the folder plus the ones created under the projects within + * the folder are returned. + * + *

Sample code: + * + *

{@code
+   * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
+   *   FolderName parent = FolderName.of("[FOLDER]");
+   *   for (BigQueryExport element : securityCenterClient.listBigQueryExports(parent).iterateAll()) {
+   *     // doThingsWith(element);
+   *   }
+   * }
+   * }
+ * + * @param parent Required. The parent, which owns the collection of BigQuery exports. Its format + * is "organizations/[organization_id]", "folders/[folder_id]", "projects/[project_id]". + * @throws com.google.api.gax.rpc.ApiException if the remote call fails + */ + public final ListBigQueryExportsPagedResponse listBigQueryExports(FolderName parent) { + ListBigQueryExportsRequest request = + ListBigQueryExportsRequest.newBuilder() + .setParent(parent == null ? null : parent.toString()) + .build(); + return listBigQueryExports(request); + } + + // AUTO-GENERATED DOCUMENTATION AND METHOD. + /** + * Lists BigQuery exports. Note that when requesting BigQuery exports at a given level all exports + * under that level are also returned e.g. if requesting BigQuery exports under a folder, then all + * BigQuery exports immediately under the folder plus the ones created under the projects within + * the folder are returned. + * + *

Sample code: + * + *

{@code
+   * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
+   *   OrganizationName parent = OrganizationName.of("[ORGANIZATION]");
+   *   for (BigQueryExport element : securityCenterClient.listBigQueryExports(parent).iterateAll()) {
+   *     // doThingsWith(element);
+   *   }
+   * }
+   * }
+ * + * @param parent Required. The parent, which owns the collection of BigQuery exports. Its format + * is "organizations/[organization_id]", "folders/[folder_id]", "projects/[project_id]". + * @throws com.google.api.gax.rpc.ApiException if the remote call fails + */ + public final ListBigQueryExportsPagedResponse listBigQueryExports(OrganizationName parent) { + ListBigQueryExportsRequest request = + ListBigQueryExportsRequest.newBuilder() + .setParent(parent == null ? null : parent.toString()) + .build(); + return listBigQueryExports(request); + } + + // AUTO-GENERATED DOCUMENTATION AND METHOD. + /** + * Lists BigQuery exports. Note that when requesting BigQuery exports at a given level all exports + * under that level are also returned e.g. if requesting BigQuery exports under a folder, then all + * BigQuery exports immediately under the folder plus the ones created under the projects within + * the folder are returned. + * + *

Sample code: + * + *

{@code
+   * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
+   *   ProjectName parent = ProjectName.of("[PROJECT]");
+   *   for (BigQueryExport element : securityCenterClient.listBigQueryExports(parent).iterateAll()) {
+   *     // doThingsWith(element);
+   *   }
+   * }
+   * }
+ * + * @param parent Required. The parent, which owns the collection of BigQuery exports. Its format + * is "organizations/[organization_id]", "folders/[folder_id]", "projects/[project_id]". + * @throws com.google.api.gax.rpc.ApiException if the remote call fails + */ + public final ListBigQueryExportsPagedResponse listBigQueryExports(ProjectName parent) { + ListBigQueryExportsRequest request = + ListBigQueryExportsRequest.newBuilder() + .setParent(parent == null ? null : parent.toString()) + .build(); + return listBigQueryExports(request); + } + + // AUTO-GENERATED DOCUMENTATION AND METHOD. + /** + * Lists BigQuery exports. Note that when requesting BigQuery exports at a given level all exports + * under that level are also returned e.g. if requesting BigQuery exports under a folder, then all + * BigQuery exports immediately under the folder plus the ones created under the projects within + * the folder are returned. + * + *

Sample code: + * + *

{@code
+   * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
+   *   String parent = OrganizationName.of("[ORGANIZATION]").toString();
+   *   for (BigQueryExport element : securityCenterClient.listBigQueryExports(parent).iterateAll()) {
+   *     // doThingsWith(element);
+   *   }
+   * }
+   * }
+ * + * @param parent Required. The parent, which owns the collection of BigQuery exports. Its format + * is "organizations/[organization_id]", "folders/[folder_id]", "projects/[project_id]". + * @throws com.google.api.gax.rpc.ApiException if the remote call fails + */ + public final ListBigQueryExportsPagedResponse listBigQueryExports(String parent) { + ListBigQueryExportsRequest request = + ListBigQueryExportsRequest.newBuilder().setParent(parent).build(); + return listBigQueryExports(request); + } + + // AUTO-GENERATED DOCUMENTATION AND METHOD. + /** + * Lists BigQuery exports. Note that when requesting BigQuery exports at a given level all exports + * under that level are also returned e.g. if requesting BigQuery exports under a folder, then all + * BigQuery exports immediately under the folder plus the ones created under the projects within + * the folder are returned. + * + *

Sample code: + * + *

{@code
+   * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
+   *   ListBigQueryExportsRequest request =
+   *       ListBigQueryExportsRequest.newBuilder()
+   *           .setParent(OrganizationName.of("[ORGANIZATION]").toString())
+   *           .setPageSize(883849137)
+   *           .setPageToken("pageToken873572522")
+   *           .build();
+   *   for (BigQueryExport element :
+   *       securityCenterClient.listBigQueryExports(request).iterateAll()) {
+   *     // doThingsWith(element);
+   *   }
+   * }
+   * }
+ * + * @param request The request object containing all of the parameters for the API call. + * @throws com.google.api.gax.rpc.ApiException if the remote call fails + */ + public final ListBigQueryExportsPagedResponse listBigQueryExports( + ListBigQueryExportsRequest request) { + return listBigQueryExportsPagedCallable().call(request); + } + + // AUTO-GENERATED DOCUMENTATION AND METHOD. + /** + * Lists BigQuery exports. Note that when requesting BigQuery exports at a given level all exports + * under that level are also returned e.g. if requesting BigQuery exports under a folder, then all + * BigQuery exports immediately under the folder plus the ones created under the projects within + * the folder are returned. + * + *

Sample code: + * + *

{@code
+   * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
+   *   ListBigQueryExportsRequest request =
+   *       ListBigQueryExportsRequest.newBuilder()
+   *           .setParent(OrganizationName.of("[ORGANIZATION]").toString())
+   *           .setPageSize(883849137)
+   *           .setPageToken("pageToken873572522")
+   *           .build();
+   *   ApiFuture future =
+   *       securityCenterClient.listBigQueryExportsPagedCallable().futureCall(request);
+   *   // Do something.
+   *   for (BigQueryExport element : future.get().iterateAll()) {
+   *     // doThingsWith(element);
+   *   }
+   * }
+   * }
+ */ + public final UnaryCallable + listBigQueryExportsPagedCallable() { + return stub.listBigQueryExportsPagedCallable(); + } + + // AUTO-GENERATED DOCUMENTATION AND METHOD. + /** + * Lists BigQuery exports. Note that when requesting BigQuery exports at a given level all exports + * under that level are also returned e.g. if requesting BigQuery exports under a folder, then all + * BigQuery exports immediately under the folder plus the ones created under the projects within + * the folder are returned. + * + *

