diff --git a/.github/.OwlBot.lock.yaml b/.github/.OwlBot.lock.yaml index 6bf3e92e7..625929230 100644 --- a/.github/.OwlBot.lock.yaml +++ b/.github/.OwlBot.lock.yaml @@ -13,5 +13,4 @@ # limitations under the License. docker: image: gcr.io/cloud-devrel-public-resources/owlbot-java:latest - digest: sha256:b2e8f445ca0e605d4bbefbfdbdf7335692d75cf1647af62243828dcc0ea4e690 -# created: 2022-07-14T21:08:10.768472192Z + digest: sha256:8175681a918181d306d9c370d3262f16b4c724cc73d74111b7d42fc985ca7f93 diff --git a/.github/CODEOWNERS b/.github/CODEOWNERS index 30fdb7b9c..db2d8ad17 100644 --- a/.github/CODEOWNERS +++ b/.github/CODEOWNERS @@ -8,3 +8,6 @@ # The java-samples-reviewers team is the default owner for samples changes samples/**/*.java @googleapis/java-samples-reviewers + +# Generated snippets should not be owned by samples reviewers +samples/snippets/generated/ @googleapis/yoshi-java diff --git a/CHANGELOG.md b/CHANGELOG.md index ea9666a42..116568de7 100644 --- a/CHANGELOG.md +++ b/CHANGELOG.md @@ -1,5 +1,29 @@ # Changelog +## [2.10.0](https://github.com/googleapis/java-securitycenter/compare/v2.9.0...v2.10.0) (2022-09-16) + + +### Features + +* Adding database access information, such as queries field to a finding. A database may be a sub-resource of an instance (as in the case of CloudSQL instances or Cloud Spanner instances), or the database instance itself ([#902](https://github.com/googleapis/java-securitycenter/issues/902)) ([a5848b2](https://github.com/googleapis/java-securitycenter/commit/a5848b27a05732f43aa50198f8cc180442943260)) +* Adding uris to indicator of compromise (IOC) field ([#900](https://github.com/googleapis/java-securitycenter/issues/900)) ([ecf5a85](https://github.com/googleapis/java-securitycenter/commit/ecf5a857d487010ddba073b48e2cadb9e87167c5)) +* ServiceAccountKeyName, serviceAccountDelegationInfo, and principalSubject attributes added to the existing access attribute. These new attributes provide additional context about the principals that are associated with the finding ([#905](https://github.com/googleapis/java-securitycenter/issues/905)) ([d8795ac](https://github.com/googleapis/java-securitycenter/commit/d8795ac0b6e0d16ba4b50d69a72ba4908e6a6ce9)) + + +### Dependencies + +* Update dependency com.google.cloud:google-cloud-bigquery to v2.14.6 ([#891](https://github.com/googleapis/java-securitycenter/issues/891)) ([78edca7](https://github.com/googleapis/java-securitycenter/commit/78edca7862a86dee1cd720ec39ad2af4c640e6c2)) +* Update dependency com.google.cloud:google-cloud-bigquery to v2.14.7 ([#903](https://github.com/googleapis/java-securitycenter/issues/903)) ([7d7bf9e](https://github.com/googleapis/java-securitycenter/commit/7d7bf9ea1cfc72dd1baefc5e8b5194852a53ef52)) +* Update dependency com.google.cloud:google-cloud-bigquery to v2.15.0 ([#906](https://github.com/googleapis/java-securitycenter/issues/906)) ([d427911](https://github.com/googleapis/java-securitycenter/commit/d4279118a242021eac86d859562d735149dd37f9)) +* Update dependency com.google.cloud:google-cloud-bigquery to v2.16.0 ([#912](https://github.com/googleapis/java-securitycenter/issues/912)) ([88a2980](https://github.com/googleapis/java-securitycenter/commit/88a298061fb73e4572e65c243985e73aea198cfa)) +* Update dependency com.google.cloud:google-cloud-pubsub to v1.120.11 ([#890](https://github.com/googleapis/java-securitycenter/issues/890)) ([b04ae65](https://github.com/googleapis/java-securitycenter/commit/b04ae652fb26e3c4382d85627b98306368f40922)) +* Update dependency com.google.cloud:google-cloud-pubsub to v1.120.12 ([#899](https://github.com/googleapis/java-securitycenter/issues/899)) ([53c1ffb](https://github.com/googleapis/java-securitycenter/commit/53c1ffb3099b9b078234657e5440152efd98d110)) +* Update dependency com.google.cloud:google-cloud-pubsub to v1.120.13 ([#904](https://github.com/googleapis/java-securitycenter/issues/904)) ([1846dd5](https://github.com/googleapis/java-securitycenter/commit/1846dd5d56570f629df4087f12223ca111095a5f)) +* Update dependency com.google.cloud:google-cloud-pubsub to v1.120.14 ([#911](https://github.com/googleapis/java-securitycenter/issues/911)) ([64f530b](https://github.com/googleapis/java-securitycenter/commit/64f530b720edcd2137f046b9c0bb4f2c3d74e82c)) +* Update dependency com.google.cloud:google-cloud-shared-dependencies to v3.0.2 ([#909](https://github.com/googleapis/java-securitycenter/issues/909)) ([ea2ba2a](https://github.com/googleapis/java-securitycenter/commit/ea2ba2a15b89cabbb59eedc4361473d07f24e6bf)) +* Update dependency com.google.cloud:google-cloud-shared-dependencies to v3.0.3 ([#916](https://github.com/googleapis/java-securitycenter/issues/916)) ([c51e189](https://github.com/googleapis/java-securitycenter/commit/c51e1896d275444cbd3136fa832fa851f7ca2886)) +* Update dependency com.google.protobuf:protobuf-java-util to v3.21.5 ([#894](https://github.com/googleapis/java-securitycenter/issues/894)) ([1cbbdde](https://github.com/googleapis/java-securitycenter/commit/1cbbdde1ed2cca48522ae6e1704c6a7839f9d334)) + ## [2.9.0](https://github.com/googleapis/java-securitycenter/compare/v2.8.0...v2.9.0) (2022-08-06) diff --git a/README.md b/README.md index 38b6ead55..bd08a2ea4 100644 --- a/README.md +++ b/README.md @@ -19,7 +19,7 @@ If you are using Maven with [BOM][libraries-bom], add this to your pom.xml file: com.google.cloud libraries-bom - 26.0.0 + 26.1.1 pom import @@ -30,7 +30,7 @@ If you are using Maven with [BOM][libraries-bom], add this to your pom.xml file: com.google.cloud google-cloud-securitycenter - 2.8.0 + 2.9.0 @@ -52,7 +52,7 @@ If you are using Maven without BOM, add this to your dependencies: com.google.cloud google-cloud-securitycenter - 2.8.0 + 2.9.0 ``` @@ -60,20 +60,20 @@ If you are using Maven without BOM, add this to your dependencies: If you are using Gradle 5.x or later, add this to your dependencies: ```Groovy -implementation platform('com.google.cloud:libraries-bom:26.0.0') +implementation platform('com.google.cloud:libraries-bom:26.1.1') implementation 'com.google.cloud:google-cloud-securitycenter' ``` If you are using Gradle without BOM, add this to your dependencies: ```Groovy -implementation 'com.google.cloud:google-cloud-securitycenter:2.8.0' +implementation 'com.google.cloud:google-cloud-securitycenter:2.9.0' ``` If you are using SBT, add this to your dependencies: ```Scala -libraryDependencies += "com.google.cloud" % "google-cloud-securitycenter" % "2.8.0" +libraryDependencies += "com.google.cloud" % "google-cloud-securitycenter" % "2.9.0" ``` ## Authentication diff --git a/google-cloud-securitycenter-bom/pom.xml b/google-cloud-securitycenter-bom/pom.xml index c1760dd68..dfb056d43 100644 --- a/google-cloud-securitycenter-bom/pom.xml +++ b/google-cloud-securitycenter-bom/pom.xml @@ -3,7 +3,7 @@ 4.0.0 com.google.cloud google-cloud-securitycenter-bom - 2.9.0 + 2.10.0 pom com.google.cloud @@ -53,37 +53,37 @@ com.google.cloud google-cloud-securitycenter - 2.9.0 + 2.10.0 com.google.api.grpc grpc-google-cloud-securitycenter-v1 - 2.9.0 + 2.10.0 com.google.api.grpc grpc-google-cloud-securitycenter-v1beta1 - 0.104.0 + 0.105.0 com.google.api.grpc grpc-google-cloud-securitycenter-v1p1beta1 - 0.104.0 + 0.105.0 com.google.api.grpc proto-google-cloud-securitycenter-v1 - 2.9.0 + 2.10.0 com.google.api.grpc proto-google-cloud-securitycenter-v1beta1 - 0.104.0 + 0.105.0 com.google.api.grpc proto-google-cloud-securitycenter-v1p1beta1 - 0.104.0 + 0.105.0 diff --git a/google-cloud-securitycenter/pom.xml b/google-cloud-securitycenter/pom.xml index fee665973..bf045febb 100644 --- a/google-cloud-securitycenter/pom.xml +++ b/google-cloud-securitycenter/pom.xml @@ -3,7 +3,7 @@ 4.0.0 com.google.cloud google-cloud-securitycenter - 2.9.0 + 2.10.0 jar Google Cloud Security Command Center https://github.com/googleapis/java-securitycenter @@ -11,7 +11,7 @@ com.google.cloud google-cloud-securitycenter-parent - 2.9.0 + 2.10.0 google-cloud-securitycenter diff --git a/google-cloud-securitycenter/src/main/java/com/google/cloud/securitycenter/v1/SecurityCenterClient.java b/google-cloud-securitycenter/src/main/java/com/google/cloud/securitycenter/v1/SecurityCenterClient.java index aba5d6b99..6d7cbbfbf 100644 --- a/google-cloud-securitycenter/src/main/java/com/google/cloud/securitycenter/v1/SecurityCenterClient.java +++ b/google-cloud-securitycenter/src/main/java/com/google/cloud/securitycenter/v1/SecurityCenterClient.java @@ -54,8 +54,11 @@ * calls that map to API methods. Sample code to get started: * *
{@code
- * // This snippet has been automatically generated for illustrative purposes only.
- * // It may require modifications to work in your environment.
+ * // This snippet has been automatically generated and should be regarded as a code template only.
+ * // It will require modifications to work:
+ * // - It may require correct/in-range values for request initialization.
+ * // - It may require specifying regional endpoints when creating the service client as shown in
+ * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
  * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
  *   OrganizationName parent = OrganizationName.of("[ORGANIZATION]");
  *   Source source = Source.newBuilder().build();
@@ -92,8 +95,11 @@
  * 

To customize credentials: * *

{@code
- * // This snippet has been automatically generated for illustrative purposes only.
- * // It may require modifications to work in your environment.
+ * // This snippet has been automatically generated and should be regarded as a code template only.
+ * // It will require modifications to work:
+ * // - It may require correct/in-range values for request initialization.
+ * // - It may require specifying regional endpoints when creating the service client as shown in
+ * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
  * SecurityCenterSettings securityCenterSettings =
  *     SecurityCenterSettings.newBuilder()
  *         .setCredentialsProvider(FixedCredentialsProvider.create(myCredentials))
@@ -104,8 +110,11 @@
  * 

To customize the endpoint: * *

{@code
- * // This snippet has been automatically generated for illustrative purposes only.
- * // It may require modifications to work in your environment.
+ * // This snippet has been automatically generated and should be regarded as a code template only.
+ * // It will require modifications to work:
+ * // - It may require correct/in-range values for request initialization.
+ * // - It may require specifying regional endpoints when creating the service client as shown in
+ * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
  * SecurityCenterSettings securityCenterSettings =
  *     SecurityCenterSettings.newBuilder().setEndpoint(myEndpoint).build();
  * SecurityCenterClient securityCenterClient = SecurityCenterClient.create(securityCenterSettings);
@@ -115,8 +124,11 @@
  * the wire:
  *
  * 
{@code
- * // This snippet has been automatically generated for illustrative purposes only.
- * // It may require modifications to work in your environment.
+ * // This snippet has been automatically generated and should be regarded as a code template only.
+ * // It will require modifications to work:
+ * // - It may require correct/in-range values for request initialization.
+ * // - It may require specifying regional endpoints when creating the service client as shown in
+ * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
  * SecurityCenterSettings securityCenterSettings =
  *     SecurityCenterSettings.newBuilder()
  *         .setTransportChannelProvider(
@@ -211,8 +223,11 @@ public final OperationsClient getHttpJsonOperationsClient() {
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   ResourceName parent = FolderName.of("[FOLDER]");
    *   BulkMuteFindingsResponse response = securityCenterClient.bulkMuteFindingsAsync(parent).get();
@@ -241,8 +256,11 @@ public final OperationFuture bulkMuteFindingsAs
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   String parent = FolderName.of("[FOLDER]").toString();
    *   BulkMuteFindingsResponse response = securityCenterClient.bulkMuteFindingsAsync(parent).get();
@@ -269,8 +287,11 @@ public final OperationFuture bulkMuteFindingsAs
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   BulkMuteFindingsRequest request =
    *       BulkMuteFindingsRequest.newBuilder()
@@ -299,8 +320,11 @@ public final OperationFuture bulkMuteFindingsAs
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   BulkMuteFindingsRequest request =
    *       BulkMuteFindingsRequest.newBuilder()
@@ -329,8 +353,11 @@ public final OperationFuture bulkMuteFindingsAs
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   BulkMuteFindingsRequest request =
    *       BulkMuteFindingsRequest.newBuilder()
@@ -356,8 +383,11 @@ public final UnaryCallable bulkMuteFindingsC
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   OrganizationName parent = OrganizationName.of("[ORGANIZATION]");
    *   Source source = Source.newBuilder().build();
@@ -387,8 +417,11 @@ public final Source createSource(OrganizationName parent, Source source) {
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   String parent = OrganizationName.of("[ORGANIZATION]").toString();
    *   Source source = Source.newBuilder().build();
@@ -415,8 +448,11 @@ public final Source createSource(String parent, Source source) {
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   CreateSourceRequest request =
    *       CreateSourceRequest.newBuilder()
@@ -441,8 +477,11 @@ public final Source createSource(CreateSourceRequest request) {
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   CreateSourceRequest request =
    *       CreateSourceRequest.newBuilder()
@@ -466,8 +505,11 @@ public final UnaryCallable createSourceCallable() {
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   SourceName parent = SourceName.ofOrganizationSourceName("[ORGANIZATION]", "[SOURCE]");
    *   String findingId = "findingId439150212";
@@ -502,8 +544,11 @@ public final Finding createFinding(SourceName parent, String findingId, Finding
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   String parent = SourceName.ofOrganizationSourceName("[ORGANIZATION]", "[SOURCE]").toString();
    *   String findingId = "findingId439150212";
@@ -538,8 +583,11 @@ public final Finding createFinding(String parent, String findingId, Finding find
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   CreateFindingRequest request =
    *       CreateFindingRequest.newBuilder()
@@ -566,8 +614,11 @@ public final Finding createFinding(CreateFindingRequest request) {
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   CreateFindingRequest request =
    *       CreateFindingRequest.newBuilder()
@@ -593,8 +644,11 @@ public final UnaryCallable createFindingCallable(
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   FolderName parent = FolderName.of("[FOLDER]");
    *   MuteConfig muteConfig = MuteConfig.newBuilder().build();
@@ -623,8 +677,11 @@ public final MuteConfig createMuteConfig(FolderName parent, MuteConfig muteConfi
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   OrganizationName parent = OrganizationName.of("[ORGANIZATION]");
    *   MuteConfig muteConfig = MuteConfig.newBuilder().build();
@@ -653,8 +710,11 @@ public final MuteConfig createMuteConfig(OrganizationName parent, MuteConfig mut
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   ProjectName parent = ProjectName.of("[PROJECT]");
    *   MuteConfig muteConfig = MuteConfig.newBuilder().build();
@@ -683,8 +743,11 @@ public final MuteConfig createMuteConfig(ProjectName parent, MuteConfig muteConf
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   String parent = OrganizationName.of("[ORGANIZATION]").toString();
    *   MuteConfig muteConfig = MuteConfig.newBuilder().build();
@@ -710,8 +773,11 @@ public final MuteConfig createMuteConfig(String parent, MuteConfig muteConfig) {
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   FolderName parent = FolderName.of("[FOLDER]");
    *   MuteConfig muteConfig = MuteConfig.newBuilder().build();
@@ -746,8 +812,11 @@ public final MuteConfig createMuteConfig(
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   OrganizationName parent = OrganizationName.of("[ORGANIZATION]");
    *   MuteConfig muteConfig = MuteConfig.newBuilder().build();
@@ -782,8 +851,11 @@ public final MuteConfig createMuteConfig(
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   ProjectName parent = ProjectName.of("[PROJECT]");
    *   MuteConfig muteConfig = MuteConfig.newBuilder().build();
@@ -818,8 +890,11 @@ public final MuteConfig createMuteConfig(
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   String parent = OrganizationName.of("[ORGANIZATION]").toString();
    *   MuteConfig muteConfig = MuteConfig.newBuilder().build();
@@ -854,8 +929,11 @@ public final MuteConfig createMuteConfig(
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   CreateMuteConfigRequest request =
    *       CreateMuteConfigRequest.newBuilder()
@@ -881,8 +959,11 @@ public final MuteConfig createMuteConfig(CreateMuteConfigRequest request) {
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   CreateMuteConfigRequest request =
    *       CreateMuteConfigRequest.newBuilder()
@@ -908,8 +989,11 @@ public final UnaryCallable createMuteConfig
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   OrganizationName parent = OrganizationName.of("[ORGANIZATION]");
    *   NotificationConfig notificationConfig = NotificationConfig.newBuilder().build();
@@ -941,8 +1025,11 @@ public final NotificationConfig createNotificationConfig(
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   String parent = OrganizationName.of("[ORGANIZATION]").toString();
    *   NotificationConfig notificationConfig = NotificationConfig.newBuilder().build();
@@ -974,8 +1061,11 @@ public final NotificationConfig createNotificationConfig(
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   OrganizationName parent = OrganizationName.of("[ORGANIZATION]");
    *   String configId = "configId-580140035";
@@ -1012,8 +1102,11 @@ public final NotificationConfig createNotificationConfig(
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   String parent = OrganizationName.of("[ORGANIZATION]").toString();
    *   String configId = "configId-580140035";
@@ -1050,8 +1143,11 @@ public final NotificationConfig createNotificationConfig(
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   CreateNotificationConfigRequest request =
    *       CreateNotificationConfigRequest.newBuilder()
@@ -1078,8 +1174,11 @@ public final NotificationConfig createNotificationConfig(
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   CreateNotificationConfigRequest request =
    *       CreateNotificationConfigRequest.newBuilder()
@@ -1106,8 +1205,11 @@ public final NotificationConfig createNotificationConfig(
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   MuteConfigName name =
    *       MuteConfigName.ofOrganizationMuteConfigName("[ORGANIZATION]", "[MUTE_CONFIG]");
@@ -1133,8 +1235,11 @@ public final void deleteMuteConfig(MuteConfigName name) {
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   String name =
    *       MuteConfigName.ofOrganizationMuteConfigName("[ORGANIZATION]", "[MUTE_CONFIG]").toString();
@@ -1159,8 +1264,11 @@ public final void deleteMuteConfig(String name) {
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   DeleteMuteConfigRequest request =
    *       DeleteMuteConfigRequest.newBuilder()
@@ -1186,8 +1294,11 @@ public final void deleteMuteConfig(DeleteMuteConfigRequest request) {
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   DeleteMuteConfigRequest request =
    *       DeleteMuteConfigRequest.newBuilder()
@@ -1212,8 +1323,11 @@ public final UnaryCallable deleteMuteConfigCalla
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   NotificationConfigName name =
    *       NotificationConfigName.of("[ORGANIZATION]", "[NOTIFICATION_CONFIG]");
@@ -1240,8 +1354,11 @@ public final void deleteNotificationConfig(NotificationConfigName name) {
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   String name = NotificationConfigName.of("[ORGANIZATION]", "[NOTIFICATION_CONFIG]").toString();
    *   securityCenterClient.deleteNotificationConfig(name);
@@ -1265,8 +1382,11 @@ public final void deleteNotificationConfig(String name) {
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   DeleteNotificationConfigRequest request =
    *       DeleteNotificationConfigRequest.newBuilder()
@@ -1291,8 +1411,11 @@ public final void deleteNotificationConfig(DeleteNotificationConfigRequest reque
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   DeleteNotificationConfigRequest request =
    *       DeleteNotificationConfigRequest.newBuilder()
@@ -1318,8 +1441,11 @@ public final void deleteNotificationConfig(DeleteNotificationConfigRequest reque
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   BigQueryExportName name =
    *       BigQueryExportName.ofOrganizationExportName("[ORGANIZATION]", "[EXPORT]");
@@ -1348,8 +1474,11 @@ public final BigQueryExport getBigQueryExport(BigQueryExportName name) {
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   String name =
    *       BigQueryExportName.ofOrganizationExportName("[ORGANIZATION]", "[EXPORT]").toString();
@@ -1375,8 +1504,11 @@ public final BigQueryExport getBigQueryExport(String name) {
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   GetBigQueryExportRequest request =
    *       GetBigQueryExportRequest.newBuilder()
@@ -1402,8 +1534,11 @@ public final BigQueryExport getBigQueryExport(GetBigQueryExportRequest request)
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   GetBigQueryExportRequest request =
    *       GetBigQueryExportRequest.newBuilder()
@@ -1429,8 +1564,11 @@ public final UnaryCallable getBigQuery
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   ResourceName resource = SourceName.ofOrganizationSourceName("[ORGANIZATION]", "[SOURCE]");
    *   Policy response = securityCenterClient.getIamPolicy(resource);
@@ -1456,8 +1594,11 @@ public final Policy getIamPolicy(ResourceName resource) {
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   String resource = FolderName.of("[FOLDER]").toString();
    *   Policy response = securityCenterClient.getIamPolicy(resource);
@@ -1480,8 +1621,11 @@ public final Policy getIamPolicy(String resource) {
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   GetIamPolicyRequest request =
    *       GetIamPolicyRequest.newBuilder()
@@ -1507,8 +1651,11 @@ public final Policy getIamPolicy(GetIamPolicyRequest request) {
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   GetIamPolicyRequest request =
    *       GetIamPolicyRequest.newBuilder()
@@ -1533,8 +1680,11 @@ public final UnaryCallable getIamPolicyCallable() {
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   MuteConfigName name =
    *       MuteConfigName.ofOrganizationMuteConfigName("[ORGANIZATION]", "[MUTE_CONFIG]");
@@ -1560,8 +1710,11 @@ public final MuteConfig getMuteConfig(MuteConfigName name) {
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   String name =
    *       MuteConfigName.ofOrganizationMuteConfigName("[ORGANIZATION]", "[MUTE_CONFIG]").toString();
@@ -1586,8 +1739,11 @@ public final MuteConfig getMuteConfig(String name) {
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   GetMuteConfigRequest request =
    *       GetMuteConfigRequest.newBuilder()
@@ -1613,8 +1769,11 @@ public final MuteConfig getMuteConfig(GetMuteConfigRequest request) {
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   GetMuteConfigRequest request =
    *       GetMuteConfigRequest.newBuilder()
@@ -1640,8 +1799,11 @@ public final UnaryCallable getMuteConfigCallab
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   NotificationConfigName name =
    *       NotificationConfigName.of("[ORGANIZATION]", "[NOTIFICATION_CONFIG]");
@@ -1668,8 +1830,11 @@ public final NotificationConfig getNotificationConfig(NotificationConfigName nam
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   String name = NotificationConfigName.of("[ORGANIZATION]", "[NOTIFICATION_CONFIG]").toString();
    *   NotificationConfig response = securityCenterClient.getNotificationConfig(name);
@@ -1693,8 +1858,11 @@ public final NotificationConfig getNotificationConfig(String name) {
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   GetNotificationConfigRequest request =
    *       GetNotificationConfigRequest.newBuilder()
@@ -1719,8 +1887,11 @@ public final NotificationConfig getNotificationConfig(GetNotificationConfigReque
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   GetNotificationConfigRequest request =
    *       GetNotificationConfigRequest.newBuilder()
@@ -1746,8 +1917,11 @@ public final NotificationConfig getNotificationConfig(GetNotificationConfigReque
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   OrganizationSettingsName name = OrganizationSettingsName.of("[ORGANIZATION]");
    *   OrganizationSettings response = securityCenterClient.getOrganizationSettings(name);
@@ -1773,8 +1947,11 @@ public final OrganizationSettings getOrganizationSettings(OrganizationSettingsNa
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   String name = OrganizationSettingsName.of("[ORGANIZATION]").toString();
    *   OrganizationSettings response = securityCenterClient.getOrganizationSettings(name);
@@ -1798,8 +1975,11 @@ public final OrganizationSettings getOrganizationSettings(String name) {
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   GetOrganizationSettingsRequest request =
    *       GetOrganizationSettingsRequest.newBuilder()
@@ -1824,8 +2004,11 @@ public final OrganizationSettings getOrganizationSettings(
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   GetOrganizationSettingsRequest request =
    *       GetOrganizationSettingsRequest.newBuilder()
@@ -1850,8 +2033,11 @@ public final OrganizationSettings getOrganizationSettings(
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   SourceName name = SourceName.ofOrganizationSourceName("[ORGANIZATION]", "[SOURCE]");
    *   Source response = securityCenterClient.getSource(name);
@@ -1875,8 +2061,11 @@ public final Source getSource(SourceName name) {
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   String name = SourceName.ofOrganizationSourceName("[ORGANIZATION]", "[SOURCE]").toString();
    *   Source response = securityCenterClient.getSource(name);
@@ -1899,8 +2088,11 @@ public final Source getSource(String name) {
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   GetSourceRequest request =
    *       GetSourceRequest.newBuilder()
@@ -1924,8 +2116,11 @@ public final Source getSource(GetSourceRequest request) {
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   GetSourceRequest request =
    *       GetSourceRequest.newBuilder()
@@ -1948,8 +2143,11 @@ public final UnaryCallable getSourceCallable() {
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   GroupAssetsRequest request =
    *       GroupAssetsRequest.newBuilder()
@@ -1981,8 +2179,11 @@ public final GroupAssetsPagedResponse groupAssets(GroupAssetsRequest request) {
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   GroupAssetsRequest request =
    *       GroupAssetsRequest.newBuilder()
@@ -2015,8 +2216,11 @@ public final GroupAssetsPagedResponse groupAssets(GroupAssetsRequest request) {
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   GroupAssetsRequest request =
    *       GroupAssetsRequest.newBuilder()
@@ -2058,8 +2262,11 @@ public final UnaryCallable groupAssetsC
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   SourceName parent = SourceName.ofOrganizationSourceName("[ORGANIZATION]", "[SOURCE]");
    *   String groupBy = "groupBy293428022";
@@ -2113,8 +2320,11 @@ public final GroupFindingsPagedResponse groupFindings(SourceName parent, String
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   String parent = SourceName.ofOrganizationSourceName("[ORGANIZATION]", "[SOURCE]").toString();
    *   String groupBy = "groupBy293428022";
@@ -2165,8 +2375,11 @@ public final GroupFindingsPagedResponse groupFindings(String parent, String grou
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   GroupFindingsRequest request =
    *       GroupFindingsRequest.newBuilder()
@@ -2203,8 +2416,11 @@ public final GroupFindingsPagedResponse groupFindings(GroupFindingsRequest reque
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   GroupFindingsRequest request =
    *       GroupFindingsRequest.newBuilder()
@@ -2242,8 +2458,11 @@ public final GroupFindingsPagedResponse groupFindings(GroupFindingsRequest reque
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   GroupFindingsRequest request =
    *       GroupFindingsRequest.newBuilder()
@@ -2282,8 +2501,11 @@ public final UnaryCallable groupFin
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   ListAssetsRequest request =
    *       ListAssetsRequest.newBuilder()
@@ -2317,8 +2539,11 @@ public final ListAssetsPagedResponse listAssets(ListAssetsRequest request) {
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   ListAssetsRequest request =
    *       ListAssetsRequest.newBuilder()
@@ -2351,8 +2576,11 @@ public final UnaryCallable listAsset
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   ListAssetsRequest request =
    *       ListAssetsRequest.newBuilder()
@@ -2394,8 +2622,11 @@ public final UnaryCallable listAssetsCall
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   ListFindingsRequest request =
    *       ListFindingsRequest.newBuilder()
@@ -2433,8 +2664,11 @@ public final ListFindingsPagedResponse listFindings(ListFindingsRequest request)
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   ListFindingsRequest request =
    *       ListFindingsRequest.newBuilder()
@@ -2472,8 +2706,11 @@ public final ListFindingsPagedResponse listFindings(ListFindingsRequest request)
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   ListFindingsRequest request =
    *       ListFindingsRequest.newBuilder()
@@ -2514,8 +2751,11 @@ public final UnaryCallable listFindin
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   FolderName parent = FolderName.of("[FOLDER]");
    *   for (MuteConfig element : securityCenterClient.listMuteConfigs(parent).iterateAll()) {
@@ -2543,8 +2783,11 @@ public final ListMuteConfigsPagedResponse listMuteConfigs(FolderName parent) {
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   OrganizationName parent = OrganizationName.of("[ORGANIZATION]");
    *   for (MuteConfig element : securityCenterClient.listMuteConfigs(parent).iterateAll()) {
@@ -2572,8 +2815,11 @@ public final ListMuteConfigsPagedResponse listMuteConfigs(OrganizationName paren
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   ProjectName parent = ProjectName.of("[PROJECT]");
    *   for (MuteConfig element : securityCenterClient.listMuteConfigs(parent).iterateAll()) {
@@ -2601,8 +2847,11 @@ public final ListMuteConfigsPagedResponse listMuteConfigs(ProjectName parent) {
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   String parent = OrganizationName.of("[ORGANIZATION]").toString();
    *   for (MuteConfig element : securityCenterClient.listMuteConfigs(parent).iterateAll()) {
@@ -2627,8 +2876,11 @@ public final ListMuteConfigsPagedResponse listMuteConfigs(String parent) {
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   ListMuteConfigsRequest request =
    *       ListMuteConfigsRequest.newBuilder()
@@ -2656,8 +2908,11 @@ public final ListMuteConfigsPagedResponse listMuteConfigs(ListMuteConfigsRequest
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   ListMuteConfigsRequest request =
    *       ListMuteConfigsRequest.newBuilder()
@@ -2686,8 +2941,11 @@ public final ListMuteConfigsPagedResponse listMuteConfigs(ListMuteConfigsRequest
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   ListMuteConfigsRequest request =
    *       ListMuteConfigsRequest.newBuilder()
@@ -2723,8 +2981,11 @@ public final ListMuteConfigsPagedResponse listMuteConfigs(ListMuteConfigsRequest
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   OrganizationName parent = OrganizationName.of("[ORGANIZATION]");
    *   for (NotificationConfig element :
@@ -2754,8 +3015,11 @@ public final ListNotificationConfigsPagedResponse listNotificationConfigs(
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   String parent = OrganizationName.of("[ORGANIZATION]").toString();
    *   for (NotificationConfig element :
@@ -2782,8 +3046,11 @@ public final ListNotificationConfigsPagedResponse listNotificationConfigs(String
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   ListNotificationConfigsRequest request =
    *       ListNotificationConfigsRequest.newBuilder()
@@ -2813,8 +3080,11 @@ public final ListNotificationConfigsPagedResponse listNotificationConfigs(
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   ListNotificationConfigsRequest request =
    *       ListNotificationConfigsRequest.newBuilder()
@@ -2843,8 +3113,11 @@ public final ListNotificationConfigsPagedResponse listNotificationConfigs(
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   ListNotificationConfigsRequest request =
    *       ListNotificationConfigsRequest.newBuilder()
@@ -2880,8 +3153,11 @@ public final ListNotificationConfigsPagedResponse listNotificationConfigs(
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   FolderName parent = FolderName.of("[FOLDER]");
    *   for (Source element : securityCenterClient.listSources(parent).iterateAll()) {
@@ -2909,8 +3185,11 @@ public final ListSourcesPagedResponse listSources(FolderName parent) {
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   OrganizationName parent = OrganizationName.of("[ORGANIZATION]");
    *   for (Source element : securityCenterClient.listSources(parent).iterateAll()) {
@@ -2938,8 +3217,11 @@ public final ListSourcesPagedResponse listSources(OrganizationName parent) {
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   ProjectName parent = ProjectName.of("[PROJECT]");
    *   for (Source element : securityCenterClient.listSources(parent).iterateAll()) {
@@ -2967,8 +3249,11 @@ public final ListSourcesPagedResponse listSources(ProjectName parent) {
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   String parent = OrganizationName.of("[ORGANIZATION]").toString();
    *   for (Source element : securityCenterClient.listSources(parent).iterateAll()) {
@@ -2993,8 +3278,11 @@ public final ListSourcesPagedResponse listSources(String parent) {
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   ListSourcesRequest request =
    *       ListSourcesRequest.newBuilder()
@@ -3022,8 +3310,11 @@ public final ListSourcesPagedResponse listSources(ListSourcesRequest request) {
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   ListSourcesRequest request =
    *       ListSourcesRequest.newBuilder()
@@ -3052,8 +3343,11 @@ public final ListSourcesPagedResponse listSources(ListSourcesRequest request) {
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   ListSourcesRequest request =
    *       ListSourcesRequest.newBuilder()
@@ -3090,8 +3384,11 @@ public final UnaryCallable listSourcesC
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   OrganizationName parent = OrganizationName.of("[ORGANIZATION]");
    *   RunAssetDiscoveryResponse response =
@@ -3122,8 +3419,11 @@ public final OperationFuture runAssetDiscovery
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   String parent = OrganizationName.of("[ORGANIZATION]").toString();
    *   RunAssetDiscoveryResponse response =
@@ -3152,8 +3452,11 @@ public final OperationFuture runAssetDiscovery
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   RunAssetDiscoveryRequest request =
    *       RunAssetDiscoveryRequest.newBuilder()
@@ -3182,8 +3485,11 @@ public final OperationFuture runAssetDiscovery
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   RunAssetDiscoveryRequest request =
    *       RunAssetDiscoveryRequest.newBuilder()
@@ -3211,8 +3517,11 @@ public final OperationFuture runAssetDiscovery
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   RunAssetDiscoveryRequest request =
    *       RunAssetDiscoveryRequest.newBuilder()
@@ -3236,8 +3545,11 @@ public final UnaryCallable runAssetDiscover
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   FindingName name =
    *       FindingName.ofOrganizationSourceFindingName("[ORGANIZATION]", "[SOURCE]", "[FINDING]");
@@ -3271,8 +3583,11 @@ public final Finding setFindingState(FindingName name, Finding.State state, Time
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   String name =
    *       FindingName.ofOrganizationSourceFindingName("[ORGANIZATION]", "[SOURCE]", "[FINDING]")
@@ -3307,8 +3622,11 @@ public final Finding setFindingState(String name, Finding.State state, Timestamp
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   SetFindingStateRequest request =
    *       SetFindingStateRequest.newBuilder()
@@ -3336,8 +3654,11 @@ public final Finding setFindingState(SetFindingStateRequest request) {
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   SetFindingStateRequest request =
    *       SetFindingStateRequest.newBuilder()
@@ -3365,8 +3686,11 @@ public final UnaryCallable setFindingStateCalla
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   FindingName name =
    *       FindingName.ofOrganizationSourceFindingName("[ORGANIZATION]", "[SOURCE]", "[FINDING]");
@@ -3399,8 +3723,11 @@ public final Finding setMute(FindingName name, Finding.Mute mute) {
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   String name =
    *       FindingName.ofOrganizationSourceFindingName("[ORGANIZATION]", "[SOURCE]", "[FINDING]")
@@ -3430,8 +3757,11 @@ public final Finding setMute(String name, Finding.Mute mute) {
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   SetMuteRequest request =
    *       SetMuteRequest.newBuilder()
@@ -3458,8 +3788,11 @@ public final Finding setMute(SetMuteRequest request) {
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   SetMuteRequest request =
    *       SetMuteRequest.newBuilder()
@@ -3485,8 +3818,11 @@ public final UnaryCallable setMuteCallable() {
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   ResourceName resource = SourceName.ofOrganizationSourceName("[ORGANIZATION]", "[SOURCE]");
    *   Policy policy = Policy.newBuilder().build();
@@ -3517,8 +3853,11 @@ public final Policy setIamPolicy(ResourceName resource, Policy policy) {
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   String resource = FolderName.of("[FOLDER]").toString();
    *   Policy policy = Policy.newBuilder().build();
@@ -3546,8 +3885,11 @@ public final Policy setIamPolicy(String resource, Policy policy) {
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   SetIamPolicyRequest request =
    *       SetIamPolicyRequest.newBuilder()
@@ -3574,8 +3916,11 @@ public final Policy setIamPolicy(SetIamPolicyRequest request) {
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   SetIamPolicyRequest request =
    *       SetIamPolicyRequest.newBuilder()
@@ -3601,8 +3946,11 @@ public final UnaryCallable setIamPolicyCallable() {
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   ResourceName resource = SourceName.ofOrganizationSourceName("[ORGANIZATION]", "[SOURCE]");
    *   List permissions = new ArrayList<>();
@@ -3635,8 +3983,11 @@ public final TestIamPermissionsResponse testIamPermissions(
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   String resource = FolderName.of("[FOLDER]").toString();
    *   List permissions = new ArrayList<>();
@@ -3669,8 +4020,11 @@ public final TestIamPermissionsResponse testIamPermissions(
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   TestIamPermissionsRequest request =
    *       TestIamPermissionsRequest.newBuilder()
@@ -3696,8 +4050,11 @@ public final TestIamPermissionsResponse testIamPermissions(TestIamPermissionsReq
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   TestIamPermissionsRequest request =
    *       TestIamPermissionsRequest.newBuilder()
@@ -3724,8 +4081,11 @@ public final TestIamPermissionsResponse testIamPermissions(TestIamPermissionsReq
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   ExternalSystem externalSystem = ExternalSystem.newBuilder().build();
    *   FieldMask updateMask = FieldMask.newBuilder().build();
@@ -3756,8 +4116,11 @@ public final ExternalSystem updateExternalSystem(
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   UpdateExternalSystemRequest request =
    *       UpdateExternalSystemRequest.newBuilder()
@@ -3782,8 +4145,11 @@ public final ExternalSystem updateExternalSystem(UpdateExternalSystemRequest req
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   UpdateExternalSystemRequest request =
    *       UpdateExternalSystemRequest.newBuilder()
@@ -3810,8 +4176,11 @@ public final ExternalSystem updateExternalSystem(UpdateExternalSystemRequest req
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   Finding finding = Finding.newBuilder().build();
    *   Finding response = securityCenterClient.updateFinding(finding);
@@ -3837,8 +4206,11 @@ public final Finding updateFinding(Finding finding) {
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   UpdateFindingRequest request =
    *       UpdateFindingRequest.newBuilder()
@@ -3864,8 +4236,11 @@ public final Finding updateFinding(UpdateFindingRequest request) {
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   UpdateFindingRequest request =
    *       UpdateFindingRequest.newBuilder()
@@ -3889,8 +4264,11 @@ public final UnaryCallable updateFindingCallable(
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   MuteConfig muteConfig = MuteConfig.newBuilder().build();
    *   FieldMask updateMask = FieldMask.newBuilder().build();
@@ -3919,8 +4297,11 @@ public final MuteConfig updateMuteConfig(MuteConfig muteConfig, FieldMask update
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   UpdateMuteConfigRequest request =
    *       UpdateMuteConfigRequest.newBuilder()
@@ -3945,8 +4326,11 @@ public final MuteConfig updateMuteConfig(UpdateMuteConfigRequest request) {
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   UpdateMuteConfigRequest request =
    *       UpdateMuteConfigRequest.newBuilder()
@@ -3972,8 +4356,11 @@ public final UnaryCallable updateMuteConfig
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   NotificationConfig notificationConfig = NotificationConfig.newBuilder().build();
    *   NotificationConfig response =
@@ -4000,8 +4387,11 @@ public final NotificationConfig updateNotificationConfig(NotificationConfig noti
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   NotificationConfig notificationConfig = NotificationConfig.newBuilder().build();
    *   FieldMask updateMask = FieldMask.newBuilder().build();
@@ -4033,8 +4423,11 @@ public final NotificationConfig updateNotificationConfig(
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   UpdateNotificationConfigRequest request =
    *       UpdateNotificationConfigRequest.newBuilder()
@@ -4061,8 +4454,11 @@ public final NotificationConfig updateNotificationConfig(
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   UpdateNotificationConfigRequest request =
    *       UpdateNotificationConfigRequest.newBuilder()
@@ -4088,8 +4484,11 @@ public final NotificationConfig updateNotificationConfig(
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   OrganizationSettings organizationSettings = OrganizationSettings.newBuilder().build();
    *   OrganizationSettings response =
@@ -4116,8 +4515,11 @@ public final OrganizationSettings updateOrganizationSettings(
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   UpdateOrganizationSettingsRequest request =
    *       UpdateOrganizationSettingsRequest.newBuilder()
@@ -4143,8 +4545,11 @@ public final OrganizationSettings updateOrganizationSettings(
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   UpdateOrganizationSettingsRequest request =
    *       UpdateOrganizationSettingsRequest.newBuilder()
@@ -4170,8 +4575,11 @@ public final OrganizationSettings updateOrganizationSettings(
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   Source source = Source.newBuilder().build();
    *   Source response = securityCenterClient.updateSource(source);
@@ -4193,8 +4601,11 @@ public final Source updateSource(Source source) {
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   UpdateSourceRequest request =
    *       UpdateSourceRequest.newBuilder()
@@ -4219,8 +4630,11 @@ public final Source updateSource(UpdateSourceRequest request) {
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   UpdateSourceRequest request =
    *       UpdateSourceRequest.newBuilder()
@@ -4244,8 +4658,11 @@ public final UnaryCallable updateSourceCallable() {
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   SecurityMarks securityMarks = SecurityMarks.newBuilder().build();
    *   SecurityMarks response = securityCenterClient.updateSecurityMarks(securityMarks);
@@ -4268,8 +4685,11 @@ public final SecurityMarks updateSecurityMarks(SecurityMarks securityMarks) {
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   UpdateSecurityMarksRequest request =
    *       UpdateSecurityMarksRequest.newBuilder()
@@ -4295,8 +4715,11 @@ public final SecurityMarks updateSecurityMarks(UpdateSecurityMarksRequest reques
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   UpdateSecurityMarksRequest request =
    *       UpdateSecurityMarksRequest.newBuilder()
@@ -4323,8 +4746,11 @@ public final SecurityMarks updateSecurityMarks(UpdateSecurityMarksRequest reques
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   FolderName parent = FolderName.of("[FOLDER]");
    *   BigQueryExport bigQueryExport = BigQueryExport.newBuilder().build();
@@ -4360,8 +4786,11 @@ public final BigQueryExport createBigQueryExport(
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   OrganizationName parent = OrganizationName.of("[ORGANIZATION]");
    *   BigQueryExport bigQueryExport = BigQueryExport.newBuilder().build();
@@ -4397,8 +4826,11 @@ public final BigQueryExport createBigQueryExport(
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   ProjectName parent = ProjectName.of("[PROJECT]");
    *   BigQueryExport bigQueryExport = BigQueryExport.newBuilder().build();
@@ -4434,8 +4866,11 @@ public final BigQueryExport createBigQueryExport(
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   String parent = OrganizationName.of("[ORGANIZATION]").toString();
    *   BigQueryExport bigQueryExport = BigQueryExport.newBuilder().build();
@@ -4471,8 +4906,11 @@ public final BigQueryExport createBigQueryExport(
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   CreateBigQueryExportRequest request =
    *       CreateBigQueryExportRequest.newBuilder()
@@ -4498,8 +4936,11 @@ public final BigQueryExport createBigQueryExport(CreateBigQueryExportRequest req
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   CreateBigQueryExportRequest request =
    *       CreateBigQueryExportRequest.newBuilder()
@@ -4526,8 +4967,11 @@ public final BigQueryExport createBigQueryExport(CreateBigQueryExportRequest req
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   BigQueryExportName name =
    *       BigQueryExportName.ofOrganizationExportName("[ORGANIZATION]", "[EXPORT]");
@@ -4556,8 +5000,11 @@ public final void deleteBigQueryExport(BigQueryExportName name) {
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   String name =
    *       BigQueryExportName.ofOrganizationExportName("[ORGANIZATION]", "[EXPORT]").toString();
@@ -4584,8 +5031,11 @@ public final void deleteBigQueryExport(String name) {
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   DeleteBigQueryExportRequest request =
    *       DeleteBigQueryExportRequest.newBuilder()
@@ -4611,8 +5061,11 @@ public final void deleteBigQueryExport(DeleteBigQueryExportRequest request) {
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   DeleteBigQueryExportRequest request =
    *       DeleteBigQueryExportRequest.newBuilder()
@@ -4638,8 +5091,11 @@ public final UnaryCallable deleteBigQueryExp
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   BigQueryExport bigQueryExport = BigQueryExport.newBuilder().build();
    *   FieldMask updateMask = FieldMask.newBuilder().build();
@@ -4670,8 +5126,11 @@ public final BigQueryExport updateBigQueryExport(
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   UpdateBigQueryExportRequest request =
    *       UpdateBigQueryExportRequest.newBuilder()
@@ -4696,8 +5155,11 @@ public final BigQueryExport updateBigQueryExport(UpdateBigQueryExportRequest req
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   UpdateBigQueryExportRequest request =
    *       UpdateBigQueryExportRequest.newBuilder()
@@ -4726,8 +5188,11 @@ public final BigQueryExport updateBigQueryExport(UpdateBigQueryExportRequest req
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   FolderName parent = FolderName.of("[FOLDER]");
    *   for (BigQueryExport element : securityCenterClient.listBigQueryExports(parent).iterateAll()) {
@@ -4758,8 +5223,11 @@ public final ListBigQueryExportsPagedResponse listBigQueryExports(FolderName par
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   OrganizationName parent = OrganizationName.of("[ORGANIZATION]");
    *   for (BigQueryExport element : securityCenterClient.listBigQueryExports(parent).iterateAll()) {
@@ -4790,8 +5258,11 @@ public final ListBigQueryExportsPagedResponse listBigQueryExports(OrganizationNa
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   ProjectName parent = ProjectName.of("[PROJECT]");
    *   for (BigQueryExport element : securityCenterClient.listBigQueryExports(parent).iterateAll()) {
@@ -4822,8 +5293,11 @@ public final ListBigQueryExportsPagedResponse listBigQueryExports(ProjectName pa
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   String parent = OrganizationName.of("[ORGANIZATION]").toString();
    *   for (BigQueryExport element : securityCenterClient.listBigQueryExports(parent).iterateAll()) {
@@ -4852,8 +5326,11 @@ public final ListBigQueryExportsPagedResponse listBigQueryExports(String parent)
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   ListBigQueryExportsRequest request =
    *       ListBigQueryExportsRequest.newBuilder()
@@ -4886,8 +5363,11 @@ public final ListBigQueryExportsPagedResponse listBigQueryExports(
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   ListBigQueryExportsRequest request =
    *       ListBigQueryExportsRequest.newBuilder()
@@ -4919,8 +5399,11 @@ public final ListBigQueryExportsPagedResponse listBigQueryExports(
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   ListBigQueryExportsRequest request =
    *       ListBigQueryExportsRequest.newBuilder()
diff --git a/google-cloud-securitycenter/src/main/java/com/google/cloud/securitycenter/v1/SecurityCenterSettings.java b/google-cloud-securitycenter/src/main/java/com/google/cloud/securitycenter/v1/SecurityCenterSettings.java
index 380ad1d6d..e42ef7716 100644
--- a/google-cloud-securitycenter/src/main/java/com/google/cloud/securitycenter/v1/SecurityCenterSettings.java
+++ b/google-cloud-securitycenter/src/main/java/com/google/cloud/securitycenter/v1/SecurityCenterSettings.java
@@ -69,17 +69,17 @@
  * 

For example, to set the total timeout of createSource to 30 seconds: * *

{@code
- * // This snippet has been automatically generated for illustrative purposes only.
- * // It may require modifications to work in your environment.
+ * // This snippet has been automatically generated and should be regarded as a code template only.
+ * // It will require modifications to work:
+ * // - It may require correct/in-range values for request initialization.
+ * // - It may require specifying regional endpoints when creating the service client as shown in
+ * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
  * SecurityCenterSettings.Builder securityCenterSettingsBuilder =
  *     SecurityCenterSettings.newBuilder();
  * securityCenterSettingsBuilder
  *     .createSourceSettings()
  *     .setRetrySettings(
- *         securityCenterSettingsBuilder
- *             .createSourceSettings()
- *             .getRetrySettings()
- *             .toBuilder()
+ *         securityCenterSettingsBuilder.createSourceSettings().getRetrySettings().toBuilder()
  *             .setTotalTimeout(Duration.ofSeconds(30))
  *             .build());
  * SecurityCenterSettings securityCenterSettings = securityCenterSettingsBuilder.build();
diff --git a/google-cloud-securitycenter/src/main/java/com/google/cloud/securitycenter/v1/package-info.java b/google-cloud-securitycenter/src/main/java/com/google/cloud/securitycenter/v1/package-info.java
index dae109d82..ebc78a4b2 100644
--- a/google-cloud-securitycenter/src/main/java/com/google/cloud/securitycenter/v1/package-info.java
+++ b/google-cloud-securitycenter/src/main/java/com/google/cloud/securitycenter/v1/package-info.java
@@ -26,8 +26,11 @@
  * 

Sample for SecurityCenterClient: * *

{@code
- * // This snippet has been automatically generated for illustrative purposes only.
- * // It may require modifications to work in your environment.
+ * // This snippet has been automatically generated and should be regarded as a code template only.
+ * // It will require modifications to work:
+ * // - It may require correct/in-range values for request initialization.
+ * // - It may require specifying regional endpoints when creating the service client as shown in
+ * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
  * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
  *   OrganizationName parent = OrganizationName.of("[ORGANIZATION]");
  *   Source source = Source.newBuilder().build();
diff --git a/google-cloud-securitycenter/src/main/java/com/google/cloud/securitycenter/v1/stub/HttpJsonSecurityCenterStub.java b/google-cloud-securitycenter/src/main/java/com/google/cloud/securitycenter/v1/stub/HttpJsonSecurityCenterStub.java
index e1cb0e6cb..b28fb3c2f 100644
--- a/google-cloud-securitycenter/src/main/java/com/google/cloud/securitycenter/v1/stub/HttpJsonSecurityCenterStub.java
+++ b/google-cloud-securitycenter/src/main/java/com/google/cloud/securitycenter/v1/stub/HttpJsonSecurityCenterStub.java
@@ -153,7 +153,7 @@ public class HttpJsonSecurityCenterStub extends SecurityCenterStub {
                       .setRequestBodyExtractor(
                           request ->
                               ProtoRestSerializer.create()
-                                  .toBody("*", request.toBuilder().clearParent().build()))
+                                  .toBody("*", request.toBuilder().clearParent().build(), false))
                       .build())
               .setResponseParser(
                   ProtoMessageResponseParser.newBuilder()
@@ -191,7 +191,8 @@ public class HttpJsonSecurityCenterStub extends SecurityCenterStub {
                           })
                       .setRequestBodyExtractor(
                           request ->
-                              ProtoRestSerializer.create().toBody("source", request.getSource()))
+                              ProtoRestSerializer.create()
+                                  .toBody("source", request.getSource(), false))
                       .build())
               .setResponseParser(
                   ProtoMessageResponseParser.newBuilder()
@@ -227,7 +228,8 @@ public class HttpJsonSecurityCenterStub extends SecurityCenterStub {
                           })
                       .setRequestBodyExtractor(
                           request ->
-                              ProtoRestSerializer.create().toBody("finding", request.getFinding()))
+                              ProtoRestSerializer.create()
+                                  .toBody("finding", request.getFinding(), false))
                       .build())
               .setResponseParser(
                   ProtoMessageResponseParser.newBuilder()
@@ -268,7 +270,7 @@ public class HttpJsonSecurityCenterStub extends SecurityCenterStub {
                       .setRequestBodyExtractor(
                           request ->
                               ProtoRestSerializer.create()
-                                  .toBody("muteConfig", request.getMuteConfig()))
+                                  .toBody("muteConfig", request.getMuteConfig(), false))
                       .build())
               .setResponseParser(
                   ProtoMessageResponseParser.newBuilder()
@@ -306,7 +308,8 @@ public class HttpJsonSecurityCenterStub extends SecurityCenterStub {
                       .setRequestBodyExtractor(
                           request ->
                               ProtoRestSerializer.create()
-                                  .toBody("notificationConfig", request.getNotificationConfig()))
+                                  .toBody(
+                                      "notificationConfig", request.getNotificationConfig(), false))
                       .build())
               .setResponseParser(
                   ProtoMessageResponseParser.newBuilder()
@@ -448,7 +451,7 @@ public class HttpJsonSecurityCenterStub extends SecurityCenterStub {
                       .setRequestBodyExtractor(
                           request ->
                               ProtoRestSerializer.create()
-                                  .toBody("*", request.toBuilder().clearResource().build()))
+                                  .toBody("*", request.toBuilder().clearResource().build(), false))
                       .build())
               .setResponseParser(
                   ProtoMessageResponseParser.newBuilder()
@@ -623,7 +626,7 @@ public class HttpJsonSecurityCenterStub extends SecurityCenterStub {
                       .setRequestBodyExtractor(
                           request ->
                               ProtoRestSerializer.create()
-                                  .toBody("*", request.toBuilder().clearParent().build()))
+                                  .toBody("*", request.toBuilder().clearParent().build(), false))
                       .build())
               .setResponseParser(
                   ProtoMessageResponseParser.newBuilder()
@@ -662,7 +665,7 @@ public class HttpJsonSecurityCenterStub extends SecurityCenterStub {
                       .setRequestBodyExtractor(
                           request ->
                               ProtoRestSerializer.create()
-                                  .toBody("*", request.toBuilder().clearParent().build()))
+                                  .toBody("*", request.toBuilder().clearParent().build(), false))
                       .build())
               .setResponseParser(
                   ProtoMessageResponseParser.newBuilder()
@@ -898,7 +901,7 @@ public class HttpJsonSecurityCenterStub extends SecurityCenterStub {
                       .setRequestBodyExtractor(
                           request ->
                               ProtoRestSerializer.create()
-                                  .toBody("*", request.toBuilder().clearParent().build()))
+                                  .toBody("*", request.toBuilder().clearParent().build(), false))
                       .build())
               .setResponseParser(
                   ProtoMessageResponseParser.newBuilder()
@@ -940,7 +943,7 @@ public class HttpJsonSecurityCenterStub extends SecurityCenterStub {
                       .setRequestBodyExtractor(
                           request ->
                               ProtoRestSerializer.create()
-                                  .toBody("*", request.toBuilder().clearName().build()))
+                                  .toBody("*", request.toBuilder().clearName().build(), false))
                       .build())
               .setResponseParser(
                   ProtoMessageResponseParser.newBuilder()
@@ -978,7 +981,7 @@ public class HttpJsonSecurityCenterStub extends SecurityCenterStub {
                   .setRequestBodyExtractor(
                       request ->
                           ProtoRestSerializer.create()
-                              .toBody("*", request.toBuilder().clearName().build()))
+                              .toBody("*", request.toBuilder().clearName().build(), false))
                   .build())
           .setResponseParser(
               ProtoMessageResponseParser.newBuilder()
@@ -1014,7 +1017,7 @@ public class HttpJsonSecurityCenterStub extends SecurityCenterStub {
                       .setRequestBodyExtractor(
                           request ->
                               ProtoRestSerializer.create()
-                                  .toBody("*", request.toBuilder().clearResource().build()))
+                                  .toBody("*", request.toBuilder().clearResource().build(), false))
                       .build())
               .setResponseParser(
                   ProtoMessageResponseParser.newBuilder()
@@ -1050,7 +1053,7 @@ public class HttpJsonSecurityCenterStub extends SecurityCenterStub {
                       .setRequestBodyExtractor(
                           request ->
                               ProtoRestSerializer.create()
-                                  .toBody("*", request.toBuilder().clearResource().build()))
+                                  .toBody("*", request.toBuilder().clearResource().build(), false))
                       .build())
               .setResponseParser(
                   ProtoMessageResponseParser.newBuilder()
@@ -1094,7 +1097,7 @@ public class HttpJsonSecurityCenterStub extends SecurityCenterStub {
                       .setRequestBodyExtractor(
                           request ->
                               ProtoRestSerializer.create()
-                                  .toBody("externalSystem", request.getExternalSystem()))
+                                  .toBody("externalSystem", request.getExternalSystem(), false))
                       .build())
               .setResponseParser(
                   ProtoMessageResponseParser.newBuilder()
@@ -1134,7 +1137,8 @@ public class HttpJsonSecurityCenterStub extends SecurityCenterStub {
                           })
                       .setRequestBodyExtractor(
                           request ->
-                              ProtoRestSerializer.create().toBody("finding", request.getFinding()))
+                              ProtoRestSerializer.create()
+                                  .toBody("finding", request.getFinding(), false))
                       .build())
               .setResponseParser(
                   ProtoMessageResponseParser.newBuilder()
@@ -1175,7 +1179,7 @@ public class HttpJsonSecurityCenterStub extends SecurityCenterStub {
                       .setRequestBodyExtractor(
                           request ->
                               ProtoRestSerializer.create()
-                                  .toBody("muteConfig", request.getMuteConfig()))
+                                  .toBody("muteConfig", request.getMuteConfig(), false))
                       .build())
               .setResponseParser(
                   ProtoMessageResponseParser.newBuilder()
@@ -1216,7 +1220,8 @@ public class HttpJsonSecurityCenterStub extends SecurityCenterStub {
                       .setRequestBodyExtractor(
                           request ->
                               ProtoRestSerializer.create()
-                                  .toBody("notificationConfig", request.getNotificationConfig()))
+                                  .toBody(
+                                      "notificationConfig", request.getNotificationConfig(), false))
                       .build())
               .setResponseParser(
                   ProtoMessageResponseParser.newBuilder()
@@ -1258,7 +1263,9 @@ public class HttpJsonSecurityCenterStub extends SecurityCenterStub {
                           request ->
                               ProtoRestSerializer.create()
                                   .toBody(
-                                      "organizationSettings", request.getOrganizationSettings()))
+                                      "organizationSettings",
+                                      request.getOrganizationSettings(),
+                                      false))
                       .build())
               .setResponseParser(
                   ProtoMessageResponseParser.newBuilder()
@@ -1295,7 +1302,8 @@ public class HttpJsonSecurityCenterStub extends SecurityCenterStub {
                           })
                       .setRequestBodyExtractor(
                           request ->
-                              ProtoRestSerializer.create().toBody("source", request.getSource()))
+                              ProtoRestSerializer.create()
+                                  .toBody("source", request.getSource(), false))
                       .build())
               .setResponseParser(
                   ProtoMessageResponseParser.newBuilder()
@@ -1341,7 +1349,7 @@ public class HttpJsonSecurityCenterStub extends SecurityCenterStub {
                       .setRequestBodyExtractor(
                           request ->
                               ProtoRestSerializer.create()
-                                  .toBody("securityMarks", request.getSecurityMarks()))
+                                  .toBody("securityMarks", request.getSecurityMarks(), false))
                       .build())
               .setResponseParser(
                   ProtoMessageResponseParser.newBuilder()
@@ -1383,7 +1391,7 @@ public class HttpJsonSecurityCenterStub extends SecurityCenterStub {
                       .setRequestBodyExtractor(
                           request ->
                               ProtoRestSerializer.create()
-                                  .toBody("bigQueryExport", request.getBigQueryExport()))
+                                  .toBody("bigQueryExport", request.getBigQueryExport(), false))
                       .build())
               .setResponseParser(
                   ProtoMessageResponseParser.newBuilder()
@@ -1464,7 +1472,7 @@ public class HttpJsonSecurityCenterStub extends SecurityCenterStub {
                       .setRequestBodyExtractor(
                           request ->
                               ProtoRestSerializer.create()
-                                  .toBody("bigQueryExport", request.getBigQueryExport()))
+                                  .toBody("bigQueryExport", request.getBigQueryExport(), false))
                       .build())
               .setResponseParser(
                   ProtoMessageResponseParser.newBuilder()
diff --git a/google-cloud-securitycenter/src/main/java/com/google/cloud/securitycenter/v1/stub/SecurityCenterStubSettings.java b/google-cloud-securitycenter/src/main/java/com/google/cloud/securitycenter/v1/stub/SecurityCenterStubSettings.java
index ddb4873ae..4d1042fa4 100644
--- a/google-cloud-securitycenter/src/main/java/com/google/cloud/securitycenter/v1/stub/SecurityCenterStubSettings.java
+++ b/google-cloud-securitycenter/src/main/java/com/google/cloud/securitycenter/v1/stub/SecurityCenterStubSettings.java
@@ -141,17 +141,17 @@
  * 