Sample code: + * + *

{@code
+   * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
+   *   ListBigQueryExportsRequest request =
+   *       ListBigQueryExportsRequest.newBuilder()
+   *           .setParent(OrganizationName.of("[ORGANIZATION]").toString())
+   *           .setPageSize(883849137)
+   *           .setPageToken("pageToken873572522")
+   *           .build();
+   *   while (true) {
+   *     ListBigQueryExportsResponse response =
+   *         securityCenterClient.listBigQueryExportsCallable().call(request);
+   *     for (BigQueryExport element : response.getResponsesList()) {
+   *       // doThingsWith(element);
+   *     }
+   *     String nextPageToken = response.getNextPageToken();
+   *     if (!Strings.isNullOrEmpty(nextPageToken)) {
+   *       request = request.toBuilder().setPageToken(nextPageToken).build();
+   *     } else {
+   *       break;
+   *     }
+   *   }
+   * }
+   * }
+ */ + public final UnaryCallable + listBigQueryExportsCallable() { + return stub.listBigQueryExportsCallable(); + } + @Override public final void close() { stub.close(); @@ -4483,4 +5179,88 @@ protected ListSourcesFixedSizeCollection createCollection( return new ListSourcesFixedSizeCollection(pages, collectionSize); } } + + public static class ListBigQueryExportsPagedResponse + extends AbstractPagedListResponse< + ListBigQueryExportsRequest, + ListBigQueryExportsResponse, + BigQueryExport, + ListBigQueryExportsPage, + ListBigQueryExportsFixedSizeCollection> { + + public static ApiFuture createAsync( + PageContext + context, + ApiFuture futureResponse) { + ApiFuture futurePage = + ListBigQueryExportsPage.createEmptyPage().createPageAsync(context, futureResponse); + return ApiFutures.transform( + futurePage, + input -> new ListBigQueryExportsPagedResponse(input), + MoreExecutors.directExecutor()); + } + + private ListBigQueryExportsPagedResponse(ListBigQueryExportsPage page) { + super(page, ListBigQueryExportsFixedSizeCollection.createEmptyCollection()); + } + } + + public static class ListBigQueryExportsPage + extends AbstractPage< + ListBigQueryExportsRequest, + ListBigQueryExportsResponse, + BigQueryExport, + ListBigQueryExportsPage> { + + private ListBigQueryExportsPage( + PageContext + context, + ListBigQueryExportsResponse response) { + super(context, response); + } + + private static ListBigQueryExportsPage createEmptyPage() { + return new ListBigQueryExportsPage(null, null); + } + + @Override + protected ListBigQueryExportsPage createPage( + PageContext + context, + ListBigQueryExportsResponse response) { + return new ListBigQueryExportsPage(context, response); + } + + @Override + public ApiFuture createPageAsync( + PageContext + context, + ApiFuture futureResponse) { + return super.createPageAsync(context, futureResponse); + } + } + + public static class ListBigQueryExportsFixedSizeCollection + extends AbstractFixedSizeCollection< + ListBigQueryExportsRequest, + ListBigQueryExportsResponse, + BigQueryExport, + ListBigQueryExportsPage, + ListBigQueryExportsFixedSizeCollection> { + + private ListBigQueryExportsFixedSizeCollection( + List pages, int collectionSize) { + super(pages, collectionSize); + } + + private static ListBigQueryExportsFixedSizeCollection createEmptyCollection() { + return new ListBigQueryExportsFixedSizeCollection(null, 0); + } + + @Override + protected ListBigQueryExportsFixedSizeCollection createCollection( + List pages, int collectionSize) { + return new ListBigQueryExportsFixedSizeCollection(pages, collectionSize); + } + } } diff --git a/google-cloud-securitycenter/src/main/java/com/google/cloud/securitycenter/v1/SecurityCenterSettings.java b/google-cloud-securitycenter/src/main/java/com/google/cloud/securitycenter/v1/SecurityCenterSettings.java index b1ffb6f3a..e342f87f2 100644 --- a/google-cloud-securitycenter/src/main/java/com/google/cloud/securitycenter/v1/SecurityCenterSettings.java +++ b/google-cloud-securitycenter/src/main/java/com/google/cloud/securitycenter/v1/SecurityCenterSettings.java @@ -19,6 +19,7 @@ import static com.google.cloud.securitycenter.v1.SecurityCenterClient.GroupAssetsPagedResponse; import static com.google.cloud.securitycenter.v1.SecurityCenterClient.GroupFindingsPagedResponse; import static com.google.cloud.securitycenter.v1.SecurityCenterClient.ListAssetsPagedResponse; +import static com.google.cloud.securitycenter.v1.SecurityCenterClient.ListBigQueryExportsPagedResponse; import static com.google.cloud.securitycenter.v1.SecurityCenterClient.ListFindingsPagedResponse; import static com.google.cloud.securitycenter.v1.SecurityCenterClient.ListMuteConfigsPagedResponse; import static com.google.cloud.securitycenter.v1.SecurityCenterClient.ListNotificationConfigsPagedResponse; @@ -127,6 +128,11 @@ public UnaryCallSettings deleteMuteConfigSetting return ((SecurityCenterStubSettings) getStubSettings()).deleteNotificationConfigSettings(); } + /** Returns the object with the settings used for calls to getBigQueryExport. */ + public UnaryCallSettings getBigQueryExportSettings() { + return ((SecurityCenterStubSettings) getStubSettings()).getBigQueryExportSettings(); + } + /** Returns the object with the settings used for calls to getIamPolicy. */ public UnaryCallSettings getIamPolicySettings() { return ((SecurityCenterStubSettings) getStubSettings()).getIamPolicySettings(); @@ -271,6 +277,30 @@ public UnaryCallSettings updateSourceSettings() { return ((SecurityCenterStubSettings) getStubSettings()).updateSecurityMarksSettings(); } + /** Returns the object with the settings used for calls to createBigQueryExport. */ + public UnaryCallSettings + createBigQueryExportSettings() { + return ((SecurityCenterStubSettings) getStubSettings()).createBigQueryExportSettings(); + } + + /** Returns the object with the settings used for calls to deleteBigQueryExport. */ + public UnaryCallSettings deleteBigQueryExportSettings() { + return ((SecurityCenterStubSettings) getStubSettings()).deleteBigQueryExportSettings(); + } + + /** Returns the object with the settings used for calls to updateBigQueryExport. */ + public UnaryCallSettings + updateBigQueryExportSettings() { + return ((SecurityCenterStubSettings) getStubSettings()).updateBigQueryExportSettings(); + } + + /** Returns the object with the settings used for calls to listBigQueryExports. */ + public PagedCallSettings< + ListBigQueryExportsRequest, ListBigQueryExportsResponse, ListBigQueryExportsPagedResponse> + listBigQueryExportsSettings() { + return ((SecurityCenterStubSettings) getStubSettings()).listBigQueryExportsSettings(); + } + public static final SecurityCenterSettings create(SecurityCenterStubSettings stub) throws IOException { return new SecurityCenterSettings.Builder(stub.toBuilder()).build(); @@ -413,6 +443,12 @@ public UnaryCallSettings.Builder deleteMuteConfi return getStubSettingsBuilder().deleteNotificationConfigSettings(); } + /** Returns the builder for the settings used for calls to getBigQueryExport. */ + public UnaryCallSettings.Builder + getBigQueryExportSettings() { + return getStubSettingsBuilder().getBigQueryExportSettings(); + } + /** Returns the builder for the settings used for calls to getIamPolicy. */ public UnaryCallSettings.Builder getIamPolicySettings() { return getStubSettingsBuilder().getIamPolicySettings(); @@ -563,6 +599,33 @@ public UnaryCallSettings.Builder updateSourceSettin return getStubSettingsBuilder().updateSecurityMarksSettings(); } + /** Returns the builder for the settings used for calls to createBigQueryExport. */ + public UnaryCallSettings.Builder + createBigQueryExportSettings() { + return getStubSettingsBuilder().createBigQueryExportSettings(); + } + + /** Returns the builder for the settings used for calls to deleteBigQueryExport. */ + public UnaryCallSettings.Builder + deleteBigQueryExportSettings() { + return getStubSettingsBuilder().deleteBigQueryExportSettings(); + } + + /** Returns the builder for the settings used for calls to updateBigQueryExport. */ + public UnaryCallSettings.Builder + updateBigQueryExportSettings() { + return getStubSettingsBuilder().updateBigQueryExportSettings(); + } + + /** Returns the builder for the settings used for calls to listBigQueryExports. */ + public PagedCallSettings.Builder< + ListBigQueryExportsRequest, + ListBigQueryExportsResponse, + ListBigQueryExportsPagedResponse> + listBigQueryExportsSettings() { + return getStubSettingsBuilder().listBigQueryExportsSettings(); + } + @Override public SecurityCenterSettings build() throws IOException { return new SecurityCenterSettings(this); diff --git a/google-cloud-securitycenter/src/main/java/com/google/cloud/securitycenter/v1/gapic_metadata.json b/google-cloud-securitycenter/src/main/java/com/google/cloud/securitycenter/v1/gapic_metadata.json index d3dd86cfb..70af22e39 100644 --- a/google-cloud-securitycenter/src/main/java/com/google/cloud/securitycenter/v1/gapic_metadata.json +++ b/google-cloud-securitycenter/src/main/java/com/google/cloud/securitycenter/v1/gapic_metadata.json @@ -13,6 +13,9 @@ "BulkMuteFindings": { "methods": ["bulkMuteFindingsAsync", "bulkMuteFindingsAsync", "bulkMuteFindingsAsync", "bulkMuteFindingsOperationCallable", "bulkMuteFindingsCallable"] }, + "CreateBigQueryExport": { + "methods": ["createBigQueryExport", "createBigQueryExport", "createBigQueryExport", "createBigQueryExport", "createBigQueryExport", "createBigQueryExportCallable"] + }, "CreateFinding": { "methods": ["createFinding", "createFinding", "createFinding", "createFindingCallable"] }, @@ -25,12 +28,18 @@ "CreateSource": { "methods": ["createSource", "createSource", "createSource", "createSourceCallable"] }, + "DeleteBigQueryExport": { + "methods": ["deleteBigQueryExport", "deleteBigQueryExport", "deleteBigQueryExport", "deleteBigQueryExportCallable"] + }, "DeleteMuteConfig": { "methods": ["deleteMuteConfig", "deleteMuteConfig", "deleteMuteConfig", "deleteMuteConfigCallable"] }, "DeleteNotificationConfig": { "methods": ["deleteNotificationConfig", "deleteNotificationConfig", "deleteNotificationConfig", "deleteNotificationConfigCallable"] }, + "GetBigQueryExport": { + "methods": ["getBigQueryExport", "getBigQueryExport", "getBigQueryExport", "getBigQueryExportCallable"] + }, "GetIamPolicy": { "methods": ["getIamPolicy", "getIamPolicy", "getIamPolicy", "getIamPolicyCallable"] }, @@ -55,6 +64,9 @@ "ListAssets": { "methods": ["listAssets", "listAssetsPagedCallable", "listAssetsCallable"] }, + "ListBigQueryExports": { + "methods": ["listBigQueryExports", "listBigQueryExports", "listBigQueryExports", "listBigQueryExports", "listBigQueryExports", "listBigQueryExportsPagedCallable", "listBigQueryExportsCallable"] + }, "ListFindings": { "methods": ["listFindings", "listFindingsPagedCallable", "listFindingsCallable"] }, @@ -82,6 +94,9 @@ "TestIamPermissions": { "methods": ["testIamPermissions", "testIamPermissions", "testIamPermissions", "testIamPermissionsCallable"] }, + "UpdateBigQueryExport": { + "methods": ["updateBigQueryExport", "updateBigQueryExport", "updateBigQueryExportCallable"] + }, "UpdateExternalSystem": { "methods": ["updateExternalSystem", "updateExternalSystem", "updateExternalSystemCallable"] }, diff --git a/google-cloud-securitycenter/src/main/java/com/google/cloud/securitycenter/v1/stub/GrpcSecurityCenterStub.java b/google-cloud-securitycenter/src/main/java/com/google/cloud/securitycenter/v1/stub/GrpcSecurityCenterStub.java index f5c55baec..3f3680950 100644 --- a/google-cloud-securitycenter/src/main/java/com/google/cloud/securitycenter/v1/stub/GrpcSecurityCenterStub.java +++ b/google-cloud-securitycenter/src/main/java/com/google/cloud/securitycenter/v1/stub/GrpcSecurityCenterStub.java @@ -19,6 +19,7 @@ import static com.google.cloud.securitycenter.v1.SecurityCenterClient.GroupAssetsPagedResponse; import static com.google.cloud.securitycenter.v1.SecurityCenterClient.GroupFindingsPagedResponse; import static com.google.cloud.securitycenter.v1.SecurityCenterClient.ListAssetsPagedResponse; +import static com.google.cloud.securitycenter.v1.SecurityCenterClient.ListBigQueryExportsPagedResponse; import static com.google.cloud.securitycenter.v1.SecurityCenterClient.ListFindingsPagedResponse; import static com.google.cloud.securitycenter.v1.SecurityCenterClient.ListMuteConfigsPagedResponse; import static com.google.cloud.securitycenter.v1.SecurityCenterClient.ListNotificationConfigsPagedResponse; @@ -31,16 +32,20 @@ import com.google.api.gax.rpc.ClientContext; import com.google.api.gax.rpc.OperationCallable; import com.google.api.gax.rpc.UnaryCallable; +import com.google.cloud.securitycenter.v1.BigQueryExport; import com.google.cloud.securitycenter.v1.BulkMuteFindingsRequest; import com.google.cloud.securitycenter.v1.BulkMuteFindingsResponse; +import com.google.cloud.securitycenter.v1.CreateBigQueryExportRequest; import com.google.cloud.securitycenter.v1.CreateFindingRequest; import com.google.cloud.securitycenter.v1.CreateMuteConfigRequest; import com.google.cloud.securitycenter.v1.CreateNotificationConfigRequest; import com.google.cloud.securitycenter.v1.CreateSourceRequest; +import com.google.cloud.securitycenter.v1.DeleteBigQueryExportRequest; import com.google.cloud.securitycenter.v1.DeleteMuteConfigRequest; import com.google.cloud.securitycenter.v1.DeleteNotificationConfigRequest; import com.google.cloud.securitycenter.v1.ExternalSystem; import com.google.cloud.securitycenter.v1.Finding; +import com.google.cloud.securitycenter.v1.GetBigQueryExportRequest; import com.google.cloud.securitycenter.v1.GetMuteConfigRequest; import com.google.cloud.securitycenter.v1.GetNotificationConfigRequest; import com.google.cloud.securitycenter.v1.GetOrganizationSettingsRequest; @@ -51,6 +56,8 @@ import com.google.cloud.securitycenter.v1.GroupFindingsResponse; import com.google.cloud.securitycenter.v1.ListAssetsRequest; import com.google.cloud.securitycenter.v1.ListAssetsResponse; +import com.google.cloud.securitycenter.v1.ListBigQueryExportsRequest; +import com.google.cloud.securitycenter.v1.ListBigQueryExportsResponse; import com.google.cloud.securitycenter.v1.ListFindingsRequest; import com.google.cloud.securitycenter.v1.ListFindingsResponse; import com.google.cloud.securitycenter.v1.ListMuteConfigsRequest; @@ -68,6 +75,7 @@ import com.google.cloud.securitycenter.v1.SetFindingStateRequest; import com.google.cloud.securitycenter.v1.SetMuteRequest; import com.google.cloud.securitycenter.v1.Source; +import com.google.cloud.securitycenter.v1.UpdateBigQueryExportRequest; import com.google.cloud.securitycenter.v1.UpdateExternalSystemRequest; import com.google.cloud.securitycenter.v1.UpdateFindingRequest; import com.google.cloud.securitycenter.v1.UpdateMuteConfigRequest; @@ -168,6 +176,16 @@ public class GrpcSecurityCenterStub extends SecurityCenterStub { .setResponseMarshaller(ProtoUtils.marshaller(Empty.getDefaultInstance())) .build(); + private static final MethodDescriptor + getBigQueryExportMethodDescriptor = + MethodDescriptor.newBuilder() + .setType(MethodDescriptor.MethodType.UNARY) + .setFullMethodName("google.cloud.securitycenter.v1.SecurityCenter/GetBigQueryExport") + .setRequestMarshaller( + ProtoUtils.marshaller(GetBigQueryExportRequest.getDefaultInstance())) + .setResponseMarshaller(ProtoUtils.marshaller(BigQueryExport.getDefaultInstance())) + .build(); + private static final MethodDescriptor getIamPolicyMethodDescriptor = MethodDescriptor.newBuilder() .setType(MethodDescriptor.MethodType.UNARY) @@ -412,6 +430,51 @@ public class GrpcSecurityCenterStub extends SecurityCenterStub { .setResponseMarshaller(ProtoUtils.marshaller(SecurityMarks.getDefaultInstance())) .build(); + private static final MethodDescriptor + createBigQueryExportMethodDescriptor = + MethodDescriptor.newBuilder() + .setType(MethodDescriptor.MethodType.UNARY) + .setFullMethodName( + "google.cloud.securitycenter.v1.SecurityCenter/CreateBigQueryExport") + .setRequestMarshaller( + ProtoUtils.marshaller(CreateBigQueryExportRequest.getDefaultInstance())) + .setResponseMarshaller(ProtoUtils.marshaller(BigQueryExport.getDefaultInstance())) + .build(); + + private static final MethodDescriptor + deleteBigQueryExportMethodDescriptor = + MethodDescriptor.newBuilder() + .setType(MethodDescriptor.MethodType.UNARY) + .setFullMethodName( + "google.cloud.securitycenter.v1.SecurityCenter/DeleteBigQueryExport") + .setRequestMarshaller( + ProtoUtils.marshaller(DeleteBigQueryExportRequest.getDefaultInstance())) + .setResponseMarshaller(ProtoUtils.marshaller(Empty.getDefaultInstance())) + .build(); + + private static final MethodDescriptor + updateBigQueryExportMethodDescriptor = + MethodDescriptor.newBuilder() + .setType(MethodDescriptor.MethodType.UNARY) + .setFullMethodName( + "google.cloud.securitycenter.v1.SecurityCenter/UpdateBigQueryExport") + .setRequestMarshaller( + ProtoUtils.marshaller(UpdateBigQueryExportRequest.getDefaultInstance())) + .setResponseMarshaller(ProtoUtils.marshaller(BigQueryExport.getDefaultInstance())) + .build(); + + private static final MethodDescriptor + listBigQueryExportsMethodDescriptor = + MethodDescriptor.newBuilder() + .setType(MethodDescriptor.MethodType.UNARY) + .setFullMethodName( + "google.cloud.securitycenter.v1.SecurityCenter/ListBigQueryExports") + .setRequestMarshaller( + ProtoUtils.marshaller(ListBigQueryExportsRequest.getDefaultInstance())) + .setResponseMarshaller( + ProtoUtils.marshaller(ListBigQueryExportsResponse.getDefaultInstance())) + .build(); + private final UnaryCallable bulkMuteFindingsCallable; private final OperationCallable bulkMuteFindingsOperationCallable; @@ -423,6 +486,7 @@ public class GrpcSecurityCenterStub extends SecurityCenterStub { private final UnaryCallable deleteMuteConfigCallable; private final UnaryCallable deleteNotificationConfigCallable; + private final UnaryCallable getBigQueryExportCallable; private final UnaryCallable getIamPolicyCallable; private final UnaryCallable getMuteConfigCallable; private final UnaryCallable @@ -471,6 +535,15 @@ public class GrpcSecurityCenterStub extends SecurityCenterStub { private final UnaryCallable updateSourceCallable; private final UnaryCallable updateSecurityMarksCallable; + private final UnaryCallable + createBigQueryExportCallable; + private final UnaryCallable deleteBigQueryExportCallable; + private final UnaryCallable + updateBigQueryExportCallable; + private final UnaryCallable + listBigQueryExportsCallable; + private final UnaryCallable + listBigQueryExportsPagedCallable; private final BackgroundResource backgroundResources; private final GrpcOperationsStub operationsStub; @@ -588,6 +661,16 @@ protected GrpcSecurityCenterStub( return params.build(); }) .build(); + GrpcCallSettings getBigQueryExportTransportSettings = + GrpcCallSettings.newBuilder() + .setMethodDescriptor(getBigQueryExportMethodDescriptor) + .setParamsExtractor( + request -> { + ImmutableMap.Builder params = ImmutableMap.builder(); + params.put("name", String.valueOf(request.getName())); + return params.build(); + }) + .build(); GrpcCallSettings getIamPolicyTransportSettings = GrpcCallSettings.newBuilder() .setMethodDescriptor(getIamPolicyMethodDescriptor) @@ -846,6 +929,51 @@ protected GrpcSecurityCenterStub( return params.build(); }) .build(); + GrpcCallSettings + createBigQueryExportTransportSettings = + GrpcCallSettings.newBuilder() + .setMethodDescriptor(createBigQueryExportMethodDescriptor) + .setParamsExtractor( + request -> { + ImmutableMap.Builder params = ImmutableMap.builder(); + params.put("parent", String.valueOf(request.getParent())); + return params.build(); + }) + .build(); + GrpcCallSettings deleteBigQueryExportTransportSettings = + GrpcCallSettings.newBuilder() + .setMethodDescriptor(deleteBigQueryExportMethodDescriptor) + .setParamsExtractor( + request -> { + ImmutableMap.Builder params = ImmutableMap.builder(); + params.put("name", String.valueOf(request.getName())); + return params.build(); + }) + .build(); + GrpcCallSettings + updateBigQueryExportTransportSettings = + GrpcCallSettings.newBuilder() + .setMethodDescriptor(updateBigQueryExportMethodDescriptor) + .setParamsExtractor( + request -> { + ImmutableMap.Builder params = ImmutableMap.builder(); + params.put( + "big_query_export.name", + String.valueOf(request.getBigQueryExport().getName())); + return params.build(); + }) + .build(); + GrpcCallSettings + listBigQueryExportsTransportSettings = + GrpcCallSettings.newBuilder() + .setMethodDescriptor(listBigQueryExportsMethodDescriptor) + .setParamsExtractor( + request -> { + ImmutableMap.Builder params = ImmutableMap.builder(); + params.put("parent", String.valueOf(request.getParent())); + return params.build(); + }) + .build(); this.bulkMuteFindingsCallable = callableFactory.createUnaryCallable( @@ -878,6 +1006,11 @@ protected GrpcSecurityCenterStub( deleteNotificationConfigTransportSettings, settings.deleteNotificationConfigSettings(), clientContext); + this.getBigQueryExportCallable = + callableFactory.createUnaryCallable( + getBigQueryExportTransportSettings, + settings.getBigQueryExportSettings(), + clientContext); this.getIamPolicyCallable = callableFactory.createUnaryCallable( getIamPolicyTransportSettings, settings.getIamPolicySettings(), clientContext); @@ -997,6 +1130,31 @@ protected GrpcSecurityCenterStub( updateSecurityMarksTransportSettings, settings.updateSecurityMarksSettings(), clientContext); + this.createBigQueryExportCallable = + callableFactory.createUnaryCallable( + createBigQueryExportTransportSettings, + settings.createBigQueryExportSettings(), + clientContext); + this.deleteBigQueryExportCallable = + callableFactory.createUnaryCallable( + deleteBigQueryExportTransportSettings, + settings.deleteBigQueryExportSettings(), + clientContext); + this.updateBigQueryExportCallable = + callableFactory.createUnaryCallable( + updateBigQueryExportTransportSettings, + settings.updateBigQueryExportSettings(), + clientContext); + this.listBigQueryExportsCallable = + callableFactory.createUnaryCallable( + listBigQueryExportsTransportSettings, + settings.listBigQueryExportsSettings(), + clientContext); + this.listBigQueryExportsPagedCallable = + callableFactory.createPagedCallable( + listBigQueryExportsTransportSettings, + settings.listBigQueryExportsSettings(), + clientContext); this.backgroundResources = new BackgroundResourceAggregation(clientContext.getBackgroundResources()); @@ -1048,6 +1206,11 @@ public UnaryCallable deleteNotificationC return deleteNotificationConfigCallable; } + @Override + public UnaryCallable getBigQueryExportCallable() { + return getBigQueryExportCallable; + } + @Override public UnaryCallable getIamPolicyCallable() { return getIamPolicyCallable; @@ -1218,6 +1381,33 @@ public UnaryCallable updateSecurityMa return updateSecurityMarksCallable; } + @Override + public UnaryCallable createBigQueryExportCallable() { + return createBigQueryExportCallable; + } + + @Override + public UnaryCallable deleteBigQueryExportCallable() { + return deleteBigQueryExportCallable; + } + + @Override + public UnaryCallable updateBigQueryExportCallable() { + return updateBigQueryExportCallable; + } + + @Override + public UnaryCallable + listBigQueryExportsCallable() { + return listBigQueryExportsCallable; + } + + @Override + public UnaryCallable + listBigQueryExportsPagedCallable() { + return listBigQueryExportsPagedCallable; + } + @Override public final void close() { try { diff --git a/google-cloud-securitycenter/src/main/java/com/google/cloud/securitycenter/v1/stub/SecurityCenterStub.java b/google-cloud-securitycenter/src/main/java/com/google/cloud/securitycenter/v1/stub/SecurityCenterStub.java index dc5486ea2..1eaca01cc 100644 --- a/google-cloud-securitycenter/src/main/java/com/google/cloud/securitycenter/v1/stub/SecurityCenterStub.java +++ b/google-cloud-securitycenter/src/main/java/com/google/cloud/securitycenter/v1/stub/SecurityCenterStub.java @@ -19,6 +19,7 @@ import static com.google.cloud.securitycenter.v1.SecurityCenterClient.GroupAssetsPagedResponse; import static com.google.cloud.securitycenter.v1.SecurityCenterClient.GroupFindingsPagedResponse; import static com.google.cloud.securitycenter.v1.SecurityCenterClient.ListAssetsPagedResponse; +import static com.google.cloud.securitycenter.v1.SecurityCenterClient.ListBigQueryExportsPagedResponse; import static com.google.cloud.securitycenter.v1.SecurityCenterClient.ListFindingsPagedResponse; import static com.google.cloud.securitycenter.v1.SecurityCenterClient.ListMuteConfigsPagedResponse; import static com.google.cloud.securitycenter.v1.SecurityCenterClient.ListNotificationConfigsPagedResponse; @@ -27,16 +28,20 @@ import com.google.api.gax.core.BackgroundResource; import com.google.api.gax.rpc.OperationCallable; import com.google.api.gax.rpc.UnaryCallable; +import com.google.cloud.securitycenter.v1.BigQueryExport; import com.google.cloud.securitycenter.v1.BulkMuteFindingsRequest; import com.google.cloud.securitycenter.v1.BulkMuteFindingsResponse; +import com.google.cloud.securitycenter.v1.CreateBigQueryExportRequest; import com.google.cloud.securitycenter.v1.CreateFindingRequest; import com.google.cloud.securitycenter.v1.CreateMuteConfigRequest; import com.google.cloud.securitycenter.v1.CreateNotificationConfigRequest; import com.google.cloud.securitycenter.v1.CreateSourceRequest; +import com.google.cloud.securitycenter.v1.DeleteBigQueryExportRequest; import com.google.cloud.securitycenter.v1.DeleteMuteConfigRequest; import com.google.cloud.securitycenter.v1.DeleteNotificationConfigRequest; import com.google.cloud.securitycenter.v1.ExternalSystem; import com.google.cloud.securitycenter.v1.Finding; +import com.google.cloud.securitycenter.v1.GetBigQueryExportRequest; import com.google.cloud.securitycenter.v1.GetMuteConfigRequest; import com.google.cloud.securitycenter.v1.GetNotificationConfigRequest; import com.google.cloud.securitycenter.v1.GetOrganizationSettingsRequest; @@ -47,6 +52,8 @@ import com.google.cloud.securitycenter.v1.GroupFindingsResponse; import com.google.cloud.securitycenter.v1.ListAssetsRequest; import com.google.cloud.securitycenter.v1.ListAssetsResponse; +import com.google.cloud.securitycenter.v1.ListBigQueryExportsRequest; +import com.google.cloud.securitycenter.v1.ListBigQueryExportsResponse; import com.google.cloud.securitycenter.v1.ListFindingsRequest; import com.google.cloud.securitycenter.v1.ListFindingsResponse; import com.google.cloud.securitycenter.v1.ListMuteConfigsRequest; @@ -64,6 +71,7 @@ import com.google.cloud.securitycenter.v1.SetFindingStateRequest; import com.google.cloud.securitycenter.v1.SetMuteRequest; import com.google.cloud.securitycenter.v1.Source; +import com.google.cloud.securitycenter.v1.UpdateBigQueryExportRequest; import com.google.cloud.securitycenter.v1.UpdateExternalSystemRequest; import com.google.cloud.securitycenter.v1.UpdateFindingRequest; import com.google.cloud.securitycenter.v1.UpdateMuteConfigRequest; @@ -128,6 +136,10 @@ public UnaryCallable deleteNotificationC throw new UnsupportedOperationException("Not implemented: deleteNotificationConfigCallable()"); } + public UnaryCallable getBigQueryExportCallable() { + throw new UnsupportedOperationException("Not implemented: getBigQueryExportCallable()"); + } + public UnaryCallable getIamPolicyCallable() { throw new UnsupportedOperationException("Not implemented: getIamPolicyCallable()"); } @@ -269,6 +281,28 @@ public UnaryCallable updateSecurityMa throw new UnsupportedOperationException("Not implemented: updateSecurityMarksCallable()"); } + public UnaryCallable createBigQueryExportCallable() { + throw new UnsupportedOperationException("Not implemented: createBigQueryExportCallable()"); + } + + public UnaryCallable deleteBigQueryExportCallable() { + throw new UnsupportedOperationException("Not implemented: deleteBigQueryExportCallable()"); + } + + public UnaryCallable updateBigQueryExportCallable() { + throw new UnsupportedOperationException("Not implemented: updateBigQueryExportCallable()"); + } + + public UnaryCallable + listBigQueryExportsPagedCallable() { + throw new UnsupportedOperationException("Not implemented: listBigQueryExportsPagedCallable()"); + } + + public UnaryCallable + listBigQueryExportsCallable() { + throw new UnsupportedOperationException("Not implemented: listBigQueryExportsCallable()"); + } + @Override public abstract void close(); } diff --git a/google-cloud-securitycenter/src/main/java/com/google/cloud/securitycenter/v1/stub/SecurityCenterStubSettings.java b/google-cloud-securitycenter/src/main/java/com/google/cloud/securitycenter/v1/stub/SecurityCenterStubSettings.java index 43c801c24..ab8f03daf 100644 --- a/google-cloud-securitycenter/src/main/java/com/google/cloud/securitycenter/v1/stub/SecurityCenterStubSettings.java +++ b/google-cloud-securitycenter/src/main/java/com/google/cloud/securitycenter/v1/stub/SecurityCenterStubSettings.java @@ -19,6 +19,7 @@ import static com.google.cloud.securitycenter.v1.SecurityCenterClient.GroupAssetsPagedResponse; import static com.google.cloud.securitycenter.v1.SecurityCenterClient.GroupFindingsPagedResponse; import static com.google.cloud.securitycenter.v1.SecurityCenterClient.ListAssetsPagedResponse; +import static com.google.cloud.securitycenter.v1.SecurityCenterClient.ListBigQueryExportsPagedResponse; import static com.google.cloud.securitycenter.v1.SecurityCenterClient.ListFindingsPagedResponse; import static com.google.cloud.securitycenter.v1.SecurityCenterClient.ListMuteConfigsPagedResponse; import static com.google.cloud.securitycenter.v1.SecurityCenterClient.ListNotificationConfigsPagedResponse; @@ -50,16 +51,20 @@ import com.google.api.gax.rpc.TransportChannelProvider; import com.google.api.gax.rpc.UnaryCallSettings; import com.google.api.gax.rpc.UnaryCallable; +import com.google.cloud.securitycenter.v1.BigQueryExport; import com.google.cloud.securitycenter.v1.BulkMuteFindingsRequest; import com.google.cloud.securitycenter.v1.BulkMuteFindingsResponse; +import com.google.cloud.securitycenter.v1.CreateBigQueryExportRequest; import com.google.cloud.securitycenter.v1.CreateFindingRequest; import com.google.cloud.securitycenter.v1.CreateMuteConfigRequest; import com.google.cloud.securitycenter.v1.CreateNotificationConfigRequest; import com.google.cloud.securitycenter.v1.CreateSourceRequest; +import com.google.cloud.securitycenter.v1.DeleteBigQueryExportRequest; import com.google.cloud.securitycenter.v1.DeleteMuteConfigRequest; import com.google.cloud.securitycenter.v1.DeleteNotificationConfigRequest; import com.google.cloud.securitycenter.v1.ExternalSystem; import com.google.cloud.securitycenter.v1.Finding; +import com.google.cloud.securitycenter.v1.GetBigQueryExportRequest; import com.google.cloud.securitycenter.v1.GetMuteConfigRequest; import com.google.cloud.securitycenter.v1.GetNotificationConfigRequest; import com.google.cloud.securitycenter.v1.GetOrganizationSettingsRequest; @@ -71,6 +76,8 @@ import com.google.cloud.securitycenter.v1.GroupResult; import com.google.cloud.securitycenter.v1.ListAssetsRequest; import com.google.cloud.securitycenter.v1.ListAssetsResponse; +import com.google.cloud.securitycenter.v1.ListBigQueryExportsRequest; +import com.google.cloud.securitycenter.v1.ListBigQueryExportsResponse; import com.google.cloud.securitycenter.v1.ListFindingsRequest; import com.google.cloud.securitycenter.v1.ListFindingsResponse; import com.google.cloud.securitycenter.v1.ListMuteConfigsRequest; @@ -88,6 +95,7 @@ import com.google.cloud.securitycenter.v1.SetFindingStateRequest; import com.google.cloud.securitycenter.v1.SetMuteRequest; import com.google.cloud.securitycenter.v1.Source; +import com.google.cloud.securitycenter.v1.UpdateBigQueryExportRequest; import com.google.cloud.securitycenter.v1.UpdateExternalSystemRequest; import com.google.cloud.securitycenter.v1.UpdateFindingRequest; import com.google.cloud.securitycenter.v1.UpdateMuteConfigRequest; @@ -161,6 +169,8 @@ public class SecurityCenterStubSettings extends StubSettings deleteMuteConfigSettings; private final UnaryCallSettings deleteNotificationConfigSettings; + private final UnaryCallSettings + getBigQueryExportSettings; private final UnaryCallSettings getIamPolicySettings; private final UnaryCallSettings getMuteConfigSettings; private final UnaryCallSettings @@ -207,6 +217,14 @@ public class SecurityCenterStubSettings extends StubSettings updateSourceSettings; private final UnaryCallSettings updateSecurityMarksSettings; + private final UnaryCallSettings + createBigQueryExportSettings; + private final UnaryCallSettings deleteBigQueryExportSettings; + private final UnaryCallSettings + updateBigQueryExportSettings; + private final PagedCallSettings< + ListBigQueryExportsRequest, ListBigQueryExportsResponse, ListBigQueryExportsPagedResponse> + listBigQueryExportsSettings; private static final PagedListDescriptor GROUP_ASSETS_PAGE_STR_DESC = @@ -480,6 +498,46 @@ public Iterable extractResources(ListSourcesResponse payload) { } }; + private static final PagedListDescriptor< + ListBigQueryExportsRequest, ListBigQueryExportsResponse, BigQueryExport> + LIST_BIG_QUERY_EXPORTS_PAGE_STR_DESC = + new PagedListDescriptor< + ListBigQueryExportsRequest, ListBigQueryExportsResponse, BigQueryExport>() { + @Override + public String emptyToken() { + return ""; + } + + @Override + public ListBigQueryExportsRequest injectToken( + ListBigQueryExportsRequest payload, String token) { + return ListBigQueryExportsRequest.newBuilder(payload).setPageToken(token).build(); + } + + @Override + public ListBigQueryExportsRequest injectPageSize( + ListBigQueryExportsRequest payload, int pageSize) { + return ListBigQueryExportsRequest.newBuilder(payload).setPageSize(pageSize).build(); + } + + @Override + public Integer extractPageSize(ListBigQueryExportsRequest payload) { + return payload.getPageSize(); + } + + @Override + public String extractNextToken(ListBigQueryExportsResponse payload) { + return payload.getNextPageToken(); + } + + @Override + public Iterable extractResources(ListBigQueryExportsResponse payload) { + return payload.getBigQueryExportsList() == null + ? ImmutableList.of() + : payload.getBigQueryExportsList(); + } + }; + private static final PagedListResponseFactory< GroupAssetsRequest, GroupAssetsResponse, GroupAssetsPagedResponse> GROUP_ASSETS_PAGE_STR_FACT = @@ -615,6 +673,27 @@ public ApiFuture getFuturePagedResponse( } }; + private static final PagedListResponseFactory< + ListBigQueryExportsRequest, ListBigQueryExportsResponse, ListBigQueryExportsPagedResponse> + LIST_BIG_QUERY_EXPORTS_PAGE_STR_FACT = + new PagedListResponseFactory< + ListBigQueryExportsRequest, + ListBigQueryExportsResponse, + ListBigQueryExportsPagedResponse>() { + @Override + public ApiFuture getFuturePagedResponse( + UnaryCallable callable, + ListBigQueryExportsRequest request, + ApiCallContext context, + ApiFuture futureResponse) { + PageContext + pageContext = + PageContext.create( + callable, LIST_BIG_QUERY_EXPORTS_PAGE_STR_DESC, request, context); + return ListBigQueryExportsPagedResponse.createAsync(pageContext, futureResponse); + } + }; + /** Returns the object with the settings used for calls to bulkMuteFindings. */ public UnaryCallSettings bulkMuteFindingsSettings() { return bulkMuteFindingsSettings; @@ -658,6 +737,11 @@ public UnaryCallSettings deleteMuteConfigSetting return deleteNotificationConfigSettings; } + /** Returns the object with the settings used for calls to getBigQueryExport. */ + public UnaryCallSettings getBigQueryExportSettings() { + return getBigQueryExportSettings; + } + /** Returns the object with the settings used for calls to getIamPolicy. */ public UnaryCallSettings getIamPolicySettings() { return getIamPolicySettings; @@ -802,6 +886,30 @@ public UnaryCallSettings updateSourceSettings() { return updateSecurityMarksSettings; } + /** Returns the object with the settings used for calls to createBigQueryExport. */ + public UnaryCallSettings + createBigQueryExportSettings() { + return createBigQueryExportSettings; + } + + /** Returns the object with the settings used for calls to deleteBigQueryExport. */ + public UnaryCallSettings deleteBigQueryExportSettings() { + return deleteBigQueryExportSettings; + } + + /** Returns the object with the settings used for calls to updateBigQueryExport. */ + public UnaryCallSettings + updateBigQueryExportSettings() { + return updateBigQueryExportSettings; + } + + /** Returns the object with the settings used for calls to listBigQueryExports. */ + public PagedCallSettings< + ListBigQueryExportsRequest, ListBigQueryExportsResponse, ListBigQueryExportsPagedResponse> + listBigQueryExportsSettings() { + return listBigQueryExportsSettings; + } + @BetaApi("A restructuring of stub classes is planned, so this may break in the future") public SecurityCenterStub createStub() throws IOException { if (getTransportChannelProvider() @@ -886,6 +994,7 @@ protected SecurityCenterStubSettings(Builder settingsBuilder) throws IOException createNotificationConfigSettings = settingsBuilder.createNotificationConfigSettings().build(); deleteMuteConfigSettings = settingsBuilder.deleteMuteConfigSettings().build(); deleteNotificationConfigSettings = settingsBuilder.deleteNotificationConfigSettings().build(); + getBigQueryExportSettings = settingsBuilder.getBigQueryExportSettings().build(); getIamPolicySettings = settingsBuilder.getIamPolicySettings().build(); getMuteConfigSettings = settingsBuilder.getMuteConfigSettings().build(); getNotificationConfigSettings = settingsBuilder.getNotificationConfigSettings().build(); @@ -913,6 +1022,10 @@ protected SecurityCenterStubSettings(Builder settingsBuilder) throws IOException settingsBuilder.updateOrganizationSettingsSettings().build(); updateSourceSettings = settingsBuilder.updateSourceSettings().build(); updateSecurityMarksSettings = settingsBuilder.updateSecurityMarksSettings().build(); + createBigQueryExportSettings = settingsBuilder.createBigQueryExportSettings().build(); + deleteBigQueryExportSettings = settingsBuilder.deleteBigQueryExportSettings().build(); + updateBigQueryExportSettings = settingsBuilder.updateBigQueryExportSettings().build(); + listBigQueryExportsSettings = settingsBuilder.listBigQueryExportsSettings().build(); } /** Builder for SecurityCenterStubSettings. */ @@ -933,6 +1046,8 @@ public static class Builder extends StubSettings.Builder deleteNotificationConfigSettings; + private final UnaryCallSettings.Builder + getBigQueryExportSettings; private final UnaryCallSettings.Builder getIamPolicySettings; private final UnaryCallSettings.Builder getMuteConfigSettings; private final UnaryCallSettings.Builder @@ -986,6 +1101,17 @@ public static class Builder extends StubSettings.Builder updateSourceSettings; private final UnaryCallSettings.Builder updateSecurityMarksSettings; + private final UnaryCallSettings.Builder + createBigQueryExportSettings; + private final UnaryCallSettings.Builder + deleteBigQueryExportSettings; + private final UnaryCallSettings.Builder + updateBigQueryExportSettings; + private final PagedCallSettings.Builder< + ListBigQueryExportsRequest, + ListBigQueryExportsResponse, + ListBigQueryExportsPagedResponse> + listBigQueryExportsSettings; private static final ImmutableMap> RETRYABLE_CODE_DEFINITIONS; @@ -1073,6 +1199,7 @@ protected Builder(ClientContext clientContext) { createNotificationConfigSettings = UnaryCallSettings.newUnaryCallSettingsBuilder(); deleteMuteConfigSettings = UnaryCallSettings.newUnaryCallSettingsBuilder(); deleteNotificationConfigSettings = UnaryCallSettings.newUnaryCallSettingsBuilder(); + getBigQueryExportSettings = UnaryCallSettings.newUnaryCallSettingsBuilder(); getIamPolicySettings = UnaryCallSettings.newUnaryCallSettingsBuilder(); getMuteConfigSettings = UnaryCallSettings.newUnaryCallSettingsBuilder(); getNotificationConfigSettings = UnaryCallSettings.newUnaryCallSettingsBuilder(); @@ -1099,6 +1226,11 @@ protected Builder(ClientContext clientContext) { updateOrganizationSettingsSettings = UnaryCallSettings.newUnaryCallSettingsBuilder(); updateSourceSettings = UnaryCallSettings.newUnaryCallSettingsBuilder(); updateSecurityMarksSettings = UnaryCallSettings.newUnaryCallSettingsBuilder(); + createBigQueryExportSettings = UnaryCallSettings.newUnaryCallSettingsBuilder(); + deleteBigQueryExportSettings = UnaryCallSettings.newUnaryCallSettingsBuilder(); + updateBigQueryExportSettings = UnaryCallSettings.newUnaryCallSettingsBuilder(); + listBigQueryExportsSettings = + PagedCallSettings.newBuilder(LIST_BIG_QUERY_EXPORTS_PAGE_STR_FACT); unaryMethodSettingsBuilders = ImmutableList.>of( @@ -1109,6 +1241,7 @@ protected Builder(ClientContext clientContext) { createNotificationConfigSettings, deleteMuteConfigSettings, deleteNotificationConfigSettings, + getBigQueryExportSettings, getIamPolicySettings, getMuteConfigSettings, getNotificationConfigSettings, @@ -1132,7 +1265,11 @@ protected Builder(ClientContext clientContext) { updateNotificationConfigSettings, updateOrganizationSettingsSettings, updateSourceSettings, - updateSecurityMarksSettings); + updateSecurityMarksSettings, + createBigQueryExportSettings, + deleteBigQueryExportSettings, + updateBigQueryExportSettings, + listBigQueryExportsSettings); initDefaults(this); } @@ -1147,6 +1284,7 @@ protected Builder(SecurityCenterStubSettings settings) { createNotificationConfigSettings = settings.createNotificationConfigSettings.toBuilder(); deleteMuteConfigSettings = settings.deleteMuteConfigSettings.toBuilder(); deleteNotificationConfigSettings = settings.deleteNotificationConfigSettings.toBuilder(); + getBigQueryExportSettings = settings.getBigQueryExportSettings.toBuilder(); getIamPolicySettings = settings.getIamPolicySettings.toBuilder(); getMuteConfigSettings = settings.getMuteConfigSettings.toBuilder(); getNotificationConfigSettings = settings.getNotificationConfigSettings.toBuilder(); @@ -1172,6 +1310,10 @@ protected Builder(SecurityCenterStubSettings settings) { updateOrganizationSettingsSettings = settings.updateOrganizationSettingsSettings.toBuilder(); updateSourceSettings = settings.updateSourceSettings.toBuilder(); updateSecurityMarksSettings = settings.updateSecurityMarksSettings.toBuilder(); + createBigQueryExportSettings = settings.createBigQueryExportSettings.toBuilder(); + deleteBigQueryExportSettings = settings.deleteBigQueryExportSettings.toBuilder(); + updateBigQueryExportSettings = settings.updateBigQueryExportSettings.toBuilder(); + listBigQueryExportsSettings = settings.listBigQueryExportsSettings.toBuilder(); unaryMethodSettingsBuilders = ImmutableList.>of( @@ -1182,6 +1324,7 @@ protected Builder(SecurityCenterStubSettings settings) { createNotificationConfigSettings, deleteMuteConfigSettings, deleteNotificationConfigSettings, + getBigQueryExportSettings, getIamPolicySettings, getMuteConfigSettings, getNotificationConfigSettings, @@ -1205,7 +1348,11 @@ protected Builder(SecurityCenterStubSettings settings) { updateNotificationConfigSettings, updateOrganizationSettingsSettings, updateSourceSettings, - updateSecurityMarksSettings); + updateSecurityMarksSettings, + createBigQueryExportSettings, + deleteBigQueryExportSettings, + updateBigQueryExportSettings, + listBigQueryExportsSettings); } private static Builder createDefault() { @@ -1257,6 +1404,11 @@ private static Builder initDefaults(Builder builder) { .setRetryableCodes(RETRYABLE_CODE_DEFINITIONS.get("no_retry_0_codes")) .setRetrySettings(RETRY_PARAM_DEFINITIONS.get("no_retry_0_params")); + builder + .getBigQueryExportSettings() + .setRetryableCodes(RETRYABLE_CODE_DEFINITIONS.get("no_retry_codes")) + .setRetrySettings(RETRY_PARAM_DEFINITIONS.get("no_retry_params")); + builder .getIamPolicySettings() .setRetryableCodes(RETRYABLE_CODE_DEFINITIONS.get("retry_policy_1_codes")) @@ -1377,6 +1529,26 @@ private static Builder initDefaults(Builder builder) { .setRetryableCodes(RETRYABLE_CODE_DEFINITIONS.get("no_retry_2_codes")) .setRetrySettings(RETRY_PARAM_DEFINITIONS.get("no_retry_2_params")); + builder + .createBigQueryExportSettings() + .setRetryableCodes(RETRYABLE_CODE_DEFINITIONS.get("no_retry_codes")) + .setRetrySettings(RETRY_PARAM_DEFINITIONS.get("no_retry_params")); + + builder + .deleteBigQueryExportSettings() + .setRetryableCodes(RETRYABLE_CODE_DEFINITIONS.get("no_retry_codes")) + .setRetrySettings(RETRY_PARAM_DEFINITIONS.get("no_retry_params")); + + builder + .updateBigQueryExportSettings() + .setRetryableCodes(RETRYABLE_CODE_DEFINITIONS.get("no_retry_codes")) + .setRetrySettings(RETRY_PARAM_DEFINITIONS.get("no_retry_params")); + + builder + .listBigQueryExportsSettings() + .setRetryableCodes(RETRYABLE_CODE_DEFINITIONS.get("no_retry_codes")) + .setRetrySettings(RETRY_PARAM_DEFINITIONS.get("no_retry_params")); + builder .bulkMuteFindingsOperationSettings() .setInitialCallSettings( @@ -1491,6 +1663,12 @@ public UnaryCallSettings.Builder deleteMuteConfi return deleteNotificationConfigSettings; } + /** Returns the builder for the settings used for calls to getBigQueryExport. */ + public UnaryCallSettings.Builder + getBigQueryExportSettings() { + return getBigQueryExportSettings; + } + /** Returns the builder for the settings used for calls to getIamPolicy. */ public UnaryCallSettings.Builder getIamPolicySettings() { return getIamPolicySettings; @@ -1643,6 +1821,33 @@ public UnaryCallSettings.Builder updateSourceSettin return updateSecurityMarksSettings; } + /** Returns the builder for the settings used for calls to createBigQueryExport. */ + public UnaryCallSettings.Builder + createBigQueryExportSettings() { + return createBigQueryExportSettings; + } + + /** Returns the builder for the settings used for calls to deleteBigQueryExport. */ + public UnaryCallSettings.Builder + deleteBigQueryExportSettings() { + return deleteBigQueryExportSettings; + } + + /** Returns the builder for the settings used for calls to updateBigQueryExport. */ + public UnaryCallSettings.Builder + updateBigQueryExportSettings() { + return updateBigQueryExportSettings; + } + + /** Returns the builder for the settings used for calls to listBigQueryExports. */ + public PagedCallSettings.Builder< + ListBigQueryExportsRequest, + ListBigQueryExportsResponse, + ListBigQueryExportsPagedResponse> + listBigQueryExportsSettings() { + return listBigQueryExportsSettings; + } + @Override public SecurityCenterStubSettings build() throws IOException { return new SecurityCenterStubSettings(this); diff --git a/google-cloud-securitycenter/src/test/java/com/google/cloud/securitycenter/v1/MockSecurityCenterImpl.java b/google-cloud-securitycenter/src/test/java/com/google/cloud/securitycenter/v1/MockSecurityCenterImpl.java index 9d6c41768..6b82da2bb 100644 --- a/google-cloud-securitycenter/src/test/java/com/google/cloud/securitycenter/v1/MockSecurityCenterImpl.java +++ b/google-cloud-securitycenter/src/test/java/com/google/cloud/securitycenter/v1/MockSecurityCenterImpl.java @@ -212,6 +212,27 @@ public void deleteNotificationConfig( } } + @Override + public void getBigQueryExport( + GetBigQueryExportRequest request, StreamObserver responseObserver) { + Object response = responses.poll(); + if (response instanceof BigQueryExport) { + requests.add(request); + responseObserver.onNext(((BigQueryExport) response)); + responseObserver.onCompleted(); + } else if (response instanceof Exception) { + responseObserver.onError(((Exception) response)); + } else { + responseObserver.onError( + new IllegalArgumentException( + String.format( + "Unrecognized response type %s for method GetBigQueryExport, expected %s or %s", + response == null ? "null" : response.getClass().getName(), + BigQueryExport.class.getName(), + Exception.class.getName()))); + } + } + @Override public void getIamPolicy(GetIamPolicyRequest request, StreamObserver responseObserver) { Object response = responses.poll(); @@ -715,4 +736,89 @@ public void updateSecurityMarks( Exception.class.getName()))); } } + + @Override + public void createBigQueryExport( + CreateBigQueryExportRequest request, StreamObserver responseObserver) { + Object response = responses.poll(); + if (response instanceof BigQueryExport) { + requests.add(request); + responseObserver.onNext(((BigQueryExport) response)); + responseObserver.onCompleted(); + } else if (response instanceof Exception) { + responseObserver.onError(((Exception) response)); + } else { + responseObserver.onError( + new IllegalArgumentException( + String.format( + "Unrecognized response type %s for method CreateBigQueryExport, expected %s or %s", + response == null ? "null" : response.getClass().getName(), + BigQueryExport.class.getName(), + Exception.class.getName()))); + } + } + + @Override + public void deleteBigQueryExport( + DeleteBigQueryExportRequest request, StreamObserver responseObserver) { + Object response = responses.poll(); + if (response instanceof Empty) { + requests.add(request); + responseObserver.onNext(((Empty) response)); + responseObserver.onCompleted(); + } else if (response instanceof Exception) { + responseObserver.onError(((Exception) response)); + } else { + responseObserver.onError( + new IllegalArgumentException( + String.format( + "Unrecognized response type %s for method DeleteBigQueryExport, expected %s or %s", + response == null ? "null" : response.getClass().getName(), + Empty.class.getName(), + Exception.class.getName()))); + } + } + + @Override + public void updateBigQueryExport( + UpdateBigQueryExportRequest request, StreamObserver responseObserver) { + Object response = responses.poll(); + if (response instanceof BigQueryExport) { + requests.add(request); + responseObserver.onNext(((BigQueryExport) response)); + responseObserver.onCompleted(); + } else if (response instanceof Exception) { + responseObserver.onError(((Exception) response)); + } else { + responseObserver.onError( + new IllegalArgumentException( + String.format( + "Unrecognized response type %s for method UpdateBigQueryExport, expected %s or %s", + response == null ? "null" : response.getClass().getName(), + BigQueryExport.class.getName(), + Exception.class.getName()))); + } + } + + @Override + public void listBigQueryExports( + ListBigQueryExportsRequest request, + StreamObserver responseObserver) { + Object response = responses.poll(); + if (response instanceof ListBigQueryExportsResponse) { + requests.add(request); + responseObserver.onNext(((ListBigQueryExportsResponse) response)); + responseObserver.onCompleted(); + } else if (response instanceof Exception) { + responseObserver.onError(((Exception) response)); + } else { + responseObserver.onError( + new IllegalArgumentException( + String.format( + "Unrecognized response type %s for method ListBigQueryExports, expected %s or %s", + response == null ? "null" : response.getClass().getName(), + ListBigQueryExportsResponse.class.getName(), + Exception.class.getName()))); + } + } } diff --git a/google-cloud-securitycenter/src/test/java/com/google/cloud/securitycenter/v1/SecurityCenterClientTest.java b/google-cloud-securitycenter/src/test/java/com/google/cloud/securitycenter/v1/SecurityCenterClientTest.java index 160593bc2..09ef0373b 100644 --- a/google-cloud-securitycenter/src/test/java/com/google/cloud/securitycenter/v1/SecurityCenterClientTest.java +++ b/google-cloud-securitycenter/src/test/java/com/google/cloud/securitycenter/v1/SecurityCenterClientTest.java @@ -19,6 +19,7 @@ import static com.google.cloud.securitycenter.v1.SecurityCenterClient.GroupAssetsPagedResponse; import static com.google.cloud.securitycenter.v1.SecurityCenterClient.GroupFindingsPagedResponse; import static com.google.cloud.securitycenter.v1.SecurityCenterClient.ListAssetsPagedResponse; +import static com.google.cloud.securitycenter.v1.SecurityCenterClient.ListBigQueryExportsPagedResponse; import static com.google.cloud.securitycenter.v1.SecurityCenterClient.ListFindingsPagedResponse; import static com.google.cloud.securitycenter.v1.SecurityCenterClient.ListMuteConfigsPagedResponse; import static com.google.cloud.securitycenter.v1.SecurityCenterClient.ListNotificationConfigsPagedResponse; @@ -298,6 +299,7 @@ public void createFindingTest() throws Exception { .setVulnerability(Vulnerability.newBuilder().build()) .setMuteUpdateTime(Timestamp.newBuilder().build()) .putAllExternalSystems(new HashMap()) + .setMitreAttack(MitreAttack.newBuilder().build()) .setAccess(Access.newBuilder().build()) .setMuteInitiator("muteInitiator1395645462") .build(); @@ -360,6 +362,7 @@ public void createFindingTest2() throws Exception { .setVulnerability(Vulnerability.newBuilder().build()) .setMuteUpdateTime(Timestamp.newBuilder().build()) .putAllExternalSystems(new HashMap()) + .setMitreAttack(MitreAttack.newBuilder().build()) .setAccess(Access.newBuilder().build()) .setMuteInitiator("muteInitiator1395645462") .build(); @@ -1139,6 +1142,102 @@ public void deleteNotificationConfigExceptionTest2() throws Exception { } } + @Test + public void getBigQueryExportTest() throws Exception { + BigQueryExport expectedResponse = + BigQueryExport.newBuilder() + .setName( + BigQueryExportName.ofOrganizationExportName("[ORGANIZATION]", "[EXPORT]") + .toString()) + .setDescription("description-1724546052") + .setFilter("filter-1274492040") + .setDataset("dataset1443214456") + .setCreateTime(Timestamp.newBuilder().build()) + .setUpdateTime(Timestamp.newBuilder().build()) + .setMostRecentEditor("mostRecentEditor-833861941") + .setPrincipal("principal-1812041682") + .build(); + mockSecurityCenter.addResponse(expectedResponse); + + BigQueryExportName name = + BigQueryExportName.ofOrganizationExportName("[ORGANIZATION]", "[EXPORT]"); + + BigQueryExport actualResponse = client.getBigQueryExport(name); + Assert.assertEquals(expectedResponse, actualResponse); + + List actualRequests = mockSecurityCenter.getRequests(); + Assert.assertEquals(1, actualRequests.size()); + GetBigQueryExportRequest actualRequest = ((GetBigQueryExportRequest) actualRequests.get(0)); + + Assert.assertEquals(name.toString(), actualRequest.getName()); + Assert.assertTrue( + channelProvider.isHeaderSent( + ApiClientHeaderProvider.getDefaultApiClientHeaderKey(), + GaxGrpcProperties.getDefaultApiClientHeaderPattern())); + } + + @Test + public void getBigQueryExportExceptionTest() throws Exception { + StatusRuntimeException exception = new StatusRuntimeException(io.grpc.Status.INVALID_ARGUMENT); + mockSecurityCenter.addException(exception); + + try { + BigQueryExportName name = + BigQueryExportName.ofOrganizationExportName("[ORGANIZATION]", "[EXPORT]"); + client.getBigQueryExport(name); + Assert.fail("No exception raised"); + } catch (InvalidArgumentException e) { + // Expected exception. + } + } + + @Test + public void getBigQueryExportTest2() throws Exception { + BigQueryExport expectedResponse = + BigQueryExport.newBuilder() + .setName( + BigQueryExportName.ofOrganizationExportName("[ORGANIZATION]", "[EXPORT]") + .toString()) + .setDescription("description-1724546052") + .setFilter("filter-1274492040") + .setDataset("dataset1443214456") + .setCreateTime(Timestamp.newBuilder().build()) + .setUpdateTime(Timestamp.newBuilder().build()) + .setMostRecentEditor("mostRecentEditor-833861941") + .setPrincipal("principal-1812041682") + .build(); + mockSecurityCenter.addResponse(expectedResponse); + + String name = "name3373707"; + + BigQueryExport actualResponse = client.getBigQueryExport(name); + Assert.assertEquals(expectedResponse, actualResponse); + + List actualRequests = mockSecurityCenter.getRequests(); + Assert.assertEquals(1, actualRequests.size()); + GetBigQueryExportRequest actualRequest = ((GetBigQueryExportRequest) actualRequests.get(0)); + + Assert.assertEquals(name, actualRequest.getName()); + Assert.assertTrue( + channelProvider.isHeaderSent( + ApiClientHeaderProvider.getDefaultApiClientHeaderKey(), + GaxGrpcProperties.getDefaultApiClientHeaderPattern())); + } + + @Test + public void getBigQueryExportExceptionTest2() throws Exception { + StatusRuntimeException exception = new StatusRuntimeException(io.grpc.Status.INVALID_ARGUMENT); + mockSecurityCenter.addException(exception); + + try { + String name = "name3373707"; + client.getBigQueryExport(name); + Assert.fail("No exception raised"); + } catch (InvalidArgumentException e) { + // Expected exception. + } + } + @Test public void getIamPolicyTest() throws Exception { Policy expectedResponse = @@ -2425,6 +2524,7 @@ public void setFindingStateTest() throws Exception { .setVulnerability(Vulnerability.newBuilder().build()) .setMuteUpdateTime(Timestamp.newBuilder().build()) .putAllExternalSystems(new HashMap()) + .setMitreAttack(MitreAttack.newBuilder().build()) .setAccess(Access.newBuilder().build()) .setMuteInitiator("muteInitiator1395645462") .build(); @@ -2489,6 +2589,7 @@ public void setFindingStateTest2() throws Exception { .setVulnerability(Vulnerability.newBuilder().build()) .setMuteUpdateTime(Timestamp.newBuilder().build()) .putAllExternalSystems(new HashMap()) + .setMitreAttack(MitreAttack.newBuilder().build()) .setAccess(Access.newBuilder().build()) .setMuteInitiator("muteInitiator1395645462") .build(); @@ -2551,6 +2652,7 @@ public void setMuteTest() throws Exception { .setVulnerability(Vulnerability.newBuilder().build()) .setMuteUpdateTime(Timestamp.newBuilder().build()) .putAllExternalSystems(new HashMap()) + .setMitreAttack(MitreAttack.newBuilder().build()) .setAccess(Access.newBuilder().build()) .setMuteInitiator("muteInitiator1395645462") .build(); @@ -2612,6 +2714,7 @@ public void setMuteTest2() throws Exception { .setVulnerability(Vulnerability.newBuilder().build()) .setMuteUpdateTime(Timestamp.newBuilder().build()) .putAllExternalSystems(new HashMap()) + .setMitreAttack(MitreAttack.newBuilder().build()) .setAccess(Access.newBuilder().build()) .setMuteInitiator("muteInitiator1395645462") .build(); @@ -2881,6 +2984,7 @@ public void updateFindingTest() throws Exception { .setVulnerability(Vulnerability.newBuilder().build()) .setMuteUpdateTime(Timestamp.newBuilder().build()) .putAllExternalSystems(new HashMap()) + .setMitreAttack(MitreAttack.newBuilder().build()) .setAccess(Access.newBuilder().build()) .setMuteInitiator("muteInitiator1395645462") .build(); @@ -3176,4 +3280,523 @@ public void updateSecurityMarksExceptionTest() throws Exception { // Expected exception. } } + + @Test + public void createBigQueryExportTest() throws Exception { + BigQueryExport expectedResponse = + BigQueryExport.newBuilder() + .setName( + BigQueryExportName.ofOrganizationExportName("[ORGANIZATION]", "[EXPORT]") + .toString()) + .setDescription("description-1724546052") + .setFilter("filter-1274492040") + .setDataset("dataset1443214456") + .setCreateTime(Timestamp.newBuilder().build()) + .setUpdateTime(Timestamp.newBuilder().build()) + .setMostRecentEditor("mostRecentEditor-833861941") + .setPrincipal("principal-1812041682") + .build(); + mockSecurityCenter.addResponse(expectedResponse); + + FolderName parent = FolderName.of("[FOLDER]"); + BigQueryExport bigQueryExport = BigQueryExport.newBuilder().build(); + String bigQueryExportId = "bigQueryExportId1024198583"; + + BigQueryExport actualResponse = + client.createBigQueryExport(parent, bigQueryExport, bigQueryExportId); + Assert.assertEquals(expectedResponse, actualResponse); + + List actualRequests = mockSecurityCenter.getRequests(); + Assert.assertEquals(1, actualRequests.size()); + CreateBigQueryExportRequest actualRequest = + ((CreateBigQueryExportRequest) actualRequests.get(0)); + + Assert.assertEquals(parent.toString(), actualRequest.getParent()); + Assert.assertEquals(bigQueryExport, actualRequest.getBigQueryExport()); + Assert.assertEquals(bigQueryExportId, actualRequest.getBigQueryExportId()); + Assert.assertTrue( + channelProvider.isHeaderSent( + ApiClientHeaderProvider.getDefaultApiClientHeaderKey(), + GaxGrpcProperties.getDefaultApiClientHeaderPattern())); + } + + @Test + public void createBigQueryExportExceptionTest() throws Exception { + StatusRuntimeException exception = new StatusRuntimeException(io.grpc.Status.INVALID_ARGUMENT); + mockSecurityCenter.addException(exception); + + try { + FolderName parent = FolderName.of("[FOLDER]"); + BigQueryExport bigQueryExport = BigQueryExport.newBuilder().build(); + String bigQueryExportId = "bigQueryExportId1024198583"; + client.createBigQueryExport(parent, bigQueryExport, bigQueryExportId); + Assert.fail("No exception raised"); + } catch (InvalidArgumentException e) { + // Expected exception. + } + } + + @Test + public void createBigQueryExportTest2() throws Exception { + BigQueryExport expectedResponse = + BigQueryExport.newBuilder() + .setName( + BigQueryExportName.ofOrganizationExportName("[ORGANIZATION]", "[EXPORT]") + .toString()) + .setDescription("description-1724546052") + .setFilter("filter-1274492040") + .setDataset("dataset1443214456") + .setCreateTime(Timestamp.newBuilder().build()) + .setUpdateTime(Timestamp.newBuilder().build()) + .setMostRecentEditor("mostRecentEditor-833861941") + .setPrincipal("principal-1812041682") + .build(); + mockSecurityCenter.addResponse(expectedResponse); + + OrganizationName parent = OrganizationName.of("[ORGANIZATION]"); + BigQueryExport bigQueryExport = BigQueryExport.newBuilder().build(); + String bigQueryExportId = "bigQueryExportId1024198583"; + + BigQueryExport actualResponse = + client.createBigQueryExport(parent, bigQueryExport, bigQueryExportId); + Assert.assertEquals(expectedResponse, actualResponse); + + List actualRequests = mockSecurityCenter.getRequests(); + Assert.assertEquals(1, actualRequests.size()); + CreateBigQueryExportRequest actualRequest = + ((CreateBigQueryExportRequest) actualRequests.get(0)); + + Assert.assertEquals(parent.toString(), actualRequest.getParent()); + Assert.assertEquals(bigQueryExport, actualRequest.getBigQueryExport()); + Assert.assertEquals(bigQueryExportId, actualRequest.getBigQueryExportId()); + Assert.assertTrue( + channelProvider.isHeaderSent( + ApiClientHeaderProvider.getDefaultApiClientHeaderKey(), + GaxGrpcProperties.getDefaultApiClientHeaderPattern())); + } + + @Test + public void createBigQueryExportExceptionTest2() throws Exception { + StatusRuntimeException exception = new StatusRuntimeException(io.grpc.Status.INVALID_ARGUMENT); + mockSecurityCenter.addException(exception); + + try { + OrganizationName parent = OrganizationName.of("[ORGANIZATION]"); + BigQueryExport bigQueryExport = BigQueryExport.newBuilder().build(); + String bigQueryExportId = "bigQueryExportId1024198583"; + client.createBigQueryExport(parent, bigQueryExport, bigQueryExportId); + Assert.fail("No exception raised"); + } catch (InvalidArgumentException e) { + // Expected exception. + } + } + + @Test + public void createBigQueryExportTest3() throws Exception { + BigQueryExport expectedResponse = + BigQueryExport.newBuilder() + .setName( + BigQueryExportName.ofOrganizationExportName("[ORGANIZATION]", "[EXPORT]") + .toString()) + .setDescription("description-1724546052") + .setFilter("filter-1274492040") + .setDataset("dataset1443214456") + .setCreateTime(Timestamp.newBuilder().build()) + .setUpdateTime(Timestamp.newBuilder().build()) + .setMostRecentEditor("mostRecentEditor-833861941") + .setPrincipal("principal-1812041682") + .build(); + mockSecurityCenter.addResponse(expectedResponse); + + ProjectName parent = ProjectName.of("[PROJECT]"); + BigQueryExport bigQueryExport = BigQueryExport.newBuilder().build(); + String bigQueryExportId = "bigQueryExportId1024198583"; + + BigQueryExport actualResponse = + client.createBigQueryExport(parent, bigQueryExport, bigQueryExportId); + Assert.assertEquals(expectedResponse, actualResponse); + + List actualRequests = mockSecurityCenter.getRequests(); + Assert.assertEquals(1, actualRequests.size()); + CreateBigQueryExportRequest actualRequest = + ((CreateBigQueryExportRequest) actualRequests.get(0)); + + Assert.assertEquals(parent.toString(), actualRequest.getParent()); + Assert.assertEquals(bigQueryExport, actualRequest.getBigQueryExport()); + Assert.assertEquals(bigQueryExportId, actualRequest.getBigQueryExportId()); + Assert.assertTrue( + channelProvider.isHeaderSent( + ApiClientHeaderProvider.getDefaultApiClientHeaderKey(), + GaxGrpcProperties.getDefaultApiClientHeaderPattern())); + } + + @Test + public void createBigQueryExportExceptionTest3() throws Exception { + StatusRuntimeException exception = new StatusRuntimeException(io.grpc.Status.INVALID_ARGUMENT); + mockSecurityCenter.addException(exception); + + try { + ProjectName parent = ProjectName.of("[PROJECT]"); + BigQueryExport bigQueryExport = BigQueryExport.newBuilder().build(); + String bigQueryExportId = "bigQueryExportId1024198583"; + client.createBigQueryExport(parent, bigQueryExport, bigQueryExportId); + Assert.fail("No exception raised"); + } catch (InvalidArgumentException e) { + // Expected exception. + } + } + + @Test + public void createBigQueryExportTest4() throws Exception { + BigQueryExport expectedResponse = + BigQueryExport.newBuilder() + .setName( + BigQueryExportName.ofOrganizationExportName("[ORGANIZATION]", "[EXPORT]") + .toString()) + .setDescription("description-1724546052") + .setFilter("filter-1274492040") + .setDataset("dataset1443214456") + .setCreateTime(Timestamp.newBuilder().build()) + .setUpdateTime(Timestamp.newBuilder().build()) + .setMostRecentEditor("mostRecentEditor-833861941") + .setPrincipal("principal-1812041682") + .build(); + mockSecurityCenter.addResponse(expectedResponse); + + String parent = "parent-995424086"; + BigQueryExport bigQueryExport = BigQueryExport.newBuilder().build(); + String bigQueryExportId = "bigQueryExportId1024198583"; + + BigQueryExport actualResponse = + client.createBigQueryExport(parent, bigQueryExport, bigQueryExportId); + Assert.assertEquals(expectedResponse, actualResponse); + + List actualRequests = mockSecurityCenter.getRequests(); + Assert.assertEquals(1, actualRequests.size()); + CreateBigQueryExportRequest actualRequest = + ((CreateBigQueryExportRequest) actualRequests.get(0)); + + Assert.assertEquals(parent, actualRequest.getParent()); + Assert.assertEquals(bigQueryExport, actualRequest.getBigQueryExport()); + Assert.assertEquals(bigQueryExportId, actualRequest.getBigQueryExportId()); + Assert.assertTrue( + channelProvider.isHeaderSent( + ApiClientHeaderProvider.getDefaultApiClientHeaderKey(), + GaxGrpcProperties.getDefaultApiClientHeaderPattern())); + } + + @Test + public void createBigQueryExportExceptionTest4() throws Exception { + StatusRuntimeException exception = new StatusRuntimeException(io.grpc.Status.INVALID_ARGUMENT); + mockSecurityCenter.addException(exception); + + try { + String parent = "parent-995424086"; + BigQueryExport bigQueryExport = BigQueryExport.newBuilder().build(); + String bigQueryExportId = "bigQueryExportId1024198583"; + client.createBigQueryExport(parent, bigQueryExport, bigQueryExportId); + Assert.fail("No exception raised"); + } catch (InvalidArgumentException e) { + // Expected exception. + } + } + + @Test + public void deleteBigQueryExportTest() throws Exception { + Empty expectedResponse = Empty.newBuilder().build(); + mockSecurityCenter.addResponse(expectedResponse); + + BigQueryExportName name = + BigQueryExportName.ofOrganizationExportName("[ORGANIZATION]", "[EXPORT]"); + + client.deleteBigQueryExport(name); + + List actualRequests = mockSecurityCenter.getRequests(); + Assert.assertEquals(1, actualRequests.size()); + DeleteBigQueryExportRequest actualRequest = + ((DeleteBigQueryExportRequest) actualRequests.get(0)); + + Assert.assertEquals(name.toString(), actualRequest.getName()); + Assert.assertTrue( + channelProvider.isHeaderSent( + ApiClientHeaderProvider.getDefaultApiClientHeaderKey(), + GaxGrpcProperties.getDefaultApiClientHeaderPattern())); + } + + @Test + public void deleteBigQueryExportExceptionTest() throws Exception { + StatusRuntimeException exception = new StatusRuntimeException(io.grpc.Status.INVALID_ARGUMENT); + mockSecurityCenter.addException(exception); + + try { + BigQueryExportName name = + BigQueryExportName.ofOrganizationExportName("[ORGANIZATION]", "[EXPORT]"); + client.deleteBigQueryExport(name); + Assert.fail("No exception raised"); + } catch (InvalidArgumentException e) { + // Expected exception. + } + } + + @Test + public void deleteBigQueryExportTest2() throws Exception { + Empty expectedResponse = Empty.newBuilder().build(); + mockSecurityCenter.addResponse(expectedResponse); + + String name = "name3373707"; + + client.deleteBigQueryExport(name); + + List actualRequests = mockSecurityCenter.getRequests(); + Assert.assertEquals(1, actualRequests.size()); + DeleteBigQueryExportRequest actualRequest = + ((DeleteBigQueryExportRequest) actualRequests.get(0)); + + Assert.assertEquals(name, actualRequest.getName()); + Assert.assertTrue( + channelProvider.isHeaderSent( + ApiClientHeaderProvider.getDefaultApiClientHeaderKey(), + GaxGrpcProperties.getDefaultApiClientHeaderPattern())); + } + + @Test + public void deleteBigQueryExportExceptionTest2() throws Exception { + StatusRuntimeException exception = new StatusRuntimeException(io.grpc.Status.INVALID_ARGUMENT); + mockSecurityCenter.addException(exception); + + try { + String name = "name3373707"; + client.deleteBigQueryExport(name); + Assert.fail("No exception raised"); + } catch (InvalidArgumentException e) { + // Expected exception. + } + } + + @Test + public void updateBigQueryExportTest() throws Exception { + BigQueryExport expectedResponse = + BigQueryExport.newBuilder() + .setName( + BigQueryExportName.ofOrganizationExportName("[ORGANIZATION]", "[EXPORT]") + .toString()) + .setDescription("description-1724546052") + .setFilter("filter-1274492040") + .setDataset("dataset1443214456") + .setCreateTime(Timestamp.newBuilder().build()) + .setUpdateTime(Timestamp.newBuilder().build()) + .setMostRecentEditor("mostRecentEditor-833861941") + .setPrincipal("principal-1812041682") + .build(); + mockSecurityCenter.addResponse(expectedResponse); + + BigQueryExport bigQueryExport = BigQueryExport.newBuilder().build(); + FieldMask updateMask = FieldMask.newBuilder().build(); + + BigQueryExport actualResponse = client.updateBigQueryExport(bigQueryExport, updateMask); + Assert.assertEquals(expectedResponse, actualResponse); + + List actualRequests = mockSecurityCenter.getRequests(); + Assert.assertEquals(1, actualRequests.size()); + UpdateBigQueryExportRequest actualRequest = + ((UpdateBigQueryExportRequest) actualRequests.get(0)); + + Assert.assertEquals(bigQueryExport, actualRequest.getBigQueryExport()); + Assert.assertEquals(updateMask, actualRequest.getUpdateMask()); + Assert.assertTrue( + channelProvider.isHeaderSent( + ApiClientHeaderProvider.getDefaultApiClientHeaderKey(), + GaxGrpcProperties.getDefaultApiClientHeaderPattern())); + } + + @Test + public void updateBigQueryExportExceptionTest() throws Exception { + StatusRuntimeException exception = new StatusRuntimeException(io.grpc.Status.INVALID_ARGUMENT); + mockSecurityCenter.addException(exception); + + try { + BigQueryExport bigQueryExport = BigQueryExport.newBuilder().build(); + FieldMask updateMask = FieldMask.newBuilder().build(); + client.updateBigQueryExport(bigQueryExport, updateMask); + Assert.fail("No exception raised"); + } catch (InvalidArgumentException e) { + // Expected exception. + } + } + + @Test + public void listBigQueryExportsTest() throws Exception { + BigQueryExport responsesElement = BigQueryExport.newBuilder().build(); + ListBigQueryExportsResponse expectedResponse = + ListBigQueryExportsResponse.newBuilder() + .setNextPageToken("") + .addAllBigQueryExports(Arrays.asList(responsesElement)) + .build(); + mockSecurityCenter.addResponse(expectedResponse); + + FolderName parent = FolderName.of("[FOLDER]"); + + ListBigQueryExportsPagedResponse pagedListResponse = client.listBigQueryExports(parent); + + List resources = Lists.newArrayList(pagedListResponse.iterateAll()); + + Assert.assertEquals(1, resources.size()); + Assert.assertEquals(expectedResponse.getBigQueryExportsList().get(0), resources.get(0)); + + List actualRequests = mockSecurityCenter.getRequests(); + Assert.assertEquals(1, actualRequests.size()); + ListBigQueryExportsRequest actualRequest = ((ListBigQueryExportsRequest) actualRequests.get(0)); + + Assert.assertEquals(parent.toString(), actualRequest.getParent()); + Assert.assertTrue( + channelProvider.isHeaderSent( + ApiClientHeaderProvider.getDefaultApiClientHeaderKey(), + GaxGrpcProperties.getDefaultApiClientHeaderPattern())); + } + + @Test + public void listBigQueryExportsExceptionTest() throws Exception { + StatusRuntimeException exception = new StatusRuntimeException(io.grpc.Status.INVALID_ARGUMENT); + mockSecurityCenter.addException(exception); + + try { + FolderName parent = FolderName.of("[FOLDER]"); + client.listBigQueryExports(parent); + Assert.fail("No exception raised"); + } catch (InvalidArgumentException e) { + // Expected exception. + } + } + + @Test + public void listBigQueryExportsTest2() throws Exception { + BigQueryExport responsesElement = BigQueryExport.newBuilder().build(); + ListBigQueryExportsResponse expectedResponse = + ListBigQueryExportsResponse.newBuilder() + .setNextPageToken("") + .addAllBigQueryExports(Arrays.asList(responsesElement)) + .build(); + mockSecurityCenter.addResponse(expectedResponse); + + OrganizationName parent = OrganizationName.of("[ORGANIZATION]"); + + ListBigQueryExportsPagedResponse pagedListResponse = client.listBigQueryExports(parent); + + List resources = Lists.newArrayList(pagedListResponse.iterateAll()); + + Assert.assertEquals(1, resources.size()); + Assert.assertEquals(expectedResponse.getBigQueryExportsList().get(0), resources.get(0)); + + List actualRequests = mockSecurityCenter.getRequests(); + Assert.assertEquals(1, actualRequests.size()); + ListBigQueryExportsRequest actualRequest = ((ListBigQueryExportsRequest) actualRequests.get(0)); + + Assert.assertEquals(parent.toString(), actualRequest.getParent()); + Assert.assertTrue( + channelProvider.isHeaderSent( + ApiClientHeaderProvider.getDefaultApiClientHeaderKey(), + GaxGrpcProperties.getDefaultApiClientHeaderPattern())); + } + + @Test + public void listBigQueryExportsExceptionTest2() throws Exception { + StatusRuntimeException exception = new StatusRuntimeException(io.grpc.Status.INVALID_ARGUMENT); + mockSecurityCenter.addException(exception); + + try { + OrganizationName parent = OrganizationName.of("[ORGANIZATION]"); + client.listBigQueryExports(parent); + Assert.fail("No exception raised"); + } catch (InvalidArgumentException e) { + // Expected exception. + } + } + + @Test + public void listBigQueryExportsTest3() throws Exception { + BigQueryExport responsesElement = BigQueryExport.newBuilder().build(); + ListBigQueryExportsResponse expectedResponse = + ListBigQueryExportsResponse.newBuilder() + .setNextPageToken("") + .addAllBigQueryExports(Arrays.asList(responsesElement)) + .build(); + mockSecurityCenter.addResponse(expectedResponse); + + ProjectName parent = ProjectName.of("[PROJECT]"); + + ListBigQueryExportsPagedResponse pagedListResponse = client.listBigQueryExports(parent); + + List resources = Lists.newArrayList(pagedListResponse.iterateAll()); + + Assert.assertEquals(1, resources.size()); + Assert.assertEquals(expectedResponse.getBigQueryExportsList().get(0), resources.get(0)); + + List actualRequests = mockSecurityCenter.getRequests(); + Assert.assertEquals(1, actualRequests.size()); + ListBigQueryExportsRequest actualRequest = ((ListBigQueryExportsRequest) actualRequests.get(0)); + + Assert.assertEquals(parent.toString(), actualRequest.getParent()); + Assert.assertTrue( + channelProvider.isHeaderSent( + ApiClientHeaderProvider.getDefaultApiClientHeaderKey(), + GaxGrpcProperties.getDefaultApiClientHeaderPattern())); + } + + @Test + public void listBigQueryExportsExceptionTest3() throws Exception { + StatusRuntimeException exception = new StatusRuntimeException(io.grpc.Status.INVALID_ARGUMENT); + mockSecurityCenter.addException(exception); + + try { + ProjectName parent = ProjectName.of("[PROJECT]"); + client.listBigQueryExports(parent); + Assert.fail("No exception raised"); + } catch (InvalidArgumentException e) { + // Expected exception. + } + } + + @Test + public void listBigQueryExportsTest4() throws Exception { + BigQueryExport responsesElement = BigQueryExport.newBuilder().build(); + ListBigQueryExportsResponse expectedResponse = + ListBigQueryExportsResponse.newBuilder() + .setNextPageToken("") + .addAllBigQueryExports(Arrays.asList(responsesElement)) + .build(); + mockSecurityCenter.addResponse(expectedResponse); + + String parent = "parent-995424086"; + + ListBigQueryExportsPagedResponse pagedListResponse = client.listBigQueryExports(parent); + + List resources = Lists.newArrayList(pagedListResponse.iterateAll()); + + Assert.assertEquals(1, resources.size()); + Assert.assertEquals(expectedResponse.getBigQueryExportsList().get(0), resources.get(0)); + + List actualRequests = mockSecurityCenter.getRequests(); + Assert.assertEquals(1, actualRequests.size()); + ListBigQueryExportsRequest actualRequest = ((ListBigQueryExportsRequest) actualRequests.get(0)); + + Assert.assertEquals(parent, actualRequest.getParent()); + Assert.assertTrue( + channelProvider.isHeaderSent( + ApiClientHeaderProvider.getDefaultApiClientHeaderKey(), + GaxGrpcProperties.getDefaultApiClientHeaderPattern())); + } + + @Test + public void listBigQueryExportsExceptionTest4() throws Exception { + StatusRuntimeException exception = new StatusRuntimeException(io.grpc.Status.INVALID_ARGUMENT); + mockSecurityCenter.addException(exception); + + try { + String parent = "parent-995424086"; + client.listBigQueryExports(parent); + Assert.fail("No exception raised"); + } catch (InvalidArgumentException e) { + // Expected exception. + } + } } diff --git a/grpc-google-cloud-securitycenter-v1/pom.xml b/grpc-google-cloud-securitycenter-v1/pom.xml index 4468e0fca..7a76e9e75 100644 --- a/grpc-google-cloud-securitycenter-v1/pom.xml +++ b/grpc-google-cloud-securitycenter-v1/pom.xml @@ -4,13 +4,13 @@ 4.0.0 com.google.api.grpc grpc-google-cloud-securitycenter-v1 - 2.4.0 + 2.5.0 grpc-google-cloud-securitycenter-v1 GRPC library for grpc-google-cloud-securitycenter-v1 com.google.cloud google-cloud-securitycenter-parent - 2.4.0 + 2.5.0 diff --git a/grpc-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/SecurityCenterGrpc.java b/grpc-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/SecurityCenterGrpc.java index d0f2273d7..20f14b85f 100644 --- a/grpc-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/SecurityCenterGrpc.java +++ b/grpc-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/SecurityCenterGrpc.java @@ -363,6 +363,53 @@ private SecurityCenterGrpc() {} return getDeleteNotificationConfigMethod; } + private static volatile io.grpc.MethodDescriptor< + com.google.cloud.securitycenter.v1.GetBigQueryExportRequest, + com.google.cloud.securitycenter.v1.BigQueryExport> + getGetBigQueryExportMethod; + + @io.grpc.stub.annotations.RpcMethod( + fullMethodName = SERVICE_NAME + '/' + "GetBigQueryExport", + requestType = com.google.cloud.securitycenter.v1.GetBigQueryExportRequest.class, + responseType = com.google.cloud.securitycenter.v1.BigQueryExport.class, + methodType = io.grpc.MethodDescriptor.MethodType.UNARY) + public static io.grpc.MethodDescriptor< + com.google.cloud.securitycenter.v1.GetBigQueryExportRequest, + com.google.cloud.securitycenter.v1.BigQueryExport> + getGetBigQueryExportMethod() { + io.grpc.MethodDescriptor< + com.google.cloud.securitycenter.v1.GetBigQueryExportRequest, + com.google.cloud.securitycenter.v1.BigQueryExport> + getGetBigQueryExportMethod; + if ((getGetBigQueryExportMethod = SecurityCenterGrpc.getGetBigQueryExportMethod) == null) { + synchronized (SecurityCenterGrpc.class) { + if ((getGetBigQueryExportMethod = SecurityCenterGrpc.getGetBigQueryExportMethod) == null) { + SecurityCenterGrpc.getGetBigQueryExportMethod = + getGetBigQueryExportMethod = + io.grpc.MethodDescriptor + . + newBuilder() + .setType(io.grpc.MethodDescriptor.MethodType.UNARY) + .setFullMethodName(generateFullMethodName(SERVICE_NAME, "GetBigQueryExport")) + .setSampledToLocalTracing(true) + .setRequestMarshaller( + io.grpc.protobuf.ProtoUtils.marshaller( + com.google.cloud.securitycenter.v1.GetBigQueryExportRequest + .getDefaultInstance())) + .setResponseMarshaller( + io.grpc.protobuf.ProtoUtils.marshaller( + com.google.cloud.securitycenter.v1.BigQueryExport + .getDefaultInstance())) + .setSchemaDescriptor( + new SecurityCenterMethodDescriptorSupplier("GetBigQueryExport")) + .build(); + } + } + } + return getGetBigQueryExportMethod; + } + private static volatile io.grpc.MethodDescriptor< com.google.iam.v1.GetIamPolicyRequest, com.google.iam.v1.Policy> getGetIamPolicyMethod; @@ -1484,6 +1531,202 @@ private SecurityCenterGrpc() {} return getUpdateSecurityMarksMethod; } + private static volatile io.grpc.MethodDescriptor< + com.google.cloud.securitycenter.v1.CreateBigQueryExportRequest, + com.google.cloud.securitycenter.v1.BigQueryExport> + getCreateBigQueryExportMethod; + + @io.grpc.stub.annotations.RpcMethod( + fullMethodName = SERVICE_NAME + '/' + "CreateBigQueryExport", + requestType = com.google.cloud.securitycenter.v1.CreateBigQueryExportRequest.class, + responseType = com.google.cloud.securitycenter.v1.BigQueryExport.class, + methodType = io.grpc.MethodDescriptor.MethodType.UNARY) + public static io.grpc.MethodDescriptor< + com.google.cloud.securitycenter.v1.CreateBigQueryExportRequest, + com.google.cloud.securitycenter.v1.BigQueryExport> + getCreateBigQueryExportMethod() { + io.grpc.MethodDescriptor< + com.google.cloud.securitycenter.v1.CreateBigQueryExportRequest, + com.google.cloud.securitycenter.v1.BigQueryExport> + getCreateBigQueryExportMethod; + if ((getCreateBigQueryExportMethod = SecurityCenterGrpc.getCreateBigQueryExportMethod) + == null) { + synchronized (SecurityCenterGrpc.class) { + if ((getCreateBigQueryExportMethod = SecurityCenterGrpc.getCreateBigQueryExportMethod) + == null) { + SecurityCenterGrpc.getCreateBigQueryExportMethod = + getCreateBigQueryExportMethod = + io.grpc.MethodDescriptor + . + newBuilder() + .setType(io.grpc.MethodDescriptor.MethodType.UNARY) + .setFullMethodName( + generateFullMethodName(SERVICE_NAME, "CreateBigQueryExport")) + .setSampledToLocalTracing(true) + .setRequestMarshaller( + io.grpc.protobuf.ProtoUtils.marshaller( + com.google.cloud.securitycenter.v1.CreateBigQueryExportRequest + .getDefaultInstance())) + .setResponseMarshaller( + io.grpc.protobuf.ProtoUtils.marshaller( + com.google.cloud.securitycenter.v1.BigQueryExport + .getDefaultInstance())) + .setSchemaDescriptor( + new SecurityCenterMethodDescriptorSupplier("CreateBigQueryExport")) + .build(); + } + } + } + return getCreateBigQueryExportMethod; + } + + private static volatile io.grpc.MethodDescriptor< + com.google.cloud.securitycenter.v1.DeleteBigQueryExportRequest, com.google.protobuf.Empty> + getDeleteBigQueryExportMethod; + + @io.grpc.stub.annotations.RpcMethod( + fullMethodName = SERVICE_NAME + '/' + "DeleteBigQueryExport", + requestType = com.google.cloud.securitycenter.v1.DeleteBigQueryExportRequest.class, + responseType = com.google.protobuf.Empty.class, + methodType = io.grpc.MethodDescriptor.MethodType.UNARY) + public static io.grpc.MethodDescriptor< + com.google.cloud.securitycenter.v1.DeleteBigQueryExportRequest, com.google.protobuf.Empty> + getDeleteBigQueryExportMethod() { + io.grpc.MethodDescriptor< + com.google.cloud.securitycenter.v1.DeleteBigQueryExportRequest, + com.google.protobuf.Empty> + getDeleteBigQueryExportMethod; + if ((getDeleteBigQueryExportMethod = SecurityCenterGrpc.getDeleteBigQueryExportMethod) + == null) { + synchronized (SecurityCenterGrpc.class) { + if ((getDeleteBigQueryExportMethod = SecurityCenterGrpc.getDeleteBigQueryExportMethod) + == null) { + SecurityCenterGrpc.getDeleteBigQueryExportMethod = + getDeleteBigQueryExportMethod = + io.grpc.MethodDescriptor + . + newBuilder() + .setType(io.grpc.MethodDescriptor.MethodType.UNARY) + .setFullMethodName( + generateFullMethodName(SERVICE_NAME, "DeleteBigQueryExport")) + .setSampledToLocalTracing(true) + .setRequestMarshaller( + io.grpc.protobuf.ProtoUtils.marshaller( + com.google.cloud.securitycenter.v1.DeleteBigQueryExportRequest + .getDefaultInstance())) + .setResponseMarshaller( + io.grpc.protobuf.ProtoUtils.marshaller( + com.google.protobuf.Empty.getDefaultInstance())) + .setSchemaDescriptor( + new SecurityCenterMethodDescriptorSupplier("DeleteBigQueryExport")) + .build(); + } + } + } + return getDeleteBigQueryExportMethod; + } + + private static volatile io.grpc.MethodDescriptor< + com.google.cloud.securitycenter.v1.UpdateBigQueryExportRequest, + com.google.cloud.securitycenter.v1.BigQueryExport> + getUpdateBigQueryExportMethod; + + @io.grpc.stub.annotations.RpcMethod( + fullMethodName = SERVICE_NAME + '/' + "UpdateBigQueryExport", + requestType = com.google.cloud.securitycenter.v1.UpdateBigQueryExportRequest.class, + responseType = com.google.cloud.securitycenter.v1.BigQueryExport.class, + methodType = io.grpc.MethodDescriptor.MethodType.UNARY) + public static io.grpc.MethodDescriptor< + com.google.cloud.securitycenter.v1.UpdateBigQueryExportRequest, + com.google.cloud.securitycenter.v1.BigQueryExport> + getUpdateBigQueryExportMethod() { + io.grpc.MethodDescriptor< + com.google.cloud.securitycenter.v1.UpdateBigQueryExportRequest, + com.google.cloud.securitycenter.v1.BigQueryExport> + getUpdateBigQueryExportMethod; + if ((getUpdateBigQueryExportMethod = SecurityCenterGrpc.getUpdateBigQueryExportMethod) + == null) { + synchronized (SecurityCenterGrpc.class) { + if ((getUpdateBigQueryExportMethod = SecurityCenterGrpc.getUpdateBigQueryExportMethod) + == null) { + SecurityCenterGrpc.getUpdateBigQueryExportMethod = + getUpdateBigQueryExportMethod = + io.grpc.MethodDescriptor + . + newBuilder() + .setType(io.grpc.MethodDescriptor.MethodType.UNARY) + .setFullMethodName( + generateFullMethodName(SERVICE_NAME, "UpdateBigQueryExport")) + .setSampledToLocalTracing(true) + .setRequestMarshaller( + io.grpc.protobuf.ProtoUtils.marshaller( + com.google.cloud.securitycenter.v1.UpdateBigQueryExportRequest + .getDefaultInstance())) + .setResponseMarshaller( + io.grpc.protobuf.ProtoUtils.marshaller( + com.google.cloud.securitycenter.v1.BigQueryExport + .getDefaultInstance())) + .setSchemaDescriptor( + new SecurityCenterMethodDescriptorSupplier("UpdateBigQueryExport")) + .build(); + } + } + } + return getUpdateBigQueryExportMethod; + } + + private static volatile io.grpc.MethodDescriptor< + com.google.cloud.securitycenter.v1.ListBigQueryExportsRequest, + com.google.cloud.securitycenter.v1.ListBigQueryExportsResponse> + getListBigQueryExportsMethod; + + @io.grpc.stub.annotations.RpcMethod( + fullMethodName = SERVICE_NAME + '/' + "ListBigQueryExports", + requestType = com.google.cloud.securitycenter.v1.ListBigQueryExportsRequest.class, + responseType = com.google.cloud.securitycenter.v1.ListBigQueryExportsResponse.class, + methodType = io.grpc.MethodDescriptor.MethodType.UNARY) + public static io.grpc.MethodDescriptor< + com.google.cloud.securitycenter.v1.ListBigQueryExportsRequest, + com.google.cloud.securitycenter.v1.ListBigQueryExportsResponse> + getListBigQueryExportsMethod() { + io.grpc.MethodDescriptor< + com.google.cloud.securitycenter.v1.ListBigQueryExportsRequest, + com.google.cloud.securitycenter.v1.ListBigQueryExportsResponse> + getListBigQueryExportsMethod; + if ((getListBigQueryExportsMethod = SecurityCenterGrpc.getListBigQueryExportsMethod) == null) { + synchronized (SecurityCenterGrpc.class) { + if ((getListBigQueryExportsMethod = SecurityCenterGrpc.getListBigQueryExportsMethod) + == null) { + SecurityCenterGrpc.getListBigQueryExportsMethod = + getListBigQueryExportsMethod = + io.grpc.MethodDescriptor + . + newBuilder() + .setType(io.grpc.MethodDescriptor.MethodType.UNARY) + .setFullMethodName( + generateFullMethodName(SERVICE_NAME, "ListBigQueryExports")) + .setSampledToLocalTracing(true) + .setRequestMarshaller( + io.grpc.protobuf.ProtoUtils.marshaller( + com.google.cloud.securitycenter.v1.ListBigQueryExportsRequest + .getDefaultInstance())) + .setResponseMarshaller( + io.grpc.protobuf.ProtoUtils.marshaller( + com.google.cloud.securitycenter.v1.ListBigQueryExportsResponse + .getDefaultInstance())) + .setSchemaDescriptor( + new SecurityCenterMethodDescriptorSupplier("ListBigQueryExports")) + .build(); + } + } + } + return getListBigQueryExportsMethod; + } + /** Creates a new async stub that supports all call types for the service */ public static SecurityCenterStub newStub(io.grpc.Channel channel) { io.grpc.stub.AbstractStub.StubFactory factory = @@ -1637,6 +1880,21 @@ public void deleteNotificationConfig( getDeleteNotificationConfigMethod(), responseObserver); } + /** + * + * + *
+     * Gets a big query export.
+     * 
+ */ + public void getBigQueryExport( + com.google.cloud.securitycenter.v1.GetBigQueryExportRequest request, + io.grpc.stub.StreamObserver + responseObserver) { + io.grpc.stub.ServerCalls.asyncUnimplementedUnaryCall( + getGetBigQueryExportMethod(), responseObserver); + } + /** * * @@ -2001,6 +2259,69 @@ public void updateSecurityMarks( getUpdateSecurityMarksMethod(), responseObserver); } + /** + * + * + *
+     * Creates a big query export.
+     * 
+ */ + public void createBigQueryExport( + com.google.cloud.securitycenter.v1.CreateBigQueryExportRequest request, + io.grpc.stub.StreamObserver + responseObserver) { + io.grpc.stub.ServerCalls.asyncUnimplementedUnaryCall( + getCreateBigQueryExportMethod(), responseObserver); + } + + /** + * + * + *
+     * Deletes an existing big query export.
+     * 
+ */ + public void deleteBigQueryExport( + com.google.cloud.securitycenter.v1.DeleteBigQueryExportRequest request, + io.grpc.stub.StreamObserver responseObserver) { + io.grpc.stub.ServerCalls.asyncUnimplementedUnaryCall( + getDeleteBigQueryExportMethod(), responseObserver); + } + + /** + * + * + *
+     * Updates a BigQuery export.
+     * 
+ */ + public void updateBigQueryExport( + com.google.cloud.securitycenter.v1.UpdateBigQueryExportRequest request, + io.grpc.stub.StreamObserver + responseObserver) { + io.grpc.stub.ServerCalls.asyncUnimplementedUnaryCall( + getUpdateBigQueryExportMethod(), responseObserver); + } + + /** + * + * + *
+     * Lists BigQuery exports. Note that when requesting BigQuery exports at a
+     * given level all exports under that level are also returned e.g. if
+     * requesting BigQuery exports under a folder, then all BigQuery exports
+     * immediately under the folder plus the ones created under the projects
+     * within the folder are returned.
+     * 
+ */ + public void listBigQueryExports( + com.google.cloud.securitycenter.v1.ListBigQueryExportsRequest request, + io.grpc.stub.StreamObserver + responseObserver) { + io.grpc.stub.ServerCalls.asyncUnimplementedUnaryCall( + getListBigQueryExportsMethod(), responseObserver); + } + @java.lang.Override public final io.grpc.ServerServiceDefinition bindService() { return io.grpc.ServerServiceDefinition.builder(getServiceDescriptor()) @@ -2048,6 +2369,13 @@ public final io.grpc.ServerServiceDefinition bindService() { new MethodHandlers< com.google.cloud.securitycenter.v1.DeleteNotificationConfigRequest, com.google.protobuf.Empty>(this, METHODID_DELETE_NOTIFICATION_CONFIG))) + .addMethod( + getGetBigQueryExportMethod(), + io.grpc.stub.ServerCalls.asyncUnaryCall( + new MethodHandlers< + com.google.cloud.securitycenter.v1.GetBigQueryExportRequest, + com.google.cloud.securitycenter.v1.BigQueryExport>( + this, METHODID_GET_BIG_QUERY_EXPORT))) .addMethod( getGetIamPolicyMethod(), io.grpc.stub.ServerCalls.asyncUnaryCall( @@ -2209,6 +2537,33 @@ public final io.grpc.ServerServiceDefinition bindService() { com.google.cloud.securitycenter.v1.UpdateSecurityMarksRequest, com.google.cloud.securitycenter.v1.SecurityMarks>( this, METHODID_UPDATE_SECURITY_MARKS))) + .addMethod( + getCreateBigQueryExportMethod(), + io.grpc.stub.ServerCalls.asyncUnaryCall( + new MethodHandlers< + com.google.cloud.securitycenter.v1.CreateBigQueryExportRequest, + com.google.cloud.securitycenter.v1.BigQueryExport>( + this, METHODID_CREATE_BIG_QUERY_EXPORT))) + .addMethod( + getDeleteBigQueryExportMethod(), + io.grpc.stub.ServerCalls.asyncUnaryCall( + new MethodHandlers< + com.google.cloud.securitycenter.v1.DeleteBigQueryExportRequest, + com.google.protobuf.Empty>(this, METHODID_DELETE_BIG_QUERY_EXPORT))) + .addMethod( + getUpdateBigQueryExportMethod(), + io.grpc.stub.ServerCalls.asyncUnaryCall( + new MethodHandlers< + com.google.cloud.securitycenter.v1.UpdateBigQueryExportRequest, + com.google.cloud.securitycenter.v1.BigQueryExport>( + this, METHODID_UPDATE_BIG_QUERY_EXPORT))) + .addMethod( + getListBigQueryExportsMethod(), + io.grpc.stub.ServerCalls.asyncUnaryCall( + new MethodHandlers< + com.google.cloud.securitycenter.v1.ListBigQueryExportsRequest, + com.google.cloud.securitycenter.v1.ListBigQueryExportsResponse>( + this, METHODID_LIST_BIG_QUERY_EXPORTS))) .build(); } } @@ -2348,6 +2703,23 @@ public void deleteNotificationConfig( responseObserver); } + /** + * + * + *
+     * Gets a big query export.
+     * 
+ */ + public void getBigQueryExport( + com.google.cloud.securitycenter.v1.GetBigQueryExportRequest request, + io.grpc.stub.StreamObserver + responseObserver) { + io.grpc.stub.ClientCalls.asyncUnaryCall( + getChannel().newCall(getGetBigQueryExportMethod(), getCallOptions()), + request, + responseObserver); + } + /** * * @@ -2756,6 +3128,77 @@ public void updateSecurityMarks( request, responseObserver); } + + /** + * + * + *
+     * Creates a big query export.
+     * 
+ */ + public void createBigQueryExport( + com.google.cloud.securitycenter.v1.CreateBigQueryExportRequest request, + io.grpc.stub.StreamObserver + responseObserver) { + io.grpc.stub.ClientCalls.asyncUnaryCall( + getChannel().newCall(getCreateBigQueryExportMethod(), getCallOptions()), + request, + responseObserver); + } + + /** + * + * + *
+     * Deletes an existing big query export.
+     * 
+ */ + public void deleteBigQueryExport( + com.google.cloud.securitycenter.v1.DeleteBigQueryExportRequest request, + io.grpc.stub.StreamObserver responseObserver) { + io.grpc.stub.ClientCalls.asyncUnaryCall( + getChannel().newCall(getDeleteBigQueryExportMethod(), getCallOptions()), + request, + responseObserver); + } + + /** + * + * + *
+     * Updates a BigQuery export.
+     * 
+ */ + public void updateBigQueryExport( + com.google.cloud.securitycenter.v1.UpdateBigQueryExportRequest request, + io.grpc.stub.StreamObserver + responseObserver) { + io.grpc.stub.ClientCalls.asyncUnaryCall( + getChannel().newCall(getUpdateBigQueryExportMethod(), getCallOptions()), + request, + responseObserver); + } + + /** + * + * + *
+     * Lists BigQuery exports. Note that when requesting BigQuery exports at a
+     * given level all exports under that level are also returned e.g. if
+     * requesting BigQuery exports under a folder, then all BigQuery exports
+     * immediately under the folder plus the ones created under the projects
+     * within the folder are returned.
+     * 
+ */ + public void listBigQueryExports( + com.google.cloud.securitycenter.v1.ListBigQueryExportsRequest request, + io.grpc.stub.StreamObserver + responseObserver) { + io.grpc.stub.ClientCalls.asyncUnaryCall( + getChannel().newCall(getListBigQueryExportsMethod(), getCallOptions()), + request, + responseObserver); + } } /** @@ -2871,6 +3314,19 @@ public com.google.protobuf.Empty deleteNotificationConfig( getChannel(), getDeleteNotificationConfigMethod(), getCallOptions(), request); } + /** + * + * + *
+     * Gets a big query export.
+     * 
+ */ + public com.google.cloud.securitycenter.v1.BigQueryExport getBigQueryExport( + com.google.cloud.securitycenter.v1.GetBigQueryExportRequest request) { + return io.grpc.stub.ClientCalls.blockingUnaryCall( + getChannel(), getGetBigQueryExportMethod(), getCallOptions(), request); + } + /** * * @@ -3195,6 +3651,62 @@ public com.google.cloud.securitycenter.v1.SecurityMarks updateSecurityMarks( return io.grpc.stub.ClientCalls.blockingUnaryCall( getChannel(), getUpdateSecurityMarksMethod(), getCallOptions(), request); } + + /** + * + * + *
+     * Creates a big query export.
+     * 
+ */ + public com.google.cloud.securitycenter.v1.BigQueryExport createBigQueryExport( + com.google.cloud.securitycenter.v1.CreateBigQueryExportRequest request) { + return io.grpc.stub.ClientCalls.blockingUnaryCall( + getChannel(), getCreateBigQueryExportMethod(), getCallOptions(), request); + } + + /** + * + * + *
+     * Deletes an existing big query export.
+     * 
+ */ + public com.google.protobuf.Empty deleteBigQueryExport( + com.google.cloud.securitycenter.v1.DeleteBigQueryExportRequest request) { + return io.grpc.stub.ClientCalls.blockingUnaryCall( + getChannel(), getDeleteBigQueryExportMethod(), getCallOptions(), request); + } + + /** + * + * + *
+     * Updates a BigQuery export.
+     * 
+ */ + public com.google.cloud.securitycenter.v1.BigQueryExport updateBigQueryExport( + com.google.cloud.securitycenter.v1.UpdateBigQueryExportRequest request) { + return io.grpc.stub.ClientCalls.blockingUnaryCall( + getChannel(), getUpdateBigQueryExportMethod(), getCallOptions(), request); + } + + /** + * + * + *
+     * Lists BigQuery exports. Note that when requesting BigQuery exports at a
+     * given level all exports under that level are also returned e.g. if
+     * requesting BigQuery exports under a folder, then all BigQuery exports
+     * immediately under the folder plus the ones created under the projects
+     * within the folder are returned.
+     * 
+ */ + public com.google.cloud.securitycenter.v1.ListBigQueryExportsResponse listBigQueryExports( + com.google.cloud.securitycenter.v1.ListBigQueryExportsRequest request) { + return io.grpc.stub.ClientCalls.blockingUnaryCall( + getChannel(), getListBigQueryExportsMethod(), getCallOptions(), request); + } } /** @@ -3316,6 +3828,20 @@ protected SecurityCenterFutureStub build( getChannel().newCall(getDeleteNotificationConfigMethod(), getCallOptions()), request); } + /** + * + * + *
+     * Gets a big query export.
+     * 
+ */ + public com.google.common.util.concurrent.ListenableFuture< + com.google.cloud.securitycenter.v1.BigQueryExport> + getBigQueryExport(com.google.cloud.securitycenter.v1.GetBigQueryExportRequest request) { + return io.grpc.stub.ClientCalls.futureUnaryCall( + getChannel().newCall(getGetBigQueryExportMethod(), getCallOptions()), request); + } + /** * * @@ -3668,6 +4194,68 @@ protected SecurityCenterFutureStub build( return io.grpc.stub.ClientCalls.futureUnaryCall( getChannel().newCall(getUpdateSecurityMarksMethod(), getCallOptions()), request); } + + /** + * + * + *
+     * Creates a big query export.
+     * 
+ */ + public com.google.common.util.concurrent.ListenableFuture< + com.google.cloud.securitycenter.v1.BigQueryExport> + createBigQueryExport( + com.google.cloud.securitycenter.v1.CreateBigQueryExportRequest request) { + return io.grpc.stub.ClientCalls.futureUnaryCall( + getChannel().newCall(getCreateBigQueryExportMethod(), getCallOptions()), request); + } + + /** + * + * + *
+     * Deletes an existing big query export.
+     * 
+ */ + public com.google.common.util.concurrent.ListenableFuture + deleteBigQueryExport( + com.google.cloud.securitycenter.v1.DeleteBigQueryExportRequest request) { + return io.grpc.stub.ClientCalls.futureUnaryCall( + getChannel().newCall(getDeleteBigQueryExportMethod(), getCallOptions()), request); + } + + /** + * + * + *
+     * Updates a BigQuery export.
+     * 
+ */ + public com.google.common.util.concurrent.ListenableFuture< + com.google.cloud.securitycenter.v1.BigQueryExport> + updateBigQueryExport( + com.google.cloud.securitycenter.v1.UpdateBigQueryExportRequest request) { + return io.grpc.stub.ClientCalls.futureUnaryCall( + getChannel().newCall(getUpdateBigQueryExportMethod(), getCallOptions()), request); + } + + /** + * + * + *
+     * Lists BigQuery exports. Note that when requesting BigQuery exports at a
+     * given level all exports under that level are also returned e.g. if
+     * requesting BigQuery exports under a folder, then all BigQuery exports
+     * immediately under the folder plus the ones created under the projects
+     * within the folder are returned.
+     * 
+ */ + public com.google.common.util.concurrent.ListenableFuture< + com.google.cloud.securitycenter.v1.ListBigQueryExportsResponse> + listBigQueryExports(com.google.cloud.securitycenter.v1.ListBigQueryExportsRequest request) { + return io.grpc.stub.ClientCalls.futureUnaryCall( + getChannel().newCall(getListBigQueryExportsMethod(), getCallOptions()), request); + } } private static final int METHODID_BULK_MUTE_FINDINGS = 0; @@ -3677,30 +4265,35 @@ protected SecurityCenterFutureStub build( private static final int METHODID_CREATE_NOTIFICATION_CONFIG = 4; private static final int METHODID_DELETE_MUTE_CONFIG = 5; private static final int METHODID_DELETE_NOTIFICATION_CONFIG = 6; - private static final int METHODID_GET_IAM_POLICY = 7; - private static final int METHODID_GET_MUTE_CONFIG = 8; - private static final int METHODID_GET_NOTIFICATION_CONFIG = 9; - private static final int METHODID_GET_ORGANIZATION_SETTINGS = 10; - private static final int METHODID_GET_SOURCE = 11; - private static final int METHODID_GROUP_ASSETS = 12; - private static final int METHODID_GROUP_FINDINGS = 13; - private static final int METHODID_LIST_ASSETS = 14; - private static final int METHODID_LIST_FINDINGS = 15; - private static final int METHODID_LIST_MUTE_CONFIGS = 16; - private static final int METHODID_LIST_NOTIFICATION_CONFIGS = 17; - private static final int METHODID_LIST_SOURCES = 18; - private static final int METHODID_RUN_ASSET_DISCOVERY = 19; - private static final int METHODID_SET_FINDING_STATE = 20; - private static final int METHODID_SET_MUTE = 21; - private static final int METHODID_SET_IAM_POLICY = 22; - private static final int METHODID_TEST_IAM_PERMISSIONS = 23; - private static final int METHODID_UPDATE_EXTERNAL_SYSTEM = 24; - private static final int METHODID_UPDATE_FINDING = 25; - private static final int METHODID_UPDATE_MUTE_CONFIG = 26; - private static final int METHODID_UPDATE_NOTIFICATION_CONFIG = 27; - private static final int METHODID_UPDATE_ORGANIZATION_SETTINGS = 28; - private static final int METHODID_UPDATE_SOURCE = 29; - private static final int METHODID_UPDATE_SECURITY_MARKS = 30; + private static final int METHODID_GET_BIG_QUERY_EXPORT = 7; + private static final int METHODID_GET_IAM_POLICY = 8; + private static final int METHODID_GET_MUTE_CONFIG = 9; + private static final int METHODID_GET_NOTIFICATION_CONFIG = 10; + private static final int METHODID_GET_ORGANIZATION_SETTINGS = 11; + private static final int METHODID_GET_SOURCE = 12; + private static final int METHODID_GROUP_ASSETS = 13; + private static final int METHODID_GROUP_FINDINGS = 14; + private static final int METHODID_LIST_ASSETS = 15; + private static final int METHODID_LIST_FINDINGS = 16; + private static final int METHODID_LIST_MUTE_CONFIGS = 17; + private static final int METHODID_LIST_NOTIFICATION_CONFIGS = 18; + private static final int METHODID_LIST_SOURCES = 19; + private static final int METHODID_RUN_ASSET_DISCOVERY = 20; + private static final int METHODID_SET_FINDING_STATE = 21; + private static final int METHODID_SET_MUTE = 22; + private static final int METHODID_SET_IAM_POLICY = 23; + private static final int METHODID_TEST_IAM_PERMISSIONS = 24; + private static final int METHODID_UPDATE_EXTERNAL_SYSTEM = 25; + private static final int METHODID_UPDATE_FINDING = 26; + private static final int METHODID_UPDATE_MUTE_CONFIG = 27; + private static final int METHODID_UPDATE_NOTIFICATION_CONFIG = 28; + private static final int METHODID_UPDATE_ORGANIZATION_SETTINGS = 29; + private static final int METHODID_UPDATE_SOURCE = 30; + private static final int METHODID_UPDATE_SECURITY_MARKS = 31; + private static final int METHODID_CREATE_BIG_QUERY_EXPORT = 32; + private static final int METHODID_DELETE_BIG_QUERY_EXPORT = 33; + private static final int METHODID_UPDATE_BIG_QUERY_EXPORT = 34; + private static final int METHODID_LIST_BIG_QUERY_EXPORTS = 35; private static final class MethodHandlers implements io.grpc.stub.ServerCalls.UnaryMethod, @@ -3758,6 +4351,12 @@ public void invoke(Req request, io.grpc.stub.StreamObserver responseObserv (com.google.cloud.securitycenter.v1.DeleteNotificationConfigRequest) request, (io.grpc.stub.StreamObserver) responseObserver); break; + case METHODID_GET_BIG_QUERY_EXPORT: + serviceImpl.getBigQueryExport( + (com.google.cloud.securitycenter.v1.GetBigQueryExportRequest) request, + (io.grpc.stub.StreamObserver) + responseObserver); + break; case METHODID_GET_IAM_POLICY: serviceImpl.getIamPolicy( (com.google.iam.v1.GetIamPolicyRequest) request, @@ -3902,6 +4501,30 @@ public void invoke(Req request, io.grpc.stub.StreamObserver responseObserv (io.grpc.stub.StreamObserver) responseObserver); break; + case METHODID_CREATE_BIG_QUERY_EXPORT: + serviceImpl.createBigQueryExport( + (com.google.cloud.securitycenter.v1.CreateBigQueryExportRequest) request, + (io.grpc.stub.StreamObserver) + responseObserver); + break; + case METHODID_DELETE_BIG_QUERY_EXPORT: + serviceImpl.deleteBigQueryExport( + (com.google.cloud.securitycenter.v1.DeleteBigQueryExportRequest) request, + (io.grpc.stub.StreamObserver) responseObserver); + break; + case METHODID_UPDATE_BIG_QUERY_EXPORT: + serviceImpl.updateBigQueryExport( + (com.google.cloud.securitycenter.v1.UpdateBigQueryExportRequest) request, + (io.grpc.stub.StreamObserver) + responseObserver); + break; + case METHODID_LIST_BIG_QUERY_EXPORTS: + serviceImpl.listBigQueryExports( + (com.google.cloud.securitycenter.v1.ListBigQueryExportsRequest) request, + (io.grpc.stub.StreamObserver< + com.google.cloud.securitycenter.v1.ListBigQueryExportsResponse>) + responseObserver); + break; default: throw new AssertionError(); } @@ -3973,6 +4596,7 @@ public static io.grpc.ServiceDescriptor getServiceDescriptor() { .addMethod(getCreateNotificationConfigMethod()) .addMethod(getDeleteMuteConfigMethod()) .addMethod(getDeleteNotificationConfigMethod()) + .addMethod(getGetBigQueryExportMethod()) .addMethod(getGetIamPolicyMethod()) .addMethod(getGetMuteConfigMethod()) .addMethod(getGetNotificationConfigMethod()) @@ -3997,6 +4621,10 @@ public static io.grpc.ServiceDescriptor getServiceDescriptor() { .addMethod(getUpdateOrganizationSettingsMethod()) .addMethod(getUpdateSourceMethod()) .addMethod(getUpdateSecurityMarksMethod()) + .addMethod(getCreateBigQueryExportMethod()) + .addMethod(getDeleteBigQueryExportMethod()) + .addMethod(getUpdateBigQueryExportMethod()) + .addMethod(getListBigQueryExportsMethod()) .build(); } } diff --git a/grpc-google-cloud-securitycenter-v1beta1/pom.xml b/grpc-google-cloud-securitycenter-v1beta1/pom.xml index dab4b052c..877ed648d 100644 --- a/grpc-google-cloud-securitycenter-v1beta1/pom.xml +++ b/grpc-google-cloud-securitycenter-v1beta1/pom.xml @@ -4,13 +4,13 @@ 4.0.0 com.google.api.grpc grpc-google-cloud-securitycenter-v1beta1 - 0.99.0 + 0.100.0 grpc-google-cloud-securitycenter-v1beta1 GRPC library for grpc-google-cloud-securitycenter-v1beta1 com.google.cloud google-cloud-securitycenter-parent - 2.4.0 + 2.5.0 diff --git a/grpc-google-cloud-securitycenter-v1p1beta1/pom.xml b/grpc-google-cloud-securitycenter-v1p1beta1/pom.xml index f0e460cb1..2e571b940 100644 --- a/grpc-google-cloud-securitycenter-v1p1beta1/pom.xml +++ b/grpc-google-cloud-securitycenter-v1p1beta1/pom.xml @@ -4,13 +4,13 @@ 4.0.0 com.google.api.grpc grpc-google-cloud-securitycenter-v1p1beta1 - 0.99.0 + 0.100.0 grpc-google-cloud-securitycenter-v1p1beta1 GRPC library for grpc-google-cloud-securitycenter-v1p1beta1 com.google.cloud google-cloud-securitycenter-parent - 2.4.0 + 2.5.0 diff --git a/pom.xml b/pom.xml index 0bd25bf40..acb9f7991 100644 --- a/pom.xml +++ b/pom.xml @@ -4,7 +4,7 @@ com.google.cloud google-cloud-securitycenter-parent pom - 2.4.0 + 2.5.0 Google Cloud Security Command Center Parent https://github.com/googleapis/java-securitycenter @@ -14,7 +14,7 @@ com.google.cloud google-cloud-shared-config - 1.2.6 + 1.2.7 @@ -61,43 +61,43 @@ com.google.api.grpc proto-google-cloud-securitycenter-v1 - 2.4.0 + 2.5.0 com.google.api.grpc proto-google-cloud-securitycenter-v1beta1 - 0.99.0 + 0.100.0 com.google.api.grpc proto-google-cloud-securitycenter-v1p1beta1 - 0.99.0 + 0.100.0 com.google.api.grpc grpc-google-cloud-securitycenter-v1 - 2.4.0 + 2.5.0 com.google.api.grpc grpc-google-cloud-securitycenter-v1beta1 - 0.99.0 + 0.100.0 com.google.api.grpc grpc-google-cloud-securitycenter-v1p1beta1 - 0.99.0 + 0.100.0 com.google.cloud google-cloud-securitycenter - 2.4.0 + 2.5.0 com.google.cloud google-cloud-shared-dependencies - 2.7.0 + 2.8.0 pom import @@ -144,7 +144,7 @@ org.apache.maven.plugins maven-project-info-reports-plugin - 3.1.2 + 3.2.2 @@ -171,7 +171,7 @@ org.apache.maven.plugins maven-javadoc-plugin - 3.3.1 + 3.3.2 html diff --git a/proto-google-cloud-securitycenter-v1/pom.xml b/proto-google-cloud-securitycenter-v1/pom.xml index e2476feda..54389ed4a 100644 --- a/proto-google-cloud-securitycenter-v1/pom.xml +++ b/proto-google-cloud-securitycenter-v1/pom.xml @@ -4,13 +4,13 @@ 4.0.0 com.google.api.grpc proto-google-cloud-securitycenter-v1 - 2.4.0 + 2.5.0 proto-google-cloud-securitycenter-v1 PROTO library for proto-google-cloud-securitycenter-v1 com.google.cloud google-cloud-securitycenter-parent - 2.4.0 + 2.5.0 diff --git a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/AccessProto.java b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/AccessProto.java index 825e49cab..efcf4ec4d 100644 --- a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/AccessProto.java +++ b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/AccessProto.java @@ -45,27 +45,23 @@ public static com.google.protobuf.Descriptors.FileDescriptor getDescriptor() { static { java.lang.String[] descriptorData = { "\n+google/cloud/securitycenter/v1/access." - + "proto\022\036google.cloud.securitycenter.v1\032\034g" - + "oogle/api/annotations.proto\"\276\001\n\006Access\022\027" - + "\n\017principal_email\030\001 \001(\t\022\021\n\tcaller_ip\030\002 \001" - + "(\t\022B\n\rcaller_ip_geo\030\003 \001(\0132+.google.cloud" - + ".securitycenter.v1.Geolocation\022\031\n\021user_a" - + "gent_family\030\004 \001(\t\022\024\n\014service_name\030\005 \001(\t\022" - + "\023\n\013method_name\030\006 \001(\t\"\"\n\013Geolocation\022\023\n\013r" - + "egion_code\030\001 \001(\tB\347\001\n\"com.google.cloud.se" - + "curitycenter.v1B\013AccessProtoP\001ZLgoogle.g" - + "olang.org/genproto/googleapis/cloud/secu" - + "ritycenter/v1;securitycenter\252\002\036Google.Cl" - + "oud.SecurityCenter.V1\312\002\036Google\\Cloud\\Sec" - + "urityCenter\\V1\352\002!Google::Cloud::Security" - + "Center::V1b\006proto3" + + "proto\022\036google.cloud.securitycenter.v1\"\276\001" + + "\n\006Access\022\027\n\017principal_email\030\001 \001(\t\022\021\n\tcal" + + "ler_ip\030\002 \001(\t\022B\n\rcaller_ip_geo\030\003 \001(\0132+.go" + + "ogle.cloud.securitycenter.v1.Geolocation" + + "\022\031\n\021user_agent_family\030\004 \001(\t\022\024\n\014service_n" + + "ame\030\005 \001(\t\022\023\n\013method_name\030\006 \001(\t\"\"\n\013Geoloc" + + "ation\022\023\n\013region_code\030\001 \001(\tB\347\001\n\"com.googl" + + "e.cloud.securitycenter.v1B\013AccessProtoP\001" + + "ZLgoogle.golang.org/genproto/googleapis/" + + "cloud/securitycenter/v1;securitycenter\252\002" + + "\036Google.Cloud.SecurityCenter.V1\312\002\036Google" + + "\\Cloud\\SecurityCenter\\V1\352\002!Google::Cloud" + + "::SecurityCenter::V1b\006proto3" }; descriptor = com.google.protobuf.Descriptors.FileDescriptor.internalBuildGeneratedFileFrom( - descriptorData, - new com.google.protobuf.Descriptors.FileDescriptor[] { - com.google.api.AnnotationsProto.getDescriptor(), - }); + descriptorData, new com.google.protobuf.Descriptors.FileDescriptor[] {}); internal_static_google_cloud_securitycenter_v1_Access_descriptor = getDescriptor().getMessageTypes().get(0); internal_static_google_cloud_securitycenter_v1_Access_fieldAccessorTable = @@ -87,7 +83,6 @@ public static com.google.protobuf.Descriptors.FileDescriptor getDescriptor() { new java.lang.String[] { "RegionCode", }); - com.google.api.AnnotationsProto.getDescriptor(); } // @@protoc_insertion_point(outer_class_scope) diff --git a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/AssetOuterClass.java b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/AssetOuterClass.java index 72b11fea0..487cf1492 100644 --- a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/AssetOuterClass.java +++ b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/AssetOuterClass.java @@ -58,40 +58,40 @@ public static com.google.protobuf.Descriptors.FileDescriptor getDescriptor() { + "curitycenter/v1/folder.proto\0323google/clo" + "ud/securitycenter/v1/security_marks.prot" + "o\032\034google/protobuf/struct.proto\032\037google/" - + "protobuf/timestamp.proto\032\034google/api/ann" - + "otations.proto\"\251\010\n\005Asset\022\014\n\004name\030\001 \001(\t\022b" - + "\n\032security_center_properties\030\002 \001(\0132>.goo" - + "gle.cloud.securitycenter.v1.Asset.Securi" - + "tyCenterProperties\022Z\n\023resource_propertie" - + "s\030\007 \003(\0132=.google.cloud.securitycenter.v1" - + ".Asset.ResourcePropertiesEntry\022E\n\016securi" - + "ty_marks\030\010 \001(\0132-.google.cloud.securityce" - + "nter.v1.SecurityMarks\022/\n\013create_time\030\t \001" - + "(\0132\032.google.protobuf.Timestamp\022/\n\013update" - + "_time\030\n \001(\0132\032.google.protobuf.Timestamp\022" - + "C\n\niam_policy\030\013 \001(\0132/.google.cloud.secur" - + "itycenter.v1.Asset.IamPolicy\022\026\n\016canonica" - + "l_name\030\r \001(\t\032\271\002\n\030SecurityCenterPropertie" - + "s\022\025\n\rresource_name\030\001 \001(\t\022\025\n\rresource_typ" - + "e\030\002 \001(\t\022\027\n\017resource_parent\030\003 \001(\t\022\030\n\020reso" - + "urce_project\030\004 \001(\t\022\027\n\017resource_owners\030\005 " - + "\003(\t\022\035\n\025resource_display_name\030\006 \001(\t\022$\n\034re" - + "source_parent_display_name\030\007 \001(\t\022%\n\035reso" - + "urce_project_display_name\030\010 \001(\t\0227\n\007folde" - + "rs\030\n \003(\0132&.google.cloud.securitycenter.v" - + "1.Folder\032 \n\tIamPolicy\022\023\n\013policy_blob\030\001 \001" - + "(\t\032Q\n\027ResourcePropertiesEntry\022\013\n\003key\030\001 \001" - + "(\t\022%\n\005value\030\002 \001(\0132\026.google.protobuf.Valu" - + "e:\0028\001:\232\001\352A\226\001\n#securitycenter.googleapis." - + "com/Asset\022+organizations/{organization}/" - + "assets/{asset}\022\037folders/{folder}/assets/" - + "{asset}\022!projects/{project}/assets/{asse" - + "t}B\332\001\n\"com.google.cloud.securitycenter.v" - + "1P\001ZLgoogle.golang.org/genproto/googleap" - + "is/cloud/securitycenter/v1;securitycente" - + "r\252\002\036Google.Cloud.SecurityCenter.V1\312\002\036Goo" - + "gle\\Cloud\\SecurityCenter\\V1\352\002!Google::Cl" - + "oud::SecurityCenter::V1b\006proto3" + + "protobuf/timestamp.proto\"\251\010\n\005Asset\022\014\n\004na" + + "me\030\001 \001(\t\022b\n\032security_center_properties\030\002" + + " \001(\0132>.google.cloud.securitycenter.v1.As" + + "set.SecurityCenterProperties\022Z\n\023resource" + + "_properties\030\007 \003(\0132=.google.cloud.securit" + + "ycenter.v1.Asset.ResourcePropertiesEntry" + + "\022E\n\016security_marks\030\010 \001(\0132-.google.cloud." + + "securitycenter.v1.SecurityMarks\022/\n\013creat" + + "e_time\030\t \001(\0132\032.google.protobuf.Timestamp" + + "\022/\n\013update_time\030\n \001(\0132\032.google.protobuf." + + "Timestamp\022C\n\niam_policy\030\013 \001(\0132/.google.c" + + "loud.securitycenter.v1.Asset.IamPolicy\022\026" + + "\n\016canonical_name\030\r \001(\t\032\271\002\n\030SecurityCente" + + "rProperties\022\025\n\rresource_name\030\001 \001(\t\022\025\n\rre" + + "source_type\030\002 \001(\t\022\027\n\017resource_parent\030\003 \001" + + "(\t\022\030\n\020resource_project\030\004 \001(\t\022\027\n\017resource" + + "_owners\030\005 \003(\t\022\035\n\025resource_display_name\030\006" + + " \001(\t\022$\n\034resource_parent_display_name\030\007 \001" + + "(\t\022%\n\035resource_project_display_name\030\010 \001(" + + "\t\0227\n\007folders\030\n \003(\0132&.google.cloud.securi" + + "tycenter.v1.Folder\032 \n\tIamPolicy\022\023\n\013polic" + + "y_blob\030\001 \001(\t\032Q\n\027ResourcePropertiesEntry\022" + + "\013\n\003key\030\001 \001(\t\022%\n\005value\030\002 \001(\0132\026.google.pro" + + "tobuf.Value:\0028\001:\232\001\352A\226\001\n#securitycenter.g" + + "oogleapis.com/Asset\022+organizations/{orga" + + "nization}/assets/{asset}\022\037folders/{folde" + + "r}/assets/{asset}\022!projects/{project}/as" + + "sets/{asset}B\332\001\n\"com.google.cloud.securi" + + "tycenter.v1P\001ZLgoogle.golang.org/genprot" + + "o/googleapis/cloud/securitycenter/v1;sec" + + "uritycenter\252\002\036Google.Cloud.SecurityCente" + + "r.V1\312\002\036Google\\Cloud\\SecurityCenter\\V1\352\002!" + + "Google::Cloud::SecurityCenter::V1b\006proto" + + "3" }; descriptor = com.google.protobuf.Descriptors.FileDescriptor.internalBuildGeneratedFileFrom( @@ -102,7 +102,6 @@ public static com.google.protobuf.Descriptors.FileDescriptor getDescriptor() { com.google.cloud.securitycenter.v1.SecurityMarksOuterClass.getDescriptor(), com.google.protobuf.StructProto.getDescriptor(), com.google.protobuf.TimestampProto.getDescriptor(), - com.google.api.AnnotationsProto.getDescriptor(), }); internal_static_google_cloud_securitycenter_v1_Asset_descriptor = getDescriptor().getMessageTypes().get(0); @@ -161,7 +160,6 @@ public static com.google.protobuf.Descriptors.FileDescriptor getDescriptor() { com.google.cloud.securitycenter.v1.SecurityMarksOuterClass.getDescriptor(); com.google.protobuf.StructProto.getDescriptor(); com.google.protobuf.TimestampProto.getDescriptor(); - com.google.api.AnnotationsProto.getDescriptor(); } // @@protoc_insertion_point(outer_class_scope) diff --git a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/BigQueryExport.java b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/BigQueryExport.java new file mode 100644 index 000000000..f5eccf48a --- /dev/null +++ b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/BigQueryExport.java @@ -0,0 +1,2354 @@ +/* + * Copyright 2020 Google LLC + * + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at + * + * https://www.apache.org/licenses/LICENSE-2.0 + * + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. + */ +// Generated by the protocol buffer compiler. DO NOT EDIT! +// source: google/cloud/securitycenter/v1/bigquery_export.proto + +package com.google.cloud.securitycenter.v1; + +/** + * + * + *
+ * Configures how to deliver Findings to BigQuery Instance.
+ * 
+ * + * Protobuf type {@code google.cloud.securitycenter.v1.BigQueryExport} + */ +public final class BigQueryExport extends com.google.protobuf.GeneratedMessageV3 + implements + // @@protoc_insertion_point(message_implements:google.cloud.securitycenter.v1.BigQueryExport) + BigQueryExportOrBuilder { + private static final long serialVersionUID = 0L; + // Use BigQueryExport.newBuilder() to construct. + private BigQueryExport(com.google.protobuf.GeneratedMessageV3.Builder builder) { + super(builder); + } + + private BigQueryExport() { + name_ = ""; + description_ = ""; + filter_ = ""; + dataset_ = ""; + mostRecentEditor_ = ""; + principal_ = ""; + } + + @java.lang.Override + @SuppressWarnings({"unused"}) + protected java.lang.Object newInstance(UnusedPrivateParameter unused) { + return new BigQueryExport(); + } + + @java.lang.Override + public final com.google.protobuf.UnknownFieldSet getUnknownFields() { + return this.unknownFields; + } + + private BigQueryExport( + com.google.protobuf.CodedInputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { + this(); + if (extensionRegistry == null) { + throw new java.lang.NullPointerException(); + } + com.google.protobuf.UnknownFieldSet.Builder unknownFields = + com.google.protobuf.UnknownFieldSet.newBuilder(); + try { + boolean done = false; + while (!done) { + int tag = input.readTag(); + switch (tag) { + case 0: + done = true; + break; + case 10: + { + java.lang.String s = input.readStringRequireUtf8(); + + name_ = s; + break; + } + case 18: + { + java.lang.String s = input.readStringRequireUtf8(); + + description_ = s; + break; + } + case 26: + { + java.lang.String s = input.readStringRequireUtf8(); + + filter_ = s; + break; + } + case 34: + { + java.lang.String s = input.readStringRequireUtf8(); + + dataset_ = s; + break; + } + case 42: + { + com.google.protobuf.Timestamp.Builder subBuilder = null; + if (createTime_ != null) { + subBuilder = createTime_.toBuilder(); + } + createTime_ = + input.readMessage(com.google.protobuf.Timestamp.parser(), extensionRegistry); + if (subBuilder != null) { + subBuilder.mergeFrom(createTime_); + createTime_ = subBuilder.buildPartial(); + } + + break; + } + case 50: + { + com.google.protobuf.Timestamp.Builder subBuilder = null; + if (updateTime_ != null) { + subBuilder = updateTime_.toBuilder(); + } + updateTime_ = + input.readMessage(com.google.protobuf.Timestamp.parser(), extensionRegistry); + if (subBuilder != null) { + subBuilder.mergeFrom(updateTime_); + updateTime_ = subBuilder.buildPartial(); + } + + break; + } + case 58: + { + java.lang.String s = input.readStringRequireUtf8(); + + mostRecentEditor_ = s; + break; + } + case 66: + { + java.lang.String s = input.readStringRequireUtf8(); + + principal_ = s; + break; + } + default: + { + if (!parseUnknownField(input, unknownFields, extensionRegistry, tag)) { + done = true; + } + break; + } + } + } + } catch (com.google.protobuf.InvalidProtocolBufferException e) { + throw e.setUnfinishedMessage(this); + } catch (java.io.IOException e) { + throw new com.google.protobuf.InvalidProtocolBufferException(e).setUnfinishedMessage(this); + } finally { + this.unknownFields = unknownFields.build(); + makeExtensionsImmutable(); + } + } + + public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() { + return com.google.cloud.securitycenter.v1.BigQueryExportProto + .internal_static_google_cloud_securitycenter_v1_BigQueryExport_descriptor; + } + + @java.lang.Override + protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable + internalGetFieldAccessorTable() { + return com.google.cloud.securitycenter.v1.BigQueryExportProto + .internal_static_google_cloud_securitycenter_v1_BigQueryExport_fieldAccessorTable + .ensureFieldAccessorsInitialized( + com.google.cloud.securitycenter.v1.BigQueryExport.class, + com.google.cloud.securitycenter.v1.BigQueryExport.Builder.class); + } + + public static final int NAME_FIELD_NUMBER = 1; + private volatile java.lang.Object name_; + /** + * + * + *
+   * The relative resource name of this export. See:
+   * https://cloud.google.com/apis/design/resource_names#relative_resource_name.
+   * Example format:
+   * "organizations/{organization_id}/bigQueryExports/{export_id}" Example
+   * format: "folders/{folder_id}/bigQueryExports/{export_id}" Example format:
+   * "projects/{project_id}/bigQueryExports/{export_id}"
+   * This field is provided in responses, and is ignored when provided in create
+   * requests.
+   * 
+ * + * string name = 1; + * + * @return The name. + */ + @java.lang.Override + public java.lang.String getName() { + java.lang.Object ref = name_; + if (ref instanceof java.lang.String) { + return (java.lang.String) ref; + } else { + com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; + java.lang.String s = bs.toStringUtf8(); + name_ = s; + return s; + } + } + /** + * + * + *
+   * The relative resource name of this export. See:
+   * https://cloud.google.com/apis/design/resource_names#relative_resource_name.
+   * Example format:
+   * "organizations/{organization_id}/bigQueryExports/{export_id}" Example
+   * format: "folders/{folder_id}/bigQueryExports/{export_id}" Example format:
+   * "projects/{project_id}/bigQueryExports/{export_id}"
+   * This field is provided in responses, and is ignored when provided in create
+   * requests.
+   * 
+ * + * string name = 1; + * + * @return The bytes for name. + */ + @java.lang.Override + public com.google.protobuf.ByteString getNameBytes() { + java.lang.Object ref = name_; + if (ref instanceof java.lang.String) { + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); + name_ = b; + return b; + } else { + return (com.google.protobuf.ByteString) ref; + } + } + + public static final int DESCRIPTION_FIELD_NUMBER = 2; + private volatile java.lang.Object description_; + /** + * + * + *
+   * The description of the export (max of 1024 characters).
+   * 
+ * + * string description = 2; + * + * @return The description. + */ + @java.lang.Override + public java.lang.String getDescription() { + java.lang.Object ref = description_; + if (ref instanceof java.lang.String) { + return (java.lang.String) ref; + } else { + com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; + java.lang.String s = bs.toStringUtf8(); + description_ = s; + return s; + } + } + /** + * + * + *
+   * The description of the export (max of 1024 characters).
+   * 
+ * + * string description = 2; + * + * @return The bytes for description. + */ + @java.lang.Override + public com.google.protobuf.ByteString getDescriptionBytes() { + java.lang.Object ref = description_; + if (ref instanceof java.lang.String) { + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); + description_ = b; + return b; + } else { + return (com.google.protobuf.ByteString) ref; + } + } + + public static final int FILTER_FIELD_NUMBER = 3; + private volatile java.lang.Object filter_; + /** + * + * + *
+   * Expression that defines the filter to apply across create/update events
+   * of findings. The expression is a list of zero or more restrictions combined
+   * via logical operators `AND` and `OR`. Parentheses are supported, and `OR`
+   * has higher precedence than `AND`.
+   * Restrictions have the form `<field> <operator> <value>` and may have a
+   * `-` character in front of them to indicate negation. The fields map to
+   * those defined in the corresponding resource.
+   * The supported operators are:
+   * * `=` for all value types.
+   * * `>`, `<`, `>=`, `<=` for integer values.
+   * * `:`, meaning substring matching, for strings.
+   * The supported value types are:
+   * * string literals in quotes.
+   * * integer literals without quotes.
+   * * boolean literals `true` and `false` without quotes.
+   * 
+ * + * string filter = 3; + * + * @return The filter. + */ + @java.lang.Override + public java.lang.String getFilter() { + java.lang.Object ref = filter_; + if (ref instanceof java.lang.String) { + return (java.lang.String) ref; + } else { + com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; + java.lang.String s = bs.toStringUtf8(); + filter_ = s; + return s; + } + } + /** + * + * + *
+   * Expression that defines the filter to apply across create/update events
+   * of findings. The expression is a list of zero or more restrictions combined
+   * via logical operators `AND` and `OR`. Parentheses are supported, and `OR`
+   * has higher precedence than `AND`.
+   * Restrictions have the form `<field> <operator> <value>` and may have a
+   * `-` character in front of them to indicate negation. The fields map to
+   * those defined in the corresponding resource.
+   * The supported operators are:
+   * * `=` for all value types.
+   * * `>`, `<`, `>=`, `<=` for integer values.
+   * * `:`, meaning substring matching, for strings.
+   * The supported value types are:
+   * * string literals in quotes.
+   * * integer literals without quotes.
+   * * boolean literals `true` and `false` without quotes.
+   * 
+ * + * string filter = 3; + * + * @return The bytes for filter. + */ + @java.lang.Override + public com.google.protobuf.ByteString getFilterBytes() { + java.lang.Object ref = filter_; + if (ref instanceof java.lang.String) { + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); + filter_ = b; + return b; + } else { + return (com.google.protobuf.ByteString) ref; + } + } + + public static final int DATASET_FIELD_NUMBER = 4; + private volatile java.lang.Object dataset_; + /** + * + * + *
+   * The dataset to write findings' updates to. Its format is
+   * "projects/[project_id]/datasets/[bigquery_dataset_id]".
+   * BigQuery Dataset unique ID  must contain only letters (a-z, A-Z), numbers
+   * (0-9), or underscores (_).
+   * 
+ * + * string dataset = 4; + * + * @return The dataset. + */ + @java.lang.Override + public java.lang.String getDataset() { + java.lang.Object ref = dataset_; + if (ref instanceof java.lang.String) { + return (java.lang.String) ref; + } else { + com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; + java.lang.String s = bs.toStringUtf8(); + dataset_ = s; + return s; + } + } + /** + * + * + *
+   * The dataset to write findings' updates to. Its format is
+   * "projects/[project_id]/datasets/[bigquery_dataset_id]".
+   * BigQuery Dataset unique ID  must contain only letters (a-z, A-Z), numbers
+   * (0-9), or underscores (_).
+   * 
+ * + * string dataset = 4; + * + * @return The bytes for dataset. + */ + @java.lang.Override + public com.google.protobuf.ByteString getDatasetBytes() { + java.lang.Object ref = dataset_; + if (ref instanceof java.lang.String) { + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); + dataset_ = b; + return b; + } else { + return (com.google.protobuf.ByteString) ref; + } + } + + public static final int CREATE_TIME_FIELD_NUMBER = 5; + private com.google.protobuf.Timestamp createTime_; + /** + * + * + *
+   * Output only. The time at which the big query export was created.
+   * This field is set by the server and will be ignored if provided on export
+   * on creation.
+   * 
+ * + * .google.protobuf.Timestamp create_time = 5 [(.google.api.field_behavior) = OUTPUT_ONLY]; + * + * + * @return Whether the createTime field is set. + */ + @java.lang.Override + public boolean hasCreateTime() { + return createTime_ != null; + } + /** + * + * + *
+   * Output only. The time at which the big query export was created.
+   * This field is set by the server and will be ignored if provided on export
+   * on creation.
+   * 
+ * + * .google.protobuf.Timestamp create_time = 5 [(.google.api.field_behavior) = OUTPUT_ONLY]; + * + * + * @return The createTime. + */ + @java.lang.Override + public com.google.protobuf.Timestamp getCreateTime() { + return createTime_ == null ? com.google.protobuf.Timestamp.getDefaultInstance() : createTime_; + } + /** + * + * + *
+   * Output only. The time at which the big query export was created.
+   * This field is set by the server and will be ignored if provided on export
+   * on creation.
+   * 
+ * + * .google.protobuf.Timestamp create_time = 5 [(.google.api.field_behavior) = OUTPUT_ONLY]; + * + */ + @java.lang.Override + public com.google.protobuf.TimestampOrBuilder getCreateTimeOrBuilder() { + return getCreateTime(); + } + + public static final int UPDATE_TIME_FIELD_NUMBER = 6; + private com.google.protobuf.Timestamp updateTime_; + /** + * + * + *
+   * Output only. The most recent time at which the big export was updated.
+   * This field is set by the server and will be ignored if provided on export
+   * creation or update.
+   * 
+ * + * .google.protobuf.Timestamp update_time = 6 [(.google.api.field_behavior) = OUTPUT_ONLY]; + * + * + * @return Whether the updateTime field is set. + */ + @java.lang.Override + public boolean hasUpdateTime() { + return updateTime_ != null; + } + /** + * + * + *
+   * Output only. The most recent time at which the big export was updated.
+   * This field is set by the server and will be ignored if provided on export
+   * creation or update.
+   * 
+ * + * .google.protobuf.Timestamp update_time = 6 [(.google.api.field_behavior) = OUTPUT_ONLY]; + * + * + * @return The updateTime. + */ + @java.lang.Override + public com.google.protobuf.Timestamp getUpdateTime() { + return updateTime_ == null ? com.google.protobuf.Timestamp.getDefaultInstance() : updateTime_; + } + /** + * + * + *
+   * Output only. The most recent time at which the big export was updated.
+   * This field is set by the server and will be ignored if provided on export
+   * creation or update.
+   * 
+ * + * .google.protobuf.Timestamp update_time = 6 [(.google.api.field_behavior) = OUTPUT_ONLY]; + * + */ + @java.lang.Override + public com.google.protobuf.TimestampOrBuilder getUpdateTimeOrBuilder() { + return getUpdateTime(); + } + + public static final int MOST_RECENT_EDITOR_FIELD_NUMBER = 7; + private volatile java.lang.Object mostRecentEditor_; + /** + * + * + *
+   * Output only. Email address of the user who last edited the big query
+   * export. This field is set by the server and will be ignored if provided on
+   * export creation or update.
+   * 
+ * + * string most_recent_editor = 7 [(.google.api.field_behavior) = OUTPUT_ONLY]; + * + * @return The mostRecentEditor. + */ + @java.lang.Override + public java.lang.String getMostRecentEditor() { + java.lang.Object ref = mostRecentEditor_; + if (ref instanceof java.lang.String) { + return (java.lang.String) ref; + } else { + com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; + java.lang.String s = bs.toStringUtf8(); + mostRecentEditor_ = s; + return s; + } + } + /** + * + * + *
+   * Output only. Email address of the user who last edited the big query
+   * export. This field is set by the server and will be ignored if provided on
+   * export creation or update.
+   * 
+ * + * string most_recent_editor = 7 [(.google.api.field_behavior) = OUTPUT_ONLY]; + * + * @return The bytes for mostRecentEditor. + */ + @java.lang.Override + public com.google.protobuf.ByteString getMostRecentEditorBytes() { + java.lang.Object ref = mostRecentEditor_; + if (ref instanceof java.lang.String) { + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); + mostRecentEditor_ = b; + return b; + } else { + return (com.google.protobuf.ByteString) ref; + } + } + + public static final int PRINCIPAL_FIELD_NUMBER = 8; + private volatile java.lang.Object principal_; + /** + * + * + *
+   * Output only. The service account that needs permission to create table,
+   * upload data to the big query dataset.
+   * 
+ * + * string principal = 8 [(.google.api.field_behavior) = OUTPUT_ONLY]; + * + * @return The principal. + */ + @java.lang.Override + public java.lang.String getPrincipal() { + java.lang.Object ref = principal_; + if (ref instanceof java.lang.String) { + return (java.lang.String) ref; + } else { + com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; + java.lang.String s = bs.toStringUtf8(); + principal_ = s; + return s; + } + } + /** + * + * + *
+   * Output only. The service account that needs permission to create table,
+   * upload data to the big query dataset.
+   * 
+ * + * string principal = 8 [(.google.api.field_behavior) = OUTPUT_ONLY]; + * + * @return The bytes for principal. + */ + @java.lang.Override + public com.google.protobuf.ByteString getPrincipalBytes() { + java.lang.Object ref = principal_; + if (ref instanceof java.lang.String) { + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); + principal_ = b; + return b; + } else { + return (com.google.protobuf.ByteString) ref; + } + } + + private byte memoizedIsInitialized = -1; + + @java.lang.Override + public final boolean isInitialized() { + byte isInitialized = memoizedIsInitialized; + if (isInitialized == 1) return true; + if (isInitialized == 0) return false; + + memoizedIsInitialized = 1; + return true; + } + + @java.lang.Override + public void writeTo(com.google.protobuf.CodedOutputStream output) throws java.io.IOException { + if (!com.google.protobuf.GeneratedMessageV3.isStringEmpty(name_)) { + com.google.protobuf.GeneratedMessageV3.writeString(output, 1, name_); + } + if (!com.google.protobuf.GeneratedMessageV3.isStringEmpty(description_)) { + com.google.protobuf.GeneratedMessageV3.writeString(output, 2, description_); + } + if (!com.google.protobuf.GeneratedMessageV3.isStringEmpty(filter_)) { + com.google.protobuf.GeneratedMessageV3.writeString(output, 3, filter_); + } + if (!com.google.protobuf.GeneratedMessageV3.isStringEmpty(dataset_)) { + com.google.protobuf.GeneratedMessageV3.writeString(output, 4, dataset_); + } + if (createTime_ != null) { + output.writeMessage(5, getCreateTime()); + } + if (updateTime_ != null) { + output.writeMessage(6, getUpdateTime()); + } + if (!com.google.protobuf.GeneratedMessageV3.isStringEmpty(mostRecentEditor_)) { + com.google.protobuf.GeneratedMessageV3.writeString(output, 7, mostRecentEditor_); + } + if (!com.google.protobuf.GeneratedMessageV3.isStringEmpty(principal_)) { + com.google.protobuf.GeneratedMessageV3.writeString(output, 8, principal_); + } + unknownFields.writeTo(output); + } + + @java.lang.Override + public int getSerializedSize() { + int size = memoizedSize; + if (size != -1) return size; + + size = 0; + if (!com.google.protobuf.GeneratedMessageV3.isStringEmpty(name_)) { + size += com.google.protobuf.GeneratedMessageV3.computeStringSize(1, name_); + } + if (!com.google.protobuf.GeneratedMessageV3.isStringEmpty(description_)) { + size += com.google.protobuf.GeneratedMessageV3.computeStringSize(2, description_); + } + if (!com.google.protobuf.GeneratedMessageV3.isStringEmpty(filter_)) { + size += com.google.protobuf.GeneratedMessageV3.computeStringSize(3, filter_); + } + if (!com.google.protobuf.GeneratedMessageV3.isStringEmpty(dataset_)) { + size += com.google.protobuf.GeneratedMessageV3.computeStringSize(4, dataset_); + } + if (createTime_ != null) { + size += com.google.protobuf.CodedOutputStream.computeMessageSize(5, getCreateTime()); + } + if (updateTime_ != null) { + size += com.google.protobuf.CodedOutputStream.computeMessageSize(6, getUpdateTime()); + } + if (!com.google.protobuf.GeneratedMessageV3.isStringEmpty(mostRecentEditor_)) { + size += com.google.protobuf.GeneratedMessageV3.computeStringSize(7, mostRecentEditor_); + } + if (!com.google.protobuf.GeneratedMessageV3.isStringEmpty(principal_)) { + size += com.google.protobuf.GeneratedMessageV3.computeStringSize(8, principal_); + } + size += unknownFields.getSerializedSize(); + memoizedSize = size; + return size; + } + + @java.lang.Override + public boolean equals(final java.lang.Object obj) { + if (obj == this) { + return true; + } + if (!(obj instanceof com.google.cloud.securitycenter.v1.BigQueryExport)) { + return super.equals(obj); + } + com.google.cloud.securitycenter.v1.BigQueryExport other = + (com.google.cloud.securitycenter.v1.BigQueryExport) obj; + + if (!getName().equals(other.getName())) return false; + if (!getDescription().equals(other.getDescription())) return false; + if (!getFilter().equals(other.getFilter())) return false; + if (!getDataset().equals(other.getDataset())) return false; + if (hasCreateTime() != other.hasCreateTime()) return false; + if (hasCreateTime()) { + if (!getCreateTime().equals(other.getCreateTime())) return false; + } + if (hasUpdateTime() != other.hasUpdateTime()) return false; + if (hasUpdateTime()) { + if (!getUpdateTime().equals(other.getUpdateTime())) return false; + } + if (!getMostRecentEditor().equals(other.getMostRecentEditor())) return false; + if (!getPrincipal().equals(other.getPrincipal())) return false; + if (!unknownFields.equals(other.unknownFields)) return false; + return true; + } + + @java.lang.Override + public int hashCode() { + if (memoizedHashCode != 0) { + return memoizedHashCode; + } + int hash = 41; + hash = (19 * hash) + getDescriptor().hashCode(); + hash = (37 * hash) + NAME_FIELD_NUMBER; + hash = (53 * hash) + getName().hashCode(); + hash = (37 * hash) + DESCRIPTION_FIELD_NUMBER; + hash = (53 * hash) + getDescription().hashCode(); + hash = (37 * hash) + FILTER_FIELD_NUMBER; + hash = (53 * hash) + getFilter().hashCode(); + hash = (37 * hash) + DATASET_FIELD_NUMBER; + hash = (53 * hash) + getDataset().hashCode(); + if (hasCreateTime()) { + hash = (37 * hash) + CREATE_TIME_FIELD_NUMBER; + hash = (53 * hash) + getCreateTime().hashCode(); + } + if (hasUpdateTime()) { + hash = (37 * hash) + UPDATE_TIME_FIELD_NUMBER; + hash = (53 * hash) + getUpdateTime().hashCode(); + } + hash = (37 * hash) + MOST_RECENT_EDITOR_FIELD_NUMBER; + hash = (53 * hash) + getMostRecentEditor().hashCode(); + hash = (37 * hash) + PRINCIPAL_FIELD_NUMBER; + hash = (53 * hash) + getPrincipal().hashCode(); + hash = (29 * hash) + unknownFields.hashCode(); + memoizedHashCode = hash; + return hash; + } + + public static com.google.cloud.securitycenter.v1.BigQueryExport parseFrom( + java.nio.ByteBuffer data) throws com.google.protobuf.InvalidProtocolBufferException { + return PARSER.parseFrom(data); + } + + public static com.google.cloud.securitycenter.v1.BigQueryExport parseFrom( + java.nio.ByteBuffer data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { + return PARSER.parseFrom(data, extensionRegistry); + } + + public static com.google.cloud.securitycenter.v1.BigQueryExport parseFrom( + com.google.protobuf.ByteString data) + throws com.google.protobuf.InvalidProtocolBufferException { + return PARSER.parseFrom(data); + } + + public static com.google.cloud.securitycenter.v1.BigQueryExport parseFrom( + com.google.protobuf.ByteString data, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { + return PARSER.parseFrom(data, extensionRegistry); + } + + public static com.google.cloud.securitycenter.v1.BigQueryExport parseFrom(byte[] data) + throws com.google.protobuf.InvalidProtocolBufferException { + return PARSER.parseFrom(data); + } + + public static com.google.cloud.securitycenter.v1.BigQueryExport parseFrom( + byte[] data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { + return PARSER.parseFrom(data, extensionRegistry); + } + + public static com.google.cloud.securitycenter.v1.BigQueryExport parseFrom( + java.io.InputStream input) throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input); + } + + public static com.google.cloud.securitycenter.v1.BigQueryExport parseFrom( + java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseWithIOException( + PARSER, input, extensionRegistry); + } + + public static com.google.cloud.securitycenter.v1.BigQueryExport parseDelimitedFrom( + java.io.InputStream input) throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException(PARSER, input); + } + + public static com.google.cloud.securitycenter.v1.BigQueryExport parseDelimitedFrom( + java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException( + PARSER, input, extensionRegistry); + } + + public static com.google.cloud.securitycenter.v1.BigQueryExport parseFrom( + com.google.protobuf.CodedInputStream input) throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input); + } + + public static com.google.cloud.securitycenter.v1.BigQueryExport parseFrom( + com.google.protobuf.CodedInputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseWithIOException( + PARSER, input, extensionRegistry); + } + + @java.lang.Override + public Builder newBuilderForType() { + return newBuilder(); + } + + public static Builder newBuilder() { + return DEFAULT_INSTANCE.toBuilder(); + } + + public static Builder newBuilder(com.google.cloud.securitycenter.v1.BigQueryExport prototype) { + return DEFAULT_INSTANCE.toBuilder().mergeFrom(prototype); + } + + @java.lang.Override + public Builder toBuilder() { + return this == DEFAULT_INSTANCE ? new Builder() : new Builder().mergeFrom(this); + } + + @java.lang.Override + protected Builder newBuilderForType(com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { + Builder builder = new Builder(parent); + return builder; + } + /** + * + * + *
+   * Configures how to deliver Findings to BigQuery Instance.
+   * 
+ * + * Protobuf type {@code google.cloud.securitycenter.v1.BigQueryExport} + */ + public static final class Builder extends com.google.protobuf.GeneratedMessageV3.Builder + implements + // @@protoc_insertion_point(builder_implements:google.cloud.securitycenter.v1.BigQueryExport) + com.google.cloud.securitycenter.v1.BigQueryExportOrBuilder { + public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() { + return com.google.cloud.securitycenter.v1.BigQueryExportProto + .internal_static_google_cloud_securitycenter_v1_BigQueryExport_descriptor; + } + + @java.lang.Override + protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable + internalGetFieldAccessorTable() { + return com.google.cloud.securitycenter.v1.BigQueryExportProto + .internal_static_google_cloud_securitycenter_v1_BigQueryExport_fieldAccessorTable + .ensureFieldAccessorsInitialized( + com.google.cloud.securitycenter.v1.BigQueryExport.class, + com.google.cloud.securitycenter.v1.BigQueryExport.Builder.class); + } + + // Construct using com.google.cloud.securitycenter.v1.BigQueryExport.newBuilder() + private Builder() { + maybeForceBuilderInitialization(); + } + + private Builder(com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { + super(parent); + maybeForceBuilderInitialization(); + } + + private void maybeForceBuilderInitialization() { + if (com.google.protobuf.GeneratedMessageV3.alwaysUseFieldBuilders) {} + } + + @java.lang.Override + public Builder clear() { + super.clear(); + name_ = ""; + + description_ = ""; + + filter_ = ""; + + dataset_ = ""; + + if (createTimeBuilder_ == null) { + createTime_ = null; + } else { + createTime_ = null; + createTimeBuilder_ = null; + } + if (updateTimeBuilder_ == null) { + updateTime_ = null; + } else { + updateTime_ = null; + updateTimeBuilder_ = null; + } + mostRecentEditor_ = ""; + + principal_ = ""; + + return this; + } + + @java.lang.Override + public com.google.protobuf.Descriptors.Descriptor getDescriptorForType() { + return com.google.cloud.securitycenter.v1.BigQueryExportProto + .internal_static_google_cloud_securitycenter_v1_BigQueryExport_descriptor; + } + + @java.lang.Override + public com.google.cloud.securitycenter.v1.BigQueryExport getDefaultInstanceForType() { + return com.google.cloud.securitycenter.v1.BigQueryExport.getDefaultInstance(); + } + + @java.lang.Override + public com.google.cloud.securitycenter.v1.BigQueryExport build() { + com.google.cloud.securitycenter.v1.BigQueryExport result = buildPartial(); + if (!result.isInitialized()) { + throw newUninitializedMessageException(result); + } + return result; + } + + @java.lang.Override + public com.google.cloud.securitycenter.v1.BigQueryExport buildPartial() { + com.google.cloud.securitycenter.v1.BigQueryExport result = + new com.google.cloud.securitycenter.v1.BigQueryExport(this); + result.name_ = name_; + result.description_ = description_; + result.filter_ = filter_; + result.dataset_ = dataset_; + if (createTimeBuilder_ == null) { + result.createTime_ = createTime_; + } else { + result.createTime_ = createTimeBuilder_.build(); + } + if (updateTimeBuilder_ == null) { + result.updateTime_ = updateTime_; + } else { + result.updateTime_ = updateTimeBuilder_.build(); + } + result.mostRecentEditor_ = mostRecentEditor_; + result.principal_ = principal_; + onBuilt(); + return result; + } + + @java.lang.Override + public Builder clone() { + return super.clone(); + } + + @java.lang.Override + public Builder setField( + com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) { + return super.setField(field, value); + } + + @java.lang.Override + public Builder clearField(com.google.protobuf.Descriptors.FieldDescriptor field) { + return super.clearField(field); + } + + @java.lang.Override + public Builder clearOneof(com.google.protobuf.Descriptors.OneofDescriptor oneof) { + return super.clearOneof(oneof); + } + + @java.lang.Override + public Builder setRepeatedField( + com.google.protobuf.Descriptors.FieldDescriptor field, int index, java.lang.Object value) { + return super.setRepeatedField(field, index, value); + } + + @java.lang.Override + public Builder addRepeatedField( + com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) { + return super.addRepeatedField(field, value); + } + + @java.lang.Override + public Builder mergeFrom(com.google.protobuf.Message other) { + if (other instanceof com.google.cloud.securitycenter.v1.BigQueryExport) { + return mergeFrom((com.google.cloud.securitycenter.v1.BigQueryExport) other); + } else { + super.mergeFrom(other); + return this; + } + } + + public Builder mergeFrom(com.google.cloud.securitycenter.v1.BigQueryExport other) { + if (other == com.google.cloud.securitycenter.v1.BigQueryExport.getDefaultInstance()) + return this; + if (!other.getName().isEmpty()) { + name_ = other.name_; + onChanged(); + } + if (!other.getDescription().isEmpty()) { + description_ = other.description_; + onChanged(); + } + if (!other.getFilter().isEmpty()) { + filter_ = other.filter_; + onChanged(); + } + if (!other.getDataset().isEmpty()) { + dataset_ = other.dataset_; + onChanged(); + } + if (other.hasCreateTime()) { + mergeCreateTime(other.getCreateTime()); + } + if (other.hasUpdateTime()) { + mergeUpdateTime(other.getUpdateTime()); + } + if (!other.getMostRecentEditor().isEmpty()) { + mostRecentEditor_ = other.mostRecentEditor_; + onChanged(); + } + if (!other.getPrincipal().isEmpty()) { + principal_ = other.principal_; + onChanged(); + } + this.mergeUnknownFields(other.unknownFields); + onChanged(); + return this; + } + + @java.lang.Override + public final boolean isInitialized() { + return true; + } + + @java.lang.Override + public Builder mergeFrom( + com.google.protobuf.CodedInputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws java.io.IOException { + com.google.cloud.securitycenter.v1.BigQueryExport parsedMessage = null; + try { + parsedMessage = PARSER.parsePartialFrom(input, extensionRegistry); + } catch (com.google.protobuf.InvalidProtocolBufferException e) { + parsedMessage = + (com.google.cloud.securitycenter.v1.BigQueryExport) e.getUnfinishedMessage(); + throw e.unwrapIOException(); + } finally { + if (parsedMessage != null) { + mergeFrom(parsedMessage); + } + } + return this; + } + + private java.lang.Object name_ = ""; + /** + * + * + *
+     * The relative resource name of this export. See:
+     * https://cloud.google.com/apis/design/resource_names#relative_resource_name.
+     * Example format:
+     * "organizations/{organization_id}/bigQueryExports/{export_id}" Example
+     * format: "folders/{folder_id}/bigQueryExports/{export_id}" Example format:
+     * "projects/{project_id}/bigQueryExports/{export_id}"
+     * This field is provided in responses, and is ignored when provided in create
+     * requests.
+     * 
+ * + * string name = 1; + * + * @return The name. + */ + public java.lang.String getName() { + java.lang.Object ref = name_; + if (!(ref instanceof java.lang.String)) { + com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; + java.lang.String s = bs.toStringUtf8(); + name_ = s; + return s; + } else { + return (java.lang.String) ref; + } + } + /** + * + * + *
+     * The relative resource name of this export. See:
+     * https://cloud.google.com/apis/design/resource_names#relative_resource_name.
+     * Example format:
+     * "organizations/{organization_id}/bigQueryExports/{export_id}" Example
+     * format: "folders/{folder_id}/bigQueryExports/{export_id}" Example format:
+     * "projects/{project_id}/bigQueryExports/{export_id}"
+     * This field is provided in responses, and is ignored when provided in create
+     * requests.
+     * 
+ * + * string name = 1; + * + * @return The bytes for name. + */ + public com.google.protobuf.ByteString getNameBytes() { + java.lang.Object ref = name_; + if (ref instanceof String) { + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); + name_ = b; + return b; + } else { + return (com.google.protobuf.ByteString) ref; + } + } + /** + * + * + *
+     * The relative resource name of this export. See:
+     * https://cloud.google.com/apis/design/resource_names#relative_resource_name.
+     * Example format:
+     * "organizations/{organization_id}/bigQueryExports/{export_id}" Example
+     * format: "folders/{folder_id}/bigQueryExports/{export_id}" Example format:
+     * "projects/{project_id}/bigQueryExports/{export_id}"
+     * This field is provided in responses, and is ignored when provided in create
+     * requests.
+     * 
+ * + * string name = 1; + * + * @param value The name to set. + * @return This builder for chaining. + */ + public Builder setName(java.lang.String value) { + if (value == null) { + throw new NullPointerException(); + } + + name_ = value; + onChanged(); + return this; + } + /** + * + * + *
+     * The relative resource name of this export. See:
+     * https://cloud.google.com/apis/design/resource_names#relative_resource_name.
+     * Example format:
+     * "organizations/{organization_id}/bigQueryExports/{export_id}" Example
+     * format: "folders/{folder_id}/bigQueryExports/{export_id}" Example format:
+     * "projects/{project_id}/bigQueryExports/{export_id}"
+     * This field is provided in responses, and is ignored when provided in create
+     * requests.
+     * 
+ * + * string name = 1; + * + * @return This builder for chaining. + */ + public Builder clearName() { + + name_ = getDefaultInstance().getName(); + onChanged(); + return this; + } + /** + * + * + *
+     * The relative resource name of this export. See:
+     * https://cloud.google.com/apis/design/resource_names#relative_resource_name.
+     * Example format:
+     * "organizations/{organization_id}/bigQueryExports/{export_id}" Example
+     * format: "folders/{folder_id}/bigQueryExports/{export_id}" Example format:
+     * "projects/{project_id}/bigQueryExports/{export_id}"
+     * This field is provided in responses, and is ignored when provided in create
+     * requests.
+     * 
+ * + * string name = 1; + * + * @param value The bytes for name to set. + * @return This builder for chaining. + */ + public Builder setNameBytes(com.google.protobuf.ByteString value) { + if (value == null) { + throw new NullPointerException(); + } + checkByteStringIsUtf8(value); + + name_ = value; + onChanged(); + return this; + } + + private java.lang.Object description_ = ""; + /** + * + * + *
+     * The description of the export (max of 1024 characters).
+     * 
+ * + * string description = 2; + * + * @return The description. + */ + public java.lang.String getDescription() { + java.lang.Object ref = description_; + if (!(ref instanceof java.lang.String)) { + com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; + java.lang.String s = bs.toStringUtf8(); + description_ = s; + return s; + } else { + return (java.lang.String) ref; + } + } + /** + * + * + *
+     * The description of the export (max of 1024 characters).
+     * 
+ * + * string description = 2; + * + * @return The bytes for description. + */ + public com.google.protobuf.ByteString getDescriptionBytes() { + java.lang.Object ref = description_; + if (ref instanceof String) { + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); + description_ = b; + return b; + } else { + return (com.google.protobuf.ByteString) ref; + } + } + /** + * + * + *
+     * The description of the export (max of 1024 characters).
+     * 
+ * + * string description = 2; + * + * @param value The description to set. + * @return This builder for chaining. + */ + public Builder setDescription(java.lang.String value) { + if (value == null) { + throw new NullPointerException(); + } + + description_ = value; + onChanged(); + return this; + } + /** + * + * + *
+     * The description of the export (max of 1024 characters).
+     * 
+ * + * string description = 2; + * + * @return This builder for chaining. + */ + public Builder clearDescription() { + + description_ = getDefaultInstance().getDescription(); + onChanged(); + return this; + } + /** + * + * + *
+     * The description of the export (max of 1024 characters).
+     * 
+ * + * string description = 2; + * + * @param value The bytes for description to set. + * @return This builder for chaining. + */ + public Builder setDescriptionBytes(com.google.protobuf.ByteString value) { + if (value == null) { + throw new NullPointerException(); + } + checkByteStringIsUtf8(value); + + description_ = value; + onChanged(); + return this; + } + + private java.lang.Object filter_ = ""; + /** + * + * + *
+     * Expression that defines the filter to apply across create/update events
+     * of findings. The expression is a list of zero or more restrictions combined
+     * via logical operators `AND` and `OR`. Parentheses are supported, and `OR`
+     * has higher precedence than `AND`.
+     * Restrictions have the form `<field> <operator> <value>` and may have a
+     * `-` character in front of them to indicate negation. The fields map to
+     * those defined in the corresponding resource.
+     * The supported operators are:
+     * * `=` for all value types.
+     * * `>`, `<`, `>=`, `<=` for integer values.
+     * * `:`, meaning substring matching, for strings.
+     * The supported value types are:
+     * * string literals in quotes.
+     * * integer literals without quotes.
+     * * boolean literals `true` and `false` without quotes.
+     * 
+ * + * string filter = 3; + * + * @return The filter. + */ + public java.lang.String getFilter() { + java.lang.Object ref = filter_; + if (!(ref instanceof java.lang.String)) { + com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; + java.lang.String s = bs.toStringUtf8(); + filter_ = s; + return s; + } else { + return (java.lang.String) ref; + } + } + /** + * + * + *
+     * Expression that defines the filter to apply across create/update events
+     * of findings. The expression is a list of zero or more restrictions combined
+     * via logical operators `AND` and `OR`. Parentheses are supported, and `OR`
+     * has higher precedence than `AND`.
+     * Restrictions have the form `<field> <operator> <value>` and may have a
+     * `-` character in front of them to indicate negation. The fields map to
+     * those defined in the corresponding resource.
+     * The supported operators are:
+     * * `=` for all value types.
+     * * `>`, `<`, `>=`, `<=` for integer values.
+     * * `:`, meaning substring matching, for strings.
+     * The supported value types are:
+     * * string literals in quotes.
+     * * integer literals without quotes.
+     * * boolean literals `true` and `false` without quotes.
+     * 
+ * + * string filter = 3; + * + * @return The bytes for filter. + */ + public com.google.protobuf.ByteString getFilterBytes() { + java.lang.Object ref = filter_; + if (ref instanceof String) { + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); + filter_ = b; + return b; + } else { + return (com.google.protobuf.ByteString) ref; + } + } + /** + * + * + *
+     * Expression that defines the filter to apply across create/update events
+     * of findings. The expression is a list of zero or more restrictions combined
+     * via logical operators `AND` and `OR`. Parentheses are supported, and `OR`
+     * has higher precedence than `AND`.
+     * Restrictions have the form `<field> <operator> <value>` and may have a
+     * `-` character in front of them to indicate negation. The fields map to
+     * those defined in the corresponding resource.
+     * The supported operators are:
+     * * `=` for all value types.
+     * * `>`, `<`, `>=`, `<=` for integer values.
+     * * `:`, meaning substring matching, for strings.
+     * The supported value types are:
+     * * string literals in quotes.
+     * * integer literals without quotes.
+     * * boolean literals `true` and `false` without quotes.
+     * 
+ * + * string filter = 3; + * + * @param value The filter to set. + * @return This builder for chaining. + */ + public Builder setFilter(java.lang.String value) { + if (value == null) { + throw new NullPointerException(); + } + + filter_ = value; + onChanged(); + return this; + } + /** + * + * + *
+     * Expression that defines the filter to apply across create/update events
+     * of findings. The expression is a list of zero or more restrictions combined
+     * via logical operators `AND` and `OR`. Parentheses are supported, and `OR`
+     * has higher precedence than `AND`.
+     * Restrictions have the form `<field> <operator> <value>` and may have a
+     * `-` character in front of them to indicate negation. The fields map to
+     * those defined in the corresponding resource.
+     * The supported operators are:
+     * * `=` for all value types.
+     * * `>`, `<`, `>=`, `<=` for integer values.
+     * * `:`, meaning substring matching, for strings.
+     * The supported value types are:
+     * * string literals in quotes.
+     * * integer literals without quotes.
+     * * boolean literals `true` and `false` without quotes.
+     * 
+ * + * string filter = 3; + * + * @return This builder for chaining. + */ + public Builder clearFilter() { + + filter_ = getDefaultInstance().getFilter(); + onChanged(); + return this; + } + /** + * + * + *
+     * Expression that defines the filter to apply across create/update events
+     * of findings. The expression is a list of zero or more restrictions combined
+     * via logical operators `AND` and `OR`. Parentheses are supported, and `OR`
+     * has higher precedence than `AND`.
+     * Restrictions have the form `<field> <operator> <value>` and may have a
+     * `-` character in front of them to indicate negation. The fields map to
+     * those defined in the corresponding resource.
+     * The supported operators are:
+     * * `=` for all value types.
+     * * `>`, `<`, `>=`, `<=` for integer values.
+     * * `:`, meaning substring matching, for strings.
+     * The supported value types are:
+     * * string literals in quotes.
+     * * integer literals without quotes.
+     * * boolean literals `true` and `false` without quotes.
+     * 
+ * + * string filter = 3; + * + * @param value The bytes for filter to set. + * @return This builder for chaining. + */ + public Builder setFilterBytes(com.google.protobuf.ByteString value) { + if (value == null) { + throw new NullPointerException(); + } + checkByteStringIsUtf8(value); + + filter_ = value; + onChanged(); + return this; + } + + private java.lang.Object dataset_ = ""; + /** + * + * + *
+     * The dataset to write findings' updates to. Its format is
+     * "projects/[project_id]/datasets/[bigquery_dataset_id]".
+     * BigQuery Dataset unique ID  must contain only letters (a-z, A-Z), numbers
+     * (0-9), or underscores (_).
+     * 
+ * + * string dataset = 4; + * + * @return The dataset. + */ + public java.lang.String getDataset() { + java.lang.Object ref = dataset_; + if (!(ref instanceof java.lang.String)) { + com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; + java.lang.String s = bs.toStringUtf8(); + dataset_ = s; + return s; + } else { + return (java.lang.String) ref; + } + } + /** + * + * + *
+     * The dataset to write findings' updates to. Its format is
+     * "projects/[project_id]/datasets/[bigquery_dataset_id]".
+     * BigQuery Dataset unique ID  must contain only letters (a-z, A-Z), numbers
+     * (0-9), or underscores (_).
+     * 
+ * + * string dataset = 4; + * + * @return The bytes for dataset. + */ + public com.google.protobuf.ByteString getDatasetBytes() { + java.lang.Object ref = dataset_; + if (ref instanceof String) { + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); + dataset_ = b; + return b; + } else { + return (com.google.protobuf.ByteString) ref; + } + } + /** + * + * + *
+     * The dataset to write findings' updates to. Its format is
+     * "projects/[project_id]/datasets/[bigquery_dataset_id]".
+     * BigQuery Dataset unique ID  must contain only letters (a-z, A-Z), numbers
+     * (0-9), or underscores (_).
+     * 
+ * + * string dataset = 4; + * + * @param value The dataset to set. + * @return This builder for chaining. + */ + public Builder setDataset(java.lang.String value) { + if (value == null) { + throw new NullPointerException(); + } + + dataset_ = value; + onChanged(); + return this; + } + /** + * + * + *
+     * The dataset to write findings' updates to. Its format is
+     * "projects/[project_id]/datasets/[bigquery_dataset_id]".
+     * BigQuery Dataset unique ID  must contain only letters (a-z, A-Z), numbers
+     * (0-9), or underscores (_).
+     * 
+ * + * string dataset = 4; + * + * @return This builder for chaining. + */ + public Builder clearDataset() { + + dataset_ = getDefaultInstance().getDataset(); + onChanged(); + return this; + } + /** + * + * + *
+     * The dataset to write findings' updates to. Its format is
+     * "projects/[project_id]/datasets/[bigquery_dataset_id]".
+     * BigQuery Dataset unique ID  must contain only letters (a-z, A-Z), numbers
+     * (0-9), or underscores (_).
+     * 
+ * + * string dataset = 4; + * + * @param value The bytes for dataset to set. + * @return This builder for chaining. + */ + public Builder setDatasetBytes(com.google.protobuf.ByteString value) { + if (value == null) { + throw new NullPointerException(); + } + checkByteStringIsUtf8(value); + + dataset_ = value; + onChanged(); + return this; + } + + private com.google.protobuf.Timestamp createTime_; + private com.google.protobuf.SingleFieldBuilderV3< + com.google.protobuf.Timestamp, + com.google.protobuf.Timestamp.Builder, + com.google.protobuf.TimestampOrBuilder> + createTimeBuilder_; + /** + * + * + *
+     * Output only. The time at which the big query export was created.
+     * This field is set by the server and will be ignored if provided on export
+     * on creation.
+     * 
+ * + * + * .google.protobuf.Timestamp create_time = 5 [(.google.api.field_behavior) = OUTPUT_ONLY]; + * + * + * @return Whether the createTime field is set. + */ + public boolean hasCreateTime() { + return createTimeBuilder_ != null || createTime_ != null; + } + /** + * + * + *
+     * Output only. The time at which the big query export was created.
+     * This field is set by the server and will be ignored if provided on export
+     * on creation.
+     * 
+ * + * + * .google.protobuf.Timestamp create_time = 5 [(.google.api.field_behavior) = OUTPUT_ONLY]; + * + * + * @return The createTime. + */ + public com.google.protobuf.Timestamp getCreateTime() { + if (createTimeBuilder_ == null) { + return createTime_ == null + ? com.google.protobuf.Timestamp.getDefaultInstance() + : createTime_; + } else { + return createTimeBuilder_.getMessage(); + } + } + /** + * + * + *
+     * Output only. The time at which the big query export was created.
+     * This field is set by the server and will be ignored if provided on export
+     * on creation.
+     * 
+ * + * + * .google.protobuf.Timestamp create_time = 5 [(.google.api.field_behavior) = OUTPUT_ONLY]; + * + */ + public Builder setCreateTime(com.google.protobuf.Timestamp value) { + if (createTimeBuilder_ == null) { + if (value == null) { + throw new NullPointerException(); + } + createTime_ = value; + onChanged(); + } else { + createTimeBuilder_.setMessage(value); + } + + return this; + } + /** + * + * + *
+     * Output only. The time at which the big query export was created.
+     * This field is set by the server and will be ignored if provided on export
+     * on creation.
+     * 
+ * + * + * .google.protobuf.Timestamp create_time = 5 [(.google.api.field_behavior) = OUTPUT_ONLY]; + * + */ + public Builder setCreateTime(com.google.protobuf.Timestamp.Builder builderForValue) { + if (createTimeBuilder_ == null) { + createTime_ = builderForValue.build(); + onChanged(); + } else { + createTimeBuilder_.setMessage(builderForValue.build()); + } + + return this; + } + /** + * + * + *
+     * Output only. The time at which the big query export was created.
+     * This field is set by the server and will be ignored if provided on export
+     * on creation.
+     * 
+ * + * + * .google.protobuf.Timestamp create_time = 5 [(.google.api.field_behavior) = OUTPUT_ONLY]; + * + */ + public Builder mergeCreateTime(com.google.protobuf.Timestamp value) { + if (createTimeBuilder_ == null) { + if (createTime_ != null) { + createTime_ = + com.google.protobuf.Timestamp.newBuilder(createTime_).mergeFrom(value).buildPartial(); + } else { + createTime_ = value; + } + onChanged(); + } else { + createTimeBuilder_.mergeFrom(value); + } + + return this; + } + /** + * + * + *
+     * Output only. The time at which the big query export was created.
+     * This field is set by the server and will be ignored if provided on export
+     * on creation.
+     * 
+ * + * + * .google.protobuf.Timestamp create_time = 5 [(.google.api.field_behavior) = OUTPUT_ONLY]; + * + */ + public Builder clearCreateTime() { + if (createTimeBuilder_ == null) { + createTime_ = null; + onChanged(); + } else { + createTime_ = null; + createTimeBuilder_ = null; + } + + return this; + } + /** + * + * + *
+     * Output only. The time at which the big query export was created.
+     * This field is set by the server and will be ignored if provided on export
+     * on creation.
+     * 
+ * + * + * .google.protobuf.Timestamp create_time = 5 [(.google.api.field_behavior) = OUTPUT_ONLY]; + * + */ + public com.google.protobuf.Timestamp.Builder getCreateTimeBuilder() { + + onChanged(); + return getCreateTimeFieldBuilder().getBuilder(); + } + /** + * + * + *
+     * Output only. The time at which the big query export was created.
+     * This field is set by the server and will be ignored if provided on export
+     * on creation.
+     * 
+ * + * + * .google.protobuf.Timestamp create_time = 5 [(.google.api.field_behavior) = OUTPUT_ONLY]; + * + */ + public com.google.protobuf.TimestampOrBuilder getCreateTimeOrBuilder() { + if (createTimeBuilder_ != null) { + return createTimeBuilder_.getMessageOrBuilder(); + } else { + return createTime_ == null + ? com.google.protobuf.Timestamp.getDefaultInstance() + : createTime_; + } + } + /** + * + * + *
+     * Output only. The time at which the big query export was created.
+     * This field is set by the server and will be ignored if provided on export
+     * on creation.
+     * 
+ * + * + * .google.protobuf.Timestamp create_time = 5 [(.google.api.field_behavior) = OUTPUT_ONLY]; + * + */ + private com.google.protobuf.SingleFieldBuilderV3< + com.google.protobuf.Timestamp, + com.google.protobuf.Timestamp.Builder, + com.google.protobuf.TimestampOrBuilder> + getCreateTimeFieldBuilder() { + if (createTimeBuilder_ == null) { + createTimeBuilder_ = + new com.google.protobuf.SingleFieldBuilderV3< + com.google.protobuf.Timestamp, + com.google.protobuf.Timestamp.Builder, + com.google.protobuf.TimestampOrBuilder>( + getCreateTime(), getParentForChildren(), isClean()); + createTime_ = null; + } + return createTimeBuilder_; + } + + private com.google.protobuf.Timestamp updateTime_; + private com.google.protobuf.SingleFieldBuilderV3< + com.google.protobuf.Timestamp, + com.google.protobuf.Timestamp.Builder, + com.google.protobuf.TimestampOrBuilder> + updateTimeBuilder_; + /** + * + * + *
+     * Output only. The most recent time at which the big export was updated.
+     * This field is set by the server and will be ignored if provided on export
+     * creation or update.
+     * 
+ * + * + * .google.protobuf.Timestamp update_time = 6 [(.google.api.field_behavior) = OUTPUT_ONLY]; + * + * + * @return Whether the updateTime field is set. + */ + public boolean hasUpdateTime() { + return updateTimeBuilder_ != null || updateTime_ != null; + } + /** + * + * + *
+     * Output only. The most recent time at which the big export was updated.
+     * This field is set by the server and will be ignored if provided on export
+     * creation or update.
+     * 
+ * + * + * .google.protobuf.Timestamp update_time = 6 [(.google.api.field_behavior) = OUTPUT_ONLY]; + * + * + * @return The updateTime. + */ + public com.google.protobuf.Timestamp getUpdateTime() { + if (updateTimeBuilder_ == null) { + return updateTime_ == null + ? com.google.protobuf.Timestamp.getDefaultInstance() + : updateTime_; + } else { + return updateTimeBuilder_.getMessage(); + } + } + /** + * + * + *
+     * Output only. The most recent time at which the big export was updated.
+     * This field is set by the server and will be ignored if provided on export
+     * creation or update.
+     * 
+ * + * + * .google.protobuf.Timestamp update_time = 6 [(.google.api.field_behavior) = OUTPUT_ONLY]; + * + */ + public Builder setUpdateTime(com.google.protobuf.Timestamp value) { + if (updateTimeBuilder_ == null) { + if (value == null) { + throw new NullPointerException(); + } + updateTime_ = value; + onChanged(); + } else { + updateTimeBuilder_.setMessage(value); + } + + return this; + } + /** + * + * + *
+     * Output only. The most recent time at which the big export was updated.
+     * This field is set by the server and will be ignored if provided on export
+     * creation or update.
+     * 
+ * + * + * .google.protobuf.Timestamp update_time = 6 [(.google.api.field_behavior) = OUTPUT_ONLY]; + * + */ + public Builder setUpdateTime(com.google.protobuf.Timestamp.Builder builderForValue) { + if (updateTimeBuilder_ == null) { + updateTime_ = builderForValue.build(); + onChanged(); + } else { + updateTimeBuilder_.setMessage(builderForValue.build()); + } + + return this; + } + /** + * + * + *
+     * Output only. The most recent time at which the big export was updated.
+     * This field is set by the server and will be ignored if provided on export
+     * creation or update.
+     * 
+ * + * + * .google.protobuf.Timestamp update_time = 6 [(.google.api.field_behavior) = OUTPUT_ONLY]; + * + */ + public Builder mergeUpdateTime(com.google.protobuf.Timestamp value) { + if (updateTimeBuilder_ == null) { + if (updateTime_ != null) { + updateTime_ = + com.google.protobuf.Timestamp.newBuilder(updateTime_).mergeFrom(value).buildPartial(); + } else { + updateTime_ = value; + } + onChanged(); + } else { + updateTimeBuilder_.mergeFrom(value); + } + + return this; + } + /** + * + * + *
+     * Output only. The most recent time at which the big export was updated.
+     * This field is set by the server and will be ignored if provided on export
+     * creation or update.
+     * 
+ * + * + * .google.protobuf.Timestamp update_time = 6 [(.google.api.field_behavior) = OUTPUT_ONLY]; + * + */ + public Builder clearUpdateTime() { + if (updateTimeBuilder_ == null) { + updateTime_ = null; + onChanged(); + } else { + updateTime_ = null; + updateTimeBuilder_ = null; + } + + return this; + } + /** + * + * + *
+     * Output only. The most recent time at which the big export was updated.
+     * This field is set by the server and will be ignored if provided on export
+     * creation or update.
+     * 
+ * + * + * .google.protobuf.Timestamp update_time = 6 [(.google.api.field_behavior) = OUTPUT_ONLY]; + * + */ + public com.google.protobuf.Timestamp.Builder getUpdateTimeBuilder() { + + onChanged(); + return getUpdateTimeFieldBuilder().getBuilder(); + } + /** + * + * + *
+     * Output only. The most recent time at which the big export was updated.
+     * This field is set by the server and will be ignored if provided on export
+     * creation or update.
+     * 
+ * + * + * .google.protobuf.Timestamp update_time = 6 [(.google.api.field_behavior) = OUTPUT_ONLY]; + * + */ + public com.google.protobuf.TimestampOrBuilder getUpdateTimeOrBuilder() { + if (updateTimeBuilder_ != null) { + return updateTimeBuilder_.getMessageOrBuilder(); + } else { + return updateTime_ == null + ? com.google.protobuf.Timestamp.getDefaultInstance() + : updateTime_; + } + } + /** + * + * + *
+     * Output only. The most recent time at which the big export was updated.
+     * This field is set by the server and will be ignored if provided on export
+     * creation or update.
+     * 
+ * + * + * .google.protobuf.Timestamp update_time = 6 [(.google.api.field_behavior) = OUTPUT_ONLY]; + * + */ + private com.google.protobuf.SingleFieldBuilderV3< + com.google.protobuf.Timestamp, + com.google.protobuf.Timestamp.Builder, + com.google.protobuf.TimestampOrBuilder> + getUpdateTimeFieldBuilder() { + if (updateTimeBuilder_ == null) { + updateTimeBuilder_ = + new com.google.protobuf.SingleFieldBuilderV3< + com.google.protobuf.Timestamp, + com.google.protobuf.Timestamp.Builder, + com.google.protobuf.TimestampOrBuilder>( + getUpdateTime(), getParentForChildren(), isClean()); + updateTime_ = null; + } + return updateTimeBuilder_; + } + + private java.lang.Object mostRecentEditor_ = ""; + /** + * + * + *
+     * Output only. Email address of the user who last edited the big query
+     * export. This field is set by the server and will be ignored if provided on
+     * export creation or update.
+     * 
+ * + * string most_recent_editor = 7 [(.google.api.field_behavior) = OUTPUT_ONLY]; + * + * @return The mostRecentEditor. + */ + public java.lang.String getMostRecentEditor() { + java.lang.Object ref = mostRecentEditor_; + if (!(ref instanceof java.lang.String)) { + com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; + java.lang.String s = bs.toStringUtf8(); + mostRecentEditor_ = s; + return s; + } else { + return (java.lang.String) ref; + } + } + /** + * + * + *
+     * Output only. Email address of the user who last edited the big query
+     * export. This field is set by the server and will be ignored if provided on
+     * export creation or update.
+     * 
+ * + * string most_recent_editor = 7 [(.google.api.field_behavior) = OUTPUT_ONLY]; + * + * @return The bytes for mostRecentEditor. + */ + public com.google.protobuf.ByteString getMostRecentEditorBytes() { + java.lang.Object ref = mostRecentEditor_; + if (ref instanceof String) { + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); + mostRecentEditor_ = b; + return b; + } else { + return (com.google.protobuf.ByteString) ref; + } + } + /** + * + * + *
+     * Output only. Email address of the user who last edited the big query
+     * export. This field is set by the server and will be ignored if provided on
+     * export creation or update.
+     * 
+ * + * string most_recent_editor = 7 [(.google.api.field_behavior) = OUTPUT_ONLY]; + * + * @param value The mostRecentEditor to set. + * @return This builder for chaining. + */ + public Builder setMostRecentEditor(java.lang.String value) { + if (value == null) { + throw new NullPointerException(); + } + + mostRecentEditor_ = value; + onChanged(); + return this; + } + /** + * + * + *
+     * Output only. Email address of the user who last edited the big query
+     * export. This field is set by the server and will be ignored if provided on
+     * export creation or update.
+     * 
+ * + * string most_recent_editor = 7 [(.google.api.field_behavior) = OUTPUT_ONLY]; + * + * @return This builder for chaining. + */ + public Builder clearMostRecentEditor() { + + mostRecentEditor_ = getDefaultInstance().getMostRecentEditor(); + onChanged(); + return this; + } + /** + * + * + *
+     * Output only. Email address of the user who last edited the big query
+     * export. This field is set by the server and will be ignored if provided on
+     * export creation or update.
+     * 
+ * + * string most_recent_editor = 7 [(.google.api.field_behavior) = OUTPUT_ONLY]; + * + * @param value The bytes for mostRecentEditor to set. + * @return This builder for chaining. + */ + public Builder setMostRecentEditorBytes(com.google.protobuf.ByteString value) { + if (value == null) { + throw new NullPointerException(); + } + checkByteStringIsUtf8(value); + + mostRecentEditor_ = value; + onChanged(); + return this; + } + + private java.lang.Object principal_ = ""; + /** + * + * + *
+     * Output only. The service account that needs permission to create table,
+     * upload data to the big query dataset.
+     * 
+ * + * string principal = 8 [(.google.api.field_behavior) = OUTPUT_ONLY]; + * + * @return The principal. + */ + public java.lang.String getPrincipal() { + java.lang.Object ref = principal_; + if (!(ref instanceof java.lang.String)) { + com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; + java.lang.String s = bs.toStringUtf8(); + principal_ = s; + return s; + } else { + return (java.lang.String) ref; + } + } + /** + * + * + *
+     * Output only. The service account that needs permission to create table,
+     * upload data to the big query dataset.
+     * 
+ * + * string principal = 8 [(.google.api.field_behavior) = OUTPUT_ONLY]; + * + * @return The bytes for principal. + */ + public com.google.protobuf.ByteString getPrincipalBytes() { + java.lang.Object ref = principal_; + if (ref instanceof String) { + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); + principal_ = b; + return b; + } else { + return (com.google.protobuf.ByteString) ref; + } + } + /** + * + * + *
+     * Output only. The service account that needs permission to create table,
+     * upload data to the big query dataset.
+     * 
+ * + * string principal = 8 [(.google.api.field_behavior) = OUTPUT_ONLY]; + * + * @param value The principal to set. + * @return This builder for chaining. + */ + public Builder setPrincipal(java.lang.String value) { + if (value == null) { + throw new NullPointerException(); + } + + principal_ = value; + onChanged(); + return this; + } + /** + * + * + *
+     * Output only. The service account that needs permission to create table,
+     * upload data to the big query dataset.
+     * 
+ * + * string principal = 8 [(.google.api.field_behavior) = OUTPUT_ONLY]; + * + * @return This builder for chaining. + */ + public Builder clearPrincipal() { + + principal_ = getDefaultInstance().getPrincipal(); + onChanged(); + return this; + } + /** + * + * + *
+     * Output only. The service account that needs permission to create table,
+     * upload data to the big query dataset.
+     * 
+ * + * string principal = 8 [(.google.api.field_behavior) = OUTPUT_ONLY]; + * + * @param value The bytes for principal to set. + * @return This builder for chaining. + */ + public Builder setPrincipalBytes(com.google.protobuf.ByteString value) { + if (value == null) { + throw new NullPointerException(); + } + checkByteStringIsUtf8(value); + + principal_ = value; + onChanged(); + return this; + } + + @java.lang.Override + public final Builder setUnknownFields(final com.google.protobuf.UnknownFieldSet unknownFields) { + return super.setUnknownFields(unknownFields); + } + + @java.lang.Override + public final Builder mergeUnknownFields( + final com.google.protobuf.UnknownFieldSet unknownFields) { + return super.mergeUnknownFields(unknownFields); + } + + // @@protoc_insertion_point(builder_scope:google.cloud.securitycenter.v1.BigQueryExport) + } + + // @@protoc_insertion_point(class_scope:google.cloud.securitycenter.v1.BigQueryExport) + private static final com.google.cloud.securitycenter.v1.BigQueryExport DEFAULT_INSTANCE; + + static { + DEFAULT_INSTANCE = new com.google.cloud.securitycenter.v1.BigQueryExport(); + } + + public static com.google.cloud.securitycenter.v1.BigQueryExport getDefaultInstance() { + return DEFAULT_INSTANCE; + } + + private static final com.google.protobuf.Parser PARSER = + new com.google.protobuf.AbstractParser() { + @java.lang.Override + public BigQueryExport parsePartialFrom( + com.google.protobuf.CodedInputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { + return new BigQueryExport(input, extensionRegistry); + } + }; + + public static com.google.protobuf.Parser parser() { + return PARSER; + } + + @java.lang.Override + public com.google.protobuf.Parser getParserForType() { + return PARSER; + } + + @java.lang.Override + public com.google.cloud.securitycenter.v1.BigQueryExport getDefaultInstanceForType() { + return DEFAULT_INSTANCE; + } +} diff --git a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/BigQueryExportName.java b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/BigQueryExportName.java new file mode 100644 index 000000000..2036c1c5c --- /dev/null +++ b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/BigQueryExportName.java @@ -0,0 +1,365 @@ +/* + * Copyright 2021 Google LLC + * + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at + * + * https://www.apache.org/licenses/LICENSE-2.0 + * + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. + */ + +package com.google.cloud.securitycenter.v1; + +import com.google.api.core.BetaApi; +import com.google.api.pathtemplate.PathTemplate; +import com.google.api.pathtemplate.ValidationException; +import com.google.api.resourcenames.ResourceName; +import com.google.common.base.Preconditions; +import com.google.common.collect.ImmutableMap; +import java.util.ArrayList; +import java.util.List; +import java.util.Map; +import java.util.Objects; +import javax.annotation.Generated; + +// AUTO-GENERATED DOCUMENTATION AND CLASS. +@Generated("by gapic-generator-java") +public class BigQueryExportName implements ResourceName { + private static final PathTemplate ORGANIZATION_EXPORT = + PathTemplate.createWithoutUrlEncoding( + "organizations/{organization}/bigQueryExports/{export}"); + private static final PathTemplate FOLDER_EXPORT = + PathTemplate.createWithoutUrlEncoding("folders/{folder}/bigQueryExports/{export}"); + private static final PathTemplate PROJECT_EXPORT = + PathTemplate.createWithoutUrlEncoding("projects/{project}/bigQueryExports/{export}"); + private volatile Map fieldValuesMap; + private PathTemplate pathTemplate; + private String fixedValue; + private final String organization; + private final String export; + private final String folder; + private final String project; + + @Deprecated + protected BigQueryExportName() { + organization = null; + export = null; + folder = null; + project = null; + } + + private BigQueryExportName(Builder builder) { + organization = Preconditions.checkNotNull(builder.getOrganization()); + export = Preconditions.checkNotNull(builder.getExport()); + folder = null; + project = null; + pathTemplate = ORGANIZATION_EXPORT; + } + + private BigQueryExportName(FolderExportBuilder builder) { + folder = Preconditions.checkNotNull(builder.getFolder()); + export = Preconditions.checkNotNull(builder.getExport()); + organization = null; + project = null; + pathTemplate = FOLDER_EXPORT; + } + + private BigQueryExportName(ProjectExportBuilder builder) { + project = Preconditions.checkNotNull(builder.getProject()); + export = Preconditions.checkNotNull(builder.getExport()); + organization = null; + folder = null; + pathTemplate = PROJECT_EXPORT; + } + + public String getOrganization() { + return organization; + } + + public String getExport() { + return export; + } + + public String getFolder() { + return folder; + } + + public String getProject() { + return project; + } + + public static Builder newBuilder() { + return new Builder(); + } + + @BetaApi("The per-pattern Builders are not stable yet and may be changed in the future.") + public static Builder newOrganizationExportBuilder() { + return new Builder(); + } + + @BetaApi("The per-pattern Builders are not stable yet and may be changed in the future.") + public static FolderExportBuilder newFolderExportBuilder() { + return new FolderExportBuilder(); + } + + @BetaApi("The per-pattern Builders are not stable yet and may be changed in the future.") + public static ProjectExportBuilder newProjectExportBuilder() { + return new ProjectExportBuilder(); + } + + public Builder toBuilder() { + return new Builder(this); + } + + public static BigQueryExportName of(String organization, String export) { + return newBuilder().setOrganization(organization).setExport(export).build(); + } + + @BetaApi("The static create methods are not stable yet and may be changed in the future.") + public static BigQueryExportName ofOrganizationExportName(String organization, String export) { + return newBuilder().setOrganization(organization).setExport(export).build(); + } + + @BetaApi("The static create methods are not stable yet and may be changed in the future.") + public static BigQueryExportName ofFolderExportName(String folder, String export) { + return newFolderExportBuilder().setFolder(folder).setExport(export).build(); + } + + @BetaApi("The static create methods are not stable yet and may be changed in the future.") + public static BigQueryExportName ofProjectExportName(String project, String export) { + return newProjectExportBuilder().setProject(project).setExport(export).build(); + } + + public static String format(String organization, String export) { + return newBuilder().setOrganization(organization).setExport(export).build().toString(); + } + + @BetaApi("The static format methods are not stable yet and may be changed in the future.") + public static String formatOrganizationExportName(String organization, String export) { + return newBuilder().setOrganization(organization).setExport(export).build().toString(); + } + + @BetaApi("The static format methods are not stable yet and may be changed in the future.") + public static String formatFolderExportName(String folder, String export) { + return newFolderExportBuilder().setFolder(folder).setExport(export).build().toString(); + } + + @BetaApi("The static format methods are not stable yet and may be changed in the future.") + public static String formatProjectExportName(String project, String export) { + return newProjectExportBuilder().setProject(project).setExport(export).build().toString(); + } + + public static BigQueryExportName parse(String formattedString) { + if (formattedString.isEmpty()) { + return null; + } + if (ORGANIZATION_EXPORT.matches(formattedString)) { + Map matchMap = ORGANIZATION_EXPORT.match(formattedString); + return ofOrganizationExportName(matchMap.get("organization"), matchMap.get("export")); + } else if (FOLDER_EXPORT.matches(formattedString)) { + Map matchMap = FOLDER_EXPORT.match(formattedString); + return ofFolderExportName(matchMap.get("folder"), matchMap.get("export")); + } else if (PROJECT_EXPORT.matches(formattedString)) { + Map matchMap = PROJECT_EXPORT.match(formattedString); + return ofProjectExportName(matchMap.get("project"), matchMap.get("export")); + } + throw new ValidationException("BigQueryExportName.parse: formattedString not in valid format"); + } + + public static List parseList(List formattedStrings) { + List list = new ArrayList<>(formattedStrings.size()); + for (String formattedString : formattedStrings) { + list.add(parse(formattedString)); + } + return list; + } + + public static List toStringList(List values) { + List list = new ArrayList<>(values.size()); + for (BigQueryExportName value : values) { + if (value == null) { + list.add(""); + } else { + list.add(value.toString()); + } + } + return list; + } + + public static boolean isParsableFrom(String formattedString) { + return ORGANIZATION_EXPORT.matches(formattedString) + || FOLDER_EXPORT.matches(formattedString) + || PROJECT_EXPORT.matches(formattedString); + } + + @Override + public Map getFieldValuesMap() { + if (fieldValuesMap == null) { + synchronized (this) { + if (fieldValuesMap == null) { + ImmutableMap.Builder fieldMapBuilder = ImmutableMap.builder(); + if (organization != null) { + fieldMapBuilder.put("organization", organization); + } + if (export != null) { + fieldMapBuilder.put("export", export); + } + if (folder != null) { + fieldMapBuilder.put("folder", folder); + } + if (project != null) { + fieldMapBuilder.put("project", project); + } + fieldValuesMap = fieldMapBuilder.build(); + } + } + } + return fieldValuesMap; + } + + public String getFieldValue(String fieldName) { + return getFieldValuesMap().get(fieldName); + } + + @Override + public String toString() { + return fixedValue != null ? fixedValue : pathTemplate.instantiate(getFieldValuesMap()); + } + + @Override + public boolean equals(Object o) { + if (o == this) { + return true; + } + if (o != null || getClass() == o.getClass()) { + BigQueryExportName that = ((BigQueryExportName) o); + return Objects.equals(this.organization, that.organization) + && Objects.equals(this.export, that.export) + && Objects.equals(this.folder, that.folder) + && Objects.equals(this.project, that.project); + } + return false; + } + + @Override + public int hashCode() { + int h = 1; + h *= 1000003; + h ^= Objects.hashCode(fixedValue); + h *= 1000003; + h ^= Objects.hashCode(organization); + h *= 1000003; + h ^= Objects.hashCode(export); + h *= 1000003; + h ^= Objects.hashCode(folder); + h *= 1000003; + h ^= Objects.hashCode(project); + return h; + } + + /** Builder for organizations/{organization}/bigQueryExports/{export}. */ + public static class Builder { + private String organization; + private String export; + + protected Builder() {} + + public String getOrganization() { + return organization; + } + + public String getExport() { + return export; + } + + public Builder setOrganization(String organization) { + this.organization = organization; + return this; + } + + public Builder setExport(String export) { + this.export = export; + return this; + } + + private Builder(BigQueryExportName bigQueryExportName) { + Preconditions.checkArgument( + Objects.equals(bigQueryExportName.pathTemplate, ORGANIZATION_EXPORT), + "toBuilder is only supported when BigQueryExportName has the pattern of organizations/{organization}/bigQueryExports/{export}"); + this.organization = bigQueryExportName.organization; + this.export = bigQueryExportName.export; + } + + public BigQueryExportName build() { + return new BigQueryExportName(this); + } + } + + /** Builder for folders/{folder}/bigQueryExports/{export}. */ + @BetaApi("The per-pattern Builders are not stable yet and may be changed in the future.") + public static class FolderExportBuilder { + private String folder; + private String export; + + protected FolderExportBuilder() {} + + public String getFolder() { + return folder; + } + + public String getExport() { + return export; + } + + public FolderExportBuilder setFolder(String folder) { + this.folder = folder; + return this; + } + + public FolderExportBuilder setExport(String export) { + this.export = export; + return this; + } + + public BigQueryExportName build() { + return new BigQueryExportName(this); + } + } + + /** Builder for projects/{project}/bigQueryExports/{export}. */ + @BetaApi("The per-pattern Builders are not stable yet and may be changed in the future.") + public static class ProjectExportBuilder { + private String project; + private String export; + + protected ProjectExportBuilder() {} + + public String getProject() { + return project; + } + + public String getExport() { + return export; + } + + public ProjectExportBuilder setProject(String project) { + this.project = project; + return this; + } + + public ProjectExportBuilder setExport(String export) { + this.export = export; + return this; + } + + public BigQueryExportName build() { + return new BigQueryExportName(this); + } + } +} diff --git a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/BigQueryExportOrBuilder.java b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/BigQueryExportOrBuilder.java new file mode 100644 index 000000000..a48c78353 --- /dev/null +++ b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/BigQueryExportOrBuilder.java @@ -0,0 +1,317 @@ +/* + * Copyright 2020 Google LLC + * + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at + * + * https://www.apache.org/licenses/LICENSE-2.0 + * + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. + */ +// Generated by the protocol buffer compiler. DO NOT EDIT! +// source: google/cloud/securitycenter/v1/bigquery_export.proto + +package com.google.cloud.securitycenter.v1; + +public interface BigQueryExportOrBuilder + extends + // @@protoc_insertion_point(interface_extends:google.cloud.securitycenter.v1.BigQueryExport) + com.google.protobuf.MessageOrBuilder { + + /** + * + * + *
+   * The relative resource name of this export. See:
+   * https://cloud.google.com/apis/design/resource_names#relative_resource_name.
+   * Example format:
+   * "organizations/{organization_id}/bigQueryExports/{export_id}" Example
+   * format: "folders/{folder_id}/bigQueryExports/{export_id}" Example format:
+   * "projects/{project_id}/bigQueryExports/{export_id}"
+   * This field is provided in responses, and is ignored when provided in create
+   * requests.
+   * 
+ * + * string name = 1; + * + * @return The name. + */ + java.lang.String getName(); + /** + * + * + *
+   * The relative resource name of this export. See:
+   * https://cloud.google.com/apis/design/resource_names#relative_resource_name.
+   * Example format:
+   * "organizations/{organization_id}/bigQueryExports/{export_id}" Example
+   * format: "folders/{folder_id}/bigQueryExports/{export_id}" Example format:
+   * "projects/{project_id}/bigQueryExports/{export_id}"
+   * This field is provided in responses, and is ignored when provided in create
+   * requests.
+   * 
+ * + * string name = 1; + * + * @return The bytes for name. + */ + com.google.protobuf.ByteString getNameBytes(); + + /** + * + * + *
+   * The description of the export (max of 1024 characters).
+   * 
+ * + * string description = 2; + * + * @return The description. + */ + java.lang.String getDescription(); + /** + * + * + *
+   * The description of the export (max of 1024 characters).
+   * 
+ * + * string description = 2; + * + * @return The bytes for description. + */ + com.google.protobuf.ByteString getDescriptionBytes(); + + /** + * + * + *
+   * Expression that defines the filter to apply across create/update events
+   * of findings. The expression is a list of zero or more restrictions combined
+   * via logical operators `AND` and `OR`. Parentheses are supported, and `OR`
+   * has higher precedence than `AND`.
+   * Restrictions have the form `<field> <operator> <value>` and may have a
+   * `-` character in front of them to indicate negation. The fields map to
+   * those defined in the corresponding resource.
+   * The supported operators are:
+   * * `=` for all value types.
+   * * `>`, `<`, `>=`, `<=` for integer values.
+   * * `:`, meaning substring matching, for strings.
+   * The supported value types are:
+   * * string literals in quotes.
+   * * integer literals without quotes.
+   * * boolean literals `true` and `false` without quotes.
+   * 
+ * + * string filter = 3; + * + * @return The filter. + */ + java.lang.String getFilter(); + /** + * + * + *
+   * Expression that defines the filter to apply across create/update events
+   * of findings. The expression is a list of zero or more restrictions combined
+   * via logical operators `AND` and `OR`. Parentheses are supported, and `OR`
+   * has higher precedence than `AND`.
+   * Restrictions have the form `<field> <operator> <value>` and may have a
+   * `-` character in front of them to indicate negation. The fields map to
+   * those defined in the corresponding resource.
+   * The supported operators are:
+   * * `=` for all value types.
+   * * `>`, `<`, `>=`, `<=` for integer values.
+   * * `:`, meaning substring matching, for strings.
+   * The supported value types are:
+   * * string literals in quotes.
+   * * integer literals without quotes.
+   * * boolean literals `true` and `false` without quotes.
+   * 
+ * + * string filter = 3; + * + * @return The bytes for filter. + */ + com.google.protobuf.ByteString getFilterBytes(); + + /** + * + * + *
+   * The dataset to write findings' updates to. Its format is
+   * "projects/[project_id]/datasets/[bigquery_dataset_id]".
+   * BigQuery Dataset unique ID  must contain only letters (a-z, A-Z), numbers
+   * (0-9), or underscores (_).
+   * 
+ * + * string dataset = 4; + * + * @return The dataset. + */ + java.lang.String getDataset(); + /** + * + * + *
+   * The dataset to write findings' updates to. Its format is
+   * "projects/[project_id]/datasets/[bigquery_dataset_id]".
+   * BigQuery Dataset unique ID  must contain only letters (a-z, A-Z), numbers
+   * (0-9), or underscores (_).
+   * 
+ * + * string dataset = 4; + * + * @return The bytes for dataset. + */ + com.google.protobuf.ByteString getDatasetBytes(); + + /** + * + * + *
+   * Output only. The time at which the big query export was created.
+   * This field is set by the server and will be ignored if provided on export
+   * on creation.
+   * 
+ * + * .google.protobuf.Timestamp create_time = 5 [(.google.api.field_behavior) = OUTPUT_ONLY]; + * + * + * @return Whether the createTime field is set. + */ + boolean hasCreateTime(); + /** + * + * + *
+   * Output only. The time at which the big query export was created.
+   * This field is set by the server and will be ignored if provided on export
+   * on creation.
+   * 
+ * + * .google.protobuf.Timestamp create_time = 5 [(.google.api.field_behavior) = OUTPUT_ONLY]; + * + * + * @return The createTime. + */ + com.google.protobuf.Timestamp getCreateTime(); + /** + * + * + *
+   * Output only. The time at which the big query export was created.
+   * This field is set by the server and will be ignored if provided on export
+   * on creation.
+   * 
+ * + * .google.protobuf.Timestamp create_time = 5 [(.google.api.field_behavior) = OUTPUT_ONLY]; + * + */ + com.google.protobuf.TimestampOrBuilder getCreateTimeOrBuilder(); + + /** + * + * + *
+   * Output only. The most recent time at which the big export was updated.
+   * This field is set by the server and will be ignored if provided on export
+   * creation or update.
+   * 
+ * + * .google.protobuf.Timestamp update_time = 6 [(.google.api.field_behavior) = OUTPUT_ONLY]; + * + * + * @return Whether the updateTime field is set. + */ + boolean hasUpdateTime(); + /** + * + * + *
+   * Output only. The most recent time at which the big export was updated.
+   * This field is set by the server and will be ignored if provided on export
+   * creation or update.
+   * 
+ * + * .google.protobuf.Timestamp update_time = 6 [(.google.api.field_behavior) = OUTPUT_ONLY]; + * + * + * @return The updateTime. + */ + com.google.protobuf.Timestamp getUpdateTime(); + /** + * + * + *
+   * Output only. The most recent time at which the big export was updated.
+   * This field is set by the server and will be ignored if provided on export
+   * creation or update.
+   * 
+ * + * .google.protobuf.Timestamp update_time = 6 [(.google.api.field_behavior) = OUTPUT_ONLY]; + * + */ + com.google.protobuf.TimestampOrBuilder getUpdateTimeOrBuilder(); + + /** + * + * + *
+   * Output only. Email address of the user who last edited the big query
+   * export. This field is set by the server and will be ignored if provided on
+   * export creation or update.
+   * 
+ * + * string most_recent_editor = 7 [(.google.api.field_behavior) = OUTPUT_ONLY]; + * + * @return The mostRecentEditor. + */ + java.lang.String getMostRecentEditor(); + /** + * + * + *
+   * Output only. Email address of the user who last edited the big query
+   * export. This field is set by the server and will be ignored if provided on
+   * export creation or update.
+   * 
+ * + * string most_recent_editor = 7 [(.google.api.field_behavior) = OUTPUT_ONLY]; + * + * @return The bytes for mostRecentEditor. + */ + com.google.protobuf.ByteString getMostRecentEditorBytes(); + + /** + * + * + *
+   * Output only. The service account that needs permission to create table,
+   * upload data to the big query dataset.
+   * 
+ * + * string principal = 8 [(.google.api.field_behavior) = OUTPUT_ONLY]; + * + * @return The principal. + */ + java.lang.String getPrincipal(); + /** + * + * + *
+   * Output only. The service account that needs permission to create table,
+   * upload data to the big query dataset.
+   * 
+ * + * string principal = 8 [(.google.api.field_behavior) = OUTPUT_ONLY]; + * + * @return The bytes for principal. + */ + com.google.protobuf.ByteString getPrincipalBytes(); +} diff --git a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/BigQueryExportProto.java b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/BigQueryExportProto.java new file mode 100644 index 000000000..d95fbeaca --- /dev/null +++ b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/BigQueryExportProto.java @@ -0,0 +1,101 @@ +/* + * Copyright 2020 Google LLC + * + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at + * + * https://www.apache.org/licenses/LICENSE-2.0 + * + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. + */ +// Generated by the protocol buffer compiler. DO NOT EDIT! +// source: google/cloud/securitycenter/v1/bigquery_export.proto + +package com.google.cloud.securitycenter.v1; + +public final class BigQueryExportProto { + private BigQueryExportProto() {} + + public static void registerAllExtensions(com.google.protobuf.ExtensionRegistryLite registry) {} + + public static void registerAllExtensions(com.google.protobuf.ExtensionRegistry registry) { + registerAllExtensions((com.google.protobuf.ExtensionRegistryLite) registry); + } + + static final com.google.protobuf.Descriptors.Descriptor + internal_static_google_cloud_securitycenter_v1_BigQueryExport_descriptor; + static final com.google.protobuf.GeneratedMessageV3.FieldAccessorTable + internal_static_google_cloud_securitycenter_v1_BigQueryExport_fieldAccessorTable; + + public static com.google.protobuf.Descriptors.FileDescriptor getDescriptor() { + return descriptor; + } + + private static com.google.protobuf.Descriptors.FileDescriptor descriptor; + + static { + java.lang.String[] descriptorData = { + "\n4google/cloud/securitycenter/v1/bigquer" + + "y_export.proto\022\036google.cloud.securitycen" + + "ter.v1\032\037google/api/field_behavior.proto\032" + + "\031google/api/resource.proto\032\037google/proto" + + "buf/timestamp.proto\"\275\003\n\016BigQueryExport\022\014" + + "\n\004name\030\001 \001(\t\022\023\n\013description\030\002 \001(\t\022\016\n\006fil" + + "ter\030\003 \001(\t\022\017\n\007dataset\030\004 \001(\t\0224\n\013create_tim" + + "e\030\005 \001(\0132\032.google.protobuf.TimestampB\003\340A\003" + + "\0224\n\013update_time\030\006 \001(\0132\032.google.protobuf." + + "TimestampB\003\340A\003\022\037\n\022most_recent_editor\030\007 \001" + + "(\tB\003\340A\003\022\026\n\tprincipal\030\010 \001(\tB\003\340A\003:\301\001\352A\275\001\n," + + "securitycenter.googleapis.com/BigQueryEx" + + "port\0225organizations/{organization}/bigQu" + + "eryExports/{export}\022)folders/{folder}/bi" + + "gQueryExports/{export}\022+projects/{projec" + + "t}/bigQueryExports/{export}B\357\001\n\"com.goog" + + "le.cloud.securitycenter.v1B\023BigQueryExpo" + + "rtProtoP\001ZLgoogle.golang.org/genproto/go" + + "ogleapis/cloud/securitycenter/v1;securit" + + "ycenter\252\002\036Google.Cloud.SecurityCenter.V1" + + "\312\002\036Google\\Cloud\\SecurityCenter\\V1\352\002!Goog" + + "le::Cloud::SecurityCenter::V1b\006proto3" + }; + descriptor = + com.google.protobuf.Descriptors.FileDescriptor.internalBuildGeneratedFileFrom( + descriptorData, + new com.google.protobuf.Descriptors.FileDescriptor[] { + com.google.api.FieldBehaviorProto.getDescriptor(), + com.google.api.ResourceProto.getDescriptor(), + com.google.protobuf.TimestampProto.getDescriptor(), + }); + internal_static_google_cloud_securitycenter_v1_BigQueryExport_descriptor = + getDescriptor().getMessageTypes().get(0); + internal_static_google_cloud_securitycenter_v1_BigQueryExport_fieldAccessorTable = + new com.google.protobuf.GeneratedMessageV3.FieldAccessorTable( + internal_static_google_cloud_securitycenter_v1_BigQueryExport_descriptor, + new java.lang.String[] { + "Name", + "Description", + "Filter", + "Dataset", + "CreateTime", + "UpdateTime", + "MostRecentEditor", + "Principal", + }); + com.google.protobuf.ExtensionRegistry registry = + com.google.protobuf.ExtensionRegistry.newInstance(); + registry.add(com.google.api.FieldBehaviorProto.fieldBehavior); + registry.add(com.google.api.ResourceProto.resource); + com.google.protobuf.Descriptors.FileDescriptor.internalUpdateFileDescriptor( + descriptor, registry); + com.google.api.FieldBehaviorProto.getDescriptor(); + com.google.api.ResourceProto.getDescriptor(); + com.google.protobuf.TimestampProto.getDescriptor(); + } + + // @@protoc_insertion_point(outer_class_scope) +} diff --git a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/BulkMuteFindingsRequest.java b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/BulkMuteFindingsRequest.java index b50fd8373..f7a27400e 100644 --- a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/BulkMuteFindingsRequest.java +++ b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/BulkMuteFindingsRequest.java @@ -137,8 +137,8 @@ public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() { * * *
-   * Required. The parent, at which bulk action needs to be applied. Its format is
-   * "organizations/[organization_id]", "folders/[folder_id]",
+   * Required. The parent, at which bulk action needs to be applied. Its format
+   * is "organizations/[organization_id]", "folders/[folder_id]",
    * "projects/[project_id]".
    * 
* @@ -164,8 +164,8 @@ public java.lang.String getParent() { * * *
-   * Required. The parent, at which bulk action needs to be applied. Its format is
-   * "organizations/[organization_id]", "folders/[folder_id]",
+   * Required. The parent, at which bulk action needs to be applied. Its format
+   * is "organizations/[organization_id]", "folders/[folder_id]",
    * "projects/[project_id]".
    * 
* @@ -678,8 +678,8 @@ public Builder mergeFrom( * * *
-     * Required. The parent, at which bulk action needs to be applied. Its format is
-     * "organizations/[organization_id]", "folders/[folder_id]",
+     * Required. The parent, at which bulk action needs to be applied. Its format
+     * is "organizations/[organization_id]", "folders/[folder_id]",
      * "projects/[project_id]".
      * 
* @@ -704,8 +704,8 @@ public java.lang.String getParent() { * * *
-     * Required. The parent, at which bulk action needs to be applied. Its format is
-     * "organizations/[organization_id]", "folders/[folder_id]",
+     * Required. The parent, at which bulk action needs to be applied. Its format
+     * is "organizations/[organization_id]", "folders/[folder_id]",
      * "projects/[project_id]".
      * 
* @@ -730,8 +730,8 @@ public com.google.protobuf.ByteString getParentBytes() { * * *
-     * Required. The parent, at which bulk action needs to be applied. Its format is
-     * "organizations/[organization_id]", "folders/[folder_id]",
+     * Required. The parent, at which bulk action needs to be applied. Its format
+     * is "organizations/[organization_id]", "folders/[folder_id]",
      * "projects/[project_id]".
      * 
* @@ -755,8 +755,8 @@ public Builder setParent(java.lang.String value) { * * *
-     * Required. The parent, at which bulk action needs to be applied. Its format is
-     * "organizations/[organization_id]", "folders/[folder_id]",
+     * Required. The parent, at which bulk action needs to be applied. Its format
+     * is "organizations/[organization_id]", "folders/[folder_id]",
      * "projects/[project_id]".
      * 
* @@ -776,8 +776,8 @@ public Builder clearParent() { * * *
-     * Required. The parent, at which bulk action needs to be applied. Its format is
-     * "organizations/[organization_id]", "folders/[folder_id]",
+     * Required. The parent, at which bulk action needs to be applied. Its format
+     * is "organizations/[organization_id]", "folders/[folder_id]",
      * "projects/[project_id]".
      * 
* diff --git a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/BulkMuteFindingsRequestOrBuilder.java b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/BulkMuteFindingsRequestOrBuilder.java index ceeb935b9..7e58e7fc5 100644 --- a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/BulkMuteFindingsRequestOrBuilder.java +++ b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/BulkMuteFindingsRequestOrBuilder.java @@ -27,8 +27,8 @@ public interface BulkMuteFindingsRequestOrBuilder * * *
-   * Required. The parent, at which bulk action needs to be applied. Its format is
-   * "organizations/[organization_id]", "folders/[folder_id]",
+   * Required. The parent, at which bulk action needs to be applied. Its format
+   * is "organizations/[organization_id]", "folders/[folder_id]",
    * "projects/[project_id]".
    * 
* @@ -43,8 +43,8 @@ public interface BulkMuteFindingsRequestOrBuilder * * *
-   * Required. The parent, at which bulk action needs to be applied. Its format is
-   * "organizations/[organization_id]", "folders/[folder_id]",
+   * Required. The parent, at which bulk action needs to be applied. Its format
+   * is "organizations/[organization_id]", "folders/[folder_id]",
    * "projects/[project_id]".
    * 
* diff --git a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/CreateBigQueryExportRequest.java b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/CreateBigQueryExportRequest.java new file mode 100644 index 000000000..8eb726c3a --- /dev/null +++ b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/CreateBigQueryExportRequest.java @@ -0,0 +1,1174 @@ +/* + * Copyright 2020 Google LLC + * + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at + * + * https://www.apache.org/licenses/LICENSE-2.0 + * + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. + */ +// Generated by the protocol buffer compiler. DO NOT EDIT! +// source: google/cloud/securitycenter/v1/securitycenter_service.proto + +package com.google.cloud.securitycenter.v1; + +/** + * + * + *
+ * Request message for creating a big query export.
+ * 
+ * + * Protobuf type {@code google.cloud.securitycenter.v1.CreateBigQueryExportRequest} + */ +public final class CreateBigQueryExportRequest extends com.google.protobuf.GeneratedMessageV3 + implements + // @@protoc_insertion_point(message_implements:google.cloud.securitycenter.v1.CreateBigQueryExportRequest) + CreateBigQueryExportRequestOrBuilder { + private static final long serialVersionUID = 0L; + // Use CreateBigQueryExportRequest.newBuilder() to construct. + private CreateBigQueryExportRequest(com.google.protobuf.GeneratedMessageV3.Builder builder) { + super(builder); + } + + private CreateBigQueryExportRequest() { + parent_ = ""; + bigQueryExportId_ = ""; + } + + @java.lang.Override + @SuppressWarnings({"unused"}) + protected java.lang.Object newInstance(UnusedPrivateParameter unused) { + return new CreateBigQueryExportRequest(); + } + + @java.lang.Override + public final com.google.protobuf.UnknownFieldSet getUnknownFields() { + return this.unknownFields; + } + + private CreateBigQueryExportRequest( + com.google.protobuf.CodedInputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { + this(); + if (extensionRegistry == null) { + throw new java.lang.NullPointerException(); + } + com.google.protobuf.UnknownFieldSet.Builder unknownFields = + com.google.protobuf.UnknownFieldSet.newBuilder(); + try { + boolean done = false; + while (!done) { + int tag = input.readTag(); + switch (tag) { + case 0: + done = true; + break; + case 10: + { + java.lang.String s = input.readStringRequireUtf8(); + + parent_ = s; + break; + } + case 18: + { + com.google.cloud.securitycenter.v1.BigQueryExport.Builder subBuilder = null; + if (bigQueryExport_ != null) { + subBuilder = bigQueryExport_.toBuilder(); + } + bigQueryExport_ = + input.readMessage( + com.google.cloud.securitycenter.v1.BigQueryExport.parser(), + extensionRegistry); + if (subBuilder != null) { + subBuilder.mergeFrom(bigQueryExport_); + bigQueryExport_ = subBuilder.buildPartial(); + } + + break; + } + case 26: + { + java.lang.String s = input.readStringRequireUtf8(); + + bigQueryExportId_ = s; + break; + } + default: + { + if (!parseUnknownField(input, unknownFields, extensionRegistry, tag)) { + done = true; + } + break; + } + } + } + } catch (com.google.protobuf.InvalidProtocolBufferException e) { + throw e.setUnfinishedMessage(this); + } catch (java.io.IOException e) { + throw new com.google.protobuf.InvalidProtocolBufferException(e).setUnfinishedMessage(this); + } finally { + this.unknownFields = unknownFields.build(); + makeExtensionsImmutable(); + } + } + + public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() { + return com.google.cloud.securitycenter.v1.SecuritycenterService + .internal_static_google_cloud_securitycenter_v1_CreateBigQueryExportRequest_descriptor; + } + + @java.lang.Override + protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable + internalGetFieldAccessorTable() { + return com.google.cloud.securitycenter.v1.SecuritycenterService + .internal_static_google_cloud_securitycenter_v1_CreateBigQueryExportRequest_fieldAccessorTable + .ensureFieldAccessorsInitialized( + com.google.cloud.securitycenter.v1.CreateBigQueryExportRequest.class, + com.google.cloud.securitycenter.v1.CreateBigQueryExportRequest.Builder.class); + } + + public static final int PARENT_FIELD_NUMBER = 1; + private volatile java.lang.Object parent_; + /** + * + * + *
+   * Required. Resource name of the new big query export's parent. Its format is
+   * "organizations/[organization_id]", "folders/[folder_id]", or
+   * "projects/[project_id]".
+   * 
+ * + * + * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * + * @return The parent. + */ + @java.lang.Override + public java.lang.String getParent() { + java.lang.Object ref = parent_; + if (ref instanceof java.lang.String) { + return (java.lang.String) ref; + } else { + com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; + java.lang.String s = bs.toStringUtf8(); + parent_ = s; + return s; + } + } + /** + * + * + *
+   * Required. Resource name of the new big query export's parent. Its format is
+   * "organizations/[organization_id]", "folders/[folder_id]", or
+   * "projects/[project_id]".
+   * 
+ * + * + * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * + * @return The bytes for parent. + */ + @java.lang.Override + public com.google.protobuf.ByteString getParentBytes() { + java.lang.Object ref = parent_; + if (ref instanceof java.lang.String) { + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); + parent_ = b; + return b; + } else { + return (com.google.protobuf.ByteString) ref; + } + } + + public static final int BIG_QUERY_EXPORT_FIELD_NUMBER = 2; + private com.google.cloud.securitycenter.v1.BigQueryExport bigQueryExport_; + /** + * + * + *
+   * Required. The big query export being created.
+   * 
+ * + * + * .google.cloud.securitycenter.v1.BigQueryExport big_query_export = 2 [(.google.api.field_behavior) = REQUIRED]; + * + * + * @return Whether the bigQueryExport field is set. + */ + @java.lang.Override + public boolean hasBigQueryExport() { + return bigQueryExport_ != null; + } + /** + * + * + *
+   * Required. The big query export being created.
+   * 
+ * + * + * .google.cloud.securitycenter.v1.BigQueryExport big_query_export = 2 [(.google.api.field_behavior) = REQUIRED]; + * + * + * @return The bigQueryExport. + */ + @java.lang.Override + public com.google.cloud.securitycenter.v1.BigQueryExport getBigQueryExport() { + return bigQueryExport_ == null + ? com.google.cloud.securitycenter.v1.BigQueryExport.getDefaultInstance() + : bigQueryExport_; + } + /** + * + * + *
+   * Required. The big query export being created.
+   * 
+ * + * + * .google.cloud.securitycenter.v1.BigQueryExport big_query_export = 2 [(.google.api.field_behavior) = REQUIRED]; + * + */ + @java.lang.Override + public com.google.cloud.securitycenter.v1.BigQueryExportOrBuilder getBigQueryExportOrBuilder() { + return getBigQueryExport(); + } + + public static final int BIG_QUERY_EXPORT_ID_FIELD_NUMBER = 3; + private volatile java.lang.Object bigQueryExportId_; + /** + * + * + *
+   * Required. Unique identifier provided by the client within the parent scope.
+   * It must consist of lower case letters, numbers, and hyphen, with the first
+   * character a letter, the last a letter or a number, and a 63 character
+   * maximum.
+   * 
+ * + * string big_query_export_id = 3 [(.google.api.field_behavior) = REQUIRED]; + * + * @return The bigQueryExportId. + */ + @java.lang.Override + public java.lang.String getBigQueryExportId() { + java.lang.Object ref = bigQueryExportId_; + if (ref instanceof java.lang.String) { + return (java.lang.String) ref; + } else { + com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; + java.lang.String s = bs.toStringUtf8(); + bigQueryExportId_ = s; + return s; + } + } + /** + * + * + *
+   * Required. Unique identifier provided by the client within the parent scope.
+   * It must consist of lower case letters, numbers, and hyphen, with the first
+   * character a letter, the last a letter or a number, and a 63 character
+   * maximum.
+   * 
+ * + * string big_query_export_id = 3 [(.google.api.field_behavior) = REQUIRED]; + * + * @return The bytes for bigQueryExportId. + */ + @java.lang.Override + public com.google.protobuf.ByteString getBigQueryExportIdBytes() { + java.lang.Object ref = bigQueryExportId_; + if (ref instanceof java.lang.String) { + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); + bigQueryExportId_ = b; + return b; + } else { + return (com.google.protobuf.ByteString) ref; + } + } + + private byte memoizedIsInitialized = -1; + + @java.lang.Override + public final boolean isInitialized() { + byte isInitialized = memoizedIsInitialized; + if (isInitialized == 1) return true; + if (isInitialized == 0) return false; + + memoizedIsInitialized = 1; + return true; + } + + @java.lang.Override + public void writeTo(com.google.protobuf.CodedOutputStream output) throws java.io.IOException { + if (!com.google.protobuf.GeneratedMessageV3.isStringEmpty(parent_)) { + com.google.protobuf.GeneratedMessageV3.writeString(output, 1, parent_); + } + if (bigQueryExport_ != null) { + output.writeMessage(2, getBigQueryExport()); + } + if (!com.google.protobuf.GeneratedMessageV3.isStringEmpty(bigQueryExportId_)) { + com.google.protobuf.GeneratedMessageV3.writeString(output, 3, bigQueryExportId_); + } + unknownFields.writeTo(output); + } + + @java.lang.Override + public int getSerializedSize() { + int size = memoizedSize; + if (size != -1) return size; + + size = 0; + if (!com.google.protobuf.GeneratedMessageV3.isStringEmpty(parent_)) { + size += com.google.protobuf.GeneratedMessageV3.computeStringSize(1, parent_); + } + if (bigQueryExport_ != null) { + size += com.google.protobuf.CodedOutputStream.computeMessageSize(2, getBigQueryExport()); + } + if (!com.google.protobuf.GeneratedMessageV3.isStringEmpty(bigQueryExportId_)) { + size += com.google.protobuf.GeneratedMessageV3.computeStringSize(3, bigQueryExportId_); + } + size += unknownFields.getSerializedSize(); + memoizedSize = size; + return size; + } + + @java.lang.Override + public boolean equals(final java.lang.Object obj) { + if (obj == this) { + return true; + } + if (!(obj instanceof com.google.cloud.securitycenter.v1.CreateBigQueryExportRequest)) { + return super.equals(obj); + } + com.google.cloud.securitycenter.v1.CreateBigQueryExportRequest other = + (com.google.cloud.securitycenter.v1.CreateBigQueryExportRequest) obj; + + if (!getParent().equals(other.getParent())) return false; + if (hasBigQueryExport() != other.hasBigQueryExport()) return false; + if (hasBigQueryExport()) { + if (!getBigQueryExport().equals(other.getBigQueryExport())) return false; + } + if (!getBigQueryExportId().equals(other.getBigQueryExportId())) return false; + if (!unknownFields.equals(other.unknownFields)) return false; + return true; + } + + @java.lang.Override + public int hashCode() { + if (memoizedHashCode != 0) { + return memoizedHashCode; + } + int hash = 41; + hash = (19 * hash) + getDescriptor().hashCode(); + hash = (37 * hash) + PARENT_FIELD_NUMBER; + hash = (53 * hash) + getParent().hashCode(); + if (hasBigQueryExport()) { + hash = (37 * hash) + BIG_QUERY_EXPORT_FIELD_NUMBER; + hash = (53 * hash) + getBigQueryExport().hashCode(); + } + hash = (37 * hash) + BIG_QUERY_EXPORT_ID_FIELD_NUMBER; + hash = (53 * hash) + getBigQueryExportId().hashCode(); + hash = (29 * hash) + unknownFields.hashCode(); + memoizedHashCode = hash; + return hash; + } + + public static com.google.cloud.securitycenter.v1.CreateBigQueryExportRequest parseFrom( + java.nio.ByteBuffer data) throws com.google.protobuf.InvalidProtocolBufferException { + return PARSER.parseFrom(data); + } + + public static com.google.cloud.securitycenter.v1.CreateBigQueryExportRequest parseFrom( + java.nio.ByteBuffer data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { + return PARSER.parseFrom(data, extensionRegistry); + } + + public static com.google.cloud.securitycenter.v1.CreateBigQueryExportRequest parseFrom( + com.google.protobuf.ByteString data) + throws com.google.protobuf.InvalidProtocolBufferException { + return PARSER.parseFrom(data); + } + + public static com.google.cloud.securitycenter.v1.CreateBigQueryExportRequest parseFrom( + com.google.protobuf.ByteString data, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { + return PARSER.parseFrom(data, extensionRegistry); + } + + public static com.google.cloud.securitycenter.v1.CreateBigQueryExportRequest parseFrom( + byte[] data) throws com.google.protobuf.InvalidProtocolBufferException { + return PARSER.parseFrom(data); + } + + public static com.google.cloud.securitycenter.v1.CreateBigQueryExportRequest parseFrom( + byte[] data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { + return PARSER.parseFrom(data, extensionRegistry); + } + + public static com.google.cloud.securitycenter.v1.CreateBigQueryExportRequest parseFrom( + java.io.InputStream input) throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input); + } + + public static com.google.cloud.securitycenter.v1.CreateBigQueryExportRequest parseFrom( + java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseWithIOException( + PARSER, input, extensionRegistry); + } + + public static com.google.cloud.securitycenter.v1.CreateBigQueryExportRequest parseDelimitedFrom( + java.io.InputStream input) throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException(PARSER, input); + } + + public static com.google.cloud.securitycenter.v1.CreateBigQueryExportRequest parseDelimitedFrom( + java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException( + PARSER, input, extensionRegistry); + } + + public static com.google.cloud.securitycenter.v1.CreateBigQueryExportRequest parseFrom( + com.google.protobuf.CodedInputStream input) throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input); + } + + public static com.google.cloud.securitycenter.v1.CreateBigQueryExportRequest parseFrom( + com.google.protobuf.CodedInputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseWithIOException( + PARSER, input, extensionRegistry); + } + + @java.lang.Override + public Builder newBuilderForType() { + return newBuilder(); + } + + public static Builder newBuilder() { + return DEFAULT_INSTANCE.toBuilder(); + } + + public static Builder newBuilder( + com.google.cloud.securitycenter.v1.CreateBigQueryExportRequest prototype) { + return DEFAULT_INSTANCE.toBuilder().mergeFrom(prototype); + } + + @java.lang.Override + public Builder toBuilder() { + return this == DEFAULT_INSTANCE ? new Builder() : new Builder().mergeFrom(this); + } + + @java.lang.Override + protected Builder newBuilderForType(com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { + Builder builder = new Builder(parent); + return builder; + } + /** + * + * + *
+   * Request message for creating a big query export.
+   * 
+ * + * Protobuf type {@code google.cloud.securitycenter.v1.CreateBigQueryExportRequest} + */ + public static final class Builder extends com.google.protobuf.GeneratedMessageV3.Builder + implements + // @@protoc_insertion_point(builder_implements:google.cloud.securitycenter.v1.CreateBigQueryExportRequest) + com.google.cloud.securitycenter.v1.CreateBigQueryExportRequestOrBuilder { + public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() { + return com.google.cloud.securitycenter.v1.SecuritycenterService + .internal_static_google_cloud_securitycenter_v1_CreateBigQueryExportRequest_descriptor; + } + + @java.lang.Override + protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable + internalGetFieldAccessorTable() { + return com.google.cloud.securitycenter.v1.SecuritycenterService + .internal_static_google_cloud_securitycenter_v1_CreateBigQueryExportRequest_fieldAccessorTable + .ensureFieldAccessorsInitialized( + com.google.cloud.securitycenter.v1.CreateBigQueryExportRequest.class, + com.google.cloud.securitycenter.v1.CreateBigQueryExportRequest.Builder.class); + } + + // Construct using com.google.cloud.securitycenter.v1.CreateBigQueryExportRequest.newBuilder() + private Builder() { + maybeForceBuilderInitialization(); + } + + private Builder(com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { + super(parent); + maybeForceBuilderInitialization(); + } + + private void maybeForceBuilderInitialization() { + if (com.google.protobuf.GeneratedMessageV3.alwaysUseFieldBuilders) {} + } + + @java.lang.Override + public Builder clear() { + super.clear(); + parent_ = ""; + + if (bigQueryExportBuilder_ == null) { + bigQueryExport_ = null; + } else { + bigQueryExport_ = null; + bigQueryExportBuilder_ = null; + } + bigQueryExportId_ = ""; + + return this; + } + + @java.lang.Override + public com.google.protobuf.Descriptors.Descriptor getDescriptorForType() { + return com.google.cloud.securitycenter.v1.SecuritycenterService + .internal_static_google_cloud_securitycenter_v1_CreateBigQueryExportRequest_descriptor; + } + + @java.lang.Override + public com.google.cloud.securitycenter.v1.CreateBigQueryExportRequest + getDefaultInstanceForType() { + return com.google.cloud.securitycenter.v1.CreateBigQueryExportRequest.getDefaultInstance(); + } + + @java.lang.Override + public com.google.cloud.securitycenter.v1.CreateBigQueryExportRequest build() { + com.google.cloud.securitycenter.v1.CreateBigQueryExportRequest result = buildPartial(); + if (!result.isInitialized()) { + throw newUninitializedMessageException(result); + } + return result; + } + + @java.lang.Override + public com.google.cloud.securitycenter.v1.CreateBigQueryExportRequest buildPartial() { + com.google.cloud.securitycenter.v1.CreateBigQueryExportRequest result = + new com.google.cloud.securitycenter.v1.CreateBigQueryExportRequest(this); + result.parent_ = parent_; + if (bigQueryExportBuilder_ == null) { + result.bigQueryExport_ = bigQueryExport_; + } else { + result.bigQueryExport_ = bigQueryExportBuilder_.build(); + } + result.bigQueryExportId_ = bigQueryExportId_; + onBuilt(); + return result; + } + + @java.lang.Override + public Builder clone() { + return super.clone(); + } + + @java.lang.Override + public Builder setField( + com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) { + return super.setField(field, value); + } + + @java.lang.Override + public Builder clearField(com.google.protobuf.Descriptors.FieldDescriptor field) { + return super.clearField(field); + } + + @java.lang.Override + public Builder clearOneof(com.google.protobuf.Descriptors.OneofDescriptor oneof) { + return super.clearOneof(oneof); + } + + @java.lang.Override + public Builder setRepeatedField( + com.google.protobuf.Descriptors.FieldDescriptor field, int index, java.lang.Object value) { + return super.setRepeatedField(field, index, value); + } + + @java.lang.Override + public Builder addRepeatedField( + com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) { + return super.addRepeatedField(field, value); + } + + @java.lang.Override + public Builder mergeFrom(com.google.protobuf.Message other) { + if (other instanceof com.google.cloud.securitycenter.v1.CreateBigQueryExportRequest) { + return mergeFrom((com.google.cloud.securitycenter.v1.CreateBigQueryExportRequest) other); + } else { + super.mergeFrom(other); + return this; + } + } + + public Builder mergeFrom(com.google.cloud.securitycenter.v1.CreateBigQueryExportRequest other) { + if (other + == com.google.cloud.securitycenter.v1.CreateBigQueryExportRequest.getDefaultInstance()) + return this; + if (!other.getParent().isEmpty()) { + parent_ = other.parent_; + onChanged(); + } + if (other.hasBigQueryExport()) { + mergeBigQueryExport(other.getBigQueryExport()); + } + if (!other.getBigQueryExportId().isEmpty()) { + bigQueryExportId_ = other.bigQueryExportId_; + onChanged(); + } + this.mergeUnknownFields(other.unknownFields); + onChanged(); + return this; + } + + @java.lang.Override + public final boolean isInitialized() { + return true; + } + + @java.lang.Override + public Builder mergeFrom( + com.google.protobuf.CodedInputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws java.io.IOException { + com.google.cloud.securitycenter.v1.CreateBigQueryExportRequest parsedMessage = null; + try { + parsedMessage = PARSER.parsePartialFrom(input, extensionRegistry); + } catch (com.google.protobuf.InvalidProtocolBufferException e) { + parsedMessage = + (com.google.cloud.securitycenter.v1.CreateBigQueryExportRequest) + e.getUnfinishedMessage(); + throw e.unwrapIOException(); + } finally { + if (parsedMessage != null) { + mergeFrom(parsedMessage); + } + } + return this; + } + + private java.lang.Object parent_ = ""; + /** + * + * + *
+     * Required. Resource name of the new big query export's parent. Its format is
+     * "organizations/[organization_id]", "folders/[folder_id]", or
+     * "projects/[project_id]".
+     * 
+ * + * + * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * + * @return The parent. + */ + public java.lang.String getParent() { + java.lang.Object ref = parent_; + if (!(ref instanceof java.lang.String)) { + com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; + java.lang.String s = bs.toStringUtf8(); + parent_ = s; + return s; + } else { + return (java.lang.String) ref; + } + } + /** + * + * + *
+     * Required. Resource name of the new big query export's parent. Its format is
+     * "organizations/[organization_id]", "folders/[folder_id]", or
+     * "projects/[project_id]".
+     * 
+ * + * + * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * + * @return The bytes for parent. + */ + public com.google.protobuf.ByteString getParentBytes() { + java.lang.Object ref = parent_; + if (ref instanceof String) { + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); + parent_ = b; + return b; + } else { + return (com.google.protobuf.ByteString) ref; + } + } + /** + * + * + *
+     * Required. Resource name of the new big query export's parent. Its format is
+     * "organizations/[organization_id]", "folders/[folder_id]", or
+     * "projects/[project_id]".
+     * 
+ * + * + * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * + * @param value The parent to set. + * @return This builder for chaining. + */ + public Builder setParent(java.lang.String value) { + if (value == null) { + throw new NullPointerException(); + } + + parent_ = value; + onChanged(); + return this; + } + /** + * + * + *
+     * Required. Resource name of the new big query export's parent. Its format is
+     * "organizations/[organization_id]", "folders/[folder_id]", or
+     * "projects/[project_id]".
+     * 
+ * + * + * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * + * @return This builder for chaining. + */ + public Builder clearParent() { + + parent_ = getDefaultInstance().getParent(); + onChanged(); + return this; + } + /** + * + * + *
+     * Required. Resource name of the new big query export's parent. Its format is
+     * "organizations/[organization_id]", "folders/[folder_id]", or
+     * "projects/[project_id]".
+     * 
+ * + * + * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * + * @param value The bytes for parent to set. + * @return This builder for chaining. + */ + public Builder setParentBytes(com.google.protobuf.ByteString value) { + if (value == null) { + throw new NullPointerException(); + } + checkByteStringIsUtf8(value); + + parent_ = value; + onChanged(); + return this; + } + + private com.google.cloud.securitycenter.v1.BigQueryExport bigQueryExport_; + private com.google.protobuf.SingleFieldBuilderV3< + com.google.cloud.securitycenter.v1.BigQueryExport, + com.google.cloud.securitycenter.v1.BigQueryExport.Builder, + com.google.cloud.securitycenter.v1.BigQueryExportOrBuilder> + bigQueryExportBuilder_; + /** + * + * + *
+     * Required. The big query export being created.
+     * 
+ * + * + * .google.cloud.securitycenter.v1.BigQueryExport big_query_export = 2 [(.google.api.field_behavior) = REQUIRED]; + * + * + * @return Whether the bigQueryExport field is set. + */ + public boolean hasBigQueryExport() { + return bigQueryExportBuilder_ != null || bigQueryExport_ != null; + } + /** + * + * + *
+     * Required. The big query export being created.
+     * 
+ * + * + * .google.cloud.securitycenter.v1.BigQueryExport big_query_export = 2 [(.google.api.field_behavior) = REQUIRED]; + * + * + * @return The bigQueryExport. + */ + public com.google.cloud.securitycenter.v1.BigQueryExport getBigQueryExport() { + if (bigQueryExportBuilder_ == null) { + return bigQueryExport_ == null + ? com.google.cloud.securitycenter.v1.BigQueryExport.getDefaultInstance() + : bigQueryExport_; + } else { + return bigQueryExportBuilder_.getMessage(); + } + } + /** + * + * + *
+     * Required. The big query export being created.
+     * 
+ * + * + * .google.cloud.securitycenter.v1.BigQueryExport big_query_export = 2 [(.google.api.field_behavior) = REQUIRED]; + * + */ + public Builder setBigQueryExport(com.google.cloud.securitycenter.v1.BigQueryExport value) { + if (bigQueryExportBuilder_ == null) { + if (value == null) { + throw new NullPointerException(); + } + bigQueryExport_ = value; + onChanged(); + } else { + bigQueryExportBuilder_.setMessage(value); + } + + return this; + } + /** + * + * + *
+     * Required. The big query export being created.
+     * 
+ * + * + * .google.cloud.securitycenter.v1.BigQueryExport big_query_export = 2 [(.google.api.field_behavior) = REQUIRED]; + * + */ + public Builder setBigQueryExport( + com.google.cloud.securitycenter.v1.BigQueryExport.Builder builderForValue) { + if (bigQueryExportBuilder_ == null) { + bigQueryExport_ = builderForValue.build(); + onChanged(); + } else { + bigQueryExportBuilder_.setMessage(builderForValue.build()); + } + + return this; + } + /** + * + * + *
+     * Required. The big query export being created.
+     * 
+ * + * + * .google.cloud.securitycenter.v1.BigQueryExport big_query_export = 2 [(.google.api.field_behavior) = REQUIRED]; + * + */ + public Builder mergeBigQueryExport(com.google.cloud.securitycenter.v1.BigQueryExport value) { + if (bigQueryExportBuilder_ == null) { + if (bigQueryExport_ != null) { + bigQueryExport_ = + com.google.cloud.securitycenter.v1.BigQueryExport.newBuilder(bigQueryExport_) + .mergeFrom(value) + .buildPartial(); + } else { + bigQueryExport_ = value; + } + onChanged(); + } else { + bigQueryExportBuilder_.mergeFrom(value); + } + + return this; + } + /** + * + * + *
+     * Required. The big query export being created.
+     * 
+ * + * + * .google.cloud.securitycenter.v1.BigQueryExport big_query_export = 2 [(.google.api.field_behavior) = REQUIRED]; + * + */ + public Builder clearBigQueryExport() { + if (bigQueryExportBuilder_ == null) { + bigQueryExport_ = null; + onChanged(); + } else { + bigQueryExport_ = null; + bigQueryExportBuilder_ = null; + } + + return this; + } + /** + * + * + *
+     * Required. The big query export being created.
+     * 
+ * + * + * .google.cloud.securitycenter.v1.BigQueryExport big_query_export = 2 [(.google.api.field_behavior) = REQUIRED]; + * + */ + public com.google.cloud.securitycenter.v1.BigQueryExport.Builder getBigQueryExportBuilder() { + + onChanged(); + return getBigQueryExportFieldBuilder().getBuilder(); + } + /** + * + * + *
+     * Required. The big query export being created.
+     * 
+ * + * + * .google.cloud.securitycenter.v1.BigQueryExport big_query_export = 2 [(.google.api.field_behavior) = REQUIRED]; + * + */ + public com.google.cloud.securitycenter.v1.BigQueryExportOrBuilder getBigQueryExportOrBuilder() { + if (bigQueryExportBuilder_ != null) { + return bigQueryExportBuilder_.getMessageOrBuilder(); + } else { + return bigQueryExport_ == null + ? com.google.cloud.securitycenter.v1.BigQueryExport.getDefaultInstance() + : bigQueryExport_; + } + } + /** + * + * + *
+     * Required. The big query export being created.
+     * 
+ * + * + * .google.cloud.securitycenter.v1.BigQueryExport big_query_export = 2 [(.google.api.field_behavior) = REQUIRED]; + * + */ + private com.google.protobuf.SingleFieldBuilderV3< + com.google.cloud.securitycenter.v1.BigQueryExport, + com.google.cloud.securitycenter.v1.BigQueryExport.Builder, + com.google.cloud.securitycenter.v1.BigQueryExportOrBuilder> + getBigQueryExportFieldBuilder() { + if (bigQueryExportBuilder_ == null) { + bigQueryExportBuilder_ = + new com.google.protobuf.SingleFieldBuilderV3< + com.google.cloud.securitycenter.v1.BigQueryExport, + com.google.cloud.securitycenter.v1.BigQueryExport.Builder, + com.google.cloud.securitycenter.v1.BigQueryExportOrBuilder>( + getBigQueryExport(), getParentForChildren(), isClean()); + bigQueryExport_ = null; + } + return bigQueryExportBuilder_; + } + + private java.lang.Object bigQueryExportId_ = ""; + /** + * + * + *
+     * Required. Unique identifier provided by the client within the parent scope.
+     * It must consist of lower case letters, numbers, and hyphen, with the first
+     * character a letter, the last a letter or a number, and a 63 character
+     * maximum.
+     * 
+ * + * string big_query_export_id = 3 [(.google.api.field_behavior) = REQUIRED]; + * + * @return The bigQueryExportId. + */ + public java.lang.String getBigQueryExportId() { + java.lang.Object ref = bigQueryExportId_; + if (!(ref instanceof java.lang.String)) { + com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; + java.lang.String s = bs.toStringUtf8(); + bigQueryExportId_ = s; + return s; + } else { + return (java.lang.String) ref; + } + } + /** + * + * + *
+     * Required. Unique identifier provided by the client within the parent scope.
+     * It must consist of lower case letters, numbers, and hyphen, with the first
+     * character a letter, the last a letter or a number, and a 63 character
+     * maximum.
+     * 
+ * + * string big_query_export_id = 3 [(.google.api.field_behavior) = REQUIRED]; + * + * @return The bytes for bigQueryExportId. + */ + public com.google.protobuf.ByteString getBigQueryExportIdBytes() { + java.lang.Object ref = bigQueryExportId_; + if (ref instanceof String) { + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); + bigQueryExportId_ = b; + return b; + } else { + return (com.google.protobuf.ByteString) ref; + } + } + /** + * + * + *
+     * Required. Unique identifier provided by the client within the parent scope.
+     * It must consist of lower case letters, numbers, and hyphen, with the first
+     * character a letter, the last a letter or a number, and a 63 character
+     * maximum.
+     * 
+ * + * string big_query_export_id = 3 [(.google.api.field_behavior) = REQUIRED]; + * + * @param value The bigQueryExportId to set. + * @return This builder for chaining. + */ + public Builder setBigQueryExportId(java.lang.String value) { + if (value == null) { + throw new NullPointerException(); + } + + bigQueryExportId_ = value; + onChanged(); + return this; + } + /** + * + * + *
+     * Required. Unique identifier provided by the client within the parent scope.
+     * It must consist of lower case letters, numbers, and hyphen, with the first
+     * character a letter, the last a letter or a number, and a 63 character
+     * maximum.
+     * 
+ * + * string big_query_export_id = 3 [(.google.api.field_behavior) = REQUIRED]; + * + * @return This builder for chaining. + */ + public Builder clearBigQueryExportId() { + + bigQueryExportId_ = getDefaultInstance().getBigQueryExportId(); + onChanged(); + return this; + } + /** + * + * + *
+     * Required. Unique identifier provided by the client within the parent scope.
+     * It must consist of lower case letters, numbers, and hyphen, with the first
+     * character a letter, the last a letter or a number, and a 63 character
+     * maximum.
+     * 
+ * + * string big_query_export_id = 3 [(.google.api.field_behavior) = REQUIRED]; + * + * @param value The bytes for bigQueryExportId to set. + * @return This builder for chaining. + */ + public Builder setBigQueryExportIdBytes(com.google.protobuf.ByteString value) { + if (value == null) { + throw new NullPointerException(); + } + checkByteStringIsUtf8(value); + + bigQueryExportId_ = value; + onChanged(); + return this; + } + + @java.lang.Override + public final Builder setUnknownFields(final com.google.protobuf.UnknownFieldSet unknownFields) { + return super.setUnknownFields(unknownFields); + } + + @java.lang.Override + public final Builder mergeUnknownFields( + final com.google.protobuf.UnknownFieldSet unknownFields) { + return super.mergeUnknownFields(unknownFields); + } + + // @@protoc_insertion_point(builder_scope:google.cloud.securitycenter.v1.CreateBigQueryExportRequest) + } + + // @@protoc_insertion_point(class_scope:google.cloud.securitycenter.v1.CreateBigQueryExportRequest) + private static final com.google.cloud.securitycenter.v1.CreateBigQueryExportRequest + DEFAULT_INSTANCE; + + static { + DEFAULT_INSTANCE = new com.google.cloud.securitycenter.v1.CreateBigQueryExportRequest(); + } + + public static com.google.cloud.securitycenter.v1.CreateBigQueryExportRequest + getDefaultInstance() { + return DEFAULT_INSTANCE; + } + + private static final com.google.protobuf.Parser PARSER = + new com.google.protobuf.AbstractParser() { + @java.lang.Override + public CreateBigQueryExportRequest parsePartialFrom( + com.google.protobuf.CodedInputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { + return new CreateBigQueryExportRequest(input, extensionRegistry); + } + }; + + public static com.google.protobuf.Parser parser() { + return PARSER; + } + + @java.lang.Override + public com.google.protobuf.Parser getParserForType() { + return PARSER; + } + + @java.lang.Override + public com.google.cloud.securitycenter.v1.CreateBigQueryExportRequest + getDefaultInstanceForType() { + return DEFAULT_INSTANCE; + } +} diff --git a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/CreateBigQueryExportRequestOrBuilder.java b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/CreateBigQueryExportRequestOrBuilder.java new file mode 100644 index 000000000..353f15853 --- /dev/null +++ b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/CreateBigQueryExportRequestOrBuilder.java @@ -0,0 +1,130 @@ +/* + * Copyright 2020 Google LLC + * + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at + * + * https://www.apache.org/licenses/LICENSE-2.0 + * + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. + */ +// Generated by the protocol buffer compiler. DO NOT EDIT! +// source: google/cloud/securitycenter/v1/securitycenter_service.proto + +package com.google.cloud.securitycenter.v1; + +public interface CreateBigQueryExportRequestOrBuilder + extends + // @@protoc_insertion_point(interface_extends:google.cloud.securitycenter.v1.CreateBigQueryExportRequest) + com.google.protobuf.MessageOrBuilder { + + /** + * + * + *
+   * Required. Resource name of the new big query export's parent. Its format is
+   * "organizations/[organization_id]", "folders/[folder_id]", or
+   * "projects/[project_id]".
+   * 
+ * + * + * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * + * @return The parent. + */ + java.lang.String getParent(); + /** + * + * + *
+   * Required. Resource name of the new big query export's parent. Its format is
+   * "organizations/[organization_id]", "folders/[folder_id]", or
+   * "projects/[project_id]".
+   * 
+ * + * + * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * + * @return The bytes for parent. + */ + com.google.protobuf.ByteString getParentBytes(); + + /** + * + * + *
+   * Required. The big query export being created.
+   * 
+ * + * + * .google.cloud.securitycenter.v1.BigQueryExport big_query_export = 2 [(.google.api.field_behavior) = REQUIRED]; + * + * + * @return Whether the bigQueryExport field is set. + */ + boolean hasBigQueryExport(); + /** + * + * + *
+   * Required. The big query export being created.
+   * 
+ * + * + * .google.cloud.securitycenter.v1.BigQueryExport big_query_export = 2 [(.google.api.field_behavior) = REQUIRED]; + * + * + * @return The bigQueryExport. + */ + com.google.cloud.securitycenter.v1.BigQueryExport getBigQueryExport(); + /** + * + * + *
+   * Required. The big query export being created.
+   * 
+ * + * + * .google.cloud.securitycenter.v1.BigQueryExport big_query_export = 2 [(.google.api.field_behavior) = REQUIRED]; + * + */ + com.google.cloud.securitycenter.v1.BigQueryExportOrBuilder getBigQueryExportOrBuilder(); + + /** + * + * + *
+   * Required. Unique identifier provided by the client within the parent scope.
+   * It must consist of lower case letters, numbers, and hyphen, with the first
+   * character a letter, the last a letter or a number, and a 63 character
+   * maximum.
+   * 
+ * + * string big_query_export_id = 3 [(.google.api.field_behavior) = REQUIRED]; + * + * @return The bigQueryExportId. + */ + java.lang.String getBigQueryExportId(); + /** + * + * + *
+   * Required. Unique identifier provided by the client within the parent scope.
+   * It must consist of lower case letters, numbers, and hyphen, with the first
+   * character a letter, the last a letter or a number, and a 63 character
+   * maximum.
+   * 
+ * + * string big_query_export_id = 3 [(.google.api.field_behavior) = REQUIRED]; + * + * @return The bytes for bigQueryExportId. + */ + com.google.protobuf.ByteString getBigQueryExportIdBytes(); +} diff --git a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/CreateFindingRequest.java b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/CreateFindingRequest.java index 0efa74b31..5d9c2761c 100644 --- a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/CreateFindingRequest.java +++ b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/CreateFindingRequest.java @@ -249,8 +249,8 @@ public com.google.protobuf.ByteString getFindingIdBytes() { * * *
-   * Required. The Finding being created. The name and security_marks will be ignored as
-   * they are both output only fields on this resource.
+   * Required. The Finding being created. The name and security_marks will be
+   * ignored as they are both output only fields on this resource.
    * 
* * @@ -267,8 +267,8 @@ public boolean hasFinding() { * * *
-   * Required. The Finding being created. The name and security_marks will be ignored as
-   * they are both output only fields on this resource.
+   * Required. The Finding being created. The name and security_marks will be
+   * ignored as they are both output only fields on this resource.
    * 
* * @@ -287,8 +287,8 @@ public com.google.cloud.securitycenter.v1.Finding getFinding() { * * *
-   * Required. The Finding being created. The name and security_marks will be ignored as
-   * they are both output only fields on this resource.
+   * Required. The Finding being created. The name and security_marks will be
+   * ignored as they are both output only fields on this resource.
    * 
* * @@ -910,8 +910,8 @@ public Builder setFindingIdBytes(com.google.protobuf.ByteString value) { * * *
-     * Required. The Finding being created. The name and security_marks will be ignored as
-     * they are both output only fields on this resource.
+     * Required. The Finding being created. The name and security_marks will be
+     * ignored as they are both output only fields on this resource.
      * 
* * @@ -927,8 +927,8 @@ public boolean hasFinding() { * * *
-     * Required. The Finding being created. The name and security_marks will be ignored as
-     * they are both output only fields on this resource.
+     * Required. The Finding being created. The name and security_marks will be
+     * ignored as they are both output only fields on this resource.
      * 
* * @@ -950,8 +950,8 @@ public com.google.cloud.securitycenter.v1.Finding getFinding() { * * *
-     * Required. The Finding being created. The name and security_marks will be ignored as
-     * they are both output only fields on this resource.
+     * Required. The Finding being created. The name and security_marks will be
+     * ignored as they are both output only fields on this resource.
      * 
* * @@ -975,8 +975,8 @@ public Builder setFinding(com.google.cloud.securitycenter.v1.Finding value) { * * *
-     * Required. The Finding being created. The name and security_marks will be ignored as
-     * they are both output only fields on this resource.
+     * Required. The Finding being created. The name and security_marks will be
+     * ignored as they are both output only fields on this resource.
      * 
* * @@ -997,8 +997,8 @@ public Builder setFinding(com.google.cloud.securitycenter.v1.Finding.Builder bui * * *
-     * Required. The Finding being created. The name and security_marks will be ignored as
-     * they are both output only fields on this resource.
+     * Required. The Finding being created. The name and security_marks will be
+     * ignored as they are both output only fields on this resource.
      * 
* * @@ -1026,8 +1026,8 @@ public Builder mergeFinding(com.google.cloud.securitycenter.v1.Finding value) { * * *
-     * Required. The Finding being created. The name and security_marks will be ignored as
-     * they are both output only fields on this resource.
+     * Required. The Finding being created. The name and security_marks will be
+     * ignored as they are both output only fields on this resource.
      * 
* * @@ -1049,8 +1049,8 @@ public Builder clearFinding() { * * *
-     * Required. The Finding being created. The name and security_marks will be ignored as
-     * they are both output only fields on this resource.
+     * Required. The Finding being created. The name and security_marks will be
+     * ignored as they are both output only fields on this resource.
      * 
* * @@ -1066,8 +1066,8 @@ public com.google.cloud.securitycenter.v1.Finding.Builder getFindingBuilder() { * * *
-     * Required. The Finding being created. The name and security_marks will be ignored as
-     * they are both output only fields on this resource.
+     * Required. The Finding being created. The name and security_marks will be
+     * ignored as they are both output only fields on this resource.
      * 
* * @@ -1087,8 +1087,8 @@ public com.google.cloud.securitycenter.v1.FindingOrBuilder getFindingOrBuilder() * * *
-     * Required. The Finding being created. The name and security_marks will be ignored as
-     * they are both output only fields on this resource.
+     * Required. The Finding being created. The name and security_marks will be
+     * ignored as they are both output only fields on this resource.
      * 
* * diff --git a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/CreateFindingRequestOrBuilder.java b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/CreateFindingRequestOrBuilder.java index 7b2a8f61d..216930546 100644 --- a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/CreateFindingRequestOrBuilder.java +++ b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/CreateFindingRequestOrBuilder.java @@ -87,8 +87,8 @@ public interface CreateFindingRequestOrBuilder * * *
-   * Required. The Finding being created. The name and security_marks will be ignored as
-   * they are both output only fields on this resource.
+   * Required. The Finding being created. The name and security_marks will be
+   * ignored as they are both output only fields on this resource.
    * 
* * @@ -102,8 +102,8 @@ public interface CreateFindingRequestOrBuilder * * *
-   * Required. The Finding being created. The name and security_marks will be ignored as
-   * they are both output only fields on this resource.
+   * Required. The Finding being created. The name and security_marks will be
+   * ignored as they are both output only fields on this resource.
    * 
* * @@ -117,8 +117,8 @@ public interface CreateFindingRequestOrBuilder * * *
-   * Required. The Finding being created. The name and security_marks will be ignored as
-   * they are both output only fields on this resource.
+   * Required. The Finding being created. The name and security_marks will be
+   * ignored as they are both output only fields on this resource.
    * 
* * diff --git a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/CreateNotificationConfigRequest.java b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/CreateNotificationConfigRequest.java index 18b050b66..4d03e029e 100644 --- a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/CreateNotificationConfigRequest.java +++ b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/CreateNotificationConfigRequest.java @@ -143,8 +143,8 @@ public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() { * * *
-   * Required. Resource name of the new notification config's parent. Its format is
-   * "organizations/[organization_id]".
+   * Required. Resource name of the new notification config's parent. Its format
+   * is "organizations/[organization_id]".
    * 
* * @@ -169,8 +169,8 @@ public java.lang.String getParent() { * * *
-   * Required. Resource name of the new notification config's parent. Its format is
-   * "organizations/[organization_id]".
+   * Required. Resource name of the new notification config's parent. Its format
+   * is "organizations/[organization_id]".
    * 
* * @@ -253,8 +253,9 @@ public com.google.protobuf.ByteString getConfigIdBytes() { * * *
-   * Required. The notification config being created. The name and the service account
-   * will be ignored as they are both output only fields on this resource.
+   * Required. The notification config being created. The name and the service
+   * account will be ignored as they are both output only fields on this
+   * resource.
    * 
* * @@ -271,8 +272,9 @@ public boolean hasNotificationConfig() { * * *
-   * Required. The notification config being created. The name and the service account
-   * will be ignored as they are both output only fields on this resource.
+   * Required. The notification config being created. The name and the service
+   * account will be ignored as they are both output only fields on this
+   * resource.
    * 
* * @@ -291,8 +293,9 @@ public com.google.cloud.securitycenter.v1.NotificationConfig getNotificationConf * * *
-   * Required. The notification config being created. The name and the service account
-   * will be ignored as they are both output only fields on this resource.
+   * Required. The notification config being created. The name and the service
+   * account will be ignored as they are both output only fields on this
+   * resource.
    * 
* * @@ -681,8 +684,8 @@ public Builder mergeFrom( * * *
-     * Required. Resource name of the new notification config's parent. Its format is
-     * "organizations/[organization_id]".
+     * Required. Resource name of the new notification config's parent. Its format
+     * is "organizations/[organization_id]".
      * 
* * @@ -706,8 +709,8 @@ public java.lang.String getParent() { * * *
-     * Required. Resource name of the new notification config's parent. Its format is
-     * "organizations/[organization_id]".
+     * Required. Resource name of the new notification config's parent. Its format
+     * is "organizations/[organization_id]".
      * 
* * @@ -731,8 +734,8 @@ public com.google.protobuf.ByteString getParentBytes() { * * *
-     * Required. Resource name of the new notification config's parent. Its format is
-     * "organizations/[organization_id]".
+     * Required. Resource name of the new notification config's parent. Its format
+     * is "organizations/[organization_id]".
      * 
* * @@ -755,8 +758,8 @@ public Builder setParent(java.lang.String value) { * * *
-     * Required. Resource name of the new notification config's parent. Its format is
-     * "organizations/[organization_id]".
+     * Required. Resource name of the new notification config's parent. Its format
+     * is "organizations/[organization_id]".
      * 
* * @@ -775,8 +778,8 @@ public Builder clearParent() { * * *
-     * Required. Resource name of the new notification config's parent. Its format is
-     * "organizations/[organization_id]".
+     * Required. Resource name of the new notification config's parent. Its format
+     * is "organizations/[organization_id]".
      * 
* * @@ -928,8 +931,9 @@ public Builder setConfigIdBytes(com.google.protobuf.ByteString value) { * * *
-     * Required. The notification config being created. The name and the service account
-     * will be ignored as they are both output only fields on this resource.
+     * Required. The notification config being created. The name and the service
+     * account will be ignored as they are both output only fields on this
+     * resource.
      * 
* * @@ -945,8 +949,9 @@ public boolean hasNotificationConfig() { * * *
-     * Required. The notification config being created. The name and the service account
-     * will be ignored as they are both output only fields on this resource.
+     * Required. The notification config being created. The name and the service
+     * account will be ignored as they are both output only fields on this
+     * resource.
      * 
* * @@ -968,8 +973,9 @@ public com.google.cloud.securitycenter.v1.NotificationConfig getNotificationConf * * *
-     * Required. The notification config being created. The name and the service account
-     * will be ignored as they are both output only fields on this resource.
+     * Required. The notification config being created. The name and the service
+     * account will be ignored as they are both output only fields on this
+     * resource.
      * 
* * @@ -994,8 +1000,9 @@ public Builder setNotificationConfig( * * *
-     * Required. The notification config being created. The name and the service account
-     * will be ignored as they are both output only fields on this resource.
+     * Required. The notification config being created. The name and the service
+     * account will be ignored as they are both output only fields on this
+     * resource.
      * 
* * @@ -1017,8 +1024,9 @@ public Builder setNotificationConfig( * * *
-     * Required. The notification config being created. The name and the service account
-     * will be ignored as they are both output only fields on this resource.
+     * Required. The notification config being created. The name and the service
+     * account will be ignored as they are both output only fields on this
+     * resource.
      * 
* * @@ -1047,8 +1055,9 @@ public Builder mergeNotificationConfig( * * *
-     * Required. The notification config being created. The name and the service account
-     * will be ignored as they are both output only fields on this resource.
+     * Required. The notification config being created. The name and the service
+     * account will be ignored as they are both output only fields on this
+     * resource.
      * 
* * @@ -1070,8 +1079,9 @@ public Builder clearNotificationConfig() { * * *
-     * Required. The notification config being created. The name and the service account
-     * will be ignored as they are both output only fields on this resource.
+     * Required. The notification config being created. The name and the service
+     * account will be ignored as they are both output only fields on this
+     * resource.
      * 
* * @@ -1088,8 +1098,9 @@ public Builder clearNotificationConfig() { * * *
-     * Required. The notification config being created. The name and the service account
-     * will be ignored as they are both output only fields on this resource.
+     * Required. The notification config being created. The name and the service
+     * account will be ignored as they are both output only fields on this
+     * resource.
      * 
* * @@ -1110,8 +1121,9 @@ public Builder clearNotificationConfig() { * * *
-     * Required. The notification config being created. The name and the service account
-     * will be ignored as they are both output only fields on this resource.
+     * Required. The notification config being created. The name and the service
+     * account will be ignored as they are both output only fields on this
+     * resource.
      * 
* * diff --git a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/CreateNotificationConfigRequestOrBuilder.java b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/CreateNotificationConfigRequestOrBuilder.java index e133d3953..1669c6671 100644 --- a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/CreateNotificationConfigRequestOrBuilder.java +++ b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/CreateNotificationConfigRequestOrBuilder.java @@ -27,8 +27,8 @@ public interface CreateNotificationConfigRequestOrBuilder * * *
-   * Required. Resource name of the new notification config's parent. Its format is
-   * "organizations/[organization_id]".
+   * Required. Resource name of the new notification config's parent. Its format
+   * is "organizations/[organization_id]".
    * 
* * @@ -42,8 +42,8 @@ public interface CreateNotificationConfigRequestOrBuilder * * *
-   * Required. Resource name of the new notification config's parent. Its format is
-   * "organizations/[organization_id]".
+   * Required. Resource name of the new notification config's parent. Its format
+   * is "organizations/[organization_id]".
    * 
* * @@ -89,8 +89,9 @@ public interface CreateNotificationConfigRequestOrBuilder * * *
-   * Required. The notification config being created. The name and the service account
-   * will be ignored as they are both output only fields on this resource.
+   * Required. The notification config being created. The name and the service
+   * account will be ignored as they are both output only fields on this
+   * resource.
    * 
* * @@ -104,8 +105,9 @@ public interface CreateNotificationConfigRequestOrBuilder * * *
-   * Required. The notification config being created. The name and the service account
-   * will be ignored as they are both output only fields on this resource.
+   * Required. The notification config being created. The name and the service
+   * account will be ignored as they are both output only fields on this
+   * resource.
    * 
* * @@ -119,8 +121,9 @@ public interface CreateNotificationConfigRequestOrBuilder * * *
-   * Required. The notification config being created. The name and the service account
-   * will be ignored as they are both output only fields on this resource.
+   * Required. The notification config being created. The name and the service
+   * account will be ignored as they are both output only fields on this
+   * resource.
    * 
* * diff --git a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/CreateSourceRequest.java b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/CreateSourceRequest.java index 47642a1d0..31501f051 100644 --- a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/CreateSourceRequest.java +++ b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/CreateSourceRequest.java @@ -188,8 +188,8 @@ public com.google.protobuf.ByteString getParentBytes() { * * *
-   * Required. The Source being created, only the display_name and description will be
-   * used. All other fields will be ignored.
+   * Required. The Source being created, only the display_name and description
+   * will be used. All other fields will be ignored.
    * 
* * @@ -206,8 +206,8 @@ public boolean hasSource() { * * *
-   * Required. The Source being created, only the display_name and description will be
-   * used. All other fields will be ignored.
+   * Required. The Source being created, only the display_name and description
+   * will be used. All other fields will be ignored.
    * 
* * @@ -226,8 +226,8 @@ public com.google.cloud.securitycenter.v1.Source getSource() { * * *
-   * Required. The Source being created, only the display_name and description will be
-   * used. All other fields will be ignored.
+   * Required. The Source being created, only the display_name and description
+   * will be used. All other fields will be ignored.
    * 
* * @@ -717,8 +717,8 @@ public Builder setParentBytes(com.google.protobuf.ByteString value) { * * *
-     * Required. The Source being created, only the display_name and description will be
-     * used. All other fields will be ignored.
+     * Required. The Source being created, only the display_name and description
+     * will be used. All other fields will be ignored.
      * 
* * @@ -734,8 +734,8 @@ public boolean hasSource() { * * *
-     * Required. The Source being created, only the display_name and description will be
-     * used. All other fields will be ignored.
+     * Required. The Source being created, only the display_name and description
+     * will be used. All other fields will be ignored.
      * 
* * @@ -757,8 +757,8 @@ public com.google.cloud.securitycenter.v1.Source getSource() { * * *
-     * Required. The Source being created, only the display_name and description will be
-     * used. All other fields will be ignored.
+     * Required. The Source being created, only the display_name and description
+     * will be used. All other fields will be ignored.
      * 
* * @@ -782,8 +782,8 @@ public Builder setSource(com.google.cloud.securitycenter.v1.Source value) { * * *
-     * Required. The Source being created, only the display_name and description will be
-     * used. All other fields will be ignored.
+     * Required. The Source being created, only the display_name and description
+     * will be used. All other fields will be ignored.
      * 
* * @@ -804,8 +804,8 @@ public Builder setSource(com.google.cloud.securitycenter.v1.Source.Builder build * * *
-     * Required. The Source being created, only the display_name and description will be
-     * used. All other fields will be ignored.
+     * Required. The Source being created, only the display_name and description
+     * will be used. All other fields will be ignored.
      * 
* * @@ -833,8 +833,8 @@ public Builder mergeSource(com.google.cloud.securitycenter.v1.Source value) { * * *
-     * Required. The Source being created, only the display_name and description will be
-     * used. All other fields will be ignored.
+     * Required. The Source being created, only the display_name and description
+     * will be used. All other fields will be ignored.
      * 
* * @@ -856,8 +856,8 @@ public Builder clearSource() { * * *
-     * Required. The Source being created, only the display_name and description will be
-     * used. All other fields will be ignored.
+     * Required. The Source being created, only the display_name and description
+     * will be used. All other fields will be ignored.
      * 
* * @@ -873,8 +873,8 @@ public com.google.cloud.securitycenter.v1.Source.Builder getSourceBuilder() { * * *
-     * Required. The Source being created, only the display_name and description will be
-     * used. All other fields will be ignored.
+     * Required. The Source being created, only the display_name and description
+     * will be used. All other fields will be ignored.
      * 
* * @@ -894,8 +894,8 @@ public com.google.cloud.securitycenter.v1.SourceOrBuilder getSourceOrBuilder() { * * *
-     * Required. The Source being created, only the display_name and description will be
-     * used. All other fields will be ignored.
+     * Required. The Source being created, only the display_name and description
+     * will be used. All other fields will be ignored.
      * 
* * diff --git a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/CreateSourceRequestOrBuilder.java b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/CreateSourceRequestOrBuilder.java index 66a408e83..49b75475a 100644 --- a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/CreateSourceRequestOrBuilder.java +++ b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/CreateSourceRequestOrBuilder.java @@ -58,8 +58,8 @@ public interface CreateSourceRequestOrBuilder * * *
-   * Required. The Source being created, only the display_name and description will be
-   * used. All other fields will be ignored.
+   * Required. The Source being created, only the display_name and description
+   * will be used. All other fields will be ignored.
    * 
* * @@ -73,8 +73,8 @@ public interface CreateSourceRequestOrBuilder * * *
-   * Required. The Source being created, only the display_name and description will be
-   * used. All other fields will be ignored.
+   * Required. The Source being created, only the display_name and description
+   * will be used. All other fields will be ignored.
    * 
* * @@ -88,8 +88,8 @@ public interface CreateSourceRequestOrBuilder * * *
-   * Required. The Source being created, only the display_name and description will be
-   * used. All other fields will be ignored.
+   * Required. The Source being created, only the display_name and description
+   * will be used. All other fields will be ignored.
    * 
* * diff --git a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/Cve.java b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/Cve.java index 2b60ef730..b141a0b94 100644 --- a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/Cve.java +++ b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/Cve.java @@ -106,6 +106,11 @@ private Cve( cvssv3_ = subBuilder.buildPartial(); } + break; + } + case 32: + { + upstreamFixAvailable_ = input.readBool(); break; } default: @@ -319,6 +324,24 @@ public com.google.cloud.securitycenter.v1.Cvssv3OrBuilder getCvssv3OrBuilder() { return getCvssv3(); } + public static final int UPSTREAM_FIX_AVAILABLE_FIELD_NUMBER = 4; + private boolean upstreamFixAvailable_; + /** + * + * + *
+   * Whether upstream fix is available for the CVE.
+   * 
+ * + * bool upstream_fix_available = 4; + * + * @return The upstreamFixAvailable. + */ + @java.lang.Override + public boolean getUpstreamFixAvailable() { + return upstreamFixAvailable_; + } + private byte memoizedIsInitialized = -1; @java.lang.Override @@ -342,6 +365,9 @@ public void writeTo(com.google.protobuf.CodedOutputStream output) throws java.io if (cvssv3_ != null) { output.writeMessage(3, getCvssv3()); } + if (upstreamFixAvailable_ != false) { + output.writeBool(4, upstreamFixAvailable_); + } unknownFields.writeTo(output); } @@ -360,6 +386,9 @@ public int getSerializedSize() { if (cvssv3_ != null) { size += com.google.protobuf.CodedOutputStream.computeMessageSize(3, getCvssv3()); } + if (upstreamFixAvailable_ != false) { + size += com.google.protobuf.CodedOutputStream.computeBoolSize(4, upstreamFixAvailable_); + } size += unknownFields.getSerializedSize(); memoizedSize = size; return size; @@ -381,6 +410,7 @@ public boolean equals(final java.lang.Object obj) { if (hasCvssv3()) { if (!getCvssv3().equals(other.getCvssv3())) return false; } + if (getUpstreamFixAvailable() != other.getUpstreamFixAvailable()) return false; if (!unknownFields.equals(other.unknownFields)) return false; return true; } @@ -402,6 +432,8 @@ public int hashCode() { hash = (37 * hash) + CVSSV3_FIELD_NUMBER; hash = (53 * hash) + getCvssv3().hashCode(); } + hash = (37 * hash) + UPSTREAM_FIX_AVAILABLE_FIELD_NUMBER; + hash = (53 * hash) + com.google.protobuf.Internal.hashBoolean(getUpstreamFixAvailable()); hash = (29 * hash) + unknownFields.hashCode(); memoizedHashCode = hash; return hash; @@ -564,6 +596,8 @@ public Builder clear() { cvssv3_ = null; cvssv3Builder_ = null; } + upstreamFixAvailable_ = false; + return this; } @@ -607,6 +641,7 @@ public com.google.cloud.securitycenter.v1.Cve buildPartial() { } else { result.cvssv3_ = cvssv3Builder_.build(); } + result.upstreamFixAvailable_ = upstreamFixAvailable_; onBuilt(); return result; } @@ -690,6 +725,9 @@ public Builder mergeFrom(com.google.cloud.securitycenter.v1.Cve other) { if (other.hasCvssv3()) { mergeCvssv3(other.getCvssv3()); } + if (other.getUpstreamFixAvailable() != false) { + setUpstreamFixAvailable(other.getUpstreamFixAvailable()); + } this.mergeUnknownFields(other.unknownFields); onChanged(); return this; @@ -1390,6 +1428,58 @@ public com.google.cloud.securitycenter.v1.Cvssv3OrBuilder getCvssv3OrBuilder() { return cvssv3Builder_; } + private boolean upstreamFixAvailable_; + /** + * + * + *
+     * Whether upstream fix is available for the CVE.
+     * 
+ * + * bool upstream_fix_available = 4; + * + * @return The upstreamFixAvailable. + */ + @java.lang.Override + public boolean getUpstreamFixAvailable() { + return upstreamFixAvailable_; + } + /** + * + * + *
+     * Whether upstream fix is available for the CVE.
+     * 
+ * + * bool upstream_fix_available = 4; + * + * @param value The upstreamFixAvailable to set. + * @return This builder for chaining. + */ + public Builder setUpstreamFixAvailable(boolean value) { + + upstreamFixAvailable_ = value; + onChanged(); + return this; + } + /** + * + * + *
+     * Whether upstream fix is available for the CVE.
+     * 
+ * + * bool upstream_fix_available = 4; + * + * @return This builder for chaining. + */ + public Builder clearUpstreamFixAvailable() { + + upstreamFixAvailable_ = false; + onChanged(); + return this; + } + @java.lang.Override public final Builder setUnknownFields(final com.google.protobuf.UnknownFieldSet unknownFields) { return super.setUnknownFields(unknownFields); diff --git a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/CveOrBuilder.java b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/CveOrBuilder.java index 3af2f5141..e0c6b64ba 100644 --- a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/CveOrBuilder.java +++ b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/CveOrBuilder.java @@ -142,4 +142,17 @@ public interface CveOrBuilder * .google.cloud.securitycenter.v1.Cvssv3 cvssv3 = 3; */ com.google.cloud.securitycenter.v1.Cvssv3OrBuilder getCvssv3OrBuilder(); + + /** + * + * + *
+   * Whether upstream fix is available for the CVE.
+   * 
+ * + * bool upstream_fix_available = 4; + * + * @return The upstreamFixAvailable. + */ + boolean getUpstreamFixAvailable(); } diff --git a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/DeleteBigQueryExportRequest.java b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/DeleteBigQueryExportRequest.java new file mode 100644 index 000000000..be36ceda4 --- /dev/null +++ b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/DeleteBigQueryExportRequest.java @@ -0,0 +1,678 @@ +/* + * Copyright 2020 Google LLC + * + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at + * + * https://www.apache.org/licenses/LICENSE-2.0 + * + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. + */ +// Generated by the protocol buffer compiler. DO NOT EDIT! +// source: google/cloud/securitycenter/v1/securitycenter_service.proto + +package com.google.cloud.securitycenter.v1; + +/** + * + * + *
+ * Request message for deleting a big query export.
+ * 
+ * + * Protobuf type {@code google.cloud.securitycenter.v1.DeleteBigQueryExportRequest} + */ +public final class DeleteBigQueryExportRequest extends com.google.protobuf.GeneratedMessageV3 + implements + // @@protoc_insertion_point(message_implements:google.cloud.securitycenter.v1.DeleteBigQueryExportRequest) + DeleteBigQueryExportRequestOrBuilder { + private static final long serialVersionUID = 0L; + // Use DeleteBigQueryExportRequest.newBuilder() to construct. + private DeleteBigQueryExportRequest(com.google.protobuf.GeneratedMessageV3.Builder builder) { + super(builder); + } + + private DeleteBigQueryExportRequest() { + name_ = ""; + } + + @java.lang.Override + @SuppressWarnings({"unused"}) + protected java.lang.Object newInstance(UnusedPrivateParameter unused) { + return new DeleteBigQueryExportRequest(); + } + + @java.lang.Override + public final com.google.protobuf.UnknownFieldSet getUnknownFields() { + return this.unknownFields; + } + + private DeleteBigQueryExportRequest( + com.google.protobuf.CodedInputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { + this(); + if (extensionRegistry == null) { + throw new java.lang.NullPointerException(); + } + com.google.protobuf.UnknownFieldSet.Builder unknownFields = + com.google.protobuf.UnknownFieldSet.newBuilder(); + try { + boolean done = false; + while (!done) { + int tag = input.readTag(); + switch (tag) { + case 0: + done = true; + break; + case 10: + { + java.lang.String s = input.readStringRequireUtf8(); + + name_ = s; + break; + } + default: + { + if (!parseUnknownField(input, unknownFields, extensionRegistry, tag)) { + done = true; + } + break; + } + } + } + } catch (com.google.protobuf.InvalidProtocolBufferException e) { + throw e.setUnfinishedMessage(this); + } catch (java.io.IOException e) { + throw new com.google.protobuf.InvalidProtocolBufferException(e).setUnfinishedMessage(this); + } finally { + this.unknownFields = unknownFields.build(); + makeExtensionsImmutable(); + } + } + + public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() { + return com.google.cloud.securitycenter.v1.SecuritycenterService + .internal_static_google_cloud_securitycenter_v1_DeleteBigQueryExportRequest_descriptor; + } + + @java.lang.Override + protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable + internalGetFieldAccessorTable() { + return com.google.cloud.securitycenter.v1.SecuritycenterService + .internal_static_google_cloud_securitycenter_v1_DeleteBigQueryExportRequest_fieldAccessorTable + .ensureFieldAccessorsInitialized( + com.google.cloud.securitycenter.v1.DeleteBigQueryExportRequest.class, + com.google.cloud.securitycenter.v1.DeleteBigQueryExportRequest.Builder.class); + } + + public static final int NAME_FIELD_NUMBER = 1; + private volatile java.lang.Object name_; + /** + * + * + *
+   * Required. Name of the big query export to delete. Its format is
+   * organizations/{organization}/bigQueryExports/{export_id},
+   * folders/{folder}/bigQueryExports/{export_id}, or
+   * projects/{project}/bigQueryExports/{export_id}
+   * 
+ * + * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * + * @return The name. + */ + @java.lang.Override + public java.lang.String getName() { + java.lang.Object ref = name_; + if (ref instanceof java.lang.String) { + return (java.lang.String) ref; + } else { + com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; + java.lang.String s = bs.toStringUtf8(); + name_ = s; + return s; + } + } + /** + * + * + *
+   * Required. Name of the big query export to delete. Its format is
+   * organizations/{organization}/bigQueryExports/{export_id},
+   * folders/{folder}/bigQueryExports/{export_id}, or
+   * projects/{project}/bigQueryExports/{export_id}
+   * 
+ * + * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * + * @return The bytes for name. + */ + @java.lang.Override + public com.google.protobuf.ByteString getNameBytes() { + java.lang.Object ref = name_; + if (ref instanceof java.lang.String) { + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); + name_ = b; + return b; + } else { + return (com.google.protobuf.ByteString) ref; + } + } + + private byte memoizedIsInitialized = -1; + + @java.lang.Override + public final boolean isInitialized() { + byte isInitialized = memoizedIsInitialized; + if (isInitialized == 1) return true; + if (isInitialized == 0) return false; + + memoizedIsInitialized = 1; + return true; + } + + @java.lang.Override + public void writeTo(com.google.protobuf.CodedOutputStream output) throws java.io.IOException { + if (!com.google.protobuf.GeneratedMessageV3.isStringEmpty(name_)) { + com.google.protobuf.GeneratedMessageV3.writeString(output, 1, name_); + } + unknownFields.writeTo(output); + } + + @java.lang.Override + public int getSerializedSize() { + int size = memoizedSize; + if (size != -1) return size; + + size = 0; + if (!com.google.protobuf.GeneratedMessageV3.isStringEmpty(name_)) { + size += com.google.protobuf.GeneratedMessageV3.computeStringSize(1, name_); + } + size += unknownFields.getSerializedSize(); + memoizedSize = size; + return size; + } + + @java.lang.Override + public boolean equals(final java.lang.Object obj) { + if (obj == this) { + return true; + } + if (!(obj instanceof com.google.cloud.securitycenter.v1.DeleteBigQueryExportRequest)) { + return super.equals(obj); + } + com.google.cloud.securitycenter.v1.DeleteBigQueryExportRequest other = + (com.google.cloud.securitycenter.v1.DeleteBigQueryExportRequest) obj; + + if (!getName().equals(other.getName())) return false; + if (!unknownFields.equals(other.unknownFields)) return false; + return true; + } + + @java.lang.Override + public int hashCode() { + if (memoizedHashCode != 0) { + return memoizedHashCode; + } + int hash = 41; + hash = (19 * hash) + getDescriptor().hashCode(); + hash = (37 * hash) + NAME_FIELD_NUMBER; + hash = (53 * hash) + getName().hashCode(); + hash = (29 * hash) + unknownFields.hashCode(); + memoizedHashCode = hash; + return hash; + } + + public static com.google.cloud.securitycenter.v1.DeleteBigQueryExportRequest parseFrom( + java.nio.ByteBuffer data) throws com.google.protobuf.InvalidProtocolBufferException { + return PARSER.parseFrom(data); + } + + public static com.google.cloud.securitycenter.v1.DeleteBigQueryExportRequest parseFrom( + java.nio.ByteBuffer data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { + return PARSER.parseFrom(data, extensionRegistry); + } + + public static com.google.cloud.securitycenter.v1.DeleteBigQueryExportRequest parseFrom( + com.google.protobuf.ByteString data) + throws com.google.protobuf.InvalidProtocolBufferException { + return PARSER.parseFrom(data); + } + + public static com.google.cloud.securitycenter.v1.DeleteBigQueryExportRequest parseFrom( + com.google.protobuf.ByteString data, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { + return PARSER.parseFrom(data, extensionRegistry); + } + + public static com.google.cloud.securitycenter.v1.DeleteBigQueryExportRequest parseFrom( + byte[] data) throws com.google.protobuf.InvalidProtocolBufferException { + return PARSER.parseFrom(data); + } + + public static com.google.cloud.securitycenter.v1.DeleteBigQueryExportRequest parseFrom( + byte[] data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { + return PARSER.parseFrom(data, extensionRegistry); + } + + public static com.google.cloud.securitycenter.v1.DeleteBigQueryExportRequest parseFrom( + java.io.InputStream input) throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input); + } + + public static com.google.cloud.securitycenter.v1.DeleteBigQueryExportRequest parseFrom( + java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseWithIOException( + PARSER, input, extensionRegistry); + } + + public static com.google.cloud.securitycenter.v1.DeleteBigQueryExportRequest parseDelimitedFrom( + java.io.InputStream input) throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException(PARSER, input); + } + + public static com.google.cloud.securitycenter.v1.DeleteBigQueryExportRequest parseDelimitedFrom( + java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException( + PARSER, input, extensionRegistry); + } + + public static com.google.cloud.securitycenter.v1.DeleteBigQueryExportRequest parseFrom( + com.google.protobuf.CodedInputStream input) throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input); + } + + public static com.google.cloud.securitycenter.v1.DeleteBigQueryExportRequest parseFrom( + com.google.protobuf.CodedInputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseWithIOException( + PARSER, input, extensionRegistry); + } + + @java.lang.Override + public Builder newBuilderForType() { + return newBuilder(); + } + + public static Builder newBuilder() { + return DEFAULT_INSTANCE.toBuilder(); + } + + public static Builder newBuilder( + com.google.cloud.securitycenter.v1.DeleteBigQueryExportRequest prototype) { + return DEFAULT_INSTANCE.toBuilder().mergeFrom(prototype); + } + + @java.lang.Override + public Builder toBuilder() { + return this == DEFAULT_INSTANCE ? new Builder() : new Builder().mergeFrom(this); + } + + @java.lang.Override + protected Builder newBuilderForType(com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { + Builder builder = new Builder(parent); + return builder; + } + /** + * + * + *
+   * Request message for deleting a big query export.
+   * 
+ * + * Protobuf type {@code google.cloud.securitycenter.v1.DeleteBigQueryExportRequest} + */ + public static final class Builder extends com.google.protobuf.GeneratedMessageV3.Builder + implements + // @@protoc_insertion_point(builder_implements:google.cloud.securitycenter.v1.DeleteBigQueryExportRequest) + com.google.cloud.securitycenter.v1.DeleteBigQueryExportRequestOrBuilder { + public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() { + return com.google.cloud.securitycenter.v1.SecuritycenterService + .internal_static_google_cloud_securitycenter_v1_DeleteBigQueryExportRequest_descriptor; + } + + @java.lang.Override + protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable + internalGetFieldAccessorTable() { + return com.google.cloud.securitycenter.v1.SecuritycenterService + .internal_static_google_cloud_securitycenter_v1_DeleteBigQueryExportRequest_fieldAccessorTable + .ensureFieldAccessorsInitialized( + com.google.cloud.securitycenter.v1.DeleteBigQueryExportRequest.class, + com.google.cloud.securitycenter.v1.DeleteBigQueryExportRequest.Builder.class); + } + + // Construct using com.google.cloud.securitycenter.v1.DeleteBigQueryExportRequest.newBuilder() + private Builder() { + maybeForceBuilderInitialization(); + } + + private Builder(com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { + super(parent); + maybeForceBuilderInitialization(); + } + + private void maybeForceBuilderInitialization() { + if (com.google.protobuf.GeneratedMessageV3.alwaysUseFieldBuilders) {} + } + + @java.lang.Override + public Builder clear() { + super.clear(); + name_ = ""; + + return this; + } + + @java.lang.Override + public com.google.protobuf.Descriptors.Descriptor getDescriptorForType() { + return com.google.cloud.securitycenter.v1.SecuritycenterService + .internal_static_google_cloud_securitycenter_v1_DeleteBigQueryExportRequest_descriptor; + } + + @java.lang.Override + public com.google.cloud.securitycenter.v1.DeleteBigQueryExportRequest + getDefaultInstanceForType() { + return com.google.cloud.securitycenter.v1.DeleteBigQueryExportRequest.getDefaultInstance(); + } + + @java.lang.Override + public com.google.cloud.securitycenter.v1.DeleteBigQueryExportRequest build() { + com.google.cloud.securitycenter.v1.DeleteBigQueryExportRequest result = buildPartial(); + if (!result.isInitialized()) { + throw newUninitializedMessageException(result); + } + return result; + } + + @java.lang.Override + public com.google.cloud.securitycenter.v1.DeleteBigQueryExportRequest buildPartial() { + com.google.cloud.securitycenter.v1.DeleteBigQueryExportRequest result = + new com.google.cloud.securitycenter.v1.DeleteBigQueryExportRequest(this); + result.name_ = name_; + onBuilt(); + return result; + } + + @java.lang.Override + public Builder clone() { + return super.clone(); + } + + @java.lang.Override + public Builder setField( + com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) { + return super.setField(field, value); + } + + @java.lang.Override + public Builder clearField(com.google.protobuf.Descriptors.FieldDescriptor field) { + return super.clearField(field); + } + + @java.lang.Override + public Builder clearOneof(com.google.protobuf.Descriptors.OneofDescriptor oneof) { + return super.clearOneof(oneof); + } + + @java.lang.Override + public Builder setRepeatedField( + com.google.protobuf.Descriptors.FieldDescriptor field, int index, java.lang.Object value) { + return super.setRepeatedField(field, index, value); + } + + @java.lang.Override + public Builder addRepeatedField( + com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) { + return super.addRepeatedField(field, value); + } + + @java.lang.Override + public Builder mergeFrom(com.google.protobuf.Message other) { + if (other instanceof com.google.cloud.securitycenter.v1.DeleteBigQueryExportRequest) { + return mergeFrom((com.google.cloud.securitycenter.v1.DeleteBigQueryExportRequest) other); + } else { + super.mergeFrom(other); + return this; + } + } + + public Builder mergeFrom(com.google.cloud.securitycenter.v1.DeleteBigQueryExportRequest other) { + if (other + == com.google.cloud.securitycenter.v1.DeleteBigQueryExportRequest.getDefaultInstance()) + return this; + if (!other.getName().isEmpty()) { + name_ = other.name_; + onChanged(); + } + this.mergeUnknownFields(other.unknownFields); + onChanged(); + return this; + } + + @java.lang.Override + public final boolean isInitialized() { + return true; + } + + @java.lang.Override + public Builder mergeFrom( + com.google.protobuf.CodedInputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws java.io.IOException { + com.google.cloud.securitycenter.v1.DeleteBigQueryExportRequest parsedMessage = null; + try { + parsedMessage = PARSER.parsePartialFrom(input, extensionRegistry); + } catch (com.google.protobuf.InvalidProtocolBufferException e) { + parsedMessage = + (com.google.cloud.securitycenter.v1.DeleteBigQueryExportRequest) + e.getUnfinishedMessage(); + throw e.unwrapIOException(); + } finally { + if (parsedMessage != null) { + mergeFrom(parsedMessage); + } + } + return this; + } + + private java.lang.Object name_ = ""; + /** + * + * + *
+     * Required. Name of the big query export to delete. Its format is
+     * organizations/{organization}/bigQueryExports/{export_id},
+     * folders/{folder}/bigQueryExports/{export_id}, or
+     * projects/{project}/bigQueryExports/{export_id}
+     * 
+ * + * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * + * @return The name. + */ + public java.lang.String getName() { + java.lang.Object ref = name_; + if (!(ref instanceof java.lang.String)) { + com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; + java.lang.String s = bs.toStringUtf8(); + name_ = s; + return s; + } else { + return (java.lang.String) ref; + } + } + /** + * + * + *
+     * Required. Name of the big query export to delete. Its format is
+     * organizations/{organization}/bigQueryExports/{export_id},
+     * folders/{folder}/bigQueryExports/{export_id}, or
+     * projects/{project}/bigQueryExports/{export_id}
+     * 
+ * + * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * + * @return The bytes for name. + */ + public com.google.protobuf.ByteString getNameBytes() { + java.lang.Object ref = name_; + if (ref instanceof String) { + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); + name_ = b; + return b; + } else { + return (com.google.protobuf.ByteString) ref; + } + } + /** + * + * + *
+     * Required. Name of the big query export to delete. Its format is
+     * organizations/{organization}/bigQueryExports/{export_id},
+     * folders/{folder}/bigQueryExports/{export_id}, or
+     * projects/{project}/bigQueryExports/{export_id}
+     * 
+ * + * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * + * @param value The name to set. + * @return This builder for chaining. + */ + public Builder setName(java.lang.String value) { + if (value == null) { + throw new NullPointerException(); + } + + name_ = value; + onChanged(); + return this; + } + /** + * + * + *
+     * Required. Name of the big query export to delete. Its format is
+     * organizations/{organization}/bigQueryExports/{export_id},
+     * folders/{folder}/bigQueryExports/{export_id}, or
+     * projects/{project}/bigQueryExports/{export_id}
+     * 
+ * + * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * + * @return This builder for chaining. + */ + public Builder clearName() { + + name_ = getDefaultInstance().getName(); + onChanged(); + return this; + } + /** + * + * + *
+     * Required. Name of the big query export to delete. Its format is
+     * organizations/{organization}/bigQueryExports/{export_id},
+     * folders/{folder}/bigQueryExports/{export_id}, or
+     * projects/{project}/bigQueryExports/{export_id}
+     * 
+ * + * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * + * @param value The bytes for name to set. + * @return This builder for chaining. + */ + public Builder setNameBytes(com.google.protobuf.ByteString value) { + if (value == null) { + throw new NullPointerException(); + } + checkByteStringIsUtf8(value); + + name_ = value; + onChanged(); + return this; + } + + @java.lang.Override + public final Builder setUnknownFields(final com.google.protobuf.UnknownFieldSet unknownFields) { + return super.setUnknownFields(unknownFields); + } + + @java.lang.Override + public final Builder mergeUnknownFields( + final com.google.protobuf.UnknownFieldSet unknownFields) { + return super.mergeUnknownFields(unknownFields); + } + + // @@protoc_insertion_point(builder_scope:google.cloud.securitycenter.v1.DeleteBigQueryExportRequest) + } + + // @@protoc_insertion_point(class_scope:google.cloud.securitycenter.v1.DeleteBigQueryExportRequest) + private static final com.google.cloud.securitycenter.v1.DeleteBigQueryExportRequest + DEFAULT_INSTANCE; + + static { + DEFAULT_INSTANCE = new com.google.cloud.securitycenter.v1.DeleteBigQueryExportRequest(); + } + + public static com.google.cloud.securitycenter.v1.DeleteBigQueryExportRequest + getDefaultInstance() { + return DEFAULT_INSTANCE; + } + + private static final com.google.protobuf.Parser PARSER = + new com.google.protobuf.AbstractParser() { + @java.lang.Override + public DeleteBigQueryExportRequest parsePartialFrom( + com.google.protobuf.CodedInputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { + return new DeleteBigQueryExportRequest(input, extensionRegistry); + } + }; + + public static com.google.protobuf.Parser parser() { + return PARSER; + } + + @java.lang.Override + public com.google.protobuf.Parser getParserForType() { + return PARSER; + } + + @java.lang.Override + public com.google.cloud.securitycenter.v1.DeleteBigQueryExportRequest + getDefaultInstanceForType() { + return DEFAULT_INSTANCE; + } +} diff --git a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/DeleteBigQueryExportRequestOrBuilder.java b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/DeleteBigQueryExportRequestOrBuilder.java new file mode 100644 index 000000000..8f4cd840d --- /dev/null +++ b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/DeleteBigQueryExportRequestOrBuilder.java @@ -0,0 +1,60 @@ +/* + * Copyright 2020 Google LLC + * + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at + * + * https://www.apache.org/licenses/LICENSE-2.0 + * + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. + */ +// Generated by the protocol buffer compiler. DO NOT EDIT! +// source: google/cloud/securitycenter/v1/securitycenter_service.proto + +package com.google.cloud.securitycenter.v1; + +public interface DeleteBigQueryExportRequestOrBuilder + extends + // @@protoc_insertion_point(interface_extends:google.cloud.securitycenter.v1.DeleteBigQueryExportRequest) + com.google.protobuf.MessageOrBuilder { + + /** + * + * + *
+   * Required. Name of the big query export to delete. Its format is
+   * organizations/{organization}/bigQueryExports/{export_id},
+   * folders/{folder}/bigQueryExports/{export_id}, or
+   * projects/{project}/bigQueryExports/{export_id}
+   * 
+ * + * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * + * @return The name. + */ + java.lang.String getName(); + /** + * + * + *
+   * Required. Name of the big query export to delete. Its format is
+   * organizations/{organization}/bigQueryExports/{export_id},
+   * folders/{folder}/bigQueryExports/{export_id}, or
+   * projects/{project}/bigQueryExports/{export_id}
+   * 
+ * + * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * + * @return The bytes for name. + */ + com.google.protobuf.ByteString getNameBytes(); +} diff --git a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/ExternalSystemProto.java b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/ExternalSystemProto.java index 627052481..e8f818e39 100644 --- a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/ExternalSystemProto.java +++ b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/ExternalSystemProto.java @@ -43,26 +43,25 @@ public static com.google.protobuf.Descriptors.FileDescriptor getDescriptor() { "\n4google/cloud/securitycenter/v1/externa" + "l_system.proto\022\036google.cloud.securitycen" + "ter.v1\032\031google/api/resource.proto\032\037googl" - + "e/protobuf/timestamp.proto\032\034google/api/a" - + "nnotations.proto\"\340\003\n\016ExternalSystem\022\014\n\004n" - + "ame\030\001 \001(\t\022\021\n\tassignees\030\002 \003(\t\022\024\n\014external" - + "_uid\030\003 \001(\t\022\016\n\006status\030\004 \001(\t\022?\n\033external_s" - + "ystem_update_time\030\005 \001(\0132\032.google.protobu" - + "f.Timestamp:\305\002\352A\301\002\n,securitycenter.googl" - + "eapis.com/ExternalSystem\022aorganizations/" - + "{organization}/sources/{source}/findings" - + "/{finding}/externalSystems/{externalsyst" - + "em}\022Ufolders/{folder}/sources/{source}/f" - + "indings/{finding}/externalSystems/{exter" - + "nalsystem}\022Wprojects/{project}/sources/{" - + "source}/findings/{finding}/externalSyste" - + "ms/{externalsystem}B\357\001\n\"com.google.cloud" - + ".securitycenter.v1B\023ExternalSystemProtoP" - + "\001ZLgoogle.golang.org/genproto/googleapis" - + "/cloud/securitycenter/v1;securitycenter\252" - + "\002\036Google.Cloud.SecurityCenter.V1\312\002\036Googl" - + "e\\Cloud\\SecurityCenter\\V1\352\002!Google::Clou" - + "d::SecurityCenter::V1b\006proto3" + + "e/protobuf/timestamp.proto\"\340\003\n\016ExternalS" + + "ystem\022\014\n\004name\030\001 \001(\t\022\021\n\tassignees\030\002 \003(\t\022\024" + + "\n\014external_uid\030\003 \001(\t\022\016\n\006status\030\004 \001(\t\022?\n\033" + + "external_system_update_time\030\005 \001(\0132\032.goog" + + "le.protobuf.Timestamp:\305\002\352A\301\002\n,securityce" + + "nter.googleapis.com/ExternalSystem\022aorga" + + "nizations/{organization}/sources/{source" + + "}/findings/{finding}/externalSystems/{ex" + + "ternalsystem}\022Ufolders/{folder}/sources/" + + "{source}/findings/{finding}/externalSyst" + + "ems/{externalsystem}\022Wprojects/{project}" + + "/sources/{source}/findings/{finding}/ext" + + "ernalSystems/{externalsystem}B\357\001\n\"com.go" + + "ogle.cloud.securitycenter.v1B\023ExternalSy" + + "stemProtoP\001ZLgoogle.golang.org/genproto/" + + "googleapis/cloud/securitycenter/v1;secur" + + "itycenter\252\002\036Google.Cloud.SecurityCenter." + + "V1\312\002\036Google\\Cloud\\SecurityCenter\\V1\352\002!Go" + + "ogle::Cloud::SecurityCenter::V1b\006proto3" }; descriptor = com.google.protobuf.Descriptors.FileDescriptor.internalBuildGeneratedFileFrom( @@ -70,7 +69,6 @@ public static com.google.protobuf.Descriptors.FileDescriptor getDescriptor() { new com.google.protobuf.Descriptors.FileDescriptor[] { com.google.api.ResourceProto.getDescriptor(), com.google.protobuf.TimestampProto.getDescriptor(), - com.google.api.AnnotationsProto.getDescriptor(), }); internal_static_google_cloud_securitycenter_v1_ExternalSystem_descriptor = getDescriptor().getMessageTypes().get(0); @@ -87,7 +85,6 @@ public static com.google.protobuf.Descriptors.FileDescriptor getDescriptor() { descriptor, registry); com.google.api.ResourceProto.getDescriptor(); com.google.protobuf.TimestampProto.getDescriptor(); - com.google.api.AnnotationsProto.getDescriptor(); } // @@protoc_insertion_point(outer_class_scope) diff --git a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/Finding.java b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/Finding.java index 17d53e2ff..47cbe1fe5 100644 --- a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/Finding.java +++ b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/Finding.java @@ -286,6 +286,22 @@ private Finding( .put(externalSystems__.getKey(), externalSystems__.getValue()); break; } + case 202: + { + com.google.cloud.securitycenter.v1.MitreAttack.Builder subBuilder = null; + if (mitreAttack_ != null) { + subBuilder = mitreAttack_.toBuilder(); + } + mitreAttack_ = + input.readMessage( + com.google.cloud.securitycenter.v1.MitreAttack.parser(), extensionRegistry); + if (subBuilder != null) { + subBuilder.mergeFrom(mitreAttack_); + mitreAttack_ = subBuilder.buildPartial(); + } + + break; + } case 210: { com.google.cloud.securitycenter.v1.Access.Builder subBuilder = null; @@ -1031,6 +1047,16 @@ public enum FindingClass implements com.google.protobuf.ProtocolMessageEnum { * OBSERVATION = 4; */ OBSERVATION(4), + /** + * + * + *
+     * Describes an error that prevents some SCC functionality.
+     * 
+ * + * SCC_ERROR = 5; + */ + SCC_ERROR(5), UNRECOGNIZED(-1), ; @@ -1086,6 +1112,16 @@ public enum FindingClass implements com.google.protobuf.ProtocolMessageEnum { * OBSERVATION = 4; */ public static final int OBSERVATION_VALUE = 4; + /** + * + * + *
+     * Describes an error that prevents some SCC functionality.
+     * 
+ * + * SCC_ERROR = 5; + */ + public static final int SCC_ERROR_VALUE = 5; public final int getNumber() { if (this == UNRECOGNIZED) { @@ -1121,6 +1157,8 @@ public static FindingClass forNumber(int value) { return MISCONFIGURATION; case 4: return OBSERVATION; + case 5: + return SCC_ERROR; default: return null; } @@ -1881,7 +1919,8 @@ public com.google.protobuf.ByteString getCanonicalNameBytes() { * *
    * Indicates the mute state of a finding (either unspecified, muted, unmuted
-   * or undefined).
+   * or undefined). Unlike other attributes of a finding, a finding provider
+   * shouldn't set the value of mute.
    * 
* * .google.cloud.securitycenter.v1.Finding.Mute mute = 15; @@ -1897,7 +1936,8 @@ public int getMuteValue() { * *
    * Indicates the mute state of a finding (either unspecified, muted, unmuted
-   * or undefined).
+   * or undefined). Unlike other attributes of a finding, a finding provider
+   * shouldn't set the value of mute.
    * 
* * .google.cloud.securitycenter.v1.Finding.Mute mute = 15; @@ -2156,8 +2196,8 @@ public int getExternalSystemsCount() { * * *
-   * Output only. Third party SIEM/SOAR fields within SCC, contains external system
-   * information and external system finding fields.
+   * Output only. Third party SIEM/SOAR fields within SCC, contains external
+   * system information and external system finding fields.
    * 
* * @@ -2182,8 +2222,8 @@ public boolean containsExternalSystems(java.lang.String key) { * * *
-   * Output only. Third party SIEM/SOAR fields within SCC, contains external system
-   * information and external system finding fields.
+   * Output only. Third party SIEM/SOAR fields within SCC, contains external
+   * system information and external system finding fields.
    * 
* * @@ -2199,8 +2239,8 @@ public boolean containsExternalSystems(java.lang.String key) { * * *
-   * Output only. Third party SIEM/SOAR fields within SCC, contains external system
-   * information and external system finding fields.
+   * Output only. Third party SIEM/SOAR fields within SCC, contains external
+   * system information and external system finding fields.
    * 
* * @@ -2221,8 +2261,8 @@ public com.google.cloud.securitycenter.v1.ExternalSystem getExternalSystemsOrDef * * *
-   * Output only. Third party SIEM/SOAR fields within SCC, contains external system
-   * information and external system finding fields.
+   * Output only. Third party SIEM/SOAR fields within SCC, contains external
+   * system information and external system finding fields.
    * 
* * @@ -2243,6 +2283,57 @@ public com.google.cloud.securitycenter.v1.ExternalSystem getExternalSystemsOrThr return map.get(key); } + public static final int MITRE_ATTACK_FIELD_NUMBER = 25; + private com.google.cloud.securitycenter.v1.MitreAttack mitreAttack_; + /** + * + * + *
+   * MITRE ATT&CK tactics and techniques related to this finding.
+   * See: https://attack.mitre.org
+   * 
+ * + * .google.cloud.securitycenter.v1.MitreAttack mitre_attack = 25; + * + * @return Whether the mitreAttack field is set. + */ + @java.lang.Override + public boolean hasMitreAttack() { + return mitreAttack_ != null; + } + /** + * + * + *
+   * MITRE ATT&CK tactics and techniques related to this finding.
+   * See: https://attack.mitre.org
+   * 
+ * + * .google.cloud.securitycenter.v1.MitreAttack mitre_attack = 25; + * + * @return The mitreAttack. + */ + @java.lang.Override + public com.google.cloud.securitycenter.v1.MitreAttack getMitreAttack() { + return mitreAttack_ == null + ? com.google.cloud.securitycenter.v1.MitreAttack.getDefaultInstance() + : mitreAttack_; + } + /** + * + * + *
+   * MITRE ATT&CK tactics and techniques related to this finding.
+   * See: https://attack.mitre.org
+   * 
+ * + * .google.cloud.securitycenter.v1.MitreAttack mitre_attack = 25; + */ + @java.lang.Override + public com.google.cloud.securitycenter.v1.MitreAttackOrBuilder getMitreAttackOrBuilder() { + return getMitreAttack(); + } + public static final int ACCESS_FIELD_NUMBER = 26; private com.google.cloud.securitycenter.v1.Access access_; /** @@ -2302,7 +2393,8 @@ public com.google.cloud.securitycenter.v1.AccessOrBuilder getAccessOrBuilder() { *
    * First known as mute_annotation. Records additional information about the
    * mute operation e.g. mute config that muted the finding, user who muted the
-   * finding, etc.
+   * finding, etc. Unlike other attributes of a finding, a finding provider
+   * shouldn't set the value of mute.
    * 
* * string mute_initiator = 28; @@ -2327,7 +2419,8 @@ public java.lang.String getMuteInitiator() { *
    * First known as mute_annotation. Records additional information about the
    * mute operation e.g. mute config that muted the finding, user who muted the
-   * finding, etc.
+   * finding, etc. Unlike other attributes of a finding, a finding provider
+   * shouldn't set the value of mute.
    * 
* * string mute_initiator = 28; @@ -2416,6 +2509,9 @@ public void writeTo(com.google.protobuf.CodedOutputStream output) throws java.io } com.google.protobuf.GeneratedMessageV3.serializeStringMapTo( output, internalGetExternalSystems(), ExternalSystemsDefaultEntryHolder.defaultEntry, 22); + if (mitreAttack_ != null) { + output.writeMessage(25, getMitreAttack()); + } if (access_ != null) { output.writeMessage(26, getAccess()); } @@ -2504,6 +2600,9 @@ public int getSerializedSize() { .build(); size += com.google.protobuf.CodedOutputStream.computeMessageSize(22, externalSystems__); } + if (mitreAttack_ != null) { + size += com.google.protobuf.CodedOutputStream.computeMessageSize(25, getMitreAttack()); + } if (access_ != null) { size += com.google.protobuf.CodedOutputStream.computeMessageSize(26, getAccess()); } @@ -2562,6 +2661,10 @@ public boolean equals(final java.lang.Object obj) { if (!getMuteUpdateTime().equals(other.getMuteUpdateTime())) return false; } if (!internalGetExternalSystems().equals(other.internalGetExternalSystems())) return false; + if (hasMitreAttack() != other.hasMitreAttack()) return false; + if (hasMitreAttack()) { + if (!getMitreAttack().equals(other.getMitreAttack())) return false; + } if (hasAccess() != other.hasAccess()) return false; if (hasAccess()) { if (!getAccess().equals(other.getAccess())) return false; @@ -2630,6 +2733,10 @@ public int hashCode() { hash = (37 * hash) + EXTERNAL_SYSTEMS_FIELD_NUMBER; hash = (53 * hash) + internalGetExternalSystems().hashCode(); } + if (hasMitreAttack()) { + hash = (37 * hash) + MITRE_ATTACK_FIELD_NUMBER; + hash = (53 * hash) + getMitreAttack().hashCode(); + } if (hasAccess()) { hash = (37 * hash) + ACCESS_FIELD_NUMBER; hash = (53 * hash) + getAccess().hashCode(); @@ -2868,6 +2975,12 @@ public Builder clear() { muteUpdateTimeBuilder_ = null; } internalGetMutableExternalSystems().clear(); + if (mitreAttackBuilder_ == null) { + mitreAttack_ = null; + } else { + mitreAttack_ = null; + mitreAttackBuilder_ = null; + } if (accessBuilder_ == null) { access_ = null; } else { @@ -2948,6 +3061,11 @@ public com.google.cloud.securitycenter.v1.Finding buildPartial() { } result.externalSystems_ = internalGetExternalSystems(); result.externalSystems_.makeImmutable(); + if (mitreAttackBuilder_ == null) { + result.mitreAttack_ = mitreAttack_; + } else { + result.mitreAttack_ = mitreAttackBuilder_.build(); + } if (accessBuilder_ == null) { result.access_ = access_; } else { @@ -3059,6 +3177,9 @@ public Builder mergeFrom(com.google.cloud.securitycenter.v1.Finding other) { mergeMuteUpdateTime(other.getMuteUpdateTime()); } internalGetMutableExternalSystems().mergeFrom(other.internalGetExternalSystems()); + if (other.hasMitreAttack()) { + mergeMitreAttack(other.getMitreAttack()); + } if (other.hasAccess()) { mergeAccess(other.getAccess()); } @@ -4859,7 +4980,8 @@ public Builder setCanonicalNameBytes(com.google.protobuf.ByteString value) { * *
      * Indicates the mute state of a finding (either unspecified, muted, unmuted
-     * or undefined).
+     * or undefined). Unlike other attributes of a finding, a finding provider
+     * shouldn't set the value of mute.
      * 
* * .google.cloud.securitycenter.v1.Finding.Mute mute = 15; @@ -4875,7 +4997,8 @@ public int getMuteValue() { * *
      * Indicates the mute state of a finding (either unspecified, muted, unmuted
-     * or undefined).
+     * or undefined). Unlike other attributes of a finding, a finding provider
+     * shouldn't set the value of mute.
      * 
* * .google.cloud.securitycenter.v1.Finding.Mute mute = 15; @@ -4894,7 +5017,8 @@ public Builder setMuteValue(int value) { * *
      * Indicates the mute state of a finding (either unspecified, muted, unmuted
-     * or undefined).
+     * or undefined). Unlike other attributes of a finding, a finding provider
+     * shouldn't set the value of mute.
      * 
* * .google.cloud.securitycenter.v1.Finding.Mute mute = 15; @@ -4913,7 +5037,8 @@ public com.google.cloud.securitycenter.v1.Finding.Mute getMute() { * *
      * Indicates the mute state of a finding (either unspecified, muted, unmuted
-     * or undefined).
+     * or undefined). Unlike other attributes of a finding, a finding provider
+     * shouldn't set the value of mute.
      * 
* * .google.cloud.securitycenter.v1.Finding.Mute mute = 15; @@ -4935,7 +5060,8 @@ public Builder setMute(com.google.cloud.securitycenter.v1.Finding.Mute value) { * *
      * Indicates the mute state of a finding (either unspecified, muted, unmuted
-     * or undefined).
+     * or undefined). Unlike other attributes of a finding, a finding provider
+     * shouldn't set the value of mute.
      * 
* * .google.cloud.securitycenter.v1.Finding.Mute mute = 15; @@ -5708,8 +5834,8 @@ public int getExternalSystemsCount() { * * *
-     * Output only. Third party SIEM/SOAR fields within SCC, contains external system
-     * information and external system finding fields.
+     * Output only. Third party SIEM/SOAR fields within SCC, contains external
+     * system information and external system finding fields.
      * 
* * @@ -5734,8 +5860,8 @@ public boolean containsExternalSystems(java.lang.String key) { * * *
-     * Output only. Third party SIEM/SOAR fields within SCC, contains external system
-     * information and external system finding fields.
+     * Output only. Third party SIEM/SOAR fields within SCC, contains external
+     * system information and external system finding fields.
      * 
* * @@ -5751,8 +5877,8 @@ public boolean containsExternalSystems(java.lang.String key) { * * *
-     * Output only. Third party SIEM/SOAR fields within SCC, contains external system
-     * information and external system finding fields.
+     * Output only. Third party SIEM/SOAR fields within SCC, contains external
+     * system information and external system finding fields.
      * 
* * @@ -5773,8 +5899,8 @@ public com.google.cloud.securitycenter.v1.ExternalSystem getExternalSystemsOrDef * * *
-     * Output only. Third party SIEM/SOAR fields within SCC, contains external system
-     * information and external system finding fields.
+     * Output only. Third party SIEM/SOAR fields within SCC, contains external
+     * system information and external system finding fields.
      * 
* * @@ -5803,8 +5929,8 @@ public Builder clearExternalSystems() { * * *
-     * Output only. Third party SIEM/SOAR fields within SCC, contains external system
-     * information and external system finding fields.
+     * Output only. Third party SIEM/SOAR fields within SCC, contains external
+     * system information and external system finding fields.
      * 
* * @@ -5828,8 +5954,8 @@ public Builder removeExternalSystems(java.lang.String key) { * * *
-     * Output only. Third party SIEM/SOAR fields within SCC, contains external system
-     * information and external system finding fields.
+     * Output only. Third party SIEM/SOAR fields within SCC, contains external
+     * system information and external system finding fields.
      * 
* * @@ -5851,8 +5977,8 @@ public Builder putExternalSystems( * * *
-     * Output only. Third party SIEM/SOAR fields within SCC, contains external system
-     * information and external system finding fields.
+     * Output only. Third party SIEM/SOAR fields within SCC, contains external
+     * system information and external system finding fields.
      * 
* * @@ -5865,6 +5991,201 @@ public Builder putAllExternalSystems( return this; } + private com.google.cloud.securitycenter.v1.MitreAttack mitreAttack_; + private com.google.protobuf.SingleFieldBuilderV3< + com.google.cloud.securitycenter.v1.MitreAttack, + com.google.cloud.securitycenter.v1.MitreAttack.Builder, + com.google.cloud.securitycenter.v1.MitreAttackOrBuilder> + mitreAttackBuilder_; + /** + * + * + *
+     * MITRE ATT&CK tactics and techniques related to this finding.
+     * See: https://attack.mitre.org
+     * 
+ * + * .google.cloud.securitycenter.v1.MitreAttack mitre_attack = 25; + * + * @return Whether the mitreAttack field is set. + */ + public boolean hasMitreAttack() { + return mitreAttackBuilder_ != null || mitreAttack_ != null; + } + /** + * + * + *
+     * MITRE ATT&CK tactics and techniques related to this finding.
+     * See: https://attack.mitre.org
+     * 
+ * + * .google.cloud.securitycenter.v1.MitreAttack mitre_attack = 25; + * + * @return The mitreAttack. + */ + public com.google.cloud.securitycenter.v1.MitreAttack getMitreAttack() { + if (mitreAttackBuilder_ == null) { + return mitreAttack_ == null + ? com.google.cloud.securitycenter.v1.MitreAttack.getDefaultInstance() + : mitreAttack_; + } else { + return mitreAttackBuilder_.getMessage(); + } + } + /** + * + * + *
+     * MITRE ATT&CK tactics and techniques related to this finding.
+     * See: https://attack.mitre.org
+     * 
+ * + * .google.cloud.securitycenter.v1.MitreAttack mitre_attack = 25; + */ + public Builder setMitreAttack(com.google.cloud.securitycenter.v1.MitreAttack value) { + if (mitreAttackBuilder_ == null) { + if (value == null) { + throw new NullPointerException(); + } + mitreAttack_ = value; + onChanged(); + } else { + mitreAttackBuilder_.setMessage(value); + } + + return this; + } + /** + * + * + *
+     * MITRE ATT&CK tactics and techniques related to this finding.
+     * See: https://attack.mitre.org
+     * 
+ * + * .google.cloud.securitycenter.v1.MitreAttack mitre_attack = 25; + */ + public Builder setMitreAttack( + com.google.cloud.securitycenter.v1.MitreAttack.Builder builderForValue) { + if (mitreAttackBuilder_ == null) { + mitreAttack_ = builderForValue.build(); + onChanged(); + } else { + mitreAttackBuilder_.setMessage(builderForValue.build()); + } + + return this; + } + /** + * + * + *
+     * MITRE ATT&CK tactics and techniques related to this finding.
+     * See: https://attack.mitre.org
+     * 
+ * + * .google.cloud.securitycenter.v1.MitreAttack mitre_attack = 25; + */ + public Builder mergeMitreAttack(com.google.cloud.securitycenter.v1.MitreAttack value) { + if (mitreAttackBuilder_ == null) { + if (mitreAttack_ != null) { + mitreAttack_ = + com.google.cloud.securitycenter.v1.MitreAttack.newBuilder(mitreAttack_) + .mergeFrom(value) + .buildPartial(); + } else { + mitreAttack_ = value; + } + onChanged(); + } else { + mitreAttackBuilder_.mergeFrom(value); + } + + return this; + } + /** + * + * + *
+     * MITRE ATT&CK tactics and techniques related to this finding.
+     * See: https://attack.mitre.org
+     * 
+ * + * .google.cloud.securitycenter.v1.MitreAttack mitre_attack = 25; + */ + public Builder clearMitreAttack() { + if (mitreAttackBuilder_ == null) { + mitreAttack_ = null; + onChanged(); + } else { + mitreAttack_ = null; + mitreAttackBuilder_ = null; + } + + return this; + } + /** + * + * + *
+     * MITRE ATT&CK tactics and techniques related to this finding.
+     * See: https://attack.mitre.org
+     * 
+ * + * .google.cloud.securitycenter.v1.MitreAttack mitre_attack = 25; + */ + public com.google.cloud.securitycenter.v1.MitreAttack.Builder getMitreAttackBuilder() { + + onChanged(); + return getMitreAttackFieldBuilder().getBuilder(); + } + /** + * + * + *
+     * MITRE ATT&CK tactics and techniques related to this finding.
+     * See: https://attack.mitre.org
+     * 
+ * + * .google.cloud.securitycenter.v1.MitreAttack mitre_attack = 25; + */ + public com.google.cloud.securitycenter.v1.MitreAttackOrBuilder getMitreAttackOrBuilder() { + if (mitreAttackBuilder_ != null) { + return mitreAttackBuilder_.getMessageOrBuilder(); + } else { + return mitreAttack_ == null + ? com.google.cloud.securitycenter.v1.MitreAttack.getDefaultInstance() + : mitreAttack_; + } + } + /** + * + * + *
+     * MITRE ATT&CK tactics and techniques related to this finding.
+     * See: https://attack.mitre.org
+     * 
+ * + * .google.cloud.securitycenter.v1.MitreAttack mitre_attack = 25; + */ + private com.google.protobuf.SingleFieldBuilderV3< + com.google.cloud.securitycenter.v1.MitreAttack, + com.google.cloud.securitycenter.v1.MitreAttack.Builder, + com.google.cloud.securitycenter.v1.MitreAttackOrBuilder> + getMitreAttackFieldBuilder() { + if (mitreAttackBuilder_ == null) { + mitreAttackBuilder_ = + new com.google.protobuf.SingleFieldBuilderV3< + com.google.cloud.securitycenter.v1.MitreAttack, + com.google.cloud.securitycenter.v1.MitreAttack.Builder, + com.google.cloud.securitycenter.v1.MitreAttackOrBuilder>( + getMitreAttack(), getParentForChildren(), isClean()); + mitreAttack_ = null; + } + return mitreAttackBuilder_; + } + private com.google.cloud.securitycenter.v1.Access access_; private com.google.protobuf.SingleFieldBuilderV3< com.google.cloud.securitycenter.v1.Access, @@ -6066,7 +6387,8 @@ public com.google.cloud.securitycenter.v1.AccessOrBuilder getAccessOrBuilder() { *
      * First known as mute_annotation. Records additional information about the
      * mute operation e.g. mute config that muted the finding, user who muted the
-     * finding, etc.
+     * finding, etc. Unlike other attributes of a finding, a finding provider
+     * shouldn't set the value of mute.
      * 
* * string mute_initiator = 28; @@ -6090,7 +6412,8 @@ public java.lang.String getMuteInitiator() { *
      * First known as mute_annotation. Records additional information about the
      * mute operation e.g. mute config that muted the finding, user who muted the
-     * finding, etc.
+     * finding, etc. Unlike other attributes of a finding, a finding provider
+     * shouldn't set the value of mute.
      * 
* * string mute_initiator = 28; @@ -6114,7 +6437,8 @@ public com.google.protobuf.ByteString getMuteInitiatorBytes() { *
      * First known as mute_annotation. Records additional information about the
      * mute operation e.g. mute config that muted the finding, user who muted the
-     * finding, etc.
+     * finding, etc. Unlike other attributes of a finding, a finding provider
+     * shouldn't set the value of mute.
      * 
* * string mute_initiator = 28; @@ -6137,7 +6461,8 @@ public Builder setMuteInitiator(java.lang.String value) { *
      * First known as mute_annotation. Records additional information about the
      * mute operation e.g. mute config that muted the finding, user who muted the
-     * finding, etc.
+     * finding, etc. Unlike other attributes of a finding, a finding provider
+     * shouldn't set the value of mute.
      * 
* * string mute_initiator = 28; @@ -6156,7 +6481,8 @@ public Builder clearMuteInitiator() { *
      * First known as mute_annotation. Records additional information about the
      * mute operation e.g. mute config that muted the finding, user who muted the
-     * finding, etc.
+     * finding, etc. Unlike other attributes of a finding, a finding provider
+     * shouldn't set the value of mute.
      * 
* * string mute_initiator = 28; diff --git a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/FindingOrBuilder.java b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/FindingOrBuilder.java index 206f463c0..0749f6175 100644 --- a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/FindingOrBuilder.java +++ b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/FindingOrBuilder.java @@ -477,7 +477,8 @@ com.google.protobuf.Value getSourcePropertiesOrDefault( * *
    * Indicates the mute state of a finding (either unspecified, muted, unmuted
-   * or undefined).
+   * or undefined). Unlike other attributes of a finding, a finding provider
+   * shouldn't set the value of mute.
    * 
* * .google.cloud.securitycenter.v1.Finding.Mute mute = 15; @@ -490,7 +491,8 @@ com.google.protobuf.Value getSourcePropertiesOrDefault( * *
    * Indicates the mute state of a finding (either unspecified, muted, unmuted
-   * or undefined).
+   * or undefined). Unlike other attributes of a finding, a finding provider
+   * shouldn't set the value of mute.
    * 
* * .google.cloud.securitycenter.v1.Finding.Mute mute = 15; @@ -657,8 +659,8 @@ com.google.protobuf.Value getSourcePropertiesOrDefault( * * *
-   * Output only. Third party SIEM/SOAR fields within SCC, contains external system
-   * information and external system finding fields.
+   * Output only. Third party SIEM/SOAR fields within SCC, contains external
+   * system information and external system finding fields.
    * 
* * @@ -670,8 +672,8 @@ com.google.protobuf.Value getSourcePropertiesOrDefault( * * *
-   * Output only. Third party SIEM/SOAR fields within SCC, contains external system
-   * information and external system finding fields.
+   * Output only. Third party SIEM/SOAR fields within SCC, contains external
+   * system information and external system finding fields.
    * 
* * @@ -687,8 +689,8 @@ com.google.protobuf.Value getSourcePropertiesOrDefault( * * *
-   * Output only. Third party SIEM/SOAR fields within SCC, contains external system
-   * information and external system finding fields.
+   * Output only. Third party SIEM/SOAR fields within SCC, contains external
+   * system information and external system finding fields.
    * 
* * @@ -701,8 +703,8 @@ com.google.protobuf.Value getSourcePropertiesOrDefault( * * *
-   * Output only. Third party SIEM/SOAR fields within SCC, contains external system
-   * information and external system finding fields.
+   * Output only. Third party SIEM/SOAR fields within SCC, contains external
+   * system information and external system finding fields.
    * 
* * @@ -715,8 +717,8 @@ com.google.cloud.securitycenter.v1.ExternalSystem getExternalSystemsOrDefault( * * *
-   * Output only. Third party SIEM/SOAR fields within SCC, contains external system
-   * information and external system finding fields.
+   * Output only. Third party SIEM/SOAR fields within SCC, contains external
+   * system information and external system finding fields.
    * 
* * @@ -725,6 +727,44 @@ com.google.cloud.securitycenter.v1.ExternalSystem getExternalSystemsOrDefault( */ com.google.cloud.securitycenter.v1.ExternalSystem getExternalSystemsOrThrow(java.lang.String key); + /** + * + * + *
+   * MITRE ATT&CK tactics and techniques related to this finding.
+   * See: https://attack.mitre.org
+   * 
+ * + * .google.cloud.securitycenter.v1.MitreAttack mitre_attack = 25; + * + * @return Whether the mitreAttack field is set. + */ + boolean hasMitreAttack(); + /** + * + * + *
+   * MITRE ATT&CK tactics and techniques related to this finding.
+   * See: https://attack.mitre.org
+   * 
+ * + * .google.cloud.securitycenter.v1.MitreAttack mitre_attack = 25; + * + * @return The mitreAttack. + */ + com.google.cloud.securitycenter.v1.MitreAttack getMitreAttack(); + /** + * + * + *
+   * MITRE ATT&CK tactics and techniques related to this finding.
+   * See: https://attack.mitre.org
+   * 
+ * + * .google.cloud.securitycenter.v1.MitreAttack mitre_attack = 25; + */ + com.google.cloud.securitycenter.v1.MitreAttackOrBuilder getMitreAttackOrBuilder(); + /** * * @@ -769,7 +809,8 @@ com.google.cloud.securitycenter.v1.ExternalSystem getExternalSystemsOrDefault( *
    * First known as mute_annotation. Records additional information about the
    * mute operation e.g. mute config that muted the finding, user who muted the
-   * finding, etc.
+   * finding, etc. Unlike other attributes of a finding, a finding provider
+   * shouldn't set the value of mute.
    * 
* * string mute_initiator = 28; @@ -783,7 +824,8 @@ com.google.cloud.securitycenter.v1.ExternalSystem getExternalSystemsOrDefault( *
    * First known as mute_annotation. Records additional information about the
    * mute operation e.g. mute config that muted the finding, user who muted the
-   * finding, etc.
+   * finding, etc. Unlike other attributes of a finding, a finding provider
+   * shouldn't set the value of mute.
    * 
* * string mute_initiator = 28; diff --git a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/FindingOuterClass.java b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/FindingOuterClass.java index 0ff3e0d8a..79831be7b 100644 --- a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/FindingOuterClass.java +++ b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/FindingOuterClass.java @@ -49,78 +49,81 @@ public static com.google.protobuf.Descriptors.FileDescriptor getDescriptor() { static { java.lang.String[] descriptorData = { "\n,google/cloud/securitycenter/v1/finding" - + ".proto\022\036google.cloud.securitycenter.v1\032\034" - + "google/api/annotations.proto\032\037google/api" - + "/field_behavior.proto\032\031google/api/resour" - + "ce.proto\032+google/cloud/securitycenter/v1" - + "/access.proto\0324google/cloud/securitycent" - + "er/v1/external_system.proto\032.google/clou" - + "d/securitycenter/v1/indicator.proto\0323goo" - + "gle/cloud/securitycenter/v1/security_mar" - + "ks.proto\0322google/cloud/securitycenter/v1" - + "/vulnerability.proto\032\034google/protobuf/st" - + "ruct.proto\032\037google/protobuf/timestamp.pr" - + "oto\"\332\r\n\007Finding\022\014\n\004name\030\001 \001(\t\022\016\n\006parent\030" - + "\002 \001(\t\022\025\n\rresource_name\030\003 \001(\t\022<\n\005state\030\004 " - + "\001(\0162-.google.cloud.securitycenter.v1.Fin" - + "ding.State\022\020\n\010category\030\005 \001(\t\022\024\n\014external" - + "_uri\030\006 \001(\t\022X\n\021source_properties\030\007 \003(\0132=." - + "google.cloud.securitycenter.v1.Finding.S" - + "ourcePropertiesEntry\022J\n\016security_marks\030\010" - + " \001(\0132-.google.cloud.securitycenter.v1.Se" - + "curityMarksB\003\340A\003\022.\n\nevent_time\030\t \001(\0132\032.g" - + "oogle.protobuf.Timestamp\022/\n\013create_time\030" - + "\n \001(\0132\032.google.protobuf.Timestamp\022B\n\010sev" - + "erity\030\014 \001(\01620.google.cloud.securitycente" - + "r.v1.Finding.Severity\022\026\n\016canonical_name\030" - + "\016 \001(\t\022:\n\004mute\030\017 \001(\0162,.google.cloud.secur" - + "itycenter.v1.Finding.Mute\022K\n\rfinding_cla" - + "ss\030\021 \001(\01624.google.cloud.securitycenter.v" - + "1.Finding.FindingClass\022<\n\tindicator\030\022 \001(" - + "\0132).google.cloud.securitycenter.v1.Indic" - + "ator\022D\n\rvulnerability\030\024 \001(\0132-.google.clo" - + "ud.securitycenter.v1.Vulnerability\0229\n\020mu" - + "te_update_time\030\025 \001(\0132\032.google.protobuf.T" - + "imestampB\003\340A\003\022[\n\020external_systems\030\026 \003(\0132" - + "<.google.cloud.securitycenter.v1.Finding" - + ".ExternalSystemsEntryB\003\340A\003\0226\n\006access\030\032 \001" - + "(\0132&.google.cloud.securitycenter.v1.Acce" - + "ss\022\026\n\016mute_initiator\030\034 \001(\t\032O\n\025SourceProp" - + "ertiesEntry\022\013\n\003key\030\001 \001(\t\022%\n\005value\030\002 \001(\0132" - + "\026.google.protobuf.Value:\0028\001\032f\n\024ExternalS" - + "ystemsEntry\022\013\n\003key\030\001 \001(\t\022=\n\005value\030\002 \001(\0132" - + "..google.cloud.securitycenter.v1.Externa" - + "lSystem:\0028\001\"8\n\005State\022\025\n\021STATE_UNSPECIFIE" - + "D\020\000\022\n\n\006ACTIVE\020\001\022\014\n\010INACTIVE\020\002\"Q\n\010Severit" - + "y\022\030\n\024SEVERITY_UNSPECIFIED\020\000\022\014\n\010CRITICAL\020" - + "\001\022\010\n\004HIGH\020\002\022\n\n\006MEDIUM\020\003\022\007\n\003LOW\020\004\"C\n\004Mute" - + "\022\024\n\020MUTE_UNSPECIFIED\020\000\022\t\n\005MUTED\020\001\022\013\n\007UNM" - + "UTED\020\002\022\r\n\tUNDEFINED\020\004\"s\n\014FindingClass\022\035\n" - + "\031FINDING_CLASS_UNSPECIFIED\020\000\022\n\n\006THREAT\020\001" - + "\022\021\n\rVULNERABILITY\020\002\022\024\n\020MISCONFIGURATION\020" - + "\003\022\017\n\013OBSERVATION\020\004:\333\001\352A\327\001\n%securitycente" - + "r.googleapis.com/Finding\022@organizations/" - + "{organization}/sources/{source}/findings" - + "/{finding}\0224folders/{folder}/sources/{so" - + "urce}/findings/{finding}\0226projects/{proj" - + "ect}/sources/{source}/findings/{finding}" - + "B\332\001\n\"com.google.cloud.securitycenter.v1P" - + "\001ZLgoogle.golang.org/genproto/googleapis" - + "/cloud/securitycenter/v1;securitycenter\252" - + "\002\036Google.Cloud.SecurityCenter.V1\312\002\036Googl" - + "e\\Cloud\\SecurityCenter\\V1\352\002!Google::Clou" - + "d::SecurityCenter::V1b\006proto3" + + ".proto\022\036google.cloud.securitycenter.v1\032\037" + + "google/api/field_behavior.proto\032\031google/" + + "api/resource.proto\032+google/cloud/securit" + + "ycenter/v1/access.proto\0324google/cloud/se" + + "curitycenter/v1/external_system.proto\032.g" + + "oogle/cloud/securitycenter/v1/indicator." + + "proto\0321google/cloud/securitycenter/v1/mi" + + "tre_attack.proto\0323google/cloud/securityc" + + "enter/v1/security_marks.proto\0322google/cl" + + "oud/securitycenter/v1/vulnerability.prot" + + "o\032\034google/protobuf/struct.proto\032\037google/" + + "protobuf/timestamp.proto\"\255\016\n\007Finding\022\014\n\004" + + "name\030\001 \001(\t\022\016\n\006parent\030\002 \001(\t\022\025\n\rresource_n" + + "ame\030\003 \001(\t\022<\n\005state\030\004 \001(\0162-.google.cloud." + + "securitycenter.v1.Finding.State\022\020\n\010categ" + + "ory\030\005 \001(\t\022\024\n\014external_uri\030\006 \001(\t\022X\n\021sourc" + + "e_properties\030\007 \003(\0132=.google.cloud.securi" + + "tycenter.v1.Finding.SourcePropertiesEntr" + + "y\022J\n\016security_marks\030\010 \001(\0132-.google.cloud" + + ".securitycenter.v1.SecurityMarksB\003\340A\003\022.\n" + + "\nevent_time\030\t \001(\0132\032.google.protobuf.Time" + + "stamp\022/\n\013create_time\030\n \001(\0132\032.google.prot" + + "obuf.Timestamp\022B\n\010severity\030\014 \001(\01620.googl" + + "e.cloud.securitycenter.v1.Finding.Severi" + + "ty\022\026\n\016canonical_name\030\016 \001(\t\022:\n\004mute\030\017 \001(\016" + + "2,.google.cloud.securitycenter.v1.Findin" + + "g.Mute\022K\n\rfinding_class\030\021 \001(\01624.google.c" + + "loud.securitycenter.v1.Finding.FindingCl" + + "ass\022<\n\tindicator\030\022 \001(\0132).google.cloud.se" + + "curitycenter.v1.Indicator\022D\n\rvulnerabili" + + "ty\030\024 \001(\0132-.google.cloud.securitycenter.v" + + "1.Vulnerability\0229\n\020mute_update_time\030\025 \001(" + + "\0132\032.google.protobuf.TimestampB\003\340A\003\022[\n\020ex" + + "ternal_systems\030\026 \003(\0132<.google.cloud.secu" + + "ritycenter.v1.Finding.ExternalSystemsEnt" + + "ryB\003\340A\003\022A\n\014mitre_attack\030\031 \001(\0132+.google.c" + + "loud.securitycenter.v1.MitreAttack\0226\n\006ac" + + "cess\030\032 \001(\0132&.google.cloud.securitycenter" + + ".v1.Access\022\026\n\016mute_initiator\030\034 \001(\t\032O\n\025So" + + "urcePropertiesEntry\022\013\n\003key\030\001 \001(\t\022%\n\005valu" + + "e\030\002 \001(\0132\026.google.protobuf.Value:\0028\001\032f\n\024E" + + "xternalSystemsEntry\022\013\n\003key\030\001 \001(\t\022=\n\005valu" + + "e\030\002 \001(\0132..google.cloud.securitycenter.v1" + + ".ExternalSystem:\0028\001\"8\n\005State\022\025\n\021STATE_UN" + + "SPECIFIED\020\000\022\n\n\006ACTIVE\020\001\022\014\n\010INACTIVE\020\002\"Q\n" + + "\010Severity\022\030\n\024SEVERITY_UNSPECIFIED\020\000\022\014\n\010C" + + "RITICAL\020\001\022\010\n\004HIGH\020\002\022\n\n\006MEDIUM\020\003\022\007\n\003LOW\020\004" + + "\"C\n\004Mute\022\024\n\020MUTE_UNSPECIFIED\020\000\022\t\n\005MUTED\020" + + "\001\022\013\n\007UNMUTED\020\002\022\r\n\tUNDEFINED\020\004\"\202\001\n\014Findin" + + "gClass\022\035\n\031FINDING_CLASS_UNSPECIFIED\020\000\022\n\n" + + "\006THREAT\020\001\022\021\n\rVULNERABILITY\020\002\022\024\n\020MISCONFI" + + "GURATION\020\003\022\017\n\013OBSERVATION\020\004\022\r\n\tSCC_ERROR" + + "\020\005:\333\001\352A\327\001\n%securitycenter.googleapis.com" + + "/Finding\022@organizations/{organization}/s" + + "ources/{source}/findings/{finding}\0224fold" + + "ers/{folder}/sources/{source}/findings/{" + + "finding}\0226projects/{project}/sources/{so" + + "urce}/findings/{finding}B\332\001\n\"com.google." + + "cloud.securitycenter.v1P\001ZLgoogle.golang" + + ".org/genproto/googleapis/cloud/securityc" + + "enter/v1;securitycenter\252\002\036Google.Cloud.S" + + "ecurityCenter.V1\312\002\036Google\\Cloud\\Security" + + "Center\\V1\352\002!Google::Cloud::SecurityCente" + + "r::V1b\006proto3" }; descriptor = com.google.protobuf.Descriptors.FileDescriptor.internalBuildGeneratedFileFrom( descriptorData, new com.google.protobuf.Descriptors.FileDescriptor[] { - com.google.api.AnnotationsProto.getDescriptor(), com.google.api.FieldBehaviorProto.getDescriptor(), com.google.api.ResourceProto.getDescriptor(), com.google.cloud.securitycenter.v1.AccessProto.getDescriptor(), com.google.cloud.securitycenter.v1.ExternalSystemProto.getDescriptor(), com.google.cloud.securitycenter.v1.IndicatorProto.getDescriptor(), + com.google.cloud.securitycenter.v1.MitreAttackProto.getDescriptor(), com.google.cloud.securitycenter.v1.SecurityMarksOuterClass.getDescriptor(), com.google.cloud.securitycenter.v1.VulnerabilityProto.getDescriptor(), com.google.protobuf.StructProto.getDescriptor(), @@ -150,6 +153,7 @@ public static com.google.protobuf.Descriptors.FileDescriptor getDescriptor() { "Vulnerability", "MuteUpdateTime", "ExternalSystems", + "MitreAttack", "Access", "MuteInitiator", }); @@ -175,12 +179,12 @@ public static com.google.protobuf.Descriptors.FileDescriptor getDescriptor() { registry.add(com.google.api.ResourceProto.resource); com.google.protobuf.Descriptors.FileDescriptor.internalUpdateFileDescriptor( descriptor, registry); - com.google.api.AnnotationsProto.getDescriptor(); com.google.api.FieldBehaviorProto.getDescriptor(); com.google.api.ResourceProto.getDescriptor(); com.google.cloud.securitycenter.v1.AccessProto.getDescriptor(); com.google.cloud.securitycenter.v1.ExternalSystemProto.getDescriptor(); com.google.cloud.securitycenter.v1.IndicatorProto.getDescriptor(); + com.google.cloud.securitycenter.v1.MitreAttackProto.getDescriptor(); com.google.cloud.securitycenter.v1.SecurityMarksOuterClass.getDescriptor(); com.google.cloud.securitycenter.v1.VulnerabilityProto.getDescriptor(); com.google.protobuf.StructProto.getDescriptor(); diff --git a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/FolderProto.java b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/FolderProto.java index 1d7b78c51..a86b98b9f 100644 --- a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/FolderProto.java +++ b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/FolderProto.java @@ -41,23 +41,19 @@ public static com.google.protobuf.Descriptors.FileDescriptor getDescriptor() { static { java.lang.String[] descriptorData = { "\n+google/cloud/securitycenter/v1/folder." - + "proto\022\036google.cloud.securitycenter.v1\032\034g" - + "oogle/api/annotations.proto\"G\n\006Folder\022\027\n" - + "\017resource_folder\030\001 \001(\t\022$\n\034resource_folde" - + "r_display_name\030\002 \001(\tB\347\001\n\"com.google.clou" - + "d.securitycenter.v1B\013FolderProtoP\001ZLgoog" - + "le.golang.org/genproto/googleapis/cloud/" - + "securitycenter/v1;securitycenter\252\002\036Googl" - + "e.Cloud.SecurityCenter.V1\312\002\036Google\\Cloud" - + "\\SecurityCenter\\V1\352\002!Google::Cloud::Secu" - + "rityCenter::V1b\006proto3" + + "proto\022\036google.cloud.securitycenter.v1\"G\n" + + "\006Folder\022\027\n\017resource_folder\030\001 \001(\t\022$\n\034reso" + + "urce_folder_display_name\030\002 \001(\tB\347\001\n\"com.g" + + "oogle.cloud.securitycenter.v1B\013FolderPro" + + "toP\001ZLgoogle.golang.org/genproto/googlea" + + "pis/cloud/securitycenter/v1;securitycent" + + "er\252\002\036Google.Cloud.SecurityCenter.V1\312\002\036Go" + + "ogle\\Cloud\\SecurityCenter\\V1\352\002!Google::C" + + "loud::SecurityCenter::V1b\006proto3" }; descriptor = com.google.protobuf.Descriptors.FileDescriptor.internalBuildGeneratedFileFrom( - descriptorData, - new com.google.protobuf.Descriptors.FileDescriptor[] { - com.google.api.AnnotationsProto.getDescriptor(), - }); + descriptorData, new com.google.protobuf.Descriptors.FileDescriptor[] {}); internal_static_google_cloud_securitycenter_v1_Folder_descriptor = getDescriptor().getMessageTypes().get(0); internal_static_google_cloud_securitycenter_v1_Folder_fieldAccessorTable = @@ -66,7 +62,6 @@ public static com.google.protobuf.Descriptors.FileDescriptor getDescriptor() { new java.lang.String[] { "ResourceFolder", "ResourceFolderDisplayName", }); - com.google.api.AnnotationsProto.getDescriptor(); } // @@protoc_insertion_point(outer_class_scope) diff --git a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/GetBigQueryExportRequest.java b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/GetBigQueryExportRequest.java new file mode 100644 index 000000000..13a1e8e7f --- /dev/null +++ b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/GetBigQueryExportRequest.java @@ -0,0 +1,672 @@ +/* + * Copyright 2020 Google LLC + * + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at + * + * https://www.apache.org/licenses/LICENSE-2.0 + * + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. + */ +// Generated by the protocol buffer compiler. DO NOT EDIT! +// source: google/cloud/securitycenter/v1/securitycenter_service.proto + +package com.google.cloud.securitycenter.v1; + +/** + * + * + *
+ * Request message for retrieving a big query export.
+ * 
+ * + * Protobuf type {@code google.cloud.securitycenter.v1.GetBigQueryExportRequest} + */ +public final class GetBigQueryExportRequest extends com.google.protobuf.GeneratedMessageV3 + implements + // @@protoc_insertion_point(message_implements:google.cloud.securitycenter.v1.GetBigQueryExportRequest) + GetBigQueryExportRequestOrBuilder { + private static final long serialVersionUID = 0L; + // Use GetBigQueryExportRequest.newBuilder() to construct. + private GetBigQueryExportRequest(com.google.protobuf.GeneratedMessageV3.Builder builder) { + super(builder); + } + + private GetBigQueryExportRequest() { + name_ = ""; + } + + @java.lang.Override + @SuppressWarnings({"unused"}) + protected java.lang.Object newInstance(UnusedPrivateParameter unused) { + return new GetBigQueryExportRequest(); + } + + @java.lang.Override + public final com.google.protobuf.UnknownFieldSet getUnknownFields() { + return this.unknownFields; + } + + private GetBigQueryExportRequest( + com.google.protobuf.CodedInputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { + this(); + if (extensionRegistry == null) { + throw new java.lang.NullPointerException(); + } + com.google.protobuf.UnknownFieldSet.Builder unknownFields = + com.google.protobuf.UnknownFieldSet.newBuilder(); + try { + boolean done = false; + while (!done) { + int tag = input.readTag(); + switch (tag) { + case 0: + done = true; + break; + case 10: + { + java.lang.String s = input.readStringRequireUtf8(); + + name_ = s; + break; + } + default: + { + if (!parseUnknownField(input, unknownFields, extensionRegistry, tag)) { + done = true; + } + break; + } + } + } + } catch (com.google.protobuf.InvalidProtocolBufferException e) { + throw e.setUnfinishedMessage(this); + } catch (java.io.IOException e) { + throw new com.google.protobuf.InvalidProtocolBufferException(e).setUnfinishedMessage(this); + } finally { + this.unknownFields = unknownFields.build(); + makeExtensionsImmutable(); + } + } + + public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() { + return com.google.cloud.securitycenter.v1.SecuritycenterService + .internal_static_google_cloud_securitycenter_v1_GetBigQueryExportRequest_descriptor; + } + + @java.lang.Override + protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable + internalGetFieldAccessorTable() { + return com.google.cloud.securitycenter.v1.SecuritycenterService + .internal_static_google_cloud_securitycenter_v1_GetBigQueryExportRequest_fieldAccessorTable + .ensureFieldAccessorsInitialized( + com.google.cloud.securitycenter.v1.GetBigQueryExportRequest.class, + com.google.cloud.securitycenter.v1.GetBigQueryExportRequest.Builder.class); + } + + public static final int NAME_FIELD_NUMBER = 1; + private volatile java.lang.Object name_; + /** + * + * + *
+   * Required. Name of the big query export to retrieve. Its format is
+   * organizations/{organization}/bigQueryExports/{export_id},
+   * folders/{folder}/bigQueryExports/{export_id}, or
+   * projects/{project}/bigQueryExports/{export_id}
+   * 
+ * + * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * + * @return The name. + */ + @java.lang.Override + public java.lang.String getName() { + java.lang.Object ref = name_; + if (ref instanceof java.lang.String) { + return (java.lang.String) ref; + } else { + com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; + java.lang.String s = bs.toStringUtf8(); + name_ = s; + return s; + } + } + /** + * + * + *
+   * Required. Name of the big query export to retrieve. Its format is
+   * organizations/{organization}/bigQueryExports/{export_id},
+   * folders/{folder}/bigQueryExports/{export_id}, or
+   * projects/{project}/bigQueryExports/{export_id}
+   * 
+ * + * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * + * @return The bytes for name. + */ + @java.lang.Override + public com.google.protobuf.ByteString getNameBytes() { + java.lang.Object ref = name_; + if (ref instanceof java.lang.String) { + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); + name_ = b; + return b; + } else { + return (com.google.protobuf.ByteString) ref; + } + } + + private byte memoizedIsInitialized = -1; + + @java.lang.Override + public final boolean isInitialized() { + byte isInitialized = memoizedIsInitialized; + if (isInitialized == 1) return true; + if (isInitialized == 0) return false; + + memoizedIsInitialized = 1; + return true; + } + + @java.lang.Override + public void writeTo(com.google.protobuf.CodedOutputStream output) throws java.io.IOException { + if (!com.google.protobuf.GeneratedMessageV3.isStringEmpty(name_)) { + com.google.protobuf.GeneratedMessageV3.writeString(output, 1, name_); + } + unknownFields.writeTo(output); + } + + @java.lang.Override + public int getSerializedSize() { + int size = memoizedSize; + if (size != -1) return size; + + size = 0; + if (!com.google.protobuf.GeneratedMessageV3.isStringEmpty(name_)) { + size += com.google.protobuf.GeneratedMessageV3.computeStringSize(1, name_); + } + size += unknownFields.getSerializedSize(); + memoizedSize = size; + return size; + } + + @java.lang.Override + public boolean equals(final java.lang.Object obj) { + if (obj == this) { + return true; + } + if (!(obj instanceof com.google.cloud.securitycenter.v1.GetBigQueryExportRequest)) { + return super.equals(obj); + } + com.google.cloud.securitycenter.v1.GetBigQueryExportRequest other = + (com.google.cloud.securitycenter.v1.GetBigQueryExportRequest) obj; + + if (!getName().equals(other.getName())) return false; + if (!unknownFields.equals(other.unknownFields)) return false; + return true; + } + + @java.lang.Override + public int hashCode() { + if (memoizedHashCode != 0) { + return memoizedHashCode; + } + int hash = 41; + hash = (19 * hash) + getDescriptor().hashCode(); + hash = (37 * hash) + NAME_FIELD_NUMBER; + hash = (53 * hash) + getName().hashCode(); + hash = (29 * hash) + unknownFields.hashCode(); + memoizedHashCode = hash; + return hash; + } + + public static com.google.cloud.securitycenter.v1.GetBigQueryExportRequest parseFrom( + java.nio.ByteBuffer data) throws com.google.protobuf.InvalidProtocolBufferException { + return PARSER.parseFrom(data); + } + + public static com.google.cloud.securitycenter.v1.GetBigQueryExportRequest parseFrom( + java.nio.ByteBuffer data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { + return PARSER.parseFrom(data, extensionRegistry); + } + + public static com.google.cloud.securitycenter.v1.GetBigQueryExportRequest parseFrom( + com.google.protobuf.ByteString data) + throws com.google.protobuf.InvalidProtocolBufferException { + return PARSER.parseFrom(data); + } + + public static com.google.cloud.securitycenter.v1.GetBigQueryExportRequest parseFrom( + com.google.protobuf.ByteString data, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { + return PARSER.parseFrom(data, extensionRegistry); + } + + public static com.google.cloud.securitycenter.v1.GetBigQueryExportRequest parseFrom(byte[] data) + throws com.google.protobuf.InvalidProtocolBufferException { + return PARSER.parseFrom(data); + } + + public static com.google.cloud.securitycenter.v1.GetBigQueryExportRequest parseFrom( + byte[] data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { + return PARSER.parseFrom(data, extensionRegistry); + } + + public static com.google.cloud.securitycenter.v1.GetBigQueryExportRequest parseFrom( + java.io.InputStream input) throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input); + } + + public static com.google.cloud.securitycenter.v1.GetBigQueryExportRequest parseFrom( + java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseWithIOException( + PARSER, input, extensionRegistry); + } + + public static com.google.cloud.securitycenter.v1.GetBigQueryExportRequest parseDelimitedFrom( + java.io.InputStream input) throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException(PARSER, input); + } + + public static com.google.cloud.securitycenter.v1.GetBigQueryExportRequest parseDelimitedFrom( + java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException( + PARSER, input, extensionRegistry); + } + + public static com.google.cloud.securitycenter.v1.GetBigQueryExportRequest parseFrom( + com.google.protobuf.CodedInputStream input) throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input); + } + + public static com.google.cloud.securitycenter.v1.GetBigQueryExportRequest parseFrom( + com.google.protobuf.CodedInputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseWithIOException( + PARSER, input, extensionRegistry); + } + + @java.lang.Override + public Builder newBuilderForType() { + return newBuilder(); + } + + public static Builder newBuilder() { + return DEFAULT_INSTANCE.toBuilder(); + } + + public static Builder newBuilder( + com.google.cloud.securitycenter.v1.GetBigQueryExportRequest prototype) { + return DEFAULT_INSTANCE.toBuilder().mergeFrom(prototype); + } + + @java.lang.Override + public Builder toBuilder() { + return this == DEFAULT_INSTANCE ? new Builder() : new Builder().mergeFrom(this); + } + + @java.lang.Override + protected Builder newBuilderForType(com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { + Builder builder = new Builder(parent); + return builder; + } + /** + * + * + *
+   * Request message for retrieving a big query export.
+   * 
+ * + * Protobuf type {@code google.cloud.securitycenter.v1.GetBigQueryExportRequest} + */ + public static final class Builder extends com.google.protobuf.GeneratedMessageV3.Builder + implements + // @@protoc_insertion_point(builder_implements:google.cloud.securitycenter.v1.GetBigQueryExportRequest) + com.google.cloud.securitycenter.v1.GetBigQueryExportRequestOrBuilder { + public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() { + return com.google.cloud.securitycenter.v1.SecuritycenterService + .internal_static_google_cloud_securitycenter_v1_GetBigQueryExportRequest_descriptor; + } + + @java.lang.Override + protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable + internalGetFieldAccessorTable() { + return com.google.cloud.securitycenter.v1.SecuritycenterService + .internal_static_google_cloud_securitycenter_v1_GetBigQueryExportRequest_fieldAccessorTable + .ensureFieldAccessorsInitialized( + com.google.cloud.securitycenter.v1.GetBigQueryExportRequest.class, + com.google.cloud.securitycenter.v1.GetBigQueryExportRequest.Builder.class); + } + + // Construct using com.google.cloud.securitycenter.v1.GetBigQueryExportRequest.newBuilder() + private Builder() { + maybeForceBuilderInitialization(); + } + + private Builder(com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { + super(parent); + maybeForceBuilderInitialization(); + } + + private void maybeForceBuilderInitialization() { + if (com.google.protobuf.GeneratedMessageV3.alwaysUseFieldBuilders) {} + } + + @java.lang.Override + public Builder clear() { + super.clear(); + name_ = ""; + + return this; + } + + @java.lang.Override + public com.google.protobuf.Descriptors.Descriptor getDescriptorForType() { + return com.google.cloud.securitycenter.v1.SecuritycenterService + .internal_static_google_cloud_securitycenter_v1_GetBigQueryExportRequest_descriptor; + } + + @java.lang.Override + public com.google.cloud.securitycenter.v1.GetBigQueryExportRequest getDefaultInstanceForType() { + return com.google.cloud.securitycenter.v1.GetBigQueryExportRequest.getDefaultInstance(); + } + + @java.lang.Override + public com.google.cloud.securitycenter.v1.GetBigQueryExportRequest build() { + com.google.cloud.securitycenter.v1.GetBigQueryExportRequest result = buildPartial(); + if (!result.isInitialized()) { + throw newUninitializedMessageException(result); + } + return result; + } + + @java.lang.Override + public com.google.cloud.securitycenter.v1.GetBigQueryExportRequest buildPartial() { + com.google.cloud.securitycenter.v1.GetBigQueryExportRequest result = + new com.google.cloud.securitycenter.v1.GetBigQueryExportRequest(this); + result.name_ = name_; + onBuilt(); + return result; + } + + @java.lang.Override + public Builder clone() { + return super.clone(); + } + + @java.lang.Override + public Builder setField( + com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) { + return super.setField(field, value); + } + + @java.lang.Override + public Builder clearField(com.google.protobuf.Descriptors.FieldDescriptor field) { + return super.clearField(field); + } + + @java.lang.Override + public Builder clearOneof(com.google.protobuf.Descriptors.OneofDescriptor oneof) { + return super.clearOneof(oneof); + } + + @java.lang.Override + public Builder setRepeatedField( + com.google.protobuf.Descriptors.FieldDescriptor field, int index, java.lang.Object value) { + return super.setRepeatedField(field, index, value); + } + + @java.lang.Override + public Builder addRepeatedField( + com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) { + return super.addRepeatedField(field, value); + } + + @java.lang.Override + public Builder mergeFrom(com.google.protobuf.Message other) { + if (other instanceof com.google.cloud.securitycenter.v1.GetBigQueryExportRequest) { + return mergeFrom((com.google.cloud.securitycenter.v1.GetBigQueryExportRequest) other); + } else { + super.mergeFrom(other); + return this; + } + } + + public Builder mergeFrom(com.google.cloud.securitycenter.v1.GetBigQueryExportRequest other) { + if (other == com.google.cloud.securitycenter.v1.GetBigQueryExportRequest.getDefaultInstance()) + return this; + if (!other.getName().isEmpty()) { + name_ = other.name_; + onChanged(); + } + this.mergeUnknownFields(other.unknownFields); + onChanged(); + return this; + } + + @java.lang.Override + public final boolean isInitialized() { + return true; + } + + @java.lang.Override + public Builder mergeFrom( + com.google.protobuf.CodedInputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws java.io.IOException { + com.google.cloud.securitycenter.v1.GetBigQueryExportRequest parsedMessage = null; + try { + parsedMessage = PARSER.parsePartialFrom(input, extensionRegistry); + } catch (com.google.protobuf.InvalidProtocolBufferException e) { + parsedMessage = + (com.google.cloud.securitycenter.v1.GetBigQueryExportRequest) e.getUnfinishedMessage(); + throw e.unwrapIOException(); + } finally { + if (parsedMessage != null) { + mergeFrom(parsedMessage); + } + } + return this; + } + + private java.lang.Object name_ = ""; + /** + * + * + *
+     * Required. Name of the big query export to retrieve. Its format is
+     * organizations/{organization}/bigQueryExports/{export_id},
+     * folders/{folder}/bigQueryExports/{export_id}, or
+     * projects/{project}/bigQueryExports/{export_id}
+     * 
+ * + * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * + * @return The name. + */ + public java.lang.String getName() { + java.lang.Object ref = name_; + if (!(ref instanceof java.lang.String)) { + com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; + java.lang.String s = bs.toStringUtf8(); + name_ = s; + return s; + } else { + return (java.lang.String) ref; + } + } + /** + * + * + *
+     * Required. Name of the big query export to retrieve. Its format is
+     * organizations/{organization}/bigQueryExports/{export_id},
+     * folders/{folder}/bigQueryExports/{export_id}, or
+     * projects/{project}/bigQueryExports/{export_id}
+     * 
+ * + * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * + * @return The bytes for name. + */ + public com.google.protobuf.ByteString getNameBytes() { + java.lang.Object ref = name_; + if (ref instanceof String) { + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); + name_ = b; + return b; + } else { + return (com.google.protobuf.ByteString) ref; + } + } + /** + * + * + *
+     * Required. Name of the big query export to retrieve. Its format is
+     * organizations/{organization}/bigQueryExports/{export_id},
+     * folders/{folder}/bigQueryExports/{export_id}, or
+     * projects/{project}/bigQueryExports/{export_id}
+     * 
+ * + * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * + * @param value The name to set. + * @return This builder for chaining. + */ + public Builder setName(java.lang.String value) { + if (value == null) { + throw new NullPointerException(); + } + + name_ = value; + onChanged(); + return this; + } + /** + * + * + *
+     * Required. Name of the big query export to retrieve. Its format is
+     * organizations/{organization}/bigQueryExports/{export_id},
+     * folders/{folder}/bigQueryExports/{export_id}, or
+     * projects/{project}/bigQueryExports/{export_id}
+     * 
+ * + * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * + * @return This builder for chaining. + */ + public Builder clearName() { + + name_ = getDefaultInstance().getName(); + onChanged(); + return this; + } + /** + * + * + *
+     * Required. Name of the big query export to retrieve. Its format is
+     * organizations/{organization}/bigQueryExports/{export_id},
+     * folders/{folder}/bigQueryExports/{export_id}, or
+     * projects/{project}/bigQueryExports/{export_id}
+     * 
+ * + * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * + * @param value The bytes for name to set. + * @return This builder for chaining. + */ + public Builder setNameBytes(com.google.protobuf.ByteString value) { + if (value == null) { + throw new NullPointerException(); + } + checkByteStringIsUtf8(value); + + name_ = value; + onChanged(); + return this; + } + + @java.lang.Override + public final Builder setUnknownFields(final com.google.protobuf.UnknownFieldSet unknownFields) { + return super.setUnknownFields(unknownFields); + } + + @java.lang.Override + public final Builder mergeUnknownFields( + final com.google.protobuf.UnknownFieldSet unknownFields) { + return super.mergeUnknownFields(unknownFields); + } + + // @@protoc_insertion_point(builder_scope:google.cloud.securitycenter.v1.GetBigQueryExportRequest) + } + + // @@protoc_insertion_point(class_scope:google.cloud.securitycenter.v1.GetBigQueryExportRequest) + private static final com.google.cloud.securitycenter.v1.GetBigQueryExportRequest DEFAULT_INSTANCE; + + static { + DEFAULT_INSTANCE = new com.google.cloud.securitycenter.v1.GetBigQueryExportRequest(); + } + + public static com.google.cloud.securitycenter.v1.GetBigQueryExportRequest getDefaultInstance() { + return DEFAULT_INSTANCE; + } + + private static final com.google.protobuf.Parser PARSER = + new com.google.protobuf.AbstractParser() { + @java.lang.Override + public GetBigQueryExportRequest parsePartialFrom( + com.google.protobuf.CodedInputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { + return new GetBigQueryExportRequest(input, extensionRegistry); + } + }; + + public static com.google.protobuf.Parser parser() { + return PARSER; + } + + @java.lang.Override + public com.google.protobuf.Parser getParserForType() { + return PARSER; + } + + @java.lang.Override + public com.google.cloud.securitycenter.v1.GetBigQueryExportRequest getDefaultInstanceForType() { + return DEFAULT_INSTANCE; + } +} diff --git a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/GetBigQueryExportRequestOrBuilder.java b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/GetBigQueryExportRequestOrBuilder.java new file mode 100644 index 000000000..9504ee0ed --- /dev/null +++ b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/GetBigQueryExportRequestOrBuilder.java @@ -0,0 +1,60 @@ +/* + * Copyright 2020 Google LLC + * + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at + * + * https://www.apache.org/licenses/LICENSE-2.0 + * + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. + */ +// Generated by the protocol buffer compiler. DO NOT EDIT! +// source: google/cloud/securitycenter/v1/securitycenter_service.proto + +package com.google.cloud.securitycenter.v1; + +public interface GetBigQueryExportRequestOrBuilder + extends + // @@protoc_insertion_point(interface_extends:google.cloud.securitycenter.v1.GetBigQueryExportRequest) + com.google.protobuf.MessageOrBuilder { + + /** + * + * + *
+   * Required. Name of the big query export to retrieve. Its format is
+   * organizations/{organization}/bigQueryExports/{export_id},
+   * folders/{folder}/bigQueryExports/{export_id}, or
+   * projects/{project}/bigQueryExports/{export_id}
+   * 
+ * + * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * + * @return The name. + */ + java.lang.String getName(); + /** + * + * + *
+   * Required. Name of the big query export to retrieve. Its format is
+   * organizations/{organization}/bigQueryExports/{export_id},
+   * folders/{folder}/bigQueryExports/{export_id}, or
+   * projects/{project}/bigQueryExports/{export_id}
+   * 
+ * + * + * string name = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * + * @return The bytes for name. + */ + com.google.protobuf.ByteString getNameBytes(); +} diff --git a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/GetOrganizationSettingsRequest.java b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/GetOrganizationSettingsRequest.java index ef5cc4425..7271f2e1c 100644 --- a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/GetOrganizationSettingsRequest.java +++ b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/GetOrganizationSettingsRequest.java @@ -118,8 +118,8 @@ public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() { * * *
-   * Required. Name of the organization to get organization settings for. Its format is
-   * "organizations/[organization_id]/organizationSettings".
+   * Required. Name of the organization to get organization settings for. Its
+   * format is "organizations/[organization_id]/organizationSettings".
    * 
* * @@ -144,8 +144,8 @@ public java.lang.String getName() { * * *
-   * Required. Name of the organization to get organization settings for. Its format is
-   * "organizations/[organization_id]/organizationSettings".
+   * Required. Name of the organization to get organization settings for. Its
+   * format is "organizations/[organization_id]/organizationSettings".
    * 
* * @@ -497,8 +497,8 @@ public Builder mergeFrom( * * *
-     * Required. Name of the organization to get organization settings for. Its format is
-     * "organizations/[organization_id]/organizationSettings".
+     * Required. Name of the organization to get organization settings for. Its
+     * format is "organizations/[organization_id]/organizationSettings".
      * 
* * @@ -522,8 +522,8 @@ public java.lang.String getName() { * * *
-     * Required. Name of the organization to get organization settings for. Its format is
-     * "organizations/[organization_id]/organizationSettings".
+     * Required. Name of the organization to get organization settings for. Its
+     * format is "organizations/[organization_id]/organizationSettings".
      * 
* * @@ -547,8 +547,8 @@ public com.google.protobuf.ByteString getNameBytes() { * * *
-     * Required. Name of the organization to get organization settings for. Its format is
-     * "organizations/[organization_id]/organizationSettings".
+     * Required. Name of the organization to get organization settings for. Its
+     * format is "organizations/[organization_id]/organizationSettings".
      * 
* * @@ -571,8 +571,8 @@ public Builder setName(java.lang.String value) { * * *
-     * Required. Name of the organization to get organization settings for. Its format is
-     * "organizations/[organization_id]/organizationSettings".
+     * Required. Name of the organization to get organization settings for. Its
+     * format is "organizations/[organization_id]/organizationSettings".
      * 
* * @@ -591,8 +591,8 @@ public Builder clearName() { * * *
-     * Required. Name of the organization to get organization settings for. Its format is
-     * "organizations/[organization_id]/organizationSettings".
+     * Required. Name of the organization to get organization settings for. Its
+     * format is "organizations/[organization_id]/organizationSettings".
      * 
* * diff --git a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/GetOrganizationSettingsRequestOrBuilder.java b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/GetOrganizationSettingsRequestOrBuilder.java index 2d2f64a25..a0de65a25 100644 --- a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/GetOrganizationSettingsRequestOrBuilder.java +++ b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/GetOrganizationSettingsRequestOrBuilder.java @@ -27,8 +27,8 @@ public interface GetOrganizationSettingsRequestOrBuilder * * *
-   * Required. Name of the organization to get organization settings for. Its format is
-   * "organizations/[organization_id]/organizationSettings".
+   * Required. Name of the organization to get organization settings for. Its
+   * format is "organizations/[organization_id]/organizationSettings".
    * 
* * @@ -42,8 +42,8 @@ public interface GetOrganizationSettingsRequestOrBuilder * * *
-   * Required. Name of the organization to get organization settings for. Its format is
-   * "organizations/[organization_id]/organizationSettings".
+   * Required. Name of the organization to get organization settings for. Its
+   * format is "organizations/[organization_id]/organizationSettings".
    * 
* * diff --git a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/GroupAssetsRequest.java b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/GroupAssetsRequest.java index 815f6e247..705f1fd0e 100644 --- a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/GroupAssetsRequest.java +++ b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/GroupAssetsRequest.java @@ -374,9 +374,9 @@ public com.google.protobuf.ByteString getFilterBytes() { * * *
-   * Required. Expression that defines what assets fields to use for grouping. The string
-   * value should follow SQL syntax: comma separated list of fields. For
-   * example:
+   * Required. Expression that defines what assets fields to use for grouping.
+   * The string value should follow SQL syntax: comma separated list of fields.
+   * For example:
    * "security_center_properties.resource_project,security_center_properties.project".
    * The following fields are supported when compare_duration is not set:
    * * security_center_properties.resource_project
@@ -410,9 +410,9 @@ public java.lang.String getGroupBy() {
    *
    *
    * 
-   * Required. Expression that defines what assets fields to use for grouping. The string
-   * value should follow SQL syntax: comma separated list of fields. For
-   * example:
+   * Required. Expression that defines what assets fields to use for grouping.
+   * The string value should follow SQL syntax: comma separated list of fields.
+   * For example:
    * "security_center_properties.resource_project,security_center_properties.project".
    * The following fields are supported when compare_duration is not set:
    * * security_center_properties.resource_project
@@ -1586,9 +1586,9 @@ public Builder setFilterBytes(com.google.protobuf.ByteString value) {
      *
      *
      * 
-     * Required. Expression that defines what assets fields to use for grouping. The string
-     * value should follow SQL syntax: comma separated list of fields. For
-     * example:
+     * Required. Expression that defines what assets fields to use for grouping.
+     * The string value should follow SQL syntax: comma separated list of fields.
+     * For example:
      * "security_center_properties.resource_project,security_center_properties.project".
      * The following fields are supported when compare_duration is not set:
      * * security_center_properties.resource_project
@@ -1621,9 +1621,9 @@ public java.lang.String getGroupBy() {
      *
      *
      * 
-     * Required. Expression that defines what assets fields to use for grouping. The string
-     * value should follow SQL syntax: comma separated list of fields. For
-     * example:
+     * Required. Expression that defines what assets fields to use for grouping.
+     * The string value should follow SQL syntax: comma separated list of fields.
+     * For example:
      * "security_center_properties.resource_project,security_center_properties.project".
      * The following fields are supported when compare_duration is not set:
      * * security_center_properties.resource_project
@@ -1656,9 +1656,9 @@ public com.google.protobuf.ByteString getGroupByBytes() {
      *
      *
      * 
-     * Required. Expression that defines what assets fields to use for grouping. The string
-     * value should follow SQL syntax: comma separated list of fields. For
-     * example:
+     * Required. Expression that defines what assets fields to use for grouping.
+     * The string value should follow SQL syntax: comma separated list of fields.
+     * For example:
      * "security_center_properties.resource_project,security_center_properties.project".
      * The following fields are supported when compare_duration is not set:
      * * security_center_properties.resource_project
@@ -1690,9 +1690,9 @@ public Builder setGroupBy(java.lang.String value) {
      *
      *
      * 
-     * Required. Expression that defines what assets fields to use for grouping. The string
-     * value should follow SQL syntax: comma separated list of fields. For
-     * example:
+     * Required. Expression that defines what assets fields to use for grouping.
+     * The string value should follow SQL syntax: comma separated list of fields.
+     * For example:
      * "security_center_properties.resource_project,security_center_properties.project".
      * The following fields are supported when compare_duration is not set:
      * * security_center_properties.resource_project
@@ -1720,9 +1720,9 @@ public Builder clearGroupBy() {
      *
      *
      * 
-     * Required. Expression that defines what assets fields to use for grouping. The string
-     * value should follow SQL syntax: comma separated list of fields. For
-     * example:
+     * Required. Expression that defines what assets fields to use for grouping.
+     * The string value should follow SQL syntax: comma separated list of fields.
+     * For example:
      * "security_center_properties.resource_project,security_center_properties.project".
      * The following fields are supported when compare_duration is not set:
      * * security_center_properties.resource_project
diff --git a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/GroupAssetsRequestOrBuilder.java b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/GroupAssetsRequestOrBuilder.java
index b6eb60a72..aa9e70654 100644
--- a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/GroupAssetsRequestOrBuilder.java
+++ b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/GroupAssetsRequestOrBuilder.java
@@ -177,9 +177,9 @@ public interface GroupAssetsRequestOrBuilder
    *
    *
    * 
-   * Required. Expression that defines what assets fields to use for grouping. The string
-   * value should follow SQL syntax: comma separated list of fields. For
-   * example:
+   * Required. Expression that defines what assets fields to use for grouping.
+   * The string value should follow SQL syntax: comma separated list of fields.
+   * For example:
    * "security_center_properties.resource_project,security_center_properties.project".
    * The following fields are supported when compare_duration is not set:
    * * security_center_properties.resource_project
@@ -202,9 +202,9 @@ public interface GroupAssetsRequestOrBuilder
    *
    *
    * 
-   * Required. Expression that defines what assets fields to use for grouping. The string
-   * value should follow SQL syntax: comma separated list of fields. For
-   * example:
+   * Required. Expression that defines what assets fields to use for grouping.
+   * The string value should follow SQL syntax: comma separated list of fields.
+   * For example:
    * "security_center_properties.resource_project,security_center_properties.project".
    * The following fields are supported when compare_duration is not set:
    * * security_center_properties.resource_project
diff --git a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/GroupFindingsRequest.java b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/GroupFindingsRequest.java
index a4caed71a..bdff476ba 100644
--- a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/GroupFindingsRequest.java
+++ b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/GroupFindingsRequest.java
@@ -378,9 +378,9 @@ public com.google.protobuf.ByteString getFilterBytes() {
    *
    *
    * 
-   * Required. Expression that defines what assets fields to use for grouping (including
-   * `state_change`). The string value should follow SQL syntax: comma separated
-   * list of fields. For example: "parent,resource_name".
+   * Required. Expression that defines what assets fields to use for grouping
+   * (including `state_change`). The string value should follow SQL syntax:
+   * comma separated list of fields. For example: "parent,resource_name".
    * The following fields are supported:
    * * resource_name
    * * category
@@ -411,9 +411,9 @@ public java.lang.String getGroupBy() {
    *
    *
    * 
-   * Required. Expression that defines what assets fields to use for grouping (including
-   * `state_change`). The string value should follow SQL syntax: comma separated
-   * list of fields. For example: "parent,resource_name".
+   * Required. Expression that defines what assets fields to use for grouping
+   * (including `state_change`). The string value should follow SQL syntax:
+   * comma separated list of fields. For example: "parent,resource_name".
    * The following fields are supported:
    * * resource_name
    * * category
@@ -1609,9 +1609,9 @@ public Builder setFilterBytes(com.google.protobuf.ByteString value) {
      *
      *
      * 
-     * Required. Expression that defines what assets fields to use for grouping (including
-     * `state_change`). The string value should follow SQL syntax: comma separated
-     * list of fields. For example: "parent,resource_name".
+     * Required. Expression that defines what assets fields to use for grouping
+     * (including `state_change`). The string value should follow SQL syntax:
+     * comma separated list of fields. For example: "parent,resource_name".
      * The following fields are supported:
      * * resource_name
      * * category
@@ -1641,9 +1641,9 @@ public java.lang.String getGroupBy() {
      *
      *
      * 
-     * Required. Expression that defines what assets fields to use for grouping (including
-     * `state_change`). The string value should follow SQL syntax: comma separated
-     * list of fields. For example: "parent,resource_name".
+     * Required. Expression that defines what assets fields to use for grouping
+     * (including `state_change`). The string value should follow SQL syntax:
+     * comma separated list of fields. For example: "parent,resource_name".
      * The following fields are supported:
      * * resource_name
      * * category
@@ -1673,9 +1673,9 @@ public com.google.protobuf.ByteString getGroupByBytes() {
      *
      *
      * 
-     * Required. Expression that defines what assets fields to use for grouping (including
-     * `state_change`). The string value should follow SQL syntax: comma separated
-     * list of fields. For example: "parent,resource_name".
+     * Required. Expression that defines what assets fields to use for grouping
+     * (including `state_change`). The string value should follow SQL syntax:
+     * comma separated list of fields. For example: "parent,resource_name".
      * The following fields are supported:
      * * resource_name
      * * category
@@ -1704,9 +1704,9 @@ public Builder setGroupBy(java.lang.String value) {
      *
      *
      * 
-     * Required. Expression that defines what assets fields to use for grouping (including
-     * `state_change`). The string value should follow SQL syntax: comma separated
-     * list of fields. For example: "parent,resource_name".
+     * Required. Expression that defines what assets fields to use for grouping
+     * (including `state_change`). The string value should follow SQL syntax:
+     * comma separated list of fields. For example: "parent,resource_name".
      * The following fields are supported:
      * * resource_name
      * * category
@@ -1731,9 +1731,9 @@ public Builder clearGroupBy() {
      *
      *
      * 
-     * Required. Expression that defines what assets fields to use for grouping (including
-     * `state_change`). The string value should follow SQL syntax: comma separated
-     * list of fields. For example: "parent,resource_name".
+     * Required. Expression that defines what assets fields to use for grouping
+     * (including `state_change`). The string value should follow SQL syntax:
+     * comma separated list of fields. For example: "parent,resource_name".
      * The following fields are supported:
      * * resource_name
      * * category
diff --git a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/GroupFindingsRequestOrBuilder.java b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/GroupFindingsRequestOrBuilder.java
index 6fedd107a..e0b072d72 100644
--- a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/GroupFindingsRequestOrBuilder.java
+++ b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/GroupFindingsRequestOrBuilder.java
@@ -181,9 +181,9 @@ public interface GroupFindingsRequestOrBuilder
    *
    *
    * 
-   * Required. Expression that defines what assets fields to use for grouping (including
-   * `state_change`). The string value should follow SQL syntax: comma separated
-   * list of fields. For example: "parent,resource_name".
+   * Required. Expression that defines what assets fields to use for grouping
+   * (including `state_change`). The string value should follow SQL syntax:
+   * comma separated list of fields. For example: "parent,resource_name".
    * The following fields are supported:
    * * resource_name
    * * category
@@ -203,9 +203,9 @@ public interface GroupFindingsRequestOrBuilder
    *
    *
    * 
-   * Required. Expression that defines what assets fields to use for grouping (including
-   * `state_change`). The string value should follow SQL syntax: comma separated
-   * list of fields. For example: "parent,resource_name".
+   * Required. Expression that defines what assets fields to use for grouping
+   * (including `state_change`). The string value should follow SQL syntax:
+   * comma separated list of fields. For example: "parent,resource_name".
    * The following fields are supported:
    * * resource_name
    * * category
diff --git a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/IndicatorProto.java b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/IndicatorProto.java
index 51140bb94..a06405f60 100644
--- a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/IndicatorProto.java
+++ b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/IndicatorProto.java
@@ -42,22 +42,18 @@ public static com.google.protobuf.Descriptors.FileDescriptor getDescriptor() {
     java.lang.String[] descriptorData = {
       "\n.google/cloud/securitycenter/v1/indicat"
           + "or.proto\022\036google.cloud.securitycenter.v1"
-          + "\032\034google/api/annotations.proto\"2\n\tIndica"
-          + "tor\022\024\n\014ip_addresses\030\001 \003(\t\022\017\n\007domains\030\002 \003"
-          + "(\tB\352\001\n\"com.google.cloud.securitycenter.v"
-          + "1B\016IndicatorProtoP\001ZLgoogle.golang.org/g"
-          + "enproto/googleapis/cloud/securitycenter/"
-          + "v1;securitycenter\252\002\036Google.Cloud.Securit"
-          + "yCenter.V1\312\002\036Google\\Cloud\\SecurityCenter"
-          + "\\V1\352\002!Google::Cloud::SecurityCenter::V1b"
-          + "\006proto3"
+          + "\"2\n\tIndicator\022\024\n\014ip_addresses\030\001 \003(\t\022\017\n\007d"
+          + "omains\030\002 \003(\tB\352\001\n\"com.google.cloud.securi"
+          + "tycenter.v1B\016IndicatorProtoP\001ZLgoogle.go"
+          + "lang.org/genproto/googleapis/cloud/secur"
+          + "itycenter/v1;securitycenter\252\002\036Google.Clo"
+          + "ud.SecurityCenter.V1\312\002\036Google\\Cloud\\Secu"
+          + "rityCenter\\V1\352\002!Google::Cloud::SecurityC"
+          + "enter::V1b\006proto3"
     };
     descriptor =
         com.google.protobuf.Descriptors.FileDescriptor.internalBuildGeneratedFileFrom(
-            descriptorData,
-            new com.google.protobuf.Descriptors.FileDescriptor[] {
-              com.google.api.AnnotationsProto.getDescriptor(),
-            });
+            descriptorData, new com.google.protobuf.Descriptors.FileDescriptor[] {});
     internal_static_google_cloud_securitycenter_v1_Indicator_descriptor =
         getDescriptor().getMessageTypes().get(0);
     internal_static_google_cloud_securitycenter_v1_Indicator_fieldAccessorTable =
@@ -66,7 +62,6 @@ public static com.google.protobuf.Descriptors.FileDescriptor getDescriptor() {
             new java.lang.String[] {
               "IpAddresses", "Domains",
             });
-    com.google.api.AnnotationsProto.getDescriptor();
   }
 