For example, to set the total timeout of createSource to 30 seconds: * *

{@code
- * // This snippet has been automatically generated for illustrative purposes only.
- * // It may require modifications to work in your environment.
+ * // This snippet has been automatically generated and should be regarded as a code template only.
+ * // It will require modifications to work:
+ * // - It may require correct/in-range values for request initialization.
+ * // - It may require specifying regional endpoints when creating the service client as shown in
+ * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
  * SecurityCenterStubSettings.Builder securityCenterSettingsBuilder =
  *     SecurityCenterStubSettings.newBuilder();
  * securityCenterSettingsBuilder
  *     .createSourceSettings()
  *     .setRetrySettings(
- *         securityCenterSettingsBuilder
- *             .createSourceSettings()
- *             .getRetrySettings()
- *             .toBuilder()
+ *         securityCenterSettingsBuilder.createSourceSettings().getRetrySettings().toBuilder()
  *             .setTotalTimeout(Duration.ofSeconds(30))
  *             .build());
  * SecurityCenterStubSettings securityCenterSettings = securityCenterSettingsBuilder.build();
diff --git a/google-cloud-securitycenter/src/main/java/com/google/cloud/securitycenter/v1beta1/SecurityCenterClient.java b/google-cloud-securitycenter/src/main/java/com/google/cloud/securitycenter/v1beta1/SecurityCenterClient.java
index 5c6cac1d1..6028b757e 100644
--- a/google-cloud-securitycenter/src/main/java/com/google/cloud/securitycenter/v1beta1/SecurityCenterClient.java
+++ b/google-cloud-securitycenter/src/main/java/com/google/cloud/securitycenter/v1beta1/SecurityCenterClient.java
@@ -53,8 +53,11 @@
  * calls that map to API methods. Sample code to get started:
  *
  * 
{@code
- * // This snippet has been automatically generated for illustrative purposes only.
- * // It may require modifications to work in your environment.
+ * // This snippet has been automatically generated and should be regarded as a code template only.
+ * // It will require modifications to work:
+ * // - It may require correct/in-range values for request initialization.
+ * // - It may require specifying regional endpoints when creating the service client as shown in
+ * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
  * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
  *   OrganizationName parent = OrganizationName.of("[ORGANIZATION]");
  *   Source source = Source.newBuilder().build();
@@ -91,8 +94,11 @@
  * 

To customize credentials: * *

{@code
- * // This snippet has been automatically generated for illustrative purposes only.
- * // It may require modifications to work in your environment.
+ * // This snippet has been automatically generated and should be regarded as a code template only.
+ * // It will require modifications to work:
+ * // - It may require correct/in-range values for request initialization.
+ * // - It may require specifying regional endpoints when creating the service client as shown in
+ * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
  * SecurityCenterSettings securityCenterSettings =
  *     SecurityCenterSettings.newBuilder()
  *         .setCredentialsProvider(FixedCredentialsProvider.create(myCredentials))
@@ -103,8 +109,11 @@
  * 

To customize the endpoint: * *

{@code
- * // This snippet has been automatically generated for illustrative purposes only.
- * // It may require modifications to work in your environment.
+ * // This snippet has been automatically generated and should be regarded as a code template only.
+ * // It will require modifications to work:
+ * // - It may require correct/in-range values for request initialization.
+ * // - It may require specifying regional endpoints when creating the service client as shown in
+ * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
  * SecurityCenterSettings securityCenterSettings =
  *     SecurityCenterSettings.newBuilder().setEndpoint(myEndpoint).build();
  * SecurityCenterClient securityCenterClient = SecurityCenterClient.create(securityCenterSettings);
@@ -114,8 +123,11 @@
  * the wire:
  *
  * 
{@code
- * // This snippet has been automatically generated for illustrative purposes only.
- * // It may require modifications to work in your environment.
+ * // This snippet has been automatically generated and should be regarded as a code template only.
+ * // It will require modifications to work:
+ * // - It may require correct/in-range values for request initialization.
+ * // - It may require specifying regional endpoints when creating the service client as shown in
+ * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
  * SecurityCenterSettings securityCenterSettings =
  *     SecurityCenterSettings.newBuilder()
  *         .setTransportChannelProvider(
@@ -209,8 +221,11 @@ public final OperationsClient getHttpJsonOperationsClient() {
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   OrganizationName parent = OrganizationName.of("[ORGANIZATION]");
    *   Source source = Source.newBuilder().build();
@@ -240,8 +255,11 @@ public final Source createSource(OrganizationName parent, Source source) {
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   String parent = OrganizationName.of("[ORGANIZATION]").toString();
    *   Source source = Source.newBuilder().build();
@@ -268,8 +286,11 @@ public final Source createSource(String parent, Source source) {
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   CreateSourceRequest request =
    *       CreateSourceRequest.newBuilder()
@@ -294,8 +315,11 @@ public final Source createSource(CreateSourceRequest request) {
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   CreateSourceRequest request =
    *       CreateSourceRequest.newBuilder()
@@ -319,8 +343,11 @@ public final UnaryCallable createSourceCallable() {
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   SourceName parent = SourceName.of("[ORGANIZATION]", "[SOURCE]");
    *   String findingId = "findingId439150212";
@@ -355,8 +382,11 @@ public final Finding createFinding(SourceName parent, String findingId, Finding
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   String parent = SourceName.of("[ORGANIZATION]", "[SOURCE]").toString();
    *   String findingId = "findingId439150212";
@@ -391,8 +421,11 @@ public final Finding createFinding(String parent, String findingId, Finding find
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   CreateFindingRequest request =
    *       CreateFindingRequest.newBuilder()
@@ -418,8 +451,11 @@ public final Finding createFinding(CreateFindingRequest request) {
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   CreateFindingRequest request =
    *       CreateFindingRequest.newBuilder()
@@ -444,8 +480,11 @@ public final UnaryCallable createFindingCallable(
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   ResourceName resource = SourceName.of("[ORGANIZATION]", "[SOURCE]");
    *   Policy response = securityCenterClient.getIamPolicy(resource);
@@ -471,8 +510,11 @@ public final Policy getIamPolicy(ResourceName resource) {
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   String resource = OrganizationName.of("[ORGANIZATION]").toString();
    *   Policy response = securityCenterClient.getIamPolicy(resource);
@@ -495,8 +537,11 @@ public final Policy getIamPolicy(String resource) {
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   GetIamPolicyRequest request =
    *       GetIamPolicyRequest.newBuilder()
@@ -521,8 +566,11 @@ public final Policy getIamPolicy(GetIamPolicyRequest request) {
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   GetIamPolicyRequest request =
    *       GetIamPolicyRequest.newBuilder()
@@ -546,8 +594,11 @@ public final UnaryCallable getIamPolicyCallable() {
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   OrganizationSettingsName name = OrganizationSettingsName.of("[ORGANIZATION]");
    *   OrganizationSettings response = securityCenterClient.getOrganizationSettings(name);
@@ -573,8 +624,11 @@ public final OrganizationSettings getOrganizationSettings(OrganizationSettingsNa
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   String name = OrganizationSettingsName.of("[ORGANIZATION]").toString();
    *   OrganizationSettings response = securityCenterClient.getOrganizationSettings(name);
@@ -598,8 +652,11 @@ public final OrganizationSettings getOrganizationSettings(String name) {
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   GetOrganizationSettingsRequest request =
    *       GetOrganizationSettingsRequest.newBuilder()
@@ -624,8 +681,11 @@ public final OrganizationSettings getOrganizationSettings(
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   GetOrganizationSettingsRequest request =
    *       GetOrganizationSettingsRequest.newBuilder()
@@ -650,8 +710,11 @@ public final OrganizationSettings getOrganizationSettings(
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   SourceName name = SourceName.of("[ORGANIZATION]", "[SOURCE]");
    *   Source response = securityCenterClient.getSource(name);
@@ -675,8 +738,11 @@ public final Source getSource(SourceName name) {
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   String name = SourceName.of("[ORGANIZATION]", "[SOURCE]").toString();
    *   Source response = securityCenterClient.getSource(name);
@@ -699,8 +765,11 @@ public final Source getSource(String name) {
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   GetSourceRequest request =
    *       GetSourceRequest.newBuilder()
@@ -724,8 +793,11 @@ public final Source getSource(GetSourceRequest request) {
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   GetSourceRequest request =
    *       GetSourceRequest.newBuilder()
@@ -748,8 +820,11 @@ public final UnaryCallable getSourceCallable() {
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   GroupAssetsRequest request =
    *       GroupAssetsRequest.newBuilder()
@@ -781,8 +856,11 @@ public final GroupAssetsPagedResponse groupAssets(GroupAssetsRequest request) {
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   GroupAssetsRequest request =
    *       GroupAssetsRequest.newBuilder()
@@ -815,8 +893,11 @@ public final GroupAssetsPagedResponse groupAssets(GroupAssetsRequest request) {
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   GroupAssetsRequest request =
    *       GroupAssetsRequest.newBuilder()
@@ -857,8 +938,11 @@ public final UnaryCallable groupAssetsC
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   SourceName parent = SourceName.of("[ORGANIZATION]", "[SOURCE]");
    *   String groupBy = "groupBy293428022";
@@ -903,8 +987,11 @@ public final GroupFindingsPagedResponse groupFindings(SourceName parent, String
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   String parent = SourceName.of("[ORGANIZATION]", "[SOURCE]").toString();
    *   String groupBy = "groupBy293428022";
@@ -946,8 +1033,11 @@ public final GroupFindingsPagedResponse groupFindings(String parent, String grou
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   GroupFindingsRequest request =
    *       GroupFindingsRequest.newBuilder()
@@ -981,8 +1071,11 @@ public final GroupFindingsPagedResponse groupFindings(GroupFindingsRequest reque
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   GroupFindingsRequest request =
    *       GroupFindingsRequest.newBuilder()
@@ -1017,8 +1110,11 @@ public final GroupFindingsPagedResponse groupFindings(GroupFindingsRequest reque
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   GroupFindingsRequest request =
    *       GroupFindingsRequest.newBuilder()
@@ -1055,8 +1151,11 @@ public final UnaryCallable groupFin
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   ListAssetsRequest request =
    *       ListAssetsRequest.newBuilder()
@@ -1090,8 +1189,11 @@ public final ListAssetsPagedResponse listAssets(ListAssetsRequest request) {
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   ListAssetsRequest request =
    *       ListAssetsRequest.newBuilder()
@@ -1124,8 +1226,11 @@ public final UnaryCallable listAsset
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   ListAssetsRequest request =
    *       ListAssetsRequest.newBuilder()
@@ -1167,8 +1272,11 @@ public final UnaryCallable listAssetsCall
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   ListFindingsRequest request =
    *       ListFindingsRequest.newBuilder()
@@ -1203,8 +1311,11 @@ public final ListFindingsPagedResponse listFindings(ListFindingsRequest request)
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   ListFindingsRequest request =
    *       ListFindingsRequest.newBuilder()
@@ -1240,8 +1351,11 @@ public final ListFindingsPagedResponse listFindings(ListFindingsRequest request)
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   ListFindingsRequest request =
    *       ListFindingsRequest.newBuilder()
@@ -1279,8 +1393,11 @@ public final UnaryCallable listFindin
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   OrganizationName parent = OrganizationName.of("[ORGANIZATION]");
    *   for (Source element : securityCenterClient.listSources(parent).iterateAll()) {
@@ -1308,8 +1425,11 @@ public final ListSourcesPagedResponse listSources(OrganizationName parent) {
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   String parent = OrganizationName.of("[ORGANIZATION]").toString();
    *   for (Source element : securityCenterClient.listSources(parent).iterateAll()) {
@@ -1334,8 +1454,11 @@ public final ListSourcesPagedResponse listSources(String parent) {
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   ListSourcesRequest request =
    *       ListSourcesRequest.newBuilder()
@@ -1363,8 +1486,11 @@ public final ListSourcesPagedResponse listSources(ListSourcesRequest request) {
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   ListSourcesRequest request =
    *       ListSourcesRequest.newBuilder()
@@ -1393,8 +1519,11 @@ public final ListSourcesPagedResponse listSources(ListSourcesRequest request) {
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   ListSourcesRequest request =
    *       ListSourcesRequest.newBuilder()
@@ -1431,8 +1560,11 @@ public final UnaryCallable listSourcesC
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   OrganizationName parent = OrganizationName.of("[ORGANIZATION]");
    *   securityCenterClient.runAssetDiscoveryAsync(parent).get();
@@ -1461,8 +1593,11 @@ public final OperationFuture runAssetDiscoveryAsync(OrganizationNa
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   String parent = OrganizationName.of("[ORGANIZATION]").toString();
    *   securityCenterClient.runAssetDiscoveryAsync(parent).get();
@@ -1489,8 +1624,11 @@ public final OperationFuture runAssetDiscoveryAsync(String parent)
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   RunAssetDiscoveryRequest request =
    *       RunAssetDiscoveryRequest.newBuilder()
@@ -1518,8 +1656,11 @@ public final OperationFuture runAssetDiscoveryAsync(
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   RunAssetDiscoveryRequest request =
    *       RunAssetDiscoveryRequest.newBuilder()
@@ -1547,8 +1688,11 @@ public final OperationFuture runAssetDiscoveryAsync(
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   RunAssetDiscoveryRequest request =
    *       RunAssetDiscoveryRequest.newBuilder()
@@ -1572,8 +1716,11 @@ public final UnaryCallable runAssetDiscover
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   FindingName name = FindingName.of("[ORGANIZATION]", "[SOURCE]", "[FINDING]");
    *   Finding.State state = Finding.State.forNumber(0);
@@ -1606,8 +1753,11 @@ public final Finding setFindingState(FindingName name, Finding.State state, Time
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   String name = FindingName.of("[ORGANIZATION]", "[SOURCE]", "[FINDING]").toString();
    *   Finding.State state = Finding.State.forNumber(0);
@@ -1640,8 +1790,11 @@ public final Finding setFindingState(String name, Finding.State state, Timestamp
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   SetFindingStateRequest request =
    *       SetFindingStateRequest.newBuilder()
@@ -1666,8 +1819,11 @@ public final Finding setFindingState(SetFindingStateRequest request) {
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   SetFindingStateRequest request =
    *       SetFindingStateRequest.newBuilder()
@@ -1692,8 +1848,11 @@ public final UnaryCallable setFindingStateCalla
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   ResourceName resource = SourceName.of("[ORGANIZATION]", "[SOURCE]");
    *   Policy policy = Policy.newBuilder().build();
@@ -1724,8 +1883,11 @@ public final Policy setIamPolicy(ResourceName resource, Policy policy) {
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   String resource = OrganizationName.of("[ORGANIZATION]").toString();
    *   Policy policy = Policy.newBuilder().build();
@@ -1753,8 +1915,11 @@ public final Policy setIamPolicy(String resource, Policy policy) {
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   SetIamPolicyRequest request =
    *       SetIamPolicyRequest.newBuilder()
@@ -1780,8 +1945,11 @@ public final Policy setIamPolicy(SetIamPolicyRequest request) {
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   SetIamPolicyRequest request =
    *       SetIamPolicyRequest.newBuilder()
@@ -1806,8 +1974,11 @@ public final UnaryCallable setIamPolicyCallable() {
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   ResourceName resource = SourceName.of("[ORGANIZATION]", "[SOURCE]");
    *   List permissions = new ArrayList<>();
@@ -1840,8 +2011,11 @@ public final TestIamPermissionsResponse testIamPermissions(
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   String resource = OrganizationName.of("[ORGANIZATION]").toString();
    *   List permissions = new ArrayList<>();
@@ -1874,8 +2048,11 @@ public final TestIamPermissionsResponse testIamPermissions(
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   TestIamPermissionsRequest request =
    *       TestIamPermissionsRequest.newBuilder()
@@ -1900,8 +2077,11 @@ public final TestIamPermissionsResponse testIamPermissions(TestIamPermissionsReq
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   TestIamPermissionsRequest request =
    *       TestIamPermissionsRequest.newBuilder()
@@ -1928,8 +2108,11 @@ public final TestIamPermissionsResponse testIamPermissions(TestIamPermissionsReq
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   Finding finding = Finding.newBuilder().build();
    *   Finding response = securityCenterClient.updateFinding(finding);
@@ -1955,8 +2138,11 @@ public final Finding updateFinding(Finding finding) {
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   UpdateFindingRequest request =
    *       UpdateFindingRequest.newBuilder()
@@ -1982,8 +2168,11 @@ public final Finding updateFinding(UpdateFindingRequest request) {
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   UpdateFindingRequest request =
    *       UpdateFindingRequest.newBuilder()
@@ -2007,8 +2196,11 @@ public final UnaryCallable updateFindingCallable(
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   OrganizationSettings organizationSettings = OrganizationSettings.newBuilder().build();
    *   OrganizationSettings response =
@@ -2035,8 +2227,11 @@ public final OrganizationSettings updateOrganizationSettings(
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   UpdateOrganizationSettingsRequest request =
    *       UpdateOrganizationSettingsRequest.newBuilder()
@@ -2062,8 +2257,11 @@ public final OrganizationSettings updateOrganizationSettings(
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   UpdateOrganizationSettingsRequest request =
    *       UpdateOrganizationSettingsRequest.newBuilder()
@@ -2089,8 +2287,11 @@ public final OrganizationSettings updateOrganizationSettings(
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   Source source = Source.newBuilder().build();
    *   Source response = securityCenterClient.updateSource(source);
@@ -2112,8 +2313,11 @@ public final Source updateSource(Source source) {
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   UpdateSourceRequest request =
    *       UpdateSourceRequest.newBuilder()
@@ -2138,8 +2342,11 @@ public final Source updateSource(UpdateSourceRequest request) {
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   UpdateSourceRequest request =
    *       UpdateSourceRequest.newBuilder()
@@ -2163,8 +2370,11 @@ public final UnaryCallable updateSourceCallable() {
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   SecurityMarks securityMarks = SecurityMarks.newBuilder().build();
    *   SecurityMarks response = securityCenterClient.updateSecurityMarks(securityMarks);
@@ -2187,8 +2397,11 @@ public final SecurityMarks updateSecurityMarks(SecurityMarks securityMarks) {
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   UpdateSecurityMarksRequest request =
    *       UpdateSecurityMarksRequest.newBuilder()
@@ -2214,8 +2427,11 @@ public final SecurityMarks updateSecurityMarks(UpdateSecurityMarksRequest reques
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   UpdateSecurityMarksRequest request =
    *       UpdateSecurityMarksRequest.newBuilder()
diff --git a/google-cloud-securitycenter/src/main/java/com/google/cloud/securitycenter/v1beta1/SecurityCenterSettings.java b/google-cloud-securitycenter/src/main/java/com/google/cloud/securitycenter/v1beta1/SecurityCenterSettings.java
index f9ddee450..70382027b 100644
--- a/google-cloud-securitycenter/src/main/java/com/google/cloud/securitycenter/v1beta1/SecurityCenterSettings.java
+++ b/google-cloud-securitycenter/src/main/java/com/google/cloud/securitycenter/v1beta1/SecurityCenterSettings.java
@@ -66,17 +66,17 @@
  * 

For example, to set the total timeout of createSource to 30 seconds: * *

{@code
- * // This snippet has been automatically generated for illustrative purposes only.
- * // It may require modifications to work in your environment.
+ * // This snippet has been automatically generated and should be regarded as a code template only.
+ * // It will require modifications to work:
+ * // - It may require correct/in-range values for request initialization.
+ * // - It may require specifying regional endpoints when creating the service client as shown in
+ * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
  * SecurityCenterSettings.Builder securityCenterSettingsBuilder =
  *     SecurityCenterSettings.newBuilder();
  * securityCenterSettingsBuilder
  *     .createSourceSettings()
  *     .setRetrySettings(
- *         securityCenterSettingsBuilder
- *             .createSourceSettings()
- *             .getRetrySettings()
- *             .toBuilder()
+ *         securityCenterSettingsBuilder.createSourceSettings().getRetrySettings().toBuilder()
  *             .setTotalTimeout(Duration.ofSeconds(30))
  *             .build());
  * SecurityCenterSettings securityCenterSettings = securityCenterSettingsBuilder.build();
diff --git a/google-cloud-securitycenter/src/main/java/com/google/cloud/securitycenter/v1beta1/package-info.java b/google-cloud-securitycenter/src/main/java/com/google/cloud/securitycenter/v1beta1/package-info.java
index 1631a9bc2..9375d49f3 100644
--- a/google-cloud-securitycenter/src/main/java/com/google/cloud/securitycenter/v1beta1/package-info.java
+++ b/google-cloud-securitycenter/src/main/java/com/google/cloud/securitycenter/v1beta1/package-info.java
@@ -24,8 +24,11 @@
  * 

Sample for SecurityCenterClient: * *

{@code
- * // This snippet has been automatically generated for illustrative purposes only.
- * // It may require modifications to work in your environment.
+ * // This snippet has been automatically generated and should be regarded as a code template only.
+ * // It will require modifications to work:
+ * // - It may require correct/in-range values for request initialization.
+ * // - It may require specifying regional endpoints when creating the service client as shown in
+ * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
  * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
  *   OrganizationName parent = OrganizationName.of("[ORGANIZATION]");
  *   Source source = Source.newBuilder().build();
diff --git a/google-cloud-securitycenter/src/main/java/com/google/cloud/securitycenter/v1beta1/stub/HttpJsonSecurityCenterStub.java b/google-cloud-securitycenter/src/main/java/com/google/cloud/securitycenter/v1beta1/stub/HttpJsonSecurityCenterStub.java
index 2e5ecc29d..1fdb34ec5 100644
--- a/google-cloud-securitycenter/src/main/java/com/google/cloud/securitycenter/v1beta1/stub/HttpJsonSecurityCenterStub.java
+++ b/google-cloud-securitycenter/src/main/java/com/google/cloud/securitycenter/v1beta1/stub/HttpJsonSecurityCenterStub.java
@@ -115,7 +115,8 @@ public class HttpJsonSecurityCenterStub extends SecurityCenterStub {
                           })
                       .setRequestBodyExtractor(
                           request ->
-                              ProtoRestSerializer.create().toBody("source", request.getSource()))
+                              ProtoRestSerializer.create()
+                                  .toBody("source", request.getSource(), false))
                       .build())
               .setResponseParser(
                   ProtoMessageResponseParser.newBuilder()
@@ -151,7 +152,8 @@ public class HttpJsonSecurityCenterStub extends SecurityCenterStub {
                           })
                       .setRequestBodyExtractor(
                           request ->
-                              ProtoRestSerializer.create().toBody("finding", request.getFinding()))
+                              ProtoRestSerializer.create()
+                                  .toBody("finding", request.getFinding(), false))
                       .build())
               .setResponseParser(
                   ProtoMessageResponseParser.newBuilder()
@@ -187,7 +189,7 @@ public class HttpJsonSecurityCenterStub extends SecurityCenterStub {
                       .setRequestBodyExtractor(
                           request ->
                               ProtoRestSerializer.create()
-                                  .toBody("*", request.toBuilder().clearResource().build()))
+                                  .toBody("*", request.toBuilder().clearResource().build(), false))
                       .build())
               .setResponseParser(
                   ProtoMessageResponseParser.newBuilder()
@@ -289,7 +291,7 @@ public class HttpJsonSecurityCenterStub extends SecurityCenterStub {
                       .setRequestBodyExtractor(
                           request ->
                               ProtoRestSerializer.create()
-                                  .toBody("*", request.toBuilder().clearParent().build()))
+                                  .toBody("*", request.toBuilder().clearParent().build(), false))
                       .build())
               .setResponseParser(
                   ProtoMessageResponseParser.newBuilder()
@@ -325,7 +327,7 @@ public class HttpJsonSecurityCenterStub extends SecurityCenterStub {
                       .setRequestBodyExtractor(
                           request ->
                               ProtoRestSerializer.create()
-                                  .toBody("*", request.toBuilder().clearParent().build()))
+                                  .toBody("*", request.toBuilder().clearParent().build(), false))
                       .build())
               .setResponseParser(
                   ProtoMessageResponseParser.newBuilder()
@@ -477,7 +479,7 @@ public class HttpJsonSecurityCenterStub extends SecurityCenterStub {
                       .setRequestBodyExtractor(
                           request ->
                               ProtoRestSerializer.create()
-                                  .toBody("*", request.toBuilder().clearParent().build()))
+                                  .toBody("*", request.toBuilder().clearParent().build(), false))
                       .build())
               .setResponseParser(
                   ProtoMessageResponseParser.newBuilder()
@@ -517,7 +519,7 @@ public class HttpJsonSecurityCenterStub extends SecurityCenterStub {
                       .setRequestBodyExtractor(
                           request ->
                               ProtoRestSerializer.create()
-                                  .toBody("*", request.toBuilder().clearName().build()))
+                                  .toBody("*", request.toBuilder().clearName().build(), false))
                       .build())
               .setResponseParser(
                   ProtoMessageResponseParser.newBuilder()
@@ -553,7 +555,7 @@ public class HttpJsonSecurityCenterStub extends SecurityCenterStub {
                       .setRequestBodyExtractor(
                           request ->
                               ProtoRestSerializer.create()
-                                  .toBody("*", request.toBuilder().clearResource().build()))
+                                  .toBody("*", request.toBuilder().clearResource().build(), false))
                       .build())
               .setResponseParser(
                   ProtoMessageResponseParser.newBuilder()
@@ -590,7 +592,7 @@ public class HttpJsonSecurityCenterStub extends SecurityCenterStub {
                       .setRequestBodyExtractor(
                           request ->
                               ProtoRestSerializer.create()
-                                  .toBody("*", request.toBuilder().clearResource().build()))
+                                  .toBody("*", request.toBuilder().clearResource().build(), false))
                       .build())
               .setResponseParser(
                   ProtoMessageResponseParser.newBuilder()
@@ -627,7 +629,8 @@ public class HttpJsonSecurityCenterStub extends SecurityCenterStub {
                           })
                       .setRequestBodyExtractor(
                           request ->
-                              ProtoRestSerializer.create().toBody("finding", request.getFinding()))
+                              ProtoRestSerializer.create()
+                                  .toBody("finding", request.getFinding(), false))
                       .build())
               .setResponseParser(
                   ProtoMessageResponseParser.newBuilder()
@@ -669,7 +672,9 @@ public class HttpJsonSecurityCenterStub extends SecurityCenterStub {
                           request ->
                               ProtoRestSerializer.create()
                                   .toBody(
-                                      "organizationSettings", request.getOrganizationSettings()))
+                                      "organizationSettings",
+                                      request.getOrganizationSettings(),
+                                      false))
                       .build())
               .setResponseParser(
                   ProtoMessageResponseParser.newBuilder()
@@ -706,7 +711,8 @@ public class HttpJsonSecurityCenterStub extends SecurityCenterStub {
                           })
                       .setRequestBodyExtractor(
                           request ->
-                              ProtoRestSerializer.create().toBody("source", request.getSource()))
+                              ProtoRestSerializer.create()
+                                  .toBody("source", request.getSource(), false))
                       .build())
               .setResponseParser(
                   ProtoMessageResponseParser.newBuilder()
@@ -748,7 +754,7 @@ public class HttpJsonSecurityCenterStub extends SecurityCenterStub {
                       .setRequestBodyExtractor(
                           request ->
                               ProtoRestSerializer.create()
-                                  .toBody("securityMarks", request.getSecurityMarks()))
+                                  .toBody("securityMarks", request.getSecurityMarks(), false))
                       .build())
               .setResponseParser(
                   ProtoMessageResponseParser.newBuilder()
diff --git a/google-cloud-securitycenter/src/main/java/com/google/cloud/securitycenter/v1beta1/stub/SecurityCenterStubSettings.java b/google-cloud-securitycenter/src/main/java/com/google/cloud/securitycenter/v1beta1/stub/SecurityCenterStubSettings.java
index 9a679e91c..44ff7c5e3 100644
--- a/google-cloud-securitycenter/src/main/java/com/google/cloud/securitycenter/v1beta1/stub/SecurityCenterStubSettings.java
+++ b/google-cloud-securitycenter/src/main/java/com/google/cloud/securitycenter/v1beta1/stub/SecurityCenterStubSettings.java
@@ -111,17 +111,17 @@
  * 

For example, to set the total timeout of createSource to 30 seconds: * *

{@code
- * // This snippet has been automatically generated for illustrative purposes only.
- * // It may require modifications to work in your environment.
+ * // This snippet has been automatically generated and should be regarded as a code template only.
+ * // It will require modifications to work:
+ * // - It may require correct/in-range values for request initialization.
+ * // - It may require specifying regional endpoints when creating the service client as shown in
+ * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
  * SecurityCenterStubSettings.Builder securityCenterSettingsBuilder =
  *     SecurityCenterStubSettings.newBuilder();
  * securityCenterSettingsBuilder
  *     .createSourceSettings()
  *     .setRetrySettings(
- *         securityCenterSettingsBuilder
- *             .createSourceSettings()
- *             .getRetrySettings()
- *             .toBuilder()
+ *         securityCenterSettingsBuilder.createSourceSettings().getRetrySettings().toBuilder()
  *             .setTotalTimeout(Duration.ofSeconds(30))
  *             .build());
  * SecurityCenterStubSettings securityCenterSettings = securityCenterSettingsBuilder.build();
diff --git a/google-cloud-securitycenter/src/main/java/com/google/cloud/securitycenter/v1p1beta1/SecurityCenterClient.java b/google-cloud-securitycenter/src/main/java/com/google/cloud/securitycenter/v1p1beta1/SecurityCenterClient.java
index 3e1c00091..f0007aa1a 100644
--- a/google-cloud-securitycenter/src/main/java/com/google/cloud/securitycenter/v1p1beta1/SecurityCenterClient.java
+++ b/google-cloud-securitycenter/src/main/java/com/google/cloud/securitycenter/v1p1beta1/SecurityCenterClient.java
@@ -54,8 +54,11 @@
  * calls that map to API methods. Sample code to get started:
  *
  * 
{@code
- * // This snippet has been automatically generated for illustrative purposes only.
- * // It may require modifications to work in your environment.
+ * // This snippet has been automatically generated and should be regarded as a code template only.
+ * // It will require modifications to work:
+ * // - It may require correct/in-range values for request initialization.
+ * // - It may require specifying regional endpoints when creating the service client as shown in
+ * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
  * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
  *   OrganizationName parent = OrganizationName.of("[ORGANIZATION]");
  *   Source source = Source.newBuilder().build();
@@ -92,8 +95,11 @@
  * 

To customize credentials: * *

{@code
- * // This snippet has been automatically generated for illustrative purposes only.
- * // It may require modifications to work in your environment.
+ * // This snippet has been automatically generated and should be regarded as a code template only.
+ * // It will require modifications to work:
+ * // - It may require correct/in-range values for request initialization.
+ * // - It may require specifying regional endpoints when creating the service client as shown in
+ * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
  * SecurityCenterSettings securityCenterSettings =
  *     SecurityCenterSettings.newBuilder()
  *         .setCredentialsProvider(FixedCredentialsProvider.create(myCredentials))
@@ -104,8 +110,11 @@
  * 

To customize the endpoint: * *

{@code
- * // This snippet has been automatically generated for illustrative purposes only.
- * // It may require modifications to work in your environment.
+ * // This snippet has been automatically generated and should be regarded as a code template only.
+ * // It will require modifications to work:
+ * // - It may require correct/in-range values for request initialization.
+ * // - It may require specifying regional endpoints when creating the service client as shown in
+ * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
  * SecurityCenterSettings securityCenterSettings =
  *     SecurityCenterSettings.newBuilder().setEndpoint(myEndpoint).build();
  * SecurityCenterClient securityCenterClient = SecurityCenterClient.create(securityCenterSettings);
@@ -115,8 +124,11 @@
  * the wire:
  *
  * 
{@code
- * // This snippet has been automatically generated for illustrative purposes only.
- * // It may require modifications to work in your environment.
+ * // This snippet has been automatically generated and should be regarded as a code template only.
+ * // It will require modifications to work:
+ * // - It may require correct/in-range values for request initialization.
+ * // - It may require specifying regional endpoints when creating the service client as shown in
+ * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
  * SecurityCenterSettings securityCenterSettings =
  *     SecurityCenterSettings.newBuilder()
  *         .setTransportChannelProvider(
@@ -210,8 +222,11 @@ public final OperationsClient getHttpJsonOperationsClient() {
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   OrganizationName parent = OrganizationName.of("[ORGANIZATION]");
    *   Source source = Source.newBuilder().build();
@@ -241,8 +256,11 @@ public final Source createSource(OrganizationName parent, Source source) {
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   String parent = OrganizationName.of("[ORGANIZATION]").toString();
    *   Source source = Source.newBuilder().build();
@@ -269,8 +287,11 @@ public final Source createSource(String parent, Source source) {
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   CreateSourceRequest request =
    *       CreateSourceRequest.newBuilder()
@@ -295,8 +316,11 @@ public final Source createSource(CreateSourceRequest request) {
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   CreateSourceRequest request =
    *       CreateSourceRequest.newBuilder()
@@ -320,8 +344,11 @@ public final UnaryCallable createSourceCallable() {
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   SourceName parent = SourceName.ofOrganizationSourceName("[ORGANIZATION]", "[SOURCE]");
    *   Finding finding = Finding.newBuilder().build();
@@ -354,8 +381,11 @@ public final Finding createFinding(SourceName parent, Finding finding, String fi
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   SourceName parent = SourceName.ofOrganizationSourceName("[ORGANIZATION]", "[SOURCE]");
    *   String findingId = "findingId439150212";
@@ -388,8 +418,11 @@ public final Finding createFinding(SourceName parent, String findingId, Finding
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   String parent = SourceName.ofOrganizationSourceName("[ORGANIZATION]", "[SOURCE]").toString();
    *   Finding finding = Finding.newBuilder().build();
@@ -422,8 +455,11 @@ public final Finding createFinding(String parent, Finding finding, String findin
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   String parent = SourceName.ofOrganizationSourceName("[ORGANIZATION]", "[SOURCE]").toString();
    *   String findingId = "findingId439150212";
@@ -456,8 +492,11 @@ public final Finding createFinding(String parent, String findingId, Finding find
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   CreateFindingRequest request =
    *       CreateFindingRequest.newBuilder()
@@ -484,8 +523,11 @@ public final Finding createFinding(CreateFindingRequest request) {
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   CreateFindingRequest request =
    *       CreateFindingRequest.newBuilder()
@@ -511,8 +553,11 @@ public final UnaryCallable createFindingCallable(
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   OrganizationName parent = OrganizationName.of("[ORGANIZATION]");
    *   NotificationConfig notificationConfig = NotificationConfig.newBuilder().build();
@@ -544,8 +589,11 @@ public final NotificationConfig createNotificationConfig(
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   String parent = OrganizationName.of("[ORGANIZATION]").toString();
    *   NotificationConfig notificationConfig = NotificationConfig.newBuilder().build();
@@ -577,8 +625,11 @@ public final NotificationConfig createNotificationConfig(
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   OrganizationName parent = OrganizationName.of("[ORGANIZATION]");
    *   String configId = "configId-580140035";
@@ -615,8 +666,11 @@ public final NotificationConfig createNotificationConfig(
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   String parent = OrganizationName.of("[ORGANIZATION]").toString();
    *   String configId = "configId-580140035";
@@ -653,8 +707,11 @@ public final NotificationConfig createNotificationConfig(
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   CreateNotificationConfigRequest request =
    *       CreateNotificationConfigRequest.newBuilder()
@@ -681,8 +738,11 @@ public final NotificationConfig createNotificationConfig(
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   CreateNotificationConfigRequest request =
    *       CreateNotificationConfigRequest.newBuilder()
@@ -709,8 +769,11 @@ public final NotificationConfig createNotificationConfig(
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   NotificationConfigName name =
    *       NotificationConfigName.of("[ORGANIZATION]", "[NOTIFICATION_CONFIG]");
@@ -737,8 +800,11 @@ public final void deleteNotificationConfig(NotificationConfigName name) {
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   String name = NotificationConfigName.of("[ORGANIZATION]", "[NOTIFICATION_CONFIG]").toString();
    *   securityCenterClient.deleteNotificationConfig(name);
@@ -762,8 +828,11 @@ public final void deleteNotificationConfig(String name) {
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   DeleteNotificationConfigRequest request =
    *       DeleteNotificationConfigRequest.newBuilder()
@@ -788,8 +857,11 @@ public final void deleteNotificationConfig(DeleteNotificationConfigRequest reque
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   DeleteNotificationConfigRequest request =
    *       DeleteNotificationConfigRequest.newBuilder()
@@ -815,8 +887,11 @@ public final void deleteNotificationConfig(DeleteNotificationConfigRequest reque
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   ResourceName resource = SourceName.ofOrganizationSourceName("[ORGANIZATION]", "[SOURCE]");
    *   Policy response = securityCenterClient.getIamPolicy(resource);
@@ -842,8 +917,11 @@ public final Policy getIamPolicy(ResourceName resource) {
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   String resource = FolderName.of("[FOLDER]").toString();
    *   Policy response = securityCenterClient.getIamPolicy(resource);
@@ -866,8 +944,11 @@ public final Policy getIamPolicy(String resource) {
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   GetIamPolicyRequest request =
    *       GetIamPolicyRequest.newBuilder()
@@ -893,8 +974,11 @@ public final Policy getIamPolicy(GetIamPolicyRequest request) {
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   GetIamPolicyRequest request =
    *       GetIamPolicyRequest.newBuilder()
@@ -919,8 +1003,11 @@ public final UnaryCallable getIamPolicyCallable() {
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   NotificationConfigName name =
    *       NotificationConfigName.of("[ORGANIZATION]", "[NOTIFICATION_CONFIG]");
@@ -947,8 +1034,11 @@ public final NotificationConfig getNotificationConfig(NotificationConfigName nam
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   String name = NotificationConfigName.of("[ORGANIZATION]", "[NOTIFICATION_CONFIG]").toString();
    *   NotificationConfig response = securityCenterClient.getNotificationConfig(name);
@@ -972,8 +1062,11 @@ public final NotificationConfig getNotificationConfig(String name) {
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   GetNotificationConfigRequest request =
    *       GetNotificationConfigRequest.newBuilder()
@@ -998,8 +1091,11 @@ public final NotificationConfig getNotificationConfig(GetNotificationConfigReque
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   GetNotificationConfigRequest request =
    *       GetNotificationConfigRequest.newBuilder()
@@ -1025,8 +1121,11 @@ public final NotificationConfig getNotificationConfig(GetNotificationConfigReque
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   OrganizationSettingsName name = OrganizationSettingsName.of("[ORGANIZATION]");
    *   OrganizationSettings response = securityCenterClient.getOrganizationSettings(name);
@@ -1052,8 +1151,11 @@ public final OrganizationSettings getOrganizationSettings(OrganizationSettingsNa
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   String name = OrganizationSettingsName.of("[ORGANIZATION]").toString();
    *   OrganizationSettings response = securityCenterClient.getOrganizationSettings(name);
@@ -1077,8 +1179,11 @@ public final OrganizationSettings getOrganizationSettings(String name) {
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   GetOrganizationSettingsRequest request =
    *       GetOrganizationSettingsRequest.newBuilder()
@@ -1103,8 +1208,11 @@ public final OrganizationSettings getOrganizationSettings(
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   GetOrganizationSettingsRequest request =
    *       GetOrganizationSettingsRequest.newBuilder()
@@ -1129,8 +1237,11 @@ public final OrganizationSettings getOrganizationSettings(
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   SourceName name = SourceName.ofOrganizationSourceName("[ORGANIZATION]", "[SOURCE]");
    *   Source response = securityCenterClient.getSource(name);
@@ -1154,8 +1265,11 @@ public final Source getSource(SourceName name) {
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   String name = SourceName.ofOrganizationSourceName("[ORGANIZATION]", "[SOURCE]").toString();
    *   Source response = securityCenterClient.getSource(name);
@@ -1178,8 +1292,11 @@ public final Source getSource(String name) {
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   GetSourceRequest request =
    *       GetSourceRequest.newBuilder()
@@ -1203,8 +1320,11 @@ public final Source getSource(GetSourceRequest request) {
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   GetSourceRequest request =
    *       GetSourceRequest.newBuilder()
@@ -1227,8 +1347,11 @@ public final UnaryCallable getSourceCallable() {
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   GroupAssetsRequest request =
    *       GroupAssetsRequest.newBuilder()
@@ -1260,8 +1383,11 @@ public final GroupAssetsPagedResponse groupAssets(GroupAssetsRequest request) {
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   GroupAssetsRequest request =
    *       GroupAssetsRequest.newBuilder()
@@ -1294,8 +1420,11 @@ public final GroupAssetsPagedResponse groupAssets(GroupAssetsRequest request) {
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   GroupAssetsRequest request =
    *       GroupAssetsRequest.newBuilder()
@@ -1337,8 +1466,11 @@ public final UnaryCallable groupAssetsC
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   SourceName parent = SourceName.ofOrganizationSourceName("[ORGANIZATION]", "[SOURCE]");
    *   String groupBy = "groupBy293428022";
@@ -1392,8 +1524,11 @@ public final GroupFindingsPagedResponse groupFindings(SourceName parent, String
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   String parent = SourceName.ofOrganizationSourceName("[ORGANIZATION]", "[SOURCE]").toString();
    *   String groupBy = "groupBy293428022";
@@ -1444,8 +1579,11 @@ public final GroupFindingsPagedResponse groupFindings(String parent, String grou
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   GroupFindingsRequest request =
    *       GroupFindingsRequest.newBuilder()
@@ -1482,8 +1620,11 @@ public final GroupFindingsPagedResponse groupFindings(GroupFindingsRequest reque
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   GroupFindingsRequest request =
    *       GroupFindingsRequest.newBuilder()
@@ -1521,8 +1662,11 @@ public final GroupFindingsPagedResponse groupFindings(GroupFindingsRequest reque
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   GroupFindingsRequest request =
    *       GroupFindingsRequest.newBuilder()
@@ -1561,8 +1705,11 @@ public final UnaryCallable groupFin
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   FolderName parent = FolderName.of("[FOLDER]");
    *   for (ListAssetsResponse.ListAssetsResult element :
@@ -1589,8 +1736,11 @@ public final ListAssetsPagedResponse listAssets(FolderName parent) {
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   OrganizationName parent = OrganizationName.of("[ORGANIZATION]");
    *   for (ListAssetsResponse.ListAssetsResult element :
@@ -1617,8 +1767,11 @@ public final ListAssetsPagedResponse listAssets(OrganizationName parent) {
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   ProjectName parent = ProjectName.of("[PROJECT]");
    *   for (ListAssetsResponse.ListAssetsResult element :
@@ -1645,8 +1798,11 @@ public final ListAssetsPagedResponse listAssets(ProjectName parent) {
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   String parent = OrganizationName.of("[ORGANIZATION]").toString();
    *   for (ListAssetsResponse.ListAssetsResult element :
@@ -1672,8 +1828,11 @@ public final ListAssetsPagedResponse listAssets(String parent) {
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   ListAssetsRequest request =
    *       ListAssetsRequest.newBuilder()
@@ -1707,8 +1866,11 @@ public final ListAssetsPagedResponse listAssets(ListAssetsRequest request) {
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   ListAssetsRequest request =
    *       ListAssetsRequest.newBuilder()
@@ -1741,8 +1903,11 @@ public final UnaryCallable listAsset
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   ListAssetsRequest request =
    *       ListAssetsRequest.newBuilder()
@@ -1784,8 +1949,11 @@ public final UnaryCallable listAssetsCall
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   SourceName parent = SourceName.ofOrganizationSourceName("[ORGANIZATION]", "[SOURCE]");
    *   for (ListFindingsResponse.ListFindingsResult element :
@@ -1821,8 +1989,11 @@ public final ListFindingsPagedResponse listFindings(SourceName parent) {
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   String parent = SourceName.ofOrganizationSourceName("[ORGANIZATION]", "[SOURCE]").toString();
    *   for (ListFindingsResponse.ListFindingsResult element :
@@ -1855,8 +2026,11 @@ public final ListFindingsPagedResponse listFindings(String parent) {
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   ListFindingsRequest request =
    *       ListFindingsRequest.newBuilder()
@@ -1894,8 +2068,11 @@ public final ListFindingsPagedResponse listFindings(ListFindingsRequest request)
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   ListFindingsRequest request =
    *       ListFindingsRequest.newBuilder()
@@ -1933,8 +2110,11 @@ public final ListFindingsPagedResponse listFindings(ListFindingsRequest request)
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   ListFindingsRequest request =
    *       ListFindingsRequest.newBuilder()
@@ -1975,8 +2155,11 @@ public final UnaryCallable listFindin
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   OrganizationName parent = OrganizationName.of("[ORGANIZATION]");
    *   for (NotificationConfig element :
@@ -2006,8 +2189,11 @@ public final ListNotificationConfigsPagedResponse listNotificationConfigs(
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   String parent = OrganizationName.of("[ORGANIZATION]").toString();
    *   for (NotificationConfig element :
@@ -2034,8 +2220,11 @@ public final ListNotificationConfigsPagedResponse listNotificationConfigs(String
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   ListNotificationConfigsRequest request =
    *       ListNotificationConfigsRequest.newBuilder()
@@ -2065,8 +2254,11 @@ public final ListNotificationConfigsPagedResponse listNotificationConfigs(
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   ListNotificationConfigsRequest request =
    *       ListNotificationConfigsRequest.newBuilder()
@@ -2095,8 +2287,11 @@ public final ListNotificationConfigsPagedResponse listNotificationConfigs(
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   ListNotificationConfigsRequest request =
    *       ListNotificationConfigsRequest.newBuilder()
@@ -2132,8 +2327,11 @@ public final ListNotificationConfigsPagedResponse listNotificationConfigs(
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   FolderName parent = FolderName.of("[FOLDER]");
    *   for (Source element : securityCenterClient.listSources(parent).iterateAll()) {
@@ -2161,8 +2359,11 @@ public final ListSourcesPagedResponse listSources(FolderName parent) {
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   OrganizationName parent = OrganizationName.of("[ORGANIZATION]");
    *   for (Source element : securityCenterClient.listSources(parent).iterateAll()) {
@@ -2190,8 +2391,11 @@ public final ListSourcesPagedResponse listSources(OrganizationName parent) {
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   ProjectName parent = ProjectName.of("[PROJECT]");
    *   for (Source element : securityCenterClient.listSources(parent).iterateAll()) {
@@ -2219,8 +2423,11 @@ public final ListSourcesPagedResponse listSources(ProjectName parent) {
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   String parent = OrganizationName.of("[ORGANIZATION]").toString();
    *   for (Source element : securityCenterClient.listSources(parent).iterateAll()) {
@@ -2245,8 +2452,11 @@ public final ListSourcesPagedResponse listSources(String parent) {
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   ListSourcesRequest request =
    *       ListSourcesRequest.newBuilder()
@@ -2274,8 +2484,11 @@ public final ListSourcesPagedResponse listSources(ListSourcesRequest request) {
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   ListSourcesRequest request =
    *       ListSourcesRequest.newBuilder()
@@ -2304,8 +2517,11 @@ public final ListSourcesPagedResponse listSources(ListSourcesRequest request) {
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   ListSourcesRequest request =
    *       ListSourcesRequest.newBuilder()
@@ -2342,8 +2558,11 @@ public final UnaryCallable listSourcesC
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   OrganizationName parent = OrganizationName.of("[ORGANIZATION]");
    *   RunAssetDiscoveryResponse response =
@@ -2374,8 +2593,11 @@ public final OperationFuture runAssetDiscovery
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   String parent = OrganizationName.of("[ORGANIZATION]").toString();
    *   RunAssetDiscoveryResponse response =
@@ -2404,8 +2626,11 @@ public final OperationFuture runAssetDiscovery
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   RunAssetDiscoveryRequest request =
    *       RunAssetDiscoveryRequest.newBuilder()
@@ -2434,8 +2659,11 @@ public final OperationFuture runAssetDiscovery
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   RunAssetDiscoveryRequest request =
    *       RunAssetDiscoveryRequest.newBuilder()
@@ -2463,8 +2691,11 @@ public final OperationFuture runAssetDiscovery
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   RunAssetDiscoveryRequest request =
    *       RunAssetDiscoveryRequest.newBuilder()
@@ -2488,8 +2719,11 @@ public final UnaryCallable runAssetDiscover
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   FindingName name =
    *       FindingName.ofOrganizationSourceFindingName("[ORGANIZATION]", "[SOURCE]", "[FINDING]");
@@ -2523,8 +2757,11 @@ public final Finding setFindingState(FindingName name, Finding.State state, Time
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   String name =
    *       FindingName.ofOrganizationSourceFindingName("[ORGANIZATION]", "[SOURCE]", "[FINDING]")
@@ -2559,8 +2796,11 @@ public final Finding setFindingState(String name, Finding.State state, Timestamp
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   SetFindingStateRequest request =
    *       SetFindingStateRequest.newBuilder()
@@ -2588,8 +2828,11 @@ public final Finding setFindingState(SetFindingStateRequest request) {
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   SetFindingStateRequest request =
    *       SetFindingStateRequest.newBuilder()
@@ -2617,8 +2860,11 @@ public final UnaryCallable setFindingStateCalla
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   ResourceName resource = SourceName.ofOrganizationSourceName("[ORGANIZATION]", "[SOURCE]");
    *   Policy policy = Policy.newBuilder().build();
@@ -2649,8 +2895,11 @@ public final Policy setIamPolicy(ResourceName resource, Policy policy) {
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   String resource = FolderName.of("[FOLDER]").toString();
    *   Policy policy = Policy.newBuilder().build();
@@ -2678,8 +2927,11 @@ public final Policy setIamPolicy(String resource, Policy policy) {
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   SetIamPolicyRequest request =
    *       SetIamPolicyRequest.newBuilder()
@@ -2706,8 +2958,11 @@ public final Policy setIamPolicy(SetIamPolicyRequest request) {
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   SetIamPolicyRequest request =
    *       SetIamPolicyRequest.newBuilder()
@@ -2733,8 +2988,11 @@ public final UnaryCallable setIamPolicyCallable() {
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   ResourceName resource = SourceName.ofOrganizationSourceName("[ORGANIZATION]", "[SOURCE]");
    *   List permissions = new ArrayList<>();
@@ -2767,8 +3025,11 @@ public final TestIamPermissionsResponse testIamPermissions(
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   String resource = FolderName.of("[FOLDER]").toString();
    *   List permissions = new ArrayList<>();
@@ -2801,8 +3062,11 @@ public final TestIamPermissionsResponse testIamPermissions(
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   TestIamPermissionsRequest request =
    *       TestIamPermissionsRequest.newBuilder()
@@ -2828,8 +3092,11 @@ public final TestIamPermissionsResponse testIamPermissions(TestIamPermissionsReq
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   TestIamPermissionsRequest request =
    *       TestIamPermissionsRequest.newBuilder()
@@ -2857,8 +3124,11 @@ public final TestIamPermissionsResponse testIamPermissions(TestIamPermissionsReq
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   Finding finding = Finding.newBuilder().build();
    *   Finding response = securityCenterClient.updateFinding(finding);
@@ -2884,8 +3154,11 @@ public final Finding updateFinding(Finding finding) {
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   Finding finding = Finding.newBuilder().build();
    *   FieldMask updateMask = FieldMask.newBuilder().build();
@@ -2918,8 +3191,11 @@ public final Finding updateFinding(Finding finding, FieldMask updateMask) {
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   UpdateFindingRequest request =
    *       UpdateFindingRequest.newBuilder()
@@ -2945,8 +3221,11 @@ public final Finding updateFinding(UpdateFindingRequest request) {
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   UpdateFindingRequest request =
    *       UpdateFindingRequest.newBuilder()
@@ -2971,8 +3250,11 @@ public final UnaryCallable updateFindingCallable(
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   NotificationConfig notificationConfig = NotificationConfig.newBuilder().build();
    *   NotificationConfig response =
@@ -2999,8 +3281,11 @@ public final NotificationConfig updateNotificationConfig(NotificationConfig noti
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   NotificationConfig notificationConfig = NotificationConfig.newBuilder().build();
    *   FieldMask updateMask = FieldMask.newBuilder().build();
@@ -3032,8 +3317,11 @@ public final NotificationConfig updateNotificationConfig(
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   UpdateNotificationConfigRequest request =
    *       UpdateNotificationConfigRequest.newBuilder()
@@ -3060,8 +3348,11 @@ public final NotificationConfig updateNotificationConfig(
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   UpdateNotificationConfigRequest request =
    *       UpdateNotificationConfigRequest.newBuilder()
@@ -3087,8 +3378,11 @@ public final NotificationConfig updateNotificationConfig(
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   OrganizationSettings organizationSettings = OrganizationSettings.newBuilder().build();
    *   OrganizationSettings response =
@@ -3115,8 +3409,11 @@ public final OrganizationSettings updateOrganizationSettings(
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   UpdateOrganizationSettingsRequest request =
    *       UpdateOrganizationSettingsRequest.newBuilder()
@@ -3142,8 +3439,11 @@ public final OrganizationSettings updateOrganizationSettings(
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   UpdateOrganizationSettingsRequest request =
    *       UpdateOrganizationSettingsRequest.newBuilder()
@@ -3169,8 +3469,11 @@ public final OrganizationSettings updateOrganizationSettings(
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   Source source = Source.newBuilder().build();
    *   Source response = securityCenterClient.updateSource(source);
@@ -3192,8 +3495,11 @@ public final Source updateSource(Source source) {
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   Source source = Source.newBuilder().build();
    *   FieldMask updateMask = FieldMask.newBuilder().build();
@@ -3219,8 +3525,11 @@ public final Source updateSource(Source source, FieldMask updateMask) {
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   UpdateSourceRequest request =
    *       UpdateSourceRequest.newBuilder()
@@ -3245,8 +3554,11 @@ public final Source updateSource(UpdateSourceRequest request) {
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   UpdateSourceRequest request =
    *       UpdateSourceRequest.newBuilder()
@@ -3270,8 +3582,11 @@ public final UnaryCallable updateSourceCallable() {
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   SecurityMarks securityMarks = SecurityMarks.newBuilder().build();
    *   SecurityMarks response = securityCenterClient.updateSecurityMarks(securityMarks);
@@ -3294,8 +3609,11 @@ public final SecurityMarks updateSecurityMarks(SecurityMarks securityMarks) {
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   SecurityMarks securityMarks = SecurityMarks.newBuilder().build();
    *   FieldMask updateMask = FieldMask.newBuilder().build();
@@ -3326,8 +3644,11 @@ public final SecurityMarks updateSecurityMarks(
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   UpdateSecurityMarksRequest request =
    *       UpdateSecurityMarksRequest.newBuilder()
@@ -3353,8 +3674,11 @@ public final SecurityMarks updateSecurityMarks(UpdateSecurityMarksRequest reques
    * 