   // @@protoc_insertion_point(outer_class_scope)
diff --git a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/ListBigQueryExportsRequest.java b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/ListBigQueryExportsRequest.java
new file mode 100644
index 000000000..27249d765
--- /dev/null
+++ b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/ListBigQueryExportsRequest.java
@@ -0,0 +1,973 @@
+/*
+ * Copyright 2020 Google LLC
+ *
+ * Licensed under the Apache License, Version 2.0 (the "License");
+ * you may not use this file except in compliance with the License.
+ * You may obtain a copy of the License at
+ *
+ *     https://www.apache.org/licenses/LICENSE-2.0
+ *
+ * Unless required by applicable law or agreed to in writing, software
+ * distributed under the License is distributed on an "AS IS" BASIS,
+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+ * See the License for the specific language governing permissions and
+ * limitations under the License.
+ */
+// Generated by the protocol buffer compiler.  DO NOT EDIT!
+// source: google/cloud/securitycenter/v1/securitycenter_service.proto
+
+package com.google.cloud.securitycenter.v1;
+
+/**
+ *
+ *
+ * 
+ * Request message for listing  BigQuery exports at a given scope e.g.
+ * organization, folder or project.
+ * 
+ * + * Protobuf type {@code google.cloud.securitycenter.v1.ListBigQueryExportsRequest} + */ +public final class ListBigQueryExportsRequest extends com.google.protobuf.GeneratedMessageV3 + implements + // @@protoc_insertion_point(message_implements:google.cloud.securitycenter.v1.ListBigQueryExportsRequest) + ListBigQueryExportsRequestOrBuilder { + private static final long serialVersionUID = 0L; + // Use ListBigQueryExportsRequest.newBuilder() to construct. + private ListBigQueryExportsRequest(com.google.protobuf.GeneratedMessageV3.Builder builder) { + super(builder); + } + + private ListBigQueryExportsRequest() { + parent_ = ""; + pageToken_ = ""; + } + + @java.lang.Override + @SuppressWarnings({"unused"}) + protected java.lang.Object newInstance(UnusedPrivateParameter unused) { + return new ListBigQueryExportsRequest(); + } + + @java.lang.Override + public final com.google.protobuf.UnknownFieldSet getUnknownFields() { + return this.unknownFields; + } + + private ListBigQueryExportsRequest( + com.google.protobuf.CodedInputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { + this(); + if (extensionRegistry == null) { + throw new java.lang.NullPointerException(); + } + com.google.protobuf.UnknownFieldSet.Builder unknownFields = + com.google.protobuf.UnknownFieldSet.newBuilder(); + try { + boolean done = false; + while (!done) { + int tag = input.readTag(); + switch (tag) { + case 0: + done = true; + break; + case 10: + { + java.lang.String s = input.readStringRequireUtf8(); + + parent_ = s; + break; + } + case 16: + { + pageSize_ = input.readInt32(); + break; + } + case 26: + { + java.lang.String s = input.readStringRequireUtf8(); + + pageToken_ = s; + break; + } + default: + { + if (!parseUnknownField(input, unknownFields, extensionRegistry, tag)) { + done = true; + } + break; + } + } + } + } catch (com.google.protobuf.InvalidProtocolBufferException e) { + throw e.setUnfinishedMessage(this); + } catch (java.io.IOException e) { + throw new com.google.protobuf.InvalidProtocolBufferException(e).setUnfinishedMessage(this); + } finally { + this.unknownFields = unknownFields.build(); + makeExtensionsImmutable(); + } + } + + public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() { + return com.google.cloud.securitycenter.v1.SecuritycenterService + .internal_static_google_cloud_securitycenter_v1_ListBigQueryExportsRequest_descriptor; + } + + @java.lang.Override + protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable + internalGetFieldAccessorTable() { + return com.google.cloud.securitycenter.v1.SecuritycenterService + .internal_static_google_cloud_securitycenter_v1_ListBigQueryExportsRequest_fieldAccessorTable + .ensureFieldAccessorsInitialized( + com.google.cloud.securitycenter.v1.ListBigQueryExportsRequest.class, + com.google.cloud.securitycenter.v1.ListBigQueryExportsRequest.Builder.class); + } + + public static final int PARENT_FIELD_NUMBER = 1; + private volatile java.lang.Object parent_; + /** + * + * + *
+   * Required. The parent, which owns the collection of BigQuery exports. Its
+   * format is "organizations/[organization_id]", "folders/[folder_id]",
+   * "projects/[project_id]".
+   * 
+ * + * + * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * + * @return The parent. + */ + @java.lang.Override + public java.lang.String getParent() { + java.lang.Object ref = parent_; + if (ref instanceof java.lang.String) { + return (java.lang.String) ref; + } else { + com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; + java.lang.String s = bs.toStringUtf8(); + parent_ = s; + return s; + } + } + /** + * + * + *
+   * Required. The parent, which owns the collection of BigQuery exports. Its
+   * format is "organizations/[organization_id]", "folders/[folder_id]",
+   * "projects/[project_id]".
+   * 
+ * + * + * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * + * @return The bytes for parent. + */ + @java.lang.Override + public com.google.protobuf.ByteString getParentBytes() { + java.lang.Object ref = parent_; + if (ref instanceof java.lang.String) { + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); + parent_ = b; + return b; + } else { + return (com.google.protobuf.ByteString) ref; + } + } + + public static final int PAGE_SIZE_FIELD_NUMBER = 2; + private int pageSize_; + /** + * + * + *
+   * The maximum number of configs to return. The service may return fewer than
+   * this value.
+   * If unspecified, at most 10 configs will be returned.
+   * The maximum value is 1000; values above 1000 will be coerced to 1000.
+   * 
+ * + * int32 page_size = 2; + * + * @return The pageSize. + */ + @java.lang.Override + public int getPageSize() { + return pageSize_; + } + + public static final int PAGE_TOKEN_FIELD_NUMBER = 3; + private volatile java.lang.Object pageToken_; + /** + * + * + *
+   * A page token, received from a previous `ListBigQueryExports` call.
+   * Provide this to retrieve the subsequent page.
+   * When paginating, all other parameters provided to `ListBigQueryExports`
+   * must match the call that provided the page token.
+   * 
+ * + * string page_token = 3; + * + * @return The pageToken. + */ + @java.lang.Override + public java.lang.String getPageToken() { + java.lang.Object ref = pageToken_; + if (ref instanceof java.lang.String) { + return (java.lang.String) ref; + } else { + com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; + java.lang.String s = bs.toStringUtf8(); + pageToken_ = s; + return s; + } + } + /** + * + * + *
+   * A page token, received from a previous `ListBigQueryExports` call.
+   * Provide this to retrieve the subsequent page.
+   * When paginating, all other parameters provided to `ListBigQueryExports`
+   * must match the call that provided the page token.
+   * 
+ * + * string page_token = 3; + * + * @return The bytes for pageToken. + */ + @java.lang.Override + public com.google.protobuf.ByteString getPageTokenBytes() { + java.lang.Object ref = pageToken_; + if (ref instanceof java.lang.String) { + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); + pageToken_ = b; + return b; + } else { + return (com.google.protobuf.ByteString) ref; + } + } + + private byte memoizedIsInitialized = -1; + + @java.lang.Override + public final boolean isInitialized() { + byte isInitialized = memoizedIsInitialized; + if (isInitialized == 1) return true; + if (isInitialized == 0) return false; + + memoizedIsInitialized = 1; + return true; + } + + @java.lang.Override + public void writeTo(com.google.protobuf.CodedOutputStream output) throws java.io.IOException { + if (!com.google.protobuf.GeneratedMessageV3.isStringEmpty(parent_)) { + com.google.protobuf.GeneratedMessageV3.writeString(output, 1, parent_); + } + if (pageSize_ != 0) { + output.writeInt32(2, pageSize_); + } + if (!com.google.protobuf.GeneratedMessageV3.isStringEmpty(pageToken_)) { + com.google.protobuf.GeneratedMessageV3.writeString(output, 3, pageToken_); + } + unknownFields.writeTo(output); + } + + @java.lang.Override + public int getSerializedSize() { + int size = memoizedSize; + if (size != -1) return size; + + size = 0; + if (!com.google.protobuf.GeneratedMessageV3.isStringEmpty(parent_)) { + size += com.google.protobuf.GeneratedMessageV3.computeStringSize(1, parent_); + } + if (pageSize_ != 0) { + size += com.google.protobuf.CodedOutputStream.computeInt32Size(2, pageSize_); + } + if (!com.google.protobuf.GeneratedMessageV3.isStringEmpty(pageToken_)) { + size += com.google.protobuf.GeneratedMessageV3.computeStringSize(3, pageToken_); + } + size += unknownFields.getSerializedSize(); + memoizedSize = size; + return size; + } + + @java.lang.Override + public boolean equals(final java.lang.Object obj) { + if (obj == this) { + return true; + } + if (!(obj instanceof com.google.cloud.securitycenter.v1.ListBigQueryExportsRequest)) { + return super.equals(obj); + } + com.google.cloud.securitycenter.v1.ListBigQueryExportsRequest other = + (com.google.cloud.securitycenter.v1.ListBigQueryExportsRequest) obj; + + if (!getParent().equals(other.getParent())) return false; + if (getPageSize() != other.getPageSize()) return false; + if (!getPageToken().equals(other.getPageToken())) return false; + if (!unknownFields.equals(other.unknownFields)) return false; + return true; + } + + @java.lang.Override + public int hashCode() { + if (memoizedHashCode != 0) { + return memoizedHashCode; + } + int hash = 41; + hash = (19 * hash) + getDescriptor().hashCode(); + hash = (37 * hash) + PARENT_FIELD_NUMBER; + hash = (53 * hash) + getParent().hashCode(); + hash = (37 * hash) + PAGE_SIZE_FIELD_NUMBER; + hash = (53 * hash) + getPageSize(); + hash = (37 * hash) + PAGE_TOKEN_FIELD_NUMBER; + hash = (53 * hash) + getPageToken().hashCode(); + hash = (29 * hash) + unknownFields.hashCode(); + memoizedHashCode = hash; + return hash; + } + + public static com.google.cloud.securitycenter.v1.ListBigQueryExportsRequest parseFrom( + java.nio.ByteBuffer data) throws com.google.protobuf.InvalidProtocolBufferException { + return PARSER.parseFrom(data); + } + + public static com.google.cloud.securitycenter.v1.ListBigQueryExportsRequest parseFrom( + java.nio.ByteBuffer data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { + return PARSER.parseFrom(data, extensionRegistry); + } + + public static com.google.cloud.securitycenter.v1.ListBigQueryExportsRequest parseFrom( + com.google.protobuf.ByteString data) + throws com.google.protobuf.InvalidProtocolBufferException { + return PARSER.parseFrom(data); + } + + public static com.google.cloud.securitycenter.v1.ListBigQueryExportsRequest parseFrom( + com.google.protobuf.ByteString data, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { + return PARSER.parseFrom(data, extensionRegistry); + } + + public static com.google.cloud.securitycenter.v1.ListBigQueryExportsRequest parseFrom(byte[] data) + throws com.google.protobuf.InvalidProtocolBufferException { + return PARSER.parseFrom(data); + } + + public static com.google.cloud.securitycenter.v1.ListBigQueryExportsRequest parseFrom( + byte[] data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { + return PARSER.parseFrom(data, extensionRegistry); + } + + public static com.google.cloud.securitycenter.v1.ListBigQueryExportsRequest parseFrom( + java.io.InputStream input) throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input); + } + + public static com.google.cloud.securitycenter.v1.ListBigQueryExportsRequest parseFrom( + java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseWithIOException( + PARSER, input, extensionRegistry); + } + + public static com.google.cloud.securitycenter.v1.ListBigQueryExportsRequest parseDelimitedFrom( + java.io.InputStream input) throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException(PARSER, input); + } + + public static com.google.cloud.securitycenter.v1.ListBigQueryExportsRequest parseDelimitedFrom( + java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException( + PARSER, input, extensionRegistry); + } + + public static com.google.cloud.securitycenter.v1.ListBigQueryExportsRequest parseFrom( + com.google.protobuf.CodedInputStream input) throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input); + } + + public static com.google.cloud.securitycenter.v1.ListBigQueryExportsRequest parseFrom( + com.google.protobuf.CodedInputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseWithIOException( + PARSER, input, extensionRegistry); + } + + @java.lang.Override + public Builder newBuilderForType() { + return newBuilder(); + } + + public static Builder newBuilder() { + return DEFAULT_INSTANCE.toBuilder(); + } + + public static Builder newBuilder( + com.google.cloud.securitycenter.v1.ListBigQueryExportsRequest prototype) { + return DEFAULT_INSTANCE.toBuilder().mergeFrom(prototype); + } + + @java.lang.Override + public Builder toBuilder() { + return this == DEFAULT_INSTANCE ? new Builder() : new Builder().mergeFrom(this); + } + + @java.lang.Override + protected Builder newBuilderForType(com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { + Builder builder = new Builder(parent); + return builder; + } + /** + * + * + *
+   * Request message for listing  BigQuery exports at a given scope e.g.
+   * organization, folder or project.
+   * 
+ * + * Protobuf type {@code google.cloud.securitycenter.v1.ListBigQueryExportsRequest} + */ + public static final class Builder extends com.google.protobuf.GeneratedMessageV3.Builder + implements + // @@protoc_insertion_point(builder_implements:google.cloud.securitycenter.v1.ListBigQueryExportsRequest) + com.google.cloud.securitycenter.v1.ListBigQueryExportsRequestOrBuilder { + public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() { + return com.google.cloud.securitycenter.v1.SecuritycenterService + .internal_static_google_cloud_securitycenter_v1_ListBigQueryExportsRequest_descriptor; + } + + @java.lang.Override + protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable + internalGetFieldAccessorTable() { + return com.google.cloud.securitycenter.v1.SecuritycenterService + .internal_static_google_cloud_securitycenter_v1_ListBigQueryExportsRequest_fieldAccessorTable + .ensureFieldAccessorsInitialized( + com.google.cloud.securitycenter.v1.ListBigQueryExportsRequest.class, + com.google.cloud.securitycenter.v1.ListBigQueryExportsRequest.Builder.class); + } + + // Construct using com.google.cloud.securitycenter.v1.ListBigQueryExportsRequest.newBuilder() + private Builder() { + maybeForceBuilderInitialization(); + } + + private Builder(com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { + super(parent); + maybeForceBuilderInitialization(); + } + + private void maybeForceBuilderInitialization() { + if (com.google.protobuf.GeneratedMessageV3.alwaysUseFieldBuilders) {} + } + + @java.lang.Override + public Builder clear() { + super.clear(); + parent_ = ""; + + pageSize_ = 0; + + pageToken_ = ""; + + return this; + } + + @java.lang.Override + public com.google.protobuf.Descriptors.Descriptor getDescriptorForType() { + return com.google.cloud.securitycenter.v1.SecuritycenterService + .internal_static_google_cloud_securitycenter_v1_ListBigQueryExportsRequest_descriptor; + } + + @java.lang.Override + public com.google.cloud.securitycenter.v1.ListBigQueryExportsRequest + getDefaultInstanceForType() { + return com.google.cloud.securitycenter.v1.ListBigQueryExportsRequest.getDefaultInstance(); + } + + @java.lang.Override + public com.google.cloud.securitycenter.v1.ListBigQueryExportsRequest build() { + com.google.cloud.securitycenter.v1.ListBigQueryExportsRequest result = buildPartial(); + if (!result.isInitialized()) { + throw newUninitializedMessageException(result); + } + return result; + } + + @java.lang.Override + public com.google.cloud.securitycenter.v1.ListBigQueryExportsRequest buildPartial() { + com.google.cloud.securitycenter.v1.ListBigQueryExportsRequest result = + new com.google.cloud.securitycenter.v1.ListBigQueryExportsRequest(this); + result.parent_ = parent_; + result.pageSize_ = pageSize_; + result.pageToken_ = pageToken_; + onBuilt(); + return result; + } + + @java.lang.Override + public Builder clone() { + return super.clone(); + } + + @java.lang.Override + public Builder setField( + com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) { + return super.setField(field, value); + } + + @java.lang.Override + public Builder clearField(com.google.protobuf.Descriptors.FieldDescriptor field) { + return super.clearField(field); + } + + @java.lang.Override + public Builder clearOneof(com.google.protobuf.Descriptors.OneofDescriptor oneof) { + return super.clearOneof(oneof); + } + + @java.lang.Override + public Builder setRepeatedField( + com.google.protobuf.Descriptors.FieldDescriptor field, int index, java.lang.Object value) { + return super.setRepeatedField(field, index, value); + } + + @java.lang.Override + public Builder addRepeatedField( + com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) { + return super.addRepeatedField(field, value); + } + + @java.lang.Override + public Builder mergeFrom(com.google.protobuf.Message other) { + if (other instanceof com.google.cloud.securitycenter.v1.ListBigQueryExportsRequest) { + return mergeFrom((com.google.cloud.securitycenter.v1.ListBigQueryExportsRequest) other); + } else { + super.mergeFrom(other); + return this; + } + } + + public Builder mergeFrom(com.google.cloud.securitycenter.v1.ListBigQueryExportsRequest other) { + if (other + == com.google.cloud.securitycenter.v1.ListBigQueryExportsRequest.getDefaultInstance()) + return this; + if (!other.getParent().isEmpty()) { + parent_ = other.parent_; + onChanged(); + } + if (other.getPageSize() != 0) { + setPageSize(other.getPageSize()); + } + if (!other.getPageToken().isEmpty()) { + pageToken_ = other.pageToken_; + onChanged(); + } + this.mergeUnknownFields(other.unknownFields); + onChanged(); + return this; + } + + @java.lang.Override + public final boolean isInitialized() { + return true; + } + + @java.lang.Override + public Builder mergeFrom( + com.google.protobuf.CodedInputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws java.io.IOException { + com.google.cloud.securitycenter.v1.ListBigQueryExportsRequest parsedMessage = null; + try { + parsedMessage = PARSER.parsePartialFrom(input, extensionRegistry); + } catch (com.google.protobuf.InvalidProtocolBufferException e) { + parsedMessage = + (com.google.cloud.securitycenter.v1.ListBigQueryExportsRequest) + e.getUnfinishedMessage(); + throw e.unwrapIOException(); + } finally { + if (parsedMessage != null) { + mergeFrom(parsedMessage); + } + } + return this; + } + + private java.lang.Object parent_ = ""; + /** + * + * + *
+     * Required. The parent, which owns the collection of BigQuery exports. Its
+     * format is "organizations/[organization_id]", "folders/[folder_id]",
+     * "projects/[project_id]".
+     * 
+ * + * + * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * + * @return The parent. + */ + public java.lang.String getParent() { + java.lang.Object ref = parent_; + if (!(ref instanceof java.lang.String)) { + com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; + java.lang.String s = bs.toStringUtf8(); + parent_ = s; + return s; + } else { + return (java.lang.String) ref; + } + } + /** + * + * + *
+     * Required. The parent, which owns the collection of BigQuery exports. Its
+     * format is "organizations/[organization_id]", "folders/[folder_id]",
+     * "projects/[project_id]".
+     * 
+ * + * + * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * + * @return The bytes for parent. + */ + public com.google.protobuf.ByteString getParentBytes() { + java.lang.Object ref = parent_; + if (ref instanceof String) { + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); + parent_ = b; + return b; + } else { + return (com.google.protobuf.ByteString) ref; + } + } + /** + * + * + *
+     * Required. The parent, which owns the collection of BigQuery exports. Its
+     * format is "organizations/[organization_id]", "folders/[folder_id]",
+     * "projects/[project_id]".
+     * 
+ * + * + * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * + * @param value The parent to set. + * @return This builder for chaining. + */ + public Builder setParent(java.lang.String value) { + if (value == null) { + throw new NullPointerException(); + } + + parent_ = value; + onChanged(); + return this; + } + /** + * + * + *
+     * Required. The parent, which owns the collection of BigQuery exports. Its
+     * format is "organizations/[organization_id]", "folders/[folder_id]",
+     * "projects/[project_id]".
+     * 
+ * + * + * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * + * @return This builder for chaining. + */ + public Builder clearParent() { + + parent_ = getDefaultInstance().getParent(); + onChanged(); + return this; + } + /** + * + * + *
+     * Required. The parent, which owns the collection of BigQuery exports. Its
+     * format is "organizations/[organization_id]", "folders/[folder_id]",
+     * "projects/[project_id]".
+     * 
+ * + * + * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * + * @param value The bytes for parent to set. + * @return This builder for chaining. + */ + public Builder setParentBytes(com.google.protobuf.ByteString value) { + if (value == null) { + throw new NullPointerException(); + } + checkByteStringIsUtf8(value); + + parent_ = value; + onChanged(); + return this; + } + + private int pageSize_; + /** + * + * + *
+     * The maximum number of configs to return. The service may return fewer than
+     * this value.
+     * If unspecified, at most 10 configs will be returned.
+     * The maximum value is 1000; values above 1000 will be coerced to 1000.
+     * 
+ * + * int32 page_size = 2; + * + * @return The pageSize. + */ + @java.lang.Override + public int getPageSize() { + return pageSize_; + } + /** + * + * + *
+     * The maximum number of configs to return. The service may return fewer than
+     * this value.
+     * If unspecified, at most 10 configs will be returned.
+     * The maximum value is 1000; values above 1000 will be coerced to 1000.
+     * 
+ * + * int32 page_size = 2; + * + * @param value The pageSize to set. + * @return This builder for chaining. + */ + public Builder setPageSize(int value) { + + pageSize_ = value; + onChanged(); + return this; + } + /** + * + * + *
+     * The maximum number of configs to return. The service may return fewer than
+     * this value.
+     * If unspecified, at most 10 configs will be returned.
+     * The maximum value is 1000; values above 1000 will be coerced to 1000.
+     * 
+ * + * int32 page_size = 2; + * + * @return This builder for chaining. + */ + public Builder clearPageSize() { + + pageSize_ = 0; + onChanged(); + return this; + } + + private java.lang.Object pageToken_ = ""; + /** + * + * + *
+     * A page token, received from a previous `ListBigQueryExports` call.
+     * Provide this to retrieve the subsequent page.
+     * When paginating, all other parameters provided to `ListBigQueryExports`
+     * must match the call that provided the page token.
+     * 
+ * + * string page_token = 3; + * + * @return The pageToken. + */ + public java.lang.String getPageToken() { + java.lang.Object ref = pageToken_; + if (!(ref instanceof java.lang.String)) { + com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; + java.lang.String s = bs.toStringUtf8(); + pageToken_ = s; + return s; + } else { + return (java.lang.String) ref; + } + } + /** + * + * + *
+     * A page token, received from a previous `ListBigQueryExports` call.
+     * Provide this to retrieve the subsequent page.
+     * When paginating, all other parameters provided to `ListBigQueryExports`
+     * must match the call that provided the page token.
+     * 
+ * + * string page_token = 3; + * + * @return The bytes for pageToken. + */ + public com.google.protobuf.ByteString getPageTokenBytes() { + java.lang.Object ref = pageToken_; + if (ref instanceof String) { + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); + pageToken_ = b; + return b; + } else { + return (com.google.protobuf.ByteString) ref; + } + } + /** + * + * + *
+     * A page token, received from a previous `ListBigQueryExports` call.
+     * Provide this to retrieve the subsequent page.
+     * When paginating, all other parameters provided to `ListBigQueryExports`
+     * must match the call that provided the page token.
+     * 
+ * + * string page_token = 3; + * + * @param value The pageToken to set. + * @return This builder for chaining. + */ + public Builder setPageToken(java.lang.String value) { + if (value == null) { + throw new NullPointerException(); + } + + pageToken_ = value; + onChanged(); + return this; + } + /** + * + * + *
+     * A page token, received from a previous `ListBigQueryExports` call.
+     * Provide this to retrieve the subsequent page.
+     * When paginating, all other parameters provided to `ListBigQueryExports`
+     * must match the call that provided the page token.
+     * 
+ * + * string page_token = 3; + * + * @return This builder for chaining. + */ + public Builder clearPageToken() { + + pageToken_ = getDefaultInstance().getPageToken(); + onChanged(); + return this; + } + /** + * + * + *
+     * A page token, received from a previous `ListBigQueryExports` call.
+     * Provide this to retrieve the subsequent page.
+     * When paginating, all other parameters provided to `ListBigQueryExports`
+     * must match the call that provided the page token.
+     * 
+ * + * string page_token = 3; + * + * @param value The bytes for pageToken to set. + * @return This builder for chaining. + */ + public Builder setPageTokenBytes(com.google.protobuf.ByteString value) { + if (value == null) { + throw new NullPointerException(); + } + checkByteStringIsUtf8(value); + + pageToken_ = value; + onChanged(); + return this; + } + + @java.lang.Override + public final Builder setUnknownFields(final com.google.protobuf.UnknownFieldSet unknownFields) { + return super.setUnknownFields(unknownFields); + } + + @java.lang.Override + public final Builder mergeUnknownFields( + final com.google.protobuf.UnknownFieldSet unknownFields) { + return super.mergeUnknownFields(unknownFields); + } + + // @@protoc_insertion_point(builder_scope:google.cloud.securitycenter.v1.ListBigQueryExportsRequest) + } + + // @@protoc_insertion_point(class_scope:google.cloud.securitycenter.v1.ListBigQueryExportsRequest) + private static final com.google.cloud.securitycenter.v1.ListBigQueryExportsRequest + DEFAULT_INSTANCE; + + static { + DEFAULT_INSTANCE = new com.google.cloud.securitycenter.v1.ListBigQueryExportsRequest(); + } + + public static com.google.cloud.securitycenter.v1.ListBigQueryExportsRequest getDefaultInstance() { + return DEFAULT_INSTANCE; + } + + private static final com.google.protobuf.Parser PARSER = + new com.google.protobuf.AbstractParser() { + @java.lang.Override + public ListBigQueryExportsRequest parsePartialFrom( + com.google.protobuf.CodedInputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { + return new ListBigQueryExportsRequest(input, extensionRegistry); + } + }; + + public static com.google.protobuf.Parser parser() { + return PARSER; + } + + @java.lang.Override + public com.google.protobuf.Parser getParserForType() { + return PARSER; + } + + @java.lang.Override + public com.google.cloud.securitycenter.v1.ListBigQueryExportsRequest getDefaultInstanceForType() { + return DEFAULT_INSTANCE; + } +} diff --git a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/ListBigQueryExportsRequestOrBuilder.java b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/ListBigQueryExportsRequestOrBuilder.java new file mode 100644 index 000000000..cb2bf8f16 --- /dev/null +++ b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/ListBigQueryExportsRequestOrBuilder.java @@ -0,0 +1,105 @@ +/* + * Copyright 2020 Google LLC + * + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at + * + * https://www.apache.org/licenses/LICENSE-2.0 + * + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. + */ +// Generated by the protocol buffer compiler. DO NOT EDIT! +// source: google/cloud/securitycenter/v1/securitycenter_service.proto + +package com.google.cloud.securitycenter.v1; + +public interface ListBigQueryExportsRequestOrBuilder + extends + // @@protoc_insertion_point(interface_extends:google.cloud.securitycenter.v1.ListBigQueryExportsRequest) + com.google.protobuf.MessageOrBuilder { + + /** + * + * + *
+   * Required. The parent, which owns the collection of BigQuery exports. Its
+   * format is "organizations/[organization_id]", "folders/[folder_id]",
+   * "projects/[project_id]".
+   * 
+ * + * + * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * + * @return The parent. + */ + java.lang.String getParent(); + /** + * + * + *
+   * Required. The parent, which owns the collection of BigQuery exports. Its
+   * format is "organizations/[organization_id]", "folders/[folder_id]",
+   * "projects/[project_id]".
+   * 
+ * + * + * string parent = 1 [(.google.api.field_behavior) = REQUIRED, (.google.api.resource_reference) = { ... } + * + * + * @return The bytes for parent. + */ + com.google.protobuf.ByteString getParentBytes(); + + /** + * + * + *
+   * The maximum number of configs to return. The service may return fewer than
+   * this value.
+   * If unspecified, at most 10 configs will be returned.
+   * The maximum value is 1000; values above 1000 will be coerced to 1000.
+   * 
+ * + * int32 page_size = 2; + * + * @return The pageSize. + */ + int getPageSize(); + + /** + * + * + *
+   * A page token, received from a previous `ListBigQueryExports` call.
+   * Provide this to retrieve the subsequent page.
+   * When paginating, all other parameters provided to `ListBigQueryExports`
+   * must match the call that provided the page token.
+   * 
+ * + * string page_token = 3; + * + * @return The pageToken. + */ + java.lang.String getPageToken(); + /** + * + * + *
+   * A page token, received from a previous `ListBigQueryExports` call.
+   * Provide this to retrieve the subsequent page.
+   * When paginating, all other parameters provided to `ListBigQueryExports`
+   * must match the call that provided the page token.
+   * 
+ * + * string page_token = 3; + * + * @return The bytes for pageToken. + */ + com.google.protobuf.ByteString getPageTokenBytes(); +} diff --git a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/ListBigQueryExportsResponse.java b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/ListBigQueryExportsResponse.java new file mode 100644 index 000000000..676ec0f45 --- /dev/null +++ b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/ListBigQueryExportsResponse.java @@ -0,0 +1,1159 @@ +/* + * Copyright 2020 Google LLC + * + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at + * + * https://www.apache.org/licenses/LICENSE-2.0 + * + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. + */ +// Generated by the protocol buffer compiler. DO NOT EDIT! +// source: google/cloud/securitycenter/v1/securitycenter_service.proto + +package com.google.cloud.securitycenter.v1; + +/** + * + * + *
+ * Response message for listing BigQuery exports.
+ * 
+ * + * Protobuf type {@code google.cloud.securitycenter.v1.ListBigQueryExportsResponse} + */ +public final class ListBigQueryExportsResponse extends com.google.protobuf.GeneratedMessageV3 + implements + // @@protoc_insertion_point(message_implements:google.cloud.securitycenter.v1.ListBigQueryExportsResponse) + ListBigQueryExportsResponseOrBuilder { + private static final long serialVersionUID = 0L; + // Use ListBigQueryExportsResponse.newBuilder() to construct. + private ListBigQueryExportsResponse(com.google.protobuf.GeneratedMessageV3.Builder builder) { + super(builder); + } + + private ListBigQueryExportsResponse() { + bigQueryExports_ = java.util.Collections.emptyList(); + nextPageToken_ = ""; + } + + @java.lang.Override + @SuppressWarnings({"unused"}) + protected java.lang.Object newInstance(UnusedPrivateParameter unused) { + return new ListBigQueryExportsResponse(); + } + + @java.lang.Override + public final com.google.protobuf.UnknownFieldSet getUnknownFields() { + return this.unknownFields; + } + + private ListBigQueryExportsResponse( + com.google.protobuf.CodedInputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { + this(); + if (extensionRegistry == null) { + throw new java.lang.NullPointerException(); + } + int mutable_bitField0_ = 0; + com.google.protobuf.UnknownFieldSet.Builder unknownFields = + com.google.protobuf.UnknownFieldSet.newBuilder(); + try { + boolean done = false; + while (!done) { + int tag = input.readTag(); + switch (tag) { + case 0: + done = true; + break; + case 10: + { + if (!((mutable_bitField0_ & 0x00000001) != 0)) { + bigQueryExports_ = + new java.util.ArrayList(); + mutable_bitField0_ |= 0x00000001; + } + bigQueryExports_.add( + input.readMessage( + com.google.cloud.securitycenter.v1.BigQueryExport.parser(), + extensionRegistry)); + break; + } + case 18: + { + java.lang.String s = input.readStringRequireUtf8(); + + nextPageToken_ = s; + break; + } + default: + { + if (!parseUnknownField(input, unknownFields, extensionRegistry, tag)) { + done = true; + } + break; + } + } + } + } catch (com.google.protobuf.InvalidProtocolBufferException e) { + throw e.setUnfinishedMessage(this); + } catch (java.io.IOException e) { + throw new com.google.protobuf.InvalidProtocolBufferException(e).setUnfinishedMessage(this); + } finally { + if (((mutable_bitField0_ & 0x00000001) != 0)) { + bigQueryExports_ = java.util.Collections.unmodifiableList(bigQueryExports_); + } + this.unknownFields = unknownFields.build(); + makeExtensionsImmutable(); + } + } + + public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() { + return com.google.cloud.securitycenter.v1.SecuritycenterService + .internal_static_google_cloud_securitycenter_v1_ListBigQueryExportsResponse_descriptor; + } + + @java.lang.Override + protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable + internalGetFieldAccessorTable() { + return com.google.cloud.securitycenter.v1.SecuritycenterService + .internal_static_google_cloud_securitycenter_v1_ListBigQueryExportsResponse_fieldAccessorTable + .ensureFieldAccessorsInitialized( + com.google.cloud.securitycenter.v1.ListBigQueryExportsResponse.class, + com.google.cloud.securitycenter.v1.ListBigQueryExportsResponse.Builder.class); + } + + public static final int BIG_QUERY_EXPORTS_FIELD_NUMBER = 1; + private java.util.List bigQueryExports_; + /** + * + * + *
+   * The BigQuery exports from the specified parent.
+   * 
+ * + * repeated .google.cloud.securitycenter.v1.BigQueryExport big_query_exports = 1; + */ + @java.lang.Override + public java.util.List + getBigQueryExportsList() { + return bigQueryExports_; + } + /** + * + * + *
+   * The BigQuery exports from the specified parent.
+   * 
+ * + * repeated .google.cloud.securitycenter.v1.BigQueryExport big_query_exports = 1; + */ + @java.lang.Override + public java.util.List + getBigQueryExportsOrBuilderList() { + return bigQueryExports_; + } + /** + * + * + *
+   * The BigQuery exports from the specified parent.
+   * 
+ * + * repeated .google.cloud.securitycenter.v1.BigQueryExport big_query_exports = 1; + */ + @java.lang.Override + public int getBigQueryExportsCount() { + return bigQueryExports_.size(); + } + /** + * + * + *
+   * The BigQuery exports from the specified parent.
+   * 
+ * + * repeated .google.cloud.securitycenter.v1.BigQueryExport big_query_exports = 1; + */ + @java.lang.Override + public com.google.cloud.securitycenter.v1.BigQueryExport getBigQueryExports(int index) { + return bigQueryExports_.get(index); + } + /** + * + * + *
+   * The BigQuery exports from the specified parent.
+   * 
+ * + * repeated .google.cloud.securitycenter.v1.BigQueryExport big_query_exports = 1; + */ + @java.lang.Override + public com.google.cloud.securitycenter.v1.BigQueryExportOrBuilder getBigQueryExportsOrBuilder( + int index) { + return bigQueryExports_.get(index); + } + + public static final int NEXT_PAGE_TOKEN_FIELD_NUMBER = 2; + private volatile java.lang.Object nextPageToken_; + /** + * + * + *
+   * A token, which can be sent as `page_token` to retrieve the next page.
+   * If this field is omitted, there are no subsequent pages.
+   * 
+ * + * string next_page_token = 2; + * + * @return The nextPageToken. + */ + @java.lang.Override + public java.lang.String getNextPageToken() { + java.lang.Object ref = nextPageToken_; + if (ref instanceof java.lang.String) { + return (java.lang.String) ref; + } else { + com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; + java.lang.String s = bs.toStringUtf8(); + nextPageToken_ = s; + return s; + } + } + /** + * + * + *
+   * A token, which can be sent as `page_token` to retrieve the next page.
+   * If this field is omitted, there are no subsequent pages.
+   * 
+ * + * string next_page_token = 2; + * + * @return The bytes for nextPageToken. + */ + @java.lang.Override + public com.google.protobuf.ByteString getNextPageTokenBytes() { + java.lang.Object ref = nextPageToken_; + if (ref instanceof java.lang.String) { + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); + nextPageToken_ = b; + return b; + } else { + return (com.google.protobuf.ByteString) ref; + } + } + + private byte memoizedIsInitialized = -1; + + @java.lang.Override + public final boolean isInitialized() { + byte isInitialized = memoizedIsInitialized; + if (isInitialized == 1) return true; + if (isInitialized == 0) return false; + + memoizedIsInitialized = 1; + return true; + } + + @java.lang.Override + public void writeTo(com.google.protobuf.CodedOutputStream output) throws java.io.IOException { + for (int i = 0; i < bigQueryExports_.size(); i++) { + output.writeMessage(1, bigQueryExports_.get(i)); + } + if (!com.google.protobuf.GeneratedMessageV3.isStringEmpty(nextPageToken_)) { + com.google.protobuf.GeneratedMessageV3.writeString(output, 2, nextPageToken_); + } + unknownFields.writeTo(output); + } + + @java.lang.Override + public int getSerializedSize() { + int size = memoizedSize; + if (size != -1) return size; + + size = 0; + for (int i = 0; i < bigQueryExports_.size(); i++) { + size += com.google.protobuf.CodedOutputStream.computeMessageSize(1, bigQueryExports_.get(i)); + } + if (!com.google.protobuf.GeneratedMessageV3.isStringEmpty(nextPageToken_)) { + size += com.google.protobuf.GeneratedMessageV3.computeStringSize(2, nextPageToken_); + } + size += unknownFields.getSerializedSize(); + memoizedSize = size; + return size; + } + + @java.lang.Override + public boolean equals(final java.lang.Object obj) { + if (obj == this) { + return true; + } + if (!(obj instanceof com.google.cloud.securitycenter.v1.ListBigQueryExportsResponse)) { + return super.equals(obj); + } + com.google.cloud.securitycenter.v1.ListBigQueryExportsResponse other = + (com.google.cloud.securitycenter.v1.ListBigQueryExportsResponse) obj; + + if (!getBigQueryExportsList().equals(other.getBigQueryExportsList())) return false; + if (!getNextPageToken().equals(other.getNextPageToken())) return false; + if (!unknownFields.equals(other.unknownFields)) return false; + return true; + } + + @java.lang.Override + public int hashCode() { + if (memoizedHashCode != 0) { + return memoizedHashCode; + } + int hash = 41; + hash = (19 * hash) + getDescriptor().hashCode(); + if (getBigQueryExportsCount() > 0) { + hash = (37 * hash) + BIG_QUERY_EXPORTS_FIELD_NUMBER; + hash = (53 * hash) + getBigQueryExportsList().hashCode(); + } + hash = (37 * hash) + NEXT_PAGE_TOKEN_FIELD_NUMBER; + hash = (53 * hash) + getNextPageToken().hashCode(); + hash = (29 * hash) + unknownFields.hashCode(); + memoizedHashCode = hash; + return hash; + } + + public static com.google.cloud.securitycenter.v1.ListBigQueryExportsResponse parseFrom( + java.nio.ByteBuffer data) throws com.google.protobuf.InvalidProtocolBufferException { + return PARSER.parseFrom(data); + } + + public static com.google.cloud.securitycenter.v1.ListBigQueryExportsResponse parseFrom( + java.nio.ByteBuffer data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { + return PARSER.parseFrom(data, extensionRegistry); + } + + public static com.google.cloud.securitycenter.v1.ListBigQueryExportsResponse parseFrom( + com.google.protobuf.ByteString data) + throws com.google.protobuf.InvalidProtocolBufferException { + return PARSER.parseFrom(data); + } + + public static com.google.cloud.securitycenter.v1.ListBigQueryExportsResponse parseFrom( + com.google.protobuf.ByteString data, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { + return PARSER.parseFrom(data, extensionRegistry); + } + + public static com.google.cloud.securitycenter.v1.ListBigQueryExportsResponse parseFrom( + byte[] data) throws com.google.protobuf.InvalidProtocolBufferException { + return PARSER.parseFrom(data); + } + + public static com.google.cloud.securitycenter.v1.ListBigQueryExportsResponse parseFrom( + byte[] data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { + return PARSER.parseFrom(data, extensionRegistry); + } + + public static com.google.cloud.securitycenter.v1.ListBigQueryExportsResponse parseFrom( + java.io.InputStream input) throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input); + } + + public static com.google.cloud.securitycenter.v1.ListBigQueryExportsResponse parseFrom( + java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseWithIOException( + PARSER, input, extensionRegistry); + } + + public static com.google.cloud.securitycenter.v1.ListBigQueryExportsResponse parseDelimitedFrom( + java.io.InputStream input) throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException(PARSER, input); + } + + public static com.google.cloud.securitycenter.v1.ListBigQueryExportsResponse parseDelimitedFrom( + java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException( + PARSER, input, extensionRegistry); + } + + public static com.google.cloud.securitycenter.v1.ListBigQueryExportsResponse parseFrom( + com.google.protobuf.CodedInputStream input) throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input); + } + + public static com.google.cloud.securitycenter.v1.ListBigQueryExportsResponse parseFrom( + com.google.protobuf.CodedInputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseWithIOException( + PARSER, input, extensionRegistry); + } + + @java.lang.Override + public Builder newBuilderForType() { + return newBuilder(); + } + + public static Builder newBuilder() { + return DEFAULT_INSTANCE.toBuilder(); + } + + public static Builder newBuilder( + com.google.cloud.securitycenter.v1.ListBigQueryExportsResponse prototype) { + return DEFAULT_INSTANCE.toBuilder().mergeFrom(prototype); + } + + @java.lang.Override + public Builder toBuilder() { + return this == DEFAULT_INSTANCE ? new Builder() : new Builder().mergeFrom(this); + } + + @java.lang.Override + protected Builder newBuilderForType(com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { + Builder builder = new Builder(parent); + return builder; + } + /** + * + * + *
+   * Response message for listing BigQuery exports.
+   * 
+ * + * Protobuf type {@code google.cloud.securitycenter.v1.ListBigQueryExportsResponse} + */ + public static final class Builder extends com.google.protobuf.GeneratedMessageV3.Builder + implements + // @@protoc_insertion_point(builder_implements:google.cloud.securitycenter.v1.ListBigQueryExportsResponse) + com.google.cloud.securitycenter.v1.ListBigQueryExportsResponseOrBuilder { + public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() { + return com.google.cloud.securitycenter.v1.SecuritycenterService + .internal_static_google_cloud_securitycenter_v1_ListBigQueryExportsResponse_descriptor; + } + + @java.lang.Override + protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable + internalGetFieldAccessorTable() { + return com.google.cloud.securitycenter.v1.SecuritycenterService + .internal_static_google_cloud_securitycenter_v1_ListBigQueryExportsResponse_fieldAccessorTable + .ensureFieldAccessorsInitialized( + com.google.cloud.securitycenter.v1.ListBigQueryExportsResponse.class, + com.google.cloud.securitycenter.v1.ListBigQueryExportsResponse.Builder.class); + } + + // Construct using com.google.cloud.securitycenter.v1.ListBigQueryExportsResponse.newBuilder() + private Builder() { + maybeForceBuilderInitialization(); + } + + private Builder(com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { + super(parent); + maybeForceBuilderInitialization(); + } + + private void maybeForceBuilderInitialization() { + if (com.google.protobuf.GeneratedMessageV3.alwaysUseFieldBuilders) { + getBigQueryExportsFieldBuilder(); + } + } + + @java.lang.Override + public Builder clear() { + super.clear(); + if (bigQueryExportsBuilder_ == null) { + bigQueryExports_ = java.util.Collections.emptyList(); + bitField0_ = (bitField0_ & ~0x00000001); + } else { + bigQueryExportsBuilder_.clear(); + } + nextPageToken_ = ""; + + return this; + } + + @java.lang.Override + public com.google.protobuf.Descriptors.Descriptor getDescriptorForType() { + return com.google.cloud.securitycenter.v1.SecuritycenterService + .internal_static_google_cloud_securitycenter_v1_ListBigQueryExportsResponse_descriptor; + } + + @java.lang.Override + public com.google.cloud.securitycenter.v1.ListBigQueryExportsResponse + getDefaultInstanceForType() { + return com.google.cloud.securitycenter.v1.ListBigQueryExportsResponse.getDefaultInstance(); + } + + @java.lang.Override + public com.google.cloud.securitycenter.v1.ListBigQueryExportsResponse build() { + com.google.cloud.securitycenter.v1.ListBigQueryExportsResponse result = buildPartial(); + if (!result.isInitialized()) { + throw newUninitializedMessageException(result); + } + return result; + } + + @java.lang.Override + public com.google.cloud.securitycenter.v1.ListBigQueryExportsResponse buildPartial() { + com.google.cloud.securitycenter.v1.ListBigQueryExportsResponse result = + new com.google.cloud.securitycenter.v1.ListBigQueryExportsResponse(this); + int from_bitField0_ = bitField0_; + if (bigQueryExportsBuilder_ == null) { + if (((bitField0_ & 0x00000001) != 0)) { + bigQueryExports_ = java.util.Collections.unmodifiableList(bigQueryExports_); + bitField0_ = (bitField0_ & ~0x00000001); + } + result.bigQueryExports_ = bigQueryExports_; + } else { + result.bigQueryExports_ = bigQueryExportsBuilder_.build(); + } + result.nextPageToken_ = nextPageToken_; + onBuilt(); + return result; + } + + @java.lang.Override + public Builder clone() { + return super.clone(); + } + + @java.lang.Override + public Builder setField( + com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) { + return super.setField(field, value); + } + + @java.lang.Override + public Builder clearField(com.google.protobuf.Descriptors.FieldDescriptor field) { + return super.clearField(field); + } + + @java.lang.Override + public Builder clearOneof(com.google.protobuf.Descriptors.OneofDescriptor oneof) { + return super.clearOneof(oneof); + } + + @java.lang.Override + public Builder setRepeatedField( + com.google.protobuf.Descriptors.FieldDescriptor field, int index, java.lang.Object value) { + return super.setRepeatedField(field, index, value); + } + + @java.lang.Override + public Builder addRepeatedField( + com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) { + return super.addRepeatedField(field, value); + } + + @java.lang.Override + public Builder mergeFrom(com.google.protobuf.Message other) { + if (other instanceof com.google.cloud.securitycenter.v1.ListBigQueryExportsResponse) { + return mergeFrom((com.google.cloud.securitycenter.v1.ListBigQueryExportsResponse) other); + } else { + super.mergeFrom(other); + return this; + } + } + + public Builder mergeFrom(com.google.cloud.securitycenter.v1.ListBigQueryExportsResponse other) { + if (other + == com.google.cloud.securitycenter.v1.ListBigQueryExportsResponse.getDefaultInstance()) + return this; + if (bigQueryExportsBuilder_ == null) { + if (!other.bigQueryExports_.isEmpty()) { + if (bigQueryExports_.isEmpty()) { + bigQueryExports_ = other.bigQueryExports_; + bitField0_ = (bitField0_ & ~0x00000001); + } else { + ensureBigQueryExportsIsMutable(); + bigQueryExports_.addAll(other.bigQueryExports_); + } + onChanged(); + } + } else { + if (!other.bigQueryExports_.isEmpty()) { + if (bigQueryExportsBuilder_.isEmpty()) { + bigQueryExportsBuilder_.dispose(); + bigQueryExportsBuilder_ = null; + bigQueryExports_ = other.bigQueryExports_; + bitField0_ = (bitField0_ & ~0x00000001); + bigQueryExportsBuilder_ = + com.google.protobuf.GeneratedMessageV3.alwaysUseFieldBuilders + ? getBigQueryExportsFieldBuilder() + : null; + } else { + bigQueryExportsBuilder_.addAllMessages(other.bigQueryExports_); + } + } + } + if (!other.getNextPageToken().isEmpty()) { + nextPageToken_ = other.nextPageToken_; + onChanged(); + } + this.mergeUnknownFields(other.unknownFields); + onChanged(); + return this; + } + + @java.lang.Override + public final boolean isInitialized() { + return true; + } + + @java.lang.Override + public Builder mergeFrom( + com.google.protobuf.CodedInputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws java.io.IOException { + com.google.cloud.securitycenter.v1.ListBigQueryExportsResponse parsedMessage = null; + try { + parsedMessage = PARSER.parsePartialFrom(input, extensionRegistry); + } catch (com.google.protobuf.InvalidProtocolBufferException e) { + parsedMessage = + (com.google.cloud.securitycenter.v1.ListBigQueryExportsResponse) + e.getUnfinishedMessage(); + throw e.unwrapIOException(); + } finally { + if (parsedMessage != null) { + mergeFrom(parsedMessage); + } + } + return this; + } + + private int bitField0_; + + private java.util.List bigQueryExports_ = + java.util.Collections.emptyList(); + + private void ensureBigQueryExportsIsMutable() { + if (!((bitField0_ & 0x00000001) != 0)) { + bigQueryExports_ = + new java.util.ArrayList( + bigQueryExports_); + bitField0_ |= 0x00000001; + } + } + + private com.google.protobuf.RepeatedFieldBuilderV3< + com.google.cloud.securitycenter.v1.BigQueryExport, + com.google.cloud.securitycenter.v1.BigQueryExport.Builder, + com.google.cloud.securitycenter.v1.BigQueryExportOrBuilder> + bigQueryExportsBuilder_; + + /** + * + * + *
+     * The BigQuery exports from the specified parent.
+     * 
+ * + * repeated .google.cloud.securitycenter.v1.BigQueryExport big_query_exports = 1; + */ + public java.util.List + getBigQueryExportsList() { + if (bigQueryExportsBuilder_ == null) { + return java.util.Collections.unmodifiableList(bigQueryExports_); + } else { + return bigQueryExportsBuilder_.getMessageList(); + } + } + /** + * + * + *
+     * The BigQuery exports from the specified parent.
+     * 
+ * + * repeated .google.cloud.securitycenter.v1.BigQueryExport big_query_exports = 1; + */ + public int getBigQueryExportsCount() { + if (bigQueryExportsBuilder_ == null) { + return bigQueryExports_.size(); + } else { + return bigQueryExportsBuilder_.getCount(); + } + } + /** + * + * + *
+     * The BigQuery exports from the specified parent.
+     * 
+ * + * repeated .google.cloud.securitycenter.v1.BigQueryExport big_query_exports = 1; + */ + public com.google.cloud.securitycenter.v1.BigQueryExport getBigQueryExports(int index) { + if (bigQueryExportsBuilder_ == null) { + return bigQueryExports_.get(index); + } else { + return bigQueryExportsBuilder_.getMessage(index); + } + } + /** + * + * + *
+     * The BigQuery exports from the specified parent.
+     * 
+ * + * repeated .google.cloud.securitycenter.v1.BigQueryExport big_query_exports = 1; + */ + public Builder setBigQueryExports( + int index, com.google.cloud.securitycenter.v1.BigQueryExport value) { + if (bigQueryExportsBuilder_ == null) { + if (value == null) { + throw new NullPointerException(); + } + ensureBigQueryExportsIsMutable(); + bigQueryExports_.set(index, value); + onChanged(); + } else { + bigQueryExportsBuilder_.setMessage(index, value); + } + return this; + } + /** + * + * + *
+     * The BigQuery exports from the specified parent.
+     * 
+ * + * repeated .google.cloud.securitycenter.v1.BigQueryExport big_query_exports = 1; + */ + public Builder setBigQueryExports( + int index, com.google.cloud.securitycenter.v1.BigQueryExport.Builder builderForValue) { + if (bigQueryExportsBuilder_ == null) { + ensureBigQueryExportsIsMutable(); + bigQueryExports_.set(index, builderForValue.build()); + onChanged(); + } else { + bigQueryExportsBuilder_.setMessage(index, builderForValue.build()); + } + return this; + } + /** + * + * + *
+     * The BigQuery exports from the specified parent.
+     * 
+ * + * repeated .google.cloud.securitycenter.v1.BigQueryExport big_query_exports = 1; + */ + public Builder addBigQueryExports(com.google.cloud.securitycenter.v1.BigQueryExport value) { + if (bigQueryExportsBuilder_ == null) { + if (value == null) { + throw new NullPointerException(); + } + ensureBigQueryExportsIsMutable(); + bigQueryExports_.add(value); + onChanged(); + } else { + bigQueryExportsBuilder_.addMessage(value); + } + return this; + } + /** + * + * + *
+     * The BigQuery exports from the specified parent.
+     * 
+ * + * repeated .google.cloud.securitycenter.v1.BigQueryExport big_query_exports = 1; + */ + public Builder addBigQueryExports( + int index, com.google.cloud.securitycenter.v1.BigQueryExport value) { + if (bigQueryExportsBuilder_ == null) { + if (value == null) { + throw new NullPointerException(); + } + ensureBigQueryExportsIsMutable(); + bigQueryExports_.add(index, value); + onChanged(); + } else { + bigQueryExportsBuilder_.addMessage(index, value); + } + return this; + } + /** + * + * + *
+     * The BigQuery exports from the specified parent.
+     * 
+ * + * repeated .google.cloud.securitycenter.v1.BigQueryExport big_query_exports = 1; + */ + public Builder addBigQueryExports( + com.google.cloud.securitycenter.v1.BigQueryExport.Builder builderForValue) { + if (bigQueryExportsBuilder_ == null) { + ensureBigQueryExportsIsMutable(); + bigQueryExports_.add(builderForValue.build()); + onChanged(); + } else { + bigQueryExportsBuilder_.addMessage(builderForValue.build()); + } + return this; + } + /** + * + * + *
+     * The BigQuery exports from the specified parent.
+     * 
+ * + * repeated .google.cloud.securitycenter.v1.BigQueryExport big_query_exports = 1; + */ + public Builder addBigQueryExports( + int index, com.google.cloud.securitycenter.v1.BigQueryExport.Builder builderForValue) { + if (bigQueryExportsBuilder_ == null) { + ensureBigQueryExportsIsMutable(); + bigQueryExports_.add(index, builderForValue.build()); + onChanged(); + } else { + bigQueryExportsBuilder_.addMessage(index, builderForValue.build()); + } + return this; + } + /** + * + * + *
+     * The BigQuery exports from the specified parent.
+     * 
+ * + * repeated .google.cloud.securitycenter.v1.BigQueryExport big_query_exports = 1; + */ + public Builder addAllBigQueryExports( + java.lang.Iterable values) { + if (bigQueryExportsBuilder_ == null) { + ensureBigQueryExportsIsMutable(); + com.google.protobuf.AbstractMessageLite.Builder.addAll(values, bigQueryExports_); + onChanged(); + } else { + bigQueryExportsBuilder_.addAllMessages(values); + } + return this; + } + /** + * + * + *
+     * The BigQuery exports from the specified parent.
+     * 
+ * + * repeated .google.cloud.securitycenter.v1.BigQueryExport big_query_exports = 1; + */ + public Builder clearBigQueryExports() { + if (bigQueryExportsBuilder_ == null) { + bigQueryExports_ = java.util.Collections.emptyList(); + bitField0_ = (bitField0_ & ~0x00000001); + onChanged(); + } else { + bigQueryExportsBuilder_.clear(); + } + return this; + } + /** + * + * + *
+     * The BigQuery exports from the specified parent.
+     * 
+ * + * repeated .google.cloud.securitycenter.v1.BigQueryExport big_query_exports = 1; + */ + public Builder removeBigQueryExports(int index) { + if (bigQueryExportsBuilder_ == null) { + ensureBigQueryExportsIsMutable(); + bigQueryExports_.remove(index); + onChanged(); + } else { + bigQueryExportsBuilder_.remove(index); + } + return this; + } + /** + * + * + *
+     * The BigQuery exports from the specified parent.
+     * 
+ * + * repeated .google.cloud.securitycenter.v1.BigQueryExport big_query_exports = 1; + */ + public com.google.cloud.securitycenter.v1.BigQueryExport.Builder getBigQueryExportsBuilder( + int index) { + return getBigQueryExportsFieldBuilder().getBuilder(index); + } + /** + * + * + *
+     * The BigQuery exports from the specified parent.
+     * 
+ * + * repeated .google.cloud.securitycenter.v1.BigQueryExport big_query_exports = 1; + */ + public com.google.cloud.securitycenter.v1.BigQueryExportOrBuilder getBigQueryExportsOrBuilder( + int index) { + if (bigQueryExportsBuilder_ == null) { + return bigQueryExports_.get(index); + } else { + return bigQueryExportsBuilder_.getMessageOrBuilder(index); + } + } + /** + * + * + *
+     * The BigQuery exports from the specified parent.
+     * 
+ * + * repeated .google.cloud.securitycenter.v1.BigQueryExport big_query_exports = 1; + */ + public java.util.List + getBigQueryExportsOrBuilderList() { + if (bigQueryExportsBuilder_ != null) { + return bigQueryExportsBuilder_.getMessageOrBuilderList(); + } else { + return java.util.Collections.unmodifiableList(bigQueryExports_); + } + } + /** + * + * + *
+     * The BigQuery exports from the specified parent.
+     * 
+ * + * repeated .google.cloud.securitycenter.v1.BigQueryExport big_query_exports = 1; + */ + public com.google.cloud.securitycenter.v1.BigQueryExport.Builder addBigQueryExportsBuilder() { + return getBigQueryExportsFieldBuilder() + .addBuilder(com.google.cloud.securitycenter.v1.BigQueryExport.getDefaultInstance()); + } + /** + * + * + *
+     * The BigQuery exports from the specified parent.
+     * 
+ * + * repeated .google.cloud.securitycenter.v1.BigQueryExport big_query_exports = 1; + */ + public com.google.cloud.securitycenter.v1.BigQueryExport.Builder addBigQueryExportsBuilder( + int index) { + return getBigQueryExportsFieldBuilder() + .addBuilder( + index, com.google.cloud.securitycenter.v1.BigQueryExport.getDefaultInstance()); + } + /** + * + * + *
+     * The BigQuery exports from the specified parent.
+     * 
+ * + * repeated .google.cloud.securitycenter.v1.BigQueryExport big_query_exports = 1; + */ + public java.util.List + getBigQueryExportsBuilderList() { + return getBigQueryExportsFieldBuilder().getBuilderList(); + } + + private com.google.protobuf.RepeatedFieldBuilderV3< + com.google.cloud.securitycenter.v1.BigQueryExport, + com.google.cloud.securitycenter.v1.BigQueryExport.Builder, + com.google.cloud.securitycenter.v1.BigQueryExportOrBuilder> + getBigQueryExportsFieldBuilder() { + if (bigQueryExportsBuilder_ == null) { + bigQueryExportsBuilder_ = + new com.google.protobuf.RepeatedFieldBuilderV3< + com.google.cloud.securitycenter.v1.BigQueryExport, + com.google.cloud.securitycenter.v1.BigQueryExport.Builder, + com.google.cloud.securitycenter.v1.BigQueryExportOrBuilder>( + bigQueryExports_, + ((bitField0_ & 0x00000001) != 0), + getParentForChildren(), + isClean()); + bigQueryExports_ = null; + } + return bigQueryExportsBuilder_; + } + + private java.lang.Object nextPageToken_ = ""; + /** + * + * + *
+     * A token, which can be sent as `page_token` to retrieve the next page.
+     * If this field is omitted, there are no subsequent pages.
+     * 
+ * + * string next_page_token = 2; + * + * @return The nextPageToken. + */ + public java.lang.String getNextPageToken() { + java.lang.Object ref = nextPageToken_; + if (!(ref instanceof java.lang.String)) { + com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; + java.lang.String s = bs.toStringUtf8(); + nextPageToken_ = s; + return s; + } else { + return (java.lang.String) ref; + } + } + /** + * + * + *
+     * A token, which can be sent as `page_token` to retrieve the next page.
+     * If this field is omitted, there are no subsequent pages.
+     * 
+ * + * string next_page_token = 2; + * + * @return The bytes for nextPageToken. + */ + public com.google.protobuf.ByteString getNextPageTokenBytes() { + java.lang.Object ref = nextPageToken_; + if (ref instanceof String) { + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); + nextPageToken_ = b; + return b; + } else { + return (com.google.protobuf.ByteString) ref; + } + } + /** + * + * + *
+     * A token, which can be sent as `page_token` to retrieve the next page.
+     * If this field is omitted, there are no subsequent pages.
+     * 
+ * + * string next_page_token = 2; + * + * @param value The nextPageToken to set. + * @return This builder for chaining. + */ + public Builder setNextPageToken(java.lang.String value) { + if (value == null) { + throw new NullPointerException(); + } + + nextPageToken_ = value; + onChanged(); + return this; + } + /** + * + * + *
+     * A token, which can be sent as `page_token` to retrieve the next page.
+     * If this field is omitted, there are no subsequent pages.
+     * 
+ * + * string next_page_token = 2; + * + * @return This builder for chaining. + */ + public Builder clearNextPageToken() { + + nextPageToken_ = getDefaultInstance().getNextPageToken(); + onChanged(); + return this; + } + /** + * + * + *
+     * A token, which can be sent as `page_token` to retrieve the next page.
+     * If this field is omitted, there are no subsequent pages.
+     * 
+ * + * string next_page_token = 2; + * + * @param value The bytes for nextPageToken to set. + * @return This builder for chaining. + */ + public Builder setNextPageTokenBytes(com.google.protobuf.ByteString value) { + if (value == null) { + throw new NullPointerException(); + } + checkByteStringIsUtf8(value); + + nextPageToken_ = value; + onChanged(); + return this; + } + + @java.lang.Override + public final Builder setUnknownFields(final com.google.protobuf.UnknownFieldSet unknownFields) { + return super.setUnknownFields(unknownFields); + } + + @java.lang.Override + public final Builder mergeUnknownFields( + final com.google.protobuf.UnknownFieldSet unknownFields) { + return super.mergeUnknownFields(unknownFields); + } + + // @@protoc_insertion_point(builder_scope:google.cloud.securitycenter.v1.ListBigQueryExportsResponse) + } + + // @@protoc_insertion_point(class_scope:google.cloud.securitycenter.v1.ListBigQueryExportsResponse) + private static final com.google.cloud.securitycenter.v1.ListBigQueryExportsResponse + DEFAULT_INSTANCE; + + static { + DEFAULT_INSTANCE = new com.google.cloud.securitycenter.v1.ListBigQueryExportsResponse(); + } + + public static com.google.cloud.securitycenter.v1.ListBigQueryExportsResponse + getDefaultInstance() { + return DEFAULT_INSTANCE; + } + + private static final com.google.protobuf.Parser PARSER = + new com.google.protobuf.AbstractParser() { + @java.lang.Override + public ListBigQueryExportsResponse parsePartialFrom( + com.google.protobuf.CodedInputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { + return new ListBigQueryExportsResponse(input, extensionRegistry); + } + }; + + public static com.google.protobuf.Parser parser() { + return PARSER; + } + + @java.lang.Override + public com.google.protobuf.Parser getParserForType() { + return PARSER; + } + + @java.lang.Override + public com.google.cloud.securitycenter.v1.ListBigQueryExportsResponse + getDefaultInstanceForType() { + return DEFAULT_INSTANCE; + } +} diff --git a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/ListBigQueryExportsResponseOrBuilder.java b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/ListBigQueryExportsResponseOrBuilder.java new file mode 100644 index 000000000..cd77c1476 --- /dev/null +++ b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/ListBigQueryExportsResponseOrBuilder.java @@ -0,0 +1,104 @@ +/* + * Copyright 2020 Google LLC + * + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at + * + * https://www.apache.org/licenses/LICENSE-2.0 + * + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. + */ +// Generated by the protocol buffer compiler. DO NOT EDIT! +// source: google/cloud/securitycenter/v1/securitycenter_service.proto + +package com.google.cloud.securitycenter.v1; + +public interface ListBigQueryExportsResponseOrBuilder + extends + // @@protoc_insertion_point(interface_extends:google.cloud.securitycenter.v1.ListBigQueryExportsResponse) + com.google.protobuf.MessageOrBuilder { + + /** + * + * + *
+   * The BigQuery exports from the specified parent.
+   * 
+ * + * repeated .google.cloud.securitycenter.v1.BigQueryExport big_query_exports = 1; + */ + java.util.List getBigQueryExportsList(); + /** + * + * + *
+   * The BigQuery exports from the specified parent.
+   * 
+ * + * repeated .google.cloud.securitycenter.v1.BigQueryExport big_query_exports = 1; + */ + com.google.cloud.securitycenter.v1.BigQueryExport getBigQueryExports(int index); + /** + * + * + *
+   * The BigQuery exports from the specified parent.
+   * 
+ * + * repeated .google.cloud.securitycenter.v1.BigQueryExport big_query_exports = 1; + */ + int getBigQueryExportsCount(); + /** + * + * + *
+   * The BigQuery exports from the specified parent.
+   * 
+ * + * repeated .google.cloud.securitycenter.v1.BigQueryExport big_query_exports = 1; + */ + java.util.List + getBigQueryExportsOrBuilderList(); + /** + * + * + *
+   * The BigQuery exports from the specified parent.
+   * 
+ * + * repeated .google.cloud.securitycenter.v1.BigQueryExport big_query_exports = 1; + */ + com.google.cloud.securitycenter.v1.BigQueryExportOrBuilder getBigQueryExportsOrBuilder(int index); + + /** + * + * + *
+   * A token, which can be sent as `page_token` to retrieve the next page.
+   * If this field is omitted, there are no subsequent pages.
+   * 
+ * + * string next_page_token = 2; + * + * @return The nextPageToken. + */ + java.lang.String getNextPageToken(); + /** + * + * + *
+   * A token, which can be sent as `page_token` to retrieve the next page.
+   * If this field is omitted, there are no subsequent pages.
+   * 
+ * + * string next_page_token = 2; + * + * @return The bytes for nextPageToken. + */ + com.google.protobuf.ByteString getNextPageTokenBytes(); +} diff --git a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/ListFindingsResponse.java b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/ListFindingsResponse.java index f6738e6b4..0ea4aaaef 100644 --- a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/ListFindingsResponse.java +++ b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/ListFindingsResponse.java @@ -673,7 +673,7 @@ public interface ResourceOrBuilder * * *
-       * The human readable name of project that the resource belongs to.
+       * The project id that the resource belongs to.
        * 
* * string project_display_name = 3; @@ -685,7 +685,7 @@ public interface ResourceOrBuilder * * *
-       * The human readable name of project that the resource belongs to.
+       * The project id that the resource belongs to.
        * 
* * string project_display_name = 3; @@ -1124,7 +1124,7 @@ public com.google.protobuf.ByteString getProjectNameBytes() { * * *
-       * The human readable name of project that the resource belongs to.
+       * The project id that the resource belongs to.
        * 
* * string project_display_name = 3; @@ -1147,7 +1147,7 @@ public java.lang.String getProjectDisplayName() { * * *
-       * The human readable name of project that the resource belongs to.
+       * The project id that the resource belongs to.
        * 
* * string project_display_name = 3; @@ -2189,7 +2189,7 @@ public Builder setProjectNameBytes(com.google.protobuf.ByteString value) { * * *
-         * The human readable name of project that the resource belongs to.
+         * The project id that the resource belongs to.
          * 
* * string project_display_name = 3; @@ -2211,7 +2211,7 @@ public java.lang.String getProjectDisplayName() { * * *
-         * The human readable name of project that the resource belongs to.
+         * The project id that the resource belongs to.
          * 
* * string project_display_name = 3; @@ -2233,7 +2233,7 @@ public com.google.protobuf.ByteString getProjectDisplayNameBytes() { * * *
-         * The human readable name of project that the resource belongs to.
+         * The project id that the resource belongs to.
          * 
* * string project_display_name = 3; @@ -2254,7 +2254,7 @@ public Builder setProjectDisplayName(java.lang.String value) { * * *
-         * The human readable name of project that the resource belongs to.
+         * The project id that the resource belongs to.
          * 
* * string project_display_name = 3; @@ -2271,7 +2271,7 @@ public Builder clearProjectDisplayName() { * * *
-         * The human readable name of project that the resource belongs to.
+         * The project id that the resource belongs to.
          * 
* * string project_display_name = 3; diff --git a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/ListMuteConfigsRequest.java b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/ListMuteConfigsRequest.java index 268fc6dd4..e68622dbf 100644 --- a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/ListMuteConfigsRequest.java +++ b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/ListMuteConfigsRequest.java @@ -131,8 +131,8 @@ public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() { * * *
-   * Required. The parent, which owns the collection of mute configs. Its format is
-   * "organizations/[organization_id]", "folders/[folder_id]",
+   * Required. The parent, which owns the collection of mute configs. Its format
+   * is "organizations/[organization_id]", "folders/[folder_id]",
    * "projects/[project_id]".
    * 
* @@ -158,8 +158,8 @@ public java.lang.String getParent() { * * *
-   * Required. The parent, which owns the collection of mute configs. Its format is
-   * "organizations/[organization_id]", "folders/[folder_id]",
+   * Required. The parent, which owns the collection of mute configs. Its format
+   * is "organizations/[organization_id]", "folders/[folder_id]",
    * "projects/[project_id]".
    * 
* @@ -614,8 +614,8 @@ public Builder mergeFrom( * * *
-     * Required. The parent, which owns the collection of mute configs. Its format is
-     * "organizations/[organization_id]", "folders/[folder_id]",
+     * Required. The parent, which owns the collection of mute configs. Its format
+     * is "organizations/[organization_id]", "folders/[folder_id]",
      * "projects/[project_id]".
      * 
* @@ -640,8 +640,8 @@ public java.lang.String getParent() { * * *
-     * Required. The parent, which owns the collection of mute configs. Its format is
-     * "organizations/[organization_id]", "folders/[folder_id]",
+     * Required. The parent, which owns the collection of mute configs. Its format
+     * is "organizations/[organization_id]", "folders/[folder_id]",
      * "projects/[project_id]".
      * 
* @@ -666,8 +666,8 @@ public com.google.protobuf.ByteString getParentBytes() { * * *
-     * Required. The parent, which owns the collection of mute configs. Its format is
-     * "organizations/[organization_id]", "folders/[folder_id]",
+     * Required. The parent, which owns the collection of mute configs. Its format
+     * is "organizations/[organization_id]", "folders/[folder_id]",
      * "projects/[project_id]".
      * 
* @@ -691,8 +691,8 @@ public Builder setParent(java.lang.String value) { * * *
-     * Required. The parent, which owns the collection of mute configs. Its format is
-     * "organizations/[organization_id]", "folders/[folder_id]",
+     * Required. The parent, which owns the collection of mute configs. Its format
+     * is "organizations/[organization_id]", "folders/[folder_id]",
      * "projects/[project_id]".
      * 
* @@ -712,8 +712,8 @@ public Builder clearParent() { * * *
-     * Required. The parent, which owns the collection of mute configs. Its format is
-     * "organizations/[organization_id]", "folders/[folder_id]",
+     * Required. The parent, which owns the collection of mute configs. Its format
+     * is "organizations/[organization_id]", "folders/[folder_id]",
      * "projects/[project_id]".
      * 
* diff --git a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/ListMuteConfigsRequestOrBuilder.java b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/ListMuteConfigsRequestOrBuilder.java index 72889d2ce..6d84eb2c8 100644 --- a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/ListMuteConfigsRequestOrBuilder.java +++ b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/ListMuteConfigsRequestOrBuilder.java @@ -27,8 +27,8 @@ public interface ListMuteConfigsRequestOrBuilder * * *
-   * Required. The parent, which owns the collection of mute configs. Its format is
-   * "organizations/[organization_id]", "folders/[folder_id]",
+   * Required. The parent, which owns the collection of mute configs. Its format
+   * is "organizations/[organization_id]", "folders/[folder_id]",
    * "projects/[project_id]".
    * 
* @@ -43,8 +43,8 @@ public interface ListMuteConfigsRequestOrBuilder * * *
-   * Required. The parent, which owns the collection of mute configs. Its format is
-   * "organizations/[organization_id]", "folders/[folder_id]",
+   * Required. The parent, which owns the collection of mute configs. Its format
+   * is "organizations/[organization_id]", "folders/[folder_id]",
    * "projects/[project_id]".
    * 
* diff --git a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/ListSourcesRequest.java b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/ListSourcesRequest.java index dbd9397d5..6b44985e0 100644 --- a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/ListSourcesRequest.java +++ b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/ListSourcesRequest.java @@ -130,8 +130,8 @@ public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() { * * *
-   * Required. Resource name of the parent of sources to list. Its format should be
-   * "organizations/[organization_id], folders/[folder_id], or
+   * Required. Resource name of the parent of sources to list. Its format should
+   * be "organizations/[organization_id], folders/[folder_id], or
    * projects/[project_id]".
    * 
* @@ -157,8 +157,8 @@ public java.lang.String getParent() { * * *
-   * Required. Resource name of the parent of sources to list. Its format should be
-   * "organizations/[organization_id], folders/[folder_id], or
+   * Required. Resource name of the parent of sources to list. Its format should
+   * be "organizations/[organization_id], folders/[folder_id], or
    * projects/[project_id]".
    * 
* @@ -608,8 +608,8 @@ public Builder mergeFrom( * * *
-     * Required. Resource name of the parent of sources to list. Its format should be
-     * "organizations/[organization_id], folders/[folder_id], or
+     * Required. Resource name of the parent of sources to list. Its format should
+     * be "organizations/[organization_id], folders/[folder_id], or
      * projects/[project_id]".
      * 
* @@ -634,8 +634,8 @@ public java.lang.String getParent() { * * *
-     * Required. Resource name of the parent of sources to list. Its format should be
-     * "organizations/[organization_id], folders/[folder_id], or
+     * Required. Resource name of the parent of sources to list. Its format should
+     * be "organizations/[organization_id], folders/[folder_id], or
      * projects/[project_id]".
      * 
* @@ -660,8 +660,8 @@ public com.google.protobuf.ByteString getParentBytes() { * * *
-     * Required. Resource name of the parent of sources to list. Its format should be
-     * "organizations/[organization_id], folders/[folder_id], or
+     * Required. Resource name of the parent of sources to list. Its format should
+     * be "organizations/[organization_id], folders/[folder_id], or
      * projects/[project_id]".
      * 
* @@ -685,8 +685,8 @@ public Builder setParent(java.lang.String value) { * * *
-     * Required. Resource name of the parent of sources to list. Its format should be
-     * "organizations/[organization_id], folders/[folder_id], or
+     * Required. Resource name of the parent of sources to list. Its format should
+     * be "organizations/[organization_id], folders/[folder_id], or
      * projects/[project_id]".
      * 
* @@ -706,8 +706,8 @@ public Builder clearParent() { * * *
-     * Required. Resource name of the parent of sources to list. Its format should be
-     * "organizations/[organization_id], folders/[folder_id], or
+     * Required. Resource name of the parent of sources to list. Its format should
+     * be "organizations/[organization_id], folders/[folder_id], or
      * projects/[project_id]".
      * 
* diff --git a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/ListSourcesRequestOrBuilder.java b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/ListSourcesRequestOrBuilder.java index 431d95dde..c0f439be3 100644 --- a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/ListSourcesRequestOrBuilder.java +++ b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/ListSourcesRequestOrBuilder.java @@ -27,8 +27,8 @@ public interface ListSourcesRequestOrBuilder * * *
-   * Required. Resource name of the parent of sources to list. Its format should be
-   * "organizations/[organization_id], folders/[folder_id], or
+   * Required. Resource name of the parent of sources to list. Its format should
+   * be "organizations/[organization_id], folders/[folder_id], or
    * projects/[project_id]".
    * 
* @@ -43,8 +43,8 @@ public interface ListSourcesRequestOrBuilder * * *
-   * Required. Resource name of the parent of sources to list. Its format should be
-   * "organizations/[organization_id], folders/[folder_id], or
+   * Required. Resource name of the parent of sources to list. Its format should
+   * be "organizations/[organization_id], folders/[folder_id], or
    * projects/[project_id]".
    * 
* diff --git a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/MitreAttack.java b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/MitreAttack.java new file mode 100644 index 000000000..9a7710311 --- /dev/null +++ b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/MitreAttack.java @@ -0,0 +1,3309 @@ +/* + * Copyright 2020 Google LLC + * + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at + * + * https://www.apache.org/licenses/LICENSE-2.0 + * + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. + */ +// Generated by the protocol buffer compiler. DO NOT EDIT! +// source: google/cloud/securitycenter/v1/mitre_attack.proto + +package com.google.cloud.securitycenter.v1; + +/** + * + * + *
+ * MITRE ATT&CK tactics and techniques related to this finding.
+ * See: https://attack.mitre.org
+ * 
+ * + * Protobuf type {@code google.cloud.securitycenter.v1.MitreAttack} + */ +public final class MitreAttack extends com.google.protobuf.GeneratedMessageV3 + implements + // @@protoc_insertion_point(message_implements:google.cloud.securitycenter.v1.MitreAttack) + MitreAttackOrBuilder { + private static final long serialVersionUID = 0L; + // Use MitreAttack.newBuilder() to construct. + private MitreAttack(com.google.protobuf.GeneratedMessageV3.Builder builder) { + super(builder); + } + + private MitreAttack() { + primaryTactic_ = 0; + primaryTechniques_ = java.util.Collections.emptyList(); + additionalTactics_ = java.util.Collections.emptyList(); + additionalTechniques_ = java.util.Collections.emptyList(); + version_ = ""; + } + + @java.lang.Override + @SuppressWarnings({"unused"}) + protected java.lang.Object newInstance(UnusedPrivateParameter unused) { + return new MitreAttack(); + } + + @java.lang.Override + public final com.google.protobuf.UnknownFieldSet getUnknownFields() { + return this.unknownFields; + } + + private MitreAttack( + com.google.protobuf.CodedInputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { + this(); + if (extensionRegistry == null) { + throw new java.lang.NullPointerException(); + } + int mutable_bitField0_ = 0; + com.google.protobuf.UnknownFieldSet.Builder unknownFields = + com.google.protobuf.UnknownFieldSet.newBuilder(); + try { + boolean done = false; + while (!done) { + int tag = input.readTag(); + switch (tag) { + case 0: + done = true; + break; + case 8: + { + int rawValue = input.readEnum(); + + primaryTactic_ = rawValue; + break; + } + case 16: + { + int rawValue = input.readEnum(); + if (!((mutable_bitField0_ & 0x00000001) != 0)) { + primaryTechniques_ = new java.util.ArrayList(); + mutable_bitField0_ |= 0x00000001; + } + primaryTechniques_.add(rawValue); + break; + } + case 18: + { + int length = input.readRawVarint32(); + int oldLimit = input.pushLimit(length); + while (input.getBytesUntilLimit() > 0) { + int rawValue = input.readEnum(); + if (!((mutable_bitField0_ & 0x00000001) != 0)) { + primaryTechniques_ = new java.util.ArrayList(); + mutable_bitField0_ |= 0x00000001; + } + primaryTechniques_.add(rawValue); + } + input.popLimit(oldLimit); + break; + } + case 24: + { + int rawValue = input.readEnum(); + if (!((mutable_bitField0_ & 0x00000002) != 0)) { + additionalTactics_ = new java.util.ArrayList(); + mutable_bitField0_ |= 0x00000002; + } + additionalTactics_.add(rawValue); + break; + } + case 26: + { + int length = input.readRawVarint32(); + int oldLimit = input.pushLimit(length); + while (input.getBytesUntilLimit() > 0) { + int rawValue = input.readEnum(); + if (!((mutable_bitField0_ & 0x00000002) != 0)) { + additionalTactics_ = new java.util.ArrayList(); + mutable_bitField0_ |= 0x00000002; + } + additionalTactics_.add(rawValue); + } + input.popLimit(oldLimit); + break; + } + case 32: + { + int rawValue = input.readEnum(); + if (!((mutable_bitField0_ & 0x00000004) != 0)) { + additionalTechniques_ = new java.util.ArrayList(); + mutable_bitField0_ |= 0x00000004; + } + additionalTechniques_.add(rawValue); + break; + } + case 34: + { + int length = input.readRawVarint32(); + int oldLimit = input.pushLimit(length); + while (input.getBytesUntilLimit() > 0) { + int rawValue = input.readEnum(); + if (!((mutable_bitField0_ & 0x00000004) != 0)) { + additionalTechniques_ = new java.util.ArrayList(); + mutable_bitField0_ |= 0x00000004; + } + additionalTechniques_.add(rawValue); + } + input.popLimit(oldLimit); + break; + } + case 42: + { + java.lang.String s = input.readStringRequireUtf8(); + + version_ = s; + break; + } + default: + { + if (!parseUnknownField(input, unknownFields, extensionRegistry, tag)) { + done = true; + } + break; + } + } + } + } catch (com.google.protobuf.InvalidProtocolBufferException e) { + throw e.setUnfinishedMessage(this); + } catch (java.io.IOException e) { + throw new com.google.protobuf.InvalidProtocolBufferException(e).setUnfinishedMessage(this); + } finally { + if (((mutable_bitField0_ & 0x00000001) != 0)) { + primaryTechniques_ = java.util.Collections.unmodifiableList(primaryTechniques_); + } + if (((mutable_bitField0_ & 0x00000002) != 0)) { + additionalTactics_ = java.util.Collections.unmodifiableList(additionalTactics_); + } + if (((mutable_bitField0_ & 0x00000004) != 0)) { + additionalTechniques_ = java.util.Collections.unmodifiableList(additionalTechniques_); + } + this.unknownFields = unknownFields.build(); + makeExtensionsImmutable(); + } + } + + public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() { + return com.google.cloud.securitycenter.v1.MitreAttackProto + .internal_static_google_cloud_securitycenter_v1_MitreAttack_descriptor; + } + + @java.lang.Override + protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable + internalGetFieldAccessorTable() { + return com.google.cloud.securitycenter.v1.MitreAttackProto + .internal_static_google_cloud_securitycenter_v1_MitreAttack_fieldAccessorTable + .ensureFieldAccessorsInitialized( + com.google.cloud.securitycenter.v1.MitreAttack.class, + com.google.cloud.securitycenter.v1.MitreAttack.Builder.class); + } + + /** + * + * + *
+   * MITRE ATT&CK tactics that can be referenced by SCC findings.
+   * See: https://attack.mitre.org/tactics/enterprise/
+   * 
+ * + * Protobuf enum {@code google.cloud.securitycenter.v1.MitreAttack.Tactic} + */ + public enum Tactic implements com.google.protobuf.ProtocolMessageEnum { + /** + * + * + *
+     * Unspecified value.
+     * 
+ * + * TACTIC_UNSPECIFIED = 0; + */ + TACTIC_UNSPECIFIED(0), + /** + * + * + *
+     * TA0043
+     * 
+ * + * RECONNAISSANCE = 1; + */ + RECONNAISSANCE(1), + /** + * + * + *
+     * TA0042
+     * 
+ * + * RESOURCE_DEVELOPMENT = 2; + */ + RESOURCE_DEVELOPMENT(2), + /** + * + * + *
+     * TA0001
+     * 
+ * + * INITIAL_ACCESS = 5; + */ + INITIAL_ACCESS(5), + /** + * + * + *
+     * TA0002
+     * 
+ * + * EXECUTION = 3; + */ + EXECUTION(3), + /** + * + * + *
+     * TA0003
+     * 
+ * + * PERSISTENCE = 6; + */ + PERSISTENCE(6), + /** + * + * + *
+     * TA0004
+     * 
+ * + * PRIVILEGE_ESCALATION = 8; + */ + PRIVILEGE_ESCALATION(8), + /** + * + * + *
+     * TA0005
+     * 
+ * + * DEFENSE_EVASION = 7; + */ + DEFENSE_EVASION(7), + /** + * + * + *
+     * TA0006
+     * 
+ * + * CREDENTIAL_ACCESS = 9; + */ + CREDENTIAL_ACCESS(9), + /** + * + * + *
+     * TA0007
+     * 
+ * + * DISCOVERY = 10; + */ + DISCOVERY(10), + /** + * + * + *
+     * TA0008
+     * 
+ * + * LATERAL_MOVEMENT = 11; + */ + LATERAL_MOVEMENT(11), + /** + * + * + *
+     * TA0009
+     * 
+ * + * COLLECTION = 12; + */ + COLLECTION(12), + /** + * + * + *
+     * TA0011
+     * 
+ * + * COMMAND_AND_CONTROL = 4; + */ + COMMAND_AND_CONTROL(4), + /** + * + * + *
+     * TA0010
+     * 
+ * + * EXFILTRATION = 13; + */ + EXFILTRATION(13), + /** + * + * + *
+     * TA0040
+     * 
+ * + * IMPACT = 14; + */ + IMPACT(14), + UNRECOGNIZED(-1), + ; + + /** + * + * + *
+     * Unspecified value.
+     * 
+ * + * TACTIC_UNSPECIFIED = 0; + */ + public static final int TACTIC_UNSPECIFIED_VALUE = 0; + /** + * + * + *
+     * TA0043
+     * 
+ * + * RECONNAISSANCE = 1; + */ + public static final int RECONNAISSANCE_VALUE = 1; + /** + * + * + *
+     * TA0042
+     * 
+ * + * RESOURCE_DEVELOPMENT = 2; + */ + public static final int RESOURCE_DEVELOPMENT_VALUE = 2; + /** + * + * + *
+     * TA0001
+     * 
+ * + * INITIAL_ACCESS = 5; + */ + public static final int INITIAL_ACCESS_VALUE = 5; + /** + * + * + *
+     * TA0002
+     * 
+ * + * EXECUTION = 3; + */ + public static final int EXECUTION_VALUE = 3; + /** + * + * + *
+     * TA0003
+     * 
+ * + * PERSISTENCE = 6; + */ + public static final int PERSISTENCE_VALUE = 6; + /** + * + * + *
+     * TA0004
+     * 
+ * + * PRIVILEGE_ESCALATION = 8; + */ + public static final int PRIVILEGE_ESCALATION_VALUE = 8; + /** + * + * + *
+     * TA0005
+     * 
+ * + * DEFENSE_EVASION = 7; + */ + public static final int DEFENSE_EVASION_VALUE = 7; + /** + * + * + *
+     * TA0006
+     * 
+ * + * CREDENTIAL_ACCESS = 9; + */ + public static final int CREDENTIAL_ACCESS_VALUE = 9; + /** + * + * + *
+     * TA0007
+     * 
+ * + * DISCOVERY = 10; + */ + public static final int DISCOVERY_VALUE = 10; + /** + * + * + *
+     * TA0008
+     * 
+ * + * LATERAL_MOVEMENT = 11; + */ + public static final int LATERAL_MOVEMENT_VALUE = 11; + /** + * + * + *
+     * TA0009
+     * 
+ * + * COLLECTION = 12; + */ + public static final int COLLECTION_VALUE = 12; + /** + * + * + *
+     * TA0011
+     * 
+ * + * COMMAND_AND_CONTROL = 4; + */ + public static final int COMMAND_AND_CONTROL_VALUE = 4; + /** + * + * + *
+     * TA0010
+     * 
+ * + * EXFILTRATION = 13; + */ + public static final int EXFILTRATION_VALUE = 13; + /** + * + * + *
+     * TA0040
+     * 
+ * + * IMPACT = 14; + */ + public static final int IMPACT_VALUE = 14; + + public final int getNumber() { + if (this == UNRECOGNIZED) { + throw new java.lang.IllegalArgumentException( + "Can't get the number of an unknown enum value."); + } + return value; + } + + /** + * @param value The numeric wire value of the corresponding enum entry. + * @return The enum associated with the given numeric wire value. + * @deprecated Use {@link #forNumber(int)} instead. + */ + @java.lang.Deprecated + public static Tactic valueOf(int value) { + return forNumber(value); + } + + /** + * @param value The numeric wire value of the corresponding enum entry. + * @return The enum associated with the given numeric wire value. + */ + public static Tactic forNumber(int value) { + switch (value) { + case 0: + return TACTIC_UNSPECIFIED; + case 1: + return RECONNAISSANCE; + case 2: + return RESOURCE_DEVELOPMENT; + case 5: + return INITIAL_ACCESS; + case 3: + return EXECUTION; + case 6: + return PERSISTENCE; + case 8: + return PRIVILEGE_ESCALATION; + case 7: + return DEFENSE_EVASION; + case 9: + return CREDENTIAL_ACCESS; + case 10: + return DISCOVERY; + case 11: + return LATERAL_MOVEMENT; + case 12: + return COLLECTION; + case 4: + return COMMAND_AND_CONTROL; + case 13: + return EXFILTRATION; + case 14: + return IMPACT; + default: + return null; + } + } + + public static com.google.protobuf.Internal.EnumLiteMap internalGetValueMap() { + return internalValueMap; + } + + private static final com.google.protobuf.Internal.EnumLiteMap internalValueMap = + new com.google.protobuf.Internal.EnumLiteMap() { + public Tactic findValueByNumber(int number) { + return Tactic.forNumber(number); + } + }; + + public final com.google.protobuf.Descriptors.EnumValueDescriptor getValueDescriptor() { + if (this == UNRECOGNIZED) { + throw new java.lang.IllegalStateException( + "Can't get the descriptor of an unrecognized enum value."); + } + return getDescriptor().getValues().get(ordinal()); + } + + public final com.google.protobuf.Descriptors.EnumDescriptor getDescriptorForType() { + return getDescriptor(); + } + + public static final com.google.protobuf.Descriptors.EnumDescriptor getDescriptor() { + return com.google.cloud.securitycenter.v1.MitreAttack.getDescriptor().getEnumTypes().get(0); + } + + private static final Tactic[] VALUES = values(); + + public static Tactic valueOf(com.google.protobuf.Descriptors.EnumValueDescriptor desc) { + if (desc.getType() != getDescriptor()) { + throw new java.lang.IllegalArgumentException("EnumValueDescriptor is not for this type."); + } + if (desc.getIndex() == -1) { + return UNRECOGNIZED; + } + return VALUES[desc.getIndex()]; + } + + private final int value; + + private Tactic(int value) { + this.value = value; + } + + // @@protoc_insertion_point(enum_scope:google.cloud.securitycenter.v1.MitreAttack.Tactic) + } + + /** + * + * + *
+   * MITRE ATT&CK techniques that can be referenced by SCC findings.
+   * See: https://attack.mitre.org/techniques/enterprise/
+   * 
+ * + * Protobuf enum {@code google.cloud.securitycenter.v1.MitreAttack.Technique} + */ + public enum Technique implements com.google.protobuf.ProtocolMessageEnum { + /** + * + * + *
+     * Unspecified value.
+     * 
+ * + * TECHNIQUE_UNSPECIFIED = 0; + */ + TECHNIQUE_UNSPECIFIED(0), + /** + * + * + *
+     * T1595
+     * 
+ * + * ACTIVE_SCANNING = 1; + */ + ACTIVE_SCANNING(1), + /** + * + * + *
+     * T1595.001
+     * 
+ * + * SCANNING_IP_BLOCKS = 2; + */ + SCANNING_IP_BLOCKS(2), + /** + * + * + *
+     * T1105
+     * 
+ * + * INGRESS_TOOL_TRANSFER = 3; + */ + INGRESS_TOOL_TRANSFER(3), + /** + * + * + *
+     * T1106
+     * 
+ * + * NATIVE_API = 4; + */ + NATIVE_API(4), + /** + * + * + *
+     * T1129
+     * 
+ * + * SHARED_MODULES = 5; + */ + SHARED_MODULES(5), + /** + * + * + *
+     * T1059
+     * 
+ * + * COMMAND_AND_SCRIPTING_INTERPRETER = 6; + */ + COMMAND_AND_SCRIPTING_INTERPRETER(6), + /** + * + * + *
+     * T1059.004
+     * 
+ * + * UNIX_SHELL = 7; + */ + UNIX_SHELL(7), + /** + * + * + *
+     * T1496
+     * 
+ * + * RESOURCE_HIJACKING = 8; + */ + RESOURCE_HIJACKING(8), + /** + * + * + *
+     * T1090
+     * 
+ * + * PROXY = 9; + */ + PROXY(9), + /** + * + * + *
+     * T1090.002
+     * 
+ * + * EXTERNAL_PROXY = 10; + */ + EXTERNAL_PROXY(10), + /** + * + * + *
+     * T1090.003
+     * 
+ * + * MULTI_HOP_PROXY = 11; + */ + MULTI_HOP_PROXY(11), + /** + * + * + *
+     * T1568
+     * 
+ * + * DYNAMIC_RESOLUTION = 12; + */ + DYNAMIC_RESOLUTION(12), + /** + * + * + *
+     * T1552
+     * 
+ * + * UNSECURED_CREDENTIALS = 13; + */ + UNSECURED_CREDENTIALS(13), + /** + * + * + *
+     * T1078
+     * 
+ * + * VALID_ACCOUNTS = 14; + */ + VALID_ACCOUNTS(14), + /** + * + * + *
+     * T1078.003
+     * 
+ * + * LOCAL_ACCOUNTS = 15; + */ + LOCAL_ACCOUNTS(15), + /** + * + * + *
+     * T1078.004
+     * 
+ * + * CLOUD_ACCOUNTS = 16; + */ + CLOUD_ACCOUNTS(16), + /** + * + * + *
+     * T1498
+     * 
+ * + * NETWORK_DENIAL_OF_SERVICE = 17; + */ + NETWORK_DENIAL_OF_SERVICE(17), + /** + * + * + *
+     * T1069
+     * 
+ * + * PERMISSION_GROUPS_DISCOVERY = 18; + */ + PERMISSION_GROUPS_DISCOVERY(18), + /** + * + * + *
+     * T1069.003
+     * 
+ * + * CLOUD_GROUPS = 19; + */ + CLOUD_GROUPS(19), + /** + * + * + *
+     * T1567
+     * 
+ * + * EXFILTRATION_OVER_WEB_SERVICE = 20; + */ + EXFILTRATION_OVER_WEB_SERVICE(20), + /** + * + * + *
+     * T1567.002
+     * 
+ * + * EXFILTRATION_TO_CLOUD_STORAGE = 21; + */ + EXFILTRATION_TO_CLOUD_STORAGE(21), + /** + * + * + *
+     * T1098
+     * 
+ * + * ACCOUNT_MANIPULATION = 22; + */ + ACCOUNT_MANIPULATION(22), + /** + * + * + *
+     * T1098.004
+     * 
+ * + * SSH_AUTHORIZED_KEYS = 23; + */ + SSH_AUTHORIZED_KEYS(23), + /** + * + * + *
+     * T1543
+     * 
+ * + * CREATE_OR_MODIFY_SYSTEM_PROCESS = 24; + */ + CREATE_OR_MODIFY_SYSTEM_PROCESS(24), + /** + * + * + *
+     * T1539
+     * 
+ * + * STEAL_WEB_SESSION_COOKIE = 25; + */ + STEAL_WEB_SESSION_COOKIE(25), + /** + * + * + *
+     * T1578
+     * 
+ * + * MODIFY_CLOUD_COMPUTE_INFRASTRUCTURE = 26; + */ + MODIFY_CLOUD_COMPUTE_INFRASTRUCTURE(26), + /** + * + * + *
+     * T1190
+     * 
+ * + * EXPLOIT_PUBLIC_FACING_APPLICATION = 27; + */ + EXPLOIT_PUBLIC_FACING_APPLICATION(27), + /** + * + * + *
+     * T1556
+     * 
+ * + * MODIFY_AUTHENTICATION_PROCESS = 28; + */ + MODIFY_AUTHENTICATION_PROCESS(28), + UNRECOGNIZED(-1), + ; + + /** + * + * + *
+     * Unspecified value.
+     * 
+ * + * TECHNIQUE_UNSPECIFIED = 0; + */ + public static final int TECHNIQUE_UNSPECIFIED_VALUE = 0; + /** + * + * + *
+     * T1595
+     * 
+ * + * ACTIVE_SCANNING = 1; + */ + public static final int ACTIVE_SCANNING_VALUE = 1; + /** + * + * + *
+     * T1595.001
+     * 
+ * + * SCANNING_IP_BLOCKS = 2; + */ + public static final int SCANNING_IP_BLOCKS_VALUE = 2; + /** + * + * + *
+     * T1105
+     * 
+ * + * INGRESS_TOOL_TRANSFER = 3; + */ + public static final int INGRESS_TOOL_TRANSFER_VALUE = 3; + /** + * + * + *
+     * T1106
+     * 
+ * + * NATIVE_API = 4; + */ + public static final int NATIVE_API_VALUE = 4; + /** + * + * + *
+     * T1129
+     * 
+ * + * SHARED_MODULES = 5; + */ + public static final int SHARED_MODULES_VALUE = 5; + /** + * + * + *
+     * T1059
+     * 
+ * + * COMMAND_AND_SCRIPTING_INTERPRETER = 6; + */ + public static final int COMMAND_AND_SCRIPTING_INTERPRETER_VALUE = 6; + /** + * + * + *
+     * T1059.004
+     * 
+ * + * UNIX_SHELL = 7; + */ + public static final int UNIX_SHELL_VALUE = 7; + /** + * + * + *
+     * T1496
+     * 
+ * + * RESOURCE_HIJACKING = 8; + */ + public static final int RESOURCE_HIJACKING_VALUE = 8; + /** + * + * + *
+     * T1090
+     * 
+ * + * PROXY = 9; + */ + public static final int PROXY_VALUE = 9; + /** + * + * + *
+     * T1090.002
+     * 
+ * + * EXTERNAL_PROXY = 10; + */ + public static final int EXTERNAL_PROXY_VALUE = 10; + /** + * + * + *
+     * T1090.003
+     * 
+ * + * MULTI_HOP_PROXY = 11; + */ + public static final int MULTI_HOP_PROXY_VALUE = 11; + /** + * + * + *
+     * T1568
+     * 
+ * + * DYNAMIC_RESOLUTION = 12; + */ + public static final int DYNAMIC_RESOLUTION_VALUE = 12; + /** + * + * + *
+     * T1552
+     * 
+ * + * UNSECURED_CREDENTIALS = 13; + */ + public static final int UNSECURED_CREDENTIALS_VALUE = 13; + /** + * + * + *
+     * T1078
+     * 
+ * + * VALID_ACCOUNTS = 14; + */ + public static final int VALID_ACCOUNTS_VALUE = 14; + /** + * + * + *
+     * T1078.003
+     * 
+ * + * LOCAL_ACCOUNTS = 15; + */ + public static final int LOCAL_ACCOUNTS_VALUE = 15; + /** + * + * + *
+     * T1078.004
+     * 
+ * + * CLOUD_ACCOUNTS = 16; + */ + public static final int CLOUD_ACCOUNTS_VALUE = 16; + /** + * + * + *
+     * T1498
+     * 
+ * + * NETWORK_DENIAL_OF_SERVICE = 17; + */ + public static final int NETWORK_DENIAL_OF_SERVICE_VALUE = 17; + /** + * + * + *
+     * T1069
+     * 
+ * + * PERMISSION_GROUPS_DISCOVERY = 18; + */ + public static final int PERMISSION_GROUPS_DISCOVERY_VALUE = 18; + /** + * + * + *
+     * T1069.003
+     * 
+ * + * CLOUD_GROUPS = 19; + */ + public static final int CLOUD_GROUPS_VALUE = 19; + /** + * + * + *
+     * T1567
+     * 
+ * + * EXFILTRATION_OVER_WEB_SERVICE = 20; + */ + public static final int EXFILTRATION_OVER_WEB_SERVICE_VALUE = 20; + /** + * + * + *
+     * T1567.002
+     * 
+ * + * EXFILTRATION_TO_CLOUD_STORAGE = 21; + */ + public static final int EXFILTRATION_TO_CLOUD_STORAGE_VALUE = 21; + /** + * + * + *
+     * T1098
+     * 
+ * + * ACCOUNT_MANIPULATION = 22; + */ + public static final int ACCOUNT_MANIPULATION_VALUE = 22; + /** + * + * + *
+     * T1098.004
+     * 
+ * + * SSH_AUTHORIZED_KEYS = 23; + */ + public static final int SSH_AUTHORIZED_KEYS_VALUE = 23; + /** + * + * + *
+     * T1543
+     * 
+ * + * CREATE_OR_MODIFY_SYSTEM_PROCESS = 24; + */ + public static final int CREATE_OR_MODIFY_SYSTEM_PROCESS_VALUE = 24; + /** + * + * + *
+     * T1539
+     * 
+ * + * STEAL_WEB_SESSION_COOKIE = 25; + */ + public static final int STEAL_WEB_SESSION_COOKIE_VALUE = 25; + /** + * + * + *
+     * T1578
+     * 
+ * + * MODIFY_CLOUD_COMPUTE_INFRASTRUCTURE = 26; + */ + public static final int MODIFY_CLOUD_COMPUTE_INFRASTRUCTURE_VALUE = 26; + /** + * + * + *
+     * T1190
+     * 
+ * + * EXPLOIT_PUBLIC_FACING_APPLICATION = 27; + */ + public static final int EXPLOIT_PUBLIC_FACING_APPLICATION_VALUE = 27; + /** + * + * + *
+     * T1556
+     * 
+ * + * MODIFY_AUTHENTICATION_PROCESS = 28; + */ + public static final int MODIFY_AUTHENTICATION_PROCESS_VALUE = 28; + + public final int getNumber() { + if (this == UNRECOGNIZED) { + throw new java.lang.IllegalArgumentException( + "Can't get the number of an unknown enum value."); + } + return value; + } + + /** + * @param value The numeric wire value of the corresponding enum entry. + * @return The enum associated with the given numeric wire value. + * @deprecated Use {@link #forNumber(int)} instead. + */ + @java.lang.Deprecated + public static Technique valueOf(int value) { + return forNumber(value); + } + + /** + * @param value The numeric wire value of the corresponding enum entry. + * @return The enum associated with the given numeric wire value. + */ + public static Technique forNumber(int value) { + switch (value) { + case 0: + return TECHNIQUE_UNSPECIFIED; + case 1: + return ACTIVE_SCANNING; + case 2: + return SCANNING_IP_BLOCKS; + case 3: + return INGRESS_TOOL_TRANSFER; + case 4: + return NATIVE_API; + case 5: + return SHARED_MODULES; + case 6: + return COMMAND_AND_SCRIPTING_INTERPRETER; + case 7: + return UNIX_SHELL; + case 8: + return RESOURCE_HIJACKING; + case 9: + return PROXY; + case 10: + return EXTERNAL_PROXY; + case 11: + return MULTI_HOP_PROXY; + case 12: + return DYNAMIC_RESOLUTION; + case 13: + return UNSECURED_CREDENTIALS; + case 14: + return VALID_ACCOUNTS; + case 15: + return LOCAL_ACCOUNTS; + case 16: + return CLOUD_ACCOUNTS; + case 17: + return NETWORK_DENIAL_OF_SERVICE; + case 18: + return PERMISSION_GROUPS_DISCOVERY; + case 19: + return CLOUD_GROUPS; + case 20: + return EXFILTRATION_OVER_WEB_SERVICE; + case 21: + return EXFILTRATION_TO_CLOUD_STORAGE; + case 22: + return ACCOUNT_MANIPULATION; + case 23: + return SSH_AUTHORIZED_KEYS; + case 24: + return CREATE_OR_MODIFY_SYSTEM_PROCESS; + case 25: + return STEAL_WEB_SESSION_COOKIE; + case 26: + return MODIFY_CLOUD_COMPUTE_INFRASTRUCTURE; + case 27: + return EXPLOIT_PUBLIC_FACING_APPLICATION; + case 28: + return MODIFY_AUTHENTICATION_PROCESS; + default: + return null; + } + } + + public static com.google.protobuf.Internal.EnumLiteMap internalGetValueMap() { + return internalValueMap; + } + + private static final com.google.protobuf.Internal.EnumLiteMap internalValueMap = + new com.google.protobuf.Internal.EnumLiteMap() { + public Technique findValueByNumber(int number) { + return Technique.forNumber(number); + } + }; + + public final com.google.protobuf.Descriptors.EnumValueDescriptor getValueDescriptor() { + if (this == UNRECOGNIZED) { + throw new java.lang.IllegalStateException( + "Can't get the descriptor of an unrecognized enum value."); + } + return getDescriptor().getValues().get(ordinal()); + } + + public final com.google.protobuf.Descriptors.EnumDescriptor getDescriptorForType() { + return getDescriptor(); + } + + public static final com.google.protobuf.Descriptors.EnumDescriptor getDescriptor() { + return com.google.cloud.securitycenter.v1.MitreAttack.getDescriptor().getEnumTypes().get(1); + } + + private static final Technique[] VALUES = values(); + + public static Technique valueOf(com.google.protobuf.Descriptors.EnumValueDescriptor desc) { + if (desc.getType() != getDescriptor()) { + throw new java.lang.IllegalArgumentException("EnumValueDescriptor is not for this type."); + } + if (desc.getIndex() == -1) { + return UNRECOGNIZED; + } + return VALUES[desc.getIndex()]; + } + + private final int value; + + private Technique(int value) { + this.value = value; + } + + // @@protoc_insertion_point(enum_scope:google.cloud.securitycenter.v1.MitreAttack.Technique) + } + + public static final int PRIMARY_TACTIC_FIELD_NUMBER = 1; + private int primaryTactic_; + /** + * + * + *
+   * The MITRE ATT&CK tactic most closely represented by this finding, if any.
+   * 
+ * + * .google.cloud.securitycenter.v1.MitreAttack.Tactic primary_tactic = 1; + * + * @return The enum numeric value on the wire for primaryTactic. + */ + @java.lang.Override + public int getPrimaryTacticValue() { + return primaryTactic_; + } + /** + * + * + *
+   * The MITRE ATT&CK tactic most closely represented by this finding, if any.
+   * 
+ * + * .google.cloud.securitycenter.v1.MitreAttack.Tactic primary_tactic = 1; + * + * @return The primaryTactic. + */ + @java.lang.Override + public com.google.cloud.securitycenter.v1.MitreAttack.Tactic getPrimaryTactic() { + @SuppressWarnings("deprecation") + com.google.cloud.securitycenter.v1.MitreAttack.Tactic result = + com.google.cloud.securitycenter.v1.MitreAttack.Tactic.valueOf(primaryTactic_); + return result == null + ? com.google.cloud.securitycenter.v1.MitreAttack.Tactic.UNRECOGNIZED + : result; + } + + public static final int PRIMARY_TECHNIQUES_FIELD_NUMBER = 2; + private java.util.List primaryTechniques_; + private static final com.google.protobuf.Internal.ListAdapter.Converter< + java.lang.Integer, com.google.cloud.securitycenter.v1.MitreAttack.Technique> + primaryTechniques_converter_ = + new com.google.protobuf.Internal.ListAdapter.Converter< + java.lang.Integer, com.google.cloud.securitycenter.v1.MitreAttack.Technique>() { + public com.google.cloud.securitycenter.v1.MitreAttack.Technique convert( + java.lang.Integer from) { + @SuppressWarnings("deprecation") + com.google.cloud.securitycenter.v1.MitreAttack.Technique result = + com.google.cloud.securitycenter.v1.MitreAttack.Technique.valueOf(from); + return result == null + ? com.google.cloud.securitycenter.v1.MitreAttack.Technique.UNRECOGNIZED + : result; + } + }; + /** + * + * + *
+   * The MITRE ATT&CK technique most closely represented by this finding, if
+   * any. primary_techniques is a repeated field because there are multiple
+   * levels of MITRE ATT&CK techniques.  If the technique most closely
+   * represented by this finding is a sub-technique (e.g. `SCANNING_IP_BLOCKS`),
+   * both the sub-technique and its parent technique(s) will be listed (e.g.
+   * `SCANNING_IP_BLOCKS`, `ACTIVE_SCANNING`).
+   * 
+ * + * repeated .google.cloud.securitycenter.v1.MitreAttack.Technique primary_techniques = 2; + * + * + * @return A list containing the primaryTechniques. + */ + @java.lang.Override + public java.util.List + getPrimaryTechniquesList() { + return new com.google.protobuf.Internal.ListAdapter< + java.lang.Integer, com.google.cloud.securitycenter.v1.MitreAttack.Technique>( + primaryTechniques_, primaryTechniques_converter_); + } + /** + * + * + *
+   * The MITRE ATT&CK technique most closely represented by this finding, if
+   * any. primary_techniques is a repeated field because there are multiple
+   * levels of MITRE ATT&CK techniques.  If the technique most closely
+   * represented by this finding is a sub-technique (e.g. `SCANNING_IP_BLOCKS`),
+   * both the sub-technique and its parent technique(s) will be listed (e.g.
+   * `SCANNING_IP_BLOCKS`, `ACTIVE_SCANNING`).
+   * 
+ * + * repeated .google.cloud.securitycenter.v1.MitreAttack.Technique primary_techniques = 2; + * + * + * @return The count of primaryTechniques. + */ + @java.lang.Override + public int getPrimaryTechniquesCount() { + return primaryTechniques_.size(); + } + /** + * + * + *
+   * The MITRE ATT&CK technique most closely represented by this finding, if
+   * any. primary_techniques is a repeated field because there are multiple
+   * levels of MITRE ATT&CK techniques.  If the technique most closely
+   * represented by this finding is a sub-technique (e.g. `SCANNING_IP_BLOCKS`),
+   * both the sub-technique and its parent technique(s) will be listed (e.g.
+   * `SCANNING_IP_BLOCKS`, `ACTIVE_SCANNING`).
+   * 
+ * + * repeated .google.cloud.securitycenter.v1.MitreAttack.Technique primary_techniques = 2; + * + * + * @param index The index of the element to return. + * @return The primaryTechniques at the given index. + */ + @java.lang.Override + public com.google.cloud.securitycenter.v1.MitreAttack.Technique getPrimaryTechniques(int index) { + return primaryTechniques_converter_.convert(primaryTechniques_.get(index)); + } + /** + * + * + *
+   * The MITRE ATT&CK technique most closely represented by this finding, if
+   * any. primary_techniques is a repeated field because there are multiple
+   * levels of MITRE ATT&CK techniques.  If the technique most closely
+   * represented by this finding is a sub-technique (e.g. `SCANNING_IP_BLOCKS`),
+   * both the sub-technique and its parent technique(s) will be listed (e.g.
+   * `SCANNING_IP_BLOCKS`, `ACTIVE_SCANNING`).
+   * 
+ * + * repeated .google.cloud.securitycenter.v1.MitreAttack.Technique primary_techniques = 2; + * + * + * @return A list containing the enum numeric values on the wire for primaryTechniques. + */ + @java.lang.Override + public java.util.List getPrimaryTechniquesValueList() { + return primaryTechniques_; + } + /** + * + * + *
+   * The MITRE ATT&CK technique most closely represented by this finding, if
+   * any. primary_techniques is a repeated field because there are multiple
+   * levels of MITRE ATT&CK techniques.  If the technique most closely
+   * represented by this finding is a sub-technique (e.g. `SCANNING_IP_BLOCKS`),
+   * both the sub-technique and its parent technique(s) will be listed (e.g.
+   * `SCANNING_IP_BLOCKS`, `ACTIVE_SCANNING`).
+   * 
+ * + * repeated .google.cloud.securitycenter.v1.MitreAttack.Technique primary_techniques = 2; + * + * + * @param index The index of the value to return. + * @return The enum numeric value on the wire of primaryTechniques at the given index. + */ + @java.lang.Override + public int getPrimaryTechniquesValue(int index) { + return primaryTechniques_.get(index); + } + + private int primaryTechniquesMemoizedSerializedSize; + + public static final int ADDITIONAL_TACTICS_FIELD_NUMBER = 3; + private java.util.List additionalTactics_; + private static final com.google.protobuf.Internal.ListAdapter.Converter< + java.lang.Integer, com.google.cloud.securitycenter.v1.MitreAttack.Tactic> + additionalTactics_converter_ = + new com.google.protobuf.Internal.ListAdapter.Converter< + java.lang.Integer, com.google.cloud.securitycenter.v1.MitreAttack.Tactic>() { + public com.google.cloud.securitycenter.v1.MitreAttack.Tactic convert( + java.lang.Integer from) { + @SuppressWarnings("deprecation") + com.google.cloud.securitycenter.v1.MitreAttack.Tactic result = + com.google.cloud.securitycenter.v1.MitreAttack.Tactic.valueOf(from); + return result == null + ? com.google.cloud.securitycenter.v1.MitreAttack.Tactic.UNRECOGNIZED + : result; + } + }; + /** + * + * + *
+   * Additional MITRE ATT&CK tactics related to this finding, if any.
+   * 
+ * + * repeated .google.cloud.securitycenter.v1.MitreAttack.Tactic additional_tactics = 3; + * + * + * @return A list containing the additionalTactics. + */ + @java.lang.Override + public java.util.List + getAdditionalTacticsList() { + return new com.google.protobuf.Internal.ListAdapter< + java.lang.Integer, com.google.cloud.securitycenter.v1.MitreAttack.Tactic>( + additionalTactics_, additionalTactics_converter_); + } + /** + * + * + *
+   * Additional MITRE ATT&CK tactics related to this finding, if any.
+   * 
+ * + * repeated .google.cloud.securitycenter.v1.MitreAttack.Tactic additional_tactics = 3; + * + * + * @return The count of additionalTactics. + */ + @java.lang.Override + public int getAdditionalTacticsCount() { + return additionalTactics_.size(); + } + /** + * + * + *
+   * Additional MITRE ATT&CK tactics related to this finding, if any.
+   * 
+ * + * repeated .google.cloud.securitycenter.v1.MitreAttack.Tactic additional_tactics = 3; + * + * + * @param index The index of the element to return. + * @return The additionalTactics at the given index. + */ + @java.lang.Override + public com.google.cloud.securitycenter.v1.MitreAttack.Tactic getAdditionalTactics(int index) { + return additionalTactics_converter_.convert(additionalTactics_.get(index)); + } + /** + * + * + *
+   * Additional MITRE ATT&CK tactics related to this finding, if any.
+   * 
+ * + * repeated .google.cloud.securitycenter.v1.MitreAttack.Tactic additional_tactics = 3; + * + * + * @return A list containing the enum numeric values on the wire for additionalTactics. + */ + @java.lang.Override + public java.util.List getAdditionalTacticsValueList() { + return additionalTactics_; + } + /** + * + * + *
+   * Additional MITRE ATT&CK tactics related to this finding, if any.
+   * 
+ * + * repeated .google.cloud.securitycenter.v1.MitreAttack.Tactic additional_tactics = 3; + * + * + * @param index The index of the value to return. + * @return The enum numeric value on the wire of additionalTactics at the given index. + */ + @java.lang.Override + public int getAdditionalTacticsValue(int index) { + return additionalTactics_.get(index); + } + + private int additionalTacticsMemoizedSerializedSize; + + public static final int ADDITIONAL_TECHNIQUES_FIELD_NUMBER = 4; + private java.util.List additionalTechniques_; + private static final com.google.protobuf.Internal.ListAdapter.Converter< + java.lang.Integer, com.google.cloud.securitycenter.v1.MitreAttack.Technique> + additionalTechniques_converter_ = + new com.google.protobuf.Internal.ListAdapter.Converter< + java.lang.Integer, com.google.cloud.securitycenter.v1.MitreAttack.Technique>() { + public com.google.cloud.securitycenter.v1.MitreAttack.Technique convert( + java.lang.Integer from) { + @SuppressWarnings("deprecation") + com.google.cloud.securitycenter.v1.MitreAttack.Technique result = + com.google.cloud.securitycenter.v1.MitreAttack.Technique.valueOf(from); + return result == null + ? com.google.cloud.securitycenter.v1.MitreAttack.Technique.UNRECOGNIZED + : result; + } + }; + /** + * + * + *
+   * Additional MITRE ATT&CK techniques related to this finding, if any, along
+   * with any of their respective parent techniques.
+   * 
+ * + * repeated .google.cloud.securitycenter.v1.MitreAttack.Technique additional_techniques = 4; + * + * + * @return A list containing the additionalTechniques. + */ + @java.lang.Override + public java.util.List + getAdditionalTechniquesList() { + return new com.google.protobuf.Internal.ListAdapter< + java.lang.Integer, com.google.cloud.securitycenter.v1.MitreAttack.Technique>( + additionalTechniques_, additionalTechniques_converter_); + } + /** + * + * + *
+   * Additional MITRE ATT&CK techniques related to this finding, if any, along
+   * with any of their respective parent techniques.
+   * 
+ * + * repeated .google.cloud.securitycenter.v1.MitreAttack.Technique additional_techniques = 4; + * + * + * @return The count of additionalTechniques. + */ + @java.lang.Override + public int getAdditionalTechniquesCount() { + return additionalTechniques_.size(); + } + /** + * + * + *
+   * Additional MITRE ATT&CK techniques related to this finding, if any, along
+   * with any of their respective parent techniques.
+   * 
+ * + * repeated .google.cloud.securitycenter.v1.MitreAttack.Technique additional_techniques = 4; + * + * + * @param index The index of the element to return. + * @return The additionalTechniques at the given index. + */ + @java.lang.Override + public com.google.cloud.securitycenter.v1.MitreAttack.Technique getAdditionalTechniques( + int index) { + return additionalTechniques_converter_.convert(additionalTechniques_.get(index)); + } + /** + * + * + *
+   * Additional MITRE ATT&CK techniques related to this finding, if any, along
+   * with any of their respective parent techniques.
+   * 
+ * + * repeated .google.cloud.securitycenter.v1.MitreAttack.Technique additional_techniques = 4; + * + * + * @return A list containing the enum numeric values on the wire for additionalTechniques. + */ + @java.lang.Override + public java.util.List getAdditionalTechniquesValueList() { + return additionalTechniques_; + } + /** + * + * + *
+   * Additional MITRE ATT&CK techniques related to this finding, if any, along
+   * with any of their respective parent techniques.
+   * 
+ * + * repeated .google.cloud.securitycenter.v1.MitreAttack.Technique additional_techniques = 4; + * + * + * @param index The index of the value to return. + * @return The enum numeric value on the wire of additionalTechniques at the given index. + */ + @java.lang.Override + public int getAdditionalTechniquesValue(int index) { + return additionalTechniques_.get(index); + } + + private int additionalTechniquesMemoizedSerializedSize; + + public static final int VERSION_FIELD_NUMBER = 5; + private volatile java.lang.Object version_; + /** + * + * + *
+   * The MITRE ATT&CK version referenced by the above fields. E.g. "8".
+   * 
+ * + * string version = 5; + * + * @return The version. + */ + @java.lang.Override + public java.lang.String getVersion() { + java.lang.Object ref = version_; + if (ref instanceof java.lang.String) { + return (java.lang.String) ref; + } else { + com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; + java.lang.String s = bs.toStringUtf8(); + version_ = s; + return s; + } + } + /** + * + * + *
+   * The MITRE ATT&CK version referenced by the above fields. E.g. "8".
+   * 
+ * + * string version = 5; + * + * @return The bytes for version. + */ + @java.lang.Override + public com.google.protobuf.ByteString getVersionBytes() { + java.lang.Object ref = version_; + if (ref instanceof java.lang.String) { + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); + version_ = b; + return b; + } else { + return (com.google.protobuf.ByteString) ref; + } + } + + private byte memoizedIsInitialized = -1; + + @java.lang.Override + public final boolean isInitialized() { + byte isInitialized = memoizedIsInitialized; + if (isInitialized == 1) return true; + if (isInitialized == 0) return false; + + memoizedIsInitialized = 1; + return true; + } + + @java.lang.Override + public void writeTo(com.google.protobuf.CodedOutputStream output) throws java.io.IOException { + getSerializedSize(); + if (primaryTactic_ + != com.google.cloud.securitycenter.v1.MitreAttack.Tactic.TACTIC_UNSPECIFIED.getNumber()) { + output.writeEnum(1, primaryTactic_); + } + if (getPrimaryTechniquesList().size() > 0) { + output.writeUInt32NoTag(18); + output.writeUInt32NoTag(primaryTechniquesMemoizedSerializedSize); + } + for (int i = 0; i < primaryTechniques_.size(); i++) { + output.writeEnumNoTag(primaryTechniques_.get(i)); + } + if (getAdditionalTacticsList().size() > 0) { + output.writeUInt32NoTag(26); + output.writeUInt32NoTag(additionalTacticsMemoizedSerializedSize); + } + for (int i = 0; i < additionalTactics_.size(); i++) { + output.writeEnumNoTag(additionalTactics_.get(i)); + } + if (getAdditionalTechniquesList().size() > 0) { + output.writeUInt32NoTag(34); + output.writeUInt32NoTag(additionalTechniquesMemoizedSerializedSize); + } + for (int i = 0; i < additionalTechniques_.size(); i++) { + output.writeEnumNoTag(additionalTechniques_.get(i)); + } + if (!com.google.protobuf.GeneratedMessageV3.isStringEmpty(version_)) { + com.google.protobuf.GeneratedMessageV3.writeString(output, 5, version_); + } + unknownFields.writeTo(output); + } + + @java.lang.Override + public int getSerializedSize() { + int size = memoizedSize; + if (size != -1) return size; + + size = 0; + if (primaryTactic_ + != com.google.cloud.securitycenter.v1.MitreAttack.Tactic.TACTIC_UNSPECIFIED.getNumber()) { + size += com.google.protobuf.CodedOutputStream.computeEnumSize(1, primaryTactic_); + } + { + int dataSize = 0; + for (int i = 0; i < primaryTechniques_.size(); i++) { + dataSize += + com.google.protobuf.CodedOutputStream.computeEnumSizeNoTag(primaryTechniques_.get(i)); + } + size += dataSize; + if (!getPrimaryTechniquesList().isEmpty()) { + size += 1; + size += com.google.protobuf.CodedOutputStream.computeUInt32SizeNoTag(dataSize); + } + primaryTechniquesMemoizedSerializedSize = dataSize; + } + { + int dataSize = 0; + for (int i = 0; i < additionalTactics_.size(); i++) { + dataSize += + com.google.protobuf.CodedOutputStream.computeEnumSizeNoTag(additionalTactics_.get(i)); + } + size += dataSize; + if (!getAdditionalTacticsList().isEmpty()) { + size += 1; + size += com.google.protobuf.CodedOutputStream.computeUInt32SizeNoTag(dataSize); + } + additionalTacticsMemoizedSerializedSize = dataSize; + } + { + int dataSize = 0; + for (int i = 0; i < additionalTechniques_.size(); i++) { + dataSize += + com.google.protobuf.CodedOutputStream.computeEnumSizeNoTag( + additionalTechniques_.get(i)); + } + size += dataSize; + if (!getAdditionalTechniquesList().isEmpty()) { + size += 1; + size += com.google.protobuf.CodedOutputStream.computeUInt32SizeNoTag(dataSize); + } + additionalTechniquesMemoizedSerializedSize = dataSize; + } + if (!com.google.protobuf.GeneratedMessageV3.isStringEmpty(version_)) { + size += com.google.protobuf.GeneratedMessageV3.computeStringSize(5, version_); + } + size += unknownFields.getSerializedSize(); + memoizedSize = size; + return size; + } + + @java.lang.Override + public boolean equals(final java.lang.Object obj) { + if (obj == this) { + return true; + } + if (!(obj instanceof com.google.cloud.securitycenter.v1.MitreAttack)) { + return super.equals(obj); + } + com.google.cloud.securitycenter.v1.MitreAttack other = + (com.google.cloud.securitycenter.v1.MitreAttack) obj; + + if (primaryTactic_ != other.primaryTactic_) return false; + if (!primaryTechniques_.equals(other.primaryTechniques_)) return false; + if (!additionalTactics_.equals(other.additionalTactics_)) return false; + if (!additionalTechniques_.equals(other.additionalTechniques_)) return false; + if (!getVersion().equals(other.getVersion())) return false; + if (!unknownFields.equals(other.unknownFields)) return false; + return true; + } + + @java.lang.Override + public int hashCode() { + if (memoizedHashCode != 0) { + return memoizedHashCode; + } + int hash = 41; + hash = (19 * hash) + getDescriptor().hashCode(); + hash = (37 * hash) + PRIMARY_TACTIC_FIELD_NUMBER; + hash = (53 * hash) + primaryTactic_; + if (getPrimaryTechniquesCount() > 0) { + hash = (37 * hash) + PRIMARY_TECHNIQUES_FIELD_NUMBER; + hash = (53 * hash) + primaryTechniques_.hashCode(); + } + if (getAdditionalTacticsCount() > 0) { + hash = (37 * hash) + ADDITIONAL_TACTICS_FIELD_NUMBER; + hash = (53 * hash) + additionalTactics_.hashCode(); + } + if (getAdditionalTechniquesCount() > 0) { + hash = (37 * hash) + ADDITIONAL_TECHNIQUES_FIELD_NUMBER; + hash = (53 * hash) + additionalTechniques_.hashCode(); + } + hash = (37 * hash) + VERSION_FIELD_NUMBER; + hash = (53 * hash) + getVersion().hashCode(); + hash = (29 * hash) + unknownFields.hashCode(); + memoizedHashCode = hash; + return hash; + } + + public static com.google.cloud.securitycenter.v1.MitreAttack parseFrom(java.nio.ByteBuffer data) + throws com.google.protobuf.InvalidProtocolBufferException { + return PARSER.parseFrom(data); + } + + public static com.google.cloud.securitycenter.v1.MitreAttack parseFrom( + java.nio.ByteBuffer data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { + return PARSER.parseFrom(data, extensionRegistry); + } + + public static com.google.cloud.securitycenter.v1.MitreAttack parseFrom( + com.google.protobuf.ByteString data) + throws com.google.protobuf.InvalidProtocolBufferException { + return PARSER.parseFrom(data); + } + + public static com.google.cloud.securitycenter.v1.MitreAttack parseFrom( + com.google.protobuf.ByteString data, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { + return PARSER.parseFrom(data, extensionRegistry); + } + + public static com.google.cloud.securitycenter.v1.MitreAttack parseFrom(byte[] data) + throws com.google.protobuf.InvalidProtocolBufferException { + return PARSER.parseFrom(data); + } + + public static com.google.cloud.securitycenter.v1.MitreAttack parseFrom( + byte[] data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { + return PARSER.parseFrom(data, extensionRegistry); + } + + public static com.google.cloud.securitycenter.v1.MitreAttack parseFrom(java.io.InputStream input) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input); + } + + public static com.google.cloud.securitycenter.v1.MitreAttack parseFrom( + java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseWithIOException( + PARSER, input, extensionRegistry); + } + + public static com.google.cloud.securitycenter.v1.MitreAttack parseDelimitedFrom( + java.io.InputStream input) throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException(PARSER, input); + } + + public static com.google.cloud.securitycenter.v1.MitreAttack parseDelimitedFrom( + java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException( + PARSER, input, extensionRegistry); + } + + public static com.google.cloud.securitycenter.v1.MitreAttack parseFrom( + com.google.protobuf.CodedInputStream input) throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input); + } + + public static com.google.cloud.securitycenter.v1.MitreAttack parseFrom( + com.google.protobuf.CodedInputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseWithIOException( + PARSER, input, extensionRegistry); + } + + @java.lang.Override + public Builder newBuilderForType() { + return newBuilder(); + } + + public static Builder newBuilder() { + return DEFAULT_INSTANCE.toBuilder(); + } + + public static Builder newBuilder(com.google.cloud.securitycenter.v1.MitreAttack prototype) { + return DEFAULT_INSTANCE.toBuilder().mergeFrom(prototype); + } + + @java.lang.Override + public Builder toBuilder() { + return this == DEFAULT_INSTANCE ? new Builder() : new Builder().mergeFrom(this); + } + + @java.lang.Override + protected Builder newBuilderForType(com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { + Builder builder = new Builder(parent); + return builder; + } + /** + * + * + *
+   * MITRE ATT&CK tactics and techniques related to this finding.
+   * See: https://attack.mitre.org
+   * 
+ * + * Protobuf type {@code google.cloud.securitycenter.v1.MitreAttack} + */ + public static final class Builder extends com.google.protobuf.GeneratedMessageV3.Builder + implements + // @@protoc_insertion_point(builder_implements:google.cloud.securitycenter.v1.MitreAttack) + com.google.cloud.securitycenter.v1.MitreAttackOrBuilder { + public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() { + return com.google.cloud.securitycenter.v1.MitreAttackProto + .internal_static_google_cloud_securitycenter_v1_MitreAttack_descriptor; + } + + @java.lang.Override + protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable + internalGetFieldAccessorTable() { + return com.google.cloud.securitycenter.v1.MitreAttackProto + .internal_static_google_cloud_securitycenter_v1_MitreAttack_fieldAccessorTable + .ensureFieldAccessorsInitialized( + com.google.cloud.securitycenter.v1.MitreAttack.class, + com.google.cloud.securitycenter.v1.MitreAttack.Builder.class); + } + + // Construct using com.google.cloud.securitycenter.v1.MitreAttack.newBuilder() + private Builder() { + maybeForceBuilderInitialization(); + } + + private Builder(com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { + super(parent); + maybeForceBuilderInitialization(); + } + + private void maybeForceBuilderInitialization() { + if (com.google.protobuf.GeneratedMessageV3.alwaysUseFieldBuilders) {} + } + + @java.lang.Override + public Builder clear() { + super.clear(); + primaryTactic_ = 0; + + primaryTechniques_ = java.util.Collections.emptyList(); + bitField0_ = (bitField0_ & ~0x00000001); + additionalTactics_ = java.util.Collections.emptyList(); + bitField0_ = (bitField0_ & ~0x00000002); + additionalTechniques_ = java.util.Collections.emptyList(); + bitField0_ = (bitField0_ & ~0x00000004); + version_ = ""; + + return this; + } + + @java.lang.Override + public com.google.protobuf.Descriptors.Descriptor getDescriptorForType() { + return com.google.cloud.securitycenter.v1.MitreAttackProto + .internal_static_google_cloud_securitycenter_v1_MitreAttack_descriptor; + } + + @java.lang.Override + public com.google.cloud.securitycenter.v1.MitreAttack getDefaultInstanceForType() { + return com.google.cloud.securitycenter.v1.MitreAttack.getDefaultInstance(); + } + + @java.lang.Override + public com.google.cloud.securitycenter.v1.MitreAttack build() { + com.google.cloud.securitycenter.v1.MitreAttack result = buildPartial(); + if (!result.isInitialized()) { + throw newUninitializedMessageException(result); + } + return result; + } + + @java.lang.Override + public com.google.cloud.securitycenter.v1.MitreAttack buildPartial() { + com.google.cloud.securitycenter.v1.MitreAttack result = + new com.google.cloud.securitycenter.v1.MitreAttack(this); + int from_bitField0_ = bitField0_; + result.primaryTactic_ = primaryTactic_; + if (((bitField0_ & 0x00000001) != 0)) { + primaryTechniques_ = java.util.Collections.unmodifiableList(primaryTechniques_); + bitField0_ = (bitField0_ & ~0x00000001); + } + result.primaryTechniques_ = primaryTechniques_; + if (((bitField0_ & 0x00000002) != 0)) { + additionalTactics_ = java.util.Collections.unmodifiableList(additionalTactics_); + bitField0_ = (bitField0_ & ~0x00000002); + } + result.additionalTactics_ = additionalTactics_; + if (((bitField0_ & 0x00000004) != 0)) { + additionalTechniques_ = java.util.Collections.unmodifiableList(additionalTechniques_); + bitField0_ = (bitField0_ & ~0x00000004); + } + result.additionalTechniques_ = additionalTechniques_; + result.version_ = version_; + onBuilt(); + return result; + } + + @java.lang.Override + public Builder clone() { + return super.clone(); + } + + @java.lang.Override + public Builder setField( + com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) { + return super.setField(field, value); + } + + @java.lang.Override + public Builder clearField(com.google.protobuf.Descriptors.FieldDescriptor field) { + return super.clearField(field); + } + + @java.lang.Override + public Builder clearOneof(com.google.protobuf.Descriptors.OneofDescriptor oneof) { + return super.clearOneof(oneof); + } + + @java.lang.Override + public Builder setRepeatedField( + com.google.protobuf.Descriptors.FieldDescriptor field, int index, java.lang.Object value) { + return super.setRepeatedField(field, index, value); + } + + @java.lang.Override + public Builder addRepeatedField( + com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) { + return super.addRepeatedField(field, value); + } + + @java.lang.Override + public Builder mergeFrom(com.google.protobuf.Message other) { + if (other instanceof com.google.cloud.securitycenter.v1.MitreAttack) { + return mergeFrom((com.google.cloud.securitycenter.v1.MitreAttack) other); + } else { + super.mergeFrom(other); + return this; + } + } + + public Builder mergeFrom(com.google.cloud.securitycenter.v1.MitreAttack other) { + if (other == com.google.cloud.securitycenter.v1.MitreAttack.getDefaultInstance()) return this; + if (other.primaryTactic_ != 0) { + setPrimaryTacticValue(other.getPrimaryTacticValue()); + } + if (!other.primaryTechniques_.isEmpty()) { + if (primaryTechniques_.isEmpty()) { + primaryTechniques_ = other.primaryTechniques_; + bitField0_ = (bitField0_ & ~0x00000001); + } else { + ensurePrimaryTechniquesIsMutable(); + primaryTechniques_.addAll(other.primaryTechniques_); + } + onChanged(); + } + if (!other.additionalTactics_.isEmpty()) { + if (additionalTactics_.isEmpty()) { + additionalTactics_ = other.additionalTactics_; + bitField0_ = (bitField0_ & ~0x00000002); + } else { + ensureAdditionalTacticsIsMutable(); + additionalTactics_.addAll(other.additionalTactics_); + } + onChanged(); + } + if (!other.additionalTechniques_.isEmpty()) { + if (additionalTechniques_.isEmpty()) { + additionalTechniques_ = other.additionalTechniques_; + bitField0_ = (bitField0_ & ~0x00000004); + } else { + ensureAdditionalTechniquesIsMutable(); + additionalTechniques_.addAll(other.additionalTechniques_); + } + onChanged(); + } + if (!other.getVersion().isEmpty()) { + version_ = other.version_; + onChanged(); + } + this.mergeUnknownFields(other.unknownFields); + onChanged(); + return this; + } + + @java.lang.Override + public final boolean isInitialized() { + return true; + } + + @java.lang.Override + public Builder mergeFrom( + com.google.protobuf.CodedInputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws java.io.IOException { + com.google.cloud.securitycenter.v1.MitreAttack parsedMessage = null; + try { + parsedMessage = PARSER.parsePartialFrom(input, extensionRegistry); + } catch (com.google.protobuf.InvalidProtocolBufferException e) { + parsedMessage = (com.google.cloud.securitycenter.v1.MitreAttack) e.getUnfinishedMessage(); + throw e.unwrapIOException(); + } finally { + if (parsedMessage != null) { + mergeFrom(parsedMessage); + } + } + return this; + } + + private int bitField0_; + + private int primaryTactic_ = 0; + /** + * + * + *
+     * The MITRE ATT&CK tactic most closely represented by this finding, if any.
+     * 
+ * + * .google.cloud.securitycenter.v1.MitreAttack.Tactic primary_tactic = 1; + * + * @return The enum numeric value on the wire for primaryTactic. + */ + @java.lang.Override + public int getPrimaryTacticValue() { + return primaryTactic_; + } + /** + * + * + *
+     * The MITRE ATT&CK tactic most closely represented by this finding, if any.
+     * 
+ * + * .google.cloud.securitycenter.v1.MitreAttack.Tactic primary_tactic = 1; + * + * @param value The enum numeric value on the wire for primaryTactic to set. + * @return This builder for chaining. + */ + public Builder setPrimaryTacticValue(int value) { + + primaryTactic_ = value; + onChanged(); + return this; + } + /** + * + * + *
+     * The MITRE ATT&CK tactic most closely represented by this finding, if any.
+     * 
+ * + * .google.cloud.securitycenter.v1.MitreAttack.Tactic primary_tactic = 1; + * + * @return The primaryTactic. + */ + @java.lang.Override + public com.google.cloud.securitycenter.v1.MitreAttack.Tactic getPrimaryTactic() { + @SuppressWarnings("deprecation") + com.google.cloud.securitycenter.v1.MitreAttack.Tactic result = + com.google.cloud.securitycenter.v1.MitreAttack.Tactic.valueOf(primaryTactic_); + return result == null + ? com.google.cloud.securitycenter.v1.MitreAttack.Tactic.UNRECOGNIZED + : result; + } + /** + * + * + *
+     * The MITRE ATT&CK tactic most closely represented by this finding, if any.
+     * 
+ * + * .google.cloud.securitycenter.v1.MitreAttack.Tactic primary_tactic = 1; + * + * @param value The primaryTactic to set. + * @return This builder for chaining. + */ + public Builder setPrimaryTactic(com.google.cloud.securitycenter.v1.MitreAttack.Tactic value) { + if (value == null) { + throw new NullPointerException(); + } + + primaryTactic_ = value.getNumber(); + onChanged(); + return this; + } + /** + * + * + *
+     * The MITRE ATT&CK tactic most closely represented by this finding, if any.
+     * 
+ * + * .google.cloud.securitycenter.v1.MitreAttack.Tactic primary_tactic = 1; + * + * @return This builder for chaining. + */ + public Builder clearPrimaryTactic() { + + primaryTactic_ = 0; + onChanged(); + return this; + } + + private java.util.List primaryTechniques_ = + java.util.Collections.emptyList(); + + private void ensurePrimaryTechniquesIsMutable() { + if (!((bitField0_ & 0x00000001) != 0)) { + primaryTechniques_ = new java.util.ArrayList(primaryTechniques_); + bitField0_ |= 0x00000001; + } + } + /** + * + * + *
+     * The MITRE ATT&CK technique most closely represented by this finding, if
+     * any. primary_techniques is a repeated field because there are multiple
+     * levels of MITRE ATT&CK techniques.  If the technique most closely
+     * represented by this finding is a sub-technique (e.g. `SCANNING_IP_BLOCKS`),
+     * both the sub-technique and its parent technique(s) will be listed (e.g.
+     * `SCANNING_IP_BLOCKS`, `ACTIVE_SCANNING`).
+     * 
+ * + * repeated .google.cloud.securitycenter.v1.MitreAttack.Technique primary_techniques = 2; + * + * + * @return A list containing the primaryTechniques. + */ + public java.util.List + getPrimaryTechniquesList() { + return new com.google.protobuf.Internal.ListAdapter< + java.lang.Integer, com.google.cloud.securitycenter.v1.MitreAttack.Technique>( + primaryTechniques_, primaryTechniques_converter_); + } + /** + * + * + *
+     * The MITRE ATT&CK technique most closely represented by this finding, if
+     * any. primary_techniques is a repeated field because there are multiple
+     * levels of MITRE ATT&CK techniques.  If the technique most closely
+     * represented by this finding is a sub-technique (e.g. `SCANNING_IP_BLOCKS`),
+     * both the sub-technique and its parent technique(s) will be listed (e.g.
+     * `SCANNING_IP_BLOCKS`, `ACTIVE_SCANNING`).
+     * 
+ * + * repeated .google.cloud.securitycenter.v1.MitreAttack.Technique primary_techniques = 2; + * + * + * @return The count of primaryTechniques. + */ + public int getPrimaryTechniquesCount() { + return primaryTechniques_.size(); + } + /** + * + * + *
+     * The MITRE ATT&CK technique most closely represented by this finding, if
+     * any. primary_techniques is a repeated field because there are multiple
+     * levels of MITRE ATT&CK techniques.  If the technique most closely
+     * represented by this finding is a sub-technique (e.g. `SCANNING_IP_BLOCKS`),
+     * both the sub-technique and its parent technique(s) will be listed (e.g.
+     * `SCANNING_IP_BLOCKS`, `ACTIVE_SCANNING`).
+     * 
+ * + * repeated .google.cloud.securitycenter.v1.MitreAttack.Technique primary_techniques = 2; + * + * + * @param index The index of the element to return. + * @return The primaryTechniques at the given index. + */ + public com.google.cloud.securitycenter.v1.MitreAttack.Technique getPrimaryTechniques( + int index) { + return primaryTechniques_converter_.convert(primaryTechniques_.get(index)); + } + /** + * + * + *
+     * The MITRE ATT&CK technique most closely represented by this finding, if
+     * any. primary_techniques is a repeated field because there are multiple
+     * levels of MITRE ATT&CK techniques.  If the technique most closely
+     * represented by this finding is a sub-technique (e.g. `SCANNING_IP_BLOCKS`),
+     * both the sub-technique and its parent technique(s) will be listed (e.g.
+     * `SCANNING_IP_BLOCKS`, `ACTIVE_SCANNING`).
+     * 
+ * + * repeated .google.cloud.securitycenter.v1.MitreAttack.Technique primary_techniques = 2; + * + * + * @param index The index to set the value at. + * @param value The primaryTechniques to set. + * @return This builder for chaining. + */ + public Builder setPrimaryTechniques( + int index, com.google.cloud.securitycenter.v1.MitreAttack.Technique value) { + if (value == null) { + throw new NullPointerException(); + } + ensurePrimaryTechniquesIsMutable(); + primaryTechniques_.set(index, value.getNumber()); + onChanged(); + return this; + } + /** + * + * + *
+     * The MITRE ATT&CK technique most closely represented by this finding, if
+     * any. primary_techniques is a repeated field because there are multiple
+     * levels of MITRE ATT&CK techniques.  If the technique most closely
+     * represented by this finding is a sub-technique (e.g. `SCANNING_IP_BLOCKS`),
+     * both the sub-technique and its parent technique(s) will be listed (e.g.
+     * `SCANNING_IP_BLOCKS`, `ACTIVE_SCANNING`).
+     * 
+ * + * repeated .google.cloud.securitycenter.v1.MitreAttack.Technique primary_techniques = 2; + * + * + * @param value The primaryTechniques to add. + * @return This builder for chaining. + */ + public Builder addPrimaryTechniques( + com.google.cloud.securitycenter.v1.MitreAttack.Technique value) { + if (value == null) { + throw new NullPointerException(); + } + ensurePrimaryTechniquesIsMutable(); + primaryTechniques_.add(value.getNumber()); + onChanged(); + return this; + } + /** + * + * + *
+     * The MITRE ATT&CK technique most closely represented by this finding, if
+     * any. primary_techniques is a repeated field because there are multiple
+     * levels of MITRE ATT&CK techniques.  If the technique most closely
+     * represented by this finding is a sub-technique (e.g. `SCANNING_IP_BLOCKS`),
+     * both the sub-technique and its parent technique(s) will be listed (e.g.
+     * `SCANNING_IP_BLOCKS`, `ACTIVE_SCANNING`).
+     * 
+ * + * repeated .google.cloud.securitycenter.v1.MitreAttack.Technique primary_techniques = 2; + * + * + * @param values The primaryTechniques to add. + * @return This builder for chaining. + */ + public Builder addAllPrimaryTechniques( + java.lang.Iterable + values) { + ensurePrimaryTechniquesIsMutable(); + for (com.google.cloud.securitycenter.v1.MitreAttack.Technique value : values) { + primaryTechniques_.add(value.getNumber()); + } + onChanged(); + return this; + } + /** + * + * + *
+     * The MITRE ATT&CK technique most closely represented by this finding, if
+     * any. primary_techniques is a repeated field because there are multiple
+     * levels of MITRE ATT&CK techniques.  If the technique most closely
+     * represented by this finding is a sub-technique (e.g. `SCANNING_IP_BLOCKS`),
+     * both the sub-technique and its parent technique(s) will be listed (e.g.
+     * `SCANNING_IP_BLOCKS`, `ACTIVE_SCANNING`).
+     * 
+ * + * repeated .google.cloud.securitycenter.v1.MitreAttack.Technique primary_techniques = 2; + * + * + * @return This builder for chaining. + */ + public Builder clearPrimaryTechniques() { + primaryTechniques_ = java.util.Collections.emptyList(); + bitField0_ = (bitField0_ & ~0x00000001); + onChanged(); + return this; + } + /** + * + * + *
+     * The MITRE ATT&CK technique most closely represented by this finding, if
+     * any. primary_techniques is a repeated field because there are multiple
+     * levels of MITRE ATT&CK techniques.  If the technique most closely
+     * represented by this finding is a sub-technique (e.g. `SCANNING_IP_BLOCKS`),
+     * both the sub-technique and its parent technique(s) will be listed (e.g.
+     * `SCANNING_IP_BLOCKS`, `ACTIVE_SCANNING`).
+     * 
+ * + * repeated .google.cloud.securitycenter.v1.MitreAttack.Technique primary_techniques = 2; + * + * + * @return A list containing the enum numeric values on the wire for primaryTechniques. + */ + public java.util.List getPrimaryTechniquesValueList() { + return java.util.Collections.unmodifiableList(primaryTechniques_); + } + /** + * + * + *
+     * The MITRE ATT&CK technique most closely represented by this finding, if
+     * any. primary_techniques is a repeated field because there are multiple
+     * levels of MITRE ATT&CK techniques.  If the technique most closely
+     * represented by this finding is a sub-technique (e.g. `SCANNING_IP_BLOCKS`),
+     * both the sub-technique and its parent technique(s) will be listed (e.g.
+     * `SCANNING_IP_BLOCKS`, `ACTIVE_SCANNING`).
+     * 
+ * + * repeated .google.cloud.securitycenter.v1.MitreAttack.Technique primary_techniques = 2; + * + * + * @param index The index of the value to return. + * @return The enum numeric value on the wire of primaryTechniques at the given index. + */ + public int getPrimaryTechniquesValue(int index) { + return primaryTechniques_.get(index); + } + /** + * + * + *
+     * The MITRE ATT&CK technique most closely represented by this finding, if
+     * any. primary_techniques is a repeated field because there are multiple
+     * levels of MITRE ATT&CK techniques.  If the technique most closely
+     * represented by this finding is a sub-technique (e.g. `SCANNING_IP_BLOCKS`),
+     * both the sub-technique and its parent technique(s) will be listed (e.g.
+     * `SCANNING_IP_BLOCKS`, `ACTIVE_SCANNING`).
+     * 
+ * + * repeated .google.cloud.securitycenter.v1.MitreAttack.Technique primary_techniques = 2; + * + * + * @param index The index of the value to return. + * @return The enum numeric value on the wire of primaryTechniques at the given index. + * @return This builder for chaining. + */ + public Builder setPrimaryTechniquesValue(int index, int value) { + ensurePrimaryTechniquesIsMutable(); + primaryTechniques_.set(index, value); + onChanged(); + return this; + } + /** + * + * + *
+     * The MITRE ATT&CK technique most closely represented by this finding, if
+     * any. primary_techniques is a repeated field because there are multiple
+     * levels of MITRE ATT&CK techniques.  If the technique most closely
+     * represented by this finding is a sub-technique (e.g. `SCANNING_IP_BLOCKS`),
+     * both the sub-technique and its parent technique(s) will be listed (e.g.
+     * `SCANNING_IP_BLOCKS`, `ACTIVE_SCANNING`).
+     * 
+ * + * repeated .google.cloud.securitycenter.v1.MitreAttack.Technique primary_techniques = 2; + * + * + * @param value The enum numeric value on the wire for primaryTechniques to add. + * @return This builder for chaining. + */ + public Builder addPrimaryTechniquesValue(int value) { + ensurePrimaryTechniquesIsMutable(); + primaryTechniques_.add(value); + onChanged(); + return this; + } + /** + * + * + *
+     * The MITRE ATT&CK technique most closely represented by this finding, if
+     * any. primary_techniques is a repeated field because there are multiple
+     * levels of MITRE ATT&CK techniques.  If the technique most closely
+     * represented by this finding is a sub-technique (e.g. `SCANNING_IP_BLOCKS`),
+     * both the sub-technique and its parent technique(s) will be listed (e.g.
+     * `SCANNING_IP_BLOCKS`, `ACTIVE_SCANNING`).
+     * 
+ * + * repeated .google.cloud.securitycenter.v1.MitreAttack.Technique primary_techniques = 2; + * + * + * @param values The enum numeric values on the wire for primaryTechniques to add. + * @return This builder for chaining. + */ + public Builder addAllPrimaryTechniquesValue(java.lang.Iterable values) { + ensurePrimaryTechniquesIsMutable(); + for (int value : values) { + primaryTechniques_.add(value); + } + onChanged(); + return this; + } + + private java.util.List additionalTactics_ = + java.util.Collections.emptyList(); + + private void ensureAdditionalTacticsIsMutable() { + if (!((bitField0_ & 0x00000002) != 0)) { + additionalTactics_ = new java.util.ArrayList(additionalTactics_); + bitField0_ |= 0x00000002; + } + } + /** + * + * + *
+     * Additional MITRE ATT&CK tactics related to this finding, if any.
+     * 
+ * + * repeated .google.cloud.securitycenter.v1.MitreAttack.Tactic additional_tactics = 3; + * + * + * @return A list containing the additionalTactics. + */ + public java.util.List + getAdditionalTacticsList() { + return new com.google.protobuf.Internal.ListAdapter< + java.lang.Integer, com.google.cloud.securitycenter.v1.MitreAttack.Tactic>( + additionalTactics_, additionalTactics_converter_); + } + /** + * + * + *
+     * Additional MITRE ATT&CK tactics related to this finding, if any.
+     * 
+ * + * repeated .google.cloud.securitycenter.v1.MitreAttack.Tactic additional_tactics = 3; + * + * + * @return The count of additionalTactics. + */ + public int getAdditionalTacticsCount() { + return additionalTactics_.size(); + } + /** + * + * + *
+     * Additional MITRE ATT&CK tactics related to this finding, if any.
+     * 
+ * + * repeated .google.cloud.securitycenter.v1.MitreAttack.Tactic additional_tactics = 3; + * + * + * @param index The index of the element to return. + * @return The additionalTactics at the given index. + */ + public com.google.cloud.securitycenter.v1.MitreAttack.Tactic getAdditionalTactics(int index) { + return additionalTactics_converter_.convert(additionalTactics_.get(index)); + } + /** + * + * + *
+     * Additional MITRE ATT&CK tactics related to this finding, if any.
+     * 
+ * + * repeated .google.cloud.securitycenter.v1.MitreAttack.Tactic additional_tactics = 3; + * + * + * @param index The index to set the value at. + * @param value The additionalTactics to set. + * @return This builder for chaining. + */ + public Builder setAdditionalTactics( + int index, com.google.cloud.securitycenter.v1.MitreAttack.Tactic value) { + if (value == null) { + throw new NullPointerException(); + } + ensureAdditionalTacticsIsMutable(); + additionalTactics_.set(index, value.getNumber()); + onChanged(); + return this; + } + /** + * + * + *
+     * Additional MITRE ATT&CK tactics related to this finding, if any.
+     * 
+ * + * repeated .google.cloud.securitycenter.v1.MitreAttack.Tactic additional_tactics = 3; + * + * + * @param value The additionalTactics to add. + * @return This builder for chaining. + */ + public Builder addAdditionalTactics( + com.google.cloud.securitycenter.v1.MitreAttack.Tactic value) { + if (value == null) { + throw new NullPointerException(); + } + ensureAdditionalTacticsIsMutable(); + additionalTactics_.add(value.getNumber()); + onChanged(); + return this; + } + /** + * + * + *
+     * Additional MITRE ATT&CK tactics related to this finding, if any.
+     * 
+ * + * repeated .google.cloud.securitycenter.v1.MitreAttack.Tactic additional_tactics = 3; + * + * + * @param values The additionalTactics to add. + * @return This builder for chaining. + */ + public Builder addAllAdditionalTactics( + java.lang.Iterable + values) { + ensureAdditionalTacticsIsMutable(); + for (com.google.cloud.securitycenter.v1.MitreAttack.Tactic value : values) { + additionalTactics_.add(value.getNumber()); + } + onChanged(); + return this; + } + /** + * + * + *
+     * Additional MITRE ATT&CK tactics related to this finding, if any.
+     * 
+ * + * repeated .google.cloud.securitycenter.v1.MitreAttack.Tactic additional_tactics = 3; + * + * + * @return This builder for chaining. + */ + public Builder clearAdditionalTactics() { + additionalTactics_ = java.util.Collections.emptyList(); + bitField0_ = (bitField0_ & ~0x00000002); + onChanged(); + return this; + } + /** + * + * + *
+     * Additional MITRE ATT&CK tactics related to this finding, if any.
+     * 
+ * + * repeated .google.cloud.securitycenter.v1.MitreAttack.Tactic additional_tactics = 3; + * + * + * @return A list containing the enum numeric values on the wire for additionalTactics. + */ + public java.util.List getAdditionalTacticsValueList() { + return java.util.Collections.unmodifiableList(additionalTactics_); + } + /** + * + * + *
+     * Additional MITRE ATT&CK tactics related to this finding, if any.
+     * 
+ * + * repeated .google.cloud.securitycenter.v1.MitreAttack.Tactic additional_tactics = 3; + * + * + * @param index The index of the value to return. + * @return The enum numeric value on the wire of additionalTactics at the given index. + */ + public int getAdditionalTacticsValue(int index) { + return additionalTactics_.get(index); + } + /** + * + * + *
+     * Additional MITRE ATT&CK tactics related to this finding, if any.
+     * 
+ * + * repeated .google.cloud.securitycenter.v1.MitreAttack.Tactic additional_tactics = 3; + * + * + * @param index The index of the value to return. + * @return The enum numeric value on the wire of additionalTactics at the given index. + * @return This builder for chaining. + */ + public Builder setAdditionalTacticsValue(int index, int value) { + ensureAdditionalTacticsIsMutable(); + additionalTactics_.set(index, value); + onChanged(); + return this; + } + /** + * + * + *
+     * Additional MITRE ATT&CK tactics related to this finding, if any.
+     * 
+ * + * repeated .google.cloud.securitycenter.v1.MitreAttack.Tactic additional_tactics = 3; + * + * + * @param value The enum numeric value on the wire for additionalTactics to add. + * @return This builder for chaining. + */ + public Builder addAdditionalTacticsValue(int value) { + ensureAdditionalTacticsIsMutable(); + additionalTactics_.add(value); + onChanged(); + return this; + } + /** + * + * + *
+     * Additional MITRE ATT&CK tactics related to this finding, if any.
+     * 
+ * + * repeated .google.cloud.securitycenter.v1.MitreAttack.Tactic additional_tactics = 3; + * + * + * @param values The enum numeric values on the wire for additionalTactics to add. + * @return This builder for chaining. + */ + public Builder addAllAdditionalTacticsValue(java.lang.Iterable values) { + ensureAdditionalTacticsIsMutable(); + for (int value : values) { + additionalTactics_.add(value); + } + onChanged(); + return this; + } + + private java.util.List additionalTechniques_ = + java.util.Collections.emptyList(); + + private void ensureAdditionalTechniquesIsMutable() { + if (!((bitField0_ & 0x00000004) != 0)) { + additionalTechniques_ = new java.util.ArrayList(additionalTechniques_); + bitField0_ |= 0x00000004; + } + } + /** + * + * + *
+     * Additional MITRE ATT&CK techniques related to this finding, if any, along
+     * with any of their respective parent techniques.
+     * 
+ * + * + * repeated .google.cloud.securitycenter.v1.MitreAttack.Technique additional_techniques = 4; + * + * + * @return A list containing the additionalTechniques. + */ + public java.util.List + getAdditionalTechniquesList() { + return new com.google.protobuf.Internal.ListAdapter< + java.lang.Integer, com.google.cloud.securitycenter.v1.MitreAttack.Technique>( + additionalTechniques_, additionalTechniques_converter_); + } + /** + * + * + *
+     * Additional MITRE ATT&CK techniques related to this finding, if any, along
+     * with any of their respective parent techniques.
+     * 
+ * + * + * repeated .google.cloud.securitycenter.v1.MitreAttack.Technique additional_techniques = 4; + * + * + * @return The count of additionalTechniques. + */ + public int getAdditionalTechniquesCount() { + return additionalTechniques_.size(); + } + /** + * + * + *
+     * Additional MITRE ATT&CK techniques related to this finding, if any, along
+     * with any of their respective parent techniques.
+     * 
+ * + * + * repeated .google.cloud.securitycenter.v1.MitreAttack.Technique additional_techniques = 4; + * + * + * @param index The index of the element to return. + * @return The additionalTechniques at the given index. + */ + public com.google.cloud.securitycenter.v1.MitreAttack.Technique getAdditionalTechniques( + int index) { + return additionalTechniques_converter_.convert(additionalTechniques_.get(index)); + } + /** + * + * + *
+     * Additional MITRE ATT&CK techniques related to this finding, if any, along
+     * with any of their respective parent techniques.
+     * 
+ * + * + * repeated .google.cloud.securitycenter.v1.MitreAttack.Technique additional_techniques = 4; + * + * + * @param index The index to set the value at. + * @param value The additionalTechniques to set. + * @return This builder for chaining. + */ + public Builder setAdditionalTechniques( + int index, com.google.cloud.securitycenter.v1.MitreAttack.Technique value) { + if (value == null) { + throw new NullPointerException(); + } + ensureAdditionalTechniquesIsMutable(); + additionalTechniques_.set(index, value.getNumber()); + onChanged(); + return this; + } + /** + * + * + *
+     * Additional MITRE ATT&CK techniques related to this finding, if any, along
+     * with any of their respective parent techniques.
+     * 
+ * + * + * repeated .google.cloud.securitycenter.v1.MitreAttack.Technique additional_techniques = 4; + * + * + * @param value The additionalTechniques to add. + * @return This builder for chaining. + */ + public Builder addAdditionalTechniques( + com.google.cloud.securitycenter.v1.MitreAttack.Technique value) { + if (value == null) { + throw new NullPointerException(); + } + ensureAdditionalTechniquesIsMutable(); + additionalTechniques_.add(value.getNumber()); + onChanged(); + return this; + } + /** + * + * + *
+     * Additional MITRE ATT&CK techniques related to this finding, if any, along
+     * with any of their respective parent techniques.
+     * 
+ * + * + * repeated .google.cloud.securitycenter.v1.MitreAttack.Technique additional_techniques = 4; + * + * + * @param values The additionalTechniques to add. + * @return This builder for chaining. + */ + public Builder addAllAdditionalTechniques( + java.lang.Iterable + values) { + ensureAdditionalTechniquesIsMutable(); + for (com.google.cloud.securitycenter.v1.MitreAttack.Technique value : values) { + additionalTechniques_.add(value.getNumber()); + } + onChanged(); + return this; + } + /** + * + * + *
+     * Additional MITRE ATT&CK techniques related to this finding, if any, along
+     * with any of their respective parent techniques.
+     * 
+ * + * + * repeated .google.cloud.securitycenter.v1.MitreAttack.Technique additional_techniques = 4; + * + * + * @return This builder for chaining. + */ + public Builder clearAdditionalTechniques() { + additionalTechniques_ = java.util.Collections.emptyList(); + bitField0_ = (bitField0_ & ~0x00000004); + onChanged(); + return this; + } + /** + * + * + *
+     * Additional MITRE ATT&CK techniques related to this finding, if any, along
+     * with any of their respective parent techniques.
+     * 
+ * + * + * repeated .google.cloud.securitycenter.v1.MitreAttack.Technique additional_techniques = 4; + * + * + * @return A list containing the enum numeric values on the wire for additionalTechniques. + */ + public java.util.List getAdditionalTechniquesValueList() { + return java.util.Collections.unmodifiableList(additionalTechniques_); + } + /** + * + * + *
+     * Additional MITRE ATT&CK techniques related to this finding, if any, along
+     * with any of their respective parent techniques.
+     * 
+ * + * + * repeated .google.cloud.securitycenter.v1.MitreAttack.Technique additional_techniques = 4; + * + * + * @param index The index of the value to return. + * @return The enum numeric value on the wire of additionalTechniques at the given index. + */ + public int getAdditionalTechniquesValue(int index) { + return additionalTechniques_.get(index); + } + /** + * + * + *
+     * Additional MITRE ATT&CK techniques related to this finding, if any, along
+     * with any of their respective parent techniques.
+     * 
+ * + * + * repeated .google.cloud.securitycenter.v1.MitreAttack.Technique additional_techniques = 4; + * + * + * @param index The index of the value to return. + * @return The enum numeric value on the wire of additionalTechniques at the given index. + * @return This builder for chaining. + */ + public Builder setAdditionalTechniquesValue(int index, int value) { + ensureAdditionalTechniquesIsMutable(); + additionalTechniques_.set(index, value); + onChanged(); + return this; + } + /** + * + * + *
+     * Additional MITRE ATT&CK techniques related to this finding, if any, along
+     * with any of their respective parent techniques.
+     * 
+ * + * + * repeated .google.cloud.securitycenter.v1.MitreAttack.Technique additional_techniques = 4; + * + * + * @param value The enum numeric value on the wire for additionalTechniques to add. + * @return This builder for chaining. + */ + public Builder addAdditionalTechniquesValue(int value) { + ensureAdditionalTechniquesIsMutable(); + additionalTechniques_.add(value); + onChanged(); + return this; + } + /** + * + * + *
+     * Additional MITRE ATT&CK techniques related to this finding, if any, along
+     * with any of their respective parent techniques.
+     * 
+ * + * + * repeated .google.cloud.securitycenter.v1.MitreAttack.Technique additional_techniques = 4; + * + * + * @param values The enum numeric values on the wire for additionalTechniques to add. + * @return This builder for chaining. + */ + public Builder addAllAdditionalTechniquesValue(java.lang.Iterable values) { + ensureAdditionalTechniquesIsMutable(); + for (int value : values) { + additionalTechniques_.add(value); + } + onChanged(); + return this; + } + + private java.lang.Object version_ = ""; + /** + * + * + *
+     * The MITRE ATT&CK version referenced by the above fields. E.g. "8".
+     * 
+ * + * string version = 5; + * + * @return The version. + */ + public java.lang.String getVersion() { + java.lang.Object ref = version_; + if (!(ref instanceof java.lang.String)) { + com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; + java.lang.String s = bs.toStringUtf8(); + version_ = s; + return s; + } else { + return (java.lang.String) ref; + } + } + /** + * + * + *
+     * The MITRE ATT&CK version referenced by the above fields. E.g. "8".
+     * 
+ * + * string version = 5; + * + * @return The bytes for version. + */ + public com.google.protobuf.ByteString getVersionBytes() { + java.lang.Object ref = version_; + if (ref instanceof String) { + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); + version_ = b; + return b; + } else { + return (com.google.protobuf.ByteString) ref; + } + } + /** + * + * + *
+     * The MITRE ATT&CK version referenced by the above fields. E.g. "8".
+     * 
+ * + * string version = 5; + * + * @param value The version to set. + * @return This builder for chaining. + */ + public Builder setVersion(java.lang.String value) { + if (value == null) { + throw new NullPointerException(); + } + + version_ = value; + onChanged(); + return this; + } + /** + * + * + *
+     * The MITRE ATT&CK version referenced by the above fields. E.g. "8".
+     * 
+ * + * string version = 5; + * + * @return This builder for chaining. + */ + public Builder clearVersion() { + + version_ = getDefaultInstance().getVersion(); + onChanged(); + return this; + } + /** + * + * + *
+     * The MITRE ATT&CK version referenced by the above fields. E.g. "8".
+     * 
+ * + * string version = 5; + * + * @param value The bytes for version to set. + * @return This builder for chaining. + */ + public Builder setVersionBytes(com.google.protobuf.ByteString value) { + if (value == null) { + throw new NullPointerException(); + } + checkByteStringIsUtf8(value); + + version_ = value; + onChanged(); + return this; + } + + @java.lang.Override + public final Builder setUnknownFields(final com.google.protobuf.UnknownFieldSet unknownFields) { + return super.setUnknownFields(unknownFields); + } + + @java.lang.Override + public final Builder mergeUnknownFields( + final com.google.protobuf.UnknownFieldSet unknownFields) { + return super.mergeUnknownFields(unknownFields); + } + + // @@protoc_insertion_point(builder_scope:google.cloud.securitycenter.v1.MitreAttack) + } + + // @@protoc_insertion_point(class_scope:google.cloud.securitycenter.v1.MitreAttack) + private static final com.google.cloud.securitycenter.v1.MitreAttack DEFAULT_INSTANCE; + + static { + DEFAULT_INSTANCE = new com.google.cloud.securitycenter.v1.MitreAttack(); + } + + public static com.google.cloud.securitycenter.v1.MitreAttack getDefaultInstance() { + return DEFAULT_INSTANCE; + } + + private static final com.google.protobuf.Parser PARSER = + new com.google.protobuf.AbstractParser() { + @java.lang.Override + public MitreAttack parsePartialFrom( + com.google.protobuf.CodedInputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { + return new MitreAttack(input, extensionRegistry); + } + }; + + public static com.google.protobuf.Parser parser() { + return PARSER; + } + + @java.lang.Override + public com.google.protobuf.Parser getParserForType() { + return PARSER; + } + + @java.lang.Override + public com.google.cloud.securitycenter.v1.MitreAttack getDefaultInstanceForType() { + return DEFAULT_INSTANCE; + } +} diff --git a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/MitreAttackOrBuilder.java b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/MitreAttackOrBuilder.java new file mode 100644 index 000000000..701964f83 --- /dev/null +++ b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/MitreAttackOrBuilder.java @@ -0,0 +1,311 @@ +/* + * Copyright 2020 Google LLC + * + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at + * + * https://www.apache.org/licenses/LICENSE-2.0 + * + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. + */ +// Generated by the protocol buffer compiler. DO NOT EDIT! +// source: google/cloud/securitycenter/v1/mitre_attack.proto + +package com.google.cloud.securitycenter.v1; + +public interface MitreAttackOrBuilder + extends + // @@protoc_insertion_point(interface_extends:google.cloud.securitycenter.v1.MitreAttack) + com.google.protobuf.MessageOrBuilder { + + /** + * + * + *
+   * The MITRE ATT&CK tactic most closely represented by this finding, if any.
+   * 
+ * + * .google.cloud.securitycenter.v1.MitreAttack.Tactic primary_tactic = 1; + * + * @return The enum numeric value on the wire for primaryTactic. + */ + int getPrimaryTacticValue(); + /** + * + * + *
+   * The MITRE ATT&CK tactic most closely represented by this finding, if any.
+   * 
+ * + * .google.cloud.securitycenter.v1.MitreAttack.Tactic primary_tactic = 1; + * + * @return The primaryTactic. + */ + com.google.cloud.securitycenter.v1.MitreAttack.Tactic getPrimaryTactic(); + + /** + * + * + *
+   * The MITRE ATT&CK technique most closely represented by this finding, if
+   * any. primary_techniques is a repeated field because there are multiple
+   * levels of MITRE ATT&CK techniques.  If the technique most closely
+   * represented by this finding is a sub-technique (e.g. `SCANNING_IP_BLOCKS`),
+   * both the sub-technique and its parent technique(s) will be listed (e.g.
+   * `SCANNING_IP_BLOCKS`, `ACTIVE_SCANNING`).
+   * 
+ * + * repeated .google.cloud.securitycenter.v1.MitreAttack.Technique primary_techniques = 2; + * + * + * @return A list containing the primaryTechniques. + */ + java.util.List + getPrimaryTechniquesList(); + /** + * + * + *
+   * The MITRE ATT&CK technique most closely represented by this finding, if
+   * any. primary_techniques is a repeated field because there are multiple
+   * levels of MITRE ATT&CK techniques.  If the technique most closely
+   * represented by this finding is a sub-technique (e.g. `SCANNING_IP_BLOCKS`),
+   * both the sub-technique and its parent technique(s) will be listed (e.g.
+   * `SCANNING_IP_BLOCKS`, `ACTIVE_SCANNING`).
+   * 
+ * + * repeated .google.cloud.securitycenter.v1.MitreAttack.Technique primary_techniques = 2; + * + * + * @return The count of primaryTechniques. + */ + int getPrimaryTechniquesCount(); + /** + * + * + *
+   * The MITRE ATT&CK technique most closely represented by this finding, if
+   * any. primary_techniques is a repeated field because there are multiple
+   * levels of MITRE ATT&CK techniques.  If the technique most closely
+   * represented by this finding is a sub-technique (e.g. `SCANNING_IP_BLOCKS`),
+   * both the sub-technique and its parent technique(s) will be listed (e.g.
+   * `SCANNING_IP_BLOCKS`, `ACTIVE_SCANNING`).
+   * 
+ * + * repeated .google.cloud.securitycenter.v1.MitreAttack.Technique primary_techniques = 2; + * + * + * @param index The index of the element to return. + * @return The primaryTechniques at the given index. + */ + com.google.cloud.securitycenter.v1.MitreAttack.Technique getPrimaryTechniques(int index); + /** + * + * + *
+   * The MITRE ATT&CK technique most closely represented by this finding, if
+   * any. primary_techniques is a repeated field because there are multiple
+   * levels of MITRE ATT&CK techniques.  If the technique most closely
+   * represented by this finding is a sub-technique (e.g. `SCANNING_IP_BLOCKS`),
+   * both the sub-technique and its parent technique(s) will be listed (e.g.
+   * `SCANNING_IP_BLOCKS`, `ACTIVE_SCANNING`).
+   * 
+ * + * repeated .google.cloud.securitycenter.v1.MitreAttack.Technique primary_techniques = 2; + * + * + * @return A list containing the enum numeric values on the wire for primaryTechniques. + */ + java.util.List getPrimaryTechniquesValueList(); + /** + * + * + *
+   * The MITRE ATT&CK technique most closely represented by this finding, if
+   * any. primary_techniques is a repeated field because there are multiple
+   * levels of MITRE ATT&CK techniques.  If the technique most closely
+   * represented by this finding is a sub-technique (e.g. `SCANNING_IP_BLOCKS`),
+   * both the sub-technique and its parent technique(s) will be listed (e.g.
+   * `SCANNING_IP_BLOCKS`, `ACTIVE_SCANNING`).
+   * 
+ * + * repeated .google.cloud.securitycenter.v1.MitreAttack.Technique primary_techniques = 2; + * + * + * @param index The index of the value to return. + * @return The enum numeric value on the wire of primaryTechniques at the given index. + */ + int getPrimaryTechniquesValue(int index); + + /** + * + * + *
+   * Additional MITRE ATT&CK tactics related to this finding, if any.
+   * 
+ * + * repeated .google.cloud.securitycenter.v1.MitreAttack.Tactic additional_tactics = 3; + * + * + * @return A list containing the additionalTactics. + */ + java.util.List getAdditionalTacticsList(); + /** + * + * + *
+   * Additional MITRE ATT&CK tactics related to this finding, if any.
+   * 
+ * + * repeated .google.cloud.securitycenter.v1.MitreAttack.Tactic additional_tactics = 3; + * + * + * @return The count of additionalTactics. + */ + int getAdditionalTacticsCount(); + /** + * + * + *
+   * Additional MITRE ATT&CK tactics related to this finding, if any.
+   * 
+ * + * repeated .google.cloud.securitycenter.v1.MitreAttack.Tactic additional_tactics = 3; + * + * + * @param index The index of the element to return. + * @return The additionalTactics at the given index. + */ + com.google.cloud.securitycenter.v1.MitreAttack.Tactic getAdditionalTactics(int index); + /** + * + * + *
+   * Additional MITRE ATT&CK tactics related to this finding, if any.
+   * 
+ * + * repeated .google.cloud.securitycenter.v1.MitreAttack.Tactic additional_tactics = 3; + * + * + * @return A list containing the enum numeric values on the wire for additionalTactics. + */ + java.util.List getAdditionalTacticsValueList(); + /** + * + * + *
+   * Additional MITRE ATT&CK tactics related to this finding, if any.
+   * 
+ * + * repeated .google.cloud.securitycenter.v1.MitreAttack.Tactic additional_tactics = 3; + * + * + * @param index The index of the value to return. + * @return The enum numeric value on the wire of additionalTactics at the given index. + */ + int getAdditionalTacticsValue(int index); + + /** + * + * + *
+   * Additional MITRE ATT&CK techniques related to this finding, if any, along
+   * with any of their respective parent techniques.
+   * 
+ * + * repeated .google.cloud.securitycenter.v1.MitreAttack.Technique additional_techniques = 4; + * + * + * @return A list containing the additionalTechniques. + */ + java.util.List + getAdditionalTechniquesList(); + /** + * + * + *
+   * Additional MITRE ATT&CK techniques related to this finding, if any, along
+   * with any of their respective parent techniques.
+   * 
+ * + * repeated .google.cloud.securitycenter.v1.MitreAttack.Technique additional_techniques = 4; + * + * + * @return The count of additionalTechniques. + */ + int getAdditionalTechniquesCount(); + /** + * + * + *
+   * Additional MITRE ATT&CK techniques related to this finding, if any, along
+   * with any of their respective parent techniques.
+   * 
+ * + * repeated .google.cloud.securitycenter.v1.MitreAttack.Technique additional_techniques = 4; + * + * + * @param index The index of the element to return. + * @return The additionalTechniques at the given index. + */ + com.google.cloud.securitycenter.v1.MitreAttack.Technique getAdditionalTechniques(int index); + /** + * + * + *
+   * Additional MITRE ATT&CK techniques related to this finding, if any, along
+   * with any of their respective parent techniques.
+   * 
+ * + * repeated .google.cloud.securitycenter.v1.MitreAttack.Technique additional_techniques = 4; + * + * + * @return A list containing the enum numeric values on the wire for additionalTechniques. + */ + java.util.List getAdditionalTechniquesValueList(); + /** + * + * + *
+   * Additional MITRE ATT&CK techniques related to this finding, if any, along
+   * with any of their respective parent techniques.
+   * 
+ * + * repeated .google.cloud.securitycenter.v1.MitreAttack.Technique additional_techniques = 4; + * + * + * @param index The index of the value to return. + * @return The enum numeric value on the wire of additionalTechniques at the given index. + */ + int getAdditionalTechniquesValue(int index); + + /** + * + * + *
+   * The MITRE ATT&CK version referenced by the above fields. E.g. "8".
+   * 
+ * + * string version = 5; + * + * @return The version. + */ + java.lang.String getVersion(); + /** + * + * + *
+   * The MITRE ATT&CK version referenced by the above fields. E.g. "8".
+   * 
+ * + * string version = 5; + * + * @return The bytes for version. + */ + com.google.protobuf.ByteString getVersionBytes(); +} diff --git a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/MitreAttackProto.java b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/MitreAttackProto.java new file mode 100644 index 000000000..d878e2120 --- /dev/null +++ b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/MitreAttackProto.java @@ -0,0 +1,107 @@ +/* + * Copyright 2020 Google LLC + * + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at + * + * https://www.apache.org/licenses/LICENSE-2.0 + * + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. + */ +// Generated by the protocol buffer compiler. DO NOT EDIT! +// source: google/cloud/securitycenter/v1/mitre_attack.proto + +package com.google.cloud.securitycenter.v1; + +public final class MitreAttackProto { + private MitreAttackProto() {} + + public static void registerAllExtensions(com.google.protobuf.ExtensionRegistryLite registry) {} + + public static void registerAllExtensions(com.google.protobuf.ExtensionRegistry registry) { + registerAllExtensions((com.google.protobuf.ExtensionRegistryLite) registry); + } + + static final com.google.protobuf.Descriptors.Descriptor + internal_static_google_cloud_securitycenter_v1_MitreAttack_descriptor; + static final com.google.protobuf.GeneratedMessageV3.FieldAccessorTable + internal_static_google_cloud_securitycenter_v1_MitreAttack_fieldAccessorTable; + + public static com.google.protobuf.Descriptors.FileDescriptor getDescriptor() { + return descriptor; + } + + private static com.google.protobuf.Descriptors.FileDescriptor descriptor; + + static { + java.lang.String[] descriptorData = { + "\n1google/cloud/securitycenter/v1/mitre_a" + + "ttack.proto\022\036google.cloud.securitycenter" + + ".v1\"\242\013\n\013MitreAttack\022J\n\016primary_tactic\030\001 " + + "\001(\01622.google.cloud.securitycenter.v1.Mit" + + "reAttack.Tactic\022Q\n\022primary_techniques\030\002 " + + "\003(\01625.google.cloud.securitycenter.v1.Mit" + + "reAttack.Technique\022N\n\022additional_tactics" + + "\030\003 \003(\01622.google.cloud.securitycenter.v1." + + "MitreAttack.Tactic\022T\n\025additional_techniq" + + "ues\030\004 \003(\01625.google.cloud.securitycenter." + + "v1.MitreAttack.Technique\022\017\n\007version\030\005 \001(" + + "\t\"\264\002\n\006Tactic\022\026\n\022TACTIC_UNSPECIFIED\020\000\022\022\n\016" + + "RECONNAISSANCE\020\001\022\030\n\024RESOURCE_DEVELOPMENT" + + "\020\002\022\022\n\016INITIAL_ACCESS\020\005\022\r\n\tEXECUTION\020\003\022\017\n" + + "\013PERSISTENCE\020\006\022\030\n\024PRIVILEGE_ESCALATION\020\010" + + "\022\023\n\017DEFENSE_EVASION\020\007\022\025\n\021CREDENTIAL_ACCE" + + "SS\020\t\022\r\n\tDISCOVERY\020\n\022\024\n\020LATERAL_MOVEMENT\020" + + "\013\022\016\n\nCOLLECTION\020\014\022\027\n\023COMMAND_AND_CONTROL" + + "\020\004\022\020\n\014EXFILTRATION\020\r\022\n\n\006IMPACT\020\016\"\205\006\n\tTec" + + "hnique\022\031\n\025TECHNIQUE_UNSPECIFIED\020\000\022\023\n\017ACT" + + "IVE_SCANNING\020\001\022\026\n\022SCANNING_IP_BLOCKS\020\002\022\031" + + "\n\025INGRESS_TOOL_TRANSFER\020\003\022\016\n\nNATIVE_API\020" + + "\004\022\022\n\016SHARED_MODULES\020\005\022%\n!COMMAND_AND_SCR" + + "IPTING_INTERPRETER\020\006\022\016\n\nUNIX_SHELL\020\007\022\026\n\022" + + "RESOURCE_HIJACKING\020\010\022\t\n\005PROXY\020\t\022\022\n\016EXTER" + + "NAL_PROXY\020\n\022\023\n\017MULTI_HOP_PROXY\020\013\022\026\n\022DYNA" + + "MIC_RESOLUTION\020\014\022\031\n\025UNSECURED_CREDENTIAL" + + "S\020\r\022\022\n\016VALID_ACCOUNTS\020\016\022\022\n\016LOCAL_ACCOUNT" + + "S\020\017\022\022\n\016CLOUD_ACCOUNTS\020\020\022\035\n\031NETWORK_DENIA" + + "L_OF_SERVICE\020\021\022\037\n\033PERMISSION_GROUPS_DISC" + + "OVERY\020\022\022\020\n\014CLOUD_GROUPS\020\023\022!\n\035EXFILTRATIO" + + "N_OVER_WEB_SERVICE\020\024\022!\n\035EXFILTRATION_TO_" + + "CLOUD_STORAGE\020\025\022\030\n\024ACCOUNT_MANIPULATION\020" + + "\026\022\027\n\023SSH_AUTHORIZED_KEYS\020\027\022#\n\037CREATE_OR_" + + "MODIFY_SYSTEM_PROCESS\020\030\022\034\n\030STEAL_WEB_SES" + + "SION_COOKIE\020\031\022\'\n#MODIFY_CLOUD_COMPUTE_IN" + + "FRASTRUCTURE\020\032\022%\n!EXPLOIT_PUBLIC_FACING_" + + "APPLICATION\020\033\022!\n\035MODIFY_AUTHENTICATION_P" + + "ROCESS\020\034B\354\001\n\"com.google.cloud.securityce" + + "nter.v1B\020MitreAttackProtoP\001ZLgoogle.gola" + + "ng.org/genproto/googleapis/cloud/securit" + + "ycenter/v1;securitycenter\252\002\036Google.Cloud" + + ".SecurityCenter.V1\312\002\036Google\\Cloud\\Securi" + + "tyCenter\\V1\352\002!Google::Cloud::SecurityCen" + + "ter::V1b\006proto3" + }; + descriptor = + com.google.protobuf.Descriptors.FileDescriptor.internalBuildGeneratedFileFrom( + descriptorData, new com.google.protobuf.Descriptors.FileDescriptor[] {}); + internal_static_google_cloud_securitycenter_v1_MitreAttack_descriptor = + getDescriptor().getMessageTypes().get(0); + internal_static_google_cloud_securitycenter_v1_MitreAttack_fieldAccessorTable = + new com.google.protobuf.GeneratedMessageV3.FieldAccessorTable( + internal_static_google_cloud_securitycenter_v1_MitreAttack_descriptor, + new java.lang.String[] { + "PrimaryTactic", + "PrimaryTechniques", + "AdditionalTactics", + "AdditionalTechniques", + "Version", + }); + } + + // @@protoc_insertion_point(outer_class_scope) +} diff --git a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/MuteConfigProto.java b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/MuteConfigProto.java index 8be8b6bb1..b6b1cd231 100644 --- a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/MuteConfigProto.java +++ b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/MuteConfigProto.java @@ -44,25 +44,24 @@ public static com.google.protobuf.Descriptors.FileDescriptor getDescriptor() { + "nfig.proto\022\036google.cloud.securitycenter." + "v1\032\037google/api/field_behavior.proto\032\031goo" + "gle/api/resource.proto\032\037google/protobuf/" - + "timestamp.proto\032\034google/api/annotations." - + "proto\"\256\003\n\nMuteConfig\022\014\n\004name\030\001 \001(\t\022\030\n\014di" - + "splay_name\030\002 \001(\tB\002\030\001\022\023\n\013description\030\003 \001(" - + "\t\022\023\n\006filter\030\004 \001(\tB\003\340A\002\0224\n\013create_time\030\005 " - + "\001(\0132\032.google.protobuf.TimestampB\003\340A\003\0224\n\013" - + "update_time\030\006 \001(\0132\032.google.protobuf.Time" - + "stampB\003\340A\003\022\037\n\022most_recent_editor\030\007 \001(\tB\003" - + "\340A\003:\300\001\352A\274\001\n(securitycenter.googleapis.co" - + "m/MuteConfig\0226organizations/{organizatio" - + "n}/muteConfigs/{mute_config}\022*folders/{f" - + "older}/muteConfigs/{mute_config}\022,projec" - + "ts/{project}/muteConfigs/{mute_config}B\353" - + "\001\n\"com.google.cloud.securitycenter.v1B\017M" - + "uteConfigProtoP\001ZLgoogle.golang.org/genp" - + "roto/googleapis/cloud/securitycenter/v1;" - + "securitycenter\252\002\036Google.Cloud.SecurityCe" - + "nter.V1\312\002\036Google\\Cloud\\SecurityCenter\\V1" - + "\352\002!Google::Cloud::SecurityCenter::V1b\006pr" - + "oto3" + + "timestamp.proto\"\256\003\n\nMuteConfig\022\014\n\004name\030\001" + + " \001(\t\022\030\n\014display_name\030\002 \001(\tB\002\030\001\022\023\n\013descri" + + "ption\030\003 \001(\t\022\023\n\006filter\030\004 \001(\tB\003\340A\002\0224\n\013crea" + + "te_time\030\005 \001(\0132\032.google.protobuf.Timestam" + + "pB\003\340A\003\0224\n\013update_time\030\006 \001(\0132\032.google.pro" + + "tobuf.TimestampB\003\340A\003\022\037\n\022most_recent_edit" + + "or\030\007 \001(\tB\003\340A\003:\300\001\352A\274\001\n(securitycenter.goo" + + "gleapis.com/MuteConfig\0226organizations/{o" + + "rganization}/muteConfigs/{mute_config}\022*" + + "folders/{folder}/muteConfigs/{mute_confi" + + "g}\022,projects/{project}/muteConfigs/{mute" + + "_config}B\353\001\n\"com.google.cloud.securityce" + + "nter.v1B\017MuteConfigProtoP\001ZLgoogle.golan" + + "g.org/genproto/googleapis/cloud/security" + + "center/v1;securitycenter\252\002\036Google.Cloud." + + "SecurityCenter.V1\312\002\036Google\\Cloud\\Securit" + + "yCenter\\V1\352\002!Google::Cloud::SecurityCent" + + "er::V1b\006proto3" }; descriptor = com.google.protobuf.Descriptors.FileDescriptor.internalBuildGeneratedFileFrom( @@ -71,7 +70,6 @@ public static com.google.protobuf.Descriptors.FileDescriptor getDescriptor() { com.google.api.FieldBehaviorProto.getDescriptor(), com.google.api.ResourceProto.getDescriptor(), com.google.protobuf.TimestampProto.getDescriptor(), - com.google.api.AnnotationsProto.getDescriptor(), }); internal_static_google_cloud_securitycenter_v1_MuteConfig_descriptor = getDescriptor().getMessageTypes().get(0); @@ -96,7 +94,6 @@ public static com.google.protobuf.Descriptors.FileDescriptor getDescriptor() { com.google.api.FieldBehaviorProto.getDescriptor(); com.google.api.ResourceProto.getDescriptor(); com.google.protobuf.TimestampProto.getDescriptor(); - com.google.api.AnnotationsProto.getDescriptor(); } // @@protoc_insertion_point(outer_class_scope) diff --git a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/NotificationConfigProto.java b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/NotificationConfigProto.java index c145bfcc1..935592800 100644 --- a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/NotificationConfigProto.java +++ b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/NotificationConfigProto.java @@ -47,26 +47,26 @@ public static com.google.protobuf.Descriptors.FileDescriptor getDescriptor() { "\n8google/cloud/securitycenter/v1/notific" + "ation_config.proto\022\036google.cloud.securit" + "ycenter.v1\032\037google/api/field_behavior.pr" - + "oto\032\031google/api/resource.proto\032\034google/a" - + "pi/annotations.proto\"\240\003\n\022NotificationCon" - + "fig\022\014\n\004name\030\001 \001(\t\022\023\n\013description\030\002 \001(\t\0226" - + "\n\014pubsub_topic\030\003 \001(\tB \372A\035\n\033pubsub.google" - + "apis.com/Topic\022\034\n\017service_account\030\004 \001(\tB" - + "\003\340A\003\022^\n\020streaming_config\030\005 \001(\0132B.google." - + "cloud.securitycenter.v1.NotificationConf" - + "ig.StreamingConfigH\000\032!\n\017StreamingConfig\022" - + "\016\n\006filter\030\001 \001(\t:}\352Az\n0securitycenter.goo" - + "gleapis.com/NotificationConfig\022Forganiza" - + "tions/{organization}/notificationConfigs" - + "/{notification_config}B\017\n\rnotify_configB" - + "\266\002\n\"com.google.cloud.securitycenter.v1B\027" - + "NotificationConfigProtoP\001ZLgoogle.golang" - + ".org/genproto/googleapis/cloud/securityc" - + "enter/v1;securitycenter\252\002\036Google.Cloud.S" - + "ecurityCenter.V1\312\002\036Google\\Cloud\\Security" - + "Center\\V1\352\002!Google::Cloud::SecurityCente" - + "r::V1\352A@\n\033pubsub.googleapis.com/Topic\022!p" - + "rojects/{project}/topics/{topic}b\006proto3" + + "oto\032\031google/api/resource.proto\"\240\003\n\022Notif" + + "icationConfig\022\014\n\004name\030\001 \001(\t\022\023\n\013descripti" + + "on\030\002 \001(\t\0226\n\014pubsub_topic\030\003 \001(\tB \372A\035\n\033pub" + + "sub.googleapis.com/Topic\022\034\n\017service_acco" + + "unt\030\004 \001(\tB\003\340A\003\022^\n\020streaming_config\030\005 \001(\013" + + "2B.google.cloud.securitycenter.v1.Notifi" + + "cationConfig.StreamingConfigH\000\032!\n\017Stream" + + "ingConfig\022\016\n\006filter\030\001 \001(\t:}\352Az\n0security" + + "center.googleapis.com/NotificationConfig" + + "\022Forganizations/{organization}/notificat" + + "ionConfigs/{notification_config}B\017\n\rnoti" + + "fy_configB\266\002\n\"com.google.cloud.securityc" + + "enter.v1B\027NotificationConfigProtoP\001ZLgoo" + + "gle.golang.org/genproto/googleapis/cloud" + + "/securitycenter/v1;securitycenter\252\002\036Goog" + + "le.Cloud.SecurityCenter.V1\312\002\036Google\\Clou" + + "d\\SecurityCenter\\V1\352\002!Google::Cloud::Sec" + + "urityCenter::V1\352A@\n\033pubsub.googleapis.co" + + "m/Topic\022!projects/{project}/topics/{topi" + + "c}b\006proto3" }; descriptor = com.google.protobuf.Descriptors.FileDescriptor.internalBuildGeneratedFileFrom( @@ -74,7 +74,6 @@ public static com.google.protobuf.Descriptors.FileDescriptor getDescriptor() { new com.google.protobuf.Descriptors.FileDescriptor[] { com.google.api.FieldBehaviorProto.getDescriptor(), com.google.api.ResourceProto.getDescriptor(), - com.google.api.AnnotationsProto.getDescriptor(), }); internal_static_google_cloud_securitycenter_v1_NotificationConfig_descriptor = getDescriptor().getMessageTypes().get(0); @@ -109,7 +108,6 @@ public static com.google.protobuf.Descriptors.FileDescriptor getDescriptor() { descriptor, registry); com.google.api.FieldBehaviorProto.getDescriptor(); com.google.api.ResourceProto.getDescriptor(); - com.google.api.AnnotationsProto.getDescriptor(); } // @@protoc_insertion_point(outer_class_scope) diff --git a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/NotificationMessageProto.java b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/NotificationMessageProto.java index ffa0ce1a7..336a1568c 100644 --- a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/NotificationMessageProto.java +++ b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/NotificationMessageProto.java @@ -44,19 +44,18 @@ public static com.google.protobuf.Descriptors.FileDescriptor getDescriptor() { + "ation_message.proto\022\036google.cloud.securi" + "tycenter.v1\032,google/cloud/securitycenter" + "/v1/finding.proto\032-google/cloud/security" - + "center/v1/resource.proto\032\034google/api/ann" - + "otations.proto\"\270\001\n\023NotificationMessage\022 " - + "\n\030notification_config_name\030\001 \001(\t\022:\n\007find" - + "ing\030\002 \001(\0132\'.google.cloud.securitycenter." - + "v1.FindingH\000\022:\n\010resource\030\003 \001(\0132(.google." - + "cloud.securitycenter.v1.ResourceB\007\n\005even" - + "tB\364\001\n\"com.google.cloud.securitycenter.v1" - + "B\030NotificationMessageProtoP\001ZLgoogle.gol" - + "ang.org/genproto/googleapis/cloud/securi" - + "tycenter/v1;securitycenter\252\002\036Google.Clou" - + "d.SecurityCenter.V1\312\002\036Google\\Cloud\\Secur" - + "ityCenter\\V1\352\002!Google::Cloud::SecurityCe" - + "nter::V1b\006proto3" + + "center/v1/resource.proto\"\270\001\n\023Notificatio" + + "nMessage\022 \n\030notification_config_name\030\001 \001" + + "(\t\022:\n\007finding\030\002 \001(\0132\'.google.cloud.secur" + + "itycenter.v1.FindingH\000\022:\n\010resource\030\003 \001(\013" + + "2(.google.cloud.securitycenter.v1.Resour" + + "ceB\007\n\005eventB\364\001\n\"com.google.cloud.securit" + + "ycenter.v1B\030NotificationMessageProtoP\001ZL" + + "google.golang.org/genproto/googleapis/cl" + + "oud/securitycenter/v1;securitycenter\252\002\036G" + + "oogle.Cloud.SecurityCenter.V1\312\002\036Google\\C" + + "loud\\SecurityCenter\\V1\352\002!Google::Cloud::" + + "SecurityCenter::V1b\006proto3" }; descriptor = com.google.protobuf.Descriptors.FileDescriptor.internalBuildGeneratedFileFrom( @@ -64,7 +63,6 @@ public static com.google.protobuf.Descriptors.FileDescriptor getDescriptor() { new com.google.protobuf.Descriptors.FileDescriptor[] { com.google.cloud.securitycenter.v1.FindingOuterClass.getDescriptor(), com.google.cloud.securitycenter.v1.ResourceProto.getDescriptor(), - com.google.api.AnnotationsProto.getDescriptor(), }); internal_static_google_cloud_securitycenter_v1_NotificationMessage_descriptor = getDescriptor().getMessageTypes().get(0); @@ -76,7 +74,6 @@ public static com.google.protobuf.Descriptors.FileDescriptor getDescriptor() { }); com.google.cloud.securitycenter.v1.FindingOuterClass.getDescriptor(); com.google.cloud.securitycenter.v1.ResourceProto.getDescriptor(); - com.google.api.AnnotationsProto.getDescriptor(); } // @@protoc_insertion_point(outer_class_scope) diff --git a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/OrganizationSettingsOuterClass.java b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/OrganizationSettingsOuterClass.java index 45f4c47cf..7711f1bab 100644 --- a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/OrganizationSettingsOuterClass.java +++ b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/OrganizationSettingsOuterClass.java @@ -46,35 +46,33 @@ public static com.google.protobuf.Descriptors.FileDescriptor getDescriptor() { java.lang.String[] descriptorData = { "\n:google/cloud/securitycenter/v1/organiz" + "ation_settings.proto\022\036google.cloud.secur" - + "itycenter.v1\032\031google/api/resource.proto\032" - + "\034google/api/annotations.proto\"\236\004\n\024Organi" - + "zationSettings\022\014\n\004name\030\001 \001(\t\022\036\n\026enable_a" - + "sset_discovery\030\002 \001(\010\022i\n\026asset_discovery_" - + "config\030\003 \001(\0132I.google.cloud.securitycent" - + "er.v1.OrganizationSettings.AssetDiscover" - + "yConfig\032\200\002\n\024AssetDiscoveryConfig\022\023\n\013proj" - + "ect_ids\030\001 \003(\t\022o\n\016inclusion_mode\030\002 \001(\0162W." - + "google.cloud.securitycenter.v1.Organizat" - + "ionSettings.AssetDiscoveryConfig.Inclusi" - + "onMode\022\022\n\nfolder_ids\030\003 \003(\t\"N\n\rInclusionM" - + "ode\022\036\n\032INCLUSION_MODE_UNSPECIFIED\020\000\022\020\n\014I" - + "NCLUDE_ONLY\020\001\022\013\n\007EXCLUDE\020\002:j\352Ag\n2securit" - + "ycenter.googleapis.com/OrganizationSetti" - + "ngs\0221organizations/{organization}/organi" - + "zationSettingsB\332\001\n\"com.google.cloud.secu" - + "ritycenter.v1P\001ZLgoogle.golang.org/genpr" - + "oto/googleapis/cloud/securitycenter/v1;s" - + "ecuritycenter\252\002\036Google.Cloud.SecurityCen" - + "ter.V1\312\002\036Google\\Cloud\\SecurityCenter\\V1\352" - + "\002!Google::Cloud::SecurityCenter::V1b\006pro" - + "to3" + + "itycenter.v1\032\031google/api/resource.proto\"" + + "\236\004\n\024OrganizationSettings\022\014\n\004name\030\001 \001(\t\022\036" + + "\n\026enable_asset_discovery\030\002 \001(\010\022i\n\026asset_" + + "discovery_config\030\003 \001(\0132I.google.cloud.se" + + "curitycenter.v1.OrganizationSettings.Ass" + + "etDiscoveryConfig\032\200\002\n\024AssetDiscoveryConf" + + "ig\022\023\n\013project_ids\030\001 \003(\t\022o\n\016inclusion_mod" + + "e\030\002 \001(\0162W.google.cloud.securitycenter.v1" + + ".OrganizationSettings.AssetDiscoveryConf" + + "ig.InclusionMode\022\022\n\nfolder_ids\030\003 \003(\t\"N\n\r" + + "InclusionMode\022\036\n\032INCLUSION_MODE_UNSPECIF" + + "IED\020\000\022\020\n\014INCLUDE_ONLY\020\001\022\013\n\007EXCLUDE\020\002:j\352A" + + "g\n2securitycenter.googleapis.com/Organiz" + + "ationSettings\0221organizations/{organizati" + + "on}/organizationSettingsB\332\001\n\"com.google." + + "cloud.securitycenter.v1P\001ZLgoogle.golang" + + ".org/genproto/googleapis/cloud/securityc" + + "enter/v1;securitycenter\252\002\036Google.Cloud.S" + + "ecurityCenter.V1\312\002\036Google\\Cloud\\Security" + + "Center\\V1\352\002!Google::Cloud::SecurityCente" + + "r::V1b\006proto3" }; descriptor = com.google.protobuf.Descriptors.FileDescriptor.internalBuildGeneratedFileFrom( descriptorData, new com.google.protobuf.Descriptors.FileDescriptor[] { com.google.api.ResourceProto.getDescriptor(), - com.google.api.AnnotationsProto.getDescriptor(), }); internal_static_google_cloud_securitycenter_v1_OrganizationSettings_descriptor = getDescriptor().getMessageTypes().get(0); @@ -100,7 +98,6 @@ public static com.google.protobuf.Descriptors.FileDescriptor getDescriptor() { com.google.protobuf.Descriptors.FileDescriptor.internalUpdateFileDescriptor( descriptor, registry); com.google.api.ResourceProto.getDescriptor(); - com.google.api.AnnotationsProto.getDescriptor(); } // @@protoc_insertion_point(outer_class_scope) diff --git a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/Resource.java b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/Resource.java index dc0cc5466..1196c9d08 100644 --- a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/Resource.java +++ b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/Resource.java @@ -281,7 +281,7 @@ public com.google.protobuf.ByteString getProjectBytes() { * * *
-   * The human readable name of project that the resource belongs to.
+   * The project id that the resource belongs to.
    * 
* * string project_display_name = 3; @@ -304,7 +304,7 @@ public java.lang.String getProjectDisplayName() { * * *
-   * The human readable name of project that the resource belongs to.
+   * The project id that the resource belongs to.
    * 
* * string project_display_name = 3; @@ -1301,7 +1301,7 @@ public Builder setProjectBytes(com.google.protobuf.ByteString value) { * * *
-     * The human readable name of project that the resource belongs to.
+     * The project id that the resource belongs to.
      * 
* * string project_display_name = 3; @@ -1323,7 +1323,7 @@ public java.lang.String getProjectDisplayName() { * * *
-     * The human readable name of project that the resource belongs to.
+     * The project id that the resource belongs to.
      * 
* * string project_display_name = 3; @@ -1345,7 +1345,7 @@ public com.google.protobuf.ByteString getProjectDisplayNameBytes() { * * *
-     * The human readable name of project that the resource belongs to.
+     * The project id that the resource belongs to.
      * 
* * string project_display_name = 3; @@ -1366,7 +1366,7 @@ public Builder setProjectDisplayName(java.lang.String value) { * * *
-     * The human readable name of project that the resource belongs to.
+     * The project id that the resource belongs to.
      * 
* * string project_display_name = 3; @@ -1383,7 +1383,7 @@ public Builder clearProjectDisplayName() { * * *
-     * The human readable name of project that the resource belongs to.
+     * The project id that the resource belongs to.
      * 
* * string project_display_name = 3; diff --git a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/ResourceOrBuilder.java b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/ResourceOrBuilder.java index 28ca71bf6..2271e2238 100644 --- a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/ResourceOrBuilder.java +++ b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/ResourceOrBuilder.java @@ -79,7 +79,7 @@ public interface ResourceOrBuilder * * *
-   * The human readable name of project that the resource belongs to.
+   * The project id that the resource belongs to.
    * 
* * string project_display_name = 3; @@ -91,7 +91,7 @@ public interface ResourceOrBuilder * * *
-   * The human readable name of project that the resource belongs to.
+   * The project id that the resource belongs to.
    * 
* * string project_display_name = 3; diff --git a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/ResourceProto.java b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/ResourceProto.java index 888ef5872..a8a96e18f 100644 --- a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/ResourceProto.java +++ b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/ResourceProto.java @@ -43,20 +43,19 @@ public static com.google.protobuf.Descriptors.FileDescriptor getDescriptor() { "\n-google/cloud/securitycenter/v1/resourc" + "e.proto\022\036google.cloud.securitycenter.v1\032" + "\037google/api/field_behavior.proto\032+google" - + "/cloud/securitycenter/v1/folder.proto\032\034g" - + "oogle/api/annotations.proto\"\326\001\n\010Resource" - + "\022\014\n\004name\030\001 \001(\t\022\017\n\007project\030\002 \001(\t\022\034\n\024proje" - + "ct_display_name\030\003 \001(\t\022\016\n\006parent\030\004 \001(\t\022\033\n" - + "\023parent_display_name\030\005 \001(\t\022\014\n\004type\030\006 \001(\t" - + "\022<\n\007folders\030\007 \003(\0132&.google.cloud.securit" - + "ycenter.v1.FolderB\003\340A\003\022\024\n\014display_name\030\010" - + " \001(\tB\351\001\n\"com.google.cloud.securitycenter" - + ".v1B\rResourceProtoP\001ZLgoogle.golang.org/" - + "genproto/googleapis/cloud/securitycenter" - + "/v1;securitycenter\252\002\036Google.Cloud.Securi" - + "tyCenter.V1\312\002\036Google\\Cloud\\SecurityCente" - + "r\\V1\352\002!Google::Cloud::SecurityCenter::V1" - + "b\006proto3" + + "/cloud/securitycenter/v1/folder.proto\"\326\001" + + "\n\010Resource\022\014\n\004name\030\001 \001(\t\022\017\n\007project\030\002 \001(" + + "\t\022\034\n\024project_display_name\030\003 \001(\t\022\016\n\006paren" + + "t\030\004 \001(\t\022\033\n\023parent_display_name\030\005 \001(\t\022\014\n\004" + + "type\030\006 \001(\t\022<\n\007folders\030\007 \003(\0132&.google.clo" + + "ud.securitycenter.v1.FolderB\003\340A\003\022\024\n\014disp" + + "lay_name\030\010 \001(\tB\351\001\n\"com.google.cloud.secu" + + "ritycenter.v1B\rResourceProtoP\001ZLgoogle.g" + + "olang.org/genproto/googleapis/cloud/secu" + + "ritycenter/v1;securitycenter\252\002\036Google.Cl" + + "oud.SecurityCenter.V1\312\002\036Google\\Cloud\\Sec" + + "urityCenter\\V1\352\002!Google::Cloud::Security" + + "Center::V1b\006proto3" }; descriptor = com.google.protobuf.Descriptors.FileDescriptor.internalBuildGeneratedFileFrom( @@ -64,7 +63,6 @@ public static com.google.protobuf.Descriptors.FileDescriptor getDescriptor() { new com.google.protobuf.Descriptors.FileDescriptor[] { com.google.api.FieldBehaviorProto.getDescriptor(), com.google.cloud.securitycenter.v1.FolderProto.getDescriptor(), - com.google.api.AnnotationsProto.getDescriptor(), }); internal_static_google_cloud_securitycenter_v1_Resource_descriptor = getDescriptor().getMessageTypes().get(0); @@ -88,7 +86,6 @@ public static com.google.protobuf.Descriptors.FileDescriptor getDescriptor() { descriptor, registry); com.google.api.FieldBehaviorProto.getDescriptor(); com.google.cloud.securitycenter.v1.FolderProto.getDescriptor(); - com.google.api.AnnotationsProto.getDescriptor(); } // @@protoc_insertion_point(outer_class_scope) diff --git a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/RunAssetDiscoveryRequest.java b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/RunAssetDiscoveryRequest.java index c831e4511..72177d6cc 100644 --- a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/RunAssetDiscoveryRequest.java +++ b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/RunAssetDiscoveryRequest.java @@ -117,8 +117,8 @@ public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() { * * *
-   * Required. Name of the organization to run asset discovery for. Its format is
-   * "organizations/[organization_id]".
+   * Required. Name of the organization to run asset discovery for. Its format
+   * is "organizations/[organization_id]".
    * 
* * @@ -143,8 +143,8 @@ public java.lang.String getParent() { * * *
-   * Required. Name of the organization to run asset discovery for. Its format is
-   * "organizations/[organization_id]".
+   * Required. Name of the organization to run asset discovery for. Its format
+   * is "organizations/[organization_id]".
    * 
* * @@ -490,8 +490,8 @@ public Builder mergeFrom( * * *
-     * Required. Name of the organization to run asset discovery for. Its format is
-     * "organizations/[organization_id]".
+     * Required. Name of the organization to run asset discovery for. Its format
+     * is "organizations/[organization_id]".
      * 
* * @@ -515,8 +515,8 @@ public java.lang.String getParent() { * * *
-     * Required. Name of the organization to run asset discovery for. Its format is
-     * "organizations/[organization_id]".
+     * Required. Name of the organization to run asset discovery for. Its format
+     * is "organizations/[organization_id]".
      * 
* * @@ -540,8 +540,8 @@ public com.google.protobuf.ByteString getParentBytes() { * * *
-     * Required. Name of the organization to run asset discovery for. Its format is
-     * "organizations/[organization_id]".
+     * Required. Name of the organization to run asset discovery for. Its format
+     * is "organizations/[organization_id]".
      * 
* * @@ -564,8 +564,8 @@ public Builder setParent(java.lang.String value) { * * *
-     * Required. Name of the organization to run asset discovery for. Its format is
-     * "organizations/[organization_id]".
+     * Required. Name of the organization to run asset discovery for. Its format
+     * is "organizations/[organization_id]".
      * 
* * @@ -584,8 +584,8 @@ public Builder clearParent() { * * *
-     * Required. Name of the organization to run asset discovery for. Its format is
-     * "organizations/[organization_id]".
+     * Required. Name of the organization to run asset discovery for. Its format
+     * is "organizations/[organization_id]".
      * 
* * diff --git a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/RunAssetDiscoveryRequestOrBuilder.java b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/RunAssetDiscoveryRequestOrBuilder.java index f1770c044..a0af12476 100644 --- a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/RunAssetDiscoveryRequestOrBuilder.java +++ b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/RunAssetDiscoveryRequestOrBuilder.java @@ -27,8 +27,8 @@ public interface RunAssetDiscoveryRequestOrBuilder * * *
-   * Required. Name of the organization to run asset discovery for. Its format is
-   * "organizations/[organization_id]".
+   * Required. Name of the organization to run asset discovery for. Its format
+   * is "organizations/[organization_id]".
    * 
* * @@ -42,8 +42,8 @@ public interface RunAssetDiscoveryRequestOrBuilder * * *
-   * Required. Name of the organization to run asset discovery for. Its format is
-   * "organizations/[organization_id]".
+   * Required. Name of the organization to run asset discovery for. Its format
+   * is "organizations/[organization_id]".
    * 
* * diff --git a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/RunAssetDiscoveryResponseOuterClass.java b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/RunAssetDiscoveryResponseOuterClass.java index 8168cb38b..ed78dc490 100644 --- a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/RunAssetDiscoveryResponseOuterClass.java +++ b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/RunAssetDiscoveryResponseOuterClass.java @@ -43,26 +43,24 @@ public static com.google.protobuf.Descriptors.FileDescriptor getDescriptor() { "\nAgoogle/cloud/securitycenter/v1/run_ass" + "et_discovery_response.proto\022\036google.clou" + "d.securitycenter.v1\032\036google/protobuf/dur" - + "ation.proto\032\034google/api/annotations.prot" - + "o\"\347\001\n\031RunAssetDiscoveryResponse\022N\n\005state" - + "\030\001 \001(\0162?.google.cloud.securitycenter.v1." - + "RunAssetDiscoveryResponse.State\022+\n\010durat" - + "ion\030\002 \001(\0132\031.google.protobuf.Duration\"M\n\005" - + "State\022\025\n\021STATE_UNSPECIFIED\020\000\022\r\n\tCOMPLETE" - + "D\020\001\022\016\n\nSUPERSEDED\020\002\022\016\n\nTERMINATED\020\003B\332\001\n\"" - + "com.google.cloud.securitycenter.v1P\001ZLgo" - + "ogle.golang.org/genproto/googleapis/clou" - + "d/securitycenter/v1;securitycenter\252\002\036Goo" - + "gle.Cloud.SecurityCenter.V1\312\002\036Google\\Clo" - + "ud\\SecurityCenter\\V1\352\002!Google::Cloud::Se" - + "curityCenter::V1b\006proto3" + + "ation.proto\"\347\001\n\031RunAssetDiscoveryRespons" + + "e\022N\n\005state\030\001 \001(\0162?.google.cloud.security" + + "center.v1.RunAssetDiscoveryResponse.Stat" + + "e\022+\n\010duration\030\002 \001(\0132\031.google.protobuf.Du" + + "ration\"M\n\005State\022\025\n\021STATE_UNSPECIFIED\020\000\022\r" + + "\n\tCOMPLETED\020\001\022\016\n\nSUPERSEDED\020\002\022\016\n\nTERMINA" + + "TED\020\003B\332\001\n\"com.google.cloud.securitycente" + + "r.v1P\001ZLgoogle.golang.org/genproto/googl" + + "eapis/cloud/securitycenter/v1;securityce" + + "nter\252\002\036Google.Cloud.SecurityCenter.V1\312\002\036" + + "Google\\Cloud\\SecurityCenter\\V1\352\002!Google:" + + ":Cloud::SecurityCenter::V1b\006proto3" }; descriptor = com.google.protobuf.Descriptors.FileDescriptor.internalBuildGeneratedFileFrom( descriptorData, new com.google.protobuf.Descriptors.FileDescriptor[] { com.google.protobuf.DurationProto.getDescriptor(), - com.google.api.AnnotationsProto.getDescriptor(), }); internal_static_google_cloud_securitycenter_v1_RunAssetDiscoveryResponse_descriptor = getDescriptor().getMessageTypes().get(0); @@ -73,7 +71,6 @@ public static com.google.protobuf.Descriptors.FileDescriptor getDescriptor() { "State", "Duration", }); com.google.protobuf.DurationProto.getDescriptor(); - com.google.api.AnnotationsProto.getDescriptor(); } // @@protoc_insertion_point(outer_class_scope) diff --git a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/SecurityMarksOuterClass.java b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/SecurityMarksOuterClass.java index bf5797d2b..5a5a39061 100644 --- a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/SecurityMarksOuterClass.java +++ b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/SecurityMarksOuterClass.java @@ -46,36 +46,34 @@ public static com.google.protobuf.Descriptors.FileDescriptor getDescriptor() { java.lang.String[] descriptorData = { "\n3google/cloud/securitycenter/v1/securit" + "y_marks.proto\022\036google.cloud.securitycent" - + "er.v1\032\031google/api/resource.proto\032\034google" - + "/api/annotations.proto\"\325\004\n\rSecurityMarks" - + "\022\014\n\004name\030\001 \001(\t\022G\n\005marks\030\002 \003(\01328.google.c" - + "loud.securitycenter.v1.SecurityMarks.Mar" - + "ksEntry\022\026\n\016canonical_name\030\003 \001(\t\032,\n\nMarks" - + "Entry\022\013\n\003key\030\001 \001(\t\022\r\n\005value\030\002 \001(\t:\0028\001:\246\003" - + "\352A\242\003\n+securitycenter.googleapis.com/Secu" - + "rityMarks\0229organizations/{organization}/" - + "assets/{asset}/securityMarks\022Norganizati" - + "ons/{organization}/sources/{source}/find" - + "ings/{finding}/securityMarks\022-folders/{f" - + "older}/assets/{asset}/securityMarks\022/pro" - + "jects/{project}/assets/{asset}/securityM" - + "arks\022Bfolders/{folder}/sources/{source}/" - + "findings/{finding}/securityMarks\022Dprojec" - + "ts/{project}/sources/{source}/findings/{" - + "finding}/securityMarksB\332\001\n\"com.google.cl" - + "oud.securitycenter.v1P\001ZLgoogle.golang.o" - + "rg/genproto/googleapis/cloud/securitycen" - + "ter/v1;securitycenter\252\002\036Google.Cloud.Sec" - + "urityCenter.V1\312\002\036Google\\Cloud\\SecurityCe" - + "nter\\V1\352\002!Google::Cloud::SecurityCenter:" - + ":V1b\006proto3" + + "er.v1\032\031google/api/resource.proto\"\325\004\n\rSec" + + "urityMarks\022\014\n\004name\030\001 \001(\t\022G\n\005marks\030\002 \003(\0132" + + "8.google.cloud.securitycenter.v1.Securit" + + "yMarks.MarksEntry\022\026\n\016canonical_name\030\003 \001(" + + "\t\032,\n\nMarksEntry\022\013\n\003key\030\001 \001(\t\022\r\n\005value\030\002 " + + "\001(\t:\0028\001:\246\003\352A\242\003\n+securitycenter.googleapi" + + "s.com/SecurityMarks\0229organizations/{orga" + + "nization}/assets/{asset}/securityMarks\022N" + + "organizations/{organization}/sources/{so" + + "urce}/findings/{finding}/securityMarks\022-" + + "folders/{folder}/assets/{asset}/security" + + "Marks\022/projects/{project}/assets/{asset}" + + "/securityMarks\022Bfolders/{folder}/sources" + + "/{source}/findings/{finding}/securityMar" + + "ks\022Dprojects/{project}/sources/{source}/" + + "findings/{finding}/securityMarksB\332\001\n\"com" + + ".google.cloud.securitycenter.v1P\001ZLgoogl" + + "e.golang.org/genproto/googleapis/cloud/s" + + "ecuritycenter/v1;securitycenter\252\002\036Google" + + ".Cloud.SecurityCenter.V1\312\002\036Google\\Cloud\\" + + "SecurityCenter\\V1\352\002!Google::Cloud::Secur" + + "ityCenter::V1b\006proto3" }; descriptor = com.google.protobuf.Descriptors.FileDescriptor.internalBuildGeneratedFileFrom( descriptorData, new com.google.protobuf.Descriptors.FileDescriptor[] { com.google.api.ResourceProto.getDescriptor(), - com.google.api.AnnotationsProto.getDescriptor(), }); internal_static_google_cloud_securitycenter_v1_SecurityMarks_descriptor = getDescriptor().getMessageTypes().get(0); @@ -101,7 +99,6 @@ public static com.google.protobuf.Descriptors.FileDescriptor getDescriptor() { com.google.protobuf.Descriptors.FileDescriptor.internalUpdateFileDescriptor( descriptor, registry); com.google.api.ResourceProto.getDescriptor(); - com.google.api.AnnotationsProto.getDescriptor(); } // @@protoc_insertion_point(outer_class_scope) diff --git a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/SecuritycenterService.java b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/SecuritycenterService.java index 81444fbb8..b5b6ba7ab 100644 --- a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/SecuritycenterService.java +++ b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/SecuritycenterService.java @@ -59,6 +59,10 @@ public static void registerAllExtensions(com.google.protobuf.ExtensionRegistry r internal_static_google_cloud_securitycenter_v1_DeleteNotificationConfigRequest_descriptor; static final com.google.protobuf.GeneratedMessageV3.FieldAccessorTable internal_static_google_cloud_securitycenter_v1_DeleteNotificationConfigRequest_fieldAccessorTable; + static final com.google.protobuf.Descriptors.Descriptor + internal_static_google_cloud_securitycenter_v1_GetBigQueryExportRequest_descriptor; + static final com.google.protobuf.GeneratedMessageV3.FieldAccessorTable + internal_static_google_cloud_securitycenter_v1_GetBigQueryExportRequest_fieldAccessorTable; static final com.google.protobuf.Descriptors.Descriptor internal_static_google_cloud_securitycenter_v1_GetMuteConfigRequest_descriptor; static final com.google.protobuf.GeneratedMessageV3.FieldAccessorTable @@ -191,6 +195,26 @@ public static void registerAllExtensions(com.google.protobuf.ExtensionRegistry r internal_static_google_cloud_securitycenter_v1_UpdateSecurityMarksRequest_descriptor; static final com.google.protobuf.GeneratedMessageV3.FieldAccessorTable internal_static_google_cloud_securitycenter_v1_UpdateSecurityMarksRequest_fieldAccessorTable; + static final com.google.protobuf.Descriptors.Descriptor + internal_static_google_cloud_securitycenter_v1_CreateBigQueryExportRequest_descriptor; + static final com.google.protobuf.GeneratedMessageV3.FieldAccessorTable + internal_static_google_cloud_securitycenter_v1_CreateBigQueryExportRequest_fieldAccessorTable; + static final com.google.protobuf.Descriptors.Descriptor + internal_static_google_cloud_securitycenter_v1_UpdateBigQueryExportRequest_descriptor; + static final com.google.protobuf.GeneratedMessageV3.FieldAccessorTable + internal_static_google_cloud_securitycenter_v1_UpdateBigQueryExportRequest_fieldAccessorTable; + static final com.google.protobuf.Descriptors.Descriptor + internal_static_google_cloud_securitycenter_v1_ListBigQueryExportsRequest_descriptor; + static final com.google.protobuf.GeneratedMessageV3.FieldAccessorTable + internal_static_google_cloud_securitycenter_v1_ListBigQueryExportsRequest_fieldAccessorTable; + static final com.google.protobuf.Descriptors.Descriptor + internal_static_google_cloud_securitycenter_v1_ListBigQueryExportsResponse_descriptor; + static final com.google.protobuf.GeneratedMessageV3.FieldAccessorTable + internal_static_google_cloud_securitycenter_v1_ListBigQueryExportsResponse_fieldAccessorTable; + static final com.google.protobuf.Descriptors.Descriptor + internal_static_google_cloud_securitycenter_v1_DeleteBigQueryExportRequest_descriptor; + static final com.google.protobuf.GeneratedMessageV3.FieldAccessorTable + internal_static_google_cloud_securitycenter_v1_DeleteBigQueryExportRequest_fieldAccessorTable; public static com.google.protobuf.Descriptors.FileDescriptor getDescriptor() { return descriptor; @@ -202,436 +226,500 @@ public static com.google.protobuf.Descriptors.FileDescriptor getDescriptor() { java.lang.String[] descriptorData = { "\n;google/cloud/securitycenter/v1/securit" + "ycenter_service.proto\022\036google.cloud.secu" - + "ritycenter.v1\032\034google/api/annotations.pr" - + "oto\032\027google/api/client.proto\032\037google/api" - + "/field_behavior.proto\032\031google/api/resour" - + "ce.proto\032*google/cloud/securitycenter/v1" - + "/asset.proto\0324google/cloud/securitycente" - + "r/v1/external_system.proto\032,google/cloud" - + "/securitycenter/v1/finding.proto\032+google" - + "/cloud/securitycenter/v1/folder.proto\0320g" - + "oogle/cloud/securitycenter/v1/mute_confi" - + "g.proto\0328google/cloud/securitycenter/v1/" - + "notification_config.proto\032:google/cloud/" - + "securitycenter/v1/organization_settings." - + "proto\032Agoogle/cloud/securitycenter/v1/ru" - + "n_asset_discovery_response.proto\0323google" - + "/cloud/securitycenter/v1/security_marks." - + "proto\032+google/cloud/securitycenter/v1/so" - + "urce.proto\032\036google/iam/v1/iam_policy.pro" - + "to\032\032google/iam/v1/policy.proto\032#google/l" - + "ongrunning/operations.proto\032\036google/prot" - + "obuf/duration.proto\032\033google/protobuf/emp" - + "ty.proto\032 google/protobuf/field_mask.pro" - + "to\032\034google/protobuf/struct.proto\032\037google" - + "/protobuf/timestamp.proto\"a\n\027BulkMuteFin" - + "dingsRequest\022\031\n\006parent\030\001 \001(\tB\t\340A\002\372A\003\n\001*\022" - + "\016\n\006filter\030\002 \001(\t\022\033\n\017mute_annotation\030\003 \001(\t" - + "B\002\030\001\"\032\n\030BulkMuteFindingsResponse\"\254\001\n\024Cre" - + "ateFindingRequest\022<\n\006parent\030\001 \001(\tB,\340A\002\372A" - + "&\n$securitycenter.googleapis.com/Source\022" - + "\027\n\nfinding_id\030\002 \001(\tB\003\340A\002\022=\n\007finding\030\003 \001(" - + "\0132\'.google.cloud.securitycenter.v1.Findi" - + "ngB\003\340A\002\"\276\001\n\027CreateMuteConfigRequest\022@\n\006p" - + "arent\030\001 \001(\tB0\340A\002\372A*\022(securitycenter.goog" - + "leapis.com/MuteConfig\022D\n\013mute_config\030\002 \001" - + "(\0132*.google.cloud.securitycenter.v1.Mute" - + "ConfigB\003\340A\002\022\033\n\016mute_config_id\030\003 \001(\tB\003\340A\002" - + "\"\331\001\n\037CreateNotificationConfigRequest\022H\n\006" - + "parent\030\001 \001(\tB8\340A\002\372A2\n0cloudresourcemanag" - + "er.googleapis.com/Organization\022\026\n\tconfig" - + "_id\030\002 \001(\tB\003\340A\002\022T\n\023notification_config\030\003 " - + "\001(\01322.google.cloud.securitycenter.v1.Not" - + "ificationConfigB\003\340A\002\"\234\001\n\023CreateSourceReq" - + "uest\022H\n\006parent\030\001 \001(\tB8\340A\002\372A2\n0cloudresou" - + "rcemanager.googleapis.com/Organization\022;" - + "\n\006source\030\002 \001(\0132&.google.cloud.securityce" - + "nter.v1.SourceB\003\340A\002\"Y\n\027DeleteMuteConfigR" - + "equest\022>\n\004name\030\001 \001(\tB0\340A\002\372A*\n(securityce" - + "nter.googleapis.com/MuteConfig\"i\n\037Delete" - + "NotificationConfigRequest\022F\n\004name\030\001 \001(\tB" - + "8\340A\002\372A2\n0securitycenter.googleapis.com/N" - + "otificationConfig\"V\n\024GetMuteConfigReques" - + "t\022>\n\004name\030\001 \001(\tB0\340A\002\372A*\n(securitycenter." - + "googleapis.com/MuteConfig\"f\n\034GetNotifica" - + "tionConfigRequest\022F\n\004name\030\001 \001(\tB8\340A\002\372A2\n" - + "0securitycenter.googleapis.com/Notificat" - + "ionConfig\"j\n\036GetOrganizationSettingsRequ" - + "est\022H\n\004name\030\001 \001(\tB:\340A\002\372A4\n2securitycente" - + "r.googleapis.com/OrganizationSettings\"N\n" - + "\020GetSourceRequest\022:\n\004name\030\001 \001(\tB,\340A\002\372A&\n" - + "$securitycenter.googleapis.com/Source\"\203\002" - + "\n\022GroupAssetsRequest\022;\n\006parent\030\001 \001(\tB+\340A" - + "\002\372A%\022#securitycenter.googleapis.com/Asse" - + "t\022\016\n\006filter\030\002 \001(\t\022\025\n\010group_by\030\003 \001(\tB\003\340A\002" - + "\0223\n\020compare_duration\030\004 \001(\0132\031.google.prot" - + "obuf.Duration\022-\n\tread_time\030\005 \001(\0132\032.googl" - + "e.protobuf.Timestamp\022\022\n\npage_token\030\007 \001(\t" - + "\022\021\n\tpage_size\030\010 \001(\005\"\270\001\n\023GroupAssetsRespo" - + "nse\022E\n\020group_by_results\030\001 \003(\0132+.google.c" - + "loud.securitycenter.v1.GroupResult\022-\n\tre" - + "ad_time\030\002 \001(\0132\032.google.protobuf.Timestam" - + "p\022\027\n\017next_page_token\030\003 \001(\t\022\022\n\ntotal_size" - + "\030\004 \001(\005\"\206\002\n\024GroupFindingsRequest\022<\n\006paren" + + "ritycenter.v1\032Agoogle/cloud/securitycent" + + "er/v1/run_asset_discovery_response.proto" + + "\032\034google/api/annotations.proto\032\027google/a" + + "pi/client.proto\032\037google/api/field_behavi" + + "or.proto\032\031google/api/resource.proto\032*goo" + + "gle/cloud/securitycenter/v1/asset.proto\032" + + "4google/cloud/securitycenter/v1/bigquery" + + "_export.proto\0324google/cloud/securitycent" + + "er/v1/external_system.proto\032,google/clou" + + "d/securitycenter/v1/finding.proto\032+googl" + + "e/cloud/securitycenter/v1/folder.proto\0320" + + "google/cloud/securitycenter/v1/mute_conf" + + "ig.proto\0328google/cloud/securitycenter/v1" + + "/notification_config.proto\032:google/cloud" + + "/securitycenter/v1/organization_settings" + + ".proto\0323google/cloud/securitycenter/v1/s" + + "ecurity_marks.proto\032+google/cloud/securi" + + "tycenter/v1/source.proto\032\036google/iam/v1/" + + "iam_policy.proto\032\032google/iam/v1/policy.p" + + "roto\032#google/longrunning/operations.prot" + + "o\032\036google/protobuf/duration.proto\032\033googl" + + "e/protobuf/empty.proto\032 google/protobuf/" + + "field_mask.proto\032\034google/protobuf/struct" + + ".proto\032\037google/protobuf/timestamp.proto\"" + + "a\n\027BulkMuteFindingsRequest\022\031\n\006parent\030\001 \001" + + "(\tB\t\340A\002\372A\003\n\001*\022\016\n\006filter\030\002 \001(\t\022\033\n\017mute_an" + + "notation\030\003 \001(\tB\002\030\001\"\032\n\030BulkMuteFindingsRe" + + "sponse\"\254\001\n\024CreateFindingRequest\022<\n\006paren" + "t\030\001 \001(\tB,\340A\002\372A&\n$securitycenter.googleap" - + "is.com/Source\022\016\n\006filter\030\002 \001(\t\022\025\n\010group_b" - + "y\030\003 \001(\tB\003\340A\002\022-\n\tread_time\030\004 \001(\0132\032.google" - + ".protobuf.Timestamp\0223\n\020compare_duration\030" - + "\005 \001(\0132\031.google.protobuf.Duration\022\022\n\npage" - + "_token\030\007 \001(\t\022\021\n\tpage_size\030\010 \001(\005\"\272\001\n\025Grou" - + "pFindingsResponse\022E\n\020group_by_results\030\001 " - + "\003(\0132+.google.cloud.securitycenter.v1.Gro" - + "upResult\022-\n\tread_time\030\002 \001(\0132\032.google.pro" - + "tobuf.Timestamp\022\027\n\017next_page_token\030\003 \001(\t" - + "\022\022\n\ntotal_size\030\004 \001(\005\"\270\001\n\013GroupResult\022O\n\n" - + "properties\030\001 \003(\0132;.google.cloud.security" - + "center.v1.GroupResult.PropertiesEntry\022\r\n" - + "\005count\030\002 \001(\003\032I\n\017PropertiesEntry\022\013\n\003key\030\001" - + " \001(\t\022%\n\005value\030\002 \001(\0132\026.google.protobuf.Va" - + "lue:\0028\001\"\201\001\n\026ListMuteConfigsRequest\022@\n\006pa" - + "rent\030\001 \001(\tB0\340A\002\372A*\022(securitycenter.googl" - + "eapis.com/MuteConfig\022\021\n\tpage_size\030\002 \001(\005\022" - + "\022\n\npage_token\030\003 \001(\t\"t\n\027ListMuteConfigsRe" - + "sponse\022@\n\014mute_configs\030\001 \003(\0132*.google.cl" - + "oud.securitycenter.v1.MuteConfig\022\027\n\017next" - + "_page_token\030\002 \001(\t\"\221\001\n\036ListNotificationCo" - + "nfigsRequest\022H\n\006parent\030\001 \001(\tB8\340A\002\372A2\n0cl" - + "oudresourcemanager.googleapis.com/Organi" - + "zation\022\022\n\npage_token\030\002 \001(\t\022\021\n\tpage_size\030" - + "\003 \001(\005\"\214\001\n\037ListNotificationConfigsRespons" - + "e\022P\n\024notification_configs\030\001 \003(\01322.google" - + ".cloud.securitycenter.v1.NotificationCon" - + "fig\022\027\n\017next_page_token\030\002 \001(\t\"y\n\022ListSour" - + "cesRequest\022<\n\006parent\030\001 \001(\tB,\340A\002\372A&\022$secu" - + "ritycenter.googleapis.com/Source\022\022\n\npage" - + "_token\030\002 \001(\t\022\021\n\tpage_size\030\007 \001(\005\"g\n\023ListS" - + "ourcesResponse\0227\n\007sources\030\001 \003(\0132&.google" - + ".cloud.securitycenter.v1.Source\022\027\n\017next_" - + "page_token\030\002 \001(\t\"\255\002\n\021ListAssetsRequest\022;" - + "\n\006parent\030\001 \001(\tB+\340A\002\372A%\022#securitycenter.g" - + "oogleapis.com/Asset\022\016\n\006filter\030\002 \001(\t\022\020\n\010o" - + "rder_by\030\003 \001(\t\022-\n\tread_time\030\004 \001(\0132\032.googl" - + "e.protobuf.Timestamp\0223\n\020compare_duration" - + "\030\005 \001(\0132\031.google.protobuf.Duration\022.\n\nfie" - + "ld_mask\030\007 \001(\0132\032.google.protobuf.FieldMas" - + "k\022\022\n\npage_token\030\010 \001(\t\022\021\n\tpage_size\030\t \001(\005" - + "\"\303\003\n\022ListAssetsResponse\022`\n\023list_assets_r" - + "esults\030\001 \003(\0132C.google.cloud.securitycent" - + "er.v1.ListAssetsResponse.ListAssetsResul" - + "t\022-\n\tread_time\030\002 \001(\0132\032.google.protobuf.T" - + "imestamp\022\027\n\017next_page_token\030\003 \001(\t\022\022\n\ntot" - + "al_size\030\004 \001(\005\032\356\001\n\020ListAssetsResult\0224\n\005as" - + "set\030\001 \001(\0132%.google.cloud.securitycenter." - + "v1.Asset\022e\n\014state_change\030\002 \001(\0162O.google." - + "cloud.securitycenter.v1.ListAssetsRespon" - + "se.ListAssetsResult.StateChange\"=\n\013State" - + "Change\022\n\n\006UNUSED\020\000\022\t\n\005ADDED\020\001\022\013\n\007REMOVED" - + "\020\002\022\n\n\006ACTIVE\020\003\"\260\002\n\023ListFindingsRequest\022<" - + "\n\006parent\030\001 \001(\tB,\340A\002\372A&\n$securitycenter.g" - + "oogleapis.com/Source\022\016\n\006filter\030\002 \001(\t\022\020\n\010" - + "order_by\030\003 \001(\t\022-\n\tread_time\030\004 \001(\0132\032.goog" - + "le.protobuf.Timestamp\0223\n\020compare_duratio" - + "n\030\005 \001(\0132\031.google.protobuf.Duration\022.\n\nfi" - + "eld_mask\030\007 \001(\0132\032.google.protobuf.FieldMa" - + "sk\022\022\n\npage_token\030\010 \001(\t\022\021\n\tpage_size\030\t \001(" - + "\005\"\254\006\n\024ListFindingsResponse\022f\n\025list_findi" - + "ngs_results\030\001 \003(\0132G.google.cloud.securit" - + "ycenter.v1.ListFindingsResponse.ListFind" - + "ingsResult\022-\n\tread_time\030\002 \001(\0132\032.google.p" - + "rotobuf.Timestamp\022\027\n\017next_page_token\030\003 \001" - + "(\t\022\022\n\ntotal_size\030\004 \001(\005\032\317\004\n\022ListFindingsR" - + "esult\0228\n\007finding\030\001 \001(\0132\'.google.cloud.se" - + "curitycenter.v1.Finding\022i\n\014state_change\030" - + "\002 \001(\0162S.google.cloud.securitycenter.v1.L" - + "istFindingsResponse.ListFindingsResult.S" - + "tateChange\022g\n\010resource\030\003 \001(\0132P.google.cl" - + "oud.securitycenter.v1.ListFindingsRespon" - + "se.ListFindingsResult.ResourceB\003\340A\003\032\333\001\n\010" - + "Resource\022\014\n\004name\030\001 \001(\t\022\024\n\014project_name\030\002" - + " \001(\t\022\034\n\024project_display_name\030\003 \001(\t\022\023\n\013pa" - + "rent_name\030\004 \001(\t\022\033\n\023parent_display_name\030\005" - + " \001(\t\022\014\n\004type\030\006 \001(\t\0227\n\007folders\030\007 \003(\0132&.go" - + "ogle.cloud.securitycenter.v1.Folder\022\024\n\014d" - + "isplay_name\030\010 \001(\t\"M\n\013StateChange\022\n\n\006UNUS" - + "ED\020\000\022\013\n\007CHANGED\020\001\022\r\n\tUNCHANGED\020\002\022\t\n\005ADDE" - + "D\020\003\022\013\n\007REMOVED\020\004\"\315\001\n\026SetFindingStateRequ" - + "est\022;\n\004name\030\001 \001(\tB-\340A\002\372A\'\n%securitycente" - + "r.googleapis.com/Finding\022A\n\005state\030\002 \001(\0162" - + "-.google.cloud.securitycenter.v1.Finding" - + ".StateB\003\340A\002\0223\n\nstart_time\030\003 \001(\0132\032.google" - + ".protobuf.TimestampB\003\340A\002\"\216\001\n\016SetMuteRequ" - + "est\022;\n\004name\030\001 \001(\tB-\340A\002\372A\'\n%securitycente" - + "r.googleapis.com/Finding\022?\n\004mute\030\002 \001(\0162," - + ".google.cloud.securitycenter.v1.Finding." - + "MuteB\003\340A\002\"d\n\030RunAssetDiscoveryRequest\022H\n" - + "\006parent\030\001 \001(\tB8\340A\002\372A2\n0cloudresourcemana" - + "ger.googleapis.com/Organization\"\234\001\n\033Upda" - + "teExternalSystemRequest\022L\n\017external_syst" - + "em\030\001 \001(\0132..google.cloud.securitycenter.v" - + "1.ExternalSystemB\003\340A\002\022/\n\013update_mask\030\002 \001" - + "(\0132\032.google.protobuf.FieldMask\"\206\001\n\024Updat" - + "eFindingRequest\022=\n\007finding\030\001 \001(\0132\'.googl" - + "e.cloud.securitycenter.v1.FindingB\003\340A\002\022/" - + "\n\013update_mask\030\002 \001(\0132\032.google.protobuf.Fi" - + "eldMask\"\220\001\n\027UpdateMuteConfigRequest\022D\n\013m" - + "ute_config\030\001 \001(\0132*.google.cloud.security" - + "center.v1.MuteConfigB\003\340A\002\022/\n\013update_mask" - + "\030\002 \001(\0132\032.google.protobuf.FieldMask\"\250\001\n\037U" - + "pdateNotificationConfigRequest\022T\n\023notifi" - + "cation_config\030\001 \001(\01322.google.cloud.secur" - + "itycenter.v1.NotificationConfigB\003\340A\002\022/\n\013" + + "is.com/Source\022\027\n\nfinding_id\030\002 \001(\tB\003\340A\002\022=" + + "\n\007finding\030\003 \001(\0132\'.google.cloud.securityc" + + "enter.v1.FindingB\003\340A\002\"\276\001\n\027CreateMuteConf" + + "igRequest\022@\n\006parent\030\001 \001(\tB0\340A\002\372A*\022(secur" + + "itycenter.googleapis.com/MuteConfig\022D\n\013m" + + "ute_config\030\002 \001(\0132*.google.cloud.security" + + "center.v1.MuteConfigB\003\340A\002\022\033\n\016mute_config" + + "_id\030\003 \001(\tB\003\340A\002\"\331\001\n\037CreateNotificationCon" + + "figRequest\022H\n\006parent\030\001 \001(\tB8\340A\002\372A2\n0clou" + + "dresourcemanager.googleapis.com/Organiza" + + "tion\022\026\n\tconfig_id\030\002 \001(\tB\003\340A\002\022T\n\023notifica" + + "tion_config\030\003 \001(\01322.google.cloud.securit" + + "ycenter.v1.NotificationConfigB\003\340A\002\"\234\001\n\023C" + + "reateSourceRequest\022H\n\006parent\030\001 \001(\tB8\340A\002\372" + + "A2\n0cloudresourcemanager.googleapis.com/" + + "Organization\022;\n\006source\030\002 \001(\0132&.google.cl" + + "oud.securitycenter.v1.SourceB\003\340A\002\"Y\n\027Del" + + "eteMuteConfigRequest\022>\n\004name\030\001 \001(\tB0\340A\002\372" + + "A*\n(securitycenter.googleapis.com/MuteCo" + + "nfig\"i\n\037DeleteNotificationConfigRequest\022" + + "F\n\004name\030\001 \001(\tB8\340A\002\372A2\n0securitycenter.go" + + "ogleapis.com/NotificationConfig\"^\n\030GetBi" + + "gQueryExportRequest\022B\n\004name\030\001 \001(\tB4\340A\002\372A" + + ".\n,securitycenter.googleapis.com/BigQuer" + + "yExport\"V\n\024GetMuteConfigRequest\022>\n\004name\030" + + "\001 \001(\tB0\340A\002\372A*\n(securitycenter.googleapis" + + ".com/MuteConfig\"f\n\034GetNotificationConfig" + + "Request\022F\n\004name\030\001 \001(\tB8\340A\002\372A2\n0securityc" + + "enter.googleapis.com/NotificationConfig\"" + + "j\n\036GetOrganizationSettingsRequest\022H\n\004nam" + + "e\030\001 \001(\tB:\340A\002\372A4\n2securitycenter.googleap" + + "is.com/OrganizationSettings\"N\n\020GetSource" + + "Request\022:\n\004name\030\001 \001(\tB,\340A\002\372A&\n$securityc" + + "enter.googleapis.com/Source\"\203\002\n\022GroupAss" + + "etsRequest\022;\n\006parent\030\001 \001(\tB+\340A\002\372A%\022#secu" + + "ritycenter.googleapis.com/Asset\022\016\n\006filte" + + "r\030\002 \001(\t\022\025\n\010group_by\030\003 \001(\tB\003\340A\002\0223\n\020compar" + + "e_duration\030\004 \001(\0132\031.google.protobuf.Durat" + + "ion\022-\n\tread_time\030\005 \001(\0132\032.google.protobuf" + + ".Timestamp\022\022\n\npage_token\030\007 \001(\t\022\021\n\tpage_s" + + "ize\030\010 \001(\005\"\270\001\n\023GroupAssetsResponse\022E\n\020gro" + + "up_by_results\030\001 \003(\0132+.google.cloud.secur" + + "itycenter.v1.GroupResult\022-\n\tread_time\030\002 " + + "\001(\0132\032.google.protobuf.Timestamp\022\027\n\017next_" + + "page_token\030\003 \001(\t\022\022\n\ntotal_size\030\004 \001(\005\"\206\002\n" + + "\024GroupFindingsRequest\022<\n\006parent\030\001 \001(\tB,\340" + + "A\002\372A&\n$securitycenter.googleapis.com/Sou" + + "rce\022\016\n\006filter\030\002 \001(\t\022\025\n\010group_by\030\003 \001(\tB\003\340" + + "A\002\022-\n\tread_time\030\004 \001(\0132\032.google.protobuf." + + "Timestamp\0223\n\020compare_duration\030\005 \001(\0132\031.go" + + "ogle.protobuf.Duration\022\022\n\npage_token\030\007 \001" + + "(\t\022\021\n\tpage_size\030\010 \001(\005\"\272\001\n\025GroupFindingsR" + + "esponse\022E\n\020group_by_results\030\001 \003(\0132+.goog" + + "le.cloud.securitycenter.v1.GroupResult\022-" + + "\n\tread_time\030\002 \001(\0132\032.google.protobuf.Time" + + "stamp\022\027\n\017next_page_token\030\003 \001(\t\022\022\n\ntotal_" + + "size\030\004 \001(\005\"\270\001\n\013GroupResult\022O\n\nproperties" + + "\030\001 \003(\0132;.google.cloud.securitycenter.v1." + + "GroupResult.PropertiesEntry\022\r\n\005count\030\002 \001" + + "(\003\032I\n\017PropertiesEntry\022\013\n\003key\030\001 \001(\t\022%\n\005va" + + "lue\030\002 \001(\0132\026.google.protobuf.Value:\0028\001\"\201\001" + + "\n\026ListMuteConfigsRequest\022@\n\006parent\030\001 \001(\t" + + "B0\340A\002\372A*\022(securitycenter.googleapis.com/" + + "MuteConfig\022\021\n\tpage_size\030\002 \001(\005\022\022\n\npage_to" + + "ken\030\003 \001(\t\"t\n\027ListMuteConfigsResponse\022@\n\014" + + "mute_configs\030\001 \003(\0132*.google.cloud.securi" + + "tycenter.v1.MuteConfig\022\027\n\017next_page_toke" + + "n\030\002 \001(\t\"\221\001\n\036ListNotificationConfigsReque" + + "st\022H\n\006parent\030\001 \001(\tB8\340A\002\372A2\n0cloudresourc" + + "emanager.googleapis.com/Organization\022\022\n\n" + + "page_token\030\002 \001(\t\022\021\n\tpage_size\030\003 \001(\005\"\214\001\n\037" + + "ListNotificationConfigsResponse\022P\n\024notif" + + "ication_configs\030\001 \003(\01322.google.cloud.sec" + + "uritycenter.v1.NotificationConfig\022\027\n\017nex" + + "t_page_token\030\002 \001(\t\"y\n\022ListSourcesRequest" + + "\022<\n\006parent\030\001 \001(\tB,\340A\002\372A&\022$securitycenter" + + ".googleapis.com/Source\022\022\n\npage_token\030\002 \001" + + "(\t\022\021\n\tpage_size\030\007 \001(\005\"g\n\023ListSourcesResp" + + "onse\0227\n\007sources\030\001 \003(\0132&.google.cloud.sec" + + "uritycenter.v1.Source\022\027\n\017next_page_token" + + "\030\002 \001(\t\"\255\002\n\021ListAssetsRequest\022;\n\006parent\030\001" + + " \001(\tB+\340A\002\372A%\022#securitycenter.googleapis." + + "com/Asset\022\016\n\006filter\030\002 \001(\t\022\020\n\010order_by\030\003 " + + "\001(\t\022-\n\tread_time\030\004 \001(\0132\032.google.protobuf" + + ".Timestamp\0223\n\020compare_duration\030\005 \001(\0132\031.g" + + "oogle.protobuf.Duration\022.\n\nfield_mask\030\007 " + + "\001(\0132\032.google.protobuf.FieldMask\022\022\n\npage_" + + "token\030\010 \001(\t\022\021\n\tpage_size\030\t \001(\005\"\303\003\n\022ListA" + + "ssetsResponse\022`\n\023list_assets_results\030\001 \003" + + "(\0132C.google.cloud.securitycenter.v1.List" + + "AssetsResponse.ListAssetsResult\022-\n\tread_" + + "time\030\002 \001(\0132\032.google.protobuf.Timestamp\022\027" + + "\n\017next_page_token\030\003 \001(\t\022\022\n\ntotal_size\030\004 " + + "\001(\005\032\356\001\n\020ListAssetsResult\0224\n\005asset\030\001 \001(\0132" + + "%.google.cloud.securitycenter.v1.Asset\022e" + + "\n\014state_change\030\002 \001(\0162O.google.cloud.secu" + + "ritycenter.v1.ListAssetsResponse.ListAss" + + "etsResult.StateChange\"=\n\013StateChange\022\n\n\006" + + "UNUSED\020\000\022\t\n\005ADDED\020\001\022\013\n\007REMOVED\020\002\022\n\n\006ACTI" + + "VE\020\003\"\260\002\n\023ListFindingsRequest\022<\n\006parent\030\001" + + " \001(\tB,\340A\002\372A&\n$securitycenter.googleapis." + + "com/Source\022\016\n\006filter\030\002 \001(\t\022\020\n\010order_by\030\003" + + " \001(\t\022-\n\tread_time\030\004 \001(\0132\032.google.protobu" + + "f.Timestamp\0223\n\020compare_duration\030\005 \001(\0132\031." + + "google.protobuf.Duration\022.\n\nfield_mask\030\007" + + " \001(\0132\032.google.protobuf.FieldMask\022\022\n\npage" + + "_token\030\010 \001(\t\022\021\n\tpage_size\030\t \001(\005\"\254\006\n\024List" + + "FindingsResponse\022f\n\025list_findings_result" + + "s\030\001 \003(\0132G.google.cloud.securitycenter.v1" + + ".ListFindingsResponse.ListFindingsResult" + + "\022-\n\tread_time\030\002 \001(\0132\032.google.protobuf.Ti" + + "mestamp\022\027\n\017next_page_token\030\003 \001(\t\022\022\n\ntota" + + "l_size\030\004 \001(\005\032\317\004\n\022ListFindingsResult\0228\n\007f" + + "inding\030\001 \001(\0132\'.google.cloud.securitycent" + + "er.v1.Finding\022i\n\014state_change\030\002 \001(\0162S.go" + + "ogle.cloud.securitycenter.v1.ListFinding" + + "sResponse.ListFindingsResult.StateChange" + + "\022g\n\010resource\030\003 \001(\0132P.google.cloud.securi" + + "tycenter.v1.ListFindingsResponse.ListFin" + + "dingsResult.ResourceB\003\340A\003\032\333\001\n\010Resource\022\014" + + "\n\004name\030\001 \001(\t\022\024\n\014project_name\030\002 \001(\t\022\034\n\024pr" + + "oject_display_name\030\003 \001(\t\022\023\n\013parent_name\030" + + "\004 \001(\t\022\033\n\023parent_display_name\030\005 \001(\t\022\014\n\004ty" + + "pe\030\006 \001(\t\0227\n\007folders\030\007 \003(\0132&.google.cloud" + + ".securitycenter.v1.Folder\022\024\n\014display_nam" + + "e\030\010 \001(\t\"M\n\013StateChange\022\n\n\006UNUSED\020\000\022\013\n\007CH" + + "ANGED\020\001\022\r\n\tUNCHANGED\020\002\022\t\n\005ADDED\020\003\022\013\n\007REM" + + "OVED\020\004\"\315\001\n\026SetFindingStateRequest\022;\n\004nam" + + "e\030\001 \001(\tB-\340A\002\372A\'\n%securitycenter.googleap" + + "is.com/Finding\022A\n\005state\030\002 \001(\0162-.google.c" + + "loud.securitycenter.v1.Finding.StateB\003\340A" + + "\002\0223\n\nstart_time\030\003 \001(\0132\032.google.protobuf." + + "TimestampB\003\340A\002\"\216\001\n\016SetMuteRequest\022;\n\004nam" + + "e\030\001 \001(\tB-\340A\002\372A\'\n%securitycenter.googleap" + + "is.com/Finding\022?\n\004mute\030\002 \001(\0162,.google.cl" + + "oud.securitycenter.v1.Finding.MuteB\003\340A\002\"" + + "d\n\030RunAssetDiscoveryRequest\022H\n\006parent\030\001 " + + "\001(\tB8\340A\002\372A2\n0cloudresourcemanager.google" + + "apis.com/Organization\"\234\001\n\033UpdateExternal" + + "SystemRequest\022L\n\017external_system\030\001 \001(\0132." + + ".google.cloud.securitycenter.v1.External" + + "SystemB\003\340A\002\022/\n\013update_mask\030\002 \001(\0132\032.googl" + + "e.protobuf.FieldMask\"\206\001\n\024UpdateFindingRe" + + "quest\022=\n\007finding\030\001 \001(\0132\'.google.cloud.se" + + "curitycenter.v1.FindingB\003\340A\002\022/\n\013update_m" + + "ask\030\002 \001(\0132\032.google.protobuf.FieldMask\"\220\001" + + "\n\027UpdateMuteConfigRequest\022D\n\013mute_config" + + "\030\001 \001(\0132*.google.cloud.securitycenter.v1." + + "MuteConfigB\003\340A\002\022/\n\013update_mask\030\002 \001(\0132\032.g" + + "oogle.protobuf.FieldMask\"\250\001\n\037UpdateNotif" + + "icationConfigRequest\022T\n\023notification_con" + + "fig\030\001 \001(\01322.google.cloud.securitycenter." + + "v1.NotificationConfigB\003\340A\002\022/\n\013update_mas" + + "k\030\002 \001(\0132\032.google.protobuf.FieldMask\"\256\001\n!" + + "UpdateOrganizationSettingsRequest\022X\n\025org" + + "anization_settings\030\001 \001(\01324.google.cloud." + + "securitycenter.v1.OrganizationSettingsB\003" + + "\340A\002\022/\n\013update_mask\030\002 \001(\0132\032.google.protob" + + "uf.FieldMask\"\203\001\n\023UpdateSourceRequest\022;\n\006" + + "source\030\001 \001(\0132&.google.cloud.securitycent" + + "er.v1.SourceB\003\340A\002\022/\n\013update_mask\030\002 \001(\0132\032" + + ".google.protobuf.FieldMask\"\311\001\n\032UpdateSec" + + "urityMarksRequest\022J\n\016security_marks\030\001 \001(" + + "\0132-.google.cloud.securitycenter.v1.Secur" + + "ityMarksB\003\340A\002\022/\n\013update_mask\030\002 \001(\0132\032.goo" + + "gle.protobuf.FieldMask\022.\n\nstart_time\030\003 \001" + + "(\0132\032.google.protobuf.Timestamp\"\324\001\n\033Creat" + + "eBigQueryExportRequest\022D\n\006parent\030\001 \001(\tB4" + + "\340A\002\372A.\022,securitycenter.googleapis.com/Bi" + + "gQueryExport\022M\n\020big_query_export\030\002 \001(\0132." + + ".google.cloud.securitycenter.v1.BigQuery" + + "ExportB\003\340A\002\022 \n\023big_query_export_id\030\003 \001(\t" + + "B\003\340A\002\"\235\001\n\033UpdateBigQueryExportRequest\022M\n" + + "\020big_query_export\030\001 \001(\0132..google.cloud.s" + + "ecuritycenter.v1.BigQueryExportB\003\340A\002\022/\n\013" + "update_mask\030\002 \001(\0132\032.google.protobuf.Fiel" - + "dMask\"\256\001\n!UpdateOrganizationSettingsRequ" - + "est\022X\n\025organization_settings\030\001 \001(\01324.goo" - + "gle.cloud.securitycenter.v1.Organization" - + "SettingsB\003\340A\002\022/\n\013update_mask\030\002 \001(\0132\032.goo" - + "gle.protobuf.FieldMask\"\203\001\n\023UpdateSourceR" - + "equest\022;\n\006source\030\001 \001(\0132&.google.cloud.se" - + "curitycenter.v1.SourceB\003\340A\002\022/\n\013update_ma" - + "sk\030\002 \001(\0132\032.google.protobuf.FieldMask\"\311\001\n" - + "\032UpdateSecurityMarksRequest\022J\n\016security_" - + "marks\030\001 \001(\0132-.google.cloud.securitycente" - + "r.v1.SecurityMarksB\003\340A\002\022/\n\013update_mask\030\002" - + " \001(\0132\032.google.protobuf.FieldMask\022.\n\nstar" - + "t_time\030\003 \001(\0132\032.google.protobuf.Timestamp" - + "2\330B\n\016SecurityCenter\022\342\002\n\020BulkMuteFindings" - + "\0227.google.cloud.securitycenter.v1.BulkMu" - + "teFindingsRequest\032\035.google.longrunning.O" - + "peration\"\365\001\202\323\344\223\002\222\001\"./v1/{parent=organiza" - + "tions/*}/findings:bulkMute:\001*Z-\"(/v1/{pa" - + "rent=folders/*}/findings:bulkMute:\001*Z.\")" - + "/v1/{parent=projects/*}/findings:bulkMut" - + "e:\001*\332A\006parent\312AP\n7google.cloud.securityc" - + "enter.v1.BulkMuteFindingsResponse\022\025googl" - + "e.protobuf.Empty\022\261\001\n\014CreateSource\0223.goog" - + "le.cloud.securitycenter.v1.CreateSourceR" - + "equest\032&.google.cloud.securitycenter.v1." - + "Source\"D\202\323\344\223\002.\"$/v1/{parent=organization" - + "s/*}/sources:\006source\332A\rparent,source\022\314\001\n" - + "\rCreateFinding\0224.google.cloud.securityce" - + "nter.v1.CreateFindingRequest\032\'.google.cl" - + "oud.securitycenter.v1.Finding\"\\\202\323\344\223\002:\"//" - + "v1/{parent=organizations/*/sources/*}/fi" - + "ndings:\007finding\332A\031parent,finding_id,find" - + "ing\022\330\002\n\020CreateMuteConfig\0227.google.cloud." - + "securitycenter.v1.CreateMuteConfigReques" - + "t\032*.google.cloud.securitycenter.v1.MuteC" - + "onfig\"\336\001\202\323\344\223\002\236\001\"(/v1/{parent=organizatio" - + "ns/*}/muteConfigs:\013mute_configZ1\"\"/v1/{p" - + "arent=folders/*}/muteConfigs:\013mute_confi" - + "gZ2\"#/v1/{parent=projects/*}/muteConfigs" - + ":\013mute_config\332A\022parent,mute_config\332A!par" - + "ent,mute_config,mute_config_id\022\243\002\n\030Creat" - + "eNotificationConfig\022?.google.cloud.secur" - + "itycenter.v1.CreateNotificationConfigReq" - + "uest\0322.google.cloud.securitycenter.v1.No" - + "tificationConfig\"\221\001\202\323\344\223\002G\"0/v1/{parent=o" - + "rganizations/*}/notificationConfigs:\023not" - + "ification_config\332A$parent,config_id,noti" - + "fication_config\332A\032parent,notification_co" - + "nfig\022\352\001\n\020DeleteMuteConfig\0227.google.cloud" - + ".securitycenter.v1.DeleteMuteConfigReque" - + "st\032\026.google.protobuf.Empty\"\204\001\202\323\344\223\002w*(/v1" - + "/{name=organizations/*/muteConfigs/*}Z$*" - + "\"/v1/{name=folders/*/muteConfigs/*}Z%*#/" - + "v1/{name=projects/*/muteConfigs/*}\332A\004nam" - + "e\022\264\001\n\030DeleteNotificationConfig\022?.google." - + "cloud.securitycenter.v1.DeleteNotificati" - + "onConfigRequest\032\026.google.protobuf.Empty\"" - + "?\202\323\344\223\0022*0/v1/{name=organizations/*/notif" - + "icationConfigs/*}\332A\004name\022\226\001\n\014GetIamPolic" - + "y\022\".google.iam.v1.GetIamPolicyRequest\032\025." - + "google.iam.v1.Policy\"K\202\323\344\223\002:\"5/v1/{resou" - + "rce=organizations/*/sources/*}:getIamPol" - + "icy:\001*\332A\010resource\022\370\001\n\rGetMuteConfig\0224.go" - + "ogle.cloud.securitycenter.v1.GetMuteConf" - + "igRequest\032*.google.cloud.securitycenter." - + "v1.MuteConfig\"\204\001\202\323\344\223\002w\022(/v1/{name=organi" - + "zations/*/muteConfigs/*}Z$\022\"/v1/{name=fo" - + "lders/*/muteConfigs/*}Z%\022#/v1/{name=proj" - + "ects/*/muteConfigs/*}\332A\004name\022\312\001\n\025GetNoti" - + "ficationConfig\022<.google.cloud.securityce" - + "nter.v1.GetNotificationConfigRequest\0322.g" - + "oogle.cloud.securitycenter.v1.Notificati" - + "onConfig\"?\202\323\344\223\0022\0220/v1/{name=organization" - + "s/*/notificationConfigs/*}\332A\004name\022\317\001\n\027Ge" - + "tOrganizationSettings\022>.google.cloud.sec" - + "uritycenter.v1.GetOrganizationSettingsRe" - + "quest\0324.google.cloud.securitycenter.v1.O" - + "rganizationSettings\">\202\323\344\223\0021\022//v1/{name=o" - + "rganizations/*/organizationSettings}\332A\004n" - + "ame\022\232\001\n\tGetSource\0220.google.cloud.securit" - + "ycenter.v1.GetSourceRequest\032&.google.clo" - + "ud.securitycenter.v1.Source\"3\202\323\344\223\002&\022$/v1" - + "/{name=organizations/*/sources/*}\332A\004name" - + "\022\203\002\n\013GroupAssets\0222.google.cloud.security" - + "center.v1.GroupAssetsRequest\0323.google.cl" - + "oud.securitycenter.v1.GroupAssetsRespons" - + "e\"\212\001\202\323\344\223\002\203\001\")/v1/{parent=organizations/*" - + "}/assets:group:\001*Z(\"#/v1/{parent=folders" - + "/*}/assets:group:\001*Z)\"$/v1/{parent=proje" - + "cts/*}/assets:group:\001*\022\277\002\n\rGroupFindings" - + "\0224.google.cloud.securitycenter.v1.GroupF" - + "indingsRequest\0325.google.cloud.securityce" - + "nter.v1.GroupFindingsResponse\"\300\001\202\323\344\223\002\247\001\"" - + "5/v1/{parent=organizations/*/sources/*}/" - + "findings:group:\001*Z4\"//v1/{parent=folders" - + "/*/sources/*}/findings:group:\001*Z5\"0/v1/{" - + "parent=projects/*/sources/*}/findings:gr" - + "oup:\001*\332A\017parent,group_by\022\343\001\n\nListAssets\022" - + "1.google.cloud.securitycenter.v1.ListAss" - + "etsRequest\0322.google.cloud.securitycenter" - + ".v1.ListAssetsResponse\"n\202\323\344\223\002h\022#/v1/{par" - + "ent=organizations/*}/assetsZ\037\022\035/v1/{pare" - + "nt=folders/*}/assetsZ \022\036/v1/{parent=proj" - + "ects/*}/assets\022\217\002\n\014ListFindings\0223.google" - + ".cloud.securitycenter.v1.ListFindingsReq" - + "uest\0324.google.cloud.securitycenter.v1.Li" - + "stFindingsResponse\"\223\001\202\323\344\223\002\214\001\022//v1/{paren" - + "t=organizations/*/sources/*}/findingsZ+\022" - + ")/v1/{parent=folders/*/sources/*}/findin" - + "gsZ,\022*/v1/{parent=projects/*/sources/*}/" - + "findings\022\213\002\n\017ListMuteConfigs\0226.google.cl" - + "oud.securitycenter.v1.ListMuteConfigsReq" - + "uest\0327.google.cloud.securitycenter.v1.Li" - + "stMuteConfigsResponse\"\206\001\202\323\344\223\002w\022(/v1/{par" - + "ent=organizations/*}/muteConfigsZ$\022\"/v1/" - + "{parent=folders/*}/muteConfigsZ%\022#/v1/{p" - + "arent=projects/*}/muteConfigs\332A\006parent\022\335" - + "\001\n\027ListNotificationConfigs\022>.google.clou" - + "d.securitycenter.v1.ListNotificationConf" - + "igsRequest\032?.google.cloud.securitycenter" - + ".v1.ListNotificationConfigsResponse\"A\202\323\344" - + "\223\0022\0220/v1/{parent=organizations/*}/notifi" - + "cationConfigs\332A\006parent\022\362\001\n\013ListSources\0222" - + ".google.cloud.securitycenter.v1.ListSour" - + "cesRequest\0323.google.cloud.securitycenter" - + ".v1.ListSourcesResponse\"z\202\323\344\223\002k\022$/v1/{pa" - + "rent=organizations/*}/sourcesZ \022\036/v1/{pa" - + "rent=folders/*}/sourcesZ!\022\037/v1/{parent=p" - + "rojects/*}/sources\332A\006parent\022\207\002\n\021RunAsset" - + "Discovery\0228.google.cloud.securitycenter." - + "v1.RunAssetDiscoveryRequest\032\035.google.lon" - + "grunning.Operation\"\230\001\202\323\344\223\0025\"0/v1/{parent" - + "=organizations/*}/assets:runDiscovery:\001*" - + "\332A\006parent\312AQ\n8google.cloud.securitycente" - + "r.v1.RunAssetDiscoveryResponse\022\025google.p" - + "rotobuf.Empty\022\304\002\n\017SetFindingState\0226.goog" - + "le.cloud.securitycenter.v1.SetFindingSta" - + "teRequest\032\'.google.cloud.securitycenter." - + "v1.Finding\"\317\001\202\323\344\223\002\260\001\"8/v1/{name=organiza" - + "tions/*/sources/*/findings/*}:setState:\001" - + "*Z7\"2/v1/{name=folders/*/sources/*/findi" - + "ngs/*}:setState:\001*Z8\"3/v1/{name=projects" - + "/*/sources/*/findings/*}:setState:\001*\332A\025n" - + "ame,state,start_time\022\245\002\n\007SetMute\022..googl" - + "e.cloud.securitycenter.v1.SetMuteRequest" - + "\032\'.google.cloud.securitycenter.v1.Findin" - + "g\"\300\001\202\323\344\223\002\255\001\"7/v1/{name=organizations/*/s" - + "ources/*/findings/*}:setMute:\001*Z6\"1/v1/{" - + "name=folders/*/sources/*/findings/*}:set" - + "Mute:\001*Z7\"2/v1/{name=projects/*/sources/" - + "*/findings/*}:setMute:\001*\332A\tname,mute\022\235\001\n" - + "\014SetIamPolicy\022\".google.iam.v1.SetIamPoli" - + "cyRequest\032\025.google.iam.v1.Policy\"R\202\323\344\223\002:" + + "dMask\"\211\001\n\032ListBigQueryExportsRequest\022D\n\006" + + "parent\030\001 \001(\tB4\340A\002\372A.\022,securitycenter.goo" + + "gleapis.com/BigQueryExport\022\021\n\tpage_size\030" + + "\002 \001(\005\022\022\n\npage_token\030\003 \001(\t\"\201\001\n\033ListBigQue" + + "ryExportsResponse\022I\n\021big_query_exports\030\001" + + " \003(\0132..google.cloud.securitycenter.v1.Bi" + + "gQueryExport\022\027\n\017next_page_token\030\002 \001(\t\"a\n" + + "\033DeleteBigQueryExportRequest\022B\n\004name\030\001 \001" + + "(\tB4\340A\002\372A.\n,securitycenter.googleapis.co" + + "m/BigQueryExport2\247O\n\016SecurityCenter\022\342\002\n\020" + + "BulkMuteFindings\0227.google.cloud.security" + + "center.v1.BulkMuteFindingsRequest\032\035.goog" + + "le.longrunning.Operation\"\365\001\202\323\344\223\002\222\001\"./v1/" + + "{parent=organizations/*}/findings:bulkMu" + + "te:\001*Z-\"(/v1/{parent=folders/*}/findings" + + ":bulkMute:\001*Z.\")/v1/{parent=projects/*}/" + + "findings:bulkMute:\001*\332A\006parent\312AP\n7google" + + ".cloud.securitycenter.v1.BulkMuteFinding" + + "sResponse\022\025google.protobuf.Empty\022\261\001\n\014Cre" + + "ateSource\0223.google.cloud.securitycenter." + + "v1.CreateSourceRequest\032&.google.cloud.se" + + "curitycenter.v1.Source\"D\202\323\344\223\002.\"$/v1/{par" + + "ent=organizations/*}/sources:\006source\332A\rp" + + "arent,source\022\314\001\n\rCreateFinding\0224.google." + + "cloud.securitycenter.v1.CreateFindingReq" + + "uest\032\'.google.cloud.securitycenter.v1.Fi" + + "nding\"\\\202\323\344\223\002:\"//v1/{parent=organizations" + + "/*/sources/*}/findings:\007finding\332A\031parent" + + ",finding_id,finding\022\330\002\n\020CreateMuteConfig" + + "\0227.google.cloud.securitycenter.v1.Create" + + "MuteConfigRequest\032*.google.cloud.securit" + + "ycenter.v1.MuteConfig\"\336\001\202\323\344\223\002\236\001\"(/v1/{pa" + + "rent=organizations/*}/muteConfigs:\013mute_" + + "configZ1\"\"/v1/{parent=folders/*}/muteCon" + + "figs:\013mute_configZ2\"#/v1/{parent=project" + + "s/*}/muteConfigs:\013mute_config\332A\022parent,m" + + "ute_config\332A!parent,mute_config,mute_con" + + "fig_id\022\243\002\n\030CreateNotificationConfig\022?.go" + + "ogle.cloud.securitycenter.v1.CreateNotif" + + "icationConfigRequest\0322.google.cloud.secu" + + "ritycenter.v1.NotificationConfig\"\221\001\202\323\344\223\002" + + "G\"0/v1/{parent=organizations/*}/notifica" + + "tionConfigs:\023notification_config\332A$paren" + + "t,config_id,notification_config\332A\032parent" + + ",notification_config\022\352\001\n\020DeleteMuteConfi" + + "g\0227.google.cloud.securitycenter.v1.Delet" + + "eMuteConfigRequest\032\026.google.protobuf.Emp" + + "ty\"\204\001\202\323\344\223\002w*(/v1/{name=organizations/*/m" + + "uteConfigs/*}Z$*\"/v1/{name=folders/*/mut" + + "eConfigs/*}Z%*#/v1/{name=projects/*/mute" + + "Configs/*}\332A\004name\022\264\001\n\030DeleteNotification" + + "Config\022?.google.cloud.securitycenter.v1." + + "DeleteNotificationConfigRequest\032\026.google" + + ".protobuf.Empty\"?\202\323\344\223\0022*0/v1/{name=organ" + + "izations/*/notificationConfigs/*}\332A\004name" + + "\022\221\002\n\021GetBigQueryExport\0228.google.cloud.se" + + "curitycenter.v1.GetBigQueryExportRequest" + + "\032..google.cloud.securitycenter.v1.BigQue" + + "ryExport\"\221\001\202\323\344\223\002\203\001\022,/v1/{name=organizati" + + "ons/*/bigQueryExports/*}Z(\022&/v1/{name=fo" + + "lders/*/bigQueryExports/*}Z)\022\'/v1/{name=" + + "projects/*/bigQueryExports/*}\332A\004name\022\226\001\n" + + "\014GetIamPolicy\022\".google.iam.v1.GetIamPoli" + + "cyRequest\032\025.google.iam.v1.Policy\"K\202\323\344\223\002:" + "\"5/v1/{resource=organizations/*/sources/" - + "*}:setIamPolicy:\001*\332A\017resource,policy\022\310\001\n" - + "\022TestIamPermissions\022(.google.iam.v1.Test" - + "IamPermissionsRequest\032).google.iam.v1.Te" - + "stIamPermissionsResponse\"]\202\323\344\223\002@\";/v1/{r" - + "esource=organizations/*/sources/*}:testI" - + "amPermissions:\001*\332A\024resource,permissions\022" - + "\320\003\n\024UpdateExternalSystem\022;.google.cloud." - + "securitycenter.v1.UpdateExternalSystemRe" - + "quest\032..google.cloud.securitycenter.v1.E" - + "xternalSystem\"\312\002\202\323\344\223\002\245\0022Q/v1/{external_s" - + "ystem.name=organizations/*/sources/*/fin" - + "dings/*/externalSystems/*}:\017external_sys" - + "temZ^2K/v1/{external_system.name=folders" - + "/*/sources/*/findings/*/externalSystems/" - + "*}:\017external_systemZ_2L/v1/{external_sys" - + "tem.name=projects/*/sources/*/findings/*" - + "/externalSystems/*}:\017external_system\332A\033e" - + "xternal_system,update_mask\022\301\002\n\rUpdateFin" - + "ding\0224.google.cloud.securitycenter.v1.Up" - + "dateFindingRequest\032\'.google.cloud.securi" - + "tycenter.v1.Finding\"\320\001\202\323\344\223\002\277\00127/v1/{find" - + "ing.name=organizations/*/sources/*/findi" - + "ngs/*}:\007findingZ<21/v1/{finding.name=fol" - + "ders/*/sources/*/findings/*}:\007findingZ=2" - + "2/v1/{finding.name=projects/*/sources/*/" - + "findings/*}:\007finding\332A\007finding\022\335\002\n\020Updat" - + "eMuteConfig\0227.google.cloud.securitycente" - + "r.v1.UpdateMuteConfigRequest\032*.google.cl" - + "oud.securitycenter.v1.MuteConfig\"\343\001\202\323\344\223\002" - + "\302\00124/v1/{mute_config.name=organizations/" - + "*/muteConfigs/*}:\013mute_configZ=2./v1/{mu" - + "te_config.name=folders/*/muteConfigs/*}:" - + "\013mute_configZ>2//v1/{mute_config.name=pr" - + "ojects/*/muteConfigs/*}:\013mute_config\332A\027m" - + "ute_config,update_mask\022\253\002\n\030UpdateNotific" - + "ationConfig\022?.google.cloud.securitycente" - + "r.v1.UpdateNotificationConfigRequest\0322.g" - + "oogle.cloud.securitycenter.v1.Notificati" - + "onConfig\"\231\001\202\323\344\223\002[2D/v1/{notification_con" - + "fig.name=organizations/*/notificationCon" - + "figs/*}:\023notification_config\332A\023notificat" - + "ion_config\332A\037notification_config,update_" - + "mask\022\223\002\n\032UpdateOrganizationSettings\022A.go" - + "ogle.cloud.securitycenter.v1.UpdateOrgan" - + "izationSettingsRequest\0324.google.cloud.se" - + "curitycenter.v1.OrganizationSettings\"|\202\323" - + "\344\223\002^2E/v1/{organization_settings.name=or" - + "ganizations/*/organizationSettings}:\025org" - + "anization_settings\332A\025organization_settin" - + "gs\022\261\001\n\014UpdateSource\0223.google.cloud.secur" - + "itycenter.v1.UpdateSourceRequest\032&.googl" - + "e.cloud.securitycenter.v1.Source\"D\202\323\344\223\0025" - + "2+/v1/{source.name=organizations/*/sourc" - + "es/*}:\006source\332A\006source\022\237\005\n\023UpdateSecurit" - + "yMarks\022:.google.cloud.securitycenter.v1." - + "UpdateSecurityMarksRequest\032-.google.clou" - + "d.securitycenter.v1.SecurityMarks\"\234\004\202\323\344\223" - + "\002\204\0042@/v1/{security_marks.name=organizati" - + "ons/*/assets/*/securityMarks}:\016security_" - + "marksZL2:/v1/{security_marks.name=folder" - + "s/*/assets/*/securityMarks}:\016security_ma" - + "rksZM2;/v1/{security_marks.name=projects" - + "/*/assets/*/securityMarks}:\016security_mar" - + "ksZ^2L/v1/{security_marks.name=organizat" - + "ions/*/sources/*/findings/*/securityMark", - "s}:\016security_marksZX2F/v1/{security_mark" - + "s.name=folders/*/sources/*/findings/*/se" - + "curityMarks}:\016security_marksZY2G/v1/{sec" - + "urity_marks.name=projects/*/sources/*/fi" - + "ndings/*/securityMarks}:\016security_marks\332" - + "A\016security_marks\032Q\312A\035securitycenter.goog" - + "leapis.com\322A.https://www.googleapis.com/" - + "auth/cloud-platformB\332\001\n\"com.google.cloud" - + ".securitycenter.v1P\001ZLgoogle.golang.org/" - + "genproto/googleapis/cloud/securitycenter" - + "/v1;securitycenter\252\002\036Google.Cloud.Securi" - + "tyCenter.V1\312\002\036Google\\Cloud\\SecurityCente" - + "r\\V1\352\002!Google::Cloud::SecurityCenter::V1" - + "P\013b\006proto3" + + "*}:getIamPolicy:\001*\332A\010resource\022\370\001\n\rGetMut" + + "eConfig\0224.google.cloud.securitycenter.v1" + + ".GetMuteConfigRequest\032*.google.cloud.sec" + + "uritycenter.v1.MuteConfig\"\204\001\202\323\344\223\002w\022(/v1/" + + "{name=organizations/*/muteConfigs/*}Z$\022\"" + + "/v1/{name=folders/*/muteConfigs/*}Z%\022#/v" + + "1/{name=projects/*/muteConfigs/*}\332A\004name" + + "\022\312\001\n\025GetNotificationConfig\022<.google.clou" + + "d.securitycenter.v1.GetNotificationConfi" + + "gRequest\0322.google.cloud.securitycenter.v" + + "1.NotificationConfig\"?\202\323\344\223\0022\0220/v1/{name=" + + "organizations/*/notificationConfigs/*}\332A" + + "\004name\022\317\001\n\027GetOrganizationSettings\022>.goog" + + "le.cloud.securitycenter.v1.GetOrganizati" + + "onSettingsRequest\0324.google.cloud.securit" + + "ycenter.v1.OrganizationSettings\">\202\323\344\223\0021\022" + + "//v1/{name=organizations/*/organizationS" + + "ettings}\332A\004name\022\232\001\n\tGetSource\0220.google.c" + + "loud.securitycenter.v1.GetSourceRequest\032" + + "&.google.cloud.securitycenter.v1.Source\"" + + "3\202\323\344\223\002&\022$/v1/{name=organizations/*/sourc" + + "es/*}\332A\004name\022\203\002\n\013GroupAssets\0222.google.cl" + + "oud.securitycenter.v1.GroupAssetsRequest" + + "\0323.google.cloud.securitycenter.v1.GroupA" + + "ssetsResponse\"\212\001\202\323\344\223\002\203\001\")/v1/{parent=org" + + "anizations/*}/assets:group:\001*Z(\"#/v1/{pa" + + "rent=folders/*}/assets:group:\001*Z)\"$/v1/{" + + "parent=projects/*}/assets:group:\001*\022\277\002\n\rG" + + "roupFindings\0224.google.cloud.securitycent" + + "er.v1.GroupFindingsRequest\0325.google.clou" + + "d.securitycenter.v1.GroupFindingsRespons" + + "e\"\300\001\202\323\344\223\002\247\001\"5/v1/{parent=organizations/*" + + "/sources/*}/findings:group:\001*Z4\"//v1/{pa" + + "rent=folders/*/sources/*}/findings:group" + + ":\001*Z5\"0/v1/{parent=projects/*/sources/*}" + + "/findings:group:\001*\332A\017parent,group_by\022\343\001\n" + + "\nListAssets\0221.google.cloud.securitycente" + + "r.v1.ListAssetsRequest\0322.google.cloud.se" + + "curitycenter.v1.ListAssetsResponse\"n\202\323\344\223" + + "\002h\022#/v1/{parent=organizations/*}/assetsZ" + + "\037\022\035/v1/{parent=folders/*}/assetsZ \022\036/v1/" + + "{parent=projects/*}/assets\022\217\002\n\014ListFindi" + + "ngs\0223.google.cloud.securitycenter.v1.Lis" + + "tFindingsRequest\0324.google.cloud.security" + + "center.v1.ListFindingsResponse\"\223\001\202\323\344\223\002\214\001" + + "\022//v1/{parent=organizations/*/sources/*}" + + "/findingsZ+\022)/v1/{parent=folders/*/sourc" + + "es/*}/findingsZ,\022*/v1/{parent=projects/*" + + "/sources/*}/findings\022\213\002\n\017ListMuteConfigs" + + "\0226.google.cloud.securitycenter.v1.ListMu" + + "teConfigsRequest\0327.google.cloud.security" + + "center.v1.ListMuteConfigsResponse\"\206\001\202\323\344\223" + + "\002w\022(/v1/{parent=organizations/*}/muteCon" + + "figsZ$\022\"/v1/{parent=folders/*}/muteConfi" + + "gsZ%\022#/v1/{parent=projects/*}/muteConfig" + + "s\332A\006parent\022\335\001\n\027ListNotificationConfigs\022>" + + ".google.cloud.securitycenter.v1.ListNoti" + + "ficationConfigsRequest\032?.google.cloud.se" + + "curitycenter.v1.ListNotificationConfigsR" + + "esponse\"A\202\323\344\223\0022\0220/v1/{parent=organizatio" + + "ns/*}/notificationConfigs\332A\006parent\022\362\001\n\013L" + + "istSources\0222.google.cloud.securitycenter" + + ".v1.ListSourcesRequest\0323.google.cloud.se" + + "curitycenter.v1.ListSourcesResponse\"z\202\323\344" + + "\223\002k\022$/v1/{parent=organizations/*}/source" + + "sZ \022\036/v1/{parent=folders/*}/sourcesZ!\022\037/" + + "v1/{parent=projects/*}/sources\332A\006parent\022" + + "\207\002\n\021RunAssetDiscovery\0228.google.cloud.sec" + + "uritycenter.v1.RunAssetDiscoveryRequest\032" + + "\035.google.longrunning.Operation\"\230\001\202\323\344\223\0025\"" + + "0/v1/{parent=organizations/*}/assets:run" + + "Discovery:\001*\332A\006parent\312AQ\n8google.cloud.s" + + "ecuritycenter.v1.RunAssetDiscoveryRespon" + + "se\022\025google.protobuf.Empty\022\304\002\n\017SetFinding" + + "State\0226.google.cloud.securitycenter.v1.S" + + "etFindingStateRequest\032\'.google.cloud.sec" + + "uritycenter.v1.Finding\"\317\001\202\323\344\223\002\260\001\"8/v1/{n" + + "ame=organizations/*/sources/*/findings/*" + + "}:setState:\001*Z7\"2/v1/{name=folders/*/sou" + + "rces/*/findings/*}:setState:\001*Z8\"3/v1/{n" + + "ame=projects/*/sources/*/findings/*}:set" + + "State:\001*\332A\025name,state,start_time\022\245\002\n\007Set" + + "Mute\022..google.cloud.securitycenter.v1.Se" + + "tMuteRequest\032\'.google.cloud.securitycent" + + "er.v1.Finding\"\300\001\202\323\344\223\002\255\001\"7/v1/{name=organ" + + "izations/*/sources/*/findings/*}:setMute" + + ":\001*Z6\"1/v1/{name=folders/*/sources/*/fin" + + "dings/*}:setMute:\001*Z7\"2/v1/{name=project" + + "s/*/sources/*/findings/*}:setMute:\001*\332A\tn" + + "ame,mute\022\235\001\n\014SetIamPolicy\022\".google.iam.v" + + "1.SetIamPolicyRequest\032\025.google.iam.v1.Po" + + "licy\"R\202\323\344\223\002:\"5/v1/{resource=organization" + + "s/*/sources/*}:setIamPolicy:\001*\332A\017resourc" + + "e,policy\022\310\001\n\022TestIamPermissions\022(.google" + + ".iam.v1.TestIamPermissionsRequest\032).goog" + + "le.iam.v1.TestIamPermissionsResponse\"]\202\323" + + "\344\223\002@\";/v1/{resource=organizations/*/sour" + + "ces/*}:testIamPermissions:\001*\332A\024resource," + + "permissions\022\320\003\n\024UpdateExternalSystem\022;.g" + + "oogle.cloud.securitycenter.v1.UpdateExte" + + "rnalSystemRequest\032..google.cloud.securit" + + "ycenter.v1.ExternalSystem\"\312\002\202\323\344\223\002\245\0022Q/v1" + + "/{external_system.name=organizations/*/s" + + "ources/*/findings/*/externalSystems/*}:\017" + + "external_systemZ^2K/v1/{external_system." + + "name=folders/*/sources/*/findings/*/exte" + + "rnalSystems/*}:\017external_systemZ_2L/v1/{" + + "external_system.name=projects/*/sources/" + + "*/findings/*/externalSystems/*}:\017externa" + + "l_system\332A\033external_system,update_mask\022\301" + + "\002\n\rUpdateFinding\0224.google.cloud.security" + + "center.v1.UpdateFindingRequest\032\'.google." + + "cloud.securitycenter.v1.Finding\"\320\001\202\323\344\223\002\277" + + "\00127/v1/{finding.name=organizations/*/sou" + + "rces/*/findings/*}:\007findingZ<21/v1/{find" + + "ing.name=folders/*/sources/*/findings/*}" + + ":\007findingZ=22/v1/{finding.name=projects/" + + "*/sources/*/findings/*}:\007finding\332A\007findi" + + "ng\022\335\002\n\020UpdateMuteConfig\0227.google.cloud.s" + + "ecuritycenter.v1.UpdateMuteConfigRequest" + + "\032*.google.cloud.securitycenter.v1.MuteCo" + + "nfig\"\343\001\202\323\344\223\002\302\00124/v1/{mute_config.name=or" + + "ganizations/*/muteConfigs/*}:\013mute_confi" + + "gZ=2./v1/{mute_config.name=folders/*/mut" + + "eConfigs/*}:\013mute_configZ>2//v1/{mute_co" + + "nfig.name=projects/*/muteConfigs/*}:\013mut" + + "e_config\332A\027mute_config,update_mask\022\253\002\n\030U" + + "pdateNotificationConfig\022?.google.cloud.s", + "ecuritycenter.v1.UpdateNotificationConfi" + + "gRequest\0322.google.cloud.securitycenter.v" + + "1.NotificationConfig\"\231\001\202\323\344\223\002[2D/v1/{noti" + + "fication_config.name=organizations/*/not" + + "ificationConfigs/*}:\023notification_config" + + "\332A\023notification_config\332A\037notification_co" + + "nfig,update_mask\022\223\002\n\032UpdateOrganizationS" + + "ettings\022A.google.cloud.securitycenter.v1" + + ".UpdateOrganizationSettingsRequest\0324.goo" + + "gle.cloud.securitycenter.v1.Organization" + + "Settings\"|\202\323\344\223\002^2E/v1/{organization_sett" + + "ings.name=organizations/*/organizationSe" + + "ttings}:\025organization_settings\332A\025organiz" + + "ation_settings\022\261\001\n\014UpdateSource\0223.google" + + ".cloud.securitycenter.v1.UpdateSourceReq" + + "uest\032&.google.cloud.securitycenter.v1.So" + + "urce\"D\202\323\344\223\00252+/v1/{source.name=organizat" + + "ions/*/sources/*}:\006source\332A\006source\022\237\005\n\023U" + + "pdateSecurityMarks\022:.google.cloud.securi" + + "tycenter.v1.UpdateSecurityMarksRequest\032-" + + ".google.cloud.securitycenter.v1.Security" + + "Marks\"\234\004\202\323\344\223\002\204\0042@/v1/{security_marks.nam" + + "e=organizations/*/assets/*/securityMarks" + + "}:\016security_marksZL2:/v1/{security_marks" + + ".name=folders/*/assets/*/securityMarks}:" + + "\016security_marksZM2;/v1/{security_marks.n" + + "ame=projects/*/assets/*/securityMarks}:\016" + + "security_marksZ^2L/v1/{security_marks.na" + + "me=organizations/*/sources/*/findings/*/" + + "securityMarks}:\016security_marksZX2F/v1/{s" + + "ecurity_marks.name=folders/*/sources/*/f" + + "indings/*/securityMarks}:\016security_marks" + + "ZY2G/v1/{security_marks.name=projects/*/" + + "sources/*/findings/*/securityMarks}:\016sec" + + "urity_marks\332A\016security_marks\022\364\002\n\024CreateB" + + "igQueryExport\022;.google.cloud.securitycen" + + "ter.v1.CreateBigQueryExportRequest\032..goo" + + "gle.cloud.securitycenter.v1.BigQueryExpo" + + "rt\"\356\001\202\323\344\223\002\271\001\",/v1/{parent=organizations/" + + "*}/bigQueryExports:\020big_query_exportZ:\"&" + + "/v1/{parent=folders/*}/bigQueryExports:\020" + + "big_query_exportZ;\"\'/v1/{parent=projects" + + "/*}/bigQueryExports:\020big_query_export\332A+" + + "parent,big_query_export,big_query_export" + + "_id\022\377\001\n\024DeleteBigQueryExport\022;.google.cl" + + "oud.securitycenter.v1.DeleteBigQueryExpo" + + "rtRequest\032\026.google.protobuf.Empty\"\221\001\202\323\344\223" + + "\002\203\001*,/v1/{name=organizations/*/bigQueryE" + + "xports/*}Z(*&/v1/{name=folders/*/bigQuer" + + "yExports/*}Z)*\'/v1/{name=projects/*/bigQ" + + "ueryExports/*}\332A\004name\022\230\003\n\024UpdateBigQuery" + + "Export\022;.google.cloud.securitycenter.v1." + + "UpdateBigQueryExportRequest\032..google.clo" + + "ud.securitycenter.v1.BigQueryExport\"\222\002\202\323" + + "\344\223\002\354\0012=/v1/{big_query_export.name=organi" + + "zations/*/bigQueryExports/*}:\020big_query_" + + "exportZK27/v1/{big_query_export.name=fol" + + "ders/*/bigQueryExports/*}:\020big_query_exp" + + "ortZL28/v1/{big_query_export.name=projec" + + "ts/*/bigQueryExports/*}:\020big_query_expor" + + "t\332A\034big_query_export,update_mask\022\244\002\n\023Lis" + + "tBigQueryExports\022:.google.cloud.security" + + "center.v1.ListBigQueryExportsRequest\032;.g" + + "oogle.cloud.securitycenter.v1.ListBigQue" + + "ryExportsResponse\"\223\001\202\323\344\223\002\203\001\022,/v1/{parent" + + "=organizations/*}/bigQueryExportsZ(\022&/v1" + + "/{parent=folders/*}/bigQueryExportsZ)\022\'/" + + "v1/{parent=projects/*}/bigQueryExports\332A" + + "\006parent\032Q\312A\035securitycenter.googleapis.co" + + "m\322A.https://www.googleapis.com/auth/clou" + + "d-platformB\332\001\n\"com.google.cloud.security" + + "center.v1P\001ZLgoogle.golang.org/genproto/" + + "googleapis/cloud/securitycenter/v1;secur" + + "itycenter\252\002\036Google.Cloud.SecurityCenter." + + "V1\312\002\036Google\\Cloud\\SecurityCenter\\V1\352\002!Go" + + "ogle::Cloud::SecurityCenter::V1P\000b\006proto" + + "3" }; descriptor = com.google.protobuf.Descriptors.FileDescriptor.internalBuildGeneratedFileFrom( descriptorData, new com.google.protobuf.Descriptors.FileDescriptor[] { + com.google.cloud.securitycenter.v1.RunAssetDiscoveryResponseOuterClass + .getDescriptor(), com.google.api.AnnotationsProto.getDescriptor(), com.google.api.ClientProto.getDescriptor(), com.google.api.FieldBehaviorProto.getDescriptor(), com.google.api.ResourceProto.getDescriptor(), com.google.cloud.securitycenter.v1.AssetOuterClass.getDescriptor(), + com.google.cloud.securitycenter.v1.BigQueryExportProto.getDescriptor(), com.google.cloud.securitycenter.v1.ExternalSystemProto.getDescriptor(), com.google.cloud.securitycenter.v1.FindingOuterClass.getDescriptor(), com.google.cloud.securitycenter.v1.FolderProto.getDescriptor(), com.google.cloud.securitycenter.v1.MuteConfigProto.getDescriptor(), com.google.cloud.securitycenter.v1.NotificationConfigProto.getDescriptor(), com.google.cloud.securitycenter.v1.OrganizationSettingsOuterClass.getDescriptor(), - com.google.cloud.securitycenter.v1.RunAssetDiscoveryResponseOuterClass - .getDescriptor(), com.google.cloud.securitycenter.v1.SecurityMarksOuterClass.getDescriptor(), com.google.cloud.securitycenter.v1.SourceOuterClass.getDescriptor(), com.google.iam.v1.IamPolicyProto.getDescriptor(), @@ -705,8 +793,16 @@ public static com.google.protobuf.Descriptors.FileDescriptor getDescriptor() { new java.lang.String[] { "Name", }); - internal_static_google_cloud_securitycenter_v1_GetMuteConfigRequest_descriptor = + internal_static_google_cloud_securitycenter_v1_GetBigQueryExportRequest_descriptor = getDescriptor().getMessageTypes().get(8); + internal_static_google_cloud_securitycenter_v1_GetBigQueryExportRequest_fieldAccessorTable = + new com.google.protobuf.GeneratedMessageV3.FieldAccessorTable( + internal_static_google_cloud_securitycenter_v1_GetBigQueryExportRequest_descriptor, + new java.lang.String[] { + "Name", + }); + internal_static_google_cloud_securitycenter_v1_GetMuteConfigRequest_descriptor = + getDescriptor().getMessageTypes().get(9); internal_static_google_cloud_securitycenter_v1_GetMuteConfigRequest_fieldAccessorTable = new com.google.protobuf.GeneratedMessageV3.FieldAccessorTable( internal_static_google_cloud_securitycenter_v1_GetMuteConfigRequest_descriptor, @@ -714,7 +810,7 @@ public static com.google.protobuf.Descriptors.FileDescriptor getDescriptor() { "Name", }); internal_static_google_cloud_securitycenter_v1_GetNotificationConfigRequest_descriptor = - getDescriptor().getMessageTypes().get(9); + getDescriptor().getMessageTypes().get(10); internal_static_google_cloud_securitycenter_v1_GetNotificationConfigRequest_fieldAccessorTable = new com.google.protobuf.GeneratedMessageV3.FieldAccessorTable( internal_static_google_cloud_securitycenter_v1_GetNotificationConfigRequest_descriptor, @@ -722,7 +818,7 @@ public static com.google.protobuf.Descriptors.FileDescriptor getDescriptor() { "Name", }); internal_static_google_cloud_securitycenter_v1_GetOrganizationSettingsRequest_descriptor = - getDescriptor().getMessageTypes().get(10); + getDescriptor().getMessageTypes().get(11); internal_static_google_cloud_securitycenter_v1_GetOrganizationSettingsRequest_fieldAccessorTable = new com.google.protobuf.GeneratedMessageV3.FieldAccessorTable( internal_static_google_cloud_securitycenter_v1_GetOrganizationSettingsRequest_descriptor, @@ -730,7 +826,7 @@ public static com.google.protobuf.Descriptors.FileDescriptor getDescriptor() { "Name", }); internal_static_google_cloud_securitycenter_v1_GetSourceRequest_descriptor = - getDescriptor().getMessageTypes().get(11); + getDescriptor().getMessageTypes().get(12); internal_static_google_cloud_securitycenter_v1_GetSourceRequest_fieldAccessorTable = new com.google.protobuf.GeneratedMessageV3.FieldAccessorTable( internal_static_google_cloud_securitycenter_v1_GetSourceRequest_descriptor, @@ -738,7 +834,7 @@ public static com.google.protobuf.Descriptors.FileDescriptor getDescriptor() { "Name", }); internal_static_google_cloud_securitycenter_v1_GroupAssetsRequest_descriptor = - getDescriptor().getMessageTypes().get(12); + getDescriptor().getMessageTypes().get(13); internal_static_google_cloud_securitycenter_v1_GroupAssetsRequest_fieldAccessorTable = new com.google.protobuf.GeneratedMessageV3.FieldAccessorTable( internal_static_google_cloud_securitycenter_v1_GroupAssetsRequest_descriptor, @@ -746,7 +842,7 @@ public static com.google.protobuf.Descriptors.FileDescriptor getDescriptor() { "Parent", "Filter", "GroupBy", "CompareDuration", "ReadTime", "PageToken", "PageSize", }); internal_static_google_cloud_securitycenter_v1_GroupAssetsResponse_descriptor = - getDescriptor().getMessageTypes().get(13); + getDescriptor().getMessageTypes().get(14); internal_static_google_cloud_securitycenter_v1_GroupAssetsResponse_fieldAccessorTable = new com.google.protobuf.GeneratedMessageV3.FieldAccessorTable( internal_static_google_cloud_securitycenter_v1_GroupAssetsResponse_descriptor, @@ -754,7 +850,7 @@ public static com.google.protobuf.Descriptors.FileDescriptor getDescriptor() { "GroupByResults", "ReadTime", "NextPageToken", "TotalSize", }); internal_static_google_cloud_securitycenter_v1_GroupFindingsRequest_descriptor = - getDescriptor().getMessageTypes().get(14); + getDescriptor().getMessageTypes().get(15); internal_static_google_cloud_securitycenter_v1_GroupFindingsRequest_fieldAccessorTable = new com.google.protobuf.GeneratedMessageV3.FieldAccessorTable( internal_static_google_cloud_securitycenter_v1_GroupFindingsRequest_descriptor, @@ -762,7 +858,7 @@ public static com.google.protobuf.Descriptors.FileDescriptor getDescriptor() { "Parent", "Filter", "GroupBy", "ReadTime", "CompareDuration", "PageToken", "PageSize", }); internal_static_google_cloud_securitycenter_v1_GroupFindingsResponse_descriptor = - getDescriptor().getMessageTypes().get(15); + getDescriptor().getMessageTypes().get(16); internal_static_google_cloud_securitycenter_v1_GroupFindingsResponse_fieldAccessorTable = new com.google.protobuf.GeneratedMessageV3.FieldAccessorTable( internal_static_google_cloud_securitycenter_v1_GroupFindingsResponse_descriptor, @@ -770,7 +866,7 @@ public static com.google.protobuf.Descriptors.FileDescriptor getDescriptor() { "GroupByResults", "ReadTime", "NextPageToken", "TotalSize", }); internal_static_google_cloud_securitycenter_v1_GroupResult_descriptor = - getDescriptor().getMessageTypes().get(16); + getDescriptor().getMessageTypes().get(17); internal_static_google_cloud_securitycenter_v1_GroupResult_fieldAccessorTable = new com.google.protobuf.GeneratedMessageV3.FieldAccessorTable( internal_static_google_cloud_securitycenter_v1_GroupResult_descriptor, @@ -788,7 +884,7 @@ public static com.google.protobuf.Descriptors.FileDescriptor getDescriptor() { "Key", "Value", }); internal_static_google_cloud_securitycenter_v1_ListMuteConfigsRequest_descriptor = - getDescriptor().getMessageTypes().get(17); + getDescriptor().getMessageTypes().get(18); internal_static_google_cloud_securitycenter_v1_ListMuteConfigsRequest_fieldAccessorTable = new com.google.protobuf.GeneratedMessageV3.FieldAccessorTable( internal_static_google_cloud_securitycenter_v1_ListMuteConfigsRequest_descriptor, @@ -796,7 +892,7 @@ public static com.google.protobuf.Descriptors.FileDescriptor getDescriptor() { "Parent", "PageSize", "PageToken", }); internal_static_google_cloud_securitycenter_v1_ListMuteConfigsResponse_descriptor = - getDescriptor().getMessageTypes().get(18); + getDescriptor().getMessageTypes().get(19); internal_static_google_cloud_securitycenter_v1_ListMuteConfigsResponse_fieldAccessorTable = new com.google.protobuf.GeneratedMessageV3.FieldAccessorTable( internal_static_google_cloud_securitycenter_v1_ListMuteConfigsResponse_descriptor, @@ -804,7 +900,7 @@ public static com.google.protobuf.Descriptors.FileDescriptor getDescriptor() { "MuteConfigs", "NextPageToken", }); internal_static_google_cloud_securitycenter_v1_ListNotificationConfigsRequest_descriptor = - getDescriptor().getMessageTypes().get(19); + getDescriptor().getMessageTypes().get(20); internal_static_google_cloud_securitycenter_v1_ListNotificationConfigsRequest_fieldAccessorTable = new com.google.protobuf.GeneratedMessageV3.FieldAccessorTable( internal_static_google_cloud_securitycenter_v1_ListNotificationConfigsRequest_descriptor, @@ -812,7 +908,7 @@ public static com.google.protobuf.Descriptors.FileDescriptor getDescriptor() { "Parent", "PageToken", "PageSize", }); internal_static_google_cloud_securitycenter_v1_ListNotificationConfigsResponse_descriptor = - getDescriptor().getMessageTypes().get(20); + getDescriptor().getMessageTypes().get(21); internal_static_google_cloud_securitycenter_v1_ListNotificationConfigsResponse_fieldAccessorTable = new com.google.protobuf.GeneratedMessageV3.FieldAccessorTable( internal_static_google_cloud_securitycenter_v1_ListNotificationConfigsResponse_descriptor, @@ -820,7 +916,7 @@ public static com.google.protobuf.Descriptors.FileDescriptor getDescriptor() { "NotificationConfigs", "NextPageToken", }); internal_static_google_cloud_securitycenter_v1_ListSourcesRequest_descriptor = - getDescriptor().getMessageTypes().get(21); + getDescriptor().getMessageTypes().get(22); internal_static_google_cloud_securitycenter_v1_ListSourcesRequest_fieldAccessorTable = new com.google.protobuf.GeneratedMessageV3.FieldAccessorTable( internal_static_google_cloud_securitycenter_v1_ListSourcesRequest_descriptor, @@ -828,7 +924,7 @@ public static com.google.protobuf.Descriptors.FileDescriptor getDescriptor() { "Parent", "PageToken", "PageSize", }); internal_static_google_cloud_securitycenter_v1_ListSourcesResponse_descriptor = - getDescriptor().getMessageTypes().get(22); + getDescriptor().getMessageTypes().get(23); internal_static_google_cloud_securitycenter_v1_ListSourcesResponse_fieldAccessorTable = new com.google.protobuf.GeneratedMessageV3.FieldAccessorTable( internal_static_google_cloud_securitycenter_v1_ListSourcesResponse_descriptor, @@ -836,7 +932,7 @@ public static com.google.protobuf.Descriptors.FileDescriptor getDescriptor() { "Sources", "NextPageToken", }); internal_static_google_cloud_securitycenter_v1_ListAssetsRequest_descriptor = - getDescriptor().getMessageTypes().get(23); + getDescriptor().getMessageTypes().get(24); internal_static_google_cloud_securitycenter_v1_ListAssetsRequest_fieldAccessorTable = new com.google.protobuf.GeneratedMessageV3.FieldAccessorTable( internal_static_google_cloud_securitycenter_v1_ListAssetsRequest_descriptor, @@ -851,7 +947,7 @@ public static com.google.protobuf.Descriptors.FileDescriptor getDescriptor() { "PageSize", }); internal_static_google_cloud_securitycenter_v1_ListAssetsResponse_descriptor = - getDescriptor().getMessageTypes().get(24); + getDescriptor().getMessageTypes().get(25); internal_static_google_cloud_securitycenter_v1_ListAssetsResponse_fieldAccessorTable = new com.google.protobuf.GeneratedMessageV3.FieldAccessorTable( internal_static_google_cloud_securitycenter_v1_ListAssetsResponse_descriptor, @@ -869,7 +965,7 @@ public static com.google.protobuf.Descriptors.FileDescriptor getDescriptor() { "Asset", "StateChange", }); internal_static_google_cloud_securitycenter_v1_ListFindingsRequest_descriptor = - getDescriptor().getMessageTypes().get(25); + getDescriptor().getMessageTypes().get(26); internal_static_google_cloud_securitycenter_v1_ListFindingsRequest_fieldAccessorTable = new com.google.protobuf.GeneratedMessageV3.FieldAccessorTable( internal_static_google_cloud_securitycenter_v1_ListFindingsRequest_descriptor, @@ -884,7 +980,7 @@ public static com.google.protobuf.Descriptors.FileDescriptor getDescriptor() { "PageSize", }); internal_static_google_cloud_securitycenter_v1_ListFindingsResponse_descriptor = - getDescriptor().getMessageTypes().get(26); + getDescriptor().getMessageTypes().get(27); internal_static_google_cloud_securitycenter_v1_ListFindingsResponse_fieldAccessorTable = new com.google.protobuf.GeneratedMessageV3.FieldAccessorTable( internal_static_google_cloud_securitycenter_v1_ListFindingsResponse_descriptor, @@ -919,7 +1015,7 @@ public static com.google.protobuf.Descriptors.FileDescriptor getDescriptor() { "DisplayName", }); internal_static_google_cloud_securitycenter_v1_SetFindingStateRequest_descriptor = - getDescriptor().getMessageTypes().get(27); + getDescriptor().getMessageTypes().get(28); internal_static_google_cloud_securitycenter_v1_SetFindingStateRequest_fieldAccessorTable = new com.google.protobuf.GeneratedMessageV3.FieldAccessorTable( internal_static_google_cloud_securitycenter_v1_SetFindingStateRequest_descriptor, @@ -927,7 +1023,7 @@ public static com.google.protobuf.Descriptors.FileDescriptor getDescriptor() { "Name", "State", "StartTime", }); internal_static_google_cloud_securitycenter_v1_SetMuteRequest_descriptor = - getDescriptor().getMessageTypes().get(28); + getDescriptor().getMessageTypes().get(29); internal_static_google_cloud_securitycenter_v1_SetMuteRequest_fieldAccessorTable = new com.google.protobuf.GeneratedMessageV3.FieldAccessorTable( internal_static_google_cloud_securitycenter_v1_SetMuteRequest_descriptor, @@ -935,7 +1031,7 @@ public static com.google.protobuf.Descriptors.FileDescriptor getDescriptor() { "Name", "Mute", }); internal_static_google_cloud_securitycenter_v1_RunAssetDiscoveryRequest_descriptor = - getDescriptor().getMessageTypes().get(29); + getDescriptor().getMessageTypes().get(30); internal_static_google_cloud_securitycenter_v1_RunAssetDiscoveryRequest_fieldAccessorTable = new com.google.protobuf.GeneratedMessageV3.FieldAccessorTable( internal_static_google_cloud_securitycenter_v1_RunAssetDiscoveryRequest_descriptor, @@ -943,7 +1039,7 @@ public static com.google.protobuf.Descriptors.FileDescriptor getDescriptor() { "Parent", }); internal_static_google_cloud_securitycenter_v1_UpdateExternalSystemRequest_descriptor = - getDescriptor().getMessageTypes().get(30); + getDescriptor().getMessageTypes().get(31); internal_static_google_cloud_securitycenter_v1_UpdateExternalSystemRequest_fieldAccessorTable = new com.google.protobuf.GeneratedMessageV3.FieldAccessorTable( internal_static_google_cloud_securitycenter_v1_UpdateExternalSystemRequest_descriptor, @@ -951,7 +1047,7 @@ public static com.google.protobuf.Descriptors.FileDescriptor getDescriptor() { "ExternalSystem", "UpdateMask", }); internal_static_google_cloud_securitycenter_v1_UpdateFindingRequest_descriptor = - getDescriptor().getMessageTypes().get(31); + getDescriptor().getMessageTypes().get(32); internal_static_google_cloud_securitycenter_v1_UpdateFindingRequest_fieldAccessorTable = new com.google.protobuf.GeneratedMessageV3.FieldAccessorTable( internal_static_google_cloud_securitycenter_v1_UpdateFindingRequest_descriptor, @@ -959,7 +1055,7 @@ public static com.google.protobuf.Descriptors.FileDescriptor getDescriptor() { "Finding", "UpdateMask", }); internal_static_google_cloud_securitycenter_v1_UpdateMuteConfigRequest_descriptor = - getDescriptor().getMessageTypes().get(32); + getDescriptor().getMessageTypes().get(33); internal_static_google_cloud_securitycenter_v1_UpdateMuteConfigRequest_fieldAccessorTable = new com.google.protobuf.GeneratedMessageV3.FieldAccessorTable( internal_static_google_cloud_securitycenter_v1_UpdateMuteConfigRequest_descriptor, @@ -967,7 +1063,7 @@ public static com.google.protobuf.Descriptors.FileDescriptor getDescriptor() { "MuteConfig", "UpdateMask", }); internal_static_google_cloud_securitycenter_v1_UpdateNotificationConfigRequest_descriptor = - getDescriptor().getMessageTypes().get(33); + getDescriptor().getMessageTypes().get(34); internal_static_google_cloud_securitycenter_v1_UpdateNotificationConfigRequest_fieldAccessorTable = new com.google.protobuf.GeneratedMessageV3.FieldAccessorTable( internal_static_google_cloud_securitycenter_v1_UpdateNotificationConfigRequest_descriptor, @@ -975,7 +1071,7 @@ public static com.google.protobuf.Descriptors.FileDescriptor getDescriptor() { "NotificationConfig", "UpdateMask", }); internal_static_google_cloud_securitycenter_v1_UpdateOrganizationSettingsRequest_descriptor = - getDescriptor().getMessageTypes().get(34); + getDescriptor().getMessageTypes().get(35); internal_static_google_cloud_securitycenter_v1_UpdateOrganizationSettingsRequest_fieldAccessorTable = new com.google.protobuf.GeneratedMessageV3.FieldAccessorTable( internal_static_google_cloud_securitycenter_v1_UpdateOrganizationSettingsRequest_descriptor, @@ -983,7 +1079,7 @@ public static com.google.protobuf.Descriptors.FileDescriptor getDescriptor() { "OrganizationSettings", "UpdateMask", }); internal_static_google_cloud_securitycenter_v1_UpdateSourceRequest_descriptor = - getDescriptor().getMessageTypes().get(35); + getDescriptor().getMessageTypes().get(36); internal_static_google_cloud_securitycenter_v1_UpdateSourceRequest_fieldAccessorTable = new com.google.protobuf.GeneratedMessageV3.FieldAccessorTable( internal_static_google_cloud_securitycenter_v1_UpdateSourceRequest_descriptor, @@ -991,13 +1087,53 @@ public static com.google.protobuf.Descriptors.FileDescriptor getDescriptor() { "Source", "UpdateMask", }); internal_static_google_cloud_securitycenter_v1_UpdateSecurityMarksRequest_descriptor = - getDescriptor().getMessageTypes().get(36); + getDescriptor().getMessageTypes().get(37); internal_static_google_cloud_securitycenter_v1_UpdateSecurityMarksRequest_fieldAccessorTable = new com.google.protobuf.GeneratedMessageV3.FieldAccessorTable( internal_static_google_cloud_securitycenter_v1_UpdateSecurityMarksRequest_descriptor, new java.lang.String[] { "SecurityMarks", "UpdateMask", "StartTime", }); + internal_static_google_cloud_securitycenter_v1_CreateBigQueryExportRequest_descriptor = + getDescriptor().getMessageTypes().get(38); + internal_static_google_cloud_securitycenter_v1_CreateBigQueryExportRequest_fieldAccessorTable = + new com.google.protobuf.GeneratedMessageV3.FieldAccessorTable( + internal_static_google_cloud_securitycenter_v1_CreateBigQueryExportRequest_descriptor, + new java.lang.String[] { + "Parent", "BigQueryExport", "BigQueryExportId", + }); + internal_static_google_cloud_securitycenter_v1_UpdateBigQueryExportRequest_descriptor = + getDescriptor().getMessageTypes().get(39); + internal_static_google_cloud_securitycenter_v1_UpdateBigQueryExportRequest_fieldAccessorTable = + new com.google.protobuf.GeneratedMessageV3.FieldAccessorTable( + internal_static_google_cloud_securitycenter_v1_UpdateBigQueryExportRequest_descriptor, + new java.lang.String[] { + "BigQueryExport", "UpdateMask", + }); + internal_static_google_cloud_securitycenter_v1_ListBigQueryExportsRequest_descriptor = + getDescriptor().getMessageTypes().get(40); + internal_static_google_cloud_securitycenter_v1_ListBigQueryExportsRequest_fieldAccessorTable = + new com.google.protobuf.GeneratedMessageV3.FieldAccessorTable( + internal_static_google_cloud_securitycenter_v1_ListBigQueryExportsRequest_descriptor, + new java.lang.String[] { + "Parent", "PageSize", "PageToken", + }); + internal_static_google_cloud_securitycenter_v1_ListBigQueryExportsResponse_descriptor = + getDescriptor().getMessageTypes().get(41); + internal_static_google_cloud_securitycenter_v1_ListBigQueryExportsResponse_fieldAccessorTable = + new com.google.protobuf.GeneratedMessageV3.FieldAccessorTable( + internal_static_google_cloud_securitycenter_v1_ListBigQueryExportsResponse_descriptor, + new java.lang.String[] { + "BigQueryExports", "NextPageToken", + }); + internal_static_google_cloud_securitycenter_v1_DeleteBigQueryExportRequest_descriptor = + getDescriptor().getMessageTypes().get(42); + internal_static_google_cloud_securitycenter_v1_DeleteBigQueryExportRequest_fieldAccessorTable = + new com.google.protobuf.GeneratedMessageV3.FieldAccessorTable( + internal_static_google_cloud_securitycenter_v1_DeleteBigQueryExportRequest_descriptor, + new java.lang.String[] { + "Name", + }); com.google.protobuf.ExtensionRegistry registry = com.google.protobuf.ExtensionRegistry.newInstance(); registry.add(com.google.api.ClientProto.defaultHost); @@ -1009,18 +1145,19 @@ public static com.google.protobuf.Descriptors.FileDescriptor getDescriptor() { registry.add(com.google.longrunning.OperationsProto.operationInfo); com.google.protobuf.Descriptors.FileDescriptor.internalUpdateFileDescriptor( descriptor, registry); + com.google.cloud.securitycenter.v1.RunAssetDiscoveryResponseOuterClass.getDescriptor(); com.google.api.AnnotationsProto.getDescriptor(); com.google.api.ClientProto.getDescriptor(); com.google.api.FieldBehaviorProto.getDescriptor(); com.google.api.ResourceProto.getDescriptor(); com.google.cloud.securitycenter.v1.AssetOuterClass.getDescriptor(); + com.google.cloud.securitycenter.v1.BigQueryExportProto.getDescriptor(); com.google.cloud.securitycenter.v1.ExternalSystemProto.getDescriptor(); com.google.cloud.securitycenter.v1.FindingOuterClass.getDescriptor(); com.google.cloud.securitycenter.v1.FolderProto.getDescriptor(); com.google.cloud.securitycenter.v1.MuteConfigProto.getDescriptor(); com.google.cloud.securitycenter.v1.NotificationConfigProto.getDescriptor(); com.google.cloud.securitycenter.v1.OrganizationSettingsOuterClass.getDescriptor(); - com.google.cloud.securitycenter.v1.RunAssetDiscoveryResponseOuterClass.getDescriptor(); com.google.cloud.securitycenter.v1.SecurityMarksOuterClass.getDescriptor(); com.google.cloud.securitycenter.v1.SourceOuterClass.getDescriptor(); com.google.iam.v1.IamPolicyProto.getDescriptor(); diff --git a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/SourceOuterClass.java b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/SourceOuterClass.java index 87d718640..f1760010d 100644 --- a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/SourceOuterClass.java +++ b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/SourceOuterClass.java @@ -42,27 +42,25 @@ public static com.google.protobuf.Descriptors.FileDescriptor getDescriptor() { java.lang.String[] descriptorData = { "\n+google/cloud/securitycenter/v1/source." + "proto\022\036google.cloud.securitycenter.v1\032\031g" - + "oogle/api/resource.proto\032\034google/api/ann" - + "otations.proto\"\375\001\n\006Source\022\014\n\004name\030\001 \001(\t\022" - + "\024\n\014display_name\030\002 \001(\t\022\023\n\013description\030\003 \001" - + "(\t\022\026\n\016canonical_name\030\016 \001(\t:\241\001\352A\235\001\n$secur" - + "itycenter.googleapis.com/Source\022-organiz" - + "ations/{organization}/sources/{source}\022!" - + "folders/{folder}/sources/{source}\022#proje" - + "cts/{project}/sources/{source}B\332\001\n\"com.g" - + "oogle.cloud.securitycenter.v1P\001ZLgoogle." - + "golang.org/genproto/googleapis/cloud/sec" - + "uritycenter/v1;securitycenter\252\002\036Google.C" - + "loud.SecurityCenter.V1\312\002\036Google\\Cloud\\Se" - + "curityCenter\\V1\352\002!Google::Cloud::Securit" - + "yCenter::V1b\006proto3" + + "oogle/api/resource.proto\"\375\001\n\006Source\022\014\n\004n" + + "ame\030\001 \001(\t\022\024\n\014display_name\030\002 \001(\t\022\023\n\013descr" + + "iption\030\003 \001(\t\022\026\n\016canonical_name\030\016 \001(\t:\241\001\352" + + "A\235\001\n$securitycenter.googleapis.com/Sourc" + + "e\022-organizations/{organization}/sources/" + + "{source}\022!folders/{folder}/sources/{sour" + + "ce}\022#projects/{project}/sources/{source}" + + "B\332\001\n\"com.google.cloud.securitycenter.v1P" + + "\001ZLgoogle.golang.org/genproto/googleapis" + + "/cloud/securitycenter/v1;securitycenter\252" + + "\002\036Google.Cloud.SecurityCenter.V1\312\002\036Googl" + + "e\\Cloud\\SecurityCenter\\V1\352\002!Google::Clou" + + "d::SecurityCenter::V1b\006proto3" }; descriptor = com.google.protobuf.Descriptors.FileDescriptor.internalBuildGeneratedFileFrom( descriptorData, new com.google.protobuf.Descriptors.FileDescriptor[] { com.google.api.ResourceProto.getDescriptor(), - com.google.api.AnnotationsProto.getDescriptor(), }); internal_static_google_cloud_securitycenter_v1_Source_descriptor = getDescriptor().getMessageTypes().get(0); @@ -78,7 +76,6 @@ public static com.google.protobuf.Descriptors.FileDescriptor getDescriptor() { com.google.protobuf.Descriptors.FileDescriptor.internalUpdateFileDescriptor( descriptor, registry); com.google.api.ResourceProto.getDescriptor(); - com.google.api.AnnotationsProto.getDescriptor(); } // @@protoc_insertion_point(outer_class_scope) diff --git a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/UpdateBigQueryExportRequest.java b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/UpdateBigQueryExportRequest.java new file mode 100644 index 000000000..141b58772 --- /dev/null +++ b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/UpdateBigQueryExportRequest.java @@ -0,0 +1,1050 @@ +/* + * Copyright 2020 Google LLC + * + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at + * + * https://www.apache.org/licenses/LICENSE-2.0 + * + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. + */ +// Generated by the protocol buffer compiler. DO NOT EDIT! +// source: google/cloud/securitycenter/v1/securitycenter_service.proto + +package com.google.cloud.securitycenter.v1; + +/** + * + * + *
+ * Request message for updating a BigQuery export.
+ * 
+ * + * Protobuf type {@code google.cloud.securitycenter.v1.UpdateBigQueryExportRequest} + */ +public final class UpdateBigQueryExportRequest extends com.google.protobuf.GeneratedMessageV3 + implements + // @@protoc_insertion_point(message_implements:google.cloud.securitycenter.v1.UpdateBigQueryExportRequest) + UpdateBigQueryExportRequestOrBuilder { + private static final long serialVersionUID = 0L; + // Use UpdateBigQueryExportRequest.newBuilder() to construct. + private UpdateBigQueryExportRequest(com.google.protobuf.GeneratedMessageV3.Builder builder) { + super(builder); + } + + private UpdateBigQueryExportRequest() {} + + @java.lang.Override + @SuppressWarnings({"unused"}) + protected java.lang.Object newInstance(UnusedPrivateParameter unused) { + return new UpdateBigQueryExportRequest(); + } + + @java.lang.Override + public final com.google.protobuf.UnknownFieldSet getUnknownFields() { + return this.unknownFields; + } + + private UpdateBigQueryExportRequest( + com.google.protobuf.CodedInputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { + this(); + if (extensionRegistry == null) { + throw new java.lang.NullPointerException(); + } + com.google.protobuf.UnknownFieldSet.Builder unknownFields = + com.google.protobuf.UnknownFieldSet.newBuilder(); + try { + boolean done = false; + while (!done) { + int tag = input.readTag(); + switch (tag) { + case 0: + done = true; + break; + case 10: + { + com.google.cloud.securitycenter.v1.BigQueryExport.Builder subBuilder = null; + if (bigQueryExport_ != null) { + subBuilder = bigQueryExport_.toBuilder(); + } + bigQueryExport_ = + input.readMessage( + com.google.cloud.securitycenter.v1.BigQueryExport.parser(), + extensionRegistry); + if (subBuilder != null) { + subBuilder.mergeFrom(bigQueryExport_); + bigQueryExport_ = subBuilder.buildPartial(); + } + + break; + } + case 18: + { + com.google.protobuf.FieldMask.Builder subBuilder = null; + if (updateMask_ != null) { + subBuilder = updateMask_.toBuilder(); + } + updateMask_ = + input.readMessage(com.google.protobuf.FieldMask.parser(), extensionRegistry); + if (subBuilder != null) { + subBuilder.mergeFrom(updateMask_); + updateMask_ = subBuilder.buildPartial(); + } + + break; + } + default: + { + if (!parseUnknownField(input, unknownFields, extensionRegistry, tag)) { + done = true; + } + break; + } + } + } + } catch (com.google.protobuf.InvalidProtocolBufferException e) { + throw e.setUnfinishedMessage(this); + } catch (java.io.IOException e) { + throw new com.google.protobuf.InvalidProtocolBufferException(e).setUnfinishedMessage(this); + } finally { + this.unknownFields = unknownFields.build(); + makeExtensionsImmutable(); + } + } + + public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() { + return com.google.cloud.securitycenter.v1.SecuritycenterService + .internal_static_google_cloud_securitycenter_v1_UpdateBigQueryExportRequest_descriptor; + } + + @java.lang.Override + protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable + internalGetFieldAccessorTable() { + return com.google.cloud.securitycenter.v1.SecuritycenterService + .internal_static_google_cloud_securitycenter_v1_UpdateBigQueryExportRequest_fieldAccessorTable + .ensureFieldAccessorsInitialized( + com.google.cloud.securitycenter.v1.UpdateBigQueryExportRequest.class, + com.google.cloud.securitycenter.v1.UpdateBigQueryExportRequest.Builder.class); + } + + public static final int BIG_QUERY_EXPORT_FIELD_NUMBER = 1; + private com.google.cloud.securitycenter.v1.BigQueryExport bigQueryExport_; + /** + * + * + *
+   * Required. The BigQuery export being updated.
+   * 
+ * + * + * .google.cloud.securitycenter.v1.BigQueryExport big_query_export = 1 [(.google.api.field_behavior) = REQUIRED]; + * + * + * @return Whether the bigQueryExport field is set. + */ + @java.lang.Override + public boolean hasBigQueryExport() { + return bigQueryExport_ != null; + } + /** + * + * + *
+   * Required. The BigQuery export being updated.
+   * 
+ * + * + * .google.cloud.securitycenter.v1.BigQueryExport big_query_export = 1 [(.google.api.field_behavior) = REQUIRED]; + * + * + * @return The bigQueryExport. + */ + @java.lang.Override + public com.google.cloud.securitycenter.v1.BigQueryExport getBigQueryExport() { + return bigQueryExport_ == null + ? com.google.cloud.securitycenter.v1.BigQueryExport.getDefaultInstance() + : bigQueryExport_; + } + /** + * + * + *
+   * Required. The BigQuery export being updated.
+   * 
+ * + * + * .google.cloud.securitycenter.v1.BigQueryExport big_query_export = 1 [(.google.api.field_behavior) = REQUIRED]; + * + */ + @java.lang.Override + public com.google.cloud.securitycenter.v1.BigQueryExportOrBuilder getBigQueryExportOrBuilder() { + return getBigQueryExport(); + } + + public static final int UPDATE_MASK_FIELD_NUMBER = 2; + private com.google.protobuf.FieldMask updateMask_; + /** + * + * + *
+   * The list of fields to be updated.
+   * If empty all mutable fields will be updated.
+   * 
+ * + * .google.protobuf.FieldMask update_mask = 2; + * + * @return Whether the updateMask field is set. + */ + @java.lang.Override + public boolean hasUpdateMask() { + return updateMask_ != null; + } + /** + * + * + *
+   * The list of fields to be updated.
+   * If empty all mutable fields will be updated.
+   * 
+ * + * .google.protobuf.FieldMask update_mask = 2; + * + * @return The updateMask. + */ + @java.lang.Override + public com.google.protobuf.FieldMask getUpdateMask() { + return updateMask_ == null ? com.google.protobuf.FieldMask.getDefaultInstance() : updateMask_; + } + /** + * + * + *
+   * The list of fields to be updated.
+   * If empty all mutable fields will be updated.
+   * 
+ * + * .google.protobuf.FieldMask update_mask = 2; + */ + @java.lang.Override + public com.google.protobuf.FieldMaskOrBuilder getUpdateMaskOrBuilder() { + return getUpdateMask(); + } + + private byte memoizedIsInitialized = -1; + + @java.lang.Override + public final boolean isInitialized() { + byte isInitialized = memoizedIsInitialized; + if (isInitialized == 1) return true; + if (isInitialized == 0) return false; + + memoizedIsInitialized = 1; + return true; + } + + @java.lang.Override + public void writeTo(com.google.protobuf.CodedOutputStream output) throws java.io.IOException { + if (bigQueryExport_ != null) { + output.writeMessage(1, getBigQueryExport()); + } + if (updateMask_ != null) { + output.writeMessage(2, getUpdateMask()); + } + unknownFields.writeTo(output); + } + + @java.lang.Override + public int getSerializedSize() { + int size = memoizedSize; + if (size != -1) return size; + + size = 0; + if (bigQueryExport_ != null) { + size += com.google.protobuf.CodedOutputStream.computeMessageSize(1, getBigQueryExport()); + } + if (updateMask_ != null) { + size += com.google.protobuf.CodedOutputStream.computeMessageSize(2, getUpdateMask()); + } + size += unknownFields.getSerializedSize(); + memoizedSize = size; + return size; + } + + @java.lang.Override + public boolean equals(final java.lang.Object obj) { + if (obj == this) { + return true; + } + if (!(obj instanceof com.google.cloud.securitycenter.v1.UpdateBigQueryExportRequest)) { + return super.equals(obj); + } + com.google.cloud.securitycenter.v1.UpdateBigQueryExportRequest other = + (com.google.cloud.securitycenter.v1.UpdateBigQueryExportRequest) obj; + + if (hasBigQueryExport() != other.hasBigQueryExport()) return false; + if (hasBigQueryExport()) { + if (!getBigQueryExport().equals(other.getBigQueryExport())) return false; + } + if (hasUpdateMask() != other.hasUpdateMask()) return false; + if (hasUpdateMask()) { + if (!getUpdateMask().equals(other.getUpdateMask())) return false; + } + if (!unknownFields.equals(other.unknownFields)) return false; + return true; + } + + @java.lang.Override + public int hashCode() { + if (memoizedHashCode != 0) { + return memoizedHashCode; + } + int hash = 41; + hash = (19 * hash) + getDescriptor().hashCode(); + if (hasBigQueryExport()) { + hash = (37 * hash) + BIG_QUERY_EXPORT_FIELD_NUMBER; + hash = (53 * hash) + getBigQueryExport().hashCode(); + } + if (hasUpdateMask()) { + hash = (37 * hash) + UPDATE_MASK_FIELD_NUMBER; + hash = (53 * hash) + getUpdateMask().hashCode(); + } + hash = (29 * hash) + unknownFields.hashCode(); + memoizedHashCode = hash; + return hash; + } + + public static com.google.cloud.securitycenter.v1.UpdateBigQueryExportRequest parseFrom( + java.nio.ByteBuffer data) throws com.google.protobuf.InvalidProtocolBufferException { + return PARSER.parseFrom(data); + } + + public static com.google.cloud.securitycenter.v1.UpdateBigQueryExportRequest parseFrom( + java.nio.ByteBuffer data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { + return PARSER.parseFrom(data, extensionRegistry); + } + + public static com.google.cloud.securitycenter.v1.UpdateBigQueryExportRequest parseFrom( + com.google.protobuf.ByteString data) + throws com.google.protobuf.InvalidProtocolBufferException { + return PARSER.parseFrom(data); + } + + public static com.google.cloud.securitycenter.v1.UpdateBigQueryExportRequest parseFrom( + com.google.protobuf.ByteString data, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { + return PARSER.parseFrom(data, extensionRegistry); + } + + public static com.google.cloud.securitycenter.v1.UpdateBigQueryExportRequest parseFrom( + byte[] data) throws com.google.protobuf.InvalidProtocolBufferException { + return PARSER.parseFrom(data); + } + + public static com.google.cloud.securitycenter.v1.UpdateBigQueryExportRequest parseFrom( + byte[] data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { + return PARSER.parseFrom(data, extensionRegistry); + } + + public static com.google.cloud.securitycenter.v1.UpdateBigQueryExportRequest parseFrom( + java.io.InputStream input) throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input); + } + + public static com.google.cloud.securitycenter.v1.UpdateBigQueryExportRequest parseFrom( + java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseWithIOException( + PARSER, input, extensionRegistry); + } + + public static com.google.cloud.securitycenter.v1.UpdateBigQueryExportRequest parseDelimitedFrom( + java.io.InputStream input) throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException(PARSER, input); + } + + public static com.google.cloud.securitycenter.v1.UpdateBigQueryExportRequest parseDelimitedFrom( + java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException( + PARSER, input, extensionRegistry); + } + + public static com.google.cloud.securitycenter.v1.UpdateBigQueryExportRequest parseFrom( + com.google.protobuf.CodedInputStream input) throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input); + } + + public static com.google.cloud.securitycenter.v1.UpdateBigQueryExportRequest parseFrom( + com.google.protobuf.CodedInputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseWithIOException( + PARSER, input, extensionRegistry); + } + + @java.lang.Override + public Builder newBuilderForType() { + return newBuilder(); + } + + public static Builder newBuilder() { + return DEFAULT_INSTANCE.toBuilder(); + } + + public static Builder newBuilder( + com.google.cloud.securitycenter.v1.UpdateBigQueryExportRequest prototype) { + return DEFAULT_INSTANCE.toBuilder().mergeFrom(prototype); + } + + @java.lang.Override + public Builder toBuilder() { + return this == DEFAULT_INSTANCE ? new Builder() : new Builder().mergeFrom(this); + } + + @java.lang.Override + protected Builder newBuilderForType(com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { + Builder builder = new Builder(parent); + return builder; + } + /** + * + * + *
+   * Request message for updating a BigQuery export.
+   * 
+ * + * Protobuf type {@code google.cloud.securitycenter.v1.UpdateBigQueryExportRequest} + */ + public static final class Builder extends com.google.protobuf.GeneratedMessageV3.Builder + implements + // @@protoc_insertion_point(builder_implements:google.cloud.securitycenter.v1.UpdateBigQueryExportRequest) + com.google.cloud.securitycenter.v1.UpdateBigQueryExportRequestOrBuilder { + public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() { + return com.google.cloud.securitycenter.v1.SecuritycenterService + .internal_static_google_cloud_securitycenter_v1_UpdateBigQueryExportRequest_descriptor; + } + + @java.lang.Override + protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable + internalGetFieldAccessorTable() { + return com.google.cloud.securitycenter.v1.SecuritycenterService + .internal_static_google_cloud_securitycenter_v1_UpdateBigQueryExportRequest_fieldAccessorTable + .ensureFieldAccessorsInitialized( + com.google.cloud.securitycenter.v1.UpdateBigQueryExportRequest.class, + com.google.cloud.securitycenter.v1.UpdateBigQueryExportRequest.Builder.class); + } + + // Construct using com.google.cloud.securitycenter.v1.UpdateBigQueryExportRequest.newBuilder() + private Builder() { + maybeForceBuilderInitialization(); + } + + private Builder(com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { + super(parent); + maybeForceBuilderInitialization(); + } + + private void maybeForceBuilderInitialization() { + if (com.google.protobuf.GeneratedMessageV3.alwaysUseFieldBuilders) {} + } + + @java.lang.Override + public Builder clear() { + super.clear(); + if (bigQueryExportBuilder_ == null) { + bigQueryExport_ = null; + } else { + bigQueryExport_ = null; + bigQueryExportBuilder_ = null; + } + if (updateMaskBuilder_ == null) { + updateMask_ = null; + } else { + updateMask_ = null; + updateMaskBuilder_ = null; + } + return this; + } + + @java.lang.Override + public com.google.protobuf.Descriptors.Descriptor getDescriptorForType() { + return com.google.cloud.securitycenter.v1.SecuritycenterService + .internal_static_google_cloud_securitycenter_v1_UpdateBigQueryExportRequest_descriptor; + } + + @java.lang.Override + public com.google.cloud.securitycenter.v1.UpdateBigQueryExportRequest + getDefaultInstanceForType() { + return com.google.cloud.securitycenter.v1.UpdateBigQueryExportRequest.getDefaultInstance(); + } + + @java.lang.Override + public com.google.cloud.securitycenter.v1.UpdateBigQueryExportRequest build() { + com.google.cloud.securitycenter.v1.UpdateBigQueryExportRequest result = buildPartial(); + if (!result.isInitialized()) { + throw newUninitializedMessageException(result); + } + return result; + } + + @java.lang.Override + public com.google.cloud.securitycenter.v1.UpdateBigQueryExportRequest buildPartial() { + com.google.cloud.securitycenter.v1.UpdateBigQueryExportRequest result = + new com.google.cloud.securitycenter.v1.UpdateBigQueryExportRequest(this); + if (bigQueryExportBuilder_ == null) { + result.bigQueryExport_ = bigQueryExport_; + } else { + result.bigQueryExport_ = bigQueryExportBuilder_.build(); + } + if (updateMaskBuilder_ == null) { + result.updateMask_ = updateMask_; + } else { + result.updateMask_ = updateMaskBuilder_.build(); + } + onBuilt(); + return result; + } + + @java.lang.Override + public Builder clone() { + return super.clone(); + } + + @java.lang.Override + public Builder setField( + com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) { + return super.setField(field, value); + } + + @java.lang.Override + public Builder clearField(com.google.protobuf.Descriptors.FieldDescriptor field) { + return super.clearField(field); + } + + @java.lang.Override + public Builder clearOneof(com.google.protobuf.Descriptors.OneofDescriptor oneof) { + return super.clearOneof(oneof); + } + + @java.lang.Override + public Builder setRepeatedField( + com.google.protobuf.Descriptors.FieldDescriptor field, int index, java.lang.Object value) { + return super.setRepeatedField(field, index, value); + } + + @java.lang.Override + public Builder addRepeatedField( + com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) { + return super.addRepeatedField(field, value); + } + + @java.lang.Override + public Builder mergeFrom(com.google.protobuf.Message other) { + if (other instanceof com.google.cloud.securitycenter.v1.UpdateBigQueryExportRequest) { + return mergeFrom((com.google.cloud.securitycenter.v1.UpdateBigQueryExportRequest) other); + } else { + super.mergeFrom(other); + return this; + } + } + + public Builder mergeFrom(com.google.cloud.securitycenter.v1.UpdateBigQueryExportRequest other) { + if (other + == com.google.cloud.securitycenter.v1.UpdateBigQueryExportRequest.getDefaultInstance()) + return this; + if (other.hasBigQueryExport()) { + mergeBigQueryExport(other.getBigQueryExport()); + } + if (other.hasUpdateMask()) { + mergeUpdateMask(other.getUpdateMask()); + } + this.mergeUnknownFields(other.unknownFields); + onChanged(); + return this; + } + + @java.lang.Override + public final boolean isInitialized() { + return true; + } + + @java.lang.Override + public Builder mergeFrom( + com.google.protobuf.CodedInputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws java.io.IOException { + com.google.cloud.securitycenter.v1.UpdateBigQueryExportRequest parsedMessage = null; + try { + parsedMessage = PARSER.parsePartialFrom(input, extensionRegistry); + } catch (com.google.protobuf.InvalidProtocolBufferException e) { + parsedMessage = + (com.google.cloud.securitycenter.v1.UpdateBigQueryExportRequest) + e.getUnfinishedMessage(); + throw e.unwrapIOException(); + } finally { + if (parsedMessage != null) { + mergeFrom(parsedMessage); + } + } + return this; + } + + private com.google.cloud.securitycenter.v1.BigQueryExport bigQueryExport_; + private com.google.protobuf.SingleFieldBuilderV3< + com.google.cloud.securitycenter.v1.BigQueryExport, + com.google.cloud.securitycenter.v1.BigQueryExport.Builder, + com.google.cloud.securitycenter.v1.BigQueryExportOrBuilder> + bigQueryExportBuilder_; + /** + * + * + *
+     * Required. The BigQuery export being updated.
+     * 
+ * + * + * .google.cloud.securitycenter.v1.BigQueryExport big_query_export = 1 [(.google.api.field_behavior) = REQUIRED]; + * + * + * @return Whether the bigQueryExport field is set. + */ + public boolean hasBigQueryExport() { + return bigQueryExportBuilder_ != null || bigQueryExport_ != null; + } + /** + * + * + *
+     * Required. The BigQuery export being updated.
+     * 
+ * + * + * .google.cloud.securitycenter.v1.BigQueryExport big_query_export = 1 [(.google.api.field_behavior) = REQUIRED]; + * + * + * @return The bigQueryExport. + */ + public com.google.cloud.securitycenter.v1.BigQueryExport getBigQueryExport() { + if (bigQueryExportBuilder_ == null) { + return bigQueryExport_ == null + ? com.google.cloud.securitycenter.v1.BigQueryExport.getDefaultInstance() + : bigQueryExport_; + } else { + return bigQueryExportBuilder_.getMessage(); + } + } + /** + * + * + *
+     * Required. The BigQuery export being updated.
+     * 
+ * + * + * .google.cloud.securitycenter.v1.BigQueryExport big_query_export = 1 [(.google.api.field_behavior) = REQUIRED]; + * + */ + public Builder setBigQueryExport(com.google.cloud.securitycenter.v1.BigQueryExport value) { + if (bigQueryExportBuilder_ == null) { + if (value == null) { + throw new NullPointerException(); + } + bigQueryExport_ = value; + onChanged(); + } else { + bigQueryExportBuilder_.setMessage(value); + } + + return this; + } + /** + * + * + *
+     * Required. The BigQuery export being updated.
+     * 
+ * + * + * .google.cloud.securitycenter.v1.BigQueryExport big_query_export = 1 [(.google.api.field_behavior) = REQUIRED]; + * + */ + public Builder setBigQueryExport( + com.google.cloud.securitycenter.v1.BigQueryExport.Builder builderForValue) { + if (bigQueryExportBuilder_ == null) { + bigQueryExport_ = builderForValue.build(); + onChanged(); + } else { + bigQueryExportBuilder_.setMessage(builderForValue.build()); + } + + return this; + } + /** + * + * + *
+     * Required. The BigQuery export being updated.
+     * 
+ * + * + * .google.cloud.securitycenter.v1.BigQueryExport big_query_export = 1 [(.google.api.field_behavior) = REQUIRED]; + * + */ + public Builder mergeBigQueryExport(com.google.cloud.securitycenter.v1.BigQueryExport value) { + if (bigQueryExportBuilder_ == null) { + if (bigQueryExport_ != null) { + bigQueryExport_ = + com.google.cloud.securitycenter.v1.BigQueryExport.newBuilder(bigQueryExport_) + .mergeFrom(value) + .buildPartial(); + } else { + bigQueryExport_ = value; + } + onChanged(); + } else { + bigQueryExportBuilder_.mergeFrom(value); + } + + return this; + } + /** + * + * + *
+     * Required. The BigQuery export being updated.
+     * 
+ * + * + * .google.cloud.securitycenter.v1.BigQueryExport big_query_export = 1 [(.google.api.field_behavior) = REQUIRED]; + * + */ + public Builder clearBigQueryExport() { + if (bigQueryExportBuilder_ == null) { + bigQueryExport_ = null; + onChanged(); + } else { + bigQueryExport_ = null; + bigQueryExportBuilder_ = null; + } + + return this; + } + /** + * + * + *
+     * Required. The BigQuery export being updated.
+     * 
+ * + * + * .google.cloud.securitycenter.v1.BigQueryExport big_query_export = 1 [(.google.api.field_behavior) = REQUIRED]; + * + */ + public com.google.cloud.securitycenter.v1.BigQueryExport.Builder getBigQueryExportBuilder() { + + onChanged(); + return getBigQueryExportFieldBuilder().getBuilder(); + } + /** + * + * + *
+     * Required. The BigQuery export being updated.
+     * 
+ * + * + * .google.cloud.securitycenter.v1.BigQueryExport big_query_export = 1 [(.google.api.field_behavior) = REQUIRED]; + * + */ + public com.google.cloud.securitycenter.v1.BigQueryExportOrBuilder getBigQueryExportOrBuilder() { + if (bigQueryExportBuilder_ != null) { + return bigQueryExportBuilder_.getMessageOrBuilder(); + } else { + return bigQueryExport_ == null + ? com.google.cloud.securitycenter.v1.BigQueryExport.getDefaultInstance() + : bigQueryExport_; + } + } + /** + * + * + *
+     * Required. The BigQuery export being updated.
+     * 
+ * + * + * .google.cloud.securitycenter.v1.BigQueryExport big_query_export = 1 [(.google.api.field_behavior) = REQUIRED]; + * + */ + private com.google.protobuf.SingleFieldBuilderV3< + com.google.cloud.securitycenter.v1.BigQueryExport, + com.google.cloud.securitycenter.v1.BigQueryExport.Builder, + com.google.cloud.securitycenter.v1.BigQueryExportOrBuilder> + getBigQueryExportFieldBuilder() { + if (bigQueryExportBuilder_ == null) { + bigQueryExportBuilder_ = + new com.google.protobuf.SingleFieldBuilderV3< + com.google.cloud.securitycenter.v1.BigQueryExport, + com.google.cloud.securitycenter.v1.BigQueryExport.Builder, + com.google.cloud.securitycenter.v1.BigQueryExportOrBuilder>( + getBigQueryExport(), getParentForChildren(), isClean()); + bigQueryExport_ = null; + } + return bigQueryExportBuilder_; + } + + private com.google.protobuf.FieldMask updateMask_; + private com.google.protobuf.SingleFieldBuilderV3< + com.google.protobuf.FieldMask, + com.google.protobuf.FieldMask.Builder, + com.google.protobuf.FieldMaskOrBuilder> + updateMaskBuilder_; + /** + * + * + *
+     * The list of fields to be updated.
+     * If empty all mutable fields will be updated.
+     * 
+ * + * .google.protobuf.FieldMask update_mask = 2; + * + * @return Whether the updateMask field is set. + */ + public boolean hasUpdateMask() { + return updateMaskBuilder_ != null || updateMask_ != null; + } + /** + * + * + *
+     * The list of fields to be updated.
+     * If empty all mutable fields will be updated.
+     * 
+ * + * .google.protobuf.FieldMask update_mask = 2; + * + * @return The updateMask. + */ + public com.google.protobuf.FieldMask getUpdateMask() { + if (updateMaskBuilder_ == null) { + return updateMask_ == null + ? com.google.protobuf.FieldMask.getDefaultInstance() + : updateMask_; + } else { + return updateMaskBuilder_.getMessage(); + } + } + /** + * + * + *
+     * The list of fields to be updated.
+     * If empty all mutable fields will be updated.
+     * 
+ * + * .google.protobuf.FieldMask update_mask = 2; + */ + public Builder setUpdateMask(com.google.protobuf.FieldMask value) { + if (updateMaskBuilder_ == null) { + if (value == null) { + throw new NullPointerException(); + } + updateMask_ = value; + onChanged(); + } else { + updateMaskBuilder_.setMessage(value); + } + + return this; + } + /** + * + * + *
+     * The list of fields to be updated.
+     * If empty all mutable fields will be updated.
+     * 
+ * + * .google.protobuf.FieldMask update_mask = 2; + */ + public Builder setUpdateMask(com.google.protobuf.FieldMask.Builder builderForValue) { + if (updateMaskBuilder_ == null) { + updateMask_ = builderForValue.build(); + onChanged(); + } else { + updateMaskBuilder_.setMessage(builderForValue.build()); + } + + return this; + } + /** + * + * + *
+     * The list of fields to be updated.
+     * If empty all mutable fields will be updated.
+     * 
+ * + * .google.protobuf.FieldMask update_mask = 2; + */ + public Builder mergeUpdateMask(com.google.protobuf.FieldMask value) { + if (updateMaskBuilder_ == null) { + if (updateMask_ != null) { + updateMask_ = + com.google.protobuf.FieldMask.newBuilder(updateMask_).mergeFrom(value).buildPartial(); + } else { + updateMask_ = value; + } + onChanged(); + } else { + updateMaskBuilder_.mergeFrom(value); + } + + return this; + } + /** + * + * + *
+     * The list of fields to be updated.
+     * If empty all mutable fields will be updated.
+     * 
+ * + * .google.protobuf.FieldMask update_mask = 2; + */ + public Builder clearUpdateMask() { + if (updateMaskBuilder_ == null) { + updateMask_ = null; + onChanged(); + } else { + updateMask_ = null; + updateMaskBuilder_ = null; + } + + return this; + } + /** + * + * + *
+     * The list of fields to be updated.
+     * If empty all mutable fields will be updated.
+     * 
+ * + * .google.protobuf.FieldMask update_mask = 2; + */ + public com.google.protobuf.FieldMask.Builder getUpdateMaskBuilder() { + + onChanged(); + return getUpdateMaskFieldBuilder().getBuilder(); + } + /** + * + * + *
+     * The list of fields to be updated.
+     * If empty all mutable fields will be updated.
+     * 
+ * + * .google.protobuf.FieldMask update_mask = 2; + */ + public com.google.protobuf.FieldMaskOrBuilder getUpdateMaskOrBuilder() { + if (updateMaskBuilder_ != null) { + return updateMaskBuilder_.getMessageOrBuilder(); + } else { + return updateMask_ == null + ? com.google.protobuf.FieldMask.getDefaultInstance() + : updateMask_; + } + } + /** + * + * + *
+     * The list of fields to be updated.
+     * If empty all mutable fields will be updated.
+     * 
+ * + * .google.protobuf.FieldMask update_mask = 2; + */ + private com.google.protobuf.SingleFieldBuilderV3< + com.google.protobuf.FieldMask, + com.google.protobuf.FieldMask.Builder, + com.google.protobuf.FieldMaskOrBuilder> + getUpdateMaskFieldBuilder() { + if (updateMaskBuilder_ == null) { + updateMaskBuilder_ = + new com.google.protobuf.SingleFieldBuilderV3< + com.google.protobuf.FieldMask, + com.google.protobuf.FieldMask.Builder, + com.google.protobuf.FieldMaskOrBuilder>( + getUpdateMask(), getParentForChildren(), isClean()); + updateMask_ = null; + } + return updateMaskBuilder_; + } + + @java.lang.Override + public final Builder setUnknownFields(final com.google.protobuf.UnknownFieldSet unknownFields) { + return super.setUnknownFields(unknownFields); + } + + @java.lang.Override + public final Builder mergeUnknownFields( + final com.google.protobuf.UnknownFieldSet unknownFields) { + return super.mergeUnknownFields(unknownFields); + } + + // @@protoc_insertion_point(builder_scope:google.cloud.securitycenter.v1.UpdateBigQueryExportRequest) + } + + // @@protoc_insertion_point(class_scope:google.cloud.securitycenter.v1.UpdateBigQueryExportRequest) + private static final com.google.cloud.securitycenter.v1.UpdateBigQueryExportRequest + DEFAULT_INSTANCE; + + static { + DEFAULT_INSTANCE = new com.google.cloud.securitycenter.v1.UpdateBigQueryExportRequest(); + } + + public static com.google.cloud.securitycenter.v1.UpdateBigQueryExportRequest + getDefaultInstance() { + return DEFAULT_INSTANCE; + } + + private static final com.google.protobuf.Parser PARSER = + new com.google.protobuf.AbstractParser() { + @java.lang.Override + public UpdateBigQueryExportRequest parsePartialFrom( + com.google.protobuf.CodedInputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { + return new UpdateBigQueryExportRequest(input, extensionRegistry); + } + }; + + public static com.google.protobuf.Parser parser() { + return PARSER; + } + + @java.lang.Override + public com.google.protobuf.Parser getParserForType() { + return PARSER; + } + + @java.lang.Override + public com.google.cloud.securitycenter.v1.UpdateBigQueryExportRequest + getDefaultInstanceForType() { + return DEFAULT_INSTANCE; + } +} diff --git a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/UpdateBigQueryExportRequestOrBuilder.java b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/UpdateBigQueryExportRequestOrBuilder.java new file mode 100644 index 000000000..6052ae1fb --- /dev/null +++ b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/UpdateBigQueryExportRequestOrBuilder.java @@ -0,0 +1,104 @@ +/* + * Copyright 2020 Google LLC + * + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at + * + * https://www.apache.org/licenses/LICENSE-2.0 + * + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. + */ +// Generated by the protocol buffer compiler. DO NOT EDIT! +// source: google/cloud/securitycenter/v1/securitycenter_service.proto + +package com.google.cloud.securitycenter.v1; + +public interface UpdateBigQueryExportRequestOrBuilder + extends + // @@protoc_insertion_point(interface_extends:google.cloud.securitycenter.v1.UpdateBigQueryExportRequest) + com.google.protobuf.MessageOrBuilder { + + /** + * + * + *
+   * Required. The BigQuery export being updated.
+   * 
+ * + * + * .google.cloud.securitycenter.v1.BigQueryExport big_query_export = 1 [(.google.api.field_behavior) = REQUIRED]; + * + * + * @return Whether the bigQueryExport field is set. + */ + boolean hasBigQueryExport(); + /** + * + * + *
+   * Required. The BigQuery export being updated.
+   * 
+ * + * + * .google.cloud.securitycenter.v1.BigQueryExport big_query_export = 1 [(.google.api.field_behavior) = REQUIRED]; + * + * + * @return The bigQueryExport. + */ + com.google.cloud.securitycenter.v1.BigQueryExport getBigQueryExport(); + /** + * + * + *
+   * Required. The BigQuery export being updated.
+   * 
+ * + * + * .google.cloud.securitycenter.v1.BigQueryExport big_query_export = 1 [(.google.api.field_behavior) = REQUIRED]; + * + */ + com.google.cloud.securitycenter.v1.BigQueryExportOrBuilder getBigQueryExportOrBuilder(); + + /** + * + * + *
+   * The list of fields to be updated.
+   * If empty all mutable fields will be updated.
+   * 
+ * + * .google.protobuf.FieldMask update_mask = 2; + * + * @return Whether the updateMask field is set. + */ + boolean hasUpdateMask(); + /** + * + * + *
+   * The list of fields to be updated.
+   * If empty all mutable fields will be updated.
+   * 
+ * + * .google.protobuf.FieldMask update_mask = 2; + * + * @return The updateMask. + */ + com.google.protobuf.FieldMask getUpdateMask(); + /** + * + * + *
+   * The list of fields to be updated.
+   * If empty all mutable fields will be updated.
+   * 
+ * + * .google.protobuf.FieldMask update_mask = 2; + */ + com.google.protobuf.FieldMaskOrBuilder getUpdateMaskOrBuilder(); +} diff --git a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/UpdateFindingRequest.java b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/UpdateFindingRequest.java index f16f24254..347d7c3e8 100644 --- a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/UpdateFindingRequest.java +++ b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/UpdateFindingRequest.java @@ -139,8 +139,8 @@ public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() { * * *
-   * Required. The finding resource to update or create if it does not already exist.
-   * parent, security_marks, and update_time will be ignored.
+   * Required. The finding resource to update or create if it does not already
+   * exist. parent, security_marks, and update_time will be ignored.
    * In the case of creation, the finding id portion of the name must be
    * alphanumeric and less than or equal to 32 characters and greater than 0
    * characters in length.
@@ -160,8 +160,8 @@ public boolean hasFinding() {
    *
    *
    * 
-   * Required. The finding resource to update or create if it does not already exist.
-   * parent, security_marks, and update_time will be ignored.
+   * Required. The finding resource to update or create if it does not already
+   * exist. parent, security_marks, and update_time will be ignored.
    * In the case of creation, the finding id portion of the name must be
    * alphanumeric and less than or equal to 32 characters and greater than 0
    * characters in length.
@@ -183,8 +183,8 @@ public com.google.cloud.securitycenter.v1.Finding getFinding() {
    *
    *
    * 
-   * Required. The finding resource to update or create if it does not already exist.
-   * parent, security_marks, and update_time will be ignored.
+   * Required. The finding resource to update or create if it does not already
+   * exist. parent, security_marks, and update_time will be ignored.
    * In the case of creation, the finding id portion of the name must be
    * alphanumeric and less than or equal to 32 characters and greater than 0
    * characters in length.
@@ -629,8 +629,8 @@ public Builder mergeFrom(
      *
      *
      * 
-     * Required. The finding resource to update or create if it does not already exist.
-     * parent, security_marks, and update_time will be ignored.
+     * Required. The finding resource to update or create if it does not already
+     * exist. parent, security_marks, and update_time will be ignored.
      * In the case of creation, the finding id portion of the name must be
      * alphanumeric and less than or equal to 32 characters and greater than 0
      * characters in length.
@@ -649,8 +649,8 @@ public boolean hasFinding() {
      *
      *
      * 
-     * Required. The finding resource to update or create if it does not already exist.
-     * parent, security_marks, and update_time will be ignored.
+     * Required. The finding resource to update or create if it does not already
+     * exist. parent, security_marks, and update_time will be ignored.
      * In the case of creation, the finding id portion of the name must be
      * alphanumeric and less than or equal to 32 characters and greater than 0
      * characters in length.
@@ -675,8 +675,8 @@ public com.google.cloud.securitycenter.v1.Finding getFinding() {
      *
      *
      * 
-     * Required. The finding resource to update or create if it does not already exist.
-     * parent, security_marks, and update_time will be ignored.
+     * Required. The finding resource to update or create if it does not already
+     * exist. parent, security_marks, and update_time will be ignored.
      * In the case of creation, the finding id portion of the name must be
      * alphanumeric and less than or equal to 32 characters and greater than 0
      * characters in length.
@@ -703,8 +703,8 @@ public Builder setFinding(com.google.cloud.securitycenter.v1.Finding value) {
      *
      *
      * 
-     * Required. The finding resource to update or create if it does not already exist.
-     * parent, security_marks, and update_time will be ignored.
+     * Required. The finding resource to update or create if it does not already
+     * exist. parent, security_marks, and update_time will be ignored.
      * In the case of creation, the finding id portion of the name must be
      * alphanumeric and less than or equal to 32 characters and greater than 0
      * characters in length.
@@ -728,8 +728,8 @@ public Builder setFinding(com.google.cloud.securitycenter.v1.Finding.Builder bui
      *
      *
      * 
-     * Required. The finding resource to update or create if it does not already exist.
-     * parent, security_marks, and update_time will be ignored.
+     * Required. The finding resource to update or create if it does not already
+     * exist. parent, security_marks, and update_time will be ignored.
      * In the case of creation, the finding id portion of the name must be
      * alphanumeric and less than or equal to 32 characters and greater than 0
      * characters in length.
@@ -760,8 +760,8 @@ public Builder mergeFinding(com.google.cloud.securitycenter.v1.Finding value) {
      *
      *
      * 
-     * Required. The finding resource to update or create if it does not already exist.
-     * parent, security_marks, and update_time will be ignored.
+     * Required. The finding resource to update or create if it does not already
+     * exist. parent, security_marks, and update_time will be ignored.
      * In the case of creation, the finding id portion of the name must be
      * alphanumeric and less than or equal to 32 characters and greater than 0
      * characters in length.
@@ -786,8 +786,8 @@ public Builder clearFinding() {
      *
      *
      * 
-     * Required. The finding resource to update or create if it does not already exist.
-     * parent, security_marks, and update_time will be ignored.
+     * Required. The finding resource to update or create if it does not already
+     * exist. parent, security_marks, and update_time will be ignored.
      * In the case of creation, the finding id portion of the name must be
      * alphanumeric and less than or equal to 32 characters and greater than 0
      * characters in length.
@@ -806,8 +806,8 @@ public com.google.cloud.securitycenter.v1.Finding.Builder getFindingBuilder() {
      *
      *
      * 
-     * Required. The finding resource to update or create if it does not already exist.
-     * parent, security_marks, and update_time will be ignored.
+     * Required. The finding resource to update or create if it does not already
+     * exist. parent, security_marks, and update_time will be ignored.
      * In the case of creation, the finding id portion of the name must be
      * alphanumeric and less than or equal to 32 characters and greater than 0
      * characters in length.
@@ -830,8 +830,8 @@ public com.google.cloud.securitycenter.v1.FindingOrBuilder getFindingOrBuilder()
      *
      *
      * 
-     * Required. The finding resource to update or create if it does not already exist.
-     * parent, security_marks, and update_time will be ignored.
+     * Required. The finding resource to update or create if it does not already
+     * exist. parent, security_marks, and update_time will be ignored.
      * In the case of creation, the finding id portion of the name must be
      * alphanumeric and less than or equal to 32 characters and greater than 0
      * characters in length.
diff --git a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/UpdateFindingRequestOrBuilder.java b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/UpdateFindingRequestOrBuilder.java
index bfb5e72b7..e218601a5 100644
--- a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/UpdateFindingRequestOrBuilder.java
+++ b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/UpdateFindingRequestOrBuilder.java
@@ -27,8 +27,8 @@ public interface UpdateFindingRequestOrBuilder
    *
    *
    * 
-   * Required. The finding resource to update or create if it does not already exist.
-   * parent, security_marks, and update_time will be ignored.
+   * Required. The finding resource to update or create if it does not already
+   * exist. parent, security_marks, and update_time will be ignored.
    * In the case of creation, the finding id portion of the name must be
    * alphanumeric and less than or equal to 32 characters and greater than 0
    * characters in length.
@@ -45,8 +45,8 @@ public interface UpdateFindingRequestOrBuilder
    *
    *
    * 
-   * Required. The finding resource to update or create if it does not already exist.
-   * parent, security_marks, and update_time will be ignored.
+   * Required. The finding resource to update or create if it does not already
+   * exist. parent, security_marks, and update_time will be ignored.
    * In the case of creation, the finding id portion of the name must be
    * alphanumeric and less than or equal to 32 characters and greater than 0
    * characters in length.
@@ -63,8 +63,8 @@ public interface UpdateFindingRequestOrBuilder
    *
    *
    * 
-   * Required. The finding resource to update or create if it does not already exist.
-   * parent, security_marks, and update_time will be ignored.
+   * Required. The finding resource to update or create if it does not already
+   * exist. parent, security_marks, and update_time will be ignored.
    * In the case of creation, the finding id portion of the name must be
    * alphanumeric and less than or equal to 32 characters and greater than 0
    * characters in length.
diff --git a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/VulnerabilityProto.java b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/VulnerabilityProto.java
index b70555eed..7b1022368 100644
--- a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/VulnerabilityProto.java
+++ b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/VulnerabilityProto.java
@@ -54,60 +54,57 @@ public static com.google.protobuf.Descriptors.FileDescriptor getDescriptor() {
     java.lang.String[] descriptorData = {
       "\n2google/cloud/securitycenter/v1/vulnera"
           + "bility.proto\022\036google.cloud.securitycente"
-          + "r.v1\032\034google/api/annotations.proto\"A\n\rVu"
-          + "lnerability\0220\n\003cve\030\001 \001(\0132#.google.cloud."
-          + "securitycenter.v1.Cve\"\210\001\n\003Cve\022\n\n\002id\030\001 \001("
-          + "\t\022=\n\nreferences\030\002 \003(\0132).google.cloud.sec"
-          + "uritycenter.v1.Reference\0226\n\006cvssv3\030\003 \001(\013"
-          + "2&.google.cloud.securitycenter.v1.Cvssv3"
-          + "\"(\n\tReference\022\016\n\006source\030\001 \001(\t\022\013\n\003uri\030\002 \001"
-          + "(\t\"\261\n\n\006Cvssv3\022\022\n\nbase_score\030\001 \001(\001\022J\n\ratt"
-          + "ack_vector\030\005 \001(\01623.google.cloud.security"
-          + "center.v1.Cvssv3.AttackVector\022R\n\021attack_"
-          + "complexity\030\006 \001(\01627.google.cloud.security"
-          + "center.v1.Cvssv3.AttackComplexity\022V\n\023pri"
-          + "vileges_required\030\007 \001(\01629.google.cloud.se"
-          + "curitycenter.v1.Cvssv3.PrivilegesRequire"
-          + "d\022P\n\020user_interaction\030\010 \001(\01626.google.clo"
-          + "ud.securitycenter.v1.Cvssv3.UserInteract"
-          + "ion\022;\n\005scope\030\t \001(\0162,.google.cloud.securi"
-          + "tycenter.v1.Cvssv3.Scope\022M\n\026confidential"
-          + "ity_impact\030\n \001(\0162-.google.cloud.security"
-          + "center.v1.Cvssv3.Impact\022G\n\020integrity_imp"
-          + "act\030\013 \001(\0162-.google.cloud.securitycenter."
-          + "v1.Cvssv3.Impact\022J\n\023availability_impact\030"
-          + "\014 \001(\0162-.google.cloud.securitycenter.v1.C"
-          + "vssv3.Impact\"\231\001\n\014AttackVector\022\035\n\031ATTACK_"
-          + "VECTOR_UNSPECIFIED\020\000\022\031\n\025ATTACK_VECTOR_NE"
-          + "TWORK\020\001\022\032\n\026ATTACK_VECTOR_ADJACENT\020\002\022\027\n\023A"
-          + "TTACK_VECTOR_LOCAL\020\003\022\032\n\026ATTACK_VECTOR_PH"
-          + "YSICAL\020\004\"l\n\020AttackComplexity\022!\n\035ATTACK_C"
-          + "OMPLEXITY_UNSPECIFIED\020\000\022\031\n\025ATTACK_COMPLE"
-          + "XITY_LOW\020\001\022\032\n\026ATTACK_COMPLEXITY_HIGH\020\002\"\222"
-          + "\001\n\022PrivilegesRequired\022#\n\037PRIVILEGES_REQU"
-          + "IRED_UNSPECIFIED\020\000\022\034\n\030PRIVILEGES_REQUIRE"
-          + "D_NONE\020\001\022\033\n\027PRIVILEGES_REQUIRED_LOW\020\002\022\034\n"
-          + "\030PRIVILEGES_REQUIRED_HIGH\020\003\"m\n\017UserInter"
-          + "action\022 \n\034USER_INTERACTION_UNSPECIFIED\020\000"
-          + "\022\031\n\025USER_INTERACTION_NONE\020\001\022\035\n\031USER_INTE"
-          + "RACTION_REQUIRED\020\002\"F\n\005Scope\022\025\n\021SCOPE_UNS"
-          + "PECIFIED\020\000\022\023\n\017SCOPE_UNCHANGED\020\001\022\021\n\rSCOPE"
-          + "_CHANGED\020\002\"R\n\006Impact\022\026\n\022IMPACT_UNSPECIFI"
-          + "ED\020\000\022\017\n\013IMPACT_HIGH\020\001\022\016\n\nIMPACT_LOW\020\002\022\017\n"
-          + "\013IMPACT_NONE\020\003B\356\001\n\"com.google.cloud.secu"
-          + "ritycenter.v1B\022VulnerabilityProtoP\001ZLgoo"
-          + "gle.golang.org/genproto/googleapis/cloud"
-          + "/securitycenter/v1;securitycenter\252\002\036Goog"
-          + "le.Cloud.SecurityCenter.V1\312\002\036Google\\Clou"
-          + "d\\SecurityCenter\\V1\352\002!Google::Cloud::Sec"
-          + "urityCenter::V1b\006proto3"
+          + "r.v1\"A\n\rVulnerability\0220\n\003cve\030\001 \001(\0132#.goo"
+          + "gle.cloud.securitycenter.v1.Cve\"\250\001\n\003Cve\022"
+          + "\n\n\002id\030\001 \001(\t\022=\n\nreferences\030\002 \003(\0132).google"
+          + ".cloud.securitycenter.v1.Reference\0226\n\006cv"
+          + "ssv3\030\003 \001(\0132&.google.cloud.securitycenter"
+          + ".v1.Cvssv3\022\036\n\026upstream_fix_available\030\004 \001"
+          + "(\010\"(\n\tReference\022\016\n\006source\030\001 \001(\t\022\013\n\003uri\030\002"
+          + " \001(\t\"\261\n\n\006Cvssv3\022\022\n\nbase_score\030\001 \001(\001\022J\n\ra"
+          + "ttack_vector\030\005 \001(\01623.google.cloud.securi"
+          + "tycenter.v1.Cvssv3.AttackVector\022R\n\021attac"
+          + "k_complexity\030\006 \001(\01627.google.cloud.securi"
+          + "tycenter.v1.Cvssv3.AttackComplexity\022V\n\023p"
+          + "rivileges_required\030\007 \001(\01629.google.cloud."
+          + "securitycenter.v1.Cvssv3.PrivilegesRequi"
+          + "red\022P\n\020user_interaction\030\010 \001(\01626.google.c"
+          + "loud.securitycenter.v1.Cvssv3.UserIntera"
+          + "ction\022;\n\005scope\030\t \001(\0162,.google.cloud.secu"
+          + "ritycenter.v1.Cvssv3.Scope\022M\n\026confidenti"
+          + "ality_impact\030\n \001(\0162-.google.cloud.securi"
+          + "tycenter.v1.Cvssv3.Impact\022G\n\020integrity_i"
+          + "mpact\030\013 \001(\0162-.google.cloud.securitycente"
+          + "r.v1.Cvssv3.Impact\022J\n\023availability_impac"
+          + "t\030\014 \001(\0162-.google.cloud.securitycenter.v1"
+          + ".Cvssv3.Impact\"\231\001\n\014AttackVector\022\035\n\031ATTAC"
+          + "K_VECTOR_UNSPECIFIED\020\000\022\031\n\025ATTACK_VECTOR_"
+          + "NETWORK\020\001\022\032\n\026ATTACK_VECTOR_ADJACENT\020\002\022\027\n"
+          + "\023ATTACK_VECTOR_LOCAL\020\003\022\032\n\026ATTACK_VECTOR_"
+          + "PHYSICAL\020\004\"l\n\020AttackComplexity\022!\n\035ATTACK"
+          + "_COMPLEXITY_UNSPECIFIED\020\000\022\031\n\025ATTACK_COMP"
+          + "LEXITY_LOW\020\001\022\032\n\026ATTACK_COMPLEXITY_HIGH\020\002"
+          + "\"\222\001\n\022PrivilegesRequired\022#\n\037PRIVILEGES_RE"
+          + "QUIRED_UNSPECIFIED\020\000\022\034\n\030PRIVILEGES_REQUI"
+          + "RED_NONE\020\001\022\033\n\027PRIVILEGES_REQUIRED_LOW\020\002\022"
+          + "\034\n\030PRIVILEGES_REQUIRED_HIGH\020\003\"m\n\017UserInt"
+          + "eraction\022 \n\034USER_INTERACTION_UNSPECIFIED"
+          + "\020\000\022\031\n\025USER_INTERACTION_NONE\020\001\022\035\n\031USER_IN"
+          + "TERACTION_REQUIRED\020\002\"F\n\005Scope\022\025\n\021SCOPE_U"
+          + "NSPECIFIED\020\000\022\023\n\017SCOPE_UNCHANGED\020\001\022\021\n\rSCO"
+          + "PE_CHANGED\020\002\"R\n\006Impact\022\026\n\022IMPACT_UNSPECI"
+          + "FIED\020\000\022\017\n\013IMPACT_HIGH\020\001\022\016\n\nIMPACT_LOW\020\002\022"
+          + "\017\n\013IMPACT_NONE\020\003B\356\001\n\"com.google.cloud.se"
+          + "curitycenter.v1B\022VulnerabilityProtoP\001ZLg"
+          + "oogle.golang.org/genproto/googleapis/clo"
+          + "ud/securitycenter/v1;securitycenter\252\002\036Go"
+          + "ogle.Cloud.SecurityCenter.V1\312\002\036Google\\Cl"
+          + "oud\\SecurityCenter\\V1\352\002!Google::Cloud::S"
+          + "ecurityCenter::V1b\006proto3"
     };
     descriptor =
         com.google.protobuf.Descriptors.FileDescriptor.internalBuildGeneratedFileFrom(
-            descriptorData,
-            new com.google.protobuf.Descriptors.FileDescriptor[] {
-              com.google.api.AnnotationsProto.getDescriptor(),
-            });
+            descriptorData, new com.google.protobuf.Descriptors.FileDescriptor[] {});
     internal_static_google_cloud_securitycenter_v1_Vulnerability_descriptor =
         getDescriptor().getMessageTypes().get(0);
     internal_static_google_cloud_securitycenter_v1_Vulnerability_fieldAccessorTable =
@@ -122,7 +119,7 @@ public static com.google.protobuf.Descriptors.FileDescriptor getDescriptor() {
         new com.google.protobuf.GeneratedMessageV3.FieldAccessorTable(
             internal_static_google_cloud_securitycenter_v1_Cve_descriptor,
             new java.lang.String[] {
-              "Id", "References", "Cvssv3",
+              "Id", "References", "Cvssv3", "UpstreamFixAvailable",
             });
     internal_static_google_cloud_securitycenter_v1_Reference_descriptor =
         getDescriptor().getMessageTypes().get(2);
@@ -148,7 +145,6 @@ public static com.google.protobuf.Descriptors.FileDescriptor getDescriptor() {
               "IntegrityImpact",
               "AvailabilityImpact",
             });
-    com.google.api.AnnotationsProto.getDescriptor();
   }
 