Sample code: * *

{@code
-   * // This snippet has been automatically generated for illustrative purposes only.
-   * // It may require modifications to work in your environment.
+   * // This snippet has been automatically generated and should be regarded as a code template only.
+   * // It will require modifications to work:
+   * // - It may require correct/in-range values for request initialization.
+   * // - It may require specifying regional endpoints when creating the service client as shown in
+   * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   UpdateSecurityMarksRequest request =
    *       UpdateSecurityMarksRequest.newBuilder()
diff --git a/google-cloud-securitycenter/src/main/java/com/google/cloud/securitycenter/v1p1beta1/SecurityCenterSettings.java b/google-cloud-securitycenter/src/main/java/com/google/cloud/securitycenter/v1p1beta1/SecurityCenterSettings.java
index 475a1c90e..16a3337cf 100644
--- a/google-cloud-securitycenter/src/main/java/com/google/cloud/securitycenter/v1p1beta1/SecurityCenterSettings.java
+++ b/google-cloud-securitycenter/src/main/java/com/google/cloud/securitycenter/v1p1beta1/SecurityCenterSettings.java
@@ -67,17 +67,17 @@
  * 

For example, to set the total timeout of createSource to 30 seconds: * *

{@code
- * // This snippet has been automatically generated for illustrative purposes only.
- * // It may require modifications to work in your environment.
+ * // This snippet has been automatically generated and should be regarded as a code template only.
+ * // It will require modifications to work:
+ * // - It may require correct/in-range values for request initialization.
+ * // - It may require specifying regional endpoints when creating the service client as shown in
+ * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
  * SecurityCenterSettings.Builder securityCenterSettingsBuilder =
  *     SecurityCenterSettings.newBuilder();
  * securityCenterSettingsBuilder
  *     .createSourceSettings()
  *     .setRetrySettings(
- *         securityCenterSettingsBuilder
- *             .createSourceSettings()
- *             .getRetrySettings()
- *             .toBuilder()
+ *         securityCenterSettingsBuilder.createSourceSettings().getRetrySettings().toBuilder()
  *             .setTotalTimeout(Duration.ofSeconds(30))
  *             .build());
  * SecurityCenterSettings securityCenterSettings = securityCenterSettingsBuilder.build();
diff --git a/google-cloud-securitycenter/src/main/java/com/google/cloud/securitycenter/v1p1beta1/package-info.java b/google-cloud-securitycenter/src/main/java/com/google/cloud/securitycenter/v1p1beta1/package-info.java
index cb0831923..36390880b 100644
--- a/google-cloud-securitycenter/src/main/java/com/google/cloud/securitycenter/v1p1beta1/package-info.java
+++ b/google-cloud-securitycenter/src/main/java/com/google/cloud/securitycenter/v1p1beta1/package-info.java
@@ -24,8 +24,11 @@
  * 

Sample for SecurityCenterClient: * *

{@code
- * // This snippet has been automatically generated for illustrative purposes only.
- * // It may require modifications to work in your environment.
+ * // This snippet has been automatically generated and should be regarded as a code template only.
+ * // It will require modifications to work:
+ * // - It may require correct/in-range values for request initialization.
+ * // - It may require specifying regional endpoints when creating the service client as shown in
+ * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
  * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
  *   OrganizationName parent = OrganizationName.of("[ORGANIZATION]");
  *   Source source = Source.newBuilder().build();
diff --git a/google-cloud-securitycenter/src/main/java/com/google/cloud/securitycenter/v1p1beta1/stub/HttpJsonSecurityCenterStub.java b/google-cloud-securitycenter/src/main/java/com/google/cloud/securitycenter/v1p1beta1/stub/HttpJsonSecurityCenterStub.java
index 4e376ba4d..b1c1b28d4 100644
--- a/google-cloud-securitycenter/src/main/java/com/google/cloud/securitycenter/v1p1beta1/stub/HttpJsonSecurityCenterStub.java
+++ b/google-cloud-securitycenter/src/main/java/com/google/cloud/securitycenter/v1p1beta1/stub/HttpJsonSecurityCenterStub.java
@@ -128,7 +128,8 @@ public class HttpJsonSecurityCenterStub extends SecurityCenterStub {
                           })
                       .setRequestBodyExtractor(
                           request ->
-                              ProtoRestSerializer.create().toBody("source", request.getSource()))
+                              ProtoRestSerializer.create()
+                                  .toBody("source", request.getSource(), false))
                       .build())
               .setResponseParser(
                   ProtoMessageResponseParser.newBuilder()
@@ -165,7 +166,8 @@ public class HttpJsonSecurityCenterStub extends SecurityCenterStub {
                           })
                       .setRequestBodyExtractor(
                           request ->
-                              ProtoRestSerializer.create().toBody("finding", request.getFinding()))
+                              ProtoRestSerializer.create()
+                                  .toBody("finding", request.getFinding(), false))
                       .build())
               .setResponseParser(
                   ProtoMessageResponseParser.newBuilder()
@@ -203,7 +205,8 @@ public class HttpJsonSecurityCenterStub extends SecurityCenterStub {
                       .setRequestBodyExtractor(
                           request ->
                               ProtoRestSerializer.create()
-                                  .toBody("notificationConfig", request.getNotificationConfig()))
+                                  .toBody(
+                                      "notificationConfig", request.getNotificationConfig(), false))
                       .build())
               .setResponseParser(
                   ProtoMessageResponseParser.newBuilder()
@@ -274,7 +277,7 @@ public class HttpJsonSecurityCenterStub extends SecurityCenterStub {
                       .setRequestBodyExtractor(
                           request ->
                               ProtoRestSerializer.create()
-                                  .toBody("*", request.toBuilder().clearResource().build()))
+                                  .toBody("*", request.toBuilder().clearResource().build(), false))
                       .build())
               .setResponseParser(
                   ProtoMessageResponseParser.newBuilder()
@@ -413,7 +416,7 @@ public class HttpJsonSecurityCenterStub extends SecurityCenterStub {
                       .setRequestBodyExtractor(
                           request ->
                               ProtoRestSerializer.create()
-                                  .toBody("*", request.toBuilder().clearParent().build()))
+                                  .toBody("*", request.toBuilder().clearParent().build(), false))
                       .build())
               .setResponseParser(
                   ProtoMessageResponseParser.newBuilder()
@@ -453,7 +456,7 @@ public class HttpJsonSecurityCenterStub extends SecurityCenterStub {
                       .setRequestBodyExtractor(
                           request ->
                               ProtoRestSerializer.create()
-                                  .toBody("*", request.toBuilder().clearParent().build()))
+                                  .toBody("*", request.toBuilder().clearParent().build(), false))
                       .build())
               .setResponseParser(
                   ProtoMessageResponseParser.newBuilder()
@@ -655,7 +658,7 @@ public class HttpJsonSecurityCenterStub extends SecurityCenterStub {
                       .setRequestBodyExtractor(
                           request ->
                               ProtoRestSerializer.create()
-                                  .toBody("*", request.toBuilder().clearParent().build()))
+                                  .toBody("*", request.toBuilder().clearParent().build(), false))
                       .build())
               .setResponseParser(
                   ProtoMessageResponseParser.newBuilder()
@@ -698,7 +701,7 @@ public class HttpJsonSecurityCenterStub extends SecurityCenterStub {
                       .setRequestBodyExtractor(
                           request ->
                               ProtoRestSerializer.create()
-                                  .toBody("*", request.toBuilder().clearName().build()))
+                                  .toBody("*", request.toBuilder().clearName().build(), false))
                       .build())
               .setResponseParser(
                   ProtoMessageResponseParser.newBuilder()
@@ -735,7 +738,7 @@ public class HttpJsonSecurityCenterStub extends SecurityCenterStub {
                       .setRequestBodyExtractor(
                           request ->
                               ProtoRestSerializer.create()
-                                  .toBody("*", request.toBuilder().clearResource().build()))
+                                  .toBody("*", request.toBuilder().clearResource().build(), false))
                       .build())
               .setResponseParser(
                   ProtoMessageResponseParser.newBuilder()
@@ -772,7 +775,7 @@ public class HttpJsonSecurityCenterStub extends SecurityCenterStub {
                       .setRequestBodyExtractor(
                           request ->
                               ProtoRestSerializer.create()
-                                  .toBody("*", request.toBuilder().clearResource().build()))
+                                  .toBody("*", request.toBuilder().clearResource().build(), false))
                       .build())
               .setResponseParser(
                   ProtoMessageResponseParser.newBuilder()
@@ -813,7 +816,8 @@ public class HttpJsonSecurityCenterStub extends SecurityCenterStub {
                           })
                       .setRequestBodyExtractor(
                           request ->
-                              ProtoRestSerializer.create().toBody("finding", request.getFinding()))
+                              ProtoRestSerializer.create()
+                                  .toBody("finding", request.getFinding(), false))
                       .build())
               .setResponseParser(
                   ProtoMessageResponseParser.newBuilder()
@@ -854,7 +858,8 @@ public class HttpJsonSecurityCenterStub extends SecurityCenterStub {
                       .setRequestBodyExtractor(
                           request ->
                               ProtoRestSerializer.create()
-                                  .toBody("notificationConfig", request.getNotificationConfig()))
+                                  .toBody(
+                                      "notificationConfig", request.getNotificationConfig(), false))
                       .build())
               .setResponseParser(
                   ProtoMessageResponseParser.newBuilder()
@@ -896,7 +901,9 @@ public class HttpJsonSecurityCenterStub extends SecurityCenterStub {
                           request ->
                               ProtoRestSerializer.create()
                                   .toBody(
-                                      "organizationSettings", request.getOrganizationSettings()))
+                                      "organizationSettings",
+                                      request.getOrganizationSettings(),
+                                      false))
                       .build())
               .setResponseParser(
                   ProtoMessageResponseParser.newBuilder()
@@ -934,7 +941,8 @@ public class HttpJsonSecurityCenterStub extends SecurityCenterStub {
                           })
                       .setRequestBodyExtractor(
                           request ->
-                              ProtoRestSerializer.create().toBody("source", request.getSource()))
+                              ProtoRestSerializer.create()
+                                  .toBody("source", request.getSource(), false))
                       .build())
               .setResponseParser(
                   ProtoMessageResponseParser.newBuilder()
@@ -980,7 +988,7 @@ public class HttpJsonSecurityCenterStub extends SecurityCenterStub {
                       .setRequestBodyExtractor(
                           request ->
                               ProtoRestSerializer.create()
-                                  .toBody("securityMarks", request.getSecurityMarks()))
+                                  .toBody("securityMarks", request.getSecurityMarks(), false))
                       .build())
               .setResponseParser(
                   ProtoMessageResponseParser.newBuilder()
diff --git a/google-cloud-securitycenter/src/main/java/com/google/cloud/securitycenter/v1p1beta1/stub/SecurityCenterStubSettings.java b/google-cloud-securitycenter/src/main/java/com/google/cloud/securitycenter/v1p1beta1/stub/SecurityCenterStubSettings.java
index f8610c6da..5a4ac4bae 100644
--- a/google-cloud-securitycenter/src/main/java/com/google/cloud/securitycenter/v1p1beta1/stub/SecurityCenterStubSettings.java
+++ b/google-cloud-securitycenter/src/main/java/com/google/cloud/securitycenter/v1p1beta1/stub/SecurityCenterStubSettings.java
@@ -120,17 +120,17 @@
  * 

For example, to set the total timeout of createSource to 30 seconds: * *

{@code
- * // This snippet has been automatically generated for illustrative purposes only.
- * // It may require modifications to work in your environment.
+ * // This snippet has been automatically generated and should be regarded as a code template only.
+ * // It will require modifications to work:
+ * // - It may require correct/in-range values for request initialization.
+ * // - It may require specifying regional endpoints when creating the service client as shown in
+ * // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library
  * SecurityCenterStubSettings.Builder securityCenterSettingsBuilder =
  *     SecurityCenterStubSettings.newBuilder();
  * securityCenterSettingsBuilder
  *     .createSourceSettings()
  *     .setRetrySettings(
- *         securityCenterSettingsBuilder
- *             .createSourceSettings()
- *             .getRetrySettings()
- *             .toBuilder()
+ *         securityCenterSettingsBuilder.createSourceSettings().getRetrySettings().toBuilder()
  *             .setTotalTimeout(Duration.ofSeconds(30))
  *             .build());
  * SecurityCenterStubSettings securityCenterSettings = securityCenterSettingsBuilder.build();
diff --git a/google-cloud-securitycenter/src/test/java/com/google/cloud/securitycenter/v1/SecurityCenterClientHttpJsonTest.java b/google-cloud-securitycenter/src/test/java/com/google/cloud/securitycenter/v1/SecurityCenterClientHttpJsonTest.java
index 01ff50d82..4571c8c77 100644
--- a/google-cloud-securitycenter/src/test/java/com/google/cloud/securitycenter/v1/SecurityCenterClientHttpJsonTest.java
+++ b/google-cloud-securitycenter/src/test/java/com/google/cloud/securitycenter/v1/SecurityCenterClientHttpJsonTest.java
@@ -322,6 +322,7 @@ public void createFindingTest() throws Exception {
             .setNextSteps("nextSteps1206138868")
             .addAllContainers(new ArrayList())
             .setKubernetes(Kubernetes.newBuilder().build())
+            .setDatabase(Database.newBuilder().build())
             .build();
     mockService.addResponse(expectedResponse);
 
@@ -399,6 +400,7 @@ public void createFindingTest2() throws Exception {
             .setNextSteps("nextSteps1206138868")
             .addAllContainers(new ArrayList())
             .setKubernetes(Kubernetes.newBuilder().build())
+            .setDatabase(Database.newBuilder().build())
             .build();
     mockService.addResponse(expectedResponse);
 
@@ -2789,6 +2791,7 @@ public void setFindingStateTest() throws Exception {
             .setNextSteps("nextSteps1206138868")
             .addAllContainers(new ArrayList())
             .setKubernetes(Kubernetes.newBuilder().build())
+            .setDatabase(Database.newBuilder().build())
             .build();
     mockService.addResponse(expectedResponse);
 
@@ -2868,6 +2871,7 @@ public void setFindingStateTest2() throws Exception {
             .setNextSteps("nextSteps1206138868")
             .addAllContainers(new ArrayList())
             .setKubernetes(Kubernetes.newBuilder().build())
+            .setDatabase(Database.newBuilder().build())
             .build();
     mockService.addResponse(expectedResponse);
 
@@ -2945,6 +2949,7 @@ public void setMuteTest() throws Exception {
             .setNextSteps("nextSteps1206138868")
             .addAllContainers(new ArrayList())
             .setKubernetes(Kubernetes.newBuilder().build())
+            .setDatabase(Database.newBuilder().build())
             .build();
     mockService.addResponse(expectedResponse);
 
@@ -3022,6 +3027,7 @@ public void setMuteTest2() throws Exception {
             .setNextSteps("nextSteps1206138868")
             .addAllContainers(new ArrayList())
             .setKubernetes(Kubernetes.newBuilder().build())
+            .setDatabase(Database.newBuilder().build())
             .build();
     mockService.addResponse(expectedResponse);
 
@@ -3349,6 +3355,7 @@ public void updateFindingTest() throws Exception {
             .setNextSteps("nextSteps1206138868")
             .addAllContainers(new ArrayList())
             .setKubernetes(Kubernetes.newBuilder().build())
+            .setDatabase(Database.newBuilder().build())
             .build();
     mockService.addResponse(expectedResponse);
 
@@ -3384,6 +3391,7 @@ public void updateFindingTest() throws Exception {
             .setNextSteps("nextSteps1206138868")
             .addAllContainers(new ArrayList())
             .setKubernetes(Kubernetes.newBuilder().build())
+            .setDatabase(Database.newBuilder().build())
             .build();
 
     Finding actualResponse = client.updateFinding(finding);
@@ -3444,6 +3452,7 @@ public void updateFindingExceptionTest() throws Exception {
               .setNextSteps("nextSteps1206138868")
               .addAllContainers(new ArrayList())
               .setKubernetes(Kubernetes.newBuilder().build())
+              .setDatabase(Database.newBuilder().build())
               .build();
       client.updateFinding(finding);
       Assert.fail("No exception raised");
diff --git a/google-cloud-securitycenter/src/test/java/com/google/cloud/securitycenter/v1/SecurityCenterClientTest.java b/google-cloud-securitycenter/src/test/java/com/google/cloud/securitycenter/v1/SecurityCenterClientTest.java
index e49af1ad6..e06c74740 100644
--- a/google-cloud-securitycenter/src/test/java/com/google/cloud/securitycenter/v1/SecurityCenterClientTest.java
+++ b/google-cloud-securitycenter/src/test/java/com/google/cloud/securitycenter/v1/SecurityCenterClientTest.java
@@ -313,6 +313,7 @@ public void createFindingTest() throws Exception {
             .setNextSteps("nextSteps1206138868")
             .addAllContainers(new ArrayList())
             .setKubernetes(Kubernetes.newBuilder().build())
+            .setDatabase(Database.newBuilder().build())
             .build();
     mockSecurityCenter.addResponse(expectedResponse);
 
@@ -386,6 +387,7 @@ public void createFindingTest2() throws Exception {
             .setNextSteps("nextSteps1206138868")
             .addAllContainers(new ArrayList())
             .setKubernetes(Kubernetes.newBuilder().build())
+            .setDatabase(Database.newBuilder().build())
             .build();
     mockSecurityCenter.addResponse(expectedResponse);
 
@@ -2560,6 +2562,7 @@ public void setFindingStateTest() throws Exception {
             .setNextSteps("nextSteps1206138868")
             .addAllContainers(new ArrayList())
             .setKubernetes(Kubernetes.newBuilder().build())
+            .setDatabase(Database.newBuilder().build())
             .build();
     mockSecurityCenter.addResponse(expectedResponse);
 
@@ -2635,6 +2638,7 @@ public void setFindingStateTest2() throws Exception {
             .setNextSteps("nextSteps1206138868")
             .addAllContainers(new ArrayList())
             .setKubernetes(Kubernetes.newBuilder().build())
+            .setDatabase(Database.newBuilder().build())
             .build();
     mockSecurityCenter.addResponse(expectedResponse);
 
@@ -2708,6 +2712,7 @@ public void setMuteTest() throws Exception {
             .setNextSteps("nextSteps1206138868")
             .addAllContainers(new ArrayList())
             .setKubernetes(Kubernetes.newBuilder().build())
+            .setDatabase(Database.newBuilder().build())
             .build();
     mockSecurityCenter.addResponse(expectedResponse);
 
@@ -2780,6 +2785,7 @@ public void setMuteTest2() throws Exception {
             .setNextSteps("nextSteps1206138868")
             .addAllContainers(new ArrayList())
             .setKubernetes(Kubernetes.newBuilder().build())
+            .setDatabase(Database.newBuilder().build())
             .build();
     mockSecurityCenter.addResponse(expectedResponse);
 
@@ -3062,6 +3068,7 @@ public void updateFindingTest() throws Exception {
             .setNextSteps("nextSteps1206138868")
             .addAllContainers(new ArrayList())
             .setKubernetes(Kubernetes.newBuilder().build())
+            .setDatabase(Database.newBuilder().build())
             .build();
     mockSecurityCenter.addResponse(expectedResponse);
 
diff --git a/grpc-google-cloud-securitycenter-v1/pom.xml b/grpc-google-cloud-securitycenter-v1/pom.xml
index 7b1007132..aaa2f14e4 100644
--- a/grpc-google-cloud-securitycenter-v1/pom.xml
+++ b/grpc-google-cloud-securitycenter-v1/pom.xml
@@ -4,13 +4,13 @@
   4.0.0
   com.google.api.grpc
   grpc-google-cloud-securitycenter-v1
-  2.9.0
+  2.10.0
   grpc-google-cloud-securitycenter-v1
   GRPC library for grpc-google-cloud-securitycenter-v1
   
     com.google.cloud
     google-cloud-securitycenter-parent
-    2.9.0
+    2.10.0
   
   
     
diff --git a/grpc-google-cloud-securitycenter-v1beta1/pom.xml b/grpc-google-cloud-securitycenter-v1beta1/pom.xml
index 58e3a892a..b73f6bdde 100644
--- a/grpc-google-cloud-securitycenter-v1beta1/pom.xml
+++ b/grpc-google-cloud-securitycenter-v1beta1/pom.xml
@@ -4,13 +4,13 @@
   4.0.0
   com.google.api.grpc
   grpc-google-cloud-securitycenter-v1beta1
-  0.104.0
+  0.105.0
   grpc-google-cloud-securitycenter-v1beta1
   GRPC library for grpc-google-cloud-securitycenter-v1beta1
   
     com.google.cloud
     google-cloud-securitycenter-parent
-    2.9.0
+    2.10.0
   
   
     
diff --git a/grpc-google-cloud-securitycenter-v1p1beta1/pom.xml b/grpc-google-cloud-securitycenter-v1p1beta1/pom.xml
index e82eab3c9..6847c0c94 100644
--- a/grpc-google-cloud-securitycenter-v1p1beta1/pom.xml
+++ b/grpc-google-cloud-securitycenter-v1p1beta1/pom.xml
@@ -4,13 +4,13 @@
   4.0.0
   com.google.api.grpc
   grpc-google-cloud-securitycenter-v1p1beta1
-  0.104.0
+  0.105.0
   grpc-google-cloud-securitycenter-v1p1beta1
   GRPC library for grpc-google-cloud-securitycenter-v1p1beta1
   
     com.google.cloud
     google-cloud-securitycenter-parent
-    2.9.0
+    2.10.0
   
   
     
diff --git a/pom.xml b/pom.xml
index ce66c1083..db8add0a9 100644
--- a/pom.xml
+++ b/pom.xml
@@ -4,7 +4,7 @@
   com.google.cloud
   google-cloud-securitycenter-parent
   pom
-  2.9.0
+  2.10.0
   Google Cloud Security Command Center Parent
   https://github.com/googleapis/java-securitycenter
   
@@ -61,43 +61,43 @@
       
         com.google.api.grpc
         proto-google-cloud-securitycenter-v1
-        2.9.0
+        2.10.0
       
       
         com.google.api.grpc
         proto-google-cloud-securitycenter-v1beta1
-        0.104.0
+        0.105.0
       
       
         com.google.api.grpc
         proto-google-cloud-securitycenter-v1p1beta1
-        0.104.0
+        0.105.0
       
       
         com.google.api.grpc
         grpc-google-cloud-securitycenter-v1
-        2.9.0
+        2.10.0
       
       
         com.google.api.grpc
         grpc-google-cloud-securitycenter-v1beta1
-        0.104.0
+        0.105.0
       
       
         com.google.api.grpc
         grpc-google-cloud-securitycenter-v1p1beta1
-        0.104.0
+        0.105.0
       
       
         com.google.cloud
         google-cloud-securitycenter
-        2.9.0
+        2.10.0
       
 
       
         com.google.cloud
         google-cloud-shared-dependencies
-        3.0.1
+        3.0.3
         pom
         import
       
@@ -144,7 +144,7 @@
       
         org.apache.maven.plugins
         maven-project-info-reports-plugin
-        3.4.0
+        3.4.1
         
           
             
@@ -171,7 +171,7 @@
       
         org.apache.maven.plugins
         maven-javadoc-plugin
-        3.4.0
+        3.4.1
         
           
             html
diff --git a/proto-google-cloud-securitycenter-v1/pom.xml b/proto-google-cloud-securitycenter-v1/pom.xml
index c63e92443..b690f0566 100644
--- a/proto-google-cloud-securitycenter-v1/pom.xml
+++ b/proto-google-cloud-securitycenter-v1/pom.xml
@@ -4,13 +4,13 @@
   4.0.0
   com.google.api.grpc
   proto-google-cloud-securitycenter-v1
-  2.9.0
+  2.10.0
   proto-google-cloud-securitycenter-v1
   PROTO library for proto-google-cloud-securitycenter-v1
   
     com.google.cloud
     google-cloud-securitycenter-parent
-    2.9.0
+    2.10.0
   
   
     
diff --git a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/Access.java b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/Access.java
index 0dcdbcfcf..a15b75826 100644
--- a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/Access.java
+++ b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/Access.java
@@ -43,6 +43,9 @@ private Access() {
     userAgentFamily_ = "";
     serviceName_ = "";
     methodName_ = "";
+    principalSubject_ = "";
+    serviceAccountKeyName_ = "";
+    serviceAccountDelegationInfo_ = java.util.Collections.emptyList();
   }
 