   // @@protoc_insertion_point(outer_class_scope)
diff --git a/proto-google-cloud-securitycenter-v1/src/main/proto/google/cloud/securitycenter/v1/access.proto b/proto-google-cloud-securitycenter-v1/src/main/proto/google/cloud/securitycenter/v1/access.proto
index f348313a9..85c8d7294 100644
--- a/proto-google-cloud-securitycenter-v1/src/main/proto/google/cloud/securitycenter/v1/access.proto
+++ b/proto-google-cloud-securitycenter-v1/src/main/proto/google/cloud/securitycenter/v1/access.proto
@@ -1,4 +1,4 @@
-// Copyright 2021 Google LLC
+// Copyright 2022 Google LLC
 //
 // Licensed under the Apache License, Version 2.0 (the "License");
 // you may not use this file except in compliance with the License.
@@ -16,8 +16,6 @@ syntax = "proto3";
 
 package google.cloud.securitycenter.v1;
 
-import "google/api/annotations.proto";
-
 option go_package = "google.golang.org/genproto/googleapis/cloud/securitycenter/v1;securitycenter";
 option java_multiple_files = true;
 option java_outer_classname = "AccessProto";
diff --git a/proto-google-cloud-securitycenter-v1/src/main/proto/google/cloud/securitycenter/v1/asset.proto b/proto-google-cloud-securitycenter-v1/src/main/proto/google/cloud/securitycenter/v1/asset.proto
index b23a4232f..55ba5641a 100644
--- a/proto-google-cloud-securitycenter-v1/src/main/proto/google/cloud/securitycenter/v1/asset.proto
+++ b/proto-google-cloud-securitycenter-v1/src/main/proto/google/cloud/securitycenter/v1/asset.proto
@@ -1,4 +1,4 @@
-// Copyright 2021 Google LLC
+// Copyright 2022 Google LLC
 //
 // Licensed under the Apache License, Version 2.0 (the "License");
 // you may not use this file except in compliance with the License.
@@ -21,7 +21,6 @@ import "google/cloud/securitycenter/v1/folder.proto";
 import "google/cloud/securitycenter/v1/security_marks.proto";
 import "google/protobuf/struct.proto";
 import "google/protobuf/timestamp.proto";
-import "google/api/annotations.proto";
 
 option csharp_namespace = "Google.Cloud.SecurityCenter.V1";
 option go_package = "google.golang.org/genproto/googleapis/cloud/securitycenter/v1;securitycenter";
diff --git a/proto-google-cloud-securitycenter-v1/src/main/proto/google/cloud/securitycenter/v1/bigquery_export.proto b/proto-google-cloud-securitycenter-v1/src/main/proto/google/cloud/securitycenter/v1/bigquery_export.proto
new file mode 100644
index 000000000..51bf353ba
--- /dev/null
+++ b/proto-google-cloud-securitycenter-v1/src/main/proto/google/cloud/securitycenter/v1/bigquery_export.proto
@@ -0,0 +1,101 @@
+// Copyright 2022 Google LLC
+//
+// Licensed under the Apache License, Version 2.0 (the "License");
+// you may not use this file except in compliance with the License.
+// You may obtain a copy of the License at
+//
+//     http://www.apache.org/licenses/LICENSE-2.0
+//
+// Unless required by applicable law or agreed to in writing, software
+// distributed under the License is distributed on an "AS IS" BASIS,
+// WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+// See the License for the specific language governing permissions and
+// limitations under the License.
+
+syntax = "proto3";
+
+package google.cloud.securitycenter.v1;
+
+import "google/api/field_behavior.proto";
+import "google/api/resource.proto";
+import "google/protobuf/timestamp.proto";
+
+option csharp_namespace = "Google.Cloud.SecurityCenter.V1";
+option go_package = "google.golang.org/genproto/googleapis/cloud/securitycenter/v1;securitycenter";
+option java_multiple_files = true;
+option java_outer_classname = "BigQueryExportProto";
+option java_package = "com.google.cloud.securitycenter.v1";
+option php_namespace = "Google\\Cloud\\SecurityCenter\\V1";
+option ruby_package = "Google::Cloud::SecurityCenter::V1";
+
+// Configures how to deliver Findings to BigQuery Instance.
+message BigQueryExport {
+  option (google.api.resource) = {
+    type: "securitycenter.googleapis.com/BigQueryExport"
+    pattern: "organizations/{organization}/bigQueryExports/{export}"
+    pattern: "folders/{folder}/bigQueryExports/{export}"
+    pattern: "projects/{project}/bigQueryExports/{export}"
+  };
+
+  // The relative resource name of this export. See:
+  // https://cloud.google.com/apis/design/resource_names#relative_resource_name.
+  // Example format:
+  // "organizations/{organization_id}/bigQueryExports/{export_id}" Example
+  // format: "folders/{folder_id}/bigQueryExports/{export_id}" Example format:
+  // "projects/{project_id}/bigQueryExports/{export_id}"
+  // This field is provided in responses, and is ignored when provided in create
+  // requests.
+  string name = 1;
+
+  // The description of the export (max of 1024 characters).
+  string description = 2;
+
+  // Expression that defines the filter to apply across create/update events
+  // of findings. The expression is a list of zero or more restrictions combined
+  // via logical operators `AND` and `OR`. Parentheses are supported, and `OR`
+  // has higher precedence than `AND`.
+  //
+  // Restrictions have the form `  ` and may have a
+  // `-` character in front of them to indicate negation. The fields map to
+  // those defined in the corresponding resource.
+  //
+  // The supported operators are:
+  //
+  // * `=` for all value types.
+  // * `>`, `<`, `>=`, `<=` for integer values.
+  // * `:`, meaning substring matching, for strings.
+  //
+  // The supported value types are:
+  //
+  // * string literals in quotes.
+  // * integer literals without quotes.
+  // * boolean literals `true` and `false` without quotes.
+  string filter = 3;
+
+  // The dataset to write findings' updates to. Its format is
+  // "projects/[project_id]/datasets/[bigquery_dataset_id]".
+  // BigQuery Dataset unique ID  must contain only letters (a-z, A-Z), numbers
+  // (0-9), or underscores (_).
+  string dataset = 4;
+
+  // Output only. The time at which the big query export was created.
+  // This field is set by the server and will be ignored if provided on export
+  // on creation.
+  google.protobuf.Timestamp create_time = 5
+      [(google.api.field_behavior) = OUTPUT_ONLY];
+
+  // Output only. The most recent time at which the big export was updated.
+  // This field is set by the server and will be ignored if provided on export
+  // creation or update.
+  google.protobuf.Timestamp update_time = 6
+      [(google.api.field_behavior) = OUTPUT_ONLY];
+
+  // Output only. Email address of the user who last edited the big query
+  // export. This field is set by the server and will be ignored if provided on
+  // export creation or update.
+  string most_recent_editor = 7 [(google.api.field_behavior) = OUTPUT_ONLY];
+
+  // Output only. The service account that needs permission to create table,
+  // upload data to the big query dataset.
+  string principal = 8 [(google.api.field_behavior) = OUTPUT_ONLY];
+}
diff --git a/proto-google-cloud-securitycenter-v1/src/main/proto/google/cloud/securitycenter/v1/external_system.proto b/proto-google-cloud-securitycenter-v1/src/main/proto/google/cloud/securitycenter/v1/external_system.proto
index b5a99332f..78a7d65fe 100644
--- a/proto-google-cloud-securitycenter-v1/src/main/proto/google/cloud/securitycenter/v1/external_system.proto
+++ b/proto-google-cloud-securitycenter-v1/src/main/proto/google/cloud/securitycenter/v1/external_system.proto
@@ -1,4 +1,4 @@
-// Copyright 2021 Google LLC
+// Copyright 2022 Google LLC
 //
 // Licensed under the Apache License, Version 2.0 (the "License");
 // you may not use this file except in compliance with the License.
@@ -18,7 +18,6 @@ package google.cloud.securitycenter.v1;
 