   @java.lang.Override
@@ -64,6 +67,7 @@ private Access(
     if (extensionRegistry == null) {
       throw new java.lang.NullPointerException();
     }
+    int mutable_bitField0_ = 0;
     com.google.protobuf.UnknownFieldSet.Builder unknownFields =
         com.google.protobuf.UnknownFieldSet.newBuilder();
     try {
@@ -125,6 +129,34 @@ private Access(
               methodName_ = s;
               break;
             }
+          case 58:
+            {
+              java.lang.String s = input.readStringRequireUtf8();
+
+              principalSubject_ = s;
+              break;
+            }
+          case 66:
+            {
+              java.lang.String s = input.readStringRequireUtf8();
+
+              serviceAccountKeyName_ = s;
+              break;
+            }
+          case 74:
+            {
+              if (!((mutable_bitField0_ & 0x00000001) != 0)) {
+                serviceAccountDelegationInfo_ =
+                    new java.util.ArrayList<
+                        com.google.cloud.securitycenter.v1.ServiceAccountDelegationInfo>();
+                mutable_bitField0_ |= 0x00000001;
+              }
+              serviceAccountDelegationInfo_.add(
+                  input.readMessage(
+                      com.google.cloud.securitycenter.v1.ServiceAccountDelegationInfo.parser(),
+                      extensionRegistry));
+              break;
+            }
           default:
             {
               if (!parseUnknownField(input, unknownFields, extensionRegistry, tag)) {
@@ -141,6 +173,10 @@ private Access(
     } catch (java.io.IOException e) {
       throw new com.google.protobuf.InvalidProtocolBufferException(e).setUnfinishedMessage(this);
     } finally {
+      if (((mutable_bitField0_ & 0x00000001) != 0)) {
+        serviceAccountDelegationInfo_ =
+            java.util.Collections.unmodifiableList(serviceAccountDelegationInfo_);
+      }
       this.unknownFields = unknownFields.build();
       makeExtensionsImmutable();
     }
@@ -168,6 +204,12 @@ public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() {
    *
    * 
    * Associated email, such as "foo@google.com".
+   * The email address of the authenticated user (or service account on behalf
+   * of third party principal) making the request. For third party identity
+   * callers, the `principal_subject` field is populated instead of this field.
+   * For privacy reasons, the principal email address is sometimes redacted.
+   * For more information, see [Caller identities in audit
+   * logs](https://cloud.google.com/logging/docs/audit#user-id).
    * 
* * string principal_email = 1; @@ -191,6 +233,12 @@ public java.lang.String getPrincipalEmail() { * *
    * Associated email, such as "foo@google.com".
+   * The email address of the authenticated user (or service account on behalf
+   * of third party principal) making the request. For third party identity
+   * callers, the `principal_subject` field is populated instead of this field.
+   * For privacy reasons, the principal email address is sometimes redacted.
+   * For more information, see [Caller identities in audit
+   * logs](https://cloud.google.com/logging/docs/audit#user-id).
    * 
* * string principal_email = 1; @@ -458,6 +506,226 @@ public com.google.protobuf.ByteString getMethodNameBytes() { } } + public static final int PRINCIPAL_SUBJECT_FIELD_NUMBER = 7; + private volatile java.lang.Object principalSubject_; + /** + * + * + *
+   * A string representing the principal_subject associated with the identity.
+   * As compared to `principal_email`, supports principals that aren't
+   * associated with email addresses, such as third party principals. For most
+   * identities, the format will be `principal://iam.googleapis.com/{identity
+   * pool name}/subjects/{subject}` except for some GKE identities
+   * (GKE_WORKLOAD, FREEFORM, GKE_HUB_WORKLOAD) that are still in the legacy
+   * format `serviceAccount:{identity pool name}[{subject}]`
+   * 
+ * + * string principal_subject = 7; + * + * @return The principalSubject. + */ + @java.lang.Override + public java.lang.String getPrincipalSubject() { + java.lang.Object ref = principalSubject_; + if (ref instanceof java.lang.String) { + return (java.lang.String) ref; + } else { + com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; + java.lang.String s = bs.toStringUtf8(); + principalSubject_ = s; + return s; + } + } + /** + * + * + *
+   * A string representing the principal_subject associated with the identity.
+   * As compared to `principal_email`, supports principals that aren't
+   * associated with email addresses, such as third party principals. For most
+   * identities, the format will be `principal://iam.googleapis.com/{identity
+   * pool name}/subjects/{subject}` except for some GKE identities
+   * (GKE_WORKLOAD, FREEFORM, GKE_HUB_WORKLOAD) that are still in the legacy
+   * format `serviceAccount:{identity pool name}[{subject}]`
+   * 
+ * + * string principal_subject = 7; + * + * @return The bytes for principalSubject. + */ + @java.lang.Override + public com.google.protobuf.ByteString getPrincipalSubjectBytes() { + java.lang.Object ref = principalSubject_; + if (ref instanceof java.lang.String) { + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); + principalSubject_ = b; + return b; + } else { + return (com.google.protobuf.ByteString) ref; + } + } + + public static final int SERVICE_ACCOUNT_KEY_NAME_FIELD_NUMBER = 8; + private volatile java.lang.Object serviceAccountKeyName_; + /** + * + * + *
+   * The name of the service account key used to create or exchange
+   * credentials for authenticating the service account making the request.
+   * This is a scheme-less URI full resource name. For example:
+   * "//iam.googleapis.com/projects/{PROJECT_ID}/serviceAccounts/{ACCOUNT}/keys/{key}"
+   * 
+ * + * string service_account_key_name = 8; + * + * @return The serviceAccountKeyName. + */ + @java.lang.Override + public java.lang.String getServiceAccountKeyName() { + java.lang.Object ref = serviceAccountKeyName_; + if (ref instanceof java.lang.String) { + return (java.lang.String) ref; + } else { + com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; + java.lang.String s = bs.toStringUtf8(); + serviceAccountKeyName_ = s; + return s; + } + } + /** + * + * + *
+   * The name of the service account key used to create or exchange
+   * credentials for authenticating the service account making the request.
+   * This is a scheme-less URI full resource name. For example:
+   * "//iam.googleapis.com/projects/{PROJECT_ID}/serviceAccounts/{ACCOUNT}/keys/{key}"
+   * 
+ * + * string service_account_key_name = 8; + * + * @return The bytes for serviceAccountKeyName. + */ + @java.lang.Override + public com.google.protobuf.ByteString getServiceAccountKeyNameBytes() { + java.lang.Object ref = serviceAccountKeyName_; + if (ref instanceof java.lang.String) { + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); + serviceAccountKeyName_ = b; + return b; + } else { + return (com.google.protobuf.ByteString) ref; + } + } + + public static final int SERVICE_ACCOUNT_DELEGATION_INFO_FIELD_NUMBER = 9; + private java.util.List + serviceAccountDelegationInfo_; + /** + * + * + *
+   * Identity delegation history of an authenticated service account that makes
+   * the request. It contains information on the real authorities that try to
+   * access GCP resources by delegating on a service account. When multiple
+   * authorities are present, they are guaranteed to be sorted based on the
+   * original ordering of the identity delegation events.
+   * 
+ * + * + * repeated .google.cloud.securitycenter.v1.ServiceAccountDelegationInfo service_account_delegation_info = 9; + * + */ + @java.lang.Override + public java.util.List + getServiceAccountDelegationInfoList() { + return serviceAccountDelegationInfo_; + } + /** + * + * + *
+   * Identity delegation history of an authenticated service account that makes
+   * the request. It contains information on the real authorities that try to
+   * access GCP resources by delegating on a service account. When multiple
+   * authorities are present, they are guaranteed to be sorted based on the
+   * original ordering of the identity delegation events.
+   * 
+ * + * + * repeated .google.cloud.securitycenter.v1.ServiceAccountDelegationInfo service_account_delegation_info = 9; + * + */ + @java.lang.Override + public java.util.List< + ? extends com.google.cloud.securitycenter.v1.ServiceAccountDelegationInfoOrBuilder> + getServiceAccountDelegationInfoOrBuilderList() { + return serviceAccountDelegationInfo_; + } + /** + * + * + *
+   * Identity delegation history of an authenticated service account that makes
+   * the request. It contains information on the real authorities that try to
+   * access GCP resources by delegating on a service account. When multiple
+   * authorities are present, they are guaranteed to be sorted based on the
+   * original ordering of the identity delegation events.
+   * 
+ * + * + * repeated .google.cloud.securitycenter.v1.ServiceAccountDelegationInfo service_account_delegation_info = 9; + * + */ + @java.lang.Override + public int getServiceAccountDelegationInfoCount() { + return serviceAccountDelegationInfo_.size(); + } + /** + * + * + *
+   * Identity delegation history of an authenticated service account that makes
+   * the request. It contains information on the real authorities that try to
+   * access GCP resources by delegating on a service account. When multiple
+   * authorities are present, they are guaranteed to be sorted based on the
+   * original ordering of the identity delegation events.
+   * 
+ * + * + * repeated .google.cloud.securitycenter.v1.ServiceAccountDelegationInfo service_account_delegation_info = 9; + * + */ + @java.lang.Override + public com.google.cloud.securitycenter.v1.ServiceAccountDelegationInfo + getServiceAccountDelegationInfo(int index) { + return serviceAccountDelegationInfo_.get(index); + } + /** + * + * + *
+   * Identity delegation history of an authenticated service account that makes
+   * the request. It contains information on the real authorities that try to
+   * access GCP resources by delegating on a service account. When multiple
+   * authorities are present, they are guaranteed to be sorted based on the
+   * original ordering of the identity delegation events.
+   * 
+ * + * + * repeated .google.cloud.securitycenter.v1.ServiceAccountDelegationInfo service_account_delegation_info = 9; + * + */ + @java.lang.Override + public com.google.cloud.securitycenter.v1.ServiceAccountDelegationInfoOrBuilder + getServiceAccountDelegationInfoOrBuilder(int index) { + return serviceAccountDelegationInfo_.get(index); + } + private byte memoizedIsInitialized = -1; @java.lang.Override @@ -490,6 +758,15 @@ public void writeTo(com.google.protobuf.CodedOutputStream output) throws java.io if (!com.google.protobuf.GeneratedMessageV3.isStringEmpty(methodName_)) { com.google.protobuf.GeneratedMessageV3.writeString(output, 6, methodName_); } + if (!com.google.protobuf.GeneratedMessageV3.isStringEmpty(principalSubject_)) { + com.google.protobuf.GeneratedMessageV3.writeString(output, 7, principalSubject_); + } + if (!com.google.protobuf.GeneratedMessageV3.isStringEmpty(serviceAccountKeyName_)) { + com.google.protobuf.GeneratedMessageV3.writeString(output, 8, serviceAccountKeyName_); + } + for (int i = 0; i < serviceAccountDelegationInfo_.size(); i++) { + output.writeMessage(9, serviceAccountDelegationInfo_.get(i)); + } unknownFields.writeTo(output); } @@ -517,6 +794,17 @@ public int getSerializedSize() { if (!com.google.protobuf.GeneratedMessageV3.isStringEmpty(methodName_)) { size += com.google.protobuf.GeneratedMessageV3.computeStringSize(6, methodName_); } + if (!com.google.protobuf.GeneratedMessageV3.isStringEmpty(principalSubject_)) { + size += com.google.protobuf.GeneratedMessageV3.computeStringSize(7, principalSubject_); + } + if (!com.google.protobuf.GeneratedMessageV3.isStringEmpty(serviceAccountKeyName_)) { + size += com.google.protobuf.GeneratedMessageV3.computeStringSize(8, serviceAccountKeyName_); + } + for (int i = 0; i < serviceAccountDelegationInfo_.size(); i++) { + size += + com.google.protobuf.CodedOutputStream.computeMessageSize( + 9, serviceAccountDelegationInfo_.get(i)); + } size += unknownFields.getSerializedSize(); memoizedSize = size; return size; @@ -542,6 +830,10 @@ public boolean equals(final java.lang.Object obj) { if (!getUserAgentFamily().equals(other.getUserAgentFamily())) return false; if (!getServiceName().equals(other.getServiceName())) return false; if (!getMethodName().equals(other.getMethodName())) return false; + if (!getPrincipalSubject().equals(other.getPrincipalSubject())) return false; + if (!getServiceAccountKeyName().equals(other.getServiceAccountKeyName())) return false; + if (!getServiceAccountDelegationInfoList().equals(other.getServiceAccountDelegationInfoList())) + return false; if (!unknownFields.equals(other.unknownFields)) return false; return true; } @@ -567,6 +859,14 @@ public int hashCode() { hash = (53 * hash) + getServiceName().hashCode(); hash = (37 * hash) + METHOD_NAME_FIELD_NUMBER; hash = (53 * hash) + getMethodName().hashCode(); + hash = (37 * hash) + PRINCIPAL_SUBJECT_FIELD_NUMBER; + hash = (53 * hash) + getPrincipalSubject().hashCode(); + hash = (37 * hash) + SERVICE_ACCOUNT_KEY_NAME_FIELD_NUMBER; + hash = (53 * hash) + getServiceAccountKeyName().hashCode(); + if (getServiceAccountDelegationInfoCount() > 0) { + hash = (37 * hash) + SERVICE_ACCOUNT_DELEGATION_INFO_FIELD_NUMBER; + hash = (53 * hash) + getServiceAccountDelegationInfoList().hashCode(); + } hash = (29 * hash) + unknownFields.hashCode(); memoizedHashCode = hash; return hash; @@ -706,7 +1006,9 @@ private Builder(com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { } private void maybeForceBuilderInitialization() { - if (com.google.protobuf.GeneratedMessageV3.alwaysUseFieldBuilders) {} + if (com.google.protobuf.GeneratedMessageV3.alwaysUseFieldBuilders) { + getServiceAccountDelegationInfoFieldBuilder(); + } } @java.lang.Override @@ -728,6 +1030,16 @@ public Builder clear() { methodName_ = ""; + principalSubject_ = ""; + + serviceAccountKeyName_ = ""; + + if (serviceAccountDelegationInfoBuilder_ == null) { + serviceAccountDelegationInfo_ = java.util.Collections.emptyList(); + bitField0_ = (bitField0_ & ~0x00000001); + } else { + serviceAccountDelegationInfoBuilder_.clear(); + } return this; } @@ -755,6 +1067,7 @@ public com.google.cloud.securitycenter.v1.Access build() { public com.google.cloud.securitycenter.v1.Access buildPartial() { com.google.cloud.securitycenter.v1.Access result = new com.google.cloud.securitycenter.v1.Access(this); + int from_bitField0_ = bitField0_; result.principalEmail_ = principalEmail_; result.callerIp_ = callerIp_; if (callerIpGeoBuilder_ == null) { @@ -765,6 +1078,18 @@ public com.google.cloud.securitycenter.v1.Access buildPartial() { result.userAgentFamily_ = userAgentFamily_; result.serviceName_ = serviceName_; result.methodName_ = methodName_; + result.principalSubject_ = principalSubject_; + result.serviceAccountKeyName_ = serviceAccountKeyName_; + if (serviceAccountDelegationInfoBuilder_ == null) { + if (((bitField0_ & 0x00000001) != 0)) { + serviceAccountDelegationInfo_ = + java.util.Collections.unmodifiableList(serviceAccountDelegationInfo_); + bitField0_ = (bitField0_ & ~0x00000001); + } + result.serviceAccountDelegationInfo_ = serviceAccountDelegationInfo_; + } else { + result.serviceAccountDelegationInfo_ = serviceAccountDelegationInfoBuilder_.build(); + } onBuilt(); return result; } @@ -837,6 +1162,42 @@ public Builder mergeFrom(com.google.cloud.securitycenter.v1.Access other) { methodName_ = other.methodName_; onChanged(); } + if (!other.getPrincipalSubject().isEmpty()) { + principalSubject_ = other.principalSubject_; + onChanged(); + } + if (!other.getServiceAccountKeyName().isEmpty()) { + serviceAccountKeyName_ = other.serviceAccountKeyName_; + onChanged(); + } + if (serviceAccountDelegationInfoBuilder_ == null) { + if (!other.serviceAccountDelegationInfo_.isEmpty()) { + if (serviceAccountDelegationInfo_.isEmpty()) { + serviceAccountDelegationInfo_ = other.serviceAccountDelegationInfo_; + bitField0_ = (bitField0_ & ~0x00000001); + } else { + ensureServiceAccountDelegationInfoIsMutable(); + serviceAccountDelegationInfo_.addAll(other.serviceAccountDelegationInfo_); + } + onChanged(); + } + } else { + if (!other.serviceAccountDelegationInfo_.isEmpty()) { + if (serviceAccountDelegationInfoBuilder_.isEmpty()) { + serviceAccountDelegationInfoBuilder_.dispose(); + serviceAccountDelegationInfoBuilder_ = null; + serviceAccountDelegationInfo_ = other.serviceAccountDelegationInfo_; + bitField0_ = (bitField0_ & ~0x00000001); + serviceAccountDelegationInfoBuilder_ = + com.google.protobuf.GeneratedMessageV3.alwaysUseFieldBuilders + ? getServiceAccountDelegationInfoFieldBuilder() + : null; + } else { + serviceAccountDelegationInfoBuilder_.addAllMessages( + other.serviceAccountDelegationInfo_); + } + } + } this.mergeUnknownFields(other.unknownFields); onChanged(); return this; @@ -866,12 +1227,20 @@ public Builder mergeFrom( return this; } + private int bitField0_; + private java.lang.Object principalEmail_ = ""; /** * * *
      * Associated email, such as "foo@google.com".
+     * The email address of the authenticated user (or service account on behalf
+     * of third party principal) making the request. For third party identity
+     * callers, the `principal_subject` field is populated instead of this field.
+     * For privacy reasons, the principal email address is sometimes redacted.
+     * For more information, see [Caller identities in audit
+     * logs](https://cloud.google.com/logging/docs/audit#user-id).
      * 
* * string principal_email = 1; @@ -894,6 +1263,12 @@ public java.lang.String getPrincipalEmail() { * *
      * Associated email, such as "foo@google.com".
+     * The email address of the authenticated user (or service account on behalf
+     * of third party principal) making the request. For third party identity
+     * callers, the `principal_subject` field is populated instead of this field.
+     * For privacy reasons, the principal email address is sometimes redacted.
+     * For more information, see [Caller identities in audit
+     * logs](https://cloud.google.com/logging/docs/audit#user-id).
      * 
* * string principal_email = 1; @@ -916,6 +1291,12 @@ public com.google.protobuf.ByteString getPrincipalEmailBytes() { * *
      * Associated email, such as "foo@google.com".
+     * The email address of the authenticated user (or service account on behalf
+     * of third party principal) making the request. For third party identity
+     * callers, the `principal_subject` field is populated instead of this field.
+     * For privacy reasons, the principal email address is sometimes redacted.
+     * For more information, see [Caller identities in audit
+     * logs](https://cloud.google.com/logging/docs/audit#user-id).
      * 
* * string principal_email = 1; @@ -937,6 +1318,12 @@ public Builder setPrincipalEmail(java.lang.String value) { * *
      * Associated email, such as "foo@google.com".
+     * The email address of the authenticated user (or service account on behalf
+     * of third party principal) making the request. For third party identity
+     * callers, the `principal_subject` field is populated instead of this field.
+     * For privacy reasons, the principal email address is sometimes redacted.
+     * For more information, see [Caller identities in audit
+     * logs](https://cloud.google.com/logging/docs/audit#user-id).
      * 
* * string principal_email = 1; @@ -954,6 +1341,12 @@ public Builder clearPrincipalEmail() { * *
      * Associated email, such as "foo@google.com".
+     * The email address of the authenticated user (or service account on behalf
+     * of third party principal) making the request. For third party identity
+     * callers, the `principal_subject` field is populated instead of this field.
+     * For privacy reasons, the principal email address is sometimes redacted.
+     * For more information, see [Caller identities in audit
+     * logs](https://cloud.google.com/logging/docs/audit#user-id).
      * 
* * string principal_email = 1; @@ -1592,6 +1985,745 @@ public Builder setMethodNameBytes(com.google.protobuf.ByteString value) { return this; } + private java.lang.Object principalSubject_ = ""; + /** + * + * + *
+     * A string representing the principal_subject associated with the identity.
+     * As compared to `principal_email`, supports principals that aren't
+     * associated with email addresses, such as third party principals. For most
+     * identities, the format will be `principal://iam.googleapis.com/{identity
+     * pool name}/subjects/{subject}` except for some GKE identities
+     * (GKE_WORKLOAD, FREEFORM, GKE_HUB_WORKLOAD) that are still in the legacy
+     * format `serviceAccount:{identity pool name}[{subject}]`
+     * 
+ * + * string principal_subject = 7; + * + * @return The principalSubject. + */ + public java.lang.String getPrincipalSubject() { + java.lang.Object ref = principalSubject_; + if (!(ref instanceof java.lang.String)) { + com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; + java.lang.String s = bs.toStringUtf8(); + principalSubject_ = s; + return s; + } else { + return (java.lang.String) ref; + } + } + /** + * + * + *
+     * A string representing the principal_subject associated with the identity.
+     * As compared to `principal_email`, supports principals that aren't
+     * associated with email addresses, such as third party principals. For most
+     * identities, the format will be `principal://iam.googleapis.com/{identity
+     * pool name}/subjects/{subject}` except for some GKE identities
+     * (GKE_WORKLOAD, FREEFORM, GKE_HUB_WORKLOAD) that are still in the legacy
+     * format `serviceAccount:{identity pool name}[{subject}]`
+     * 
+ * + * string principal_subject = 7; + * + * @return The bytes for principalSubject. + */ + public com.google.protobuf.ByteString getPrincipalSubjectBytes() { + java.lang.Object ref = principalSubject_; + if (ref instanceof String) { + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); + principalSubject_ = b; + return b; + } else { + return (com.google.protobuf.ByteString) ref; + } + } + /** + * + * + *
+     * A string representing the principal_subject associated with the identity.
+     * As compared to `principal_email`, supports principals that aren't
+     * associated with email addresses, such as third party principals. For most
+     * identities, the format will be `principal://iam.googleapis.com/{identity
+     * pool name}/subjects/{subject}` except for some GKE identities
+     * (GKE_WORKLOAD, FREEFORM, GKE_HUB_WORKLOAD) that are still in the legacy
+     * format `serviceAccount:{identity pool name}[{subject}]`
+     * 
+ * + * string principal_subject = 7; + * + * @param value The principalSubject to set. + * @return This builder for chaining. + */ + public Builder setPrincipalSubject(java.lang.String value) { + if (value == null) { + throw new NullPointerException(); + } + + principalSubject_ = value; + onChanged(); + return this; + } + /** + * + * + *
+     * A string representing the principal_subject associated with the identity.
+     * As compared to `principal_email`, supports principals that aren't
+     * associated with email addresses, such as third party principals. For most
+     * identities, the format will be `principal://iam.googleapis.com/{identity
+     * pool name}/subjects/{subject}` except for some GKE identities
+     * (GKE_WORKLOAD, FREEFORM, GKE_HUB_WORKLOAD) that are still in the legacy
+     * format `serviceAccount:{identity pool name}[{subject}]`
+     * 
+ * + * string principal_subject = 7; + * + * @return This builder for chaining. + */ + public Builder clearPrincipalSubject() { + + principalSubject_ = getDefaultInstance().getPrincipalSubject(); + onChanged(); + return this; + } + /** + * + * + *
+     * A string representing the principal_subject associated with the identity.
+     * As compared to `principal_email`, supports principals that aren't
+     * associated with email addresses, such as third party principals. For most
+     * identities, the format will be `principal://iam.googleapis.com/{identity
+     * pool name}/subjects/{subject}` except for some GKE identities
+     * (GKE_WORKLOAD, FREEFORM, GKE_HUB_WORKLOAD) that are still in the legacy
+     * format `serviceAccount:{identity pool name}[{subject}]`
+     * 
+ * + * string principal_subject = 7; + * + * @param value The bytes for principalSubject to set. + * @return This builder for chaining. + */ + public Builder setPrincipalSubjectBytes(com.google.protobuf.ByteString value) { + if (value == null) { + throw new NullPointerException(); + } + checkByteStringIsUtf8(value); + + principalSubject_ = value; + onChanged(); + return this; + } + + private java.lang.Object serviceAccountKeyName_ = ""; + /** + * + * + *
+     * The name of the service account key used to create or exchange
+     * credentials for authenticating the service account making the request.
+     * This is a scheme-less URI full resource name. For example:
+     * "//iam.googleapis.com/projects/{PROJECT_ID}/serviceAccounts/{ACCOUNT}/keys/{key}"
+     * 
+ * + * string service_account_key_name = 8; + * + * @return The serviceAccountKeyName. + */ + public java.lang.String getServiceAccountKeyName() { + java.lang.Object ref = serviceAccountKeyName_; + if (!(ref instanceof java.lang.String)) { + com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; + java.lang.String s = bs.toStringUtf8(); + serviceAccountKeyName_ = s; + return s; + } else { + return (java.lang.String) ref; + } + } + /** + * + * + *
+     * The name of the service account key used to create or exchange
+     * credentials for authenticating the service account making the request.
+     * This is a scheme-less URI full resource name. For example:
+     * "//iam.googleapis.com/projects/{PROJECT_ID}/serviceAccounts/{ACCOUNT}/keys/{key}"
+     * 
+ * + * string service_account_key_name = 8; + * + * @return The bytes for serviceAccountKeyName. + */ + public com.google.protobuf.ByteString getServiceAccountKeyNameBytes() { + java.lang.Object ref = serviceAccountKeyName_; + if (ref instanceof String) { + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); + serviceAccountKeyName_ = b; + return b; + } else { + return (com.google.protobuf.ByteString) ref; + } + } + /** + * + * + *
+     * The name of the service account key used to create or exchange
+     * credentials for authenticating the service account making the request.
+     * This is a scheme-less URI full resource name. For example:
+     * "//iam.googleapis.com/projects/{PROJECT_ID}/serviceAccounts/{ACCOUNT}/keys/{key}"
+     * 
+ * + * string service_account_key_name = 8; + * + * @param value The serviceAccountKeyName to set. + * @return This builder for chaining. + */ + public Builder setServiceAccountKeyName(java.lang.String value) { + if (value == null) { + throw new NullPointerException(); + } + + serviceAccountKeyName_ = value; + onChanged(); + return this; + } + /** + * + * + *
+     * The name of the service account key used to create or exchange
+     * credentials for authenticating the service account making the request.
+     * This is a scheme-less URI full resource name. For example:
+     * "//iam.googleapis.com/projects/{PROJECT_ID}/serviceAccounts/{ACCOUNT}/keys/{key}"
+     * 
+ * + * string service_account_key_name = 8; + * + * @return This builder for chaining. + */ + public Builder clearServiceAccountKeyName() { + + serviceAccountKeyName_ = getDefaultInstance().getServiceAccountKeyName(); + onChanged(); + return this; + } + /** + * + * + *
+     * The name of the service account key used to create or exchange
+     * credentials for authenticating the service account making the request.
+     * This is a scheme-less URI full resource name. For example:
+     * "//iam.googleapis.com/projects/{PROJECT_ID}/serviceAccounts/{ACCOUNT}/keys/{key}"
+     * 
+ * + * string service_account_key_name = 8; + * + * @param value The bytes for serviceAccountKeyName to set. + * @return This builder for chaining. + */ + public Builder setServiceAccountKeyNameBytes(com.google.protobuf.ByteString value) { + if (value == null) { + throw new NullPointerException(); + } + checkByteStringIsUtf8(value); + + serviceAccountKeyName_ = value; + onChanged(); + return this; + } + + private java.util.List + serviceAccountDelegationInfo_ = java.util.Collections.emptyList(); + + private void ensureServiceAccountDelegationInfoIsMutable() { + if (!((bitField0_ & 0x00000001) != 0)) { + serviceAccountDelegationInfo_ = + new java.util.ArrayList< + com.google.cloud.securitycenter.v1.ServiceAccountDelegationInfo>( + serviceAccountDelegationInfo_); + bitField0_ |= 0x00000001; + } + } + + private com.google.protobuf.RepeatedFieldBuilderV3< + com.google.cloud.securitycenter.v1.ServiceAccountDelegationInfo, + com.google.cloud.securitycenter.v1.ServiceAccountDelegationInfo.Builder, + com.google.cloud.securitycenter.v1.ServiceAccountDelegationInfoOrBuilder> + serviceAccountDelegationInfoBuilder_; + + /** + * + * + *
+     * Identity delegation history of an authenticated service account that makes
+     * the request. It contains information on the real authorities that try to
+     * access GCP resources by delegating on a service account. When multiple
+     * authorities are present, they are guaranteed to be sorted based on the
+     * original ordering of the identity delegation events.
+     * 
+ * + * + * repeated .google.cloud.securitycenter.v1.ServiceAccountDelegationInfo service_account_delegation_info = 9; + * + */ + public java.util.List + getServiceAccountDelegationInfoList() { + if (serviceAccountDelegationInfoBuilder_ == null) { + return java.util.Collections.unmodifiableList(serviceAccountDelegationInfo_); + } else { + return serviceAccountDelegationInfoBuilder_.getMessageList(); + } + } + /** + * + * + *
+     * Identity delegation history of an authenticated service account that makes
+     * the request. It contains information on the real authorities that try to
+     * access GCP resources by delegating on a service account. When multiple
+     * authorities are present, they are guaranteed to be sorted based on the
+     * original ordering of the identity delegation events.
+     * 
+ * + * + * repeated .google.cloud.securitycenter.v1.ServiceAccountDelegationInfo service_account_delegation_info = 9; + * + */ + public int getServiceAccountDelegationInfoCount() { + if (serviceAccountDelegationInfoBuilder_ == null) { + return serviceAccountDelegationInfo_.size(); + } else { + return serviceAccountDelegationInfoBuilder_.getCount(); + } + } + /** + * + * + *
+     * Identity delegation history of an authenticated service account that makes
+     * the request. It contains information on the real authorities that try to
+     * access GCP resources by delegating on a service account. When multiple
+     * authorities are present, they are guaranteed to be sorted based on the
+     * original ordering of the identity delegation events.
+     * 
+ * + * + * repeated .google.cloud.securitycenter.v1.ServiceAccountDelegationInfo service_account_delegation_info = 9; + * + */ + public com.google.cloud.securitycenter.v1.ServiceAccountDelegationInfo + getServiceAccountDelegationInfo(int index) { + if (serviceAccountDelegationInfoBuilder_ == null) { + return serviceAccountDelegationInfo_.get(index); + } else { + return serviceAccountDelegationInfoBuilder_.getMessage(index); + } + } + /** + * + * + *
+     * Identity delegation history of an authenticated service account that makes
+     * the request. It contains information on the real authorities that try to
+     * access GCP resources by delegating on a service account. When multiple
+     * authorities are present, they are guaranteed to be sorted based on the
+     * original ordering of the identity delegation events.
+     * 
+ * + * + * repeated .google.cloud.securitycenter.v1.ServiceAccountDelegationInfo service_account_delegation_info = 9; + * + */ + public Builder setServiceAccountDelegationInfo( + int index, com.google.cloud.securitycenter.v1.ServiceAccountDelegationInfo value) { + if (serviceAccountDelegationInfoBuilder_ == null) { + if (value == null) { + throw new NullPointerException(); + } + ensureServiceAccountDelegationInfoIsMutable(); + serviceAccountDelegationInfo_.set(index, value); + onChanged(); + } else { + serviceAccountDelegationInfoBuilder_.setMessage(index, value); + } + return this; + } + /** + * + * + *
+     * Identity delegation history of an authenticated service account that makes
+     * the request. It contains information on the real authorities that try to
+     * access GCP resources by delegating on a service account. When multiple
+     * authorities are present, they are guaranteed to be sorted based on the
+     * original ordering of the identity delegation events.
+     * 
+ * + * + * repeated .google.cloud.securitycenter.v1.ServiceAccountDelegationInfo service_account_delegation_info = 9; + * + */ + public Builder setServiceAccountDelegationInfo( + int index, + com.google.cloud.securitycenter.v1.ServiceAccountDelegationInfo.Builder builderForValue) { + if (serviceAccountDelegationInfoBuilder_ == null) { + ensureServiceAccountDelegationInfoIsMutable(); + serviceAccountDelegationInfo_.set(index, builderForValue.build()); + onChanged(); + } else { + serviceAccountDelegationInfoBuilder_.setMessage(index, builderForValue.build()); + } + return this; + } + /** + * + * + *
+     * Identity delegation history of an authenticated service account that makes
+     * the request. It contains information on the real authorities that try to
+     * access GCP resources by delegating on a service account. When multiple
+     * authorities are present, they are guaranteed to be sorted based on the
+     * original ordering of the identity delegation events.
+     * 
+ * + * + * repeated .google.cloud.securitycenter.v1.ServiceAccountDelegationInfo service_account_delegation_info = 9; + * + */ + public Builder addServiceAccountDelegationInfo( + com.google.cloud.securitycenter.v1.ServiceAccountDelegationInfo value) { + if (serviceAccountDelegationInfoBuilder_ == null) { + if (value == null) { + throw new NullPointerException(); + } + ensureServiceAccountDelegationInfoIsMutable(); + serviceAccountDelegationInfo_.add(value); + onChanged(); + } else { + serviceAccountDelegationInfoBuilder_.addMessage(value); + } + return this; + } + /** + * + * + *
+     * Identity delegation history of an authenticated service account that makes
+     * the request. It contains information on the real authorities that try to
+     * access GCP resources by delegating on a service account. When multiple
+     * authorities are present, they are guaranteed to be sorted based on the
+     * original ordering of the identity delegation events.
+     * 
+ * + * + * repeated .google.cloud.securitycenter.v1.ServiceAccountDelegationInfo service_account_delegation_info = 9; + * + */ + public Builder addServiceAccountDelegationInfo( + int index, com.google.cloud.securitycenter.v1.ServiceAccountDelegationInfo value) { + if (serviceAccountDelegationInfoBuilder_ == null) { + if (value == null) { + throw new NullPointerException(); + } + ensureServiceAccountDelegationInfoIsMutable(); + serviceAccountDelegationInfo_.add(index, value); + onChanged(); + } else { + serviceAccountDelegationInfoBuilder_.addMessage(index, value); + } + return this; + } + /** + * + * + *
+     * Identity delegation history of an authenticated service account that makes
+     * the request. It contains information on the real authorities that try to
+     * access GCP resources by delegating on a service account. When multiple
+     * authorities are present, they are guaranteed to be sorted based on the
+     * original ordering of the identity delegation events.
+     * 
+ * + * + * repeated .google.cloud.securitycenter.v1.ServiceAccountDelegationInfo service_account_delegation_info = 9; + * + */ + public Builder addServiceAccountDelegationInfo( + com.google.cloud.securitycenter.v1.ServiceAccountDelegationInfo.Builder builderForValue) { + if (serviceAccountDelegationInfoBuilder_ == null) { + ensureServiceAccountDelegationInfoIsMutable(); + serviceAccountDelegationInfo_.add(builderForValue.build()); + onChanged(); + } else { + serviceAccountDelegationInfoBuilder_.addMessage(builderForValue.build()); + } + return this; + } + /** + * + * + *
+     * Identity delegation history of an authenticated service account that makes
+     * the request. It contains information on the real authorities that try to
+     * access GCP resources by delegating on a service account. When multiple
+     * authorities are present, they are guaranteed to be sorted based on the
+     * original ordering of the identity delegation events.
+     * 
+ * + * + * repeated .google.cloud.securitycenter.v1.ServiceAccountDelegationInfo service_account_delegation_info = 9; + * + */ + public Builder addServiceAccountDelegationInfo( + int index, + com.google.cloud.securitycenter.v1.ServiceAccountDelegationInfo.Builder builderForValue) { + if (serviceAccountDelegationInfoBuilder_ == null) { + ensureServiceAccountDelegationInfoIsMutable(); + serviceAccountDelegationInfo_.add(index, builderForValue.build()); + onChanged(); + } else { + serviceAccountDelegationInfoBuilder_.addMessage(index, builderForValue.build()); + } + return this; + } + /** + * + * + *
+     * Identity delegation history of an authenticated service account that makes
+     * the request. It contains information on the real authorities that try to
+     * access GCP resources by delegating on a service account. When multiple
+     * authorities are present, they are guaranteed to be sorted based on the
+     * original ordering of the identity delegation events.
+     * 
+ * + * + * repeated .google.cloud.securitycenter.v1.ServiceAccountDelegationInfo service_account_delegation_info = 9; + * + */ + public Builder addAllServiceAccountDelegationInfo( + java.lang.Iterable< + ? extends com.google.cloud.securitycenter.v1.ServiceAccountDelegationInfo> + values) { + if (serviceAccountDelegationInfoBuilder_ == null) { + ensureServiceAccountDelegationInfoIsMutable(); + com.google.protobuf.AbstractMessageLite.Builder.addAll( + values, serviceAccountDelegationInfo_); + onChanged(); + } else { + serviceAccountDelegationInfoBuilder_.addAllMessages(values); + } + return this; + } + /** + * + * + *
+     * Identity delegation history of an authenticated service account that makes
+     * the request. It contains information on the real authorities that try to
+     * access GCP resources by delegating on a service account. When multiple
+     * authorities are present, they are guaranteed to be sorted based on the
+     * original ordering of the identity delegation events.
+     * 
+ * + * + * repeated .google.cloud.securitycenter.v1.ServiceAccountDelegationInfo service_account_delegation_info = 9; + * + */ + public Builder clearServiceAccountDelegationInfo() { + if (serviceAccountDelegationInfoBuilder_ == null) { + serviceAccountDelegationInfo_ = java.util.Collections.emptyList(); + bitField0_ = (bitField0_ & ~0x00000001); + onChanged(); + } else { + serviceAccountDelegationInfoBuilder_.clear(); + } + return this; + } + /** + * + * + *
+     * Identity delegation history of an authenticated service account that makes
+     * the request. It contains information on the real authorities that try to
+     * access GCP resources by delegating on a service account. When multiple
+     * authorities are present, they are guaranteed to be sorted based on the
+     * original ordering of the identity delegation events.
+     * 
+ * + * + * repeated .google.cloud.securitycenter.v1.ServiceAccountDelegationInfo service_account_delegation_info = 9; + * + */ + public Builder removeServiceAccountDelegationInfo(int index) { + if (serviceAccountDelegationInfoBuilder_ == null) { + ensureServiceAccountDelegationInfoIsMutable(); + serviceAccountDelegationInfo_.remove(index); + onChanged(); + } else { + serviceAccountDelegationInfoBuilder_.remove(index); + } + return this; + } + /** + * + * + *
+     * Identity delegation history of an authenticated service account that makes
+     * the request. It contains information on the real authorities that try to
+     * access GCP resources by delegating on a service account. When multiple
+     * authorities are present, they are guaranteed to be sorted based on the
+     * original ordering of the identity delegation events.
+     * 
+ * + * + * repeated .google.cloud.securitycenter.v1.ServiceAccountDelegationInfo service_account_delegation_info = 9; + * + */ + public com.google.cloud.securitycenter.v1.ServiceAccountDelegationInfo.Builder + getServiceAccountDelegationInfoBuilder(int index) { + return getServiceAccountDelegationInfoFieldBuilder().getBuilder(index); + } + /** + * + * + *
+     * Identity delegation history of an authenticated service account that makes
+     * the request. It contains information on the real authorities that try to
+     * access GCP resources by delegating on a service account. When multiple
+     * authorities are present, they are guaranteed to be sorted based on the
+     * original ordering of the identity delegation events.
+     * 
+ * + * + * repeated .google.cloud.securitycenter.v1.ServiceAccountDelegationInfo service_account_delegation_info = 9; + * + */ + public com.google.cloud.securitycenter.v1.ServiceAccountDelegationInfoOrBuilder + getServiceAccountDelegationInfoOrBuilder(int index) { + if (serviceAccountDelegationInfoBuilder_ == null) { + return serviceAccountDelegationInfo_.get(index); + } else { + return serviceAccountDelegationInfoBuilder_.getMessageOrBuilder(index); + } + } + /** + * + * + *
+     * Identity delegation history of an authenticated service account that makes
+     * the request. It contains information on the real authorities that try to
+     * access GCP resources by delegating on a service account. When multiple
+     * authorities are present, they are guaranteed to be sorted based on the
+     * original ordering of the identity delegation events.
+     * 
+ * + * + * repeated .google.cloud.securitycenter.v1.ServiceAccountDelegationInfo service_account_delegation_info = 9; + * + */ + public java.util.List< + ? extends com.google.cloud.securitycenter.v1.ServiceAccountDelegationInfoOrBuilder> + getServiceAccountDelegationInfoOrBuilderList() { + if (serviceAccountDelegationInfoBuilder_ != null) { + return serviceAccountDelegationInfoBuilder_.getMessageOrBuilderList(); + } else { + return java.util.Collections.unmodifiableList(serviceAccountDelegationInfo_); + } + } + /** + * + * + *
+     * Identity delegation history of an authenticated service account that makes
+     * the request. It contains information on the real authorities that try to
+     * access GCP resources by delegating on a service account. When multiple
+     * authorities are present, they are guaranteed to be sorted based on the
+     * original ordering of the identity delegation events.
+     * 
+ * + * + * repeated .google.cloud.securitycenter.v1.ServiceAccountDelegationInfo service_account_delegation_info = 9; + * + */ + public com.google.cloud.securitycenter.v1.ServiceAccountDelegationInfo.Builder + addServiceAccountDelegationInfoBuilder() { + return getServiceAccountDelegationInfoFieldBuilder() + .addBuilder( + com.google.cloud.securitycenter.v1.ServiceAccountDelegationInfo.getDefaultInstance()); + } + /** + * + * + *
+     * Identity delegation history of an authenticated service account that makes
+     * the request. It contains information on the real authorities that try to
+     * access GCP resources by delegating on a service account. When multiple
+     * authorities are present, they are guaranteed to be sorted based on the
+     * original ordering of the identity delegation events.
+     * 
+ * + * + * repeated .google.cloud.securitycenter.v1.ServiceAccountDelegationInfo service_account_delegation_info = 9; + * + */ + public com.google.cloud.securitycenter.v1.ServiceAccountDelegationInfo.Builder + addServiceAccountDelegationInfoBuilder(int index) { + return getServiceAccountDelegationInfoFieldBuilder() + .addBuilder( + index, + com.google.cloud.securitycenter.v1.ServiceAccountDelegationInfo.getDefaultInstance()); + } + /** + * + * + *
+     * Identity delegation history of an authenticated service account that makes
+     * the request. It contains information on the real authorities that try to
+     * access GCP resources by delegating on a service account. When multiple
+     * authorities are present, they are guaranteed to be sorted based on the
+     * original ordering of the identity delegation events.
+     * 
+ * + * + * repeated .google.cloud.securitycenter.v1.ServiceAccountDelegationInfo service_account_delegation_info = 9; + * + */ + public java.util.List + getServiceAccountDelegationInfoBuilderList() { + return getServiceAccountDelegationInfoFieldBuilder().getBuilderList(); + } + + private com.google.protobuf.RepeatedFieldBuilderV3< + com.google.cloud.securitycenter.v1.ServiceAccountDelegationInfo, + com.google.cloud.securitycenter.v1.ServiceAccountDelegationInfo.Builder, + com.google.cloud.securitycenter.v1.ServiceAccountDelegationInfoOrBuilder> + getServiceAccountDelegationInfoFieldBuilder() { + if (serviceAccountDelegationInfoBuilder_ == null) { + serviceAccountDelegationInfoBuilder_ = + new com.google.protobuf.RepeatedFieldBuilderV3< + com.google.cloud.securitycenter.v1.ServiceAccountDelegationInfo, + com.google.cloud.securitycenter.v1.ServiceAccountDelegationInfo.Builder, + com.google.cloud.securitycenter.v1.ServiceAccountDelegationInfoOrBuilder>( + serviceAccountDelegationInfo_, + ((bitField0_ & 0x00000001) != 0), + getParentForChildren(), + isClean()); + serviceAccountDelegationInfo_ = null; + } + return serviceAccountDelegationInfoBuilder_; + } + @java.lang.Override public final Builder setUnknownFields(final com.google.protobuf.UnknownFieldSet unknownFields) { return super.setUnknownFields(unknownFields); diff --git a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/AccessOrBuilder.java b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/AccessOrBuilder.java index d30c7599c..a8a4b86d3 100644 --- a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/AccessOrBuilder.java +++ b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/AccessOrBuilder.java @@ -28,6 +28,12 @@ public interface AccessOrBuilder * *
    * Associated email, such as "foo@google.com".
+   * The email address of the authenticated user (or service account on behalf
+   * of third party principal) making the request. For third party identity
+   * callers, the `principal_subject` field is populated instead of this field.
+   * For privacy reasons, the principal email address is sometimes redacted.
+   * For more information, see [Caller identities in audit
+   * logs](https://cloud.google.com/logging/docs/audit#user-id).
    * 
* * string principal_email = 1; @@ -40,6 +46,12 @@ public interface AccessOrBuilder * *
    * Associated email, such as "foo@google.com".
+   * The email address of the authenticated user (or service account on behalf
+   * of third party principal) making the request. For third party identity
+   * callers, the `principal_subject` field is populated instead of this field.
+   * For privacy reasons, the principal email address is sometimes redacted.
+   * For more information, see [Caller identities in audit
+   * logs](https://cloud.google.com/logging/docs/audit#user-id).
    * 
* * string principal_email = 1; @@ -186,4 +198,157 @@ public interface AccessOrBuilder * @return The bytes for methodName. */ com.google.protobuf.ByteString getMethodNameBytes(); + + /** + * + * + *
+   * A string representing the principal_subject associated with the identity.
+   * As compared to `principal_email`, supports principals that aren't
+   * associated with email addresses, such as third party principals. For most
+   * identities, the format will be `principal://iam.googleapis.com/{identity
+   * pool name}/subjects/{subject}` except for some GKE identities
+   * (GKE_WORKLOAD, FREEFORM, GKE_HUB_WORKLOAD) that are still in the legacy
+   * format `serviceAccount:{identity pool name}[{subject}]`
+   * 
+ * + * string principal_subject = 7; + * + * @return The principalSubject. + */ + java.lang.String getPrincipalSubject(); + /** + * + * + *
+   * A string representing the principal_subject associated with the identity.
+   * As compared to `principal_email`, supports principals that aren't
+   * associated with email addresses, such as third party principals. For most
+   * identities, the format will be `principal://iam.googleapis.com/{identity
+   * pool name}/subjects/{subject}` except for some GKE identities
+   * (GKE_WORKLOAD, FREEFORM, GKE_HUB_WORKLOAD) that are still in the legacy
+   * format `serviceAccount:{identity pool name}[{subject}]`
+   * 
+ * + * string principal_subject = 7; + * + * @return The bytes for principalSubject. + */ + com.google.protobuf.ByteString getPrincipalSubjectBytes(); + + /** + * + * + *
+   * The name of the service account key used to create or exchange
+   * credentials for authenticating the service account making the request.
+   * This is a scheme-less URI full resource name. For example:
+   * "//iam.googleapis.com/projects/{PROJECT_ID}/serviceAccounts/{ACCOUNT}/keys/{key}"
+   * 
+ * + * string service_account_key_name = 8; + * + * @return The serviceAccountKeyName. + */ + java.lang.String getServiceAccountKeyName(); + /** + * + * + *
+   * The name of the service account key used to create or exchange
+   * credentials for authenticating the service account making the request.
+   * This is a scheme-less URI full resource name. For example:
+   * "//iam.googleapis.com/projects/{PROJECT_ID}/serviceAccounts/{ACCOUNT}/keys/{key}"
+   * 
+ * + * string service_account_key_name = 8; + * + * @return The bytes for serviceAccountKeyName. + */ + com.google.protobuf.ByteString getServiceAccountKeyNameBytes(); + + /** + * + * + *
+   * Identity delegation history of an authenticated service account that makes
+   * the request. It contains information on the real authorities that try to
+   * access GCP resources by delegating on a service account. When multiple
+   * authorities are present, they are guaranteed to be sorted based on the
+   * original ordering of the identity delegation events.
+   * 
+ * + * + * repeated .google.cloud.securitycenter.v1.ServiceAccountDelegationInfo service_account_delegation_info = 9; + * + */ + java.util.List + getServiceAccountDelegationInfoList(); + /** + * + * + *
+   * Identity delegation history of an authenticated service account that makes
+   * the request. It contains information on the real authorities that try to
+   * access GCP resources by delegating on a service account. When multiple
+   * authorities are present, they are guaranteed to be sorted based on the
+   * original ordering of the identity delegation events.
+   * 
+ * + * + * repeated .google.cloud.securitycenter.v1.ServiceAccountDelegationInfo service_account_delegation_info = 9; + * + */ + com.google.cloud.securitycenter.v1.ServiceAccountDelegationInfo getServiceAccountDelegationInfo( + int index); + /** + * + * + *
+   * Identity delegation history of an authenticated service account that makes
+   * the request. It contains information on the real authorities that try to
+   * access GCP resources by delegating on a service account. When multiple
+   * authorities are present, they are guaranteed to be sorted based on the
+   * original ordering of the identity delegation events.
+   * 
+ * + * + * repeated .google.cloud.securitycenter.v1.ServiceAccountDelegationInfo service_account_delegation_info = 9; + * + */ + int getServiceAccountDelegationInfoCount(); + /** + * + * + *
+   * Identity delegation history of an authenticated service account that makes
+   * the request. It contains information on the real authorities that try to
+   * access GCP resources by delegating on a service account. When multiple
+   * authorities are present, they are guaranteed to be sorted based on the
+   * original ordering of the identity delegation events.
+   * 
+ * + * + * repeated .google.cloud.securitycenter.v1.ServiceAccountDelegationInfo service_account_delegation_info = 9; + * + */ + java.util.List + getServiceAccountDelegationInfoOrBuilderList(); + /** + * + * + *
+   * Identity delegation history of an authenticated service account that makes
+   * the request. It contains information on the real authorities that try to
+   * access GCP resources by delegating on a service account. When multiple
+   * authorities are present, they are guaranteed to be sorted based on the
+   * original ordering of the identity delegation events.
+   * 
+ * + * + * repeated .google.cloud.securitycenter.v1.ServiceAccountDelegationInfo service_account_delegation_info = 9; + * + */ + com.google.cloud.securitycenter.v1.ServiceAccountDelegationInfoOrBuilder + getServiceAccountDelegationInfoOrBuilder(int index); } diff --git a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/AccessProto.java b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/AccessProto.java index efcf4ec4d..93ae5a0fe 100644 --- a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/AccessProto.java +++ b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/AccessProto.java @@ -31,6 +31,10 @@ public static void registerAllExtensions(com.google.protobuf.ExtensionRegistry r internal_static_google_cloud_securitycenter_v1_Access_descriptor; static final com.google.protobuf.GeneratedMessageV3.FieldAccessorTable internal_static_google_cloud_securitycenter_v1_Access_fieldAccessorTable; + static final com.google.protobuf.Descriptors.Descriptor + internal_static_google_cloud_securitycenter_v1_ServiceAccountDelegationInfo_descriptor; + static final com.google.protobuf.GeneratedMessageV3.FieldAccessorTable + internal_static_google_cloud_securitycenter_v1_ServiceAccountDelegationInfo_fieldAccessorTable; static final com.google.protobuf.Descriptors.Descriptor internal_static_google_cloud_securitycenter_v1_Geolocation_descriptor; static final com.google.protobuf.GeneratedMessageV3.FieldAccessorTable @@ -45,19 +49,25 @@ public static com.google.protobuf.Descriptors.FileDescriptor getDescriptor() { static { java.lang.String[] descriptorData = { "\n+google/cloud/securitycenter/v1/access." - + "proto\022\036google.cloud.securitycenter.v1\"\276\001" + + "proto\022\036google.cloud.securitycenter.v1\"\342\002" + "\n\006Access\022\027\n\017principal_email\030\001 \001(\t\022\021\n\tcal" + "ler_ip\030\002 \001(\t\022B\n\rcaller_ip_geo\030\003 \001(\0132+.go" + "ogle.cloud.securitycenter.v1.Geolocation" + "\022\031\n\021user_agent_family\030\004 \001(\t\022\024\n\014service_n" - + "ame\030\005 \001(\t\022\023\n\013method_name\030\006 \001(\t\"\"\n\013Geoloc" - + "ation\022\023\n\013region_code\030\001 \001(\tB\347\001\n\"com.googl" - + "e.cloud.securitycenter.v1B\013AccessProtoP\001" - + "ZLgoogle.golang.org/genproto/googleapis/" - + "cloud/securitycenter/v1;securitycenter\252\002" - + "\036Google.Cloud.SecurityCenter.V1\312\002\036Google" - + "\\Cloud\\SecurityCenter\\V1\352\002!Google::Cloud" - + "::SecurityCenter::V1b\006proto3" + + "ame\030\005 \001(\t\022\023\n\013method_name\030\006 \001(\t\022\031\n\021princi" + + "pal_subject\030\007 \001(\t\022 \n\030service_account_key" + + "_name\030\010 \001(\t\022e\n\037service_account_delegatio" + + "n_info\030\t \003(\0132<.google.cloud.securitycent" + + "er.v1.ServiceAccountDelegationInfo\"R\n\034Se" + + "rviceAccountDelegationInfo\022\027\n\017principal_" + + "email\030\001 \001(\t\022\031\n\021principal_subject\030\002 \001(\t\"\"" + + "\n\013Geolocation\022\023\n\013region_code\030\001 \001(\tB\347\001\n\"c" + + "om.google.cloud.securitycenter.v1B\013Acces" + + "sProtoP\001ZLgoogle.golang.org/genproto/goo" + + "gleapis/cloud/securitycenter/v1;security" + + "center\252\002\036Google.Cloud.SecurityCenter.V1\312" + + "\002\036Google\\Cloud\\SecurityCenter\\V1\352\002!Googl" + + "e::Cloud::SecurityCenter::V1b\006proto3" }; descriptor = com.google.protobuf.Descriptors.FileDescriptor.internalBuildGeneratedFileFrom( @@ -74,9 +84,20 @@ public static com.google.protobuf.Descriptors.FileDescriptor getDescriptor() { "UserAgentFamily", "ServiceName", "MethodName", + "PrincipalSubject", + "ServiceAccountKeyName", + "ServiceAccountDelegationInfo", }); - internal_static_google_cloud_securitycenter_v1_Geolocation_descriptor = + internal_static_google_cloud_securitycenter_v1_ServiceAccountDelegationInfo_descriptor = getDescriptor().getMessageTypes().get(1); + internal_static_google_cloud_securitycenter_v1_ServiceAccountDelegationInfo_fieldAccessorTable = + new com.google.protobuf.GeneratedMessageV3.FieldAccessorTable( + internal_static_google_cloud_securitycenter_v1_ServiceAccountDelegationInfo_descriptor, + new java.lang.String[] { + "PrincipalEmail", "PrincipalSubject", + }); + internal_static_google_cloud_securitycenter_v1_Geolocation_descriptor = + getDescriptor().getMessageTypes().get(2); internal_static_google_cloud_securitycenter_v1_Geolocation_fieldAccessorTable = new com.google.protobuf.GeneratedMessageV3.FieldAccessorTable( internal_static_google_cloud_securitycenter_v1_Geolocation_descriptor, diff --git a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/Database.java b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/Database.java new file mode 100644 index 000000000..3fca4c22b --- /dev/null +++ b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/Database.java @@ -0,0 +1,1492 @@ +/* + * Copyright 2020 Google LLC + * + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at + * + * https://www.apache.org/licenses/LICENSE-2.0 + * + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. + */ +// Generated by the protocol buffer compiler. DO NOT EDIT! +// source: google/cloud/securitycenter/v1/database.proto + +package com.google.cloud.securitycenter.v1; + +/** + * + * + *
+ * Represents database access information, such as queries.
+ * A database may be a sub-resource of an instance (as in the case of CloudSQL
+ * instances or Cloud Spanner instances), or the database instance itself.
+ * Some database resources may not have the full resource name populated
+ * because these resource types are not yet supported by Cloud Asset Inventory
+ * (e.g. CloudSQL databases).  In these cases only the display name will be
+ * provided.
+ * 
+ * + * Protobuf type {@code google.cloud.securitycenter.v1.Database} + */ +public final class Database extends com.google.protobuf.GeneratedMessageV3 + implements + // @@protoc_insertion_point(message_implements:google.cloud.securitycenter.v1.Database) + DatabaseOrBuilder { + private static final long serialVersionUID = 0L; + // Use Database.newBuilder() to construct. + private Database(com.google.protobuf.GeneratedMessageV3.Builder builder) { + super(builder); + } + + private Database() { + name_ = ""; + displayName_ = ""; + userName_ = ""; + query_ = ""; + grantees_ = com.google.protobuf.LazyStringArrayList.EMPTY; + } + + @java.lang.Override + @SuppressWarnings({"unused"}) + protected java.lang.Object newInstance(UnusedPrivateParameter unused) { + return new Database(); + } + + @java.lang.Override + public final com.google.protobuf.UnknownFieldSet getUnknownFields() { + return this.unknownFields; + } + + private Database( + com.google.protobuf.CodedInputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { + this(); + if (extensionRegistry == null) { + throw new java.lang.NullPointerException(); + } + int mutable_bitField0_ = 0; + com.google.protobuf.UnknownFieldSet.Builder unknownFields = + com.google.protobuf.UnknownFieldSet.newBuilder(); + try { + boolean done = false; + while (!done) { + int tag = input.readTag(); + switch (tag) { + case 0: + done = true; + break; + case 10: + { + java.lang.String s = input.readStringRequireUtf8(); + + name_ = s; + break; + } + case 18: + { + java.lang.String s = input.readStringRequireUtf8(); + + displayName_ = s; + break; + } + case 26: + { + java.lang.String s = input.readStringRequireUtf8(); + + userName_ = s; + break; + } + case 34: + { + java.lang.String s = input.readStringRequireUtf8(); + + query_ = s; + break; + } + case 42: + { + java.lang.String s = input.readStringRequireUtf8(); + if (!((mutable_bitField0_ & 0x00000001) != 0)) { + grantees_ = new com.google.protobuf.LazyStringArrayList(); + mutable_bitField0_ |= 0x00000001; + } + grantees_.add(s); + break; + } + default: + { + if (!parseUnknownField(input, unknownFields, extensionRegistry, tag)) { + done = true; + } + break; + } + } + } + } catch (com.google.protobuf.InvalidProtocolBufferException e) { + throw e.setUnfinishedMessage(this); + } catch (com.google.protobuf.UninitializedMessageException e) { + throw e.asInvalidProtocolBufferException().setUnfinishedMessage(this); + } catch (java.io.IOException e) { + throw new com.google.protobuf.InvalidProtocolBufferException(e).setUnfinishedMessage(this); + } finally { + if (((mutable_bitField0_ & 0x00000001) != 0)) { + grantees_ = grantees_.getUnmodifiableView(); + } + this.unknownFields = unknownFields.build(); + makeExtensionsImmutable(); + } + } + + public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() { + return com.google.cloud.securitycenter.v1.DatabaseProto + .internal_static_google_cloud_securitycenter_v1_Database_descriptor; + } + + @java.lang.Override + protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable + internalGetFieldAccessorTable() { + return com.google.cloud.securitycenter.v1.DatabaseProto + .internal_static_google_cloud_securitycenter_v1_Database_fieldAccessorTable + .ensureFieldAccessorsInitialized( + com.google.cloud.securitycenter.v1.Database.class, + com.google.cloud.securitycenter.v1.Database.Builder.class); + } + + public static final int NAME_FIELD_NUMBER = 1; + private volatile java.lang.Object name_; + /** + * + * + *
+   * The full resource name of the database the user connected to, if it is
+   * supported by CAI. (https://google.aip.dev/122#full-resource-names)
+   * 
+ * + * string name = 1; + * + * @return The name. + */ + @java.lang.Override + public java.lang.String getName() { + java.lang.Object ref = name_; + if (ref instanceof java.lang.String) { + return (java.lang.String) ref; + } else { + com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; + java.lang.String s = bs.toStringUtf8(); + name_ = s; + return s; + } + } + /** + * + * + *
+   * The full resource name of the database the user connected to, if it is
+   * supported by CAI. (https://google.aip.dev/122#full-resource-names)
+   * 
+ * + * string name = 1; + * + * @return The bytes for name. + */ + @java.lang.Override + public com.google.protobuf.ByteString getNameBytes() { + java.lang.Object ref = name_; + if (ref instanceof java.lang.String) { + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); + name_ = b; + return b; + } else { + return (com.google.protobuf.ByteString) ref; + } + } + + public static final int DISPLAY_NAME_FIELD_NUMBER = 2; + private volatile java.lang.Object displayName_; + /** + * + * + *
+   * The human readable name of the database the user connected to.
+   * 
+ * + * string display_name = 2; + * + * @return The displayName. + */ + @java.lang.Override + public java.lang.String getDisplayName() { + java.lang.Object ref = displayName_; + if (ref instanceof java.lang.String) { + return (java.lang.String) ref; + } else { + com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; + java.lang.String s = bs.toStringUtf8(); + displayName_ = s; + return s; + } + } + /** + * + * + *
+   * The human readable name of the database the user connected to.
+   * 
+ * + * string display_name = 2; + * + * @return The bytes for displayName. + */ + @java.lang.Override + public com.google.protobuf.ByteString getDisplayNameBytes() { + java.lang.Object ref = displayName_; + if (ref instanceof java.lang.String) { + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); + displayName_ = b; + return b; + } else { + return (com.google.protobuf.ByteString) ref; + } + } + + public static final int USER_NAME_FIELD_NUMBER = 3; + private volatile java.lang.Object userName_; + /** + * + * + *
+   * The username used to connect to the DB. This may not necessarily be an IAM
+   * principal, and has no required format.
+   * 
+ * + * string user_name = 3; + * + * @return The userName. + */ + @java.lang.Override + public java.lang.String getUserName() { + java.lang.Object ref = userName_; + if (ref instanceof java.lang.String) { + return (java.lang.String) ref; + } else { + com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; + java.lang.String s = bs.toStringUtf8(); + userName_ = s; + return s; + } + } + /** + * + * + *
+   * The username used to connect to the DB. This may not necessarily be an IAM
+   * principal, and has no required format.
+   * 
+ * + * string user_name = 3; + * + * @return The bytes for userName. + */ + @java.lang.Override + public com.google.protobuf.ByteString getUserNameBytes() { + java.lang.Object ref = userName_; + if (ref instanceof java.lang.String) { + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); + userName_ = b; + return b; + } else { + return (com.google.protobuf.ByteString) ref; + } + } + + public static final int QUERY_FIELD_NUMBER = 4; + private volatile java.lang.Object query_; + /** + * + * + *
+   * The SQL statement associated with the relevant access.
+   * 
+ * + * string query = 4; + * + * @return The query. + */ + @java.lang.Override + public java.lang.String getQuery() { + java.lang.Object ref = query_; + if (ref instanceof java.lang.String) { + return (java.lang.String) ref; + } else { + com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; + java.lang.String s = bs.toStringUtf8(); + query_ = s; + return s; + } + } + /** + * + * + *
+   * The SQL statement associated with the relevant access.
+   * 
+ * + * string query = 4; + * + * @return The bytes for query. + */ + @java.lang.Override + public com.google.protobuf.ByteString getQueryBytes() { + java.lang.Object ref = query_; + if (ref instanceof java.lang.String) { + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); + query_ = b; + return b; + } else { + return (com.google.protobuf.ByteString) ref; + } + } + + public static final int GRANTEES_FIELD_NUMBER = 5; + private com.google.protobuf.LazyStringList grantees_; + /** + * + * + *
+   * The target usernames/roles/groups of a SQL privilege grant (not an IAM
+   * policy change).
+   * 
+ * + * repeated string grantees = 5; + * + * @return A list containing the grantees. + */ + public com.google.protobuf.ProtocolStringList getGranteesList() { + return grantees_; + } + /** + * + * + *
+   * The target usernames/roles/groups of a SQL privilege grant (not an IAM
+   * policy change).
+   * 
+ * + * repeated string grantees = 5; + * + * @return The count of grantees. + */ + public int getGranteesCount() { + return grantees_.size(); + } + /** + * + * + *
+   * The target usernames/roles/groups of a SQL privilege grant (not an IAM
+   * policy change).
+   * 
+ * + * repeated string grantees = 5; + * + * @param index The index of the element to return. + * @return The grantees at the given index. + */ + public java.lang.String getGrantees(int index) { + return grantees_.get(index); + } + /** + * + * + *
+   * The target usernames/roles/groups of a SQL privilege grant (not an IAM
+   * policy change).
+   * 
+ * + * repeated string grantees = 5; + * + * @param index The index of the value to return. + * @return The bytes of the grantees at the given index. + */ + public com.google.protobuf.ByteString getGranteesBytes(int index) { + return grantees_.getByteString(index); + } + + private byte memoizedIsInitialized = -1; + + @java.lang.Override + public final boolean isInitialized() { + byte isInitialized = memoizedIsInitialized; + if (isInitialized == 1) return true; + if (isInitialized == 0) return false; + + memoizedIsInitialized = 1; + return true; + } + + @java.lang.Override + public void writeTo(com.google.protobuf.CodedOutputStream output) throws java.io.IOException { + if (!com.google.protobuf.GeneratedMessageV3.isStringEmpty(name_)) { + com.google.protobuf.GeneratedMessageV3.writeString(output, 1, name_); + } + if (!com.google.protobuf.GeneratedMessageV3.isStringEmpty(displayName_)) { + com.google.protobuf.GeneratedMessageV3.writeString(output, 2, displayName_); + } + if (!com.google.protobuf.GeneratedMessageV3.isStringEmpty(userName_)) { + com.google.protobuf.GeneratedMessageV3.writeString(output, 3, userName_); + } + if (!com.google.protobuf.GeneratedMessageV3.isStringEmpty(query_)) { + com.google.protobuf.GeneratedMessageV3.writeString(output, 4, query_); + } + for (int i = 0; i < grantees_.size(); i++) { + com.google.protobuf.GeneratedMessageV3.writeString(output, 5, grantees_.getRaw(i)); + } + unknownFields.writeTo(output); + } + + @java.lang.Override + public int getSerializedSize() { + int size = memoizedSize; + if (size != -1) return size; + + size = 0; + if (!com.google.protobuf.GeneratedMessageV3.isStringEmpty(name_)) { + size += com.google.protobuf.GeneratedMessageV3.computeStringSize(1, name_); + } + if (!com.google.protobuf.GeneratedMessageV3.isStringEmpty(displayName_)) { + size += com.google.protobuf.GeneratedMessageV3.computeStringSize(2, displayName_); + } + if (!com.google.protobuf.GeneratedMessageV3.isStringEmpty(userName_)) { + size += com.google.protobuf.GeneratedMessageV3.computeStringSize(3, userName_); + } + if (!com.google.protobuf.GeneratedMessageV3.isStringEmpty(query_)) { + size += com.google.protobuf.GeneratedMessageV3.computeStringSize(4, query_); + } + { + int dataSize = 0; + for (int i = 0; i < grantees_.size(); i++) { + dataSize += computeStringSizeNoTag(grantees_.getRaw(i)); + } + size += dataSize; + size += 1 * getGranteesList().size(); + } + size += unknownFields.getSerializedSize(); + memoizedSize = size; + return size; + } + + @java.lang.Override + public boolean equals(final java.lang.Object obj) { + if (obj == this) { + return true; + } + if (!(obj instanceof com.google.cloud.securitycenter.v1.Database)) { + return super.equals(obj); + } + com.google.cloud.securitycenter.v1.Database other = + (com.google.cloud.securitycenter.v1.Database) obj; + + if (!getName().equals(other.getName())) return false; + if (!getDisplayName().equals(other.getDisplayName())) return false; + if (!getUserName().equals(other.getUserName())) return false; + if (!getQuery().equals(other.getQuery())) return false; + if (!getGranteesList().equals(other.getGranteesList())) return false; + if (!unknownFields.equals(other.unknownFields)) return false; + return true; + } + + @java.lang.Override + public int hashCode() { + if (memoizedHashCode != 0) { + return memoizedHashCode; + } + int hash = 41; + hash = (19 * hash) + getDescriptor().hashCode(); + hash = (37 * hash) + NAME_FIELD_NUMBER; + hash = (53 * hash) + getName().hashCode(); + hash = (37 * hash) + DISPLAY_NAME_FIELD_NUMBER; + hash = (53 * hash) + getDisplayName().hashCode(); + hash = (37 * hash) + USER_NAME_FIELD_NUMBER; + hash = (53 * hash) + getUserName().hashCode(); + hash = (37 * hash) + QUERY_FIELD_NUMBER; + hash = (53 * hash) + getQuery().hashCode(); + if (getGranteesCount() > 0) { + hash = (37 * hash) + GRANTEES_FIELD_NUMBER; + hash = (53 * hash) + getGranteesList().hashCode(); + } + hash = (29 * hash) + unknownFields.hashCode(); + memoizedHashCode = hash; + return hash; + } + + public static com.google.cloud.securitycenter.v1.Database parseFrom(java.nio.ByteBuffer data) + throws com.google.protobuf.InvalidProtocolBufferException { + return PARSER.parseFrom(data); + } + + public static com.google.cloud.securitycenter.v1.Database parseFrom( + java.nio.ByteBuffer data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { + return PARSER.parseFrom(data, extensionRegistry); + } + + public static com.google.cloud.securitycenter.v1.Database parseFrom( + com.google.protobuf.ByteString data) + throws com.google.protobuf.InvalidProtocolBufferException { + return PARSER.parseFrom(data); + } + + public static com.google.cloud.securitycenter.v1.Database parseFrom( + com.google.protobuf.ByteString data, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { + return PARSER.parseFrom(data, extensionRegistry); + } + + public static com.google.cloud.securitycenter.v1.Database parseFrom(byte[] data) + throws com.google.protobuf.InvalidProtocolBufferException { + return PARSER.parseFrom(data); + } + + public static com.google.cloud.securitycenter.v1.Database parseFrom( + byte[] data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { + return PARSER.parseFrom(data, extensionRegistry); + } + + public static com.google.cloud.securitycenter.v1.Database parseFrom(java.io.InputStream input) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input); + } + + public static com.google.cloud.securitycenter.v1.Database parseFrom( + java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseWithIOException( + PARSER, input, extensionRegistry); + } + + public static com.google.cloud.securitycenter.v1.Database parseDelimitedFrom( + java.io.InputStream input) throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException(PARSER, input); + } + + public static com.google.cloud.securitycenter.v1.Database parseDelimitedFrom( + java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException( + PARSER, input, extensionRegistry); + } + + public static com.google.cloud.securitycenter.v1.Database parseFrom( + com.google.protobuf.CodedInputStream input) throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input); + } + + public static com.google.cloud.securitycenter.v1.Database parseFrom( + com.google.protobuf.CodedInputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseWithIOException( + PARSER, input, extensionRegistry); + } + + @java.lang.Override + public Builder newBuilderForType() { + return newBuilder(); + } + + public static Builder newBuilder() { + return DEFAULT_INSTANCE.toBuilder(); + } + + public static Builder newBuilder(com.google.cloud.securitycenter.v1.Database prototype) { + return DEFAULT_INSTANCE.toBuilder().mergeFrom(prototype); + } + + @java.lang.Override + public Builder toBuilder() { + return this == DEFAULT_INSTANCE ? new Builder() : new Builder().mergeFrom(this); + } + + @java.lang.Override + protected Builder newBuilderForType(com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { + Builder builder = new Builder(parent); + return builder; + } + /** + * + * + *
+   * Represents database access information, such as queries.
+   * A database may be a sub-resource of an instance (as in the case of CloudSQL
+   * instances or Cloud Spanner instances), or the database instance itself.
+   * Some database resources may not have the full resource name populated
+   * because these resource types are not yet supported by Cloud Asset Inventory
+   * (e.g. CloudSQL databases).  In these cases only the display name will be
+   * provided.
+   * 
+ * + * Protobuf type {@code google.cloud.securitycenter.v1.Database} + */ + public static final class Builder extends com.google.protobuf.GeneratedMessageV3.Builder + implements + // @@protoc_insertion_point(builder_implements:google.cloud.securitycenter.v1.Database) + com.google.cloud.securitycenter.v1.DatabaseOrBuilder { + public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() { + return com.google.cloud.securitycenter.v1.DatabaseProto + .internal_static_google_cloud_securitycenter_v1_Database_descriptor; + } + + @java.lang.Override + protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable + internalGetFieldAccessorTable() { + return com.google.cloud.securitycenter.v1.DatabaseProto + .internal_static_google_cloud_securitycenter_v1_Database_fieldAccessorTable + .ensureFieldAccessorsInitialized( + com.google.cloud.securitycenter.v1.Database.class, + com.google.cloud.securitycenter.v1.Database.Builder.class); + } + + // Construct using com.google.cloud.securitycenter.v1.Database.newBuilder() + private Builder() { + maybeForceBuilderInitialization(); + } + + private Builder(com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { + super(parent); + maybeForceBuilderInitialization(); + } + + private void maybeForceBuilderInitialization() { + if (com.google.protobuf.GeneratedMessageV3.alwaysUseFieldBuilders) {} + } + + @java.lang.Override + public Builder clear() { + super.clear(); + name_ = ""; + + displayName_ = ""; + + userName_ = ""; + + query_ = ""; + + grantees_ = com.google.protobuf.LazyStringArrayList.EMPTY; + bitField0_ = (bitField0_ & ~0x00000001); + return this; + } + + @java.lang.Override + public com.google.protobuf.Descriptors.Descriptor getDescriptorForType() { + return com.google.cloud.securitycenter.v1.DatabaseProto + .internal_static_google_cloud_securitycenter_v1_Database_descriptor; + } + + @java.lang.Override + public com.google.cloud.securitycenter.v1.Database getDefaultInstanceForType() { + return com.google.cloud.securitycenter.v1.Database.getDefaultInstance(); + } + + @java.lang.Override + public com.google.cloud.securitycenter.v1.Database build() { + com.google.cloud.securitycenter.v1.Database result = buildPartial(); + if (!result.isInitialized()) { + throw newUninitializedMessageException(result); + } + return result; + } + + @java.lang.Override + public com.google.cloud.securitycenter.v1.Database buildPartial() { + com.google.cloud.securitycenter.v1.Database result = + new com.google.cloud.securitycenter.v1.Database(this); + int from_bitField0_ = bitField0_; + result.name_ = name_; + result.displayName_ = displayName_; + result.userName_ = userName_; + result.query_ = query_; + if (((bitField0_ & 0x00000001) != 0)) { + grantees_ = grantees_.getUnmodifiableView(); + bitField0_ = (bitField0_ & ~0x00000001); + } + result.grantees_ = grantees_; + onBuilt(); + return result; + } + + @java.lang.Override + public Builder clone() { + return super.clone(); + } + + @java.lang.Override + public Builder setField( + com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) { + return super.setField(field, value); + } + + @java.lang.Override + public Builder clearField(com.google.protobuf.Descriptors.FieldDescriptor field) { + return super.clearField(field); + } + + @java.lang.Override + public Builder clearOneof(com.google.protobuf.Descriptors.OneofDescriptor oneof) { + return super.clearOneof(oneof); + } + + @java.lang.Override + public Builder setRepeatedField( + com.google.protobuf.Descriptors.FieldDescriptor field, int index, java.lang.Object value) { + return super.setRepeatedField(field, index, value); + } + + @java.lang.Override + public Builder addRepeatedField( + com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) { + return super.addRepeatedField(field, value); + } + + @java.lang.Override + public Builder mergeFrom(com.google.protobuf.Message other) { + if (other instanceof com.google.cloud.securitycenter.v1.Database) { + return mergeFrom((com.google.cloud.securitycenter.v1.Database) other); + } else { + super.mergeFrom(other); + return this; + } + } + + public Builder mergeFrom(com.google.cloud.securitycenter.v1.Database other) { + if (other == com.google.cloud.securitycenter.v1.Database.getDefaultInstance()) return this; + if (!other.getName().isEmpty()) { + name_ = other.name_; + onChanged(); + } + if (!other.getDisplayName().isEmpty()) { + displayName_ = other.displayName_; + onChanged(); + } + if (!other.getUserName().isEmpty()) { + userName_ = other.userName_; + onChanged(); + } + if (!other.getQuery().isEmpty()) { + query_ = other.query_; + onChanged(); + } + if (!other.grantees_.isEmpty()) { + if (grantees_.isEmpty()) { + grantees_ = other.grantees_; + bitField0_ = (bitField0_ & ~0x00000001); + } else { + ensureGranteesIsMutable(); + grantees_.addAll(other.grantees_); + } + onChanged(); + } + this.mergeUnknownFields(other.unknownFields); + onChanged(); + return this; + } + + @java.lang.Override + public final boolean isInitialized() { + return true; + } + + @java.lang.Override + public Builder mergeFrom( + com.google.protobuf.CodedInputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws java.io.IOException { + com.google.cloud.securitycenter.v1.Database parsedMessage = null; + try { + parsedMessage = PARSER.parsePartialFrom(input, extensionRegistry); + } catch (com.google.protobuf.InvalidProtocolBufferException e) { + parsedMessage = (com.google.cloud.securitycenter.v1.Database) e.getUnfinishedMessage(); + throw e.unwrapIOException(); + } finally { + if (parsedMessage != null) { + mergeFrom(parsedMessage); + } + } + return this; + } + + private int bitField0_; + + private java.lang.Object name_ = ""; + /** + * + * + *
+     * The full resource name of the database the user connected to, if it is
+     * supported by CAI. (https://google.aip.dev/122#full-resource-names)
+     * 
+ * + * string name = 1; + * + * @return The name. + */ + public java.lang.String getName() { + java.lang.Object ref = name_; + if (!(ref instanceof java.lang.String)) { + com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; + java.lang.String s = bs.toStringUtf8(); + name_ = s; + return s; + } else { + return (java.lang.String) ref; + } + } + /** + * + * + *
+     * The full resource name of the database the user connected to, if it is
+     * supported by CAI. (https://google.aip.dev/122#full-resource-names)
+     * 
+ * + * string name = 1; + * + * @return The bytes for name. + */ + public com.google.protobuf.ByteString getNameBytes() { + java.lang.Object ref = name_; + if (ref instanceof String) { + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); + name_ = b; + return b; + } else { + return (com.google.protobuf.ByteString) ref; + } + } + /** + * + * + *
+     * The full resource name of the database the user connected to, if it is
+     * supported by CAI. (https://google.aip.dev/122#full-resource-names)
+     * 
+ * + * string name = 1; + * + * @param value The name to set. + * @return This builder for chaining. + */ + public Builder setName(java.lang.String value) { + if (value == null) { + throw new NullPointerException(); + } + + name_ = value; + onChanged(); + return this; + } + /** + * + * + *
+     * The full resource name of the database the user connected to, if it is
+     * supported by CAI. (https://google.aip.dev/122#full-resource-names)
+     * 
+ * + * string name = 1; + * + * @return This builder for chaining. + */ + public Builder clearName() { + + name_ = getDefaultInstance().getName(); + onChanged(); + return this; + } + /** + * + * + *
+     * The full resource name of the database the user connected to, if it is
+     * supported by CAI. (https://google.aip.dev/122#full-resource-names)
+     * 
+ * + * string name = 1; + * + * @param value The bytes for name to set. + * @return This builder for chaining. + */ + public Builder setNameBytes(com.google.protobuf.ByteString value) { + if (value == null) { + throw new NullPointerException(); + } + checkByteStringIsUtf8(value); + + name_ = value; + onChanged(); + return this; + } + + private java.lang.Object displayName_ = ""; + /** + * + * + *
+     * The human readable name of the database the user connected to.
+     * 
+ * + * string display_name = 2; + * + * @return The displayName. + */ + public java.lang.String getDisplayName() { + java.lang.Object ref = displayName_; + if (!(ref instanceof java.lang.String)) { + com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; + java.lang.String s = bs.toStringUtf8(); + displayName_ = s; + return s; + } else { + return (java.lang.String) ref; + } + } + /** + * + * + *
+     * The human readable name of the database the user connected to.
+     * 
+ * + * string display_name = 2; + * + * @return The bytes for displayName. + */ + public com.google.protobuf.ByteString getDisplayNameBytes() { + java.lang.Object ref = displayName_; + if (ref instanceof String) { + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); + displayName_ = b; + return b; + } else { + return (com.google.protobuf.ByteString) ref; + } + } + /** + * + * + *
+     * The human readable name of the database the user connected to.
+     * 
+ * + * string display_name = 2; + * + * @param value The displayName to set. + * @return This builder for chaining. + */ + public Builder setDisplayName(java.lang.String value) { + if (value == null) { + throw new NullPointerException(); + } + + displayName_ = value; + onChanged(); + return this; + } + /** + * + * + *
+     * The human readable name of the database the user connected to.
+     * 
+ * + * string display_name = 2; + * + * @return This builder for chaining. + */ + public Builder clearDisplayName() { + + displayName_ = getDefaultInstance().getDisplayName(); + onChanged(); + return this; + } + /** + * + * + *
+     * The human readable name of the database the user connected to.
+     * 
+ * + * string display_name = 2; + * + * @param value The bytes for displayName to set. + * @return This builder for chaining. + */ + public Builder setDisplayNameBytes(com.google.protobuf.ByteString value) { + if (value == null) { + throw new NullPointerException(); + } + checkByteStringIsUtf8(value); + + displayName_ = value; + onChanged(); + return this; + } + + private java.lang.Object userName_ = ""; + /** + * + * + *
+     * The username used to connect to the DB. This may not necessarily be an IAM
+     * principal, and has no required format.
+     * 
+ * + * string user_name = 3; + * + * @return The userName. + */ + public java.lang.String getUserName() { + java.lang.Object ref = userName_; + if (!(ref instanceof java.lang.String)) { + com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; + java.lang.String s = bs.toStringUtf8(); + userName_ = s; + return s; + } else { + return (java.lang.String) ref; + } + } + /** + * + * + *
+     * The username used to connect to the DB. This may not necessarily be an IAM
+     * principal, and has no required format.
+     * 
+ * + * string user_name = 3; + * + * @return The bytes for userName. + */ + public com.google.protobuf.ByteString getUserNameBytes() { + java.lang.Object ref = userName_; + if (ref instanceof String) { + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); + userName_ = b; + return b; + } else { + return (com.google.protobuf.ByteString) ref; + } + } + /** + * + * + *
+     * The username used to connect to the DB. This may not necessarily be an IAM
+     * principal, and has no required format.
+     * 
+ * + * string user_name = 3; + * + * @param value The userName to set. + * @return This builder for chaining. + */ + public Builder setUserName(java.lang.String value) { + if (value == null) { + throw new NullPointerException(); + } + + userName_ = value; + onChanged(); + return this; + } + /** + * + * + *
+     * The username used to connect to the DB. This may not necessarily be an IAM
+     * principal, and has no required format.
+     * 
+ * + * string user_name = 3; + * + * @return This builder for chaining. + */ + public Builder clearUserName() { + + userName_ = getDefaultInstance().getUserName(); + onChanged(); + return this; + } + /** + * + * + *
+     * The username used to connect to the DB. This may not necessarily be an IAM
+     * principal, and has no required format.
+     * 
+ * + * string user_name = 3; + * + * @param value The bytes for userName to set. + * @return This builder for chaining. + */ + public Builder setUserNameBytes(com.google.protobuf.ByteString value) { + if (value == null) { + throw new NullPointerException(); + } + checkByteStringIsUtf8(value); + + userName_ = value; + onChanged(); + return this; + } + + private java.lang.Object query_ = ""; + /** + * + * + *
+     * The SQL statement associated with the relevant access.
+     * 
+ * + * string query = 4; + * + * @return The query. + */ + public java.lang.String getQuery() { + java.lang.Object ref = query_; + if (!(ref instanceof java.lang.String)) { + com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; + java.lang.String s = bs.toStringUtf8(); + query_ = s; + return s; + } else { + return (java.lang.String) ref; + } + } + /** + * + * + *
+     * The SQL statement associated with the relevant access.
+     * 
+ * + * string query = 4; + * + * @return The bytes for query. + */ + public com.google.protobuf.ByteString getQueryBytes() { + java.lang.Object ref = query_; + if (ref instanceof String) { + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); + query_ = b; + return b; + } else { + return (com.google.protobuf.ByteString) ref; + } + } + /** + * + * + *
+     * The SQL statement associated with the relevant access.
+     * 
+ * + * string query = 4; + * + * @param value The query to set. + * @return This builder for chaining. + */ + public Builder setQuery(java.lang.String value) { + if (value == null) { + throw new NullPointerException(); + } + + query_ = value; + onChanged(); + return this; + } + /** + * + * + *
+     * The SQL statement associated with the relevant access.
+     * 
+ * + * string query = 4; + * + * @return This builder for chaining. + */ + public Builder clearQuery() { + + query_ = getDefaultInstance().getQuery(); + onChanged(); + return this; + } + /** + * + * + *
+     * The SQL statement associated with the relevant access.
+     * 
+ * + * string query = 4; + * + * @param value The bytes for query to set. + * @return This builder for chaining. + */ + public Builder setQueryBytes(com.google.protobuf.ByteString value) { + if (value == null) { + throw new NullPointerException(); + } + checkByteStringIsUtf8(value); + + query_ = value; + onChanged(); + return this; + } + + private com.google.protobuf.LazyStringList grantees_ = + com.google.protobuf.LazyStringArrayList.EMPTY; + + private void ensureGranteesIsMutable() { + if (!((bitField0_ & 0x00000001) != 0)) { + grantees_ = new com.google.protobuf.LazyStringArrayList(grantees_); + bitField0_ |= 0x00000001; + } + } + /** + * + * + *
+     * The target usernames/roles/groups of a SQL privilege grant (not an IAM
+     * policy change).
+     * 
+ * + * repeated string grantees = 5; + * + * @return A list containing the grantees. + */ + public com.google.protobuf.ProtocolStringList getGranteesList() { + return grantees_.getUnmodifiableView(); + } + /** + * + * + *
+     * The target usernames/roles/groups of a SQL privilege grant (not an IAM
+     * policy change).
+     * 
+ * + * repeated string grantees = 5; + * + * @return The count of grantees. + */ + public int getGranteesCount() { + return grantees_.size(); + } + /** + * + * + *
+     * The target usernames/roles/groups of a SQL privilege grant (not an IAM
+     * policy change).
+     * 
+ * + * repeated string grantees = 5; + * + * @param index The index of the element to return. + * @return The grantees at the given index. + */ + public java.lang.String getGrantees(int index) { + return grantees_.get(index); + } + /** + * + * + *
+     * The target usernames/roles/groups of a SQL privilege grant (not an IAM
+     * policy change).
+     * 
+ * + * repeated string grantees = 5; + * + * @param index The index of the value to return. + * @return The bytes of the grantees at the given index. + */ + public com.google.protobuf.ByteString getGranteesBytes(int index) { + return grantees_.getByteString(index); + } + /** + * + * + *
+     * The target usernames/roles/groups of a SQL privilege grant (not an IAM
+     * policy change).
+     * 
+ * + * repeated string grantees = 5; + * + * @param index The index to set the value at. + * @param value The grantees to set. + * @return This builder for chaining. + */ + public Builder setGrantees(int index, java.lang.String value) { + if (value == null) { + throw new NullPointerException(); + } + ensureGranteesIsMutable(); + grantees_.set(index, value); + onChanged(); + return this; + } + /** + * + * + *
+     * The target usernames/roles/groups of a SQL privilege grant (not an IAM
+     * policy change).
+     * 
+ * + * repeated string grantees = 5; + * + * @param value The grantees to add. + * @return This builder for chaining. + */ + public Builder addGrantees(java.lang.String value) { + if (value == null) { + throw new NullPointerException(); + } + ensureGranteesIsMutable(); + grantees_.add(value); + onChanged(); + return this; + } + /** + * + * + *
+     * The target usernames/roles/groups of a SQL privilege grant (not an IAM
+     * policy change).
+     * 
+ * + * repeated string grantees = 5; + * + * @param values The grantees to add. + * @return This builder for chaining. + */ + public Builder addAllGrantees(java.lang.Iterable values) { + ensureGranteesIsMutable(); + com.google.protobuf.AbstractMessageLite.Builder.addAll(values, grantees_); + onChanged(); + return this; + } + /** + * + * + *
+     * The target usernames/roles/groups of a SQL privilege grant (not an IAM
+     * policy change).
+     * 
+ * + * repeated string grantees = 5; + * + * @return This builder for chaining. + */ + public Builder clearGrantees() { + grantees_ = com.google.protobuf.LazyStringArrayList.EMPTY; + bitField0_ = (bitField0_ & ~0x00000001); + onChanged(); + return this; + } + /** + * + * + *
+     * The target usernames/roles/groups of a SQL privilege grant (not an IAM
+     * policy change).
+     * 
+ * + * repeated string grantees = 5; + * + * @param value The bytes of the grantees to add. + * @return This builder for chaining. + */ + public Builder addGranteesBytes(com.google.protobuf.ByteString value) { + if (value == null) { + throw new NullPointerException(); + } + checkByteStringIsUtf8(value); + ensureGranteesIsMutable(); + grantees_.add(value); + onChanged(); + return this; + } + + @java.lang.Override + public final Builder setUnknownFields(final com.google.protobuf.UnknownFieldSet unknownFields) { + return super.setUnknownFields(unknownFields); + } + + @java.lang.Override + public final Builder mergeUnknownFields( + final com.google.protobuf.UnknownFieldSet unknownFields) { + return super.mergeUnknownFields(unknownFields); + } + + // @@protoc_insertion_point(builder_scope:google.cloud.securitycenter.v1.Database) + } + + // @@protoc_insertion_point(class_scope:google.cloud.securitycenter.v1.Database) + private static final com.google.cloud.securitycenter.v1.Database DEFAULT_INSTANCE; + + static { + DEFAULT_INSTANCE = new com.google.cloud.securitycenter.v1.Database(); + } + + public static com.google.cloud.securitycenter.v1.Database getDefaultInstance() { + return DEFAULT_INSTANCE; + } + + private static final com.google.protobuf.Parser PARSER = + new com.google.protobuf.AbstractParser() { + @java.lang.Override + public Database parsePartialFrom( + com.google.protobuf.CodedInputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { + return new Database(input, extensionRegistry); + } + }; + + public static com.google.protobuf.Parser parser() { + return PARSER; + } + + @java.lang.Override + public com.google.protobuf.Parser getParserForType() { + return PARSER; + } + + @java.lang.Override + public com.google.cloud.securitycenter.v1.Database getDefaultInstanceForType() { + return DEFAULT_INSTANCE; + } +} diff --git a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/DatabaseOrBuilder.java b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/DatabaseOrBuilder.java new file mode 100644 index 000000000..f8b48e443 --- /dev/null +++ b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/DatabaseOrBuilder.java @@ -0,0 +1,184 @@ +/* + * Copyright 2020 Google LLC + * + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at + * + * https://www.apache.org/licenses/LICENSE-2.0 + * + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. + */ +// Generated by the protocol buffer compiler. DO NOT EDIT! +// source: google/cloud/securitycenter/v1/database.proto + +package com.google.cloud.securitycenter.v1; + +public interface DatabaseOrBuilder + extends + // @@protoc_insertion_point(interface_extends:google.cloud.securitycenter.v1.Database) + com.google.protobuf.MessageOrBuilder { + + /** + * + * + *
+   * The full resource name of the database the user connected to, if it is
+   * supported by CAI. (https://google.aip.dev/122#full-resource-names)
+   * 
+ * + * string name = 1; + * + * @return The name. + */ + java.lang.String getName(); + /** + * + * + *
+   * The full resource name of the database the user connected to, if it is
+   * supported by CAI. (https://google.aip.dev/122#full-resource-names)
+   * 
+ * + * string name = 1; + * + * @return The bytes for name. + */ + com.google.protobuf.ByteString getNameBytes(); + + /** + * + * + *
+   * The human readable name of the database the user connected to.
+   * 
+ * + * string display_name = 2; + * + * @return The displayName. + */ + java.lang.String getDisplayName(); + /** + * + * + *
+   * The human readable name of the database the user connected to.
+   * 
+ * + * string display_name = 2; + * + * @return The bytes for displayName. + */ + com.google.protobuf.ByteString getDisplayNameBytes(); + + /** + * + * + *
+   * The username used to connect to the DB. This may not necessarily be an IAM
+   * principal, and has no required format.
+   * 
+ * + * string user_name = 3; + * + * @return The userName. + */ + java.lang.String getUserName(); + /** + * + * + *
+   * The username used to connect to the DB. This may not necessarily be an IAM
+   * principal, and has no required format.
+   * 
+ * + * string user_name = 3; + * + * @return The bytes for userName. + */ + com.google.protobuf.ByteString getUserNameBytes(); + + /** + * + * + *
+   * The SQL statement associated with the relevant access.
+   * 
+ * + * string query = 4; + * + * @return The query. + */ + java.lang.String getQuery(); + /** + * + * + *
+   * The SQL statement associated with the relevant access.
+   * 
+ * + * string query = 4; + * + * @return The bytes for query. + */ + com.google.protobuf.ByteString getQueryBytes(); + + /** + * + * + *
+   * The target usernames/roles/groups of a SQL privilege grant (not an IAM
+   * policy change).
+   * 
+ * + * repeated string grantees = 5; + * + * @return A list containing the grantees. + */ + java.util.List getGranteesList(); + /** + * + * + *
+   * The target usernames/roles/groups of a SQL privilege grant (not an IAM
+   * policy change).
+   * 
+ * + * repeated string grantees = 5; + * + * @return The count of grantees. + */ + int getGranteesCount(); + /** + * + * + *
+   * The target usernames/roles/groups of a SQL privilege grant (not an IAM
+   * policy change).
+   * 
+ * + * repeated string grantees = 5; + * + * @param index The index of the element to return. + * @return The grantees at the given index. + */ + java.lang.String getGrantees(int index); + /** + * + * + *
+   * The target usernames/roles/groups of a SQL privilege grant (not an IAM
+   * policy change).
+   * 
+ * + * repeated string grantees = 5; + * + * @param index The index of the value to return. + * @return The bytes of the grantees at the given index. + */ + com.google.protobuf.ByteString getGranteesBytes(int index); +} diff --git a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/DatabaseProto.java b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/DatabaseProto.java new file mode 100644 index 000000000..6561ea4e7 --- /dev/null +++ b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/DatabaseProto.java @@ -0,0 +1,69 @@ +/* + * Copyright 2020 Google LLC + * + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at + * + * https://www.apache.org/licenses/LICENSE-2.0 + * + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. + */ +// Generated by the protocol buffer compiler. DO NOT EDIT! +// source: google/cloud/securitycenter/v1/database.proto + +package com.google.cloud.securitycenter.v1; + +public final class DatabaseProto { + private DatabaseProto() {} + + public static void registerAllExtensions(com.google.protobuf.ExtensionRegistryLite registry) {} + + public static void registerAllExtensions(com.google.protobuf.ExtensionRegistry registry) { + registerAllExtensions((com.google.protobuf.ExtensionRegistryLite) registry); + } + + static final com.google.protobuf.Descriptors.Descriptor + internal_static_google_cloud_securitycenter_v1_Database_descriptor; + static final com.google.protobuf.GeneratedMessageV3.FieldAccessorTable + internal_static_google_cloud_securitycenter_v1_Database_fieldAccessorTable; + + public static com.google.protobuf.Descriptors.FileDescriptor getDescriptor() { + return descriptor; + } + + private static com.google.protobuf.Descriptors.FileDescriptor descriptor; + + static { + java.lang.String[] descriptorData = { + "\n-google/cloud/securitycenter/v1/databas" + + "e.proto\022\036google.cloud.securitycenter.v1\"" + + "b\n\010Database\022\014\n\004name\030\001 \001(\t\022\024\n\014display_nam" + + "e\030\002 \001(\t\022\021\n\tuser_name\030\003 \001(\t\022\r\n\005query\030\004 \001(" + + "\t\022\020\n\010grantees\030\005 \003(\tB\351\001\n\"com.google.cloud" + + ".securitycenter.v1B\rDatabaseProtoP\001ZLgoo" + + "gle.golang.org/genproto/googleapis/cloud" + + "/securitycenter/v1;securitycenter\252\002\036Goog" + + "le.Cloud.SecurityCenter.V1\312\002\036Google\\Clou" + + "d\\SecurityCenter\\V1\352\002!Google::Cloud::Sec" + + "urityCenter::V1b\006proto3" + }; + descriptor = + com.google.protobuf.Descriptors.FileDescriptor.internalBuildGeneratedFileFrom( + descriptorData, new com.google.protobuf.Descriptors.FileDescriptor[] {}); + internal_static_google_cloud_securitycenter_v1_Database_descriptor = + getDescriptor().getMessageTypes().get(0); + internal_static_google_cloud_securitycenter_v1_Database_fieldAccessorTable = + new com.google.protobuf.GeneratedMessageV3.FieldAccessorTable( + internal_static_google_cloud_securitycenter_v1_Database_descriptor, + new java.lang.String[] { + "Name", "DisplayName", "UserName", "Query", "Grantees", + }); + } + + // @@protoc_insertion_point(outer_class_scope) +} diff --git a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/Finding.java b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/Finding.java index cd44fba17..831ecdc55 100644 --- a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/Finding.java +++ b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/Finding.java @@ -452,6 +452,22 @@ private Finding( kubernetes_ = subBuilder.buildPartial(); } + break; + } + case 354: + { + com.google.cloud.securitycenter.v1.Database.Builder subBuilder = null; + if (database_ != null) { + subBuilder = database_.toBuilder(); + } + database_ = + input.readMessage( + com.google.cloud.securitycenter.v1.Database.parser(), extensionRegistry); + if (subBuilder != null) { + subBuilder.mergeFrom(database_); + database_ = subBuilder.buildPartial(); + } + break; } default: @@ -2344,8 +2360,8 @@ public int getExternalSystemsCount() { * * *
-   * Output only. Third party SIEM/SOAR fields within SCC, contains external system
-   * information and external system finding fields.
+   * Output only. Third party SIEM/SOAR fields within SCC, contains external
+   * system information and external system finding fields.
    * 
* * @@ -2370,8 +2386,8 @@ public boolean containsExternalSystems(java.lang.String key) { * * *
-   * Output only. Third party SIEM/SOAR fields within SCC, contains external system
-   * information and external system finding fields.
+   * Output only. Third party SIEM/SOAR fields within SCC, contains external
+   * system information and external system finding fields.
    * 
* * @@ -2387,8 +2403,8 @@ public boolean containsExternalSystems(java.lang.String key) { * * *
-   * Output only. Third party SIEM/SOAR fields within SCC, contains external system
-   * information and external system finding fields.
+   * Output only. Third party SIEM/SOAR fields within SCC, contains external
+   * system information and external system finding fields.
    * 
* * @@ -2409,8 +2425,8 @@ public com.google.cloud.securitycenter.v1.ExternalSystem getExternalSystemsOrDef * * *
-   * Output only. Third party SIEM/SOAR fields within SCC, contains external system
-   * information and external system finding fields.
+   * Output only. Third party SIEM/SOAR fields within SCC, contains external
+   * system information and external system finding fields.
    * 
* * @@ -2763,9 +2779,9 @@ public int getContactsCount() { * * *
-   * Output only. Map containing the point of contacts for the given finding. The key
-   * represents the type of contact, while the value contains a list of all the
-   * contacts that pertain. Please refer to:
+   * Output only. Map containing the point of contacts for the given finding.
+   * The key represents the type of contact, while the value contains a list of
+   * all the contacts that pertain. Please refer to:
    * https://cloud.google.com/resource-manager/docs/managing-notification-contacts#notification-categories
    *     {
    *       "security": {
@@ -2803,9 +2819,9 @@ public boolean containsContacts(java.lang.String key) {
    *
    *
    * 
-   * Output only. Map containing the point of contacts for the given finding. The key
-   * represents the type of contact, while the value contains a list of all the
-   * contacts that pertain. Please refer to:
+   * Output only. Map containing the point of contacts for the given finding.
+   * The key represents the type of contact, while the value contains a list of
+   * all the contacts that pertain. Please refer to:
    * https://cloud.google.com/resource-manager/docs/managing-notification-contacts#notification-categories
    *     {
    *       "security": {
@@ -2834,9 +2850,9 @@ public boolean containsContacts(java.lang.String key) {
    *
    *
    * 
-   * Output only. Map containing the point of contacts for the given finding. The key
-   * represents the type of contact, while the value contains a list of all the
-   * contacts that pertain. Please refer to:
+   * Output only. Map containing the point of contacts for the given finding.
+   * The key represents the type of contact, while the value contains a list of
+   * all the contacts that pertain. Please refer to:
    * https://cloud.google.com/resource-manager/docs/managing-notification-contacts#notification-categories
    *     {
    *       "security": {
@@ -2870,9 +2886,9 @@ public com.google.cloud.securitycenter.v1.ContactDetails getContactsOrDefault(
    *
    *
    * 
-   * Output only. Map containing the point of contacts for the given finding. The key
-   * represents the type of contact, while the value contains a list of all the
-   * contacts that pertain. Please refer to:
+   * Output only. Map containing the point of contacts for the given finding.
+   * The key represents the type of contact, while the value contains a list of
+   * all the contacts that pertain. Please refer to:
    * https://cloud.google.com/resource-manager/docs/managing-notification-contacts#notification-categories
    *     {
    *       "security": {
@@ -3317,6 +3333,54 @@ public com.google.cloud.securitycenter.v1.KubernetesOrBuilder getKubernetesOrBui
     return getKubernetes();
   }
 
+  public static final int DATABASE_FIELD_NUMBER = 44;
+  private com.google.cloud.securitycenter.v1.Database database_;
+  /**
+   *
+   *
+   * 
+   * Database associated with the finding.
+   * 
+ * + * .google.cloud.securitycenter.v1.Database database = 44; + * + * @return Whether the database field is set. + */ + @java.lang.Override + public boolean hasDatabase() { + return database_ != null; + } + /** + * + * + *
+   * Database associated with the finding.
+   * 
+ * + * .google.cloud.securitycenter.v1.Database database = 44; + * + * @return The database. + */ + @java.lang.Override + public com.google.cloud.securitycenter.v1.Database getDatabase() { + return database_ == null + ? com.google.cloud.securitycenter.v1.Database.getDefaultInstance() + : database_; + } + /** + * + * + *
+   * Database associated with the finding.
+   * 
+ * + * .google.cloud.securitycenter.v1.Database database = 44; + */ + @java.lang.Override + public com.google.cloud.securitycenter.v1.DatabaseOrBuilder getDatabaseOrBuilder() { + return getDatabase(); + } + private byte memoizedIsInitialized = -1; @java.lang.Override @@ -3424,6 +3488,9 @@ public void writeTo(com.google.protobuf.CodedOutputStream output) throws java.io if (kubernetes_ != null) { output.writeMessage(43, getKubernetes()); } + if (database_ != null) { + output.writeMessage(44, getDatabase()); + } unknownFields.writeTo(output); } @@ -3554,6 +3621,9 @@ public int getSerializedSize() { if (kubernetes_ != null) { size += com.google.protobuf.CodedOutputStream.computeMessageSize(43, getKubernetes()); } + if (database_ != null) { + size += com.google.protobuf.CodedOutputStream.computeMessageSize(44, getDatabase()); + } size += unknownFields.getSerializedSize(); memoizedSize = size; return size; @@ -3631,6 +3701,10 @@ public boolean equals(final java.lang.Object obj) { if (hasKubernetes()) { if (!getKubernetes().equals(other.getKubernetes())) return false; } + if (hasDatabase() != other.hasDatabase()) return false; + if (hasDatabase()) { + if (!getDatabase().equals(other.getDatabase())) return false; + } if (!unknownFields.equals(other.unknownFields)) return false; return true; } @@ -3740,6 +3814,10 @@ public int hashCode() { hash = (37 * hash) + KUBERNETES_FIELD_NUMBER; hash = (53 * hash) + getKubernetes().hashCode(); } + if (hasDatabase()) { + hash = (37 * hash) + DATABASE_FIELD_NUMBER; + hash = (53 * hash) + getDatabase().hashCode(); + } hash = (29 * hash) + unknownFields.hashCode(); memoizedHashCode = hash; return hash; @@ -4043,6 +4121,12 @@ public Builder clear() { kubernetes_ = null; kubernetesBuilder_ = null; } + if (databaseBuilder_ == null) { + database_ = null; + } else { + database_ = null; + databaseBuilder_ = null; + } return this; } @@ -4185,6 +4269,11 @@ public com.google.cloud.securitycenter.v1.Finding buildPartial() { } else { result.kubernetes_ = kubernetesBuilder_.build(); } + if (databaseBuilder_ == null) { + result.database_ = database_; + } else { + result.database_ = databaseBuilder_.build(); + } onBuilt(); return result; } @@ -4450,6 +4539,9 @@ public Builder mergeFrom(com.google.cloud.securitycenter.v1.Finding other) { if (other.hasKubernetes()) { mergeKubernetes(other.getKubernetes()); } + if (other.hasDatabase()) { + mergeDatabase(other.getDatabase()); + } this.mergeUnknownFields(other.unknownFields); onChanged(); return this; @@ -7098,8 +7190,8 @@ public int getExternalSystemsCount() { * * *
-     * Output only. Third party SIEM/SOAR fields within SCC, contains external system
-     * information and external system finding fields.
+     * Output only. Third party SIEM/SOAR fields within SCC, contains external
+     * system information and external system finding fields.
      * 
* * @@ -7124,8 +7216,8 @@ public boolean containsExternalSystems(java.lang.String key) { * * *
-     * Output only. Third party SIEM/SOAR fields within SCC, contains external system
-     * information and external system finding fields.
+     * Output only. Third party SIEM/SOAR fields within SCC, contains external
+     * system information and external system finding fields.
      * 
* * @@ -7141,8 +7233,8 @@ public boolean containsExternalSystems(java.lang.String key) { * * *
-     * Output only. Third party SIEM/SOAR fields within SCC, contains external system
-     * information and external system finding fields.
+     * Output only. Third party SIEM/SOAR fields within SCC, contains external
+     * system information and external system finding fields.
      * 
* * @@ -7163,8 +7255,8 @@ public com.google.cloud.securitycenter.v1.ExternalSystem getExternalSystemsOrDef * * *
-     * Output only. Third party SIEM/SOAR fields within SCC, contains external system
-     * information and external system finding fields.
+     * Output only. Third party SIEM/SOAR fields within SCC, contains external
+     * system information and external system finding fields.
      * 
* * @@ -7193,8 +7285,8 @@ public Builder clearExternalSystems() { * * *
-     * Output only. Third party SIEM/SOAR fields within SCC, contains external system
-     * information and external system finding fields.
+     * Output only. Third party SIEM/SOAR fields within SCC, contains external
+     * system information and external system finding fields.
      * 
* * @@ -7218,8 +7310,8 @@ public Builder removeExternalSystems(java.lang.String key) { * * *
-     * Output only. Third party SIEM/SOAR fields within SCC, contains external system
-     * information and external system finding fields.
+     * Output only. Third party SIEM/SOAR fields within SCC, contains external
+     * system information and external system finding fields.
      * 
* * @@ -7242,8 +7334,8 @@ public Builder putExternalSystems( * * *
-     * Output only. Third party SIEM/SOAR fields within SCC, contains external system
-     * information and external system finding fields.
+     * Output only. Third party SIEM/SOAR fields within SCC, contains external
+     * system information and external system finding fields.
      * 
* * @@ -8504,9 +8596,9 @@ public int getContactsCount() { * * *
-     * Output only. Map containing the point of contacts for the given finding. The key
-     * represents the type of contact, while the value contains a list of all the
-     * contacts that pertain. Please refer to:
+     * Output only. Map containing the point of contacts for the given finding.
+     * The key represents the type of contact, while the value contains a list of
+     * all the contacts that pertain. Please refer to:
      * https://cloud.google.com/resource-manager/docs/managing-notification-contacts#notification-categories
      *     {
      *       "security": {
@@ -8544,9 +8636,9 @@ public boolean containsContacts(java.lang.String key) {
      *
      *
      * 
-     * Output only. Map containing the point of contacts for the given finding. The key
-     * represents the type of contact, while the value contains a list of all the
-     * contacts that pertain. Please refer to:
+     * Output only. Map containing the point of contacts for the given finding.
+     * The key represents the type of contact, while the value contains a list of
+     * all the contacts that pertain. Please refer to:
      * https://cloud.google.com/resource-manager/docs/managing-notification-contacts#notification-categories
      *     {
      *       "security": {
@@ -8575,9 +8667,9 @@ public boolean containsContacts(java.lang.String key) {
      *
      *
      * 
-     * Output only. Map containing the point of contacts for the given finding. The key
-     * represents the type of contact, while the value contains a list of all the
-     * contacts that pertain. Please refer to:
+     * Output only. Map containing the point of contacts for the given finding.
+     * The key represents the type of contact, while the value contains a list of
+     * all the contacts that pertain. Please refer to:
      * https://cloud.google.com/resource-manager/docs/managing-notification-contacts#notification-categories
      *     {
      *       "security": {
@@ -8611,9 +8703,9 @@ public com.google.cloud.securitycenter.v1.ContactDetails getContactsOrDefault(
      *
      *
      * 
-     * Output only. Map containing the point of contacts for the given finding. The key
-     * represents the type of contact, while the value contains a list of all the
-     * contacts that pertain. Please refer to:
+     * Output only. Map containing the point of contacts for the given finding.
+     * The key represents the type of contact, while the value contains a list of
+     * all the contacts that pertain. Please refer to:
      * https://cloud.google.com/resource-manager/docs/managing-notification-contacts#notification-categories
      *     {
      *       "security": {
@@ -8655,9 +8747,9 @@ public Builder clearContacts() {
      *
      *
      * 
-     * Output only. Map containing the point of contacts for the given finding. The key
-     * represents the type of contact, while the value contains a list of all the
-     * contacts that pertain. Please refer to:
+     * Output only. Map containing the point of contacts for the given finding.
+     * The key represents the type of contact, while the value contains a list of
+     * all the contacts that pertain. Please refer to:
      * https://cloud.google.com/resource-manager/docs/managing-notification-contacts#notification-categories
      *     {
      *       "security": {
@@ -8694,9 +8786,9 @@ public Builder removeContacts(java.lang.String key) {
      *
      *
      * 
-     * Output only. Map containing the point of contacts for the given finding. The key
-     * represents the type of contact, while the value contains a list of all the
-     * contacts that pertain. Please refer to:
+     * Output only. Map containing the point of contacts for the given finding.
+     * The key represents the type of contact, while the value contains a list of
+     * all the contacts that pertain. Please refer to:
      * https://cloud.google.com/resource-manager/docs/managing-notification-contacts#notification-categories
      *     {
      *       "security": {
@@ -8732,9 +8824,9 @@ public Builder putContacts(
      *
      *
      * 
-     * Output only. Map containing the point of contacts for the given finding. The key
-     * represents the type of contact, while the value contains a list of all the
-     * contacts that pertain. Please refer to:
+     * Output only. Map containing the point of contacts for the given finding.
+     * The key represents the type of contact, while the value contains a list of
+     * all the contacts that pertain. Please refer to:
      * https://cloud.google.com/resource-manager/docs/managing-notification-contacts#notification-categories
      *     {
      *       "security": {
@@ -10435,6 +10527,192 @@ public com.google.cloud.securitycenter.v1.KubernetesOrBuilder getKubernetesOrBui
       return kubernetesBuilder_;
     }
 
+    private com.google.cloud.securitycenter.v1.Database database_;
+    private com.google.protobuf.SingleFieldBuilderV3<
+            com.google.cloud.securitycenter.v1.Database,
+            com.google.cloud.securitycenter.v1.Database.Builder,
+            com.google.cloud.securitycenter.v1.DatabaseOrBuilder>
+        databaseBuilder_;
+    /**
+     *
+     *
+     * 
+     * Database associated with the finding.
+     * 
+ * + * .google.cloud.securitycenter.v1.Database database = 44; + * + * @return Whether the database field is set. + */ + public boolean hasDatabase() { + return databaseBuilder_ != null || database_ != null; + } + /** + * + * + *
+     * Database associated with the finding.
+     * 
+ * + * .google.cloud.securitycenter.v1.Database database = 44; + * + * @return The database. + */ + public com.google.cloud.securitycenter.v1.Database getDatabase() { + if (databaseBuilder_ == null) { + return database_ == null + ? com.google.cloud.securitycenter.v1.Database.getDefaultInstance() + : database_; + } else { + return databaseBuilder_.getMessage(); + } + } + /** + * + * + *
+     * Database associated with the finding.
+     * 
+ * + * .google.cloud.securitycenter.v1.Database database = 44; + */ + public Builder setDatabase(com.google.cloud.securitycenter.v1.Database value) { + if (databaseBuilder_ == null) { + if (value == null) { + throw new NullPointerException(); + } + database_ = value; + onChanged(); + } else { + databaseBuilder_.setMessage(value); + } + + return this; + } + /** + * + * + *
+     * Database associated with the finding.
+     * 
+ * + * .google.cloud.securitycenter.v1.Database database = 44; + */ + public Builder setDatabase( + com.google.cloud.securitycenter.v1.Database.Builder builderForValue) { + if (databaseBuilder_ == null) { + database_ = builderForValue.build(); + onChanged(); + } else { + databaseBuilder_.setMessage(builderForValue.build()); + } + + return this; + } + /** + * + * + *
+     * Database associated with the finding.
+     * 
+ * + * .google.cloud.securitycenter.v1.Database database = 44; + */ + public Builder mergeDatabase(com.google.cloud.securitycenter.v1.Database value) { + if (databaseBuilder_ == null) { + if (database_ != null) { + database_ = + com.google.cloud.securitycenter.v1.Database.newBuilder(database_) + .mergeFrom(value) + .buildPartial(); + } else { + database_ = value; + } + onChanged(); + } else { + databaseBuilder_.mergeFrom(value); + } + + return this; + } + /** + * + * + *
+     * Database associated with the finding.
+     * 
+ * + * .google.cloud.securitycenter.v1.Database database = 44; + */ + public Builder clearDatabase() { + if (databaseBuilder_ == null) { + database_ = null; + onChanged(); + } else { + database_ = null; + databaseBuilder_ = null; + } + + return this; + } + /** + * + * + *
+     * Database associated with the finding.
+     * 
+ * + * .google.cloud.securitycenter.v1.Database database = 44; + */ + public com.google.cloud.securitycenter.v1.Database.Builder getDatabaseBuilder() { + + onChanged(); + return getDatabaseFieldBuilder().getBuilder(); + } + /** + * + * + *
+     * Database associated with the finding.
+     * 
+ * + * .google.cloud.securitycenter.v1.Database database = 44; + */ + public com.google.cloud.securitycenter.v1.DatabaseOrBuilder getDatabaseOrBuilder() { + if (databaseBuilder_ != null) { + return databaseBuilder_.getMessageOrBuilder(); + } else { + return database_ == null + ? com.google.cloud.securitycenter.v1.Database.getDefaultInstance() + : database_; + } + } + /** + * + * + *
+     * Database associated with the finding.
+     * 
+ * + * .google.cloud.securitycenter.v1.Database database = 44; + */ + private com.google.protobuf.SingleFieldBuilderV3< + com.google.cloud.securitycenter.v1.Database, + com.google.cloud.securitycenter.v1.Database.Builder, + com.google.cloud.securitycenter.v1.DatabaseOrBuilder> + getDatabaseFieldBuilder() { + if (databaseBuilder_ == null) { + databaseBuilder_ = + new com.google.protobuf.SingleFieldBuilderV3< + com.google.cloud.securitycenter.v1.Database, + com.google.cloud.securitycenter.v1.Database.Builder, + com.google.cloud.securitycenter.v1.DatabaseOrBuilder>( + getDatabase(), getParentForChildren(), isClean()); + database_ = null; + } + return databaseBuilder_; + } + @java.lang.Override public final Builder setUnknownFields(final com.google.protobuf.UnknownFieldSet unknownFields) { return super.setUnknownFields(unknownFields); diff --git a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/FindingOrBuilder.java b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/FindingOrBuilder.java index 9d30c7bb1..81c48623a 100644 --- a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/FindingOrBuilder.java +++ b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/FindingOrBuilder.java @@ -663,8 +663,8 @@ com.google.protobuf.Value getSourcePropertiesOrDefault( * * *
-   * Output only. Third party SIEM/SOAR fields within SCC, contains external system
-   * information and external system finding fields.
+   * Output only. Third party SIEM/SOAR fields within SCC, contains external
+   * system information and external system finding fields.
    * 
* * @@ -676,8 +676,8 @@ com.google.protobuf.Value getSourcePropertiesOrDefault( * * *
-   * Output only. Third party SIEM/SOAR fields within SCC, contains external system
-   * information and external system finding fields.
+   * Output only. Third party SIEM/SOAR fields within SCC, contains external
+   * system information and external system finding fields.
    * 
* * @@ -693,8 +693,8 @@ com.google.protobuf.Value getSourcePropertiesOrDefault( * * *
-   * Output only. Third party SIEM/SOAR fields within SCC, contains external system
-   * information and external system finding fields.
+   * Output only. Third party SIEM/SOAR fields within SCC, contains external
+   * system information and external system finding fields.
    * 
* * @@ -707,8 +707,8 @@ com.google.protobuf.Value getSourcePropertiesOrDefault( * * *
-   * Output only. Third party SIEM/SOAR fields within SCC, contains external system
-   * information and external system finding fields.
+   * Output only. Third party SIEM/SOAR fields within SCC, contains external
+   * system information and external system finding fields.
    * 
* * @@ -725,8 +725,8 @@ com.google.cloud.securitycenter.v1.ExternalSystem getExternalSystemsOrDefault( * * *
-   * Output only. Third party SIEM/SOAR fields within SCC, contains external system
-   * information and external system finding fields.
+   * Output only. Third party SIEM/SOAR fields within SCC, contains external
+   * system information and external system finding fields.
    * 
* * @@ -950,9 +950,9 @@ com.google.cloud.securitycenter.v1.ExternalSystem getExternalSystemsOrDefault( * * *
-   * Output only. Map containing the point of contacts for the given finding. The key
-   * represents the type of contact, while the value contains a list of all the
-   * contacts that pertain. Please refer to:
+   * Output only. Map containing the point of contacts for the given finding.
+   * The key represents the type of contact, while the value contains a list of
+   * all the contacts that pertain. Please refer to:
    * https://cloud.google.com/resource-manager/docs/managing-notification-contacts#notification-categories
    *     {
    *       "security": {
@@ -977,9 +977,9 @@ com.google.cloud.securitycenter.v1.ExternalSystem getExternalSystemsOrDefault(
    *
    *
    * 
-   * Output only. Map containing the point of contacts for the given finding. The key
-   * represents the type of contact, while the value contains a list of all the
-   * contacts that pertain. Please refer to:
+   * Output only. Map containing the point of contacts for the given finding.
+   * The key represents the type of contact, while the value contains a list of
+   * all the contacts that pertain. Please refer to:
    * https://cloud.google.com/resource-manager/docs/managing-notification-contacts#notification-categories
    *     {
    *       "security": {
@@ -1007,9 +1007,9 @@ com.google.cloud.securitycenter.v1.ExternalSystem getExternalSystemsOrDefault(
    *
    *
    * 
-   * Output only. Map containing the point of contacts for the given finding. The key
-   * represents the type of contact, while the value contains a list of all the
-   * contacts that pertain. Please refer to:
+   * Output only. Map containing the point of contacts for the given finding.
+   * The key represents the type of contact, while the value contains a list of
+   * all the contacts that pertain. Please refer to:
    * https://cloud.google.com/resource-manager/docs/managing-notification-contacts#notification-categories
    *     {
    *       "security": {
@@ -1035,9 +1035,9 @@ com.google.cloud.securitycenter.v1.ExternalSystem getExternalSystemsOrDefault(
    *
    *
    * 
-   * Output only. Map containing the point of contacts for the given finding. The key
-   * represents the type of contact, while the value contains a list of all the
-   * contacts that pertain. Please refer to:
+   * Output only. Map containing the point of contacts for the given finding.
+   * The key represents the type of contact, while the value contains a list of
+   * all the contacts that pertain. Please refer to:
    * https://cloud.google.com/resource-manager/docs/managing-notification-contacts#notification-categories
    *     {
    *       "security": {
@@ -1067,9 +1067,9 @@ com.google.cloud.securitycenter.v1.ContactDetails getContactsOrDefault(
    *
    *
    * 
-   * Output only. Map containing the point of contacts for the given finding. The key
-   * represents the type of contact, while the value contains a list of all the
-   * contacts that pertain. Please refer to:
+   * Output only. Map containing the point of contacts for the given finding.
+   * The key represents the type of contact, while the value contains a list of
+   * all the contacts that pertain. Please refer to:
    * https://cloud.google.com/resource-manager/docs/managing-notification-contacts#notification-categories
    *     {
    *       "security": {
@@ -1376,4 +1376,39 @@ com.google.cloud.securitycenter.v1.ContactDetails getContactsOrDefault(
    * .google.cloud.securitycenter.v1.Kubernetes kubernetes = 43;
    */
   com.google.cloud.securitycenter.v1.KubernetesOrBuilder getKubernetesOrBuilder();
+
+  /**
+   *
+   *
+   * 
+   * Database associated with the finding.
+   * 
+ * + * .google.cloud.securitycenter.v1.Database database = 44; + * + * @return Whether the database field is set. + */ + boolean hasDatabase(); + /** + * + * + *
+   * Database associated with the finding.
+   * 
+ * + * .google.cloud.securitycenter.v1.Database database = 44; + * + * @return The database. + */ + com.google.cloud.securitycenter.v1.Database getDatabase(); + /** + * + * + *
+   * Database associated with the finding.
+   * 
+ * + * .google.cloud.securitycenter.v1.Database database = 44; + */ + com.google.cloud.securitycenter.v1.DatabaseOrBuilder getDatabaseOrBuilder(); } diff --git a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/FindingOuterClass.java b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/FindingOuterClass.java index 9c33d6941..633246196 100644 --- a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/FindingOuterClass.java +++ b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/FindingOuterClass.java @@ -61,88 +61,91 @@ public static com.google.protobuf.Descriptors.FileDescriptor getDescriptor() { + "/cloud/securitycenter/v1/connection.prot" + "o\0324google/cloud/securitycenter/v1/contac" + "t_details.proto\032.google/cloud/securityce" - + "nter/v1/container.proto\0321google/cloud/se" - + "curitycenter/v1/exfiltration.proto\0324goog" - + "le/cloud/securitycenter/v1/external_syst" - + "em.proto\0320google/cloud/securitycenter/v1" - + "/iam_binding.proto\032.google/cloud/securit" - + "ycenter/v1/indicator.proto\032/google/cloud" - + "/securitycenter/v1/kubernetes.proto\0321goo" - + "gle/cloud/securitycenter/v1/mitre_attack" - + ".proto\032,google/cloud/securitycenter/v1/p" - + "rocess.proto\0323google/cloud/securitycente" - + "r/v1/security_marks.proto\0322google/cloud/" - + "securitycenter/v1/vulnerability.proto\032\034g" - + "oogle/protobuf/struct.proto\032\037google/prot" - + "obuf/timestamp.proto\"\310\023\n\007Finding\022\014\n\004name" - + "\030\001 \001(\t\022\016\n\006parent\030\002 \001(\t\022\025\n\rresource_name\030" - + "\003 \001(\t\022<\n\005state\030\004 \001(\0162-.google.cloud.secu" - + "ritycenter.v1.Finding.State\022\020\n\010category\030" - + "\005 \001(\t\022\024\n\014external_uri\030\006 \001(\t\022X\n\021source_pr" - + "operties\030\007 \003(\0132=.google.cloud.securityce" - + "nter.v1.Finding.SourcePropertiesEntry\022J\n" - + "\016security_marks\030\010 \001(\0132-.google.cloud.sec" - + "uritycenter.v1.SecurityMarksB\003\340A\003\022.\n\neve" - + "nt_time\030\t \001(\0132\032.google.protobuf.Timestam" - + "p\022/\n\013create_time\030\n \001(\0132\032.google.protobuf" - + ".Timestamp\022B\n\010severity\030\014 \001(\01620.google.cl" - + "oud.securitycenter.v1.Finding.Severity\022\026" - + "\n\016canonical_name\030\016 \001(\t\022:\n\004mute\030\017 \001(\0162,.g" - + "oogle.cloud.securitycenter.v1.Finding.Mu" - + "te\022K\n\rfinding_class\030\021 \001(\01624.google.cloud" - + ".securitycenter.v1.Finding.FindingClass\022" - + "<\n\tindicator\030\022 \001(\0132).google.cloud.securi" - + "tycenter.v1.Indicator\022D\n\rvulnerability\030\024" - + " \001(\0132-.google.cloud.securitycenter.v1.Vu" - + "lnerability\0229\n\020mute_update_time\030\025 \001(\0132\032." - + "google.protobuf.TimestampB\003\340A\003\022[\n\020extern" - + "al_systems\030\026 \003(\0132<.google.cloud.security" - + "center.v1.Finding.ExternalSystemsEntryB\003" - + "\340A\003\022A\n\014mitre_attack\030\031 \001(\0132+.google.cloud" - + ".securitycenter.v1.MitreAttack\0226\n\006access" - + "\030\032 \001(\0132&.google.cloud.securitycenter.v1." - + "Access\022?\n\013connections\030\037 \003(\0132*.google.clo" - + "ud.securitycenter.v1.Connection\022\026\n\016mute_" - + "initiator\030\034 \001(\t\022:\n\tprocesses\030\036 \003(\0132\'.goo" - + "gle.cloud.securitycenter.v1.Process\022L\n\010c" - + "ontacts\030! \003(\01325.google.cloud.securitycen" - + "ter.v1.Finding.ContactsEntryB\003\340A\003\022?\n\013com" - + "pliances\030\" \003(\0132*.google.cloud.securityce" - + "nter.v1.Compliance\022\023\n\013description\030% \001(\t\022" - + "B\n\014exfiltration\030& \001(\0132,.google.cloud.sec" - + "uritycenter.v1.Exfiltration\022@\n\014iam_bindi" - + "ngs\030\' \003(\0132*.google.cloud.securitycenter." - + "v1.IamBinding\022\022\n\nnext_steps\030( \001(\t\022=\n\ncon" - + "tainers\030* \003(\0132).google.cloud.securitycen" - + "ter.v1.Container\022>\n\nkubernetes\030+ \001(\0132*.g" - + "oogle.cloud.securitycenter.v1.Kubernetes" - + "\032O\n\025SourcePropertiesEntry\022\013\n\003key\030\001 \001(\t\022%" - + "\n\005value\030\002 \001(\0132\026.google.protobuf.Value:\0028" - + "\001\032f\n\024ExternalSystemsEntry\022\013\n\003key\030\001 \001(\t\022=" - + "\n\005value\030\002 \001(\0132..google.cloud.securitycen" - + "ter.v1.ExternalSystem:\0028\001\032_\n\rContactsEnt" - + "ry\022\013\n\003key\030\001 \001(\t\022=\n\005value\030\002 \001(\0132..google." - + "cloud.securitycenter.v1.ContactDetails:\002" - + "8\001\"8\n\005State\022\025\n\021STATE_UNSPECIFIED\020\000\022\n\n\006AC" - + "TIVE\020\001\022\014\n\010INACTIVE\020\002\"Q\n\010Severity\022\030\n\024SEVE" - + "RITY_UNSPECIFIED\020\000\022\014\n\010CRITICAL\020\001\022\010\n\004HIGH" - + "\020\002\022\n\n\006MEDIUM\020\003\022\007\n\003LOW\020\004\"C\n\004Mute\022\024\n\020MUTE_" - + "UNSPECIFIED\020\000\022\t\n\005MUTED\020\001\022\013\n\007UNMUTED\020\002\022\r\n" - + "\tUNDEFINED\020\004\"\202\001\n\014FindingClass\022\035\n\031FINDING" - + "_CLASS_UNSPECIFIED\020\000\022\n\n\006THREAT\020\001\022\021\n\rVULN" - + "ERABILITY\020\002\022\024\n\020MISCONFIGURATION\020\003\022\017\n\013OBS" - + "ERVATION\020\004\022\r\n\tSCC_ERROR\020\005:\333\001\352A\327\001\n%securi" - + "tycenter.googleapis.com/Finding\022@organiz" - + "ations/{organization}/sources/{source}/f" - + "indings/{finding}\0224folders/{folder}/sour" - + "ces/{source}/findings/{finding}\0226project" - + "s/{project}/sources/{source}/findings/{f" - + "inding}B\332\001\n\"com.google.cloud.securitycen" - + "ter.v1P\001ZLgoogle.golang.org/genproto/goo" - + "gleapis/cloud/securitycenter/v1;security" - + "center\252\002\036Google.Cloud.SecurityCenter.V1\312" - + "\002\036Google\\Cloud\\SecurityCenter\\V1\352\002!Googl" - + "e::Cloud::SecurityCenter::V1b\006proto3" + + "nter/v1/container.proto\032-google/cloud/se" + + "curitycenter/v1/database.proto\0321google/c" + + "loud/securitycenter/v1/exfiltration.prot" + + "o\0324google/cloud/securitycenter/v1/extern" + + "al_system.proto\0320google/cloud/securityce" + + "nter/v1/iam_binding.proto\032.google/cloud/" + + "securitycenter/v1/indicator.proto\032/googl" + + "e/cloud/securitycenter/v1/kubernetes.pro" + + "to\0321google/cloud/securitycenter/v1/mitre" + + "_attack.proto\032,google/cloud/securitycent" + + "er/v1/process.proto\0323google/cloud/securi" + + "tycenter/v1/security_marks.proto\0322google" + + "/cloud/securitycenter/v1/vulnerability.p" + + "roto\032\034google/protobuf/struct.proto\032\037goog" + + "le/protobuf/timestamp.proto\"\204\024\n\007Finding\022" + + "\014\n\004name\030\001 \001(\t\022\016\n\006parent\030\002 \001(\t\022\025\n\rresourc" + + "e_name\030\003 \001(\t\022<\n\005state\030\004 \001(\0162-.google.clo" + + "ud.securitycenter.v1.Finding.State\022\020\n\010ca" + + "tegory\030\005 \001(\t\022\024\n\014external_uri\030\006 \001(\t\022X\n\021so" + + "urce_properties\030\007 \003(\0132=.google.cloud.sec" + + "uritycenter.v1.Finding.SourcePropertiesE" + + "ntry\022J\n\016security_marks\030\010 \001(\0132-.google.cl" + + "oud.securitycenter.v1.SecurityMarksB\003\340A\003" + + "\022.\n\nevent_time\030\t \001(\0132\032.google.protobuf.T" + + "imestamp\022/\n\013create_time\030\n \001(\0132\032.google.p" + + "rotobuf.Timestamp\022B\n\010severity\030\014 \001(\01620.go" + + "ogle.cloud.securitycenter.v1.Finding.Sev" + + "erity\022\026\n\016canonical_name\030\016 \001(\t\022:\n\004mute\030\017 " + + "\001(\0162,.google.cloud.securitycenter.v1.Fin" + + "ding.Mute\022K\n\rfinding_class\030\021 \001(\01624.googl" + + "e.cloud.securitycenter.v1.Finding.Findin" + + "gClass\022<\n\tindicator\030\022 \001(\0132).google.cloud" + + ".securitycenter.v1.Indicator\022D\n\rvulnerab" + + "ility\030\024 \001(\0132-.google.cloud.securitycente" + + "r.v1.Vulnerability\0229\n\020mute_update_time\030\025" + + " \001(\0132\032.google.protobuf.TimestampB\003\340A\003\022[\n" + + "\020external_systems\030\026 \003(\0132<.google.cloud.s" + + "ecuritycenter.v1.Finding.ExternalSystems" + + "EntryB\003\340A\003\022A\n\014mitre_attack\030\031 \001(\0132+.googl" + + "e.cloud.securitycenter.v1.MitreAttack\0226\n" + + "\006access\030\032 \001(\0132&.google.cloud.securitycen" + + "ter.v1.Access\022?\n\013connections\030\037 \003(\0132*.goo" + + "gle.cloud.securitycenter.v1.Connection\022\026" + + "\n\016mute_initiator\030\034 \001(\t\022:\n\tprocesses\030\036 \003(" + + "\0132\'.google.cloud.securitycenter.v1.Proce" + + "ss\022L\n\010contacts\030! \003(\01325.google.cloud.secu" + + "ritycenter.v1.Finding.ContactsEntryB\003\340A\003" + + "\022?\n\013compliances\030\" \003(\0132*.google.cloud.sec" + + "uritycenter.v1.Compliance\022\023\n\013description" + + "\030% \001(\t\022B\n\014exfiltration\030& \001(\0132,.google.cl" + + "oud.securitycenter.v1.Exfiltration\022@\n\014ia" + + "m_bindings\030\' \003(\0132*.google.cloud.security" + + "center.v1.IamBinding\022\022\n\nnext_steps\030( \001(\t" + + "\022=\n\ncontainers\030* \003(\0132).google.cloud.secu" + + "ritycenter.v1.Container\022>\n\nkubernetes\030+ " + + "\001(\0132*.google.cloud.securitycenter.v1.Kub" + + "ernetes\022:\n\010database\030, \001(\0132(.google.cloud" + + ".securitycenter.v1.Database\032O\n\025SourcePro" + + "pertiesEntry\022\013\n\003key\030\001 \001(\t\022%\n\005value\030\002 \001(\013" + + "2\026.google.protobuf.Value:\0028\001\032f\n\024External" + + "SystemsEntry\022\013\n\003key\030\001 \001(\t\022=\n\005value\030\002 \001(\013" + + "2..google.cloud.securitycenter.v1.Extern" + + "alSystem:\0028\001\032_\n\rContactsEntry\022\013\n\003key\030\001 \001" + + "(\t\022=\n\005value\030\002 \001(\0132..google.cloud.securit" + + "ycenter.v1.ContactDetails:\0028\001\"8\n\005State\022\025" + + "\n\021STATE_UNSPECIFIED\020\000\022\n\n\006ACTIVE\020\001\022\014\n\010INA" + + "CTIVE\020\002\"Q\n\010Severity\022\030\n\024SEVERITY_UNSPECIF" + + "IED\020\000\022\014\n\010CRITICAL\020\001\022\010\n\004HIGH\020\002\022\n\n\006MEDIUM\020" + + "\003\022\007\n\003LOW\020\004\"C\n\004Mute\022\024\n\020MUTE_UNSPECIFIED\020\000" + + "\022\t\n\005MUTED\020\001\022\013\n\007UNMUTED\020\002\022\r\n\tUNDEFINED\020\004\"" + + "\202\001\n\014FindingClass\022\035\n\031FINDING_CLASS_UNSPEC" + + "IFIED\020\000\022\n\n\006THREAT\020\001\022\021\n\rVULNERABILITY\020\002\022\024" + + "\n\020MISCONFIGURATION\020\003\022\017\n\013OBSERVATION\020\004\022\r\n" + + "\tSCC_ERROR\020\005:\333\001\352A\327\001\n%securitycenter.goog" + + "leapis.com/Finding\022@organizations/{organ" + + "ization}/sources/{source}/findings/{find" + + "ing}\0224folders/{folder}/sources/{source}/" + + "findings/{finding}\0226projects/{project}/s" + + "ources/{source}/findings/{finding}B\332\001\n\"c" + + "om.google.cloud.securitycenter.v1P\001ZLgoo" + + "gle.golang.org/genproto/googleapis/cloud" + + "/securitycenter/v1;securitycenter\252\002\036Goog" + + "le.Cloud.SecurityCenter.V1\312\002\036Google\\Clou" + + "d\\SecurityCenter\\V1\352\002!Google::Cloud::Sec" + + "urityCenter::V1b\006proto3" }; descriptor = com.google.protobuf.Descriptors.FileDescriptor.internalBuildGeneratedFileFrom( @@ -155,6 +158,7 @@ public static com.google.protobuf.Descriptors.FileDescriptor getDescriptor() { com.google.cloud.securitycenter.v1.ConnectionProto.getDescriptor(), com.google.cloud.securitycenter.v1.ContactDetailsProto.getDescriptor(), com.google.cloud.securitycenter.v1.ContainerProto.getDescriptor(), + com.google.cloud.securitycenter.v1.DatabaseProto.getDescriptor(), com.google.cloud.securitycenter.v1.ExfiltrationProto.getDescriptor(), com.google.cloud.securitycenter.v1.ExternalSystemProto.getDescriptor(), com.google.cloud.securitycenter.v1.IamBindingProto.getDescriptor(), @@ -204,6 +208,7 @@ public static com.google.protobuf.Descriptors.FileDescriptor getDescriptor() { "NextSteps", "Containers", "Kubernetes", + "Database", }); internal_static_google_cloud_securitycenter_v1_Finding_SourcePropertiesEntry_descriptor = internal_static_google_cloud_securitycenter_v1_Finding_descriptor.getNestedTypes().get(0); @@ -242,6 +247,7 @@ public static com.google.protobuf.Descriptors.FileDescriptor getDescriptor() { com.google.cloud.securitycenter.v1.ConnectionProto.getDescriptor(); com.google.cloud.securitycenter.v1.ContactDetailsProto.getDescriptor(); com.google.cloud.securitycenter.v1.ContainerProto.getDescriptor(); + com.google.cloud.securitycenter.v1.DatabaseProto.getDescriptor(); com.google.cloud.securitycenter.v1.ExfiltrationProto.getDescriptor(); com.google.cloud.securitycenter.v1.ExternalSystemProto.getDescriptor(); com.google.cloud.securitycenter.v1.IamBindingProto.getDescriptor(); diff --git a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/Indicator.java b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/Indicator.java index 112d60fe5..acfb6b9e0 100644 --- a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/Indicator.java +++ b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/Indicator.java @@ -44,6 +44,7 @@ private Indicator() { ipAddresses_ = com.google.protobuf.LazyStringArrayList.EMPTY; domains_ = com.google.protobuf.LazyStringArrayList.EMPTY; signatures_ = java.util.Collections.emptyList(); + uris_ = com.google.protobuf.LazyStringArrayList.EMPTY; } @java.lang.Override @@ -110,6 +111,16 @@ private Indicator( extensionRegistry)); break; } + case 34: + { + java.lang.String s = input.readStringRequireUtf8(); + if (!((mutable_bitField0_ & 0x00000008) != 0)) { + uris_ = new com.google.protobuf.LazyStringArrayList(); + mutable_bitField0_ |= 0x00000008; + } + uris_.add(s); + break; + } default: { if (!parseUnknownField(input, unknownFields, extensionRegistry, tag)) { @@ -135,6 +146,9 @@ private Indicator( if (((mutable_bitField0_ & 0x00000004) != 0)) { signatures_ = java.util.Collections.unmodifiableList(signatures_); } + if (((mutable_bitField0_ & 0x00000008) != 0)) { + uris_ = uris_.getUnmodifiableView(); + } this.unknownFields = unknownFields.build(); makeExtensionsImmutable(); } @@ -4713,6 +4727,67 @@ public com.google.cloud.securitycenter.v1.Indicator.ProcessSignature getSignatur return signatures_.get(index); } + public static final int URIS_FIELD_NUMBER = 4; + private com.google.protobuf.LazyStringList uris_; + /** + * + * + *
+   * The list of URIs associated to the Findings.
+   * 
+ * + * repeated string uris = 4; + * + * @return A list containing the uris. + */ + public com.google.protobuf.ProtocolStringList getUrisList() { + return uris_; + } + /** + * + * + *
+   * The list of URIs associated to the Findings.
+   * 
+ * + * repeated string uris = 4; + * + * @return The count of uris. + */ + public int getUrisCount() { + return uris_.size(); + } + /** + * + * + *
+   * The list of URIs associated to the Findings.
+   * 
+ * + * repeated string uris = 4; + * + * @param index The index of the element to return. + * @return The uris at the given index. + */ + public java.lang.String getUris(int index) { + return uris_.get(index); + } + /** + * + * + *
+   * The list of URIs associated to the Findings.
+   * 
+ * + * repeated string uris = 4; + * + * @param index The index of the value to return. + * @return The bytes of the uris at the given index. + */ + public com.google.protobuf.ByteString getUrisBytes(int index) { + return uris_.getByteString(index); + } + private byte memoizedIsInitialized = -1; @java.lang.Override @@ -4736,6 +4811,9 @@ public void writeTo(com.google.protobuf.CodedOutputStream output) throws java.io for (int i = 0; i < signatures_.size(); i++) { output.writeMessage(3, signatures_.get(i)); } + for (int i = 0; i < uris_.size(); i++) { + com.google.protobuf.GeneratedMessageV3.writeString(output, 4, uris_.getRaw(i)); + } unknownFields.writeTo(output); } @@ -4764,6 +4842,14 @@ public int getSerializedSize() { for (int i = 0; i < signatures_.size(); i++) { size += com.google.protobuf.CodedOutputStream.computeMessageSize(3, signatures_.get(i)); } + { + int dataSize = 0; + for (int i = 0; i < uris_.size(); i++) { + dataSize += computeStringSizeNoTag(uris_.getRaw(i)); + } + size += dataSize; + size += 1 * getUrisList().size(); + } size += unknownFields.getSerializedSize(); memoizedSize = size; return size; @@ -4783,6 +4869,7 @@ public boolean equals(final java.lang.Object obj) { if (!getIpAddressesList().equals(other.getIpAddressesList())) return false; if (!getDomainsList().equals(other.getDomainsList())) return false; if (!getSignaturesList().equals(other.getSignaturesList())) return false; + if (!getUrisList().equals(other.getUrisList())) return false; if (!unknownFields.equals(other.unknownFields)) return false; return true; } @@ -4806,6 +4893,10 @@ public int hashCode() { hash = (37 * hash) + SIGNATURES_FIELD_NUMBER; hash = (53 * hash) + getSignaturesList().hashCode(); } + if (getUrisCount() > 0) { + hash = (37 * hash) + URIS_FIELD_NUMBER; + hash = (53 * hash) + getUrisList().hashCode(); + } hash = (29 * hash) + unknownFields.hashCode(); memoizedHashCode = hash; return hash; @@ -4966,6 +5057,8 @@ public Builder clear() { } else { signaturesBuilder_.clear(); } + uris_ = com.google.protobuf.LazyStringArrayList.EMPTY; + bitField0_ = (bitField0_ & ~0x00000008); return this; } @@ -5013,6 +5106,11 @@ public com.google.cloud.securitycenter.v1.Indicator buildPartial() { } else { result.signatures_ = signaturesBuilder_.build(); } + if (((bitField0_ & 0x00000008) != 0)) { + uris_ = uris_.getUnmodifiableView(); + bitField0_ = (bitField0_ & ~0x00000008); + } + result.uris_ = uris_; onBuilt(); return result; } @@ -5109,6 +5207,16 @@ public Builder mergeFrom(com.google.cloud.securitycenter.v1.Indicator other) { } } } + if (!other.uris_.isEmpty()) { + if (uris_.isEmpty()) { + uris_ = other.uris_; + bitField0_ = (bitField0_ & ~0x00000008); + } else { + ensureUrisIsMutable(); + uris_.addAll(other.uris_); + } + onChanged(); + } this.mergeUnknownFields(other.unknownFields); onChanged(); return this; @@ -5879,6 +5987,174 @@ public Builder removeSignatures(int index) { return signaturesBuilder_; } + private com.google.protobuf.LazyStringList uris_ = + com.google.protobuf.LazyStringArrayList.EMPTY; + + private void ensureUrisIsMutable() { + if (!((bitField0_ & 0x00000008) != 0)) { + uris_ = new com.google.protobuf.LazyStringArrayList(uris_); + bitField0_ |= 0x00000008; + } + } + /** + * + * + *
+     * The list of URIs associated to the Findings.
+     * 
+ * + * repeated string uris = 4; + * + * @return A list containing the uris. + */ + public com.google.protobuf.ProtocolStringList getUrisList() { + return uris_.getUnmodifiableView(); + } + /** + * + * + *
+     * The list of URIs associated to the Findings.
+     * 
+ * + * repeated string uris = 4; + * + * @return The count of uris. + */ + public int getUrisCount() { + return uris_.size(); + } + /** + * + * + *
+     * The list of URIs associated to the Findings.
+     * 
+ * + * repeated string uris = 4; + * + * @param index The index of the element to return. + * @return The uris at the given index. + */ + public java.lang.String getUris(int index) { + return uris_.get(index); + } + /** + * + * + *
+     * The list of URIs associated to the Findings.
+     * 
+ * + * repeated string uris = 4; + * + * @param index The index of the value to return. + * @return The bytes of the uris at the given index. + */ + public com.google.protobuf.ByteString getUrisBytes(int index) { + return uris_.getByteString(index); + } + /** + * + * + *
+     * The list of URIs associated to the Findings.
+     * 
+ * + * repeated string uris = 4; + * + * @param index The index to set the value at. + * @param value The uris to set. + * @return This builder for chaining. + */ + public Builder setUris(int index, java.lang.String value) { + if (value == null) { + throw new NullPointerException(); + } + ensureUrisIsMutable(); + uris_.set(index, value); + onChanged(); + return this; + } + /** + * + * + *
+     * The list of URIs associated to the Findings.
+     * 
+ * + * repeated string uris = 4; + * + * @param value The uris to add. + * @return This builder for chaining. + */ + public Builder addUris(java.lang.String value) { + if (value == null) { + throw new NullPointerException(); + } + ensureUrisIsMutable(); + uris_.add(value); + onChanged(); + return this; + } + /** + * + * + *
+     * The list of URIs associated to the Findings.
+     * 
+ * + * repeated string uris = 4; + * + * @param values The uris to add. + * @return This builder for chaining. + */ + public Builder addAllUris(java.lang.Iterable values) { + ensureUrisIsMutable(); + com.google.protobuf.AbstractMessageLite.Builder.addAll(values, uris_); + onChanged(); + return this; + } + /** + * + * + *
+     * The list of URIs associated to the Findings.
+     * 
+ * + * repeated string uris = 4; + * + * @return This builder for chaining. + */ + public Builder clearUris() { + uris_ = com.google.protobuf.LazyStringArrayList.EMPTY; + bitField0_ = (bitField0_ & ~0x00000008); + onChanged(); + return this; + } + /** + * + * + *
+     * The list of URIs associated to the Findings.
+     * 
+ * + * repeated string uris = 4; + * + * @param value The bytes of the uris to add. + * @return This builder for chaining. + */ + public Builder addUrisBytes(com.google.protobuf.ByteString value) { + if (value == null) { + throw new NullPointerException(); + } + checkByteStringIsUtf8(value); + ensureUrisIsMutable(); + uris_.add(value); + onChanged(); + return this; + } + @java.lang.Override public final Builder setUnknownFields(final com.google.protobuf.UnknownFieldSet unknownFields) { return super.setUnknownFields(unknownFields); diff --git a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/IndicatorOrBuilder.java b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/IndicatorOrBuilder.java index 536b52415..6f1809dba 100644 --- a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/IndicatorOrBuilder.java +++ b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/IndicatorOrBuilder.java @@ -187,4 +187,55 @@ public interface IndicatorOrBuilder */ com.google.cloud.securitycenter.v1.Indicator.ProcessSignatureOrBuilder getSignaturesOrBuilder( int index); + + /** + * + * + *
+   * The list of URIs associated to the Findings.
+   * 
+ * + * repeated string uris = 4; + * + * @return A list containing the uris. + */ + java.util.List getUrisList(); + /** + * + * + *
+   * The list of URIs associated to the Findings.
+   * 
+ * + * repeated string uris = 4; + * + * @return The count of uris. + */ + int getUrisCount(); + /** + * + * + *
+   * The list of URIs associated to the Findings.
+   * 
+ * + * repeated string uris = 4; + * + * @param index The index of the element to return. + * @return The uris at the given index. + */ + java.lang.String getUris(int index); + /** + * + * + *
+   * The list of URIs associated to the Findings.
+   * 
+ * + * repeated string uris = 4; + * + * @param index The index of the value to return. + * @return The bytes of the uris at the given index. + */ + com.google.protobuf.ByteString getUrisBytes(int index); } diff --git a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/IndicatorProto.java b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/IndicatorProto.java index fd45924ea..6f3d276bd 100644 --- a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/IndicatorProto.java +++ b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/IndicatorProto.java @@ -58,29 +58,29 @@ public static com.google.protobuf.Descriptors.FileDescriptor getDescriptor() { java.lang.String[] descriptorData = { "\n.google/cloud/securitycenter/v1/indicat" + "or.proto\022\036google.cloud.securitycenter.v1" - + "\"\203\005\n\tIndicator\022\024\n\014ip_addresses\030\001 \003(\t\022\017\n\007" + + "\"\221\005\n\tIndicator\022\024\n\014ip_addresses\030\001 \003(\t\022\017\n\007" + "domains\030\002 \003(\t\022N\n\nsignatures\030\003 \003(\0132:.goog" + "le.cloud.securitycenter.v1.Indicator.Pro" - + "cessSignature\032\376\003\n\020ProcessSignature\022o\n\025me" - + "mory_hash_signature\030\006 \001(\0132N.google.cloud" - + ".securitycenter.v1.Indicator.ProcessSign" - + "ature.MemoryHashSignatureH\000\022k\n\023yara_rule" - + "_signature\030\007 \001(\0132L.google.cloud.security" - + "center.v1.Indicator.ProcessSignature.Yar" - + "aRuleSignatureH\000\032\326\001\n\023MemoryHashSignature" - + "\022\025\n\rbinary_family\030\001 \001(\t\022l\n\ndetections\030\004 " - + "\003(\0132X.google.cloud.securitycenter.v1.Ind" - + "icator.ProcessSignature.MemoryHashSignat" - + "ure.Detection\032:\n\tDetection\022\016\n\006binary\030\002 \001" - + "(\t\022\035\n\025percent_pages_matched\030\003 \001(\001\032&\n\021Yar" - + "aRuleSignature\022\021\n\tyara_rule\030\005 \001(\tB\013\n\tsig" - + "natureB\352\001\n\"com.google.cloud.securitycent" - + "er.v1B\016IndicatorProtoP\001ZLgoogle.golang.o" - + "rg/genproto/googleapis/cloud/securitycen" - + "ter/v1;securitycenter\252\002\036Google.Cloud.Sec" - + "urityCenter.V1\312\002\036Google\\Cloud\\SecurityCe" - + "nter\\V1\352\002!Google::Cloud::SecurityCenter:" - + ":V1b\006proto3" + + "cessSignature\022\014\n\004uris\030\004 \003(\t\032\376\003\n\020ProcessS" + + "ignature\022o\n\025memory_hash_signature\030\006 \001(\0132" + + "N.google.cloud.securitycenter.v1.Indicat" + + "or.ProcessSignature.MemoryHashSignatureH" + + "\000\022k\n\023yara_rule_signature\030\007 \001(\0132L.google." + + "cloud.securitycenter.v1.Indicator.Proces" + + "sSignature.YaraRuleSignatureH\000\032\326\001\n\023Memor" + + "yHashSignature\022\025\n\rbinary_family\030\001 \001(\t\022l\n" + + "\ndetections\030\004 \003(\0132X.google.cloud.securit" + + "ycenter.v1.Indicator.ProcessSignature.Me" + + "moryHashSignature.Detection\032:\n\tDetection" + + "\022\016\n\006binary\030\002 \001(\t\022\035\n\025percent_pages_matche" + + "d\030\003 \001(\001\032&\n\021YaraRuleSignature\022\021\n\tyara_rul" + + "e\030\005 \001(\tB\013\n\tsignatureB\352\001\n\"com.google.clou" + + "d.securitycenter.v1B\016IndicatorProtoP\001ZLg" + + "oogle.golang.org/genproto/googleapis/clo" + + "ud/securitycenter/v1;securitycenter\252\002\036Go" + + "ogle.Cloud.SecurityCenter.V1\312\002\036Google\\Cl" + + "oud\\SecurityCenter\\V1\352\002!Google::Cloud::S" + + "ecurityCenter::V1b\006proto3" }; descriptor = com.google.protobuf.Descriptors.FileDescriptor.internalBuildGeneratedFileFrom( @@ -91,7 +91,7 @@ public static com.google.protobuf.Descriptors.FileDescriptor getDescriptor() { new com.google.protobuf.GeneratedMessageV3.FieldAccessorTable( internal_static_google_cloud_securitycenter_v1_Indicator_descriptor, new java.lang.String[] { - "IpAddresses", "Domains", "Signatures", + "IpAddresses", "Domains", "Signatures", "Uris", }); internal_static_google_cloud_securitycenter_v1_Indicator_ProcessSignature_descriptor = internal_static_google_cloud_securitycenter_v1_Indicator_descriptor.getNestedTypes().get(0); diff --git a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/MitreAttack.java b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/MitreAttack.java index dd81c0c32..92d64b664 100644 --- a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/MitreAttack.java +++ b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/MitreAttack.java @@ -973,6 +973,26 @@ public enum Technique implements com.google.protobuf.ProtocolMessageEnum { * NETWORK_SERVICE_DISCOVERY = 32; */ NETWORK_SERVICE_DISCOVERY(32), + /** + * + * + *
+     * T1134
+     * 
+ * + * ACCESS_TOKEN_MANIPULATION = 33; + */ + ACCESS_TOKEN_MANIPULATION(33), + /** + * + * + *
+     * T1548
+     * 
+ * + * ABUSE_ELEVATION_CONTROL_MECHANISM = 34; + */ + ABUSE_ELEVATION_CONTROL_MECHANISM(34), UNRECOGNIZED(-1), ; @@ -1306,6 +1326,26 @@ public enum Technique implements com.google.protobuf.ProtocolMessageEnum { * NETWORK_SERVICE_DISCOVERY = 32; */ public static final int NETWORK_SERVICE_DISCOVERY_VALUE = 32; + /** + * + * + *
+     * T1134
+     * 
+ * + * ACCESS_TOKEN_MANIPULATION = 33; + */ + public static final int ACCESS_TOKEN_MANIPULATION_VALUE = 33; + /** + * + * + *
+     * T1548
+     * 
+ * + * ABUSE_ELEVATION_CONTROL_MECHANISM = 34; + */ + public static final int ABUSE_ELEVATION_CONTROL_MECHANISM_VALUE = 34; public final int getNumber() { if (this == UNRECOGNIZED) { @@ -1397,6 +1437,10 @@ public static Technique forNumber(int value) { return IMPAIR_DEFENSES; case 32: return NETWORK_SERVICE_DISCOVERY; + case 33: + return ACCESS_TOKEN_MANIPULATION; + case 34: + return ABUSE_ELEVATION_CONTROL_MECHANISM; default: return null; } diff --git a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/MitreAttackProto.java b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/MitreAttackProto.java index 489f3891b..172123aed 100644 --- a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/MitreAttackProto.java +++ b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/MitreAttackProto.java @@ -42,7 +42,7 @@ public static com.google.protobuf.Descriptors.FileDescriptor getDescriptor() { java.lang.String[] descriptorData = { "\n1google/cloud/securitycenter/v1/mitre_a" + "ttack.proto\022\036google.cloud.securitycenter" - + ".v1\"\214\014\n\013MitreAttack\022J\n\016primary_tactic\030\001 " + + ".v1\"\322\014\n\013MitreAttack\022J\n\016primary_tactic\030\001 " + "\001(\01622.google.cloud.securitycenter.v1.Mit" + "reAttack.Tactic\022Q\n\022primary_techniques\030\002 " + "\003(\01625.google.cloud.securitycenter.v1.Mit" @@ -58,7 +58,7 @@ public static com.google.protobuf.Descriptors.FileDescriptor getDescriptor() { + "\022\023\n\017DEFENSE_EVASION\020\007\022\025\n\021CREDENTIAL_ACCE" + "SS\020\t\022\r\n\tDISCOVERY\020\n\022\024\n\020LATERAL_MOVEMENT\020" + "\013\022\016\n\nCOLLECTION\020\014\022\027\n\023COMMAND_AND_CONTROL" - + "\020\004\022\020\n\014EXFILTRATION\020\r\022\n\n\006IMPACT\020\016\"\357\006\n\tTec" + + "\020\004\022\020\n\014EXFILTRATION\020\r\022\n\n\006IMPACT\020\016\"\265\007\n\tTec" + "hnique\022\031\n\025TECHNIQUE_UNSPECIFIED\020\000\022\023\n\017ACT" + "IVE_SCANNING\020\001\022\026\n\022SCANNING_IP_BLOCKS\020\002\022\031" + "\n\025INGRESS_TOOL_TRANSFER\020\003\022\016\n\nNATIVE_API\020" @@ -80,14 +80,15 @@ public static com.google.protobuf.Descriptors.FileDescriptor getDescriptor() { + "APPLICATION\020\033\022!\n\035MODIFY_AUTHENTICATION_P" + "ROCESS\020\034\022\024\n\020DATA_DESTRUCTION\020\035\022\036\n\032DOMAIN" + "_POLICY_MODIFICATION\020\036\022\023\n\017IMPAIR_DEFENSE" - + "S\020\037\022\035\n\031NETWORK_SERVICE_DISCOVERY\020 B\354\001\n\"c" - + "om.google.cloud.securitycenter.v1B\020Mitre" - + "AttackProtoP\001ZLgoogle.golang.org/genprot" - + "o/googleapis/cloud/securitycenter/v1;sec" - + "uritycenter\252\002\036Google.Cloud.SecurityCente" - + "r.V1\312\002\036Google\\Cloud\\SecurityCenter\\V1\352\002!" - + "Google::Cloud::SecurityCenter::V1b\006proto" - + "3" + + "S\020\037\022\035\n\031NETWORK_SERVICE_DISCOVERY\020 \022\035\n\031AC" + + "CESS_TOKEN_MANIPULATION\020!\022%\n!ABUSE_ELEVA" + + "TION_CONTROL_MECHANISM\020\"B\354\001\n\"com.google." + + "cloud.securitycenter.v1B\020MitreAttackProt" + + "oP\001ZLgoogle.golang.org/genproto/googleap" + + "is/cloud/securitycenter/v1;securitycente" + + "r\252\002\036Google.Cloud.SecurityCenter.V1\312\002\036Goo" + + "gle\\Cloud\\SecurityCenter\\V1\352\002!Google::Cl" + + "oud::SecurityCenter::V1b\006proto3" }; descriptor = com.google.protobuf.Descriptors.FileDescriptor.internalBuildGeneratedFileFrom( diff --git a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/ServiceAccountDelegationInfo.java b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/ServiceAccountDelegationInfo.java new file mode 100644 index 000000000..d48c4a817 --- /dev/null +++ b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/ServiceAccountDelegationInfo.java @@ -0,0 +1,867 @@ +/* + * Copyright 2020 Google LLC + * + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at + * + * https://www.apache.org/licenses/LICENSE-2.0 + * + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. + */ +// Generated by the protocol buffer compiler. DO NOT EDIT! +// source: google/cloud/securitycenter/v1/access.proto + +package com.google.cloud.securitycenter.v1; + +/** + * + * + *
+ * Identity delegation history of an authenticated service account.
+ * 
+ * + * Protobuf type {@code google.cloud.securitycenter.v1.ServiceAccountDelegationInfo} + */ +public final class ServiceAccountDelegationInfo extends com.google.protobuf.GeneratedMessageV3 + implements + // @@protoc_insertion_point(message_implements:google.cloud.securitycenter.v1.ServiceAccountDelegationInfo) + ServiceAccountDelegationInfoOrBuilder { + private static final long serialVersionUID = 0L; + // Use ServiceAccountDelegationInfo.newBuilder() to construct. + private ServiceAccountDelegationInfo(com.google.protobuf.GeneratedMessageV3.Builder builder) { + super(builder); + } + + private ServiceAccountDelegationInfo() { + principalEmail_ = ""; + principalSubject_ = ""; + } + + @java.lang.Override + @SuppressWarnings({"unused"}) + protected java.lang.Object newInstance(UnusedPrivateParameter unused) { + return new ServiceAccountDelegationInfo(); + } + + @java.lang.Override + public final com.google.protobuf.UnknownFieldSet getUnknownFields() { + return this.unknownFields; + } + + private ServiceAccountDelegationInfo( + com.google.protobuf.CodedInputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { + this(); + if (extensionRegistry == null) { + throw new java.lang.NullPointerException(); + } + com.google.protobuf.UnknownFieldSet.Builder unknownFields = + com.google.protobuf.UnknownFieldSet.newBuilder(); + try { + boolean done = false; + while (!done) { + int tag = input.readTag(); + switch (tag) { + case 0: + done = true; + break; + case 10: + { + java.lang.String s = input.readStringRequireUtf8(); + + principalEmail_ = s; + break; + } + case 18: + { + java.lang.String s = input.readStringRequireUtf8(); + + principalSubject_ = s; + break; + } + default: + { + if (!parseUnknownField(input, unknownFields, extensionRegistry, tag)) { + done = true; + } + break; + } + } + } + } catch (com.google.protobuf.InvalidProtocolBufferException e) { + throw e.setUnfinishedMessage(this); + } catch (com.google.protobuf.UninitializedMessageException e) { + throw e.asInvalidProtocolBufferException().setUnfinishedMessage(this); + } catch (java.io.IOException e) { + throw new com.google.protobuf.InvalidProtocolBufferException(e).setUnfinishedMessage(this); + } finally { + this.unknownFields = unknownFields.build(); + makeExtensionsImmutable(); + } + } + + public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() { + return com.google.cloud.securitycenter.v1.AccessProto + .internal_static_google_cloud_securitycenter_v1_ServiceAccountDelegationInfo_descriptor; + } + + @java.lang.Override + protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable + internalGetFieldAccessorTable() { + return com.google.cloud.securitycenter.v1.AccessProto + .internal_static_google_cloud_securitycenter_v1_ServiceAccountDelegationInfo_fieldAccessorTable + .ensureFieldAccessorsInitialized( + com.google.cloud.securitycenter.v1.ServiceAccountDelegationInfo.class, + com.google.cloud.securitycenter.v1.ServiceAccountDelegationInfo.Builder.class); + } + + public static final int PRINCIPAL_EMAIL_FIELD_NUMBER = 1; + private volatile java.lang.Object principalEmail_; + /** + * + * + *
+   * The email address of a Google account.
+   * 
+ * + * string principal_email = 1; + * + * @return The principalEmail. + */ + @java.lang.Override + public java.lang.String getPrincipalEmail() { + java.lang.Object ref = principalEmail_; + if (ref instanceof java.lang.String) { + return (java.lang.String) ref; + } else { + com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; + java.lang.String s = bs.toStringUtf8(); + principalEmail_ = s; + return s; + } + } + /** + * + * + *
+   * The email address of a Google account.
+   * 
+ * + * string principal_email = 1; + * + * @return The bytes for principalEmail. + */ + @java.lang.Override + public com.google.protobuf.ByteString getPrincipalEmailBytes() { + java.lang.Object ref = principalEmail_; + if (ref instanceof java.lang.String) { + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); + principalEmail_ = b; + return b; + } else { + return (com.google.protobuf.ByteString) ref; + } + } + + public static final int PRINCIPAL_SUBJECT_FIELD_NUMBER = 2; + private volatile java.lang.Object principalSubject_; + /** + * + * + *
+   * A string representing the principal_subject associated with the identity.
+   * As compared to `principal_email`, supports principals that aren't
+   * associated with email addresses, such as third party principals. For most
+   * identities, the format will be `principal://iam.googleapis.com/{identity
+   * pool name}/subjects/{subject}` except for some GKE identities
+   * (GKE_WORKLOAD, FREEFORM, GKE_HUB_WORKLOAD) that are still in the legacy
+   * format `serviceAccount:{identity pool name}[{subject}]`
+   * 
+ * + * string principal_subject = 2; + * + * @return The principalSubject. + */ + @java.lang.Override + public java.lang.String getPrincipalSubject() { + java.lang.Object ref = principalSubject_; + if (ref instanceof java.lang.String) { + return (java.lang.String) ref; + } else { + com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; + java.lang.String s = bs.toStringUtf8(); + principalSubject_ = s; + return s; + } + } + /** + * + * + *
+   * A string representing the principal_subject associated with the identity.
+   * As compared to `principal_email`, supports principals that aren't
+   * associated with email addresses, such as third party principals. For most
+   * identities, the format will be `principal://iam.googleapis.com/{identity
+   * pool name}/subjects/{subject}` except for some GKE identities
+   * (GKE_WORKLOAD, FREEFORM, GKE_HUB_WORKLOAD) that are still in the legacy
+   * format `serviceAccount:{identity pool name}[{subject}]`
+   * 
+ * + * string principal_subject = 2; + * + * @return The bytes for principalSubject. + */ + @java.lang.Override + public com.google.protobuf.ByteString getPrincipalSubjectBytes() { + java.lang.Object ref = principalSubject_; + if (ref instanceof java.lang.String) { + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); + principalSubject_ = b; + return b; + } else { + return (com.google.protobuf.ByteString) ref; + } + } + + private byte memoizedIsInitialized = -1; + + @java.lang.Override + public final boolean isInitialized() { + byte isInitialized = memoizedIsInitialized; + if (isInitialized == 1) return true; + if (isInitialized == 0) return false; + + memoizedIsInitialized = 1; + return true; + } + + @java.lang.Override + public void writeTo(com.google.protobuf.CodedOutputStream output) throws java.io.IOException { + if (!com.google.protobuf.GeneratedMessageV3.isStringEmpty(principalEmail_)) { + com.google.protobuf.GeneratedMessageV3.writeString(output, 1, principalEmail_); + } + if (!com.google.protobuf.GeneratedMessageV3.isStringEmpty(principalSubject_)) { + com.google.protobuf.GeneratedMessageV3.writeString(output, 2, principalSubject_); + } + unknownFields.writeTo(output); + } + + @java.lang.Override + public int getSerializedSize() { + int size = memoizedSize; + if (size != -1) return size; + + size = 0; + if (!com.google.protobuf.GeneratedMessageV3.isStringEmpty(principalEmail_)) { + size += com.google.protobuf.GeneratedMessageV3.computeStringSize(1, principalEmail_); + } + if (!com.google.protobuf.GeneratedMessageV3.isStringEmpty(principalSubject_)) { + size += com.google.protobuf.GeneratedMessageV3.computeStringSize(2, principalSubject_); + } + size += unknownFields.getSerializedSize(); + memoizedSize = size; + return size; + } + + @java.lang.Override + public boolean equals(final java.lang.Object obj) { + if (obj == this) { + return true; + } + if (!(obj instanceof com.google.cloud.securitycenter.v1.ServiceAccountDelegationInfo)) { + return super.equals(obj); + } + com.google.cloud.securitycenter.v1.ServiceAccountDelegationInfo other = + (com.google.cloud.securitycenter.v1.ServiceAccountDelegationInfo) obj; + + if (!getPrincipalEmail().equals(other.getPrincipalEmail())) return false; + if (!getPrincipalSubject().equals(other.getPrincipalSubject())) return false; + if (!unknownFields.equals(other.unknownFields)) return false; + return true; + } + + @java.lang.Override + public int hashCode() { + if (memoizedHashCode != 0) { + return memoizedHashCode; + } + int hash = 41; + hash = (19 * hash) + getDescriptor().hashCode(); + hash = (37 * hash) + PRINCIPAL_EMAIL_FIELD_NUMBER; + hash = (53 * hash) + getPrincipalEmail().hashCode(); + hash = (37 * hash) + PRINCIPAL_SUBJECT_FIELD_NUMBER; + hash = (53 * hash) + getPrincipalSubject().hashCode(); + hash = (29 * hash) + unknownFields.hashCode(); + memoizedHashCode = hash; + return hash; + } + + public static com.google.cloud.securitycenter.v1.ServiceAccountDelegationInfo parseFrom( + java.nio.ByteBuffer data) throws com.google.protobuf.InvalidProtocolBufferException { + return PARSER.parseFrom(data); + } + + public static com.google.cloud.securitycenter.v1.ServiceAccountDelegationInfo parseFrom( + java.nio.ByteBuffer data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { + return PARSER.parseFrom(data, extensionRegistry); + } + + public static com.google.cloud.securitycenter.v1.ServiceAccountDelegationInfo parseFrom( + com.google.protobuf.ByteString data) + throws com.google.protobuf.InvalidProtocolBufferException { + return PARSER.parseFrom(data); + } + + public static com.google.cloud.securitycenter.v1.ServiceAccountDelegationInfo parseFrom( + com.google.protobuf.ByteString data, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { + return PARSER.parseFrom(data, extensionRegistry); + } + + public static com.google.cloud.securitycenter.v1.ServiceAccountDelegationInfo parseFrom( + byte[] data) throws com.google.protobuf.InvalidProtocolBufferException { + return PARSER.parseFrom(data); + } + + public static com.google.cloud.securitycenter.v1.ServiceAccountDelegationInfo parseFrom( + byte[] data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { + return PARSER.parseFrom(data, extensionRegistry); + } + + public static com.google.cloud.securitycenter.v1.ServiceAccountDelegationInfo parseFrom( + java.io.InputStream input) throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input); + } + + public static com.google.cloud.securitycenter.v1.ServiceAccountDelegationInfo parseFrom( + java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseWithIOException( + PARSER, input, extensionRegistry); + } + + public static com.google.cloud.securitycenter.v1.ServiceAccountDelegationInfo parseDelimitedFrom( + java.io.InputStream input) throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException(PARSER, input); + } + + public static com.google.cloud.securitycenter.v1.ServiceAccountDelegationInfo parseDelimitedFrom( + java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException( + PARSER, input, extensionRegistry); + } + + public static com.google.cloud.securitycenter.v1.ServiceAccountDelegationInfo parseFrom( + com.google.protobuf.CodedInputStream input) throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input); + } + + public static com.google.cloud.securitycenter.v1.ServiceAccountDelegationInfo parseFrom( + com.google.protobuf.CodedInputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseWithIOException( + PARSER, input, extensionRegistry); + } + + @java.lang.Override + public Builder newBuilderForType() { + return newBuilder(); + } + + public static Builder newBuilder() { + return DEFAULT_INSTANCE.toBuilder(); + } + + public static Builder newBuilder( + com.google.cloud.securitycenter.v1.ServiceAccountDelegationInfo prototype) { + return DEFAULT_INSTANCE.toBuilder().mergeFrom(prototype); + } + + @java.lang.Override + public Builder toBuilder() { + return this == DEFAULT_INSTANCE ? new Builder() : new Builder().mergeFrom(this); + } + + @java.lang.Override + protected Builder newBuilderForType(com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { + Builder builder = new Builder(parent); + return builder; + } + /** + * + * + *
+   * Identity delegation history of an authenticated service account.
+   * 
+ * + * Protobuf type {@code google.cloud.securitycenter.v1.ServiceAccountDelegationInfo} + */ + public static final class Builder extends com.google.protobuf.GeneratedMessageV3.Builder + implements + // @@protoc_insertion_point(builder_implements:google.cloud.securitycenter.v1.ServiceAccountDelegationInfo) + com.google.cloud.securitycenter.v1.ServiceAccountDelegationInfoOrBuilder { + public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() { + return com.google.cloud.securitycenter.v1.AccessProto + .internal_static_google_cloud_securitycenter_v1_ServiceAccountDelegationInfo_descriptor; + } + + @java.lang.Override + protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable + internalGetFieldAccessorTable() { + return com.google.cloud.securitycenter.v1.AccessProto + .internal_static_google_cloud_securitycenter_v1_ServiceAccountDelegationInfo_fieldAccessorTable + .ensureFieldAccessorsInitialized( + com.google.cloud.securitycenter.v1.ServiceAccountDelegationInfo.class, + com.google.cloud.securitycenter.v1.ServiceAccountDelegationInfo.Builder.class); + } + + // Construct using com.google.cloud.securitycenter.v1.ServiceAccountDelegationInfo.newBuilder() + private Builder() { + maybeForceBuilderInitialization(); + } + + private Builder(com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { + super(parent); + maybeForceBuilderInitialization(); + } + + private void maybeForceBuilderInitialization() { + if (com.google.protobuf.GeneratedMessageV3.alwaysUseFieldBuilders) {} + } + + @java.lang.Override + public Builder clear() { + super.clear(); + principalEmail_ = ""; + + principalSubject_ = ""; + + return this; + } + + @java.lang.Override + public com.google.protobuf.Descriptors.Descriptor getDescriptorForType() { + return com.google.cloud.securitycenter.v1.AccessProto + .internal_static_google_cloud_securitycenter_v1_ServiceAccountDelegationInfo_descriptor; + } + + @java.lang.Override + public com.google.cloud.securitycenter.v1.ServiceAccountDelegationInfo + getDefaultInstanceForType() { + return com.google.cloud.securitycenter.v1.ServiceAccountDelegationInfo.getDefaultInstance(); + } + + @java.lang.Override + public com.google.cloud.securitycenter.v1.ServiceAccountDelegationInfo build() { + com.google.cloud.securitycenter.v1.ServiceAccountDelegationInfo result = buildPartial(); + if (!result.isInitialized()) { + throw newUninitializedMessageException(result); + } + return result; + } + + @java.lang.Override + public com.google.cloud.securitycenter.v1.ServiceAccountDelegationInfo buildPartial() { + com.google.cloud.securitycenter.v1.ServiceAccountDelegationInfo result = + new com.google.cloud.securitycenter.v1.ServiceAccountDelegationInfo(this); + result.principalEmail_ = principalEmail_; + result.principalSubject_ = principalSubject_; + onBuilt(); + return result; + } + + @java.lang.Override + public Builder clone() { + return super.clone(); + } + + @java.lang.Override + public Builder setField( + com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) { + return super.setField(field, value); + } + + @java.lang.Override + public Builder clearField(com.google.protobuf.Descriptors.FieldDescriptor field) { + return super.clearField(field); + } + + @java.lang.Override + public Builder clearOneof(com.google.protobuf.Descriptors.OneofDescriptor oneof) { + return super.clearOneof(oneof); + } + + @java.lang.Override + public Builder setRepeatedField( + com.google.protobuf.Descriptors.FieldDescriptor field, int index, java.lang.Object value) { + return super.setRepeatedField(field, index, value); + } + + @java.lang.Override + public Builder addRepeatedField( + com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) { + return super.addRepeatedField(field, value); + } + + @java.lang.Override + public Builder mergeFrom(com.google.protobuf.Message other) { + if (other instanceof com.google.cloud.securitycenter.v1.ServiceAccountDelegationInfo) { + return mergeFrom((com.google.cloud.securitycenter.v1.ServiceAccountDelegationInfo) other); + } else { + super.mergeFrom(other); + return this; + } + } + + public Builder mergeFrom( + com.google.cloud.securitycenter.v1.ServiceAccountDelegationInfo other) { + if (other + == com.google.cloud.securitycenter.v1.ServiceAccountDelegationInfo.getDefaultInstance()) + return this; + if (!other.getPrincipalEmail().isEmpty()) { + principalEmail_ = other.principalEmail_; + onChanged(); + } + if (!other.getPrincipalSubject().isEmpty()) { + principalSubject_ = other.principalSubject_; + onChanged(); + } + this.mergeUnknownFields(other.unknownFields); + onChanged(); + return this; + } + + @java.lang.Override + public final boolean isInitialized() { + return true; + } + + @java.lang.Override + public Builder mergeFrom( + com.google.protobuf.CodedInputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws java.io.IOException { + com.google.cloud.securitycenter.v1.ServiceAccountDelegationInfo parsedMessage = null; + try { + parsedMessage = PARSER.parsePartialFrom(input, extensionRegistry); + } catch (com.google.protobuf.InvalidProtocolBufferException e) { + parsedMessage = + (com.google.cloud.securitycenter.v1.ServiceAccountDelegationInfo) + e.getUnfinishedMessage(); + throw e.unwrapIOException(); + } finally { + if (parsedMessage != null) { + mergeFrom(parsedMessage); + } + } + return this; + } + + private java.lang.Object principalEmail_ = ""; + /** + * + * + *
+     * The email address of a Google account.
+     * 
+ * + * string principal_email = 1; + * + * @return The principalEmail. + */ + public java.lang.String getPrincipalEmail() { + java.lang.Object ref = principalEmail_; + if (!(ref instanceof java.lang.String)) { + com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; + java.lang.String s = bs.toStringUtf8(); + principalEmail_ = s; + return s; + } else { + return (java.lang.String) ref; + } + } + /** + * + * + *
+     * The email address of a Google account.
+     * 
+ * + * string principal_email = 1; + * + * @return The bytes for principalEmail. + */ + public com.google.protobuf.ByteString getPrincipalEmailBytes() { + java.lang.Object ref = principalEmail_; + if (ref instanceof String) { + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); + principalEmail_ = b; + return b; + } else { + return (com.google.protobuf.ByteString) ref; + } + } + /** + * + * + *
+     * The email address of a Google account.
+     * 
+ * + * string principal_email = 1; + * + * @param value The principalEmail to set. + * @return This builder for chaining. + */ + public Builder setPrincipalEmail(java.lang.String value) { + if (value == null) { + throw new NullPointerException(); + } + + principalEmail_ = value; + onChanged(); + return this; + } + /** + * + * + *
+     * The email address of a Google account.
+     * 
+ * + * string principal_email = 1; + * + * @return This builder for chaining. + */ + public Builder clearPrincipalEmail() { + + principalEmail_ = getDefaultInstance().getPrincipalEmail(); + onChanged(); + return this; + } + /** + * + * + *
+     * The email address of a Google account.
+     * 
+ * + * string principal_email = 1; + * + * @param value The bytes for principalEmail to set. + * @return This builder for chaining. + */ + public Builder setPrincipalEmailBytes(com.google.protobuf.ByteString value) { + if (value == null) { + throw new NullPointerException(); + } + checkByteStringIsUtf8(value); + + principalEmail_ = value; + onChanged(); + return this; + } + + private java.lang.Object principalSubject_ = ""; + /** + * + * + *
+     * A string representing the principal_subject associated with the identity.
+     * As compared to `principal_email`, supports principals that aren't
+     * associated with email addresses, such as third party principals. For most
+     * identities, the format will be `principal://iam.googleapis.com/{identity
+     * pool name}/subjects/{subject}` except for some GKE identities
+     * (GKE_WORKLOAD, FREEFORM, GKE_HUB_WORKLOAD) that are still in the legacy
+     * format `serviceAccount:{identity pool name}[{subject}]`
+     * 
+ * + * string principal_subject = 2; + * + * @return The principalSubject. + */ + public java.lang.String getPrincipalSubject() { + java.lang.Object ref = principalSubject_; + if (!(ref instanceof java.lang.String)) { + com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; + java.lang.String s = bs.toStringUtf8(); + principalSubject_ = s; + return s; + } else { + return (java.lang.String) ref; + } + } + /** + * + * + *
+     * A string representing the principal_subject associated with the identity.
+     * As compared to `principal_email`, supports principals that aren't
+     * associated with email addresses, such as third party principals. For most
+     * identities, the format will be `principal://iam.googleapis.com/{identity
+     * pool name}/subjects/{subject}` except for some GKE identities
+     * (GKE_WORKLOAD, FREEFORM, GKE_HUB_WORKLOAD) that are still in the legacy
+     * format `serviceAccount:{identity pool name}[{subject}]`
+     * 
+ * + * string principal_subject = 2; + * + * @return The bytes for principalSubject. + */ + public com.google.protobuf.ByteString getPrincipalSubjectBytes() { + java.lang.Object ref = principalSubject_; + if (ref instanceof String) { + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); + principalSubject_ = b; + return b; + } else { + return (com.google.protobuf.ByteString) ref; + } + } + /** + * + * + *
+     * A string representing the principal_subject associated with the identity.
+     * As compared to `principal_email`, supports principals that aren't
+     * associated with email addresses, such as third party principals. For most
+     * identities, the format will be `principal://iam.googleapis.com/{identity
+     * pool name}/subjects/{subject}` except for some GKE identities
+     * (GKE_WORKLOAD, FREEFORM, GKE_HUB_WORKLOAD) that are still in the legacy
+     * format `serviceAccount:{identity pool name}[{subject}]`
+     * 
+ * + * string principal_subject = 2; + * + * @param value The principalSubject to set. + * @return This builder for chaining. + */ + public Builder setPrincipalSubject(java.lang.String value) { + if (value == null) { + throw new NullPointerException(); + } + + principalSubject_ = value; + onChanged(); + return this; + } + /** + * + * + *
+     * A string representing the principal_subject associated with the identity.
+     * As compared to `principal_email`, supports principals that aren't
+     * associated with email addresses, such as third party principals. For most
+     * identities, the format will be `principal://iam.googleapis.com/{identity
+     * pool name}/subjects/{subject}` except for some GKE identities
+     * (GKE_WORKLOAD, FREEFORM, GKE_HUB_WORKLOAD) that are still in the legacy
+     * format `serviceAccount:{identity pool name}[{subject}]`
+     * 
+ * + * string principal_subject = 2; + * + * @return This builder for chaining. + */ + public Builder clearPrincipalSubject() { + + principalSubject_ = getDefaultInstance().getPrincipalSubject(); + onChanged(); + return this; + } + /** + * + * + *
+     * A string representing the principal_subject associated with the identity.
+     * As compared to `principal_email`, supports principals that aren't
+     * associated with email addresses, such as third party principals. For most
+     * identities, the format will be `principal://iam.googleapis.com/{identity
+     * pool name}/subjects/{subject}` except for some GKE identities
+     * (GKE_WORKLOAD, FREEFORM, GKE_HUB_WORKLOAD) that are still in the legacy
+     * format `serviceAccount:{identity pool name}[{subject}]`
+     * 
+ * + * string principal_subject = 2; + * + * @param value The bytes for principalSubject to set. + * @return This builder for chaining. + */ + public Builder setPrincipalSubjectBytes(com.google.protobuf.ByteString value) { + if (value == null) { + throw new NullPointerException(); + } + checkByteStringIsUtf8(value); + + principalSubject_ = value; + onChanged(); + return this; + } + + @java.lang.Override + public final Builder setUnknownFields(final com.google.protobuf.UnknownFieldSet unknownFields) { + return super.setUnknownFields(unknownFields); + } + + @java.lang.Override + public final Builder mergeUnknownFields( + final com.google.protobuf.UnknownFieldSet unknownFields) { + return super.mergeUnknownFields(unknownFields); + } + + // @@protoc_insertion_point(builder_scope:google.cloud.securitycenter.v1.ServiceAccountDelegationInfo) + } + + // @@protoc_insertion_point(class_scope:google.cloud.securitycenter.v1.ServiceAccountDelegationInfo) + private static final com.google.cloud.securitycenter.v1.ServiceAccountDelegationInfo + DEFAULT_INSTANCE; + + static { + DEFAULT_INSTANCE = new com.google.cloud.securitycenter.v1.ServiceAccountDelegationInfo(); + } + + public static com.google.cloud.securitycenter.v1.ServiceAccountDelegationInfo + getDefaultInstance() { + return DEFAULT_INSTANCE; + } + + private static final com.google.protobuf.Parser PARSER = + new com.google.protobuf.AbstractParser() { + @java.lang.Override + public ServiceAccountDelegationInfo parsePartialFrom( + com.google.protobuf.CodedInputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { + return new ServiceAccountDelegationInfo(input, extensionRegistry); + } + }; + + public static com.google.protobuf.Parser parser() { + return PARSER; + } + + @java.lang.Override + public com.google.protobuf.Parser getParserForType() { + return PARSER; + } + + @java.lang.Override + public com.google.cloud.securitycenter.v1.ServiceAccountDelegationInfo + getDefaultInstanceForType() { + return DEFAULT_INSTANCE; + } +} diff --git a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/ServiceAccountDelegationInfoOrBuilder.java b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/ServiceAccountDelegationInfoOrBuilder.java new file mode 100644 index 000000000..5fffeefdb --- /dev/null +++ b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/ServiceAccountDelegationInfoOrBuilder.java @@ -0,0 +1,87 @@ +/* + * Copyright 2020 Google LLC + * + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at + * + * https://www.apache.org/licenses/LICENSE-2.0 + * + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. + */ +// Generated by the protocol buffer compiler. DO NOT EDIT! +// source: google/cloud/securitycenter/v1/access.proto + +package com.google.cloud.securitycenter.v1; + +public interface ServiceAccountDelegationInfoOrBuilder + extends + // @@protoc_insertion_point(interface_extends:google.cloud.securitycenter.v1.ServiceAccountDelegationInfo) + com.google.protobuf.MessageOrBuilder { + + /** + * + * + *
+   * The email address of a Google account.
+   * 
+ * + * string principal_email = 1; + * + * @return The principalEmail. + */ + java.lang.String getPrincipalEmail(); + /** + * + * + *
+   * The email address of a Google account.
+   * 
+ * + * string principal_email = 1; + * + * @return The bytes for principalEmail. + */ + com.google.protobuf.ByteString getPrincipalEmailBytes(); + + /** + * + * + *
+   * A string representing the principal_subject associated with the identity.
+   * As compared to `principal_email`, supports principals that aren't
+   * associated with email addresses, such as third party principals. For most
+   * identities, the format will be `principal://iam.googleapis.com/{identity
+   * pool name}/subjects/{subject}` except for some GKE identities
+   * (GKE_WORKLOAD, FREEFORM, GKE_HUB_WORKLOAD) that are still in the legacy
+   * format `serviceAccount:{identity pool name}[{subject}]`
+   * 
+ * + * string principal_subject = 2; + * + * @return The principalSubject. + */ + java.lang.String getPrincipalSubject(); + /** + * + * + *
+   * A string representing the principal_subject associated with the identity.
+   * As compared to `principal_email`, supports principals that aren't
+   * associated with email addresses, such as third party principals. For most
+   * identities, the format will be `principal://iam.googleapis.com/{identity
+   * pool name}/subjects/{subject}` except for some GKE identities
+   * (GKE_WORKLOAD, FREEFORM, GKE_HUB_WORKLOAD) that are still in the legacy
+   * format `serviceAccount:{identity pool name}[{subject}]`
+   * 
+ * + * string principal_subject = 2; + * + * @return The bytes for principalSubject. + */ + com.google.protobuf.ByteString getPrincipalSubjectBytes(); +} diff --git a/proto-google-cloud-securitycenter-v1/src/main/proto/google/cloud/securitycenter/v1/access.proto b/proto-google-cloud-securitycenter-v1/src/main/proto/google/cloud/securitycenter/v1/access.proto index e1b572471..799b84fcc 100644 --- a/proto-google-cloud-securitycenter-v1/src/main/proto/google/cloud/securitycenter/v1/access.proto +++ b/proto-google-cloud-securitycenter-v1/src/main/proto/google/cloud/securitycenter/v1/access.proto @@ -27,6 +27,13 @@ option ruby_package = "Google::Cloud::SecurityCenter::V1"; // Represents an access event. message Access { // Associated email, such as "foo@google.com". + // + // The email address of the authenticated user (or service account on behalf + // of third party principal) making the request. For third party identity + // callers, the `principal_subject` field is populated instead of this field. + // For privacy reasons, the principal email address is sometimes redacted. + // For more information, see [Caller identities in audit + // logs](https://cloud.google.com/logging/docs/audit#user-id). string principal_email = 1; // Caller's IP address, such as "1.1.1.1". @@ -45,6 +52,45 @@ message Access { // The method that the service account called, e.g. "SetIamPolicy". string method_name = 6; + + // A string representing the principal_subject associated with the identity. + // As compared to `principal_email`, supports principals that aren't + // associated with email addresses, such as third party principals. For most + // identities, the format will be `principal://iam.googleapis.com/{identity + // pool name}/subjects/{subject}` except for some GKE identities + // (GKE_WORKLOAD, FREEFORM, GKE_HUB_WORKLOAD) that are still in the legacy + // format `serviceAccount:{identity pool name}[{subject}]` + string principal_subject = 7; + + // The name of the service account key used to create or exchange + // credentials for authenticating the service account making the request. + // This is a scheme-less URI full resource name. For example: + // + // "//iam.googleapis.com/projects/{PROJECT_ID}/serviceAccounts/{ACCOUNT}/keys/{key}" + // + string service_account_key_name = 8; + + // Identity delegation history of an authenticated service account that makes + // the request. It contains information on the real authorities that try to + // access GCP resources by delegating on a service account. When multiple + // authorities are present, they are guaranteed to be sorted based on the + // original ordering of the identity delegation events. + repeated ServiceAccountDelegationInfo service_account_delegation_info = 9; +} + +// Identity delegation history of an authenticated service account. +message ServiceAccountDelegationInfo { + // The email address of a Google account. + string principal_email = 1; + + // A string representing the principal_subject associated with the identity. + // As compared to `principal_email`, supports principals that aren't + // associated with email addresses, such as third party principals. For most + // identities, the format will be `principal://iam.googleapis.com/{identity + // pool name}/subjects/{subject}` except for some GKE identities + // (GKE_WORKLOAD, FREEFORM, GKE_HUB_WORKLOAD) that are still in the legacy + // format `serviceAccount:{identity pool name}[{subject}]` + string principal_subject = 2; } // Represents a geographical location for a given access. diff --git a/proto-google-cloud-securitycenter-v1/src/main/proto/google/cloud/securitycenter/v1/database.proto b/proto-google-cloud-securitycenter-v1/src/main/proto/google/cloud/securitycenter/v1/database.proto new file mode 100644 index 000000000..276b31004 --- /dev/null +++ b/proto-google-cloud-securitycenter-v1/src/main/proto/google/cloud/securitycenter/v1/database.proto @@ -0,0 +1,52 @@ +// Copyright 2022 Google LLC +// +// Licensed under the Apache License, Version 2.0 (the "License"); +// you may not use this file except in compliance with the License. +// You may obtain a copy of the License at +// +// http://www.apache.org/licenses/LICENSE-2.0 +// +// Unless required by applicable law or agreed to in writing, software +// distributed under the License is distributed on an "AS IS" BASIS, +// WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. +// See the License for the specific language governing permissions and +// limitations under the License. + +syntax = "proto3"; + +package google.cloud.securitycenter.v1; + +option csharp_namespace = "Google.Cloud.SecurityCenter.V1"; +option go_package = "google.golang.org/genproto/googleapis/cloud/securitycenter/v1;securitycenter"; +option java_multiple_files = true; +option java_outer_classname = "DatabaseProto"; +option java_package = "com.google.cloud.securitycenter.v1"; +option php_namespace = "Google\\Cloud\\SecurityCenter\\V1"; +option ruby_package = "Google::Cloud::SecurityCenter::V1"; + +// Represents database access information, such as queries. +// A database may be a sub-resource of an instance (as in the case of CloudSQL +// instances or Cloud Spanner instances), or the database instance itself. +// Some database resources may not have the full resource name populated +// because these resource types are not yet supported by Cloud Asset Inventory +// (e.g. CloudSQL databases). In these cases only the display name will be +// provided. +message Database { + // The full resource name of the database the user connected to, if it is + // supported by CAI. (https://google.aip.dev/122#full-resource-names) + string name = 1; + + // The human readable name of the database the user connected to. + string display_name = 2; + + // The username used to connect to the DB. This may not necessarily be an IAM + // principal, and has no required format. + string user_name = 3; + + // The SQL statement associated with the relevant access. + string query = 4; + + // The target usernames/roles/groups of a SQL privilege grant (not an IAM + // policy change). + repeated string grantees = 5; +} diff --git a/proto-google-cloud-securitycenter-v1/src/main/proto/google/cloud/securitycenter/v1/finding.proto b/proto-google-cloud-securitycenter-v1/src/main/proto/google/cloud/securitycenter/v1/finding.proto index 6c6043b5b..8fbd9421f 100644 --- a/proto-google-cloud-securitycenter-v1/src/main/proto/google/cloud/securitycenter/v1/finding.proto +++ b/proto-google-cloud-securitycenter-v1/src/main/proto/google/cloud/securitycenter/v1/finding.proto @@ -23,6 +23,7 @@ import "google/cloud/securitycenter/v1/compliance.proto"; import "google/cloud/securitycenter/v1/connection.proto"; import "google/cloud/securitycenter/v1/contact_details.proto"; import "google/cloud/securitycenter/v1/container.proto"; +import "google/cloud/securitycenter/v1/database.proto"; import "google/cloud/securitycenter/v1/exfiltration.proto"; import "google/cloud/securitycenter/v1/external_system.proto"; import "google/cloud/securitycenter/v1/iam_binding.proto"; @@ -257,11 +258,13 @@ message Finding { Vulnerability vulnerability = 20; // Output only. The most recent time this finding was muted or unmuted. - google.protobuf.Timestamp mute_update_time = 21 [(google.api.field_behavior) = OUTPUT_ONLY]; + google.protobuf.Timestamp mute_update_time = 21 + [(google.api.field_behavior) = OUTPUT_ONLY]; - // Output only. Third party SIEM/SOAR fields within SCC, contains external system - // information and external system finding fields. - map external_systems = 22 [(google.api.field_behavior) = OUTPUT_ONLY]; + // Output only. Third party SIEM/SOAR fields within SCC, contains external + // system information and external system finding fields. + map external_systems = 22 + [(google.api.field_behavior) = OUTPUT_ONLY]; // MITRE ATT&CK tactics and techniques related to this finding. // See: https://attack.mitre.org @@ -283,9 +286,9 @@ message Finding { // Represents operating system processes associated with the Finding. repeated Process processes = 30; - // Output only. Map containing the point of contacts for the given finding. The key - // represents the type of contact, while the value contains a list of all the - // contacts that pertain. Please refer to: + // Output only. Map containing the point of contacts for the given finding. + // The key represents the type of contact, while the value contains a list of + // all the contacts that pertain. Please refer to: // https://cloud.google.com/resource-manager/docs/managing-notification-contacts#notification-categories // // { @@ -300,7 +303,8 @@ message Finding { // ] // } // } - map contacts = 33 [(google.api.field_behavior) = OUTPUT_ONLY]; + map contacts = 33 + [(google.api.field_behavior) = OUTPUT_ONLY]; // Contains compliance information for security standards associated to the // finding. @@ -324,4 +328,7 @@ message Finding { // Kubernetes resources associated with the finding. Kubernetes kubernetes = 43; + + // Database associated with the finding. + Database database = 44; } diff --git a/proto-google-cloud-securitycenter-v1/src/main/proto/google/cloud/securitycenter/v1/indicator.proto b/proto-google-cloud-securitycenter-v1/src/main/proto/google/cloud/securitycenter/v1/indicator.proto index e14e57abc..1cbfdfa2c 100644 --- a/proto-google-cloud-securitycenter-v1/src/main/proto/google/cloud/securitycenter/v1/indicator.proto +++ b/proto-google-cloud-securitycenter-v1/src/main/proto/google/cloud/securitycenter/v1/indicator.proto @@ -76,4 +76,7 @@ message Indicator { // The list of matched signatures indicating that the given // process is present in the environment. repeated ProcessSignature signatures = 3; + + // The list of URIs associated to the Findings. + repeated string uris = 4; } diff --git a/proto-google-cloud-securitycenter-v1/src/main/proto/google/cloud/securitycenter/v1/mitre_attack.proto b/proto-google-cloud-securitycenter-v1/src/main/proto/google/cloud/securitycenter/v1/mitre_attack.proto index 65ec70aed..ba654822b 100644 --- a/proto-google-cloud-securitycenter-v1/src/main/proto/google/cloud/securitycenter/v1/mitre_attack.proto +++ b/proto-google-cloud-securitycenter-v1/src/main/proto/google/cloud/securitycenter/v1/mitre_attack.proto @@ -177,6 +177,12 @@ message MitreAttack { // T1046 NETWORK_SERVICE_DISCOVERY = 32; + + // T1134 + ACCESS_TOKEN_MANIPULATION = 33; + + // T1548 + ABUSE_ELEVATION_CONTROL_MECHANISM = 34; } // The MITRE ATT&CK tactic most closely represented by this finding, if any. diff --git a/proto-google-cloud-securitycenter-v1beta1/pom.xml b/proto-google-cloud-securitycenter-v1beta1/pom.xml index aecd68b3a..dbceaffee 100644 --- a/proto-google-cloud-securitycenter-v1beta1/pom.xml +++ b/proto-google-cloud-securitycenter-v1beta1/pom.xml @@ -4,13 +4,13 @@ 4.0.0 com.google.api.grpc proto-google-cloud-securitycenter-v1beta1 - 0.104.0 + 0.105.0 proto-google-cloud-securitycenter-v1beta1 PROTO library for proto-google-cloud-securitycenter-v1beta1 com.google.cloud google-cloud-securitycenter-parent - 2.9.0 + 2.10.0 diff --git a/proto-google-cloud-securitycenter-v1beta1/src/main/java/com/google/cloud/securitycenter/v1beta1/AssetOuterClass.java b/proto-google-cloud-securitycenter-v1beta1/src/main/java/com/google/cloud/securitycenter/v1beta1/AssetOuterClass.java index f996dcab8..7a3352ef6 100644 --- a/proto-google-cloud-securitycenter-v1beta1/src/main/java/com/google/cloud/securitycenter/v1beta1/AssetOuterClass.java +++ b/proto-google-cloud-securitycenter-v1beta1/src/main/java/com/google/cloud/securitycenter/v1beta1/AssetOuterClass.java @@ -54,29 +54,29 @@ public static com.google.protobuf.Descriptors.FileDescriptor getDescriptor() { + "\031google/api/resource.proto\0328google/cloud" + "/securitycenter/v1beta1/security_marks.p" + "roto\032\034google/protobuf/struct.proto\032\037goog" - + "le/protobuf/timestamp.proto\032\034google/api/" - + "annotations.proto\"\323\005\n\005Asset\022\014\n\004name\030\001 \001(" - + "\t\022g\n\032security_center_properties\030\002 \001(\0132C." - + "google.cloud.securitycenter.v1beta1.Asse" - + "t.SecurityCenterProperties\022_\n\023resource_p" - + "roperties\030\007 \003(\0132B.google.cloud.securityc" - + "enter.v1beta1.Asset.ResourcePropertiesEn" - + "try\022J\n\016security_marks\030\010 \001(\01322.google.clo" - + "ud.securitycenter.v1beta1.SecurityMarks\022" - + "/\n\013create_time\030\t \001(\0132\032.google.protobuf.T" - + "imestamp\022/\n\013update_time\030\n \001(\0132\032.google.p" - + "rotobuf.Timestamp\032\231\001\n\030SecurityCenterProp" - + "erties\022\032\n\rresource_name\030\001 \001(\tB\003\340A\005\022\025\n\rre" - + "source_type\030\002 \001(\t\022\027\n\017resource_parent\030\003 \001" - + "(\t\022\030\n\020resource_project\030\004 \001(\t\022\027\n\017resource" - + "_owners\030\005 \003(\t\032Q\n\027ResourcePropertiesEntry" - + "\022\013\n\003key\030\001 \001(\t\022%\n\005value\030\002 \001(\0132\026.google.pr" - + "otobuf.Value:\0028\001:U\352AR\n#securitycenter.go" - + "ogleapis.com/Asset\022+organizations/{organ" - + "ization}/assets/{asset}B~\n\'com.google.cl" - + "oud.securitycenter.v1beta1P\001ZQgoogle.gol" - + "ang.org/genproto/googleapis/cloud/securi" - + "tycenter/v1beta1;securitycenterb\006proto3" + + "le/protobuf/timestamp.proto\"\323\005\n\005Asset\022\014\n" + + "\004name\030\001 \001(\t\022g\n\032security_center_propertie" + + "s\030\002 \001(\0132C.google.cloud.securitycenter.v1" + + "beta1.Asset.SecurityCenterProperties\022_\n\023" + + "resource_properties\030\007 \003(\0132B.google.cloud" + + ".securitycenter.v1beta1.Asset.ResourcePr" + + "opertiesEntry\022J\n\016security_marks\030\010 \001(\01322." + + "google.cloud.securitycenter.v1beta1.Secu" + + "rityMarks\022/\n\013create_time\030\t \001(\0132\032.google." + + "protobuf.Timestamp\022/\n\013update_time\030\n \001(\0132" + + "\032.google.protobuf.Timestamp\032\231\001\n\030Security" + + "CenterProperties\022\032\n\rresource_name\030\001 \001(\tB" + + "\003\340A\005\022\025\n\rresource_type\030\002 \001(\t\022\027\n\017resource_" + + "parent\030\003 \001(\t\022\030\n\020resource_project\030\004 \001(\t\022\027" + + "\n\017resource_owners\030\005 \003(\t\032Q\n\027ResourcePrope" + + "rtiesEntry\022\013\n\003key\030\001 \001(\t\022%\n\005value\030\002 \001(\0132\026" + + ".google.protobuf.Value:\0028\001:U\352AR\n#securit" + + "ycenter.googleapis.com/Asset\022+organizati" + + "ons/{organization}/assets/{asset}B~\n\'com" + + ".google.cloud.securitycenter.v1beta1P\001ZQ" + + "google.golang.org/genproto/googleapis/cl" + + "oud/securitycenter/v1beta1;securitycente" + + "rb\006proto3" }; descriptor = com.google.protobuf.Descriptors.FileDescriptor.internalBuildGeneratedFileFrom( @@ -87,7 +87,6 @@ public static com.google.protobuf.Descriptors.FileDescriptor getDescriptor() { com.google.cloud.securitycenter.v1beta1.SecurityMarksOuterClass.getDescriptor(), com.google.protobuf.StructProto.getDescriptor(), com.google.protobuf.TimestampProto.getDescriptor(), - com.google.api.AnnotationsProto.getDescriptor(), }); internal_static_google_cloud_securitycenter_v1beta1_Asset_descriptor = getDescriptor().getMessageTypes().get(0); @@ -133,7 +132,6 @@ public static com.google.protobuf.Descriptors.FileDescriptor getDescriptor() { com.google.cloud.securitycenter.v1beta1.SecurityMarksOuterClass.getDescriptor(); com.google.protobuf.StructProto.getDescriptor(); com.google.protobuf.TimestampProto.getDescriptor(); - com.google.api.AnnotationsProto.getDescriptor(); } // @@protoc_insertion_point(outer_class_scope) diff --git a/proto-google-cloud-securitycenter-v1beta1/src/main/java/com/google/cloud/securitycenter/v1beta1/FindingOuterClass.java b/proto-google-cloud-securitycenter-v1beta1/src/main/java/com/google/cloud/securitycenter/v1beta1/FindingOuterClass.java index 1f967069f..dab6e23eb 100644 --- a/proto-google-cloud-securitycenter-v1beta1/src/main/java/com/google/cloud/securitycenter/v1beta1/FindingOuterClass.java +++ b/proto-google-cloud-securitycenter-v1beta1/src/main/java/com/google/cloud/securitycenter/v1beta1/FindingOuterClass.java @@ -46,39 +46,37 @@ public static com.google.protobuf.Descriptors.FileDescriptor getDescriptor() { java.lang.String[] descriptorData = { "\n1google/cloud/securitycenter/v1beta1/fi" + "nding.proto\022#google.cloud.securitycenter" - + ".v1beta1\032\034google/api/annotations.proto\032\037" - + "google/api/field_behavior.proto\032\031google/" - + "api/resource.proto\0328google/cloud/securit" - + "ycenter/v1beta1/security_marks.proto\032\034go" - + "ogle/protobuf/struct.proto\032\037google/proto" - + "buf/timestamp.proto\"\270\005\n\007Finding\022\014\n\004name\030" - + "\001 \001(\t\022\023\n\006parent\030\002 \001(\tB\003\340A\005\022\025\n\rresource_n" - + "ame\030\003 \001(\t\022A\n\005state\030\004 \001(\01622.google.cloud." - + "securitycenter.v1beta1.Finding.State\022\020\n\010" - + "category\030\005 \001(\t\022\024\n\014external_uri\030\006 \001(\t\022]\n\021" - + "source_properties\030\007 \003(\0132B.google.cloud.s" - + "ecuritycenter.v1beta1.Finding.SourceProp" - + "ertiesEntry\022O\n\016security_marks\030\010 \001(\01322.go" - + "ogle.cloud.securitycenter.v1beta1.Securi" - + "tyMarksB\003\340A\003\022.\n\nevent_time\030\t \001(\0132\032.googl" - + "e.protobuf.Timestamp\022/\n\013create_time\030\n \001(" - + "\0132\032.google.protobuf.Timestamp\032O\n\025SourceP" - + "ropertiesEntry\022\013\n\003key\030\001 \001(\t\022%\n\005value\030\002 \001" - + "(\0132\026.google.protobuf.Value:\0028\001\"8\n\005State\022" - + "\025\n\021STATE_UNSPECIFIED\020\000\022\n\n\006ACTIVE\020\001\022\014\n\010IN" - + "ACTIVE\020\002:l\352Ai\n%securitycenter.googleapis" - + ".com/Finding\022@organizations/{organizatio" - + "n}/sources/{source}/findings/{finding}B~" - + "\n\'com.google.cloud.securitycenter.v1beta" - + "1P\001ZQgoogle.golang.org/genproto/googleap" - + "is/cloud/securitycenter/v1beta1;security" - + "centerb\006proto3" + + ".v1beta1\032\037google/api/field_behavior.prot" + + "o\032\031google/api/resource.proto\0328google/clo" + + "ud/securitycenter/v1beta1/security_marks" + + ".proto\032\034google/protobuf/struct.proto\032\037go" + + "ogle/protobuf/timestamp.proto\"\270\005\n\007Findin" + + "g\022\014\n\004name\030\001 \001(\t\022\023\n\006parent\030\002 \001(\tB\003\340A\005\022\025\n\r" + + "resource_name\030\003 \001(\t\022A\n\005state\030\004 \001(\01622.goo" + + "gle.cloud.securitycenter.v1beta1.Finding" + + ".State\022\020\n\010category\030\005 \001(\t\022\024\n\014external_uri" + + "\030\006 \001(\t\022]\n\021source_properties\030\007 \003(\0132B.goog" + + "le.cloud.securitycenter.v1beta1.Finding." + + "SourcePropertiesEntry\022O\n\016security_marks\030" + + "\010 \001(\01322.google.cloud.securitycenter.v1be" + + "ta1.SecurityMarksB\003\340A\003\022.\n\nevent_time\030\t \001" + + "(\0132\032.google.protobuf.Timestamp\022/\n\013create" + + "_time\030\n \001(\0132\032.google.protobuf.Timestamp\032" + + "O\n\025SourcePropertiesEntry\022\013\n\003key\030\001 \001(\t\022%\n" + + "\005value\030\002 \001(\0132\026.google.protobuf.Value:\0028\001" + + "\"8\n\005State\022\025\n\021STATE_UNSPECIFIED\020\000\022\n\n\006ACTI" + + "VE\020\001\022\014\n\010INACTIVE\020\002:l\352Ai\n%securitycenter." + + "googleapis.com/Finding\022@organizations/{o" + + "rganization}/sources/{source}/findings/{" + + "finding}B~\n\'com.google.cloud.securitycen" + + "ter.v1beta1P\001ZQgoogle.golang.org/genprot" + + "o/googleapis/cloud/securitycenter/v1beta" + + "1;securitycenterb\006proto3" }; descriptor = com.google.protobuf.Descriptors.FileDescriptor.internalBuildGeneratedFileFrom( descriptorData, new com.google.protobuf.Descriptors.FileDescriptor[] { - com.google.api.AnnotationsProto.getDescriptor(), com.google.api.FieldBehaviorProto.getDescriptor(), com.google.api.ResourceProto.getDescriptor(), com.google.cloud.securitycenter.v1beta1.SecurityMarksOuterClass.getDescriptor(), @@ -118,7 +116,6 @@ public static com.google.protobuf.Descriptors.FileDescriptor getDescriptor() { registry.add(com.google.api.ResourceProto.resource); com.google.protobuf.Descriptors.FileDescriptor.internalUpdateFileDescriptor( descriptor, registry); - com.google.api.AnnotationsProto.getDescriptor(); com.google.api.FieldBehaviorProto.getDescriptor(); com.google.api.ResourceProto.getDescriptor(); com.google.cloud.securitycenter.v1beta1.SecurityMarksOuterClass.getDescriptor(); diff --git a/proto-google-cloud-securitycenter-v1beta1/src/main/java/com/google/cloud/securitycenter/v1beta1/OrganizationSettingsOuterClass.java b/proto-google-cloud-securitycenter-v1beta1/src/main/java/com/google/cloud/securitycenter/v1beta1/OrganizationSettingsOuterClass.java index 134741d68..81d790175 100644 --- a/proto-google-cloud-securitycenter-v1beta1/src/main/java/com/google/cloud/securitycenter/v1beta1/OrganizationSettingsOuterClass.java +++ b/proto-google-cloud-securitycenter-v1beta1/src/main/java/com/google/cloud/securitycenter/v1beta1/OrganizationSettingsOuterClass.java @@ -47,31 +47,29 @@ public static com.google.protobuf.Descriptors.FileDescriptor getDescriptor() { "\n?google/cloud/securitycenter/v1beta1/or" + "ganization_settings.proto\022#google.cloud." + "securitycenter.v1beta1\032\031google/api/resou" - + "rce.proto\032\034google/api/annotations.proto\"" - + "\224\004\n\024OrganizationSettings\022\014\n\004name\030\001 \001(\t\022\036" - + "\n\026enable_asset_discovery\030\002 \001(\010\022n\n\026asset_" - + "discovery_config\030\003 \001(\0132N.google.cloud.se" + + "rce.proto\"\224\004\n\024OrganizationSettings\022\014\n\004na" + + "me\030\001 \001(\t\022\036\n\026enable_asset_discovery\030\002 \001(\010" + + "\022n\n\026asset_discovery_config\030\003 \001(\0132N.googl" + + "e.cloud.securitycenter.v1beta1.Organizat" + + "ionSettings.AssetDiscoveryConfig\032\361\001\n\024Ass" + + "etDiscoveryConfig\022\023\n\013project_ids\030\001 \003(\t\022t" + + "\n\016inclusion_mode\030\002 \001(\0162\\.google.cloud.se" + "curitycenter.v1beta1.OrganizationSetting" - + "s.AssetDiscoveryConfig\032\361\001\n\024AssetDiscover" - + "yConfig\022\023\n\013project_ids\030\001 \003(\t\022t\n\016inclusio" - + "n_mode\030\002 \001(\0162\\.google.cloud.securitycent" - + "er.v1beta1.OrganizationSettings.AssetDis" - + "coveryConfig.InclusionMode\"N\n\rInclusionM" - + "ode\022\036\n\032INCLUSION_MODE_UNSPECIFIED\020\000\022\020\n\014I" - + "NCLUDE_ONLY\020\001\022\013\n\007EXCLUDE\020\002:j\352Ag\n2securit" - + "ycenter.googleapis.com/OrganizationSetti" - + "ngs\0221organizations/{organization}/organi" - + "zationSettingsB~\n\'com.google.cloud.secur" - + "itycenter.v1beta1P\001ZQgoogle.golang.org/g" - + "enproto/googleapis/cloud/securitycenter/" - + "v1beta1;securitycenterb\006proto3" + + "s.AssetDiscoveryConfig.InclusionMode\"N\n\r" + + "InclusionMode\022\036\n\032INCLUSION_MODE_UNSPECIF" + + "IED\020\000\022\020\n\014INCLUDE_ONLY\020\001\022\013\n\007EXCLUDE\020\002:j\352A" + + "g\n2securitycenter.googleapis.com/Organiz" + + "ationSettings\0221organizations/{organizati" + + "on}/organizationSettingsB~\n\'com.google.c" + + "loud.securitycenter.v1beta1P\001ZQgoogle.go" + + "lang.org/genproto/googleapis/cloud/secur" + + "itycenter/v1beta1;securitycenterb\006proto3" }; descriptor = com.google.protobuf.Descriptors.FileDescriptor.internalBuildGeneratedFileFrom( descriptorData, new com.google.protobuf.Descriptors.FileDescriptor[] { com.google.api.ResourceProto.getDescriptor(), - com.google.api.AnnotationsProto.getDescriptor(), }); internal_static_google_cloud_securitycenter_v1beta1_OrganizationSettings_descriptor = getDescriptor().getMessageTypes().get(0); @@ -97,7 +95,6 @@ public static com.google.protobuf.Descriptors.FileDescriptor getDescriptor() { com.google.protobuf.Descriptors.FileDescriptor.internalUpdateFileDescriptor( descriptor, registry); com.google.api.ResourceProto.getDescriptor(); - com.google.api.AnnotationsProto.getDescriptor(); } // @@protoc_insertion_point(outer_class_scope) diff --git a/proto-google-cloud-securitycenter-v1beta1/src/main/java/com/google/cloud/securitycenter/v1beta1/RunAssetDiscoveryResponseOuterClass.java b/proto-google-cloud-securitycenter-v1beta1/src/main/java/com/google/cloud/securitycenter/v1beta1/RunAssetDiscoveryResponseOuterClass.java index 50a06497f..d635a4d59 100644 --- a/proto-google-cloud-securitycenter-v1beta1/src/main/java/com/google/cloud/securitycenter/v1beta1/RunAssetDiscoveryResponseOuterClass.java +++ b/proto-google-cloud-securitycenter-v1beta1/src/main/java/com/google/cloud/securitycenter/v1beta1/RunAssetDiscoveryResponseOuterClass.java @@ -43,24 +43,22 @@ public static com.google.protobuf.Descriptors.FileDescriptor getDescriptor() { "\nFgoogle/cloud/securitycenter/v1beta1/ru" + "n_asset_discovery_response.proto\022#google" + ".cloud.securitycenter.v1beta1\032\036google/pr" - + "otobuf/duration.proto\032\034google/api/annota" - + "tions.proto\"\354\001\n\031RunAssetDiscoveryRespons" - + "e\022S\n\005state\030\001 \001(\0162D.google.cloud.security" - + "center.v1beta1.RunAssetDiscoveryResponse" - + ".State\022+\n\010duration\030\002 \001(\0132\031.google.protob" - + "uf.Duration\"M\n\005State\022\025\n\021STATE_UNSPECIFIE" - + "D\020\000\022\r\n\tCOMPLETED\020\001\022\016\n\nSUPERSEDED\020\002\022\016\n\nTE" - + "RMINATED\020\003B~\n\'com.google.cloud.securityc" - + "enter.v1beta1P\001ZQgoogle.golang.org/genpr" - + "oto/googleapis/cloud/securitycenter/v1be" - + "ta1;securitycenterb\006proto3" + + "otobuf/duration.proto\"\354\001\n\031RunAssetDiscov" + + "eryResponse\022S\n\005state\030\001 \001(\0162D.google.clou" + + "d.securitycenter.v1beta1.RunAssetDiscove" + + "ryResponse.State\022+\n\010duration\030\002 \001(\0132\031.goo" + + "gle.protobuf.Duration\"M\n\005State\022\025\n\021STATE_" + + "UNSPECIFIED\020\000\022\r\n\tCOMPLETED\020\001\022\016\n\nSUPERSED" + + "ED\020\002\022\016\n\nTERMINATED\020\003B~\n\'com.google.cloud" + + ".securitycenter.v1beta1P\001ZQgoogle.golang" + + ".org/genproto/googleapis/cloud/securityc" + + "enter/v1beta1;securitycenterb\006proto3" }; descriptor = com.google.protobuf.Descriptors.FileDescriptor.internalBuildGeneratedFileFrom( descriptorData, new com.google.protobuf.Descriptors.FileDescriptor[] { com.google.protobuf.DurationProto.getDescriptor(), - com.google.api.AnnotationsProto.getDescriptor(), }); internal_static_google_cloud_securitycenter_v1beta1_RunAssetDiscoveryResponse_descriptor = getDescriptor().getMessageTypes().get(0); @@ -71,7 +69,6 @@ public static com.google.protobuf.Descriptors.FileDescriptor getDescriptor() { "State", "Duration", }); com.google.protobuf.DurationProto.getDescriptor(); - com.google.api.AnnotationsProto.getDescriptor(); } // @@protoc_insertion_point(outer_class_scope) diff --git a/proto-google-cloud-securitycenter-v1beta1/src/main/java/com/google/cloud/securitycenter/v1beta1/SecurityMarksOuterClass.java b/proto-google-cloud-securitycenter-v1beta1/src/main/java/com/google/cloud/securitycenter/v1beta1/SecurityMarksOuterClass.java index 935180a43..86d9298df 100644 --- a/proto-google-cloud-securitycenter-v1beta1/src/main/java/com/google/cloud/securitycenter/v1beta1/SecurityMarksOuterClass.java +++ b/proto-google-cloud-securitycenter-v1beta1/src/main/java/com/google/cloud/securitycenter/v1beta1/SecurityMarksOuterClass.java @@ -47,26 +47,25 @@ public static com.google.protobuf.Descriptors.FileDescriptor getDescriptor() { "\n8google/cloud/securitycenter/v1beta1/se" + "curity_marks.proto\022#google.cloud.securit" + "ycenter.v1beta1\032\031google/api/resource.pro" - + "to\032\034google/api/annotations.proto\"\330\002\n\rSec" - + "urityMarks\022\014\n\004name\030\001 \001(\t\022L\n\005marks\030\002 \003(\0132" - + "=.google.cloud.securitycenter.v1beta1.Se" - + "curityMarks.MarksEntry\032,\n\nMarksEntry\022\013\n\003" - + "key\030\001 \001(\t\022\r\n\005value\030\002 \001(\t:\0028\001:\274\001\352A\270\001\n+sec" - + "uritycenter.googleapis.com/SecurityMarks" - + "\0229organizations/{organization}/assets/{a" - + "sset}/securityMarks\022Norganizations/{orga" - + "nization}/sources/{source}/findings/{fin" - + "ding}/securityMarksB~\n\'com.google.cloud." - + "securitycenter.v1beta1P\001ZQgoogle.golang." - + "org/genproto/googleapis/cloud/securityce" - + "nter/v1beta1;securitycenterb\006proto3" + + "to\"\330\002\n\rSecurityMarks\022\014\n\004name\030\001 \001(\t\022L\n\005ma" + + "rks\030\002 \003(\0132=.google.cloud.securitycenter." + + "v1beta1.SecurityMarks.MarksEntry\032,\n\nMark" + + "sEntry\022\013\n\003key\030\001 \001(\t\022\r\n\005value\030\002 \001(\t:\0028\001:\274" + + "\001\352A\270\001\n+securitycenter.googleapis.com/Sec" + + "urityMarks\0229organizations/{organization}" + + "/assets/{asset}/securityMarks\022Norganizat" + + "ions/{organization}/sources/{source}/fin" + + "dings/{finding}/securityMarksB~\n\'com.goo" + + "gle.cloud.securitycenter.v1beta1P\001ZQgoog" + + "le.golang.org/genproto/googleapis/cloud/" + + "securitycenter/v1beta1;securitycenterb\006p" + + "roto3" }; descriptor = com.google.protobuf.Descriptors.FileDescriptor.internalBuildGeneratedFileFrom( descriptorData, new com.google.protobuf.Descriptors.FileDescriptor[] { com.google.api.ResourceProto.getDescriptor(), - com.google.api.AnnotationsProto.getDescriptor(), }); internal_static_google_cloud_securitycenter_v1beta1_SecurityMarks_descriptor = getDescriptor().getMessageTypes().get(0); @@ -92,7 +91,6 @@ public static com.google.protobuf.Descriptors.FileDescriptor getDescriptor() { com.google.protobuf.Descriptors.FileDescriptor.internalUpdateFileDescriptor( descriptor, registry); com.google.api.ResourceProto.getDescriptor(); - com.google.api.AnnotationsProto.getDescriptor(); } // @@protoc_insertion_point(outer_class_scope) diff --git a/proto-google-cloud-securitycenter-v1beta1/src/main/java/com/google/cloud/securitycenter/v1beta1/SecuritycenterService.java b/proto-google-cloud-securitycenter-v1beta1/src/main/java/com/google/cloud/securitycenter/v1beta1/SecuritycenterService.java index 792f3b20f..a864638fc 100644 --- a/proto-google-cloud-securitycenter-v1beta1/src/main/java/com/google/cloud/securitycenter/v1beta1/SecuritycenterService.java +++ b/proto-google-cloud-securitycenter-v1beta1/src/main/java/com/google/cloud/securitycenter/v1beta1/SecuritycenterService.java @@ -143,213 +143,212 @@ public static com.google.protobuf.Descriptors.FileDescriptor getDescriptor() { + "ource.proto\032\036google/iam/v1/iam_policy.pr" + "oto\032\032google/iam/v1/policy.proto\032#google/" + "longrunning/operations.proto\032\036google/pro" - + "tobuf/duration.proto\032\033google/protobuf/em" - + "pty.proto\032 google/protobuf/field_mask.pr" - + "oto\032\034google/protobuf/struct.proto\032\037googl" - + "e/protobuf/timestamp.proto\"\261\001\n\024CreateFin" - + "dingRequest\022<\n\006parent\030\001 \001(\tB,\340A\002\372A&\n$sec" - + "uritycenter.googleapis.com/Source\022\027\n\nfin" - + "ding_id\030\002 \001(\tB\003\340A\002\022B\n\007finding\030\003 \001(\0132,.go" + + "tobuf/duration.proto\032 google/protobuf/fi" + + "eld_mask.proto\032\034google/protobuf/struct.p" + + "roto\032\037google/protobuf/timestamp.proto\"\261\001" + + "\n\024CreateFindingRequest\022<\n\006parent\030\001 \001(\tB," + + "\340A\002\372A&\n$securitycenter.googleapis.com/So" + + "urce\022\027\n\nfinding_id\030\002 \001(\tB\003\340A\002\022B\n\007finding" + + "\030\003 \001(\0132,.google.cloud.securitycenter.v1b" + + "eta1.FindingB\003\340A\002\"\241\001\n\023CreateSourceReques" + + "t\022H\n\006parent\030\001 \001(\tB8\340A\002\372A2\n0cloudresource" + + "manager.googleapis.com/Organization\022@\n\006s" + + "ource\030\002 \001(\0132+.google.cloud.securitycente" + + "r.v1beta1.SourceB\003\340A\002\"j\n\036GetOrganization" + + "SettingsRequest\022H\n\004name\030\001 \001(\tB:\340A\002\372A4\n2s" + + "ecuritycenter.googleapis.com/Organizatio" + + "nSettings\"N\n\020GetSourceRequest\022:\n\004name\030\001 " + + "\001(\tB,\340A\002\372A&\n$securitycenter.googleapis.c" + + "om/Source\"\220\002\n\022GroupAssetsRequest\022H\n\006pare" + + "nt\030\001 \001(\tB8\340A\002\372A2\n0cloudresourcemanager.g" + + "oogleapis.com/Organization\022\016\n\006filter\030\002 \001" + + "(\t\022\025\n\010group_by\030\003 \001(\tB\003\340A\002\0223\n\020compare_dur" + + "ation\030\004 \001(\0132\031.google.protobuf.Duration\022-" + + "\n\tread_time\030\005 \001(\0132\032.google.protobuf.Time" + + "stamp\022\022\n\npage_token\030\007 \001(\t\022\021\n\tpage_size\030\010" + + " \001(\005\"\251\001\n\023GroupAssetsResponse\022J\n\020group_by" + + "_results\030\001 \003(\01320.google.cloud.securityce" + + "nter.v1beta1.GroupResult\022-\n\tread_time\030\002 " + + "\001(\0132\032.google.protobuf.Timestamp\022\027\n\017next_" + + "page_token\030\003 \001(\t\"\321\001\n\024GroupFindingsReques" + + "t\022<\n\006parent\030\001 \001(\tB,\340A\002\372A&\n$securitycente" + + "r.googleapis.com/Source\022\016\n\006filter\030\002 \001(\t\022" + + "\025\n\010group_by\030\003 \001(\tB\003\340A\002\022-\n\tread_time\030\004 \001(" + + "\0132\032.google.protobuf.Timestamp\022\022\n\npage_to" + + "ken\030\005 \001(\t\022\021\n\tpage_size\030\006 \001(\005\"\253\001\n\025GroupFi" + + "ndingsResponse\022J\n\020group_by_results\030\001 \003(\013" + + "20.google.cloud.securitycenter.v1beta1.G" + + "roupResult\022-\n\tread_time\030\002 \001(\0132\032.google.p" + + "rotobuf.Timestamp\022\027\n\017next_page_token\030\003 \001" + + "(\t\"\275\001\n\013GroupResult\022T\n\nproperties\030\001 \003(\0132@" + + ".google.cloud.securitycenter.v1beta1.Gro" + + "upResult.PropertiesEntry\022\r\n\005count\030\002 \001(\003\032" + + "I\n\017PropertiesEntry\022\013\n\003key\030\001 \001(\t\022%\n\005value" + + "\030\002 \001(\0132\026.google.protobuf.Value:\0028\001\"\205\001\n\022L" + + "istSourcesRequest\022H\n\006parent\030\001 \001(\tB8\340A\002\372A" + + "2\n0cloudresourcemanager.googleapis.com/O" + + "rganization\022\022\n\npage_token\030\002 \001(\t\022\021\n\tpage_" + + "size\030\007 \001(\005\"l\n\023ListSourcesResponse\022<\n\007sou" + + "rces\030\001 \003(\0132+.google.cloud.securitycenter" + + ".v1beta1.Source\022\027\n\017next_page_token\030\002 \001(\t" + + "\"\277\002\n\021ListAssetsRequest\022H\n\006parent\030\001 \001(\tB8" + + "\340A\002\372A2\n0cloudresourcemanager.googleapis." + + "com/Organization\022\016\n\006filter\030\002 \001(\t\022\020\n\010orde" + + "r_by\030\003 \001(\t\022-\n\tread_time\030\004 \001(\0132\032.google.p" + + "rotobuf.Timestamp\0223\n\020compare_duration\030\005 " + + "\001(\0132\031.google.protobuf.Duration\0223\n\nfield_" + + "mask\030\007 \001(\0132\032.google.protobuf.FieldMaskB\003" + + "\340A\001\022\022\n\npage_token\030\010 \001(\t\022\021\n\tpage_size\030\t \001" + + "(\005\"\326\003\n\022ListAssetsResponse\022e\n\023list_assets" + + "_results\030\001 \003(\0132H.google.cloud.securityce" + + "nter.v1beta1.ListAssetsResponse.ListAsse" + + "tsResult\022-\n\tread_time\030\002 \001(\0132\032.google.pro" + + "tobuf.Timestamp\022\027\n\017next_page_token\030\003 \001(\t" + + "\022\022\n\ntotal_size\030\004 \001(\005\032\374\001\n\020ListAssetsResul" + + "t\0229\n\005asset\030\001 \001(\0132*.google.cloud.security" + + "center.v1beta1.Asset\022]\n\005state\030\002 \001(\0162N.go" + + "ogle.cloud.securitycenter.v1beta1.ListAs" + + "setsResponse.ListAssetsResult.State\"N\n\005S" + + "tate\022\025\n\021STATE_UNSPECIFIED\020\000\022\n\n\006UNUSED\020\001\022" + + "\t\n\005ADDED\020\002\022\013\n\007REMOVED\020\003\022\n\n\006ACTIVE\020\004\"\200\002\n\023" + + "ListFindingsRequest\022<\n\006parent\030\001 \001(\tB,\340A\002" + + "\372A&\n$securitycenter.googleapis.com/Sourc" + + "e\022\016\n\006filter\030\002 \001(\t\022\020\n\010order_by\030\003 \001(\t\022-\n\tr" + + "ead_time\030\004 \001(\0132\032.google.protobuf.Timesta" + + "mp\0223\n\nfield_mask\030\005 \001(\0132\032.google.protobuf" + + ".FieldMaskB\003\340A\001\022\022\n\npage_token\030\006 \001(\t\022\021\n\tp" + + "age_size\030\007 \001(\005\"\262\001\n\024ListFindingsResponse\022" + + ">\n\010findings\030\001 \003(\0132,.google.cloud.securit" + + "ycenter.v1beta1.Finding\022-\n\tread_time\030\002 \001" + + "(\0132\032.google.protobuf.Timestamp\022\027\n\017next_p" + + "age_token\030\003 \001(\t\022\022\n\ntotal_size\030\004 \001(\005\"\322\001\n\026" + + "SetFindingStateRequest\022;\n\004name\030\001 \001(\tB-\340A" + + "\002\372A\'\n%securitycenter.googleapis.com/Find" + + "ing\022F\n\005state\030\002 \001(\01622.google.cloud.securi" + + "tycenter.v1beta1.Finding.StateB\003\340A\002\0223\n\ns" + + "tart_time\030\003 \001(\0132\032.google.protobuf.Timest" + + "ampB\003\340A\002\"d\n\030RunAssetDiscoveryRequest\022H\n\006" + + "parent\030\001 \001(\tB8\340A\002\372A2\n0cloudresourcemanag" + + "er.googleapis.com/Organization\"\213\001\n\024Updat" + + "eFindingRequest\022B\n\007finding\030\001 \001(\0132,.googl" + + "e.cloud.securitycenter.v1beta1.FindingB\003" + + "\340A\002\022/\n\013update_mask\030\002 \001(\0132\032.google.protob" + + "uf.FieldMask\"\263\001\n!UpdateOrganizationSetti" + + "ngsRequest\022]\n\025organization_settings\030\001 \001(" + + "\01329.google.cloud.securitycenter.v1beta1." + + "OrganizationSettingsB\003\340A\002\022/\n\013update_mask" + + "\030\002 \001(\0132\032.google.protobuf.FieldMask\"\210\001\n\023U" + + "pdateSourceRequest\022@\n\006source\030\001 \001(\0132+.goo" + + "gle.cloud.securitycenter.v1beta1.SourceB" + + "\003\340A\002\022/\n\013update_mask\030\002 \001(\0132\032.google.proto" + + "buf.FieldMask\"\316\001\n\032UpdateSecurityMarksReq" + + "uest\022O\n\016security_marks\030\001 \001(\01322.google.cl" + + "oud.securitycenter.v1beta1.SecurityMarks" + + "B\003\340A\002\022/\n\013update_mask\030\002 \001(\0132\032.google.prot" + + "obuf.FieldMask\022.\n\nstart_time\030\003 \001(\0132\032.goo" + + "gle.protobuf.Timestamp2\353\036\n\016SecurityCente" + + "r\022\300\001\n\014CreateSource\0228.google.cloud.securi" + + "tycenter.v1beta1.CreateSourceRequest\032+.g" + + "oogle.cloud.securitycenter.v1beta1.Sourc" + + "e\"I\202\323\344\223\0023\")/v1beta1/{parent=organization" + + "s/*}/sources:\006source\332A\rparent,source\022\333\001\n" + + "\rCreateFinding\0229.google.cloud.securityce" + + "nter.v1beta1.CreateFindingRequest\032,.goog" + + "le.cloud.securitycenter.v1beta1.Finding\"" + + "a\202\323\344\223\002?\"4/v1beta1/{parent=organizations/" + + "*/sources/*}/findings:\007finding\332A\031parent," + + "finding_id,finding\022\233\001\n\014GetIamPolicy\022\".go" + + "ogle.iam.v1.GetIamPolicyRequest\032\025.google" + + ".iam.v1.Policy\"P\202\323\344\223\002?\":/v1beta1/{resour" + + "ce=organizations/*/sources/*}:getIamPoli" + + "cy:\001*\332A\010resource\022\336\001\n\027GetOrganizationSett" + + "ings\022C.google.cloud.securitycenter.v1bet" + + "a1.GetOrganizationSettingsRequest\0329.goog" + + "le.cloud.securitycenter.v1beta1.Organiza" + + "tionSettings\"C\202\323\344\223\0026\0224/v1beta1/{name=org" + + "anizations/*/organizationSettings}\332A\004nam" + + "e\022\251\001\n\tGetSource\0225.google.cloud.securityc" + + "enter.v1beta1.GetSourceRequest\032+.google." + + "cloud.securitycenter.v1beta1.Source\"8\202\323\344" + + "\223\002+\022)/v1beta1/{name=organizations/*/sour" + + "ces/*}\332A\004name\022\273\001\n\013GroupAssets\0227.google.c" + + "loud.securitycenter.v1beta1.GroupAssetsR" + + "equest\0328.google.cloud.securitycenter.v1b" + + "eta1.GroupAssetsResponse\"9\202\323\344\223\0023\"./v1bet" + + "a1/{parent=organizations/*}/assets:group" + + ":\001*\022\337\001\n\rGroupFindings\0229.google.cloud.sec" + + "uritycenter.v1beta1.GroupFindingsRequest" + + "\032:.google.cloud.securitycenter.v1beta1.G" + + "roupFindingsResponse\"W\202\323\344\223\002?\":/v1beta1/{" + + "parent=organizations/*/sources/*}/findin" + + "gs:group:\001*\332A\017parent,group_by\022\257\001\n\nListAs" + + "sets\0226.google.cloud.securitycenter.v1bet" + + "a1.ListAssetsRequest\0327.google.cloud.secu" + + "ritycenter.v1beta1.ListAssetsResponse\"0\202" + + "\323\344\223\002*\022(/v1beta1/{parent=organizations/*}" + + "/assets\022\301\001\n\014ListFindings\0228.google.cloud." + + "securitycenter.v1beta1.ListFindingsReque" + + "st\0329.google.cloud.securitycenter.v1beta1" + + ".ListFindingsResponse\"<\202\323\344\223\0026\0224/v1beta1/" + + "{parent=organizations/*/sources/*}/findi" + + "ngs\022\274\001\n\013ListSources\0227.google.cloud.secur" + + "itycenter.v1beta1.ListSourcesRequest\0328.g" + + "oogle.cloud.securitycenter.v1beta1.ListS" + + "ourcesResponse\":\202\323\344\223\002+\022)/v1beta1/{parent" + + "=organizations/*}/sources\332A\006parent\022\355\001\n\021R" + + "unAssetDiscovery\022=.google.cloud.security" + + "center.v1beta1.RunAssetDiscoveryRequest\032" + + "\035.google.longrunning.Operation\"z\202\323\344\223\002:\"5" + + "/v1beta1/{parent=organizations/*}/assets" + + ":runDiscovery:\001*\332A\006parent\312A.\n\025google.pro" + + "tobuf.Empty\022\025google.protobuf.Empty\022\336\001\n\017S" + + "etFindingState\022;.google.cloud.securityce" + + "nter.v1beta1.SetFindingStateRequest\032,.go" + "ogle.cloud.securitycenter.v1beta1.Findin" - + "gB\003\340A\002\"\241\001\n\023CreateSourceRequest\022H\n\006parent" - + "\030\001 \001(\tB8\340A\002\372A2\n0cloudresourcemanager.goo" - + "gleapis.com/Organization\022@\n\006source\030\002 \001(\013" - + "2+.google.cloud.securitycenter.v1beta1.S" - + "ourceB\003\340A\002\"j\n\036GetOrganizationSettingsReq" - + "uest\022H\n\004name\030\001 \001(\tB:\340A\002\372A4\n2securitycent" - + "er.googleapis.com/OrganizationSettings\"N" - + "\n\020GetSourceRequest\022:\n\004name\030\001 \001(\tB,\340A\002\372A&" - + "\n$securitycenter.googleapis.com/Source\"\220" - + "\002\n\022GroupAssetsRequest\022H\n\006parent\030\001 \001(\tB8\340" - + "A\002\372A2\n0cloudresourcemanager.googleapis.c" - + "om/Organization\022\016\n\006filter\030\002 \001(\t\022\025\n\010group" - + "_by\030\003 \001(\tB\003\340A\002\0223\n\020compare_duration\030\004 \001(\013" - + "2\031.google.protobuf.Duration\022-\n\tread_time" - + "\030\005 \001(\0132\032.google.protobuf.Timestamp\022\022\n\npa" - + "ge_token\030\007 \001(\t\022\021\n\tpage_size\030\010 \001(\005\"\251\001\n\023Gr" - + "oupAssetsResponse\022J\n\020group_by_results\030\001 " - + "\003(\01320.google.cloud.securitycenter.v1beta" - + "1.GroupResult\022-\n\tread_time\030\002 \001(\0132\032.googl" - + "e.protobuf.Timestamp\022\027\n\017next_page_token\030" - + "\003 \001(\t\"\321\001\n\024GroupFindingsRequest\022<\n\006parent" - + "\030\001 \001(\tB,\340A\002\372A&\n$securitycenter.googleapi" - + "s.com/Source\022\016\n\006filter\030\002 \001(\t\022\025\n\010group_by" - + "\030\003 \001(\tB\003\340A\002\022-\n\tread_time\030\004 \001(\0132\032.google." - + "protobuf.Timestamp\022\022\n\npage_token\030\005 \001(\t\022\021" - + "\n\tpage_size\030\006 \001(\005\"\253\001\n\025GroupFindingsRespo" - + "nse\022J\n\020group_by_results\030\001 \003(\01320.google.c" - + "loud.securitycenter.v1beta1.GroupResult\022" - + "-\n\tread_time\030\002 \001(\0132\032.google.protobuf.Tim" - + "estamp\022\027\n\017next_page_token\030\003 \001(\t\"\275\001\n\013Grou" - + "pResult\022T\n\nproperties\030\001 \003(\0132@.google.clo" - + "ud.securitycenter.v1beta1.GroupResult.Pr" - + "opertiesEntry\022\r\n\005count\030\002 \001(\003\032I\n\017Properti" - + "esEntry\022\013\n\003key\030\001 \001(\t\022%\n\005value\030\002 \001(\0132\026.go" - + "ogle.protobuf.Value:\0028\001\"\205\001\n\022ListSourcesR" - + "equest\022H\n\006parent\030\001 \001(\tB8\340A\002\372A2\n0cloudres" - + "ourcemanager.googleapis.com/Organization" - + "\022\022\n\npage_token\030\002 \001(\t\022\021\n\tpage_size\030\007 \001(\005\"" - + "l\n\023ListSourcesResponse\022<\n\007sources\030\001 \003(\0132" - + "+.google.cloud.securitycenter.v1beta1.So" - + "urce\022\027\n\017next_page_token\030\002 \001(\t\"\277\002\n\021ListAs" - + "setsRequest\022H\n\006parent\030\001 \001(\tB8\340A\002\372A2\n0clo" - + "udresourcemanager.googleapis.com/Organiz" - + "ation\022\016\n\006filter\030\002 \001(\t\022\020\n\010order_by\030\003 \001(\t\022" - + "-\n\tread_time\030\004 \001(\0132\032.google.protobuf.Tim" - + "estamp\0223\n\020compare_duration\030\005 \001(\0132\031.googl" - + "e.protobuf.Duration\0223\n\nfield_mask\030\007 \001(\0132" - + "\032.google.protobuf.FieldMaskB\003\340A\001\022\022\n\npage" - + "_token\030\010 \001(\t\022\021\n\tpage_size\030\t \001(\005\"\326\003\n\022List" - + "AssetsResponse\022e\n\023list_assets_results\030\001 " - + "\003(\0132H.google.cloud.securitycenter.v1beta" - + "1.ListAssetsResponse.ListAssetsResult\022-\n" - + "\tread_time\030\002 \001(\0132\032.google.protobuf.Times" - + "tamp\022\027\n\017next_page_token\030\003 \001(\t\022\022\n\ntotal_s" - + "ize\030\004 \001(\005\032\374\001\n\020ListAssetsResult\0229\n\005asset\030" - + "\001 \001(\0132*.google.cloud.securitycenter.v1be" - + "ta1.Asset\022]\n\005state\030\002 \001(\0162N.google.cloud." - + "securitycenter.v1beta1.ListAssetsRespons" - + "e.ListAssetsResult.State\"N\n\005State\022\025\n\021STA" - + "TE_UNSPECIFIED\020\000\022\n\n\006UNUSED\020\001\022\t\n\005ADDED\020\002\022" - + "\013\n\007REMOVED\020\003\022\n\n\006ACTIVE\020\004\"\200\002\n\023ListFinding" - + "sRequest\022<\n\006parent\030\001 \001(\tB,\340A\002\372A&\n$securi" - + "tycenter.googleapis.com/Source\022\016\n\006filter" - + "\030\002 \001(\t\022\020\n\010order_by\030\003 \001(\t\022-\n\tread_time\030\004 " - + "\001(\0132\032.google.protobuf.Timestamp\0223\n\nfield" - + "_mask\030\005 \001(\0132\032.google.protobuf.FieldMaskB" - + "\003\340A\001\022\022\n\npage_token\030\006 \001(\t\022\021\n\tpage_size\030\007 " - + "\001(\005\"\262\001\n\024ListFindingsResponse\022>\n\010findings" - + "\030\001 \003(\0132,.google.cloud.securitycenter.v1b" - + "eta1.Finding\022-\n\tread_time\030\002 \001(\0132\032.google" - + ".protobuf.Timestamp\022\027\n\017next_page_token\030\003" - + " \001(\t\022\022\n\ntotal_size\030\004 \001(\005\"\322\001\n\026SetFindingS" - + "tateRequest\022;\n\004name\030\001 \001(\tB-\340A\002\372A\'\n%secur" - + "itycenter.googleapis.com/Finding\022F\n\005stat" - + "e\030\002 \001(\01622.google.cloud.securitycenter.v1" - + "beta1.Finding.StateB\003\340A\002\0223\n\nstart_time\030\003" - + " \001(\0132\032.google.protobuf.TimestampB\003\340A\002\"d\n" - + "\030RunAssetDiscoveryRequest\022H\n\006parent\030\001 \001(" - + "\tB8\340A\002\372A2\n0cloudresourcemanager.googleap" - + "is.com/Organization\"\213\001\n\024UpdateFindingReq" - + "uest\022B\n\007finding\030\001 \001(\0132,.google.cloud.sec" - + "uritycenter.v1beta1.FindingB\003\340A\002\022/\n\013upda" - + "te_mask\030\002 \001(\0132\032.google.protobuf.FieldMas" - + "k\"\263\001\n!UpdateOrganizationSettingsRequest\022" - + "]\n\025organization_settings\030\001 \001(\01329.google." - + "cloud.securitycenter.v1beta1.Organizatio" - + "nSettingsB\003\340A\002\022/\n\013update_mask\030\002 \001(\0132\032.go" - + "ogle.protobuf.FieldMask\"\210\001\n\023UpdateSource" - + "Request\022@\n\006source\030\001 \001(\0132+.google.cloud.s" - + "ecuritycenter.v1beta1.SourceB\003\340A\002\022/\n\013upd" - + "ate_mask\030\002 \001(\0132\032.google.protobuf.FieldMa" - + "sk\"\316\001\n\032UpdateSecurityMarksRequest\022O\n\016sec" - + "urity_marks\030\001 \001(\01322.google.cloud.securit" - + "ycenter.v1beta1.SecurityMarksB\003\340A\002\022/\n\013up" - + "date_mask\030\002 \001(\0132\032.google.protobuf.FieldM" - + "ask\022.\n\nstart_time\030\003 \001(\0132\032.google.protobu" - + "f.Timestamp2\353\036\n\016SecurityCenter\022\300\001\n\014Creat" - + "eSource\0228.google.cloud.securitycenter.v1" - + "beta1.CreateSourceRequest\032+.google.cloud" - + ".securitycenter.v1beta1.Source\"I\202\323\344\223\0023\")" - + "/v1beta1/{parent=organizations/*}/source" - + "s:\006source\332A\rparent,source\022\333\001\n\rCreateFind" - + "ing\0229.google.cloud.securitycenter.v1beta" - + "1.CreateFindingRequest\032,.google.cloud.se" - + "curitycenter.v1beta1.Finding\"a\202\323\344\223\002?\"4/v" - + "1beta1/{parent=organizations/*/sources/*" - + "}/findings:\007finding\332A\031parent,finding_id," - + "finding\022\233\001\n\014GetIamPolicy\022\".google.iam.v1" - + ".GetIamPolicyRequest\032\025.google.iam.v1.Pol" - + "icy\"P\202\323\344\223\002?\":/v1beta1/{resource=organiza" - + "tions/*/sources/*}:getIamPolicy:\001*\332A\010res" - + "ource\022\336\001\n\027GetOrganizationSettings\022C.goog" - + "le.cloud.securitycenter.v1beta1.GetOrgan" - + "izationSettingsRequest\0329.google.cloud.se" - + "curitycenter.v1beta1.OrganizationSetting" - + "s\"C\202\323\344\223\0026\0224/v1beta1/{name=organizations/" - + "*/organizationSettings}\332A\004name\022\251\001\n\tGetSo" - + "urce\0225.google.cloud.securitycenter.v1bet" - + "a1.GetSourceRequest\032+.google.cloud.secur" - + "itycenter.v1beta1.Source\"8\202\323\344\223\002+\022)/v1bet" - + "a1/{name=organizations/*/sources/*}\332A\004na" - + "me\022\273\001\n\013GroupAssets\0227.google.cloud.securi" - + "tycenter.v1beta1.GroupAssetsRequest\0328.go" - + "ogle.cloud.securitycenter.v1beta1.GroupA" - + "ssetsResponse\"9\202\323\344\223\0023\"./v1beta1/{parent=" - + "organizations/*}/assets:group:\001*\022\337\001\n\rGro" - + "upFindings\0229.google.cloud.securitycenter" - + ".v1beta1.GroupFindingsRequest\032:.google.c" - + "loud.securitycenter.v1beta1.GroupFinding" - + "sResponse\"W\202\323\344\223\002?\":/v1beta1/{parent=orga" - + "nizations/*/sources/*}/findings:group:\001*" - + "\332A\017parent,group_by\022\257\001\n\nListAssets\0226.goog" - + "le.cloud.securitycenter.v1beta1.ListAsse" - + "tsRequest\0327.google.cloud.securitycenter." - + "v1beta1.ListAssetsResponse\"0\202\323\344\223\002*\022(/v1b" - + "eta1/{parent=organizations/*}/assets\022\301\001\n" - + "\014ListFindings\0228.google.cloud.securitycen" - + "ter.v1beta1.ListFindingsRequest\0329.google" - + ".cloud.securitycenter.v1beta1.ListFindin" - + "gsResponse\"<\202\323\344\223\0026\0224/v1beta1/{parent=org" - + "anizations/*/sources/*}/findings\022\274\001\n\013Lis" - + "tSources\0227.google.cloud.securitycenter.v" - + "1beta1.ListSourcesRequest\0328.google.cloud" - + ".securitycenter.v1beta1.ListSourcesRespo" - + "nse\":\202\323\344\223\002+\022)/v1beta1/{parent=organizati" - + "ons/*}/sources\332A\006parent\022\355\001\n\021RunAssetDisc" - + "overy\022=.google.cloud.securitycenter.v1be" - + "ta1.RunAssetDiscoveryRequest\032\035.google.lo" - + "ngrunning.Operation\"z\202\323\344\223\002:\"5/v1beta1/{p" - + "arent=organizations/*}/assets:runDiscove" - + "ry:\001*\332A\006parent\312A.\n\025google.protobuf.Empty" - + "\022\025google.protobuf.Empty\022\336\001\n\017SetFindingSt" - + "ate\022;.google.cloud.securitycenter.v1beta" - + "1.SetFindingStateRequest\032,.google.cloud." - + "securitycenter.v1beta1.Finding\"`\202\323\344\223\002B\"=" - + "/v1beta1/{name=organizations/*/sources/*" - + "/findings/*}:setState:\001*\332A\025name,state,st" - + "art_time\022\242\001\n\014SetIamPolicy\022\".google.iam.v" - + "1.SetIamPolicyRequest\032\025.google.iam.v1.Po" - + "licy\"W\202\323\344\223\002?\":/v1beta1/{resource=organiz" - + "ations/*/sources/*}:setIamPolicy:\001*\332A\017re" - + "source,policy\022\315\001\n\022TestIamPermissions\022(.g" - + "oogle.iam.v1.TestIamPermissionsRequest\032)" - + ".google.iam.v1.TestIamPermissionsRespons" - + "e\"b\202\323\344\223\002E\"@/v1beta1/{resource=organizati" - + "ons/*/sources/*}:testIamPermissions:\001*\332A" - + "\024resource,permissions\022\321\001\n\rUpdateFinding\022" - + "9.google.cloud.securitycenter.v1beta1.Up" - + "dateFindingRequest\032,.google.cloud.securi" - + "tycenter.v1beta1.Finding\"W\202\323\344\223\002G24.0.0 com.google.api.grpc proto-google-cloud-securitycenter-v1p1beta1 - 0.104.0 + 0.105.0 proto-google-cloud-securitycenter-v1p1beta1 PROTO library for proto-google-cloud-securitycenter-v1p1beta1 com.google.cloud google-cloud-securitycenter-parent - 2.9.0 + 2.10.0 diff --git a/proto-google-cloud-securitycenter-v1p1beta1/src/main/java/com/google/cloud/securitycenter/v1p1beta1/AssetOuterClass.java b/proto-google-cloud-securitycenter-v1p1beta1/src/main/java/com/google/cloud/securitycenter/v1p1beta1/AssetOuterClass.java index dc8f08f74..e9987cb05 100644 --- a/proto-google-cloud-securitycenter-v1p1beta1/src/main/java/com/google/cloud/securitycenter/v1p1beta1/AssetOuterClass.java +++ b/proto-google-cloud-securitycenter-v1p1beta1/src/main/java/com/google/cloud/securitycenter/v1p1beta1/AssetOuterClass.java @@ -59,42 +59,41 @@ public static com.google.protobuf.Descriptors.FileDescriptor getDescriptor() { + "der.proto\032:google/cloud/securitycenter/v" + "1p1beta1/security_marks.proto\032\034google/pr" + "otobuf/struct.proto\032\037google/protobuf/tim" - + "estamp.proto\032\034google/api/annotations.pro" - + "to\"\314\010\n\005Asset\022\014\n\004name\030\001 \001(\t\022i\n\032security_c" - + "enter_properties\030\002 \001(\0132E.google.cloud.se" - + "curitycenter.v1p1beta1.Asset.SecurityCen" - + "terProperties\022a\n\023resource_properties\030\007 \003" - + "(\0132D.google.cloud.securitycenter.v1p1bet" - + "a1.Asset.ResourcePropertiesEntry\022L\n\016secu" - + "rity_marks\030\010 \001(\01324.google.cloud.security" - + "center.v1p1beta1.SecurityMarks\022/\n\013create" - + "_time\030\t \001(\0132\032.google.protobuf.Timestamp\022" - + "/\n\013update_time\030\n \001(\0132\032.google.protobuf.T" - + "imestamp\022J\n\niam_policy\030\013 \001(\01326.google.cl" - + "oud.securitycenter.v1p1beta1.Asset.IamPo" - + "licy\022\026\n\016canonical_name\030\r \001(\t\032\300\002\n\030Securit" - + "yCenterProperties\022\025\n\rresource_name\030\001 \001(\t" - + "\022\025\n\rresource_type\030\002 \001(\t\022\027\n\017resource_pare" - + "nt\030\003 \001(\t\022\030\n\020resource_project\030\004 \001(\t\022\027\n\017re" - + "source_owners\030\005 \003(\t\022\035\n\025resource_display_" - + "name\030\006 \001(\t\022$\n\034resource_parent_display_na" - + "me\030\007 \001(\t\022%\n\035resource_project_display_nam" - + "e\030\010 \001(\t\022>\n\007folders\030\n \003(\0132-.google.cloud." - + "securitycenter.v1p1beta1.Folder\032 \n\tIamPo" - + "licy\022\023\n\013policy_blob\030\001 \001(\t\032Q\n\027ResourcePro" - + "pertiesEntry\022\013\n\003key\030\001 \001(\t\022%\n\005value\030\002 \001(\013" - + "2\026.google.protobuf.Value:\0028\001:\232\001\352A\226\001\n#sec" - + "uritycenter.googleapis.com/Asset\022+organi" - + "zations/{organization}/assets/{asset}\022\037f" - + "olders/{folder}/assets/{asset}\022!projects" - + "/{project}/assets/{asset}B\375\001\n)com.google" - + ".cloud.securitycenter.v1p1beta1P\001ZSgoogl" - + "e.golang.org/genproto/googleapis/cloud/s" - + "ecuritycenter/v1p1beta1;securitycenter\252\002" - + "%Google.Cloud.SecurityCenter.V1P1Beta1\312\002" - + "%Google\\Cloud\\SecurityCenter\\V1p1beta1\352\002" - + "(Google::Cloud::SecurityCenter::V1p1beta" - + "1b\006proto3" + + "estamp.proto\"\314\010\n\005Asset\022\014\n\004name\030\001 \001(\t\022i\n\032" + + "security_center_properties\030\002 \001(\0132E.googl" + + "e.cloud.securitycenter.v1p1beta1.Asset.S" + + "ecurityCenterProperties\022a\n\023resource_prop" + + "erties\030\007 \003(\0132D.google.cloud.securitycent" + + "er.v1p1beta1.Asset.ResourcePropertiesEnt" + + "ry\022L\n\016security_marks\030\010 \001(\01324.google.clou" + + "d.securitycenter.v1p1beta1.SecurityMarks" + + "\022/\n\013create_time\030\t \001(\0132\032.google.protobuf." + + "Timestamp\022/\n\013update_time\030\n \001(\0132\032.google." + + "protobuf.Timestamp\022J\n\niam_policy\030\013 \001(\01326" + + ".google.cloud.securitycenter.v1p1beta1.A" + + "sset.IamPolicy\022\026\n\016canonical_name\030\r \001(\t\032\300" + + "\002\n\030SecurityCenterProperties\022\025\n\rresource_" + + "name\030\001 \001(\t\022\025\n\rresource_type\030\002 \001(\t\022\027\n\017res" + + "ource_parent\030\003 \001(\t\022\030\n\020resource_project\030\004" + + " \001(\t\022\027\n\017resource_owners\030\005 \003(\t\022\035\n\025resourc" + + "e_display_name\030\006 \001(\t\022$\n\034resource_parent_" + + "display_name\030\007 \001(\t\022%\n\035resource_project_d" + + "isplay_name\030\010 \001(\t\022>\n\007folders\030\n \003(\0132-.goo" + + "gle.cloud.securitycenter.v1p1beta1.Folde" + + "r\032 \n\tIamPolicy\022\023\n\013policy_blob\030\001 \001(\t\032Q\n\027R" + + "esourcePropertiesEntry\022\013\n\003key\030\001 \001(\t\022%\n\005v" + + "alue\030\002 \001(\0132\026.google.protobuf.Value:\0028\001:\232" + + "\001\352A\226\001\n#securitycenter.googleapis.com/Ass" + + "et\022+organizations/{organization}/assets/" + + "{asset}\022\037folders/{folder}/assets/{asset}" + + "\022!projects/{project}/assets/{asset}B\375\001\n)" + + "com.google.cloud.securitycenter.v1p1beta" + + "1P\001ZSgoogle.golang.org/genproto/googleap" + + "is/cloud/securitycenter/v1p1beta1;securi" + + "tycenter\252\002%Google.Cloud.SecurityCenter.V" + + "1P1Beta1\312\002%Google\\Cloud\\SecurityCenter\\V" + + "1p1beta1\352\002(Google::Cloud::SecurityCenter" + + "::V1p1beta1b\006proto3" }; descriptor = com.google.protobuf.Descriptors.FileDescriptor.internalBuildGeneratedFileFrom( @@ -105,7 +104,6 @@ public static com.google.protobuf.Descriptors.FileDescriptor getDescriptor() { com.google.cloud.securitycenter.v1p1beta1.SecurityMarksOuterClass.getDescriptor(), com.google.protobuf.StructProto.getDescriptor(), com.google.protobuf.TimestampProto.getDescriptor(), - com.google.api.AnnotationsProto.getDescriptor(), }); internal_static_google_cloud_securitycenter_v1p1beta1_Asset_descriptor = getDescriptor().getMessageTypes().get(0); @@ -170,7 +168,6 @@ public static com.google.protobuf.Descriptors.FileDescriptor getDescriptor() { com.google.cloud.securitycenter.v1p1beta1.SecurityMarksOuterClass.getDescriptor(); com.google.protobuf.StructProto.getDescriptor(); com.google.protobuf.TimestampProto.getDescriptor(); - com.google.api.AnnotationsProto.getDescriptor(); } // @@protoc_insertion_point(outer_class_scope) diff --git a/proto-google-cloud-securitycenter-v1p1beta1/src/main/java/com/google/cloud/securitycenter/v1p1beta1/FindingOuterClass.java b/proto-google-cloud-securitycenter-v1p1beta1/src/main/java/com/google/cloud/securitycenter/v1p1beta1/FindingOuterClass.java index 59b323136..24dc5d0a9 100644 --- a/proto-google-cloud-securitycenter-v1p1beta1/src/main/java/com/google/cloud/securitycenter/v1p1beta1/FindingOuterClass.java +++ b/proto-google-cloud-securitycenter-v1p1beta1/src/main/java/com/google/cloud/securitycenter/v1p1beta1/FindingOuterClass.java @@ -50,40 +50,39 @@ public static com.google.protobuf.Descriptors.FileDescriptor getDescriptor() { + "proto\032\031google/api/resource.proto\032:google" + "/cloud/securitycenter/v1p1beta1/security" + "_marks.proto\032\034google/protobuf/struct.pro" - + "to\032\037google/protobuf/timestamp.proto\032\034goo" - + "gle/api/annotations.proto\"\337\007\n\007Finding\022\014\n" - + "\004name\030\001 \001(\t\022\016\n\006parent\030\002 \001(\t\022\025\n\rresource_" - + "name\030\003 \001(\t\022C\n\005state\030\004 \001(\01624.google.cloud" - + ".securitycenter.v1p1beta1.Finding.State\022" - + "\020\n\010category\030\005 \001(\t\022\024\n\014external_uri\030\006 \001(\t\022" - + "_\n\021source_properties\030\007 \003(\0132D.google.clou" - + "d.securitycenter.v1p1beta1.Finding.Sourc" - + "ePropertiesEntry\022Q\n\016security_marks\030\010 \001(\013" - + "24.google.cloud.securitycenter.v1p1beta1" - + ".SecurityMarksB\003\340A\003\022.\n\nevent_time\030\t \001(\0132" - + "\032.google.protobuf.Timestamp\022/\n\013create_ti" - + "me\030\n \001(\0132\032.google.protobuf.Timestamp\022I\n\010" - + "severity\030\r \001(\01627.google.cloud.securityce" - + "nter.v1p1beta1.Finding.Severity\022\026\n\016canon" - + "ical_name\030\016 \001(\t\032O\n\025SourcePropertiesEntry" - + "\022\013\n\003key\030\001 \001(\t\022%\n\005value\030\002 \001(\0132\026.google.pr" - + "otobuf.Value:\0028\001\"8\n\005State\022\025\n\021STATE_UNSPE" - + "CIFIED\020\000\022\n\n\006ACTIVE\020\001\022\014\n\010INACTIVE\020\002\"Q\n\010Se" - + "verity\022\030\n\024SEVERITY_UNSPECIFIED\020\000\022\014\n\010CRIT" - + "ICAL\020\001\022\010\n\004HIGH\020\002\022\n\n\006MEDIUM\020\003\022\007\n\003LOW\020\004:\333\001" - + "\352A\327\001\n%securitycenter.googleapis.com/Find" - + "ing\022@organizations/{organization}/source" - + "s/{source}/findings/{finding}\0224folders/{" - + "folder}/sources/{source}/findings/{findi" - + "ng}\0226projects/{project}/sources/{source}" - + "/findings/{finding}B\375\001\n)com.google.cloud" - + ".securitycenter.v1p1beta1P\001ZSgoogle.gola" - + "ng.org/genproto/googleapis/cloud/securit" - + "ycenter/v1p1beta1;securitycenter\252\002%Googl" - + "e.Cloud.SecurityCenter.V1P1Beta1\312\002%Googl" - + "e\\Cloud\\SecurityCenter\\V1p1beta1\352\002(Googl" - + "e::Cloud::SecurityCenter::V1p1beta1b\006pro" - + "to3" + + "to\032\037google/protobuf/timestamp.proto\"\337\007\n\007" + + "Finding\022\014\n\004name\030\001 \001(\t\022\016\n\006parent\030\002 \001(\t\022\025\n" + + "\rresource_name\030\003 \001(\t\022C\n\005state\030\004 \001(\01624.go" + + "ogle.cloud.securitycenter.v1p1beta1.Find" + + "ing.State\022\020\n\010category\030\005 \001(\t\022\024\n\014external_" + + "uri\030\006 \001(\t\022_\n\021source_properties\030\007 \003(\0132D.g" + + "oogle.cloud.securitycenter.v1p1beta1.Fin" + + "ding.SourcePropertiesEntry\022Q\n\016security_m" + + "arks\030\010 \001(\01324.google.cloud.securitycenter" + + ".v1p1beta1.SecurityMarksB\003\340A\003\022.\n\nevent_t" + + "ime\030\t \001(\0132\032.google.protobuf.Timestamp\022/\n" + + "\013create_time\030\n \001(\0132\032.google.protobuf.Tim" + + "estamp\022I\n\010severity\030\r \001(\01627.google.cloud." + + "securitycenter.v1p1beta1.Finding.Severit" + + "y\022\026\n\016canonical_name\030\016 \001(\t\032O\n\025SourcePrope" + + "rtiesEntry\022\013\n\003key\030\001 \001(\t\022%\n\005value\030\002 \001(\0132\026" + + ".google.protobuf.Value:\0028\001\"8\n\005State\022\025\n\021S" + + "TATE_UNSPECIFIED\020\000\022\n\n\006ACTIVE\020\001\022\014\n\010INACTI" + + "VE\020\002\"Q\n\010Severity\022\030\n\024SEVERITY_UNSPECIFIED" + + "\020\000\022\014\n\010CRITICAL\020\001\022\010\n\004HIGH\020\002\022\n\n\006MEDIUM\020\003\022\007" + + "\n\003LOW\020\004:\333\001\352A\327\001\n%securitycenter.googleapi" + + "s.com/Finding\022@organizations/{organizati" + + "on}/sources/{source}/findings/{finding}\022" + + "4folders/{folder}/sources/{source}/findi" + + "ngs/{finding}\0226projects/{project}/source" + + "s/{source}/findings/{finding}B\375\001\n)com.go" + + "ogle.cloud.securitycenter.v1p1beta1P\001ZSg" + + "oogle.golang.org/genproto/googleapis/clo" + + "ud/securitycenter/v1p1beta1;securitycent" + + "er\252\002%Google.Cloud.SecurityCenter.V1P1Bet" + + "a1\312\002%Google\\Cloud\\SecurityCenter\\V1p1bet" + + "a1\352\002(Google::Cloud::SecurityCenter::V1p1" + + "beta1b\006proto3" }; descriptor = com.google.protobuf.Descriptors.FileDescriptor.internalBuildGeneratedFileFrom( @@ -94,7 +93,6 @@ public static com.google.protobuf.Descriptors.FileDescriptor getDescriptor() { com.google.cloud.securitycenter.v1p1beta1.SecurityMarksOuterClass.getDescriptor(), com.google.protobuf.StructProto.getDescriptor(), com.google.protobuf.TimestampProto.getDescriptor(), - com.google.api.AnnotationsProto.getDescriptor(), }); internal_static_google_cloud_securitycenter_v1p1beta1_Finding_descriptor = getDescriptor().getMessageTypes().get(0); @@ -136,7 +134,6 @@ public static com.google.protobuf.Descriptors.FileDescriptor getDescriptor() { com.google.cloud.securitycenter.v1p1beta1.SecurityMarksOuterClass.getDescriptor(); com.google.protobuf.StructProto.getDescriptor(); com.google.protobuf.TimestampProto.getDescriptor(); - com.google.api.AnnotationsProto.getDescriptor(); } // @@protoc_insertion_point(outer_class_scope) diff --git a/proto-google-cloud-securitycenter-v1p1beta1/src/main/java/com/google/cloud/securitycenter/v1p1beta1/FolderProto.java b/proto-google-cloud-securitycenter-v1p1beta1/src/main/java/com/google/cloud/securitycenter/v1p1beta1/FolderProto.java index c0e16e8be..da9889604 100644 --- a/proto-google-cloud-securitycenter-v1p1beta1/src/main/java/com/google/cloud/securitycenter/v1p1beta1/FolderProto.java +++ b/proto-google-cloud-securitycenter-v1p1beta1/src/main/java/com/google/cloud/securitycenter/v1p1beta1/FolderProto.java @@ -42,23 +42,20 @@ public static com.google.protobuf.Descriptors.FileDescriptor getDescriptor() { java.lang.String[] descriptorData = { "\n2google/cloud/securitycenter/v1p1beta1/" + "folder.proto\022%google.cloud.securitycente" - + "r.v1p1beta1\032\034google/api/annotations.prot" - + "o\"G\n\006Folder\022\027\n\017resource_folder\030\001 \001(\t\022$\n\034" - + "resource_folder_display_name\030\002 \001(\tB\212\002\n)c" - + "om.google.cloud.securitycenter.v1p1beta1" - + "B\013FolderProtoP\001ZSgoogle.golang.org/genpr" - + "oto/googleapis/cloud/securitycenter/v1p1" - + "beta1;securitycenter\252\002%Google.Cloud.Secu" - + "rityCenter.V1P1Beta1\312\002%Google\\Cloud\\Secu" - + "rityCenter\\V1p1beta1\352\002(Google::Cloud::Se" - + "curityCenter::V1p1Beta1b\006proto3" + + "r.v1p1beta1\"G\n\006Folder\022\027\n\017resource_folder" + + "\030\001 \001(\t\022$\n\034resource_folder_display_name\030\002" + + " \001(\tB\212\002\n)com.google.cloud.securitycenter" + + ".v1p1beta1B\013FolderProtoP\001ZSgoogle.golang" + + ".org/genproto/googleapis/cloud/securityc" + + "enter/v1p1beta1;securitycenter\252\002%Google." + + "Cloud.SecurityCenter.V1P1Beta1\312\002%Google\\" + + "Cloud\\SecurityCenter\\V1p1beta1\352\002(Google:" + + ":Cloud::SecurityCenter::V1p1Beta1b\006proto" + + "3" }; descriptor = com.google.protobuf.Descriptors.FileDescriptor.internalBuildGeneratedFileFrom( - descriptorData, - new com.google.protobuf.Descriptors.FileDescriptor[] { - com.google.api.AnnotationsProto.getDescriptor(), - }); + descriptorData, new com.google.protobuf.Descriptors.FileDescriptor[] {}); internal_static_google_cloud_securitycenter_v1p1beta1_Folder_descriptor = getDescriptor().getMessageTypes().get(0); internal_static_google_cloud_securitycenter_v1p1beta1_Folder_fieldAccessorTable = @@ -67,7 +64,6 @@ public static com.google.protobuf.Descriptors.FileDescriptor getDescriptor() { new java.lang.String[] { "ResourceFolder", "ResourceFolderDisplayName", }); - com.google.api.AnnotationsProto.getDescriptor(); } // @@protoc_insertion_point(outer_class_scope) diff --git a/proto-google-cloud-securitycenter-v1p1beta1/src/main/java/com/google/cloud/securitycenter/v1p1beta1/NotificationConfigOuterClass.java b/proto-google-cloud-securitycenter-v1p1beta1/src/main/java/com/google/cloud/securitycenter/v1p1beta1/NotificationConfigOuterClass.java index 287f1057c..02be35e22 100644 --- a/proto-google-cloud-securitycenter-v1p1beta1/src/main/java/com/google/cloud/securitycenter/v1p1beta1/NotificationConfigOuterClass.java +++ b/proto-google-cloud-securitycenter-v1p1beta1/src/main/java/com/google/cloud/securitycenter/v1p1beta1/NotificationConfigOuterClass.java @@ -48,30 +48,29 @@ public static com.google.protobuf.Descriptors.FileDescriptor getDescriptor() { + "notification_config.proto\022%google.cloud." + "securitycenter.v1p1beta1\032\037google/api/fie" + "ld_behavior.proto\032\031google/api/resource.p" - + "roto\032\034google/api/annotations.proto\"\266\004\n\022N" - + "otificationConfig\022\014\n\004name\030\001 \001(\t\022\023\n\013descr" - + "iption\030\002 \001(\t\022W\n\nevent_type\030\003 \001(\0162C.googl" - + "e.cloud.securitycenter.v1p1beta1.Notific" - + "ationConfig.EventType\0226\n\014pubsub_topic\030\004 " - + "\001(\tB \372A\035\n\033pubsub.googleapis.com/Topic\022\034\n" - + "\017service_account\030\005 \001(\tB\003\340A\003\022e\n\020streaming" - + "_config\030\006 \001(\0132I.google.cloud.securitycen" - + "ter.v1p1beta1.NotificationConfig.Streami" - + "ngConfigH\000\032!\n\017StreamingConfig\022\016\n\006filter\030" - + "\001 \001(\t\"4\n\tEventType\022\032\n\026EVENT_TYPE_UNSPECI" - + "FIED\020\000\022\013\n\007FINDING\020\001:}\352Az\n0securitycenter" - + ".googleapis.com/NotificationConfig\022Forga" - + "nizations/{organization}/notificationCon" - + "figs/{notification_config}B\017\n\rnotify_con" - + "figB\300\002\n)com.google.cloud.securitycenter." - + "v1p1beta1P\001ZSgoogle.golang.org/genproto/" - + "googleapis/cloud/securitycenter/v1p1beta" - + "1;securitycenter\252\002%Google.Cloud.Security" - + "Center.V1P1Beta1\312\002%Google\\Cloud\\Security" - + "Center\\V1p1beta1\352\002(Google::Cloud::Securi" - + "tyCenter::V1p1beta1\352A@\n\033pubsub.googleapi" - + "s.com/Topic\022!projects/{project}/topics/{" - + "topic}b\006proto3" + + "roto\"\266\004\n\022NotificationConfig\022\014\n\004name\030\001 \001(" + + "\t\022\023\n\013description\030\002 \001(\t\022W\n\nevent_type\030\003 \001" + + "(\0162C.google.cloud.securitycenter.v1p1bet" + + "a1.NotificationConfig.EventType\0226\n\014pubsu" + + "b_topic\030\004 \001(\tB \372A\035\n\033pubsub.googleapis.co" + + "m/Topic\022\034\n\017service_account\030\005 \001(\tB\003\340A\003\022e\n" + + "\020streaming_config\030\006 \001(\0132I.google.cloud.s" + + "ecuritycenter.v1p1beta1.NotificationConf" + + "ig.StreamingConfigH\000\032!\n\017StreamingConfig\022" + + "\016\n\006filter\030\001 \001(\t\"4\n\tEventType\022\032\n\026EVENT_TY" + + "PE_UNSPECIFIED\020\000\022\013\n\007FINDING\020\001:}\352Az\n0secu" + + "ritycenter.googleapis.com/NotificationCo" + + "nfig\022Forganizations/{organization}/notif" + + "icationConfigs/{notification_config}B\017\n\r" + + "notify_configB\300\002\n)com.google.cloud.secur" + + "itycenter.v1p1beta1P\001ZSgoogle.golang.org" + + "/genproto/googleapis/cloud/securitycente" + + "r/v1p1beta1;securitycenter\252\002%Google.Clou" + + "d.SecurityCenter.V1P1Beta1\312\002%Google\\Clou" + + "d\\SecurityCenter\\V1p1beta1\352\002(Google::Clo" + + "ud::SecurityCenter::V1p1beta1\352A@\n\033pubsub" + + ".googleapis.com/Topic\022!projects/{project" + + "}/topics/{topic}b\006proto3" }; descriptor = com.google.protobuf.Descriptors.FileDescriptor.internalBuildGeneratedFileFrom( @@ -79,7 +78,6 @@ public static com.google.protobuf.Descriptors.FileDescriptor getDescriptor() { new com.google.protobuf.Descriptors.FileDescriptor[] { com.google.api.FieldBehaviorProto.getDescriptor(), com.google.api.ResourceProto.getDescriptor(), - com.google.api.AnnotationsProto.getDescriptor(), }); internal_static_google_cloud_securitycenter_v1p1beta1_NotificationConfig_descriptor = getDescriptor().getMessageTypes().get(0); @@ -115,7 +113,6 @@ public static com.google.protobuf.Descriptors.FileDescriptor getDescriptor() { descriptor, registry); com.google.api.FieldBehaviorProto.getDescriptor(); com.google.api.ResourceProto.getDescriptor(); - com.google.api.AnnotationsProto.getDescriptor(); } // @@protoc_insertion_point(outer_class_scope) diff --git a/proto-google-cloud-securitycenter-v1p1beta1/src/main/java/com/google/cloud/securitycenter/v1p1beta1/NotificationMessageOuterClass.java b/proto-google-cloud-securitycenter-v1p1beta1/src/main/java/com/google/cloud/securitycenter/v1p1beta1/NotificationMessageOuterClass.java index 27fae532c..b9d898b9d 100644 --- a/proto-google-cloud-securitycenter-v1p1beta1/src/main/java/com/google/cloud/securitycenter/v1p1beta1/NotificationMessageOuterClass.java +++ b/proto-google-cloud-securitycenter-v1p1beta1/src/main/java/com/google/cloud/securitycenter/v1p1beta1/NotificationMessageOuterClass.java @@ -45,19 +45,18 @@ public static com.google.protobuf.Descriptors.FileDescriptor getDescriptor() { + ".securitycenter.v1p1beta1\0323google/cloud/" + "securitycenter/v1p1beta1/finding.proto\0324" + "google/cloud/securitycenter/v1p1beta1/re" - + "source.proto\032\034google/api/annotations.pro" - + "to\"\306\001\n\023NotificationMessage\022 \n\030notificati" - + "on_config_name\030\001 \001(\t\022A\n\007finding\030\002 \001(\0132.." - + "google.cloud.securitycenter.v1p1beta1.Fi" - + "ndingH\000\022A\n\010resource\030\003 \001(\0132/.google.cloud" - + ".securitycenter.v1p1beta1.ResourceB\007\n\005ev" - + "entB\375\001\n)com.google.cloud.securitycenter." - + "v1p1beta1P\001ZSgoogle.golang.org/genproto/" - + "googleapis/cloud/securitycenter/v1p1beta" - + "1;securitycenter\252\002%Google.Cloud.Security" - + "Center.V1P1Beta1\312\002%Google\\Cloud\\Security" - + "Center\\V1p1beta1\352\002(Google::Cloud::Securi" - + "tyCenter::V1p1beta1b\006proto3" + + "source.proto\"\306\001\n\023NotificationMessage\022 \n\030" + + "notification_config_name\030\001 \001(\t\022A\n\007findin" + + "g\030\002 \001(\0132..google.cloud.securitycenter.v1" + + "p1beta1.FindingH\000\022A\n\010resource\030\003 \001(\0132/.go" + + "ogle.cloud.securitycenter.v1p1beta1.Reso" + + "urceB\007\n\005eventB\375\001\n)com.google.cloud.secur" + + "itycenter.v1p1beta1P\001ZSgoogle.golang.org" + + "/genproto/googleapis/cloud/securitycente" + + "r/v1p1beta1;securitycenter\252\002%Google.Clou" + + "d.SecurityCenter.V1P1Beta1\312\002%Google\\Clou" + + "d\\SecurityCenter\\V1p1beta1\352\002(Google::Clo" + + "ud::SecurityCenter::V1p1beta1b\006proto3" }; descriptor = com.google.protobuf.Descriptors.FileDescriptor.internalBuildGeneratedFileFrom( @@ -65,7 +64,6 @@ public static com.google.protobuf.Descriptors.FileDescriptor getDescriptor() { new com.google.protobuf.Descriptors.FileDescriptor[] { com.google.cloud.securitycenter.v1p1beta1.FindingOuterClass.getDescriptor(), com.google.cloud.securitycenter.v1p1beta1.ResourceProto.getDescriptor(), - com.google.api.AnnotationsProto.getDescriptor(), }); internal_static_google_cloud_securitycenter_v1p1beta1_NotificationMessage_descriptor = getDescriptor().getMessageTypes().get(0); @@ -77,7 +75,6 @@ public static com.google.protobuf.Descriptors.FileDescriptor getDescriptor() { }); com.google.cloud.securitycenter.v1p1beta1.FindingOuterClass.getDescriptor(); com.google.cloud.securitycenter.v1p1beta1.ResourceProto.getDescriptor(); - com.google.api.AnnotationsProto.getDescriptor(); } // @@protoc_insertion_point(outer_class_scope) diff --git a/proto-google-cloud-securitycenter-v1p1beta1/src/main/java/com/google/cloud/securitycenter/v1p1beta1/OrganizationSettingsOuterClass.java b/proto-google-cloud-securitycenter-v1p1beta1/src/main/java/com/google/cloud/securitycenter/v1p1beta1/OrganizationSettingsOuterClass.java index 3d94bf261..7fbd0dbb5 100644 --- a/proto-google-cloud-securitycenter-v1p1beta1/src/main/java/com/google/cloud/securitycenter/v1p1beta1/OrganizationSettingsOuterClass.java +++ b/proto-google-cloud-securitycenter-v1p1beta1/src/main/java/com/google/cloud/securitycenter/v1p1beta1/OrganizationSettingsOuterClass.java @@ -47,35 +47,33 @@ public static com.google.protobuf.Descriptors.FileDescriptor getDescriptor() { "\nAgoogle/cloud/securitycenter/v1p1beta1/" + "organization_settings.proto\022%google.clou" + "d.securitycenter.v1p1beta1\032\031google/api/r" - + "esource.proto\032\034google/api/annotations.pr" - + "oto\"\254\004\n\024OrganizationSettings\022\014\n\004name\030\001 \001" - + "(\t\022\036\n\026enable_asset_discovery\030\002 \001(\010\022p\n\026as" - + "set_discovery_config\030\003 \001(\0132P.google.clou" - + "d.securitycenter.v1p1beta1.OrganizationS" - + "ettings.AssetDiscoveryConfig\032\207\002\n\024AssetDi" - + "scoveryConfig\022\023\n\013project_ids\030\001 \003(\t\022v\n\016in" - + "clusion_mode\030\002 \001(\0162^.google.cloud.securi" - + "tycenter.v1p1beta1.OrganizationSettings." - + "AssetDiscoveryConfig.InclusionMode\022\022\n\nfo" - + "lder_ids\030\003 \003(\t\"N\n\rInclusionMode\022\036\n\032INCLU" - + "SION_MODE_UNSPECIFIED\020\000\022\020\n\014INCLUDE_ONLY\020" - + "\001\022\013\n\007EXCLUDE\020\002:j\352Ag\n2securitycenter.goog" - + "leapis.com/OrganizationSettings\0221organiz" - + "ations/{organization}/organizationSettin" - + "gsB\375\001\n)com.google.cloud.securitycenter.v" - + "1p1beta1P\001ZSgoogle.golang.org/genproto/g" - + "oogleapis/cloud/securitycenter/v1p1beta1" - + ";securitycenter\252\002%Google.Cloud.SecurityC" - + "enter.V1P1Beta1\312\002%Google\\Cloud\\SecurityC" - + "enter\\V1p1beta1\352\002(Google::Cloud::Securit" - + "yCenter::V1p1beta1b\006proto3" + + "esource.proto\"\254\004\n\024OrganizationSettings\022\014" + + "\n\004name\030\001 \001(\t\022\036\n\026enable_asset_discovery\030\002" + + " \001(\010\022p\n\026asset_discovery_config\030\003 \001(\0132P.g" + + "oogle.cloud.securitycenter.v1p1beta1.Org" + + "anizationSettings.AssetDiscoveryConfig\032\207" + + "\002\n\024AssetDiscoveryConfig\022\023\n\013project_ids\030\001" + + " \003(\t\022v\n\016inclusion_mode\030\002 \001(\0162^.google.cl" + + "oud.securitycenter.v1p1beta1.Organizatio" + + "nSettings.AssetDiscoveryConfig.Inclusion" + + "Mode\022\022\n\nfolder_ids\030\003 \003(\t\"N\n\rInclusionMod" + + "e\022\036\n\032INCLUSION_MODE_UNSPECIFIED\020\000\022\020\n\014INC" + + "LUDE_ONLY\020\001\022\013\n\007EXCLUDE\020\002:j\352Ag\n2securityc" + + "enter.googleapis.com/OrganizationSetting" + + "s\0221organizations/{organization}/organiza" + + "tionSettingsB\375\001\n)com.google.cloud.securi" + + "tycenter.v1p1beta1P\001ZSgoogle.golang.org/" + + "genproto/googleapis/cloud/securitycenter" + + "/v1p1beta1;securitycenter\252\002%Google.Cloud" + + ".SecurityCenter.V1P1Beta1\312\002%Google\\Cloud" + + "\\SecurityCenter\\V1p1beta1\352\002(Google::Clou" + + "d::SecurityCenter::V1p1beta1b\006proto3" }; descriptor = com.google.protobuf.Descriptors.FileDescriptor.internalBuildGeneratedFileFrom( descriptorData, new com.google.protobuf.Descriptors.FileDescriptor[] { com.google.api.ResourceProto.getDescriptor(), - com.google.api.AnnotationsProto.getDescriptor(), }); internal_static_google_cloud_securitycenter_v1p1beta1_OrganizationSettings_descriptor = getDescriptor().getMessageTypes().get(0); @@ -101,7 +99,6 @@ public static com.google.protobuf.Descriptors.FileDescriptor getDescriptor() { com.google.protobuf.Descriptors.FileDescriptor.internalUpdateFileDescriptor( descriptor, registry); com.google.api.ResourceProto.getDescriptor(); - com.google.api.AnnotationsProto.getDescriptor(); } // @@protoc_insertion_point(outer_class_scope) diff --git a/proto-google-cloud-securitycenter-v1p1beta1/src/main/java/com/google/cloud/securitycenter/v1p1beta1/ResourceProto.java b/proto-google-cloud-securitycenter-v1p1beta1/src/main/java/com/google/cloud/securitycenter/v1p1beta1/ResourceProto.java index 5260cea0f..3884c5231 100644 --- a/proto-google-cloud-securitycenter-v1p1beta1/src/main/java/com/google/cloud/securitycenter/v1p1beta1/ResourceProto.java +++ b/proto-google-cloud-securitycenter-v1p1beta1/src/main/java/com/google/cloud/securitycenter/v1p1beta1/ResourceProto.java @@ -44,19 +44,19 @@ public static com.google.protobuf.Descriptors.FileDescriptor getDescriptor() { + "resource.proto\022%google.cloud.securitycen" + "ter.v1p1beta1\032\037google/api/field_behavior" + ".proto\0322google/cloud/securitycenter/v1p1" - + "beta1/folder.proto\032\034google/api/annotatio" - + "ns.proto\"\271\001\n\010Resource\022\014\n\004name\030\001 \001(\t\022\017\n\007p" - + "roject\030\002 \001(\t\022\034\n\024project_display_name\030\003 \001" - + "(\t\022\016\n\006parent\030\004 \001(\t\022\033\n\023parent_display_nam" - + "e\030\005 \001(\t\022C\n\007folders\030\007 \003(\0132-.google.cloud." - + "securitycenter.v1p1beta1.FolderB\003\340A\003B\214\002\n" - + ")com.google.cloud.securitycenter.v1p1bet" - + "a1B\rResourceProtoP\001ZSgoogle.golang.org/g" - + "enproto/googleapis/cloud/securitycenter/" - + "v1p1beta1;securitycenter\252\002%Google.Cloud." - + "SecurityCenter.V1P1Beta1\312\002%Google\\Cloud\\" - + "SecurityCenter\\V1p1beta1\352\002(Google::Cloud" - + "::SecurityCenter::V1p1beta1b\006proto3" + + "beta1/folder.proto\"\271\001\n\010Resource\022\014\n\004name\030" + + "\001 \001(\t\022\017\n\007project\030\002 \001(\t\022\034\n\024project_displa" + + "y_name\030\003 \001(\t\022\016\n\006parent\030\004 \001(\t\022\033\n\023parent_d" + + "isplay_name\030\005 \001(\t\022C\n\007folders\030\007 \003(\0132-.goo" + + "gle.cloud.securitycenter.v1p1beta1.Folde" + + "rB\003\340A\003B\214\002\n)com.google.cloud.securitycent" + + "er.v1p1beta1B\rResourceProtoP\001ZSgoogle.go" + + "lang.org/genproto/googleapis/cloud/secur" + + "itycenter/v1p1beta1;securitycenter\252\002%Goo" + + "gle.Cloud.SecurityCenter.V1P1Beta1\312\002%Goo" + + "gle\\Cloud\\SecurityCenter\\V1p1beta1\352\002(Goo" + + "gle::Cloud::SecurityCenter::V1p1beta1b\006p" + + "roto3" }; descriptor = com.google.protobuf.Descriptors.FileDescriptor.internalBuildGeneratedFileFrom( @@ -64,7 +64,6 @@ public static com.google.protobuf.Descriptors.FileDescriptor getDescriptor() { new com.google.protobuf.Descriptors.FileDescriptor[] { com.google.api.FieldBehaviorProto.getDescriptor(), com.google.cloud.securitycenter.v1p1beta1.FolderProto.getDescriptor(), - com.google.api.AnnotationsProto.getDescriptor(), }); internal_static_google_cloud_securitycenter_v1p1beta1_Resource_descriptor = getDescriptor().getMessageTypes().get(0); @@ -81,7 +80,6 @@ public static com.google.protobuf.Descriptors.FileDescriptor getDescriptor() { descriptor, registry); com.google.api.FieldBehaviorProto.getDescriptor(); com.google.cloud.securitycenter.v1p1beta1.FolderProto.getDescriptor(); - com.google.api.AnnotationsProto.getDescriptor(); } // @@protoc_insertion_point(outer_class_scope) diff --git a/proto-google-cloud-securitycenter-v1p1beta1/src/main/java/com/google/cloud/securitycenter/v1p1beta1/RunAssetDiscoveryResponseOuterClass.java b/proto-google-cloud-securitycenter-v1p1beta1/src/main/java/com/google/cloud/securitycenter/v1p1beta1/RunAssetDiscoveryResponseOuterClass.java index 42bc686b7..87c3a347d 100644 --- a/proto-google-cloud-securitycenter-v1p1beta1/src/main/java/com/google/cloud/securitycenter/v1p1beta1/RunAssetDiscoveryResponseOuterClass.java +++ b/proto-google-cloud-securitycenter-v1p1beta1/src/main/java/com/google/cloud/securitycenter/v1p1beta1/RunAssetDiscoveryResponseOuterClass.java @@ -43,27 +43,26 @@ public static com.google.protobuf.Descriptors.FileDescriptor getDescriptor() { "\nHgoogle/cloud/securitycenter/v1p1beta1/" + "run_asset_discovery_response.proto\022%goog" + "le.cloud.securitycenter.v1p1beta1\032\036googl" - + "e/protobuf/duration.proto\032\034google/api/an" - + "notations.proto\"\356\001\n\031RunAssetDiscoveryRes" - + "ponse\022U\n\005state\030\001 \001(\0162F.google.cloud.secu" - + "ritycenter.v1p1beta1.RunAssetDiscoveryRe" - + "sponse.State\022+\n\010duration\030\002 \001(\0132\031.google." - + "protobuf.Duration\"M\n\005State\022\025\n\021STATE_UNSP" - + "ECIFIED\020\000\022\r\n\tCOMPLETED\020\001\022\016\n\nSUPERSEDED\020\002" - + "\022\016\n\nTERMINATED\020\003B\375\001\n)com.google.cloud.se" - + "curitycenter.v1p1beta1P\001ZSgoogle.golang." - + "org/genproto/googleapis/cloud/securityce" - + "nter/v1p1beta1;securitycenter\252\002%Google.C" - + "loud.SecurityCenter.V1P1Beta1\312\002%Google\\C" - + "loud\\SecurityCenter\\V1p1beta1\352\002(Google::" - + "Cloud::SecurityCenter::V1p1beta1b\006proto3" + + "e/protobuf/duration.proto\"\356\001\n\031RunAssetDi" + + "scoveryResponse\022U\n\005state\030\001 \001(\0162F.google." + + "cloud.securitycenter.v1p1beta1.RunAssetD" + + "iscoveryResponse.State\022+\n\010duration\030\002 \001(\013" + + "2\031.google.protobuf.Duration\"M\n\005State\022\025\n\021" + + "STATE_UNSPECIFIED\020\000\022\r\n\tCOMPLETED\020\001\022\016\n\nSU" + + "PERSEDED\020\002\022\016\n\nTERMINATED\020\003B\375\001\n)com.googl" + + "e.cloud.securitycenter.v1p1beta1P\001ZSgoog" + + "le.golang.org/genproto/googleapis/cloud/" + + "securitycenter/v1p1beta1;securitycenter\252" + + "\002%Google.Cloud.SecurityCenter.V1P1Beta1\312" + + "\002%Google\\Cloud\\SecurityCenter\\V1p1beta1\352" + + "\002(Google::Cloud::SecurityCenter::V1p1bet" + + "a1b\006proto3" }; descriptor = com.google.protobuf.Descriptors.FileDescriptor.internalBuildGeneratedFileFrom( descriptorData, new com.google.protobuf.Descriptors.FileDescriptor[] { com.google.protobuf.DurationProto.getDescriptor(), - com.google.api.AnnotationsProto.getDescriptor(), }); internal_static_google_cloud_securitycenter_v1p1beta1_RunAssetDiscoveryResponse_descriptor = getDescriptor().getMessageTypes().get(0); @@ -74,7 +73,6 @@ public static com.google.protobuf.Descriptors.FileDescriptor getDescriptor() { "State", "Duration", }); com.google.protobuf.DurationProto.getDescriptor(); - com.google.api.AnnotationsProto.getDescriptor(); } // @@protoc_insertion_point(outer_class_scope) diff --git a/proto-google-cloud-securitycenter-v1p1beta1/src/main/java/com/google/cloud/securitycenter/v1p1beta1/SecurityMarksOuterClass.java b/proto-google-cloud-securitycenter-v1p1beta1/src/main/java/com/google/cloud/securitycenter/v1p1beta1/SecurityMarksOuterClass.java index a1a0033fb..166fc8a61 100644 --- a/proto-google-cloud-securitycenter-v1p1beta1/src/main/java/com/google/cloud/securitycenter/v1p1beta1/SecurityMarksOuterClass.java +++ b/proto-google-cloud-securitycenter-v1p1beta1/src/main/java/com/google/cloud/securitycenter/v1p1beta1/SecurityMarksOuterClass.java @@ -47,36 +47,34 @@ public static com.google.protobuf.Descriptors.FileDescriptor getDescriptor() { "\n:google/cloud/securitycenter/v1p1beta1/" + "security_marks.proto\022%google.cloud.secur" + "itycenter.v1p1beta1\032\031google/api/resource" - + ".proto\032\034google/api/annotations.proto\"\334\004\n" - + "\rSecurityMarks\022\014\n\004name\030\001 \001(\t\022N\n\005marks\030\002 " - + "\003(\0132?.google.cloud.securitycenter.v1p1be" - + "ta1.SecurityMarks.MarksEntry\022\026\n\016canonica" - + "l_name\030\003 \001(\t\032,\n\nMarksEntry\022\013\n\003key\030\001 \001(\t\022" - + "\r\n\005value\030\002 \001(\t:\0028\001:\246\003\352A\242\003\n+securitycente" - + "r.googleapis.com/SecurityMarks\0229organiza" - + "tions/{organization}/assets/{asset}/secu" - + "rityMarks\022Norganizations/{organization}/" - + "sources/{source}/findings/{finding}/secu" - + "rityMarks\022-folders/{folder}/assets/{asse" - + "t}/securityMarks\022/projects/{project}/ass" - + "ets/{asset}/securityMarks\022Bfolders/{fold" - + "er}/sources/{source}/findings/{finding}/" - + "securityMarks\022Dprojects/{project}/source" - + "s/{source}/findings/{finding}/securityMa" - + "rksB\375\001\n)com.google.cloud.securitycenter." - + "v1p1beta1P\001ZSgoogle.golang.org/genproto/" - + "googleapis/cloud/securitycenter/v1p1beta" - + "1;securitycenter\252\002%Google.Cloud.Security" - + "Center.V1P1Beta1\312\002%Google\\Cloud\\Security" - + "Center\\V1p1beta1\352\002(Google::Cloud::Securi" - + "tyCenter::V1p1beta1b\006proto3" + + ".proto\"\334\004\n\rSecurityMarks\022\014\n\004name\030\001 \001(\t\022N" + + "\n\005marks\030\002 \003(\0132?.google.cloud.securitycen" + + "ter.v1p1beta1.SecurityMarks.MarksEntry\022\026" + + "\n\016canonical_name\030\003 \001(\t\032,\n\nMarksEntry\022\013\n\003" + + "key\030\001 \001(\t\022\r\n\005value\030\002 \001(\t:\0028\001:\246\003\352A\242\003\n+sec" + + "uritycenter.googleapis.com/SecurityMarks" + + "\0229organizations/{organization}/assets/{a" + + "sset}/securityMarks\022Norganizations/{orga" + + "nization}/sources/{source}/findings/{fin" + + "ding}/securityMarks\022-folders/{folder}/as" + + "sets/{asset}/securityMarks\022/projects/{pr" + + "oject}/assets/{asset}/securityMarks\022Bfol" + + "ders/{folder}/sources/{source}/findings/" + + "{finding}/securityMarks\022Dprojects/{proje" + + "ct}/sources/{source}/findings/{finding}/" + + "securityMarksB\375\001\n)com.google.cloud.secur" + + "itycenter.v1p1beta1P\001ZSgoogle.golang.org" + + "/genproto/googleapis/cloud/securitycente" + + "r/v1p1beta1;securitycenter\252\002%Google.Clou" + + "d.SecurityCenter.V1P1Beta1\312\002%Google\\Clou" + + "d\\SecurityCenter\\V1p1beta1\352\002(Google::Clo" + + "ud::SecurityCenter::V1p1beta1b\006proto3" }; descriptor = com.google.protobuf.Descriptors.FileDescriptor.internalBuildGeneratedFileFrom( descriptorData, new com.google.protobuf.Descriptors.FileDescriptor[] { com.google.api.ResourceProto.getDescriptor(), - com.google.api.AnnotationsProto.getDescriptor(), }); internal_static_google_cloud_securitycenter_v1p1beta1_SecurityMarks_descriptor = getDescriptor().getMessageTypes().get(0); @@ -102,7 +100,6 @@ public static com.google.protobuf.Descriptors.FileDescriptor getDescriptor() { com.google.protobuf.Descriptors.FileDescriptor.internalUpdateFileDescriptor( descriptor, registry); com.google.api.ResourceProto.getDescriptor(); - com.google.api.AnnotationsProto.getDescriptor(); } // @@protoc_insertion_point(outer_class_scope) diff --git a/proto-google-cloud-securitycenter-v1p1beta1/src/main/java/com/google/cloud/securitycenter/v1p1beta1/SourceOuterClass.java b/proto-google-cloud-securitycenter-v1p1beta1/src/main/java/com/google/cloud/securitycenter/v1p1beta1/SourceOuterClass.java index 0f1b1786b..a9c79fa22 100644 --- a/proto-google-cloud-securitycenter-v1p1beta1/src/main/java/com/google/cloud/securitycenter/v1p1beta1/SourceOuterClass.java +++ b/proto-google-cloud-securitycenter-v1p1beta1/src/main/java/com/google/cloud/securitycenter/v1p1beta1/SourceOuterClass.java @@ -42,28 +42,26 @@ public static com.google.protobuf.Descriptors.FileDescriptor getDescriptor() { java.lang.String[] descriptorData = { "\n2google/cloud/securitycenter/v1p1beta1/" + "source.proto\022%google.cloud.securitycente" - + "r.v1p1beta1\032\031google/api/resource.proto\032\034" - + "google/api/annotations.proto\"\375\001\n\006Source\022" - + "\014\n\004name\030\001 \001(\t\022\024\n\014display_name\030\002 \001(\t\022\023\n\013d" - + "escription\030\003 \001(\t\022\026\n\016canonical_name\030\016 \001(\t" - + ":\241\001\352A\235\001\n$securitycenter.googleapis.com/S" - + "ource\022-organizations/{organization}/sour" - + "ces/{source}\022!folders/{folder}/sources/{" - + "source}\022#projects/{project}/sources/{sou" - + "rce}B\375\001\n)com.google.cloud.securitycenter" - + ".v1p1beta1P\001ZSgoogle.golang.org/genproto" - + "/googleapis/cloud/securitycenter/v1p1bet" - + "a1;securitycenter\252\002%Google.Cloud.Securit" - + "yCenter.V1P1Beta1\312\002%Google\\Cloud\\Securit" - + "yCenter\\V1p1beta1\352\002(Google::Cloud::Secur" - + "ityCenter::V1p1beta1b\006proto3" + + "r.v1p1beta1\032\031google/api/resource.proto\"\375" + + "\001\n\006Source\022\014\n\004name\030\001 \001(\t\022\024\n\014display_name\030" + + "\002 \001(\t\022\023\n\013description\030\003 \001(\t\022\026\n\016canonical_" + + "name\030\016 \001(\t:\241\001\352A\235\001\n$securitycenter.google" + + "apis.com/Source\022-organizations/{organiza" + + "tion}/sources/{source}\022!folders/{folder}" + + "/sources/{source}\022#projects/{project}/so" + + "urces/{source}B\375\001\n)com.google.cloud.secu" + + "ritycenter.v1p1beta1P\001ZSgoogle.golang.or" + + "g/genproto/googleapis/cloud/securitycent" + + "er/v1p1beta1;securitycenter\252\002%Google.Clo" + + "ud.SecurityCenter.V1P1Beta1\312\002%Google\\Clo" + + "ud\\SecurityCenter\\V1p1beta1\352\002(Google::Cl" + + "oud::SecurityCenter::V1p1beta1b\006proto3" }; descriptor = com.google.protobuf.Descriptors.FileDescriptor.internalBuildGeneratedFileFrom( descriptorData, new com.google.protobuf.Descriptors.FileDescriptor[] { com.google.api.ResourceProto.getDescriptor(), - com.google.api.AnnotationsProto.getDescriptor(), }); internal_static_google_cloud_securitycenter_v1p1beta1_Source_descriptor = getDescriptor().getMessageTypes().get(0); @@ -79,7 +77,6 @@ public static com.google.protobuf.Descriptors.FileDescriptor getDescriptor() { com.google.protobuf.Descriptors.FileDescriptor.internalUpdateFileDescriptor( descriptor, registry); com.google.api.ResourceProto.getDescriptor(); - com.google.api.AnnotationsProto.getDescriptor(); } // @@protoc_insertion_point(outer_class_scope) diff --git a/proto-google-cloud-securitycenter-v1p1beta1/src/main/proto/google/cloud/securitycenter/v1p1beta1/asset.proto b/proto-google-cloud-securitycenter-v1p1beta1/src/main/proto/google/cloud/securitycenter/v1p1beta1/asset.proto index 9ee30783f..45fdcbf5a 100644 --- a/proto-google-cloud-securitycenter-v1p1beta1/src/main/proto/google/cloud/securitycenter/v1p1beta1/asset.proto +++ b/proto-google-cloud-securitycenter-v1p1beta1/src/main/proto/google/cloud/securitycenter/v1p1beta1/asset.proto @@ -21,7 +21,6 @@ import "google/cloud/securitycenter/v1p1beta1/folder.proto"; import "google/cloud/securitycenter/v1p1beta1/security_marks.proto"; import "google/protobuf/struct.proto"; import "google/protobuf/timestamp.proto"; -import "google/api/annotations.proto"; option csharp_namespace = "Google.Cloud.SecurityCenter.V1P1Beta1"; option go_package = "google.golang.org/genproto/googleapis/cloud/securitycenter/v1p1beta1;securitycenter"; diff --git a/proto-google-cloud-securitycenter-v1p1beta1/src/main/proto/google/cloud/securitycenter/v1p1beta1/finding.proto b/proto-google-cloud-securitycenter-v1p1beta1/src/main/proto/google/cloud/securitycenter/v1p1beta1/finding.proto index 572a368f8..5edd3d862 100644 --- a/proto-google-cloud-securitycenter-v1p1beta1/src/main/proto/google/cloud/securitycenter/v1p1beta1/finding.proto +++ b/proto-google-cloud-securitycenter-v1p1beta1/src/main/proto/google/cloud/securitycenter/v1p1beta1/finding.proto @@ -21,7 +21,6 @@ import "google/api/resource.proto"; import "google/cloud/securitycenter/v1p1beta1/security_marks.proto"; import "google/protobuf/struct.proto"; import "google/protobuf/timestamp.proto"; -import "google/api/annotations.proto"; option csharp_namespace = "Google.Cloud.SecurityCenter.V1P1Beta1"; option go_package = "google.golang.org/genproto/googleapis/cloud/securitycenter/v1p1beta1;securitycenter"; diff --git a/proto-google-cloud-securitycenter-v1p1beta1/src/main/proto/google/cloud/securitycenter/v1p1beta1/folder.proto b/proto-google-cloud-securitycenter-v1p1beta1/src/main/proto/google/cloud/securitycenter/v1p1beta1/folder.proto index ec6df5edd..28a587163 100644 --- a/proto-google-cloud-securitycenter-v1p1beta1/src/main/proto/google/cloud/securitycenter/v1p1beta1/folder.proto +++ b/proto-google-cloud-securitycenter-v1p1beta1/src/main/proto/google/cloud/securitycenter/v1p1beta1/folder.proto @@ -16,7 +16,6 @@ syntax = "proto3"; package google.cloud.securitycenter.v1p1beta1; -import "google/api/annotations.proto"; option csharp_namespace = "Google.Cloud.SecurityCenter.V1P1Beta1"; option go_package = "google.golang.org/genproto/googleapis/cloud/securitycenter/v1p1beta1;securitycenter"; diff --git a/proto-google-cloud-securitycenter-v1p1beta1/src/main/proto/google/cloud/securitycenter/v1p1beta1/notification_config.proto b/proto-google-cloud-securitycenter-v1p1beta1/src/main/proto/google/cloud/securitycenter/v1p1beta1/notification_config.proto index be5f6e0f5..faaab37b1 100644 --- a/proto-google-cloud-securitycenter-v1p1beta1/src/main/proto/google/cloud/securitycenter/v1p1beta1/notification_config.proto +++ b/proto-google-cloud-securitycenter-v1p1beta1/src/main/proto/google/cloud/securitycenter/v1p1beta1/notification_config.proto @@ -18,7 +18,6 @@ package google.cloud.securitycenter.v1p1beta1; import "google/api/field_behavior.proto"; import "google/api/resource.proto"; -import "google/api/annotations.proto"; option csharp_namespace = "Google.Cloud.SecurityCenter.V1P1Beta1"; option go_package = "google.golang.org/genproto/googleapis/cloud/securitycenter/v1p1beta1;securitycenter"; diff --git a/proto-google-cloud-securitycenter-v1p1beta1/src/main/proto/google/cloud/securitycenter/v1p1beta1/notification_message.proto b/proto-google-cloud-securitycenter-v1p1beta1/src/main/proto/google/cloud/securitycenter/v1p1beta1/notification_message.proto index 5e671dd01..78a3e781f 100644 --- a/proto-google-cloud-securitycenter-v1p1beta1/src/main/proto/google/cloud/securitycenter/v1p1beta1/notification_message.proto +++ b/proto-google-cloud-securitycenter-v1p1beta1/src/main/proto/google/cloud/securitycenter/v1p1beta1/notification_message.proto @@ -18,7 +18,6 @@ package google.cloud.securitycenter.v1p1beta1; import "google/cloud/securitycenter/v1p1beta1/finding.proto"; import "google/cloud/securitycenter/v1p1beta1/resource.proto"; -import "google/api/annotations.proto"; option csharp_namespace = "Google.Cloud.SecurityCenter.V1P1Beta1"; option go_package = "google.golang.org/genproto/googleapis/cloud/securitycenter/v1p1beta1;securitycenter"; diff --git a/proto-google-cloud-securitycenter-v1p1beta1/src/main/proto/google/cloud/securitycenter/v1p1beta1/organization_settings.proto b/proto-google-cloud-securitycenter-v1p1beta1/src/main/proto/google/cloud/securitycenter/v1p1beta1/organization_settings.proto index ad36d58a1..b80f046d6 100644 --- a/proto-google-cloud-securitycenter-v1p1beta1/src/main/proto/google/cloud/securitycenter/v1p1beta1/organization_settings.proto +++ b/proto-google-cloud-securitycenter-v1p1beta1/src/main/proto/google/cloud/securitycenter/v1p1beta1/organization_settings.proto @@ -17,7 +17,6 @@ syntax = "proto3"; package google.cloud.securitycenter.v1p1beta1; import "google/api/resource.proto"; -import "google/api/annotations.proto"; option csharp_namespace = "Google.Cloud.SecurityCenter.V1P1Beta1"; option go_package = "google.golang.org/genproto/googleapis/cloud/securitycenter/v1p1beta1;securitycenter"; diff --git a/proto-google-cloud-securitycenter-v1p1beta1/src/main/proto/google/cloud/securitycenter/v1p1beta1/resource.proto b/proto-google-cloud-securitycenter-v1p1beta1/src/main/proto/google/cloud/securitycenter/v1p1beta1/resource.proto index 0fe2d362a..3b2d2d437 100644 --- a/proto-google-cloud-securitycenter-v1p1beta1/src/main/proto/google/cloud/securitycenter/v1p1beta1/resource.proto +++ b/proto-google-cloud-securitycenter-v1p1beta1/src/main/proto/google/cloud/securitycenter/v1p1beta1/resource.proto @@ -18,7 +18,6 @@ package google.cloud.securitycenter.v1p1beta1; import "google/api/field_behavior.proto"; import "google/cloud/securitycenter/v1p1beta1/folder.proto"; -import "google/api/annotations.proto"; option csharp_namespace = "Google.Cloud.SecurityCenter.V1P1Beta1"; option go_package = "google.golang.org/genproto/googleapis/cloud/securitycenter/v1p1beta1;securitycenter"; diff --git a/proto-google-cloud-securitycenter-v1p1beta1/src/main/proto/google/cloud/securitycenter/v1p1beta1/run_asset_discovery_response.proto b/proto-google-cloud-securitycenter-v1p1beta1/src/main/proto/google/cloud/securitycenter/v1p1beta1/run_asset_discovery_response.proto index d867d201f..835e33fbd 100644 --- a/proto-google-cloud-securitycenter-v1p1beta1/src/main/proto/google/cloud/securitycenter/v1p1beta1/run_asset_discovery_response.proto +++ b/proto-google-cloud-securitycenter-v1p1beta1/src/main/proto/google/cloud/securitycenter/v1p1beta1/run_asset_discovery_response.proto @@ -17,7 +17,6 @@ syntax = "proto3"; package google.cloud.securitycenter.v1p1beta1; import "google/protobuf/duration.proto"; -import "google/api/annotations.proto"; option csharp_namespace = "Google.Cloud.SecurityCenter.V1P1Beta1"; option go_package = "google.golang.org/genproto/googleapis/cloud/securitycenter/v1p1beta1;securitycenter"; diff --git a/proto-google-cloud-securitycenter-v1p1beta1/src/main/proto/google/cloud/securitycenter