 import "google/api/resource.proto";
 import "google/protobuf/timestamp.proto";
-import "google/api/annotations.proto";
 
 option csharp_namespace = "Google.Cloud.SecurityCenter.V1";
 option go_package = "google.golang.org/genproto/googleapis/cloud/securitycenter/v1;securitycenter";
diff --git a/proto-google-cloud-securitycenter-v1/src/main/proto/google/cloud/securitycenter/v1/finding.proto b/proto-google-cloud-securitycenter-v1/src/main/proto/google/cloud/securitycenter/v1/finding.proto
index 611716ec0..105b4d04b 100644
--- a/proto-google-cloud-securitycenter-v1/src/main/proto/google/cloud/securitycenter/v1/finding.proto
+++ b/proto-google-cloud-securitycenter-v1/src/main/proto/google/cloud/securitycenter/v1/finding.proto
@@ -1,4 +1,4 @@
-// Copyright 2021 Google LLC
+// Copyright 2022 Google LLC
 //
 // Licensed under the Apache License, Version 2.0 (the "License");
 // you may not use this file except in compliance with the License.
@@ -16,12 +16,12 @@ syntax = "proto3";
 
 package google.cloud.securitycenter.v1;
 
-import "google/api/annotations.proto";
 import "google/api/field_behavior.proto";
 import "google/api/resource.proto";
 import "google/cloud/securitycenter/v1/access.proto";
 import "google/cloud/securitycenter/v1/external_system.proto";
 import "google/cloud/securitycenter/v1/indicator.proto";
+import "google/cloud/securitycenter/v1/mitre_attack.proto";
 import "google/cloud/securitycenter/v1/security_marks.proto";
 import "google/cloud/securitycenter/v1/vulnerability.proto";
 import "google/protobuf/struct.proto";
@@ -154,6 +154,9 @@ message Finding {
 
     // Describes a security observation that is for informational purposes.
     OBSERVATION = 4;
+
+    // Describes an error that prevents some SCC functionality.
+    SCC_ERROR = 5;
   }
 
   // The relative resource name of this finding. See:
@@ -226,7 +229,8 @@ message Finding {
   string canonical_name = 14;
 
   // Indicates the mute state of a finding (either unspecified, muted, unmuted
-  // or undefined).
+  // or undefined). Unlike other attributes of a finding, a finding provider
+  // shouldn't set the value of mute.
   Mute mute = 15;
 
   // The class of the finding.
@@ -245,11 +249,17 @@ message Finding {
   Vulnerability vulnerability = 20;
 
   // Output only. The most recent time this finding was muted or unmuted.
-  google.protobuf.Timestamp mute_update_time = 21 [(google.api.field_behavior) = OUTPUT_ONLY];
+  google.protobuf.Timestamp mute_update_time = 21
+      [(google.api.field_behavior) = OUTPUT_ONLY];
+
+  // Output only. Third party SIEM/SOAR fields within SCC, contains external
+  // system information and external system finding fields.
+  map external_systems = 22
+      [(google.api.field_behavior) = OUTPUT_ONLY];
 
-  // Output only. Third party SIEM/SOAR fields within SCC, contains external system
-  // information and external system finding fields.
-  map external_systems = 22 [(google.api.field_behavior) = OUTPUT_ONLY];
+  // MITRE ATT&CK tactics and techniques related to this finding.
+  // See: https://attack.mitre.org
+  MitreAttack mitre_attack = 25;
 
   // Access details associated to the Finding, such as more information on the
   // caller, which method was accessed, from where, etc.
@@ -257,6 +267,7 @@ message Finding {
 
   // First known as mute_annotation. Records additional information about the
   // mute operation e.g. mute config that muted the finding, user who muted the
-  // finding, etc.
+  // finding, etc. Unlike other attributes of a finding, a finding provider
+  // shouldn't set the value of mute.
   string mute_initiator = 28;
 }
diff --git a/proto-google-cloud-securitycenter-v1/src/main/proto/google/cloud/securitycenter/v1/folder.proto b/proto-google-cloud-securitycenter-v1/src/main/proto/google/cloud/securitycenter/v1/folder.proto
index 49c114d46..4078a527b 100644
--- a/proto-google-cloud-securitycenter-v1/src/main/proto/google/cloud/securitycenter/v1/folder.proto
+++ b/proto-google-cloud-securitycenter-v1/src/main/proto/google/cloud/securitycenter/v1/folder.proto
@@ -1,4 +1,4 @@
-// Copyright 2021 Google LLC
+// Copyright 2022 Google LLC
 //
 // Licensed under the Apache License, Version 2.0 (the "License");
 // you may not use this file except in compliance with the License.
@@ -16,8 +16,6 @@ syntax = "proto3";
 
 package google.cloud.securitycenter.v1;
 
-import "google/api/annotations.proto";
-
 option csharp_namespace = "Google.Cloud.SecurityCenter.V1";
 option go_package = "google.golang.org/genproto/googleapis/cloud/securitycenter/v1;securitycenter";
 option java_multiple_files = true;
diff --git a/proto-google-cloud-securitycenter-v1/src/main/proto/google/cloud/securitycenter/v1/indicator.proto b/proto-google-cloud-securitycenter-v1/src/main/proto/google/cloud/securitycenter/v1/indicator.proto
index f785156ff..067ddb163 100644
--- a/proto-google-cloud-securitycenter-v1/src/main/proto/google/cloud/securitycenter/v1/indicator.proto
+++ b/proto-google-cloud-securitycenter-v1/src/main/proto/google/cloud/securitycenter/v1/indicator.proto
@@ -1,4 +1,4 @@
-// Copyright 2021 Google LLC
+// Copyright 2022 Google LLC
 //
 // Licensed under the Apache License, Version 2.0 (the "License");
 // you may not use this file except in compliance with the License.
@@ -16,8 +16,6 @@ syntax = "proto3";
 
 package google.cloud.securitycenter.v1;
 
-import "google/api/annotations.proto";
-
 option go_package = "google.golang.org/genproto/googleapis/cloud/securitycenter/v1;securitycenter";
 option java_multiple_files = true;
 option java_outer_classname = "IndicatorProto";
diff --git a/proto-google-cloud-securitycenter-v1/src/main/proto/google/cloud/securitycenter/v1/mitre_attack.proto b/proto-google-cloud-securitycenter-v1/src/main/proto/google/cloud/securitycenter/v1/mitre_attack.proto
new file mode 100644
index 000000000..03767cac7
--- /dev/null
+++ b/proto-google-cloud-securitycenter-v1/src/main/proto/google/cloud/securitycenter/v1/mitre_attack.proto
@@ -0,0 +1,190 @@
+// Copyright 2022 Google LLC
+//
+// Licensed under the Apache License, Version 2.0 (the "License");
+// you may not use this file except in compliance with the License.
+// You may obtain a copy of the License at
+//
+//     http://www.apache.org/licenses/LICENSE-2.0
+//
+// Unless required by applicable law or agreed to in writing, software
+// distributed under the License is distributed on an "AS IS" BASIS,
+// WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+// See the License for the specific language governing permissions and
+// limitations under the License.
+
+syntax = "proto3";
+
+package google.cloud.securitycenter.v1;
+
+option csharp_namespace = "Google.Cloud.SecurityCenter.V1";
+option go_package = "google.golang.org/genproto/googleapis/cloud/securitycenter/v1;securitycenter";
+option java_multiple_files = true;
+option java_outer_classname = "MitreAttackProto";
+option java_package = "com.google.cloud.securitycenter.v1";
+option php_namespace = "Google\\Cloud\\SecurityCenter\\V1";
+option ruby_package = "Google::Cloud::SecurityCenter::V1";
+
+// MITRE ATT&CK tactics and techniques related to this finding.
+// See: https://attack.mitre.org
+message MitreAttack {
+  // MITRE ATT&CK tactics that can be referenced by SCC findings.
+  // See: https://attack.mitre.org/tactics/enterprise/
+  enum Tactic {
+    // Unspecified value.
+    TACTIC_UNSPECIFIED = 0;
+
+    // TA0043
+    RECONNAISSANCE = 1;
+
+    // TA0042
+    RESOURCE_DEVELOPMENT = 2;
+
+    // TA0001
+    INITIAL_ACCESS = 5;
+
+    // TA0002
+    EXECUTION = 3;
+
+    // TA0003
+    PERSISTENCE = 6;
+
+    // TA0004
+    PRIVILEGE_ESCALATION = 8;
+
+    // TA0005
+    DEFENSE_EVASION = 7;
+
+    // TA0006
+    CREDENTIAL_ACCESS = 9;
+
+    // TA0007
+    DISCOVERY = 10;
+
+    // TA0008
+    LATERAL_MOVEMENT = 11;
+
+    // TA0009
+    COLLECTION = 12;
+
+    // TA0011
+    COMMAND_AND_CONTROL = 4;
+
+    // TA0010
+    EXFILTRATION = 13;
+
+    // TA0040
+    IMPACT = 14;
+  }
+
+  // MITRE ATT&CK techniques that can be referenced by SCC findings.
+  // See: https://attack.mitre.org/techniques/enterprise/
+  enum Technique {
+    // Unspecified value.
+    TECHNIQUE_UNSPECIFIED = 0;
+
+    // T1595
+    ACTIVE_SCANNING = 1;
+
+    // T1595.001
+    SCANNING_IP_BLOCKS = 2;
+
+    // T1105
+    INGRESS_TOOL_TRANSFER = 3;
+
+    // T1106
+    NATIVE_API = 4;
+
+    // T1129
+    SHARED_MODULES = 5;
+
+    // T1059
+    COMMAND_AND_SCRIPTING_INTERPRETER = 6;
+
+    // T1059.004
+    UNIX_SHELL = 7;
+
+    // T1496
+    RESOURCE_HIJACKING = 8;
+
+    // T1090
+    PROXY = 9;
+
+    // T1090.002
+    EXTERNAL_PROXY = 10;
+
+    // T1090.003
+    MULTI_HOP_PROXY = 11;
+
+    // T1568
+    DYNAMIC_RESOLUTION = 12;
+
+    // T1552
+    UNSECURED_CREDENTIALS = 13;
+
+    // T1078
+    VALID_ACCOUNTS = 14;
+
+    // T1078.003
+    LOCAL_ACCOUNTS = 15;
+
+    // T1078.004
+    CLOUD_ACCOUNTS = 16;
+
+    // T1498
+    NETWORK_DENIAL_OF_SERVICE = 17;
+
+    // T1069
+    PERMISSION_GROUPS_DISCOVERY = 18;
+
+    // T1069.003
+    CLOUD_GROUPS = 19;
+
+    // T1567
+    EXFILTRATION_OVER_WEB_SERVICE = 20;
+
+    // T1567.002
+    EXFILTRATION_TO_CLOUD_STORAGE = 21;
+
+    // T1098
+    ACCOUNT_MANIPULATION = 22;
+
+    // T1098.004
+    SSH_AUTHORIZED_KEYS = 23;
+
+    // T1543
+    CREATE_OR_MODIFY_SYSTEM_PROCESS = 24;
+
+    // T1539
+    STEAL_WEB_SESSION_COOKIE = 25;
+
+    // T1578
+    MODIFY_CLOUD_COMPUTE_INFRASTRUCTURE = 26;
+
+    // T1190
+    EXPLOIT_PUBLIC_FACING_APPLICATION = 27;
+
+    // T1556
+    MODIFY_AUTHENTICATION_PROCESS = 28;
+  }
+
+  // The MITRE ATT&CK tactic most closely represented by this finding, if any.
+  Tactic primary_tactic = 1;
+
+  // The MITRE ATT&CK technique most closely represented by this finding, if
+  // any. primary_techniques is a repeated field because there are multiple
+  // levels of MITRE ATT&CK techniques.  If the technique most closely
+  // represented by this finding is a sub-technique (e.g. `SCANNING_IP_BLOCKS`),
+  // both the sub-technique and its parent technique(s) will be listed (e.g.
+  // `SCANNING_IP_BLOCKS`, `ACTIVE_SCANNING`).
+  repeated Technique primary_techniques = 2;
+
+  // Additional MITRE ATT&CK tactics related to this finding, if any.
+  repeated Tactic additional_tactics = 3;
+
+  // Additional MITRE ATT&CK techniques related to this finding, if any, along
+  // with any of their respective parent techniques.
+  repeated Technique additional_techniques = 4;
+
+  // The MITRE ATT&CK version referenced by the above fields. E.g. "8".
+  string version = 5;
+}
diff --git a/proto-google-cloud-securitycenter-v1/src/main/proto/google/cloud/securitycenter/v1/mute_config.proto b/proto-google-cloud-securitycenter-v1/src/main/proto/google/cloud/securitycenter/v1/mute_config.proto
index 78d63a66b..74426957b 100644
--- a/proto-google-cloud-securitycenter-v1/src/main/proto/google/cloud/securitycenter/v1/mute_config.proto
+++ b/proto-google-cloud-securitycenter-v1/src/main/proto/google/cloud/securitycenter/v1/mute_config.proto
@@ -1,4 +1,4 @@
-// Copyright 2021 Google LLC
+// Copyright 2022 Google LLC
 //
 // Licensed under the Apache License, Version 2.0 (the "License");
 // you may not use this file except in compliance with the License.
@@ -19,7 +19,6 @@ package google.cloud.securitycenter.v1;
 import "google/api/field_behavior.proto";
 import "google/api/resource.proto";
 import "google/protobuf/timestamp.proto";
-import "google/api/annotations.proto";
 
 option csharp_namespace = "Google.Cloud.SecurityCenter.V1";
 option go_package = "google.golang.org/genproto/googleapis/cloud/securitycenter/v1;securitycenter";
diff --git a/proto-google-cloud-securitycenter-v1/src/main/proto/google/cloud/securitycenter/v1/notification_config.proto b/proto-google-cloud-securitycenter-v1/src/main/proto/google/cloud/securitycenter/v1/notification_config.proto
index 7f670279a..7ab946628 100644
--- a/proto-google-cloud-securitycenter-v1/src/main/proto/google/cloud/securitycenter/v1/notification_config.proto
+++ b/proto-google-cloud-securitycenter-v1/src/main/proto/google/cloud/securitycenter/v1/notification_config.proto
@@ -1,4 +1,4 @@
-// Copyright 2021 Google LLC
+// Copyright 2022 Google LLC
 //
 // Licensed under the Apache License, Version 2.0 (the "License");
 // you may not use this file except in compliance with the License.
@@ -18,7 +18,6 @@ package google.cloud.securitycenter.v1;
 
 import "google/api/field_behavior.proto";
 import "google/api/resource.proto";
-import "google/api/annotations.proto";
 
 option csharp_namespace = "Google.Cloud.SecurityCenter.V1";
 option go_package = "google.golang.org/genproto/googleapis/cloud/securitycenter/v1;securitycenter";
diff --git a/proto-google-cloud-securitycenter-v1/src/main/proto/google/cloud/securitycenter/v1/notification_message.proto b/proto-google-cloud-securitycenter-v1/src/main/proto/google/cloud/securitycenter/v1/notification_message.proto
index 6a9ce0852..3605dfbef 100644
--- a/proto-google-cloud-securitycenter-v1/src/main/proto/google/cloud/securitycenter/v1/notification_message.proto
+++ b/proto-google-cloud-securitycenter-v1/src/main/proto/google/cloud/securitycenter/v1/notification_message.proto
@@ -1,4 +1,4 @@
-// Copyright 2021 Google LLC
+// Copyright 2022 Google LLC
 //
 // Licensed under the Apache License, Version 2.0 (the "License");
 // you may not use this file except in compliance with the License.
@@ -18,7 +18,6 @@ package google.cloud.securitycenter.v1;
 
 import "google/cloud/securitycenter/v1/finding.proto";
 import "google/cloud/securitycenter/v1/resource.proto";
-import "google/api/annotations.proto";
 
 option csharp_namespace = "Google.Cloud.SecurityCenter.V1";
 option go_package = "google.golang.org/genproto/googleapis/cloud/securitycenter/v1;securitycenter";
diff --git a/proto-google-cloud-securitycenter-v1/src/main/proto/google/cloud/securitycenter/v1/organization_settings.proto b/proto-google-cloud-securitycenter-v1/src/main/proto/google/cloud/securitycenter/v1/organization_settings.proto
index 1dc772577..e8bc9687d 100644
--- a/proto-google-cloud-securitycenter-v1/src/main/proto/google/cloud/securitycenter/v1/organization_settings.proto
+++ b/proto-google-cloud-securitycenter-v1/src/main/proto/google/cloud/securitycenter/v1/organization_settings.proto
@@ -1,4 +1,4 @@
-// Copyright 2021 Google LLC
+// Copyright 2022 Google LLC
 //
 // Licensed under the Apache License, Version 2.0 (the "License");
 // you may not use this file except in compliance with the License.
@@ -17,7 +17,6 @@ syntax = "proto3";
 package google.cloud.securitycenter.v1;
 
 import "google/api/resource.proto";
-import "google/api/annotations.proto";
 
 option csharp_namespace = "Google.Cloud.SecurityCenter.V1";
 option go_package = "google.golang.org/genproto/googleapis/cloud/securitycenter/v1;securitycenter";
diff --git a/proto-google-cloud-securitycenter-v1/src/main/proto/google/cloud/securitycenter/v1/resource.proto b/proto-google-cloud-securitycenter-v1/src/main/proto/google/cloud/securitycenter/v1/resource.proto
index 8377329eb..46b8372f3 100644
--- a/proto-google-cloud-securitycenter-v1/src/main/proto/google/cloud/securitycenter/v1/resource.proto
+++ b/proto-google-cloud-securitycenter-v1/src/main/proto/google/cloud/securitycenter/v1/resource.proto
@@ -1,4 +1,4 @@
-// Copyright 2021 Google LLC
+// Copyright 2022 Google LLC
 //
 // Licensed under the Apache License, Version 2.0 (the "License");
 // you may not use this file except in compliance with the License.
@@ -18,7 +18,6 @@ package google.cloud.securitycenter.v1;
 
 import "google/api/field_behavior.proto";
 import "google/cloud/securitycenter/v1/folder.proto";
-import "google/api/annotations.proto";
 
 option csharp_namespace = "Google.Cloud.SecurityCenter.V1";
 option go_package = "google.golang.org/genproto/googleapis/cloud/securitycenter/v1;securitycenter";
@@ -37,7 +36,7 @@ message Resource {
   // The full resource name of project that the resource belongs to.
   string project = 2;
 
-  // The human readable name of project that the resource belongs to.
+  // The project id that the resource belongs to.
   string project_display_name = 3;
 
   // The full resource name of resource's parent.
diff --git a/proto-google-cloud-securitycenter-v1/src/main/proto/google/cloud/securitycenter/v1/run_asset_discovery_response.proto b/proto-google-cloud-securitycenter-v1/src/main/proto/google/cloud/securitycenter/v1/run_asset_discovery_response.proto
index 20d084cae..70088c06a 100644
--- a/proto-google-cloud-securitycenter-v1/src/main/proto/google/cloud/securitycenter/v1/run_asset_discovery_response.proto
+++ b/proto-google-cloud-securitycenter-v1/src/main/proto/google/cloud/securitycenter/v1/run_asset_discovery_response.proto
@@ -1,4 +1,4 @@
-// Copyright 2021 Google LLC
+// Copyright 2022 Google LLC
 //
 // Licensed under the Apache License, Version 2.0 (the "License");
 // you may not use this file except in compliance with the License.
@@ -17,7 +17,6 @@ syntax = "proto3";
 package google.cloud.securitycenter.v1;
 
 import "google/protobuf/duration.proto";
-import "google/api/annotations.proto";
 
 option csharp_namespace = "Google.Cloud.SecurityCenter.V1";
 option go_package = "google.golang.org/genproto/googleapis/cloud/securitycenter/v1;securitycenter";
diff --git a/proto-google-cloud-securitycenter-v1/src/main/proto/google/cloud/securitycenter/v1/security_marks.proto b/proto-google-cloud-securitycenter-v1/src/main/proto/google/cloud/securitycenter/v1/security_marks.proto
index f055cd5ef..15c9769f2 100644
--- a/proto-google-cloud-securitycenter-v1/src/main/proto/google/cloud/securitycenter/v1/security_marks.proto
+++ b/proto-google-cloud-securitycenter-v1/src/main/proto/google/cloud/securitycenter/v1/security_marks.proto
@@ -1,4 +1,4 @@
-// Copyright 2021 Google LLC
+// Copyright 2022 Google LLC
 //
 // Licensed under the Apache License, Version 2.0 (the "License");
 // you may not use this file except in compliance with the License.
@@ -17,7 +17,6 @@ syntax = "proto3";
 package google.cloud.securitycenter.v1;
 
 import "google/api/resource.proto";
-import "google/api/annotations.proto";
 
 option csharp_namespace = "Google.Cloud.SecurityCenter.V1";
 option go_package = "google.golang.org/genproto/googleapis/cloud/securitycenter/v1;securitycenter";
diff --git a/proto-google-cloud-securitycenter-v1/src/main/proto/google/cloud/securitycenter/v1/securitycenter_service.proto b/proto-google-cloud-securitycenter-v1/src/main/proto/google/cloud/securitycenter/v1/securitycenter_service.proto
index 973ded26e..99aa8adab 100644
--- a/proto-google-cloud-securitycenter-v1/src/main/proto/google/cloud/securitycenter/v1/securitycenter_service.proto
+++ b/proto-google-cloud-securitycenter-v1/src/main/proto/google/cloud/securitycenter/v1/securitycenter_service.proto
@@ -1,4 +1,4 @@
-// Copyright 2021 Google LLC
+// Copyright 2022 Google LLC
 //
 // Licensed under the Apache License, Version 2.0 (the "License");
 // you may not use this file except in compliance with the License.
@@ -16,18 +16,20 @@ syntax = "proto3";
 
 package google.cloud.securitycenter.v1;
 
+import public "google/cloud/securitycenter/v1/run_asset_discovery_response.proto";
+
 import "google/api/annotations.proto";
 import "google/api/client.proto";
 import "google/api/field_behavior.proto";
 import "google/api/resource.proto";
 import "google/cloud/securitycenter/v1/asset.proto";
+import "google/cloud/securitycenter/v1/bigquery_export.proto";
 import "google/cloud/securitycenter/v1/external_system.proto";
 import "google/cloud/securitycenter/v1/finding.proto";
 import "google/cloud/securitycenter/v1/folder.proto";
 import "google/cloud/securitycenter/v1/mute_config.proto";
 import "google/cloud/securitycenter/v1/notification_config.proto";
 import "google/cloud/securitycenter/v1/organization_settings.proto";
-import public "google/cloud/securitycenter/v1/run_asset_discovery_response.proto";
 import "google/cloud/securitycenter/v1/security_marks.proto";
 import "google/cloud/securitycenter/v1/source.proto";
 import "google/iam/v1/iam_policy.proto";
@@ -49,12 +51,14 @@ option ruby_package = "Google::Cloud::SecurityCenter::V1";
 // V1 APIs for Security Center service.
 service SecurityCenter {
   option (google.api.default_host) = "securitycenter.googleapis.com";
-  option (google.api.oauth_scopes) = "https://www.googleapis.com/auth/cloud-platform";
+  option (google.api.oauth_scopes) =
+      "https://www.googleapis.com/auth/cloud-platform";
 
   // Kicks off an LRO to bulk mute findings for a parent based on a filter. The
   // parent can be either an organization, folder or project. The findings
   // matched by the filter will be muted after the LRO is done.
-  rpc BulkMuteFindings(BulkMuteFindingsRequest) returns (google.longrunning.Operation) {
+  rpc BulkMuteFindings(BulkMuteFindingsRequest)
+      returns (google.longrunning.Operation) {
     option (google.api.http) = {
       post: "/v1/{parent=organizations/*}/findings:bulkMute"
       body: "*"
@@ -112,39 +116,50 @@ service SecurityCenter {
   }
 
   // Creates a notification config.
-  rpc CreateNotificationConfig(CreateNotificationConfigRequest) returns (NotificationConfig) {
+  rpc CreateNotificationConfig(CreateNotificationConfigRequest)
+      returns (NotificationConfig) {
     option (google.api.http) = {
       post: "/v1/{parent=organizations/*}/notificationConfigs"
       body: "notification_config"
     };
-    option (google.api.method_signature) = "parent,config_id,notification_config";
+    option (google.api.method_signature) =
+        "parent,config_id,notification_config";
     option (google.api.method_signature) = "parent,notification_config";
   }
 
   // Deletes an existing mute config.
-  rpc DeleteMuteConfig(DeleteMuteConfigRequest) returns (google.protobuf.Empty) {
+  rpc DeleteMuteConfig(DeleteMuteConfigRequest)
+      returns (google.protobuf.Empty) {
     option (google.api.http) = {
       delete: "/v1/{name=organizations/*/muteConfigs/*}"
-      additional_bindings {
-        delete: "/v1/{name=folders/*/muteConfigs/*}"
-      }
-      additional_bindings {
-        delete: "/v1/{name=projects/*/muteConfigs/*}"
-      }
+      additional_bindings { delete: "/v1/{name=folders/*/muteConfigs/*}" }
+      additional_bindings { delete: "/v1/{name=projects/*/muteConfigs/*}" }
     };
     option (google.api.method_signature) = "name";
   }
 
   // Deletes a notification config.
-  rpc DeleteNotificationConfig(DeleteNotificationConfigRequest) returns (google.protobuf.Empty) {
+  rpc DeleteNotificationConfig(DeleteNotificationConfigRequest)
+      returns (google.protobuf.Empty) {
     option (google.api.http) = {
       delete: "/v1/{name=organizations/*/notificationConfigs/*}"
     };
     option (google.api.method_signature) = "name";
   }
 
+  // Gets a big query export.
+  rpc GetBigQueryExport(GetBigQueryExportRequest) returns (BigQueryExport) {
+    option (google.api.http) = {
+      get: "/v1/{name=organizations/*/bigQueryExports/*}"
+      additional_bindings { get: "/v1/{name=folders/*/bigQueryExports/*}" }
+      additional_bindings { get: "/v1/{name=projects/*/bigQueryExports/*}" }
+    };
+    option (google.api.method_signature) = "name";
+  }
+
   // Gets the access control policy on the specified Source.
-  rpc GetIamPolicy(google.iam.v1.GetIamPolicyRequest) returns (google.iam.v1.Policy) {
+  rpc GetIamPolicy(google.iam.v1.GetIamPolicyRequest)
+      returns (google.iam.v1.Policy) {
     option (google.api.http) = {
       post: "/v1/{resource=organizations/*/sources/*}:getIamPolicy"
       body: "*"
@@ -156,18 +171,15 @@ service SecurityCenter {
   rpc GetMuteConfig(GetMuteConfigRequest) returns (MuteConfig) {
     option (google.api.http) = {
       get: "/v1/{name=organizations/*/muteConfigs/*}"
-      additional_bindings {
-        get: "/v1/{name=folders/*/muteConfigs/*}"
-      }
-      additional_bindings {
-        get: "/v1/{name=projects/*/muteConfigs/*}"
-      }
+      additional_bindings { get: "/v1/{name=folders/*/muteConfigs/*}" }
+      additional_bindings { get: "/v1/{name=projects/*/muteConfigs/*}" }
     };
     option (google.api.method_signature) = "name";
   }
 
   // Gets a notification config.
-  rpc GetNotificationConfig(GetNotificationConfigRequest) returns (NotificationConfig) {
+  rpc GetNotificationConfig(GetNotificationConfigRequest)
+      returns (NotificationConfig) {
     option (google.api.http) = {
       get: "/v1/{name=organizations/*/notificationConfigs/*}"
     };
@@ -175,7 +187,8 @@ service SecurityCenter {
   }
 
   // Gets the settings for an organization.
-  rpc GetOrganizationSettings(GetOrganizationSettingsRequest) returns (OrganizationSettings) {
+  rpc GetOrganizationSettings(GetOrganizationSettingsRequest)
+      returns (OrganizationSettings) {
     option (google.api.http) = {
       get: "/v1/{name=organizations/*/organizationSettings}"
     };
@@ -234,12 +247,8 @@ service SecurityCenter {
   rpc ListAssets(ListAssetsRequest) returns (ListAssetsResponse) {
     option (google.api.http) = {
       get: "/v1/{parent=organizations/*}/assets"
-      additional_bindings {
-        get: "/v1/{parent=folders/*}/assets"
-      }
-      additional_bindings {
-        get: "/v1/{parent=projects/*}/assets"
-      }
+      additional_bindings { get: "/v1/{parent=folders/*}/assets" }
+      additional_bindings { get: "/v1/{parent=projects/*}/assets" }
     };
   }
 
@@ -250,31 +259,25 @@ service SecurityCenter {
   rpc ListFindings(ListFindingsRequest) returns (ListFindingsResponse) {
     option (google.api.http) = {
       get: "/v1/{parent=organizations/*/sources/*}/findings"
-      additional_bindings {
-        get: "/v1/{parent=folders/*/sources/*}/findings"
-      }
-      additional_bindings {
-        get: "/v1/{parent=projects/*/sources/*}/findings"
-      }
+      additional_bindings { get: "/v1/{parent=folders/*/sources/*}/findings" }
+      additional_bindings { get: "/v1/{parent=projects/*/sources/*}/findings" }
     };
   }
 
   // Lists mute configs.
-  rpc ListMuteConfigs(ListMuteConfigsRequest) returns (ListMuteConfigsResponse) {
+  rpc ListMuteConfigs(ListMuteConfigsRequest)
+      returns (ListMuteConfigsResponse) {
     option (google.api.http) = {
       get: "/v1/{parent=organizations/*}/muteConfigs"
-      additional_bindings {
-        get: "/v1/{parent=folders/*}/muteConfigs"
-      }
-      additional_bindings {
-        get: "/v1/{parent=projects/*}/muteConfigs"
-      }
+      additional_bindings { get: "/v1/{parent=folders/*}/muteConfigs" }
+      additional_bindings { get: "/v1/{parent=projects/*}/muteConfigs" }
     };
     option (google.api.method_signature) = "parent";
   }
 
   // Lists notification configs.
-  rpc ListNotificationConfigs(ListNotificationConfigsRequest) returns (ListNotificationConfigsResponse) {
+  rpc ListNotificationConfigs(ListNotificationConfigsRequest)
+      returns (ListNotificationConfigsResponse) {
     option (google.api.http) = {
       get: "/v1/{parent=organizations/*}/notificationConfigs"
     };
@@ -285,12 +288,8 @@ service SecurityCenter {
   rpc ListSources(ListSourcesRequest) returns (ListSourcesResponse) {
     option (google.api.http) = {
       get: "/v1/{parent=organizations/*}/sources"
-      additional_bindings {
-        get: "/v1/{parent=folders/*}/sources"
-      }
-      additional_bindings {
-        get: "/v1/{parent=projects/*}/sources"
-      }
+      additional_bindings { get: "/v1/{parent=folders/*}/sources" }
+      additional_bindings { get: "/v1/{parent=projects/*}/sources" }
     };
     option (google.api.method_signature) = "parent";
   }
@@ -301,7 +300,8 @@ service SecurityCenter {
   // This API can only be called with limited frequency for an organization. If
   // it is called too frequently the caller will receive a TOO_MANY_REQUESTS
   // error.
-  rpc RunAssetDiscovery(RunAssetDiscoveryRequest) returns (google.longrunning.Operation) {
+  rpc RunAssetDiscovery(RunAssetDiscoveryRequest)
+      returns (google.longrunning.Operation) {
     option (google.api.http) = {
       post: "/v1/{parent=organizations/*}/assets:runDiscovery"
       body: "*"
@@ -348,7 +348,8 @@ service SecurityCenter {
   }
 
   // Sets the access control policy on the specified Source.
-  rpc SetIamPolicy(google.iam.v1.SetIamPolicyRequest) returns (google.iam.v1.Policy) {
+  rpc SetIamPolicy(google.iam.v1.SetIamPolicyRequest)
+      returns (google.iam.v1.Policy) {
     option (google.api.http) = {
       post: "/v1/{resource=organizations/*/sources/*}:setIamPolicy"
       body: "*"
@@ -357,7 +358,8 @@ service SecurityCenter {
   }
 
   // Returns the permissions that a caller has on the specified source.
-  rpc TestIamPermissions(google.iam.v1.TestIamPermissionsRequest) returns (google.iam.v1.TestIamPermissionsResponse) {
+  rpc TestIamPermissions(google.iam.v1.TestIamPermissionsRequest)
+      returns (google.iam.v1.TestIamPermissionsResponse) {
     option (google.api.http) = {
       post: "/v1/{resource=organizations/*/sources/*}:testIamPermissions"
       body: "*"
@@ -366,7 +368,8 @@ service SecurityCenter {
   }
 
   // Updates external system. This is for a given finding.
-  rpc UpdateExternalSystem(UpdateExternalSystemRequest) returns (ExternalSystem) {
+  rpc UpdateExternalSystem(UpdateExternalSystemRequest)
+      returns (ExternalSystem) {
     option (google.api.http) = {
       patch: "/v1/{external_system.name=organizations/*/sources/*/findings/*/externalSystems/*}"
       body: "external_system"
@@ -420,7 +423,8 @@ service SecurityCenter {
   //
   // Updates a notification config. The following update
   // fields are allowed: description, pubsub_topic, streaming_config.filter
-  rpc UpdateNotificationConfig(UpdateNotificationConfigRequest) returns (NotificationConfig) {
+  rpc UpdateNotificationConfig(UpdateNotificationConfigRequest)
+      returns (NotificationConfig) {
     option (google.api.http) = {
       patch: "/v1/{notification_config.name=organizations/*/notificationConfigs/*}"
       body: "notification_config"
@@ -430,7 +434,8 @@ service SecurityCenter {
   }
 
   // Updates an organization's settings.
-  rpc UpdateOrganizationSettings(UpdateOrganizationSettingsRequest) returns (OrganizationSettings) {
+  rpc UpdateOrganizationSettings(UpdateOrganizationSettingsRequest)
+      returns (OrganizationSettings) {
     option (google.api.http) = {
       patch: "/v1/{organization_settings.name=organizations/*/organizationSettings}"
       body: "organization_settings"
@@ -475,6 +480,69 @@ service SecurityCenter {
     };
     option (google.api.method_signature) = "security_marks";
   }
+
+  // Creates a big query export.
+  rpc CreateBigQueryExport(CreateBigQueryExportRequest)
+      returns (BigQueryExport) {
+    option (google.api.http) = {
+      post: "/v1/{parent=organizations/*}/bigQueryExports"
+      body: "big_query_export"
+      additional_bindings {
+        post: "/v1/{parent=folders/*}/bigQueryExports"
+        body: "big_query_export"
+      }
+      additional_bindings {
+        post: "/v1/{parent=projects/*}/bigQueryExports"
+        body: "big_query_export"
+      }
+    };
+    option (google.api.method_signature) =
+        "parent,big_query_export,big_query_export_id";
+  }
+
+  // Deletes an existing big query export.
+  rpc DeleteBigQueryExport(DeleteBigQueryExportRequest)
+      returns (google.protobuf.Empty) {
+    option (google.api.http) = {
+      delete: "/v1/{name=organizations/*/bigQueryExports/*}"
+      additional_bindings { delete: "/v1/{name=folders/*/bigQueryExports/*}" }
+      additional_bindings { delete: "/v1/{name=projects/*/bigQueryExports/*}" }
+    };
+    option (google.api.method_signature) = "name";
+  }
+
+  // Updates a BigQuery export.
+  rpc UpdateBigQueryExport(UpdateBigQueryExportRequest)
+      returns (BigQueryExport) {
+    option (google.api.http) = {
+      patch: "/v1/{big_query_export.name=organizations/*/bigQueryExports/*}"
+      body: "big_query_export"
+      additional_bindings {
+        patch: "/v1/{big_query_export.name=folders/*/bigQueryExports/*}"
+        body: "big_query_export"
+      }
+      additional_bindings {
+        patch: "/v1/{big_query_export.name=projects/*/bigQueryExports/*}"
+        body: "big_query_export"
+      }
+    };
+    option (google.api.method_signature) = "big_query_export,update_mask";
+  }
+
+  // Lists BigQuery exports. Note that when requesting BigQuery exports at a
+  // given level all exports under that level are also returned e.g. if
+  // requesting BigQuery exports under a folder, then all BigQuery exports
+  // immediately under the folder plus the ones created under the projects
+  // within the folder are returned.
+  rpc ListBigQueryExports(ListBigQueryExportsRequest)
+      returns (ListBigQueryExportsResponse) {
+    option (google.api.http) = {
+      get: "/v1/{parent=organizations/*}/bigQueryExports"
+      additional_bindings { get: "/v1/{parent=folders/*}/bigQueryExports" }
+      additional_bindings { get: "/v1/{parent=projects/*}/bigQueryExports" }
+    };
+    option (google.api.method_signature) = "parent";
+  }
 }
 
 // Request message for bulk findings update.
@@ -484,14 +552,12 @@ service SecurityCenter {
 // which they get executed is not defined.
 // 2. Once a bulk operation is started, there is no way to stop it.
 message BulkMuteFindingsRequest {
-  // Required. The parent, at which bulk action needs to be applied. Its format is
-  // "organizations/[organization_id]", "folders/[folder_id]",
+  // Required. The parent, at which bulk action needs to be applied. Its format
+  // is "organizations/[organization_id]", "folders/[folder_id]",
   // "projects/[project_id]".
   string parent = 1 [
     (google.api.field_behavior) = REQUIRED,
-    (google.api.resource_reference) = {
-      type: "*"
-    }
+    (google.api.resource_reference) = { type: "*" }
   ];
 
   // Expression that identifies findings that should be updated.
@@ -522,9 +588,7 @@ message BulkMuteFindingsRequest {
 }
 
 // The response to a BulkMute request. Contains the LRO information.
-message BulkMuteFindingsResponse {
-
-}
+message BulkMuteFindingsResponse {}
 
 // Request message for creating a finding.
 message CreateFindingRequest {
@@ -542,8 +606,8 @@ message CreateFindingRequest {
   // greater than 0 characters in length.
   string finding_id = 2 [(google.api.field_behavior) = REQUIRED];
 
-  // Required. The Finding being created. The name and security_marks will be ignored as
-  // they are both output only fields on this resource.
+  // Required. The Finding being created. The name and security_marks will be
+  // ignored as they are both output only fields on this resource.
   Finding finding = 3 [(google.api.field_behavior) = REQUIRED];
 }
 
@@ -571,8 +635,8 @@ message CreateMuteConfigRequest {
 
 // Request message for creating a notification config.
 message CreateNotificationConfigRequest {
-  // Required. Resource name of the new notification config's parent. Its format is
-  // "organizations/[organization_id]".
+  // Required. Resource name of the new notification config's parent. Its format
+  // is "organizations/[organization_id]".
   string parent = 1 [
     (google.api.field_behavior) = REQUIRED,
     (google.api.resource_reference) = {
@@ -586,9 +650,11 @@ message CreateNotificationConfigRequest {
   // characters, underscores or hyphens only.
   string config_id = 2 [(google.api.field_behavior) = REQUIRED];
 
-  // Required. The notification config being created. The name and the service account
-  // will be ignored as they are both output only fields on this resource.
-  NotificationConfig notification_config = 3 [(google.api.field_behavior) = REQUIRED];
+  // Required. The notification config being created. The name and the service
+  // account will be ignored as they are both output only fields on this
+  // resource.
+  NotificationConfig notification_config = 3
+      [(google.api.field_behavior) = REQUIRED];
 }
 
 // Request message for creating a source.
@@ -602,8 +668,8 @@ message CreateSourceRequest {
     }
   ];
 
-  // Required. The Source being created, only the display_name and description will be
-  // used. All other fields will be ignored.
+  // Required. The Source being created, only the display_name and description
+  // will be used. All other fields will be ignored.
   Source source = 2 [(google.api.field_behavior) = REQUIRED];
 }
 
@@ -633,6 +699,20 @@ message DeleteNotificationConfigRequest {
   ];
 }
 
+// Request message for retrieving a big query export.
+message GetBigQueryExportRequest {
+  // Required. Name of the big query export to retrieve. Its format is
+  // organizations/{organization}/bigQueryExports/{export_id},
+  // folders/{folder}/bigQueryExports/{export_id}, or
+  // projects/{project}/bigQueryExports/{export_id}
+  string name = 1 [
+    (google.api.field_behavior) = REQUIRED,
+    (google.api.resource_reference) = {
+      type: "securitycenter.googleapis.com/BigQueryExport"
+    }
+  ];
+}
+
 // Request message for retrieving a mute config.
 message GetMuteConfigRequest {
   // Required. Name of the mute config to retrieve. Its format is
@@ -661,8 +741,8 @@ message GetNotificationConfigRequest {
 
 // Request message for getting organization settings.
 message GetOrganizationSettingsRequest {
-  // Required. Name of the organization to get organization settings for. Its format is
-  // "organizations/[organization_id]/organizationSettings".
+  // Required. Name of the organization to get organization settings for. Its
+  // format is "organizations/[organization_id]/organizationSettings".
   string name = 1 [
     (google.api.field_behavior) = REQUIRED,
     (google.api.resource_reference) = {
@@ -759,9 +839,9 @@ message GroupAssetsRequest {
   // property not existing: `-resource_properties.my_property : ""`
   string filter = 2;
 
-  // Required. Expression that defines what assets fields to use for grouping. The string
-  // value should follow SQL syntax: comma separated list of fields. For
-  // example:
+  // Required. Expression that defines what assets fields to use for grouping.
+  // The string value should follow SQL syntax: comma separated list of fields.
+  // For example:
   // "security_center_properties.resource_project,security_center_properties.project".
   //
   // The following fields are supported when compare_duration is not set:
@@ -919,9 +999,9 @@ message GroupFindingsRequest {
   //   * resource.type: `=`, `:`
   string filter = 2;
 
-  // Required. Expression that defines what assets fields to use for grouping (including
-  // `state_change`). The string value should follow SQL syntax: comma separated
-  // list of fields. For example: "parent,resource_name".
+  // Required. Expression that defines what assets fields to use for grouping
+  // (including `state_change`). The string value should follow SQL syntax:
+  // comma separated list of fields. For example: "parent,resource_name".
   //
   // The following fields are supported:
   //
@@ -1016,8 +1096,8 @@ message GroupResult {
 // Request message for listing  mute configs at a given scope e.g. organization,
 // folder or project.
 message ListMuteConfigsRequest {
-  // Required. The parent, which owns the collection of mute configs. Its format is
-  // "organizations/[organization_id]", "folders/[folder_id]",
+  // Required. The parent, which owns the collection of mute configs. Its format
+  // is "organizations/[organization_id]", "folders/[folder_id]",
   // "projects/[project_id]".
   string parent = 1 [
     (google.api.field_behavior) = REQUIRED,
@@ -1083,8 +1163,8 @@ message ListNotificationConfigsResponse {
 
 // Request message for listing sources.
 message ListSourcesRequest {
-  // Required. Resource name of the parent of sources to list. Its format should be
-  // "organizations/[organization_id], folders/[folder_id], or
+  // Required. Resource name of the parent of sources to list. Its format should
+  // be "organizations/[organization_id], folders/[folder_id], or
   // projects/[project_id]".
   string parent = 1 [
     (google.api.field_behavior) = REQUIRED,
@@ -1497,7 +1577,7 @@ message ListFindingsResponse {
       // The full resource name of project that the resource belongs to.
       string project_name = 2;
 
-      // The human readable name of project that the resource belongs to.
+      // The project id that the resource belongs to.
       string project_display_name = 3;
 
       // The full resource name of resource's parent.
@@ -1559,7 +1639,8 @@ message SetFindingStateRequest {
   Finding.State state = 2 [(google.api.field_behavior) = REQUIRED];
 
   // Required. The time at which the updated state takes effect.
-  google.protobuf.Timestamp start_time = 3 [(google.api.field_behavior) = REQUIRED];
+  google.protobuf.Timestamp start_time = 3
+      [(google.api.field_behavior) = REQUIRED];
 }
 
 // Request message for updating a finding's mute status.
@@ -1583,8 +1664,8 @@ message SetMuteRequest {
 
 // Request message for running asset discovery for an organization.
 message RunAssetDiscoveryRequest {
-  // Required. Name of the organization to run asset discovery for. Its format is
-  // "organizations/[organization_id]".
+  // Required. Name of the organization to run asset discovery for. Its format
+  // is "organizations/[organization_id]".
   string parent = 1 [
     (google.api.field_behavior) = REQUIRED,
     (google.api.resource_reference) = {
@@ -1606,8 +1687,8 @@ message UpdateExternalSystemRequest {
 
 // Request message for updating or creating a finding.
 message UpdateFindingRequest {
-  // Required. The finding resource to update or create if it does not already exist.
-  // parent, security_marks, and update_time will be ignored.
+  // Required. The finding resource to update or create if it does not already
+  // exist. parent, security_marks, and update_time will be ignored.
   //
   // In the case of creation, the finding id portion of the name must be
   // alphanumeric and less than or equal to 32 characters and greater than 0
@@ -1637,7 +1718,8 @@ message UpdateMuteConfigRequest {
 // Request message for updating a notification config.
 message UpdateNotificationConfigRequest {
   // Required. The notification config to update.
-  NotificationConfig notification_config = 1 [(google.api.field_behavior) = REQUIRED];
+  NotificationConfig notification_config = 1
+      [(google.api.field_behavior) = REQUIRED];
 
   // The FieldMask to use when updating the notification config.
   //
@@ -1648,7 +1730,8 @@ message UpdateNotificationConfigRequest {
 // Request message for updating an organization's settings.
 message UpdateOrganizationSettingsRequest {
   // Required. The organization settings resource to update.
-  OrganizationSettings organization_settings = 1 [(google.api.field_behavior) = REQUIRED];
+  OrganizationSettings organization_settings = 1
+      [(google.api.field_behavior) = REQUIRED];
 
   // The FieldMask to use when updating the settings resource.
   //
@@ -1685,3 +1768,85 @@ message UpdateSecurityMarksRequest {
   // smaller or equal to the server time.
   google.protobuf.Timestamp start_time = 3;
 }
+
+// Request message for creating a big query export.
+message CreateBigQueryExportRequest {
+  // Required. Resource name of the new big query export's parent. Its format is
+  // "organizations/[organization_id]", "folders/[folder_id]", or
+  // "projects/[project_id]".
+  string parent = 1 [
+    (google.api.field_behavior) = REQUIRED,
+    (google.api.resource_reference) = {
+      child_type: "securitycenter.googleapis.com/BigQueryExport"
+    }
+  ];
+
+  // Required. The big query export being created.
+  BigQueryExport big_query_export = 2 [(google.api.field_behavior) = REQUIRED];
+
+  // Required. Unique identifier provided by the client within the parent scope.
+  // It must consist of lower case letters, numbers, and hyphen, with the first
+  // character a letter, the last a letter or a number, and a 63 character
+  // maximum.
+  string big_query_export_id = 3 [(google.api.field_behavior) = REQUIRED];
+}
+
+// Request message for updating a BigQuery export.
+message UpdateBigQueryExportRequest {
+  // Required. The BigQuery export being updated.
+  BigQueryExport big_query_export = 1 [(google.api.field_behavior) = REQUIRED];
+
+  // The list of fields to be updated.
+  // If empty all mutable fields will be updated.
+  google.protobuf.FieldMask update_mask = 2;
+}
+
+// Request message for listing  BigQuery exports at a given scope e.g.
+// organization, folder or project.
+message ListBigQueryExportsRequest {
+  // Required. The parent, which owns the collection of BigQuery exports. Its
+  // format is "organizations/[organization_id]", "folders/[folder_id]",
+  // "projects/[project_id]".
+  string parent = 1 [
+    (google.api.field_behavior) = REQUIRED,
+    (google.api.resource_reference) = {
+      child_type: "securitycenter.googleapis.com/BigQueryExport"
+    }
+  ];
+
+  // The maximum number of configs to return. The service may return fewer than
+  // this value.
+  // If unspecified, at most 10 configs will be returned.
+  // The maximum value is 1000; values above 1000 will be coerced to 1000.
+  int32 page_size = 2;
+
+  // A page token, received from a previous `ListBigQueryExports` call.
+  // Provide this to retrieve the subsequent page.
+  // When paginating, all other parameters provided to `ListBigQueryExports`
+  // must match the call that provided the page token.
+  string page_token = 3;
+}
+
+// Response message for listing BigQuery exports.
+message ListBigQueryExportsResponse {
+  // The BigQuery exports from the specified parent.
+  repeated BigQueryExport big_query_exports = 1;
+
+  // A token, which can be sent as `page_token` to retrieve the next page.
+  // If this field is omitted, there are no subsequent pages.
+  string next_page_token = 2;
+}
+
+// Request message for deleting a big query export.
+message DeleteBigQueryExportRequest {
+  // Required. Name of the big query export to delete. Its format is
+  // organizations/{organization}/bigQueryExports/{export_id},
+  // folders/{folder}/bigQueryExports/{export_id}, or
+  // projects/{project}/bigQueryExports/{export_id}
+  string name = 1 [
+    (google.api.field_behavior) = REQUIRED,
+    (google.api.resource_reference) = {
+      type: "securitycenter.googleapis.com/BigQueryExport"
+    }
+  ];
+}
diff --git a/proto-google-cloud-securitycenter-v1/src/main/proto/google/cloud/securitycenter/v1/source.proto b/proto-google-cloud-securitycenter-v1/src/main/proto/google/cloud/securitycenter/v1/source.proto
index 0df844dde..75c069a1c 100644
--- a/proto-google-cloud-securitycenter-v1/src/main/proto/google/cloud/securitycenter/v1/source.proto
+++ b/proto-google-cloud-securitycenter-v1/src/main/proto/google/cloud/securitycenter/v1/source.proto
@@ -1,4 +1,4 @@
-// Copyright 2021 Google LLC
+// Copyright 2022 Google LLC
 //
 // Licensed under the Apache License, Version 2.0 (the "License");
 // you may not use this file except in compliance with the License.
@@ -17,7 +17,6 @@ syntax = "proto3";
 package google.cloud.securitycenter.v1;
 
 import "google/api/resource.proto";
-import "google/api/annotations.proto";
 
 option csharp_namespace = "Google.Cloud.SecurityCenter.V1";
 option go_package = "google.golang.org/genproto/googleapis/cloud/securitycenter/v1;securitycenter";
diff --git a/proto-google-cloud-securitycenter-v1/src/main/proto/google/cloud/securitycenter/v1/vulnerability.proto b/proto-google-cloud-securitycenter-v1/src/main/proto/google/cloud/securitycenter/v1/vulnerability.proto
index 4649adf90..3810d90c7 100644
--- a/proto-google-cloud-securitycenter-v1/src/main/proto/google/cloud/securitycenter/v1/vulnerability.proto
+++ b/proto-google-cloud-securitycenter-v1/src/main/proto/google/cloud/securitycenter/v1/vulnerability.proto
@@ -1,4 +1,4 @@
-// Copyright 2021 Google LLC
+// Copyright 2022 Google LLC
 //
 // Licensed under the Apache License, Version 2.0 (the "License");
 // you may not use this file except in compliance with the License.
@@ -16,8 +16,6 @@ syntax = "proto3";
 
 package google.cloud.securitycenter.v1;
 
-import "google/api/annotations.proto";
-
 option csharp_namespace = "Google.Cloud.SecurityCenter.V1";
 option go_package = "google.golang.org/genproto/googleapis/cloud/securitycenter/v1;securitycenter";
 option java_multiple_files = true;
@@ -46,6 +44,9 @@ message Cve {
   // Describe Common Vulnerability Scoring System specified at
   // https://www.first.org/cvss/v3.1/specification-document
   Cvssv3 cvssv3 = 3;
+
+  // Whether upstream fix is available for the CVE.
+  bool upstream_fix_available = 4;
 }
 
 // Additional Links
diff --git a/proto-google-cloud-securitycenter-v1beta1/pom.xml b/proto-google-cloud-securitycenter-v1beta1/pom.xml
index a44983c4b..1b9bf0615 100644
--- a/proto-google-cloud-securitycenter-v1beta1/pom.xml
+++ b/proto-google-cloud-securitycenter-v1beta1/pom.xml
@@ -4,13 +4,13 @@
   4.0.0
   com.google.api.grpc
   proto-google-cloud-securitycenter-v1beta1
-  0.99.0
+  0.100.0
   proto-google-cloud-securitycenter-v1beta1
   PROTO library for proto-google-cloud-securitycenter-v1beta1
   
     com.google.cloud
     google-cloud-securitycenter-parent
-    2.4.0
+    2.5.0
   
   
     
diff --git a/proto-google-cloud-securitycenter-v1p1beta1/pom.xml b/proto-google-cloud-securitycenter-v1p1beta1/pom.xml
index 266bae2dc..a7313fc83 100644
--- a/proto-google-cloud-securitycenter-v1p1beta1/pom.xml
+++ b/proto-google-cloud-securitycenter-v1p1beta1/pom.xml
@@ -4,13 +4,13 @@
   4.0.0
   com.google.api.grpc
   proto-google-cloud-securitycenter-v1p1beta1
-  0.99.0
+  0.100.0
   proto-google-cloud-securitycenter-v1p1beta1
   PROTO library for proto-google-cloud-securitycenter-v1p1beta1
   
     com.google.cloud
     google-cloud-securitycenter-parent
-    2.4.0
+    2.5.0
   
   
     
diff --git a/samples/install-without-bom/pom.xml b/samples/install-without-bom/pom.xml
index 472e5cb11..01a1baace 100644
--- a/samples/install-without-bom/pom.xml
+++ b/samples/install-without-bom/pom.xml
@@ -29,20 +29,20 @@
     
       com.google.cloud
       google-cloud-securitycenter
-      2.3.2
+      2.4.0
     
     
 
     
       com.google.cloud
       google-cloud-pubsub
-      1.115.1
+      1.115.5
     
 
     
       com.google.protobuf
       protobuf-java-util
-      3.19.1
+      3.19.4
     
 
     
diff --git a/samples/pom.xml b/samples/pom.xml
index 5fb5c0226..cd3ab058d 100644
--- a/samples/pom.xml
+++ b/samples/pom.xml
@@ -46,7 +46,7 @@
       
         org.sonatype.plugins
         nexus-staging-maven-plugin
-        1.6.8
+        1.6.11
         
           true
         
diff --git a/samples/snapshot/pom.xml b/samples/snapshot/pom.xml
index dc096d707..a53f4b82c 100644
--- a/samples/snapshot/pom.xml
+++ b/samples/snapshot/pom.xml
@@ -28,19 +28,19 @@
     
       com.google.cloud
       google-cloud-securitycenter
-      2.3.2
+      2.4.0
     
 
     
       com.google.cloud
       google-cloud-pubsub
-      1.115.1
+      1.115.5
     
 
     
       com.google.protobuf
       protobuf-java-util
-      3.19.1
+      3.19.4
     
 
     
diff --git a/samples/snippets/pom.xml b/samples/snippets/pom.xml
index 2b65bb25b..32291ed8d 100644
--- a/samples/snippets/pom.xml
+++ b/samples/snippets/pom.xml
@@ -30,7 +30,7 @@
       
         com.google.cloud
         libraries-bom
-        24.2.0
+        24.4.0
         pom
         import
       
@@ -52,7 +52,7 @@
     
       com.google.protobuf
       protobuf-java-util
-      3.19.1
+      3.19.4
     
 
     
diff --git a/versions.txt b/versions.txt
index 9f359d3c6..32507f968 100644
--- a/versions.txt
+++ b/versions.txt
@@ -1,10 +1,10 @@
 # Format:
 # module:released-version:current-version
 
-google-cloud-securitycenter:2.4.0:2.4.0
-grpc-google-cloud-securitycenter-v1:2.4.0:2.4.0
-grpc-google-cloud-securitycenter-v1beta1:0.99.0:0.99.0
-grpc-google-cloud-securitycenter-v1p1beta1:0.99.0:0.99.0
-proto-google-cloud-securitycenter-v1:2.4.0:2.4.0
-proto-google-cloud-securitycenter-v1beta1:0.99.0:0.99.0
-proto-google-cloud-securitycenter-v1p1beta1:0.99.0:0.99.0
+google-cloud-securitycenter:2.5.0:2.5.0
+grpc-google-cloud-securitycenter-v1:2.5.0:2.5.0
+grpc-google-cloud-securitycenter-v1beta1:0.100.0:0.100.0
+grpc-google-cloud-securitycenter-v1p1beta1:0.100.0:0.100.0
+proto-google-cloud-securitycenter-v1:2.5.0:2.5.0
+proto-google-cloud-securitycenter-v1beta1:0.100.0:0.100.0
+proto-google-cloud-securitycenter-v1p1beta1:0.100.0:0.100.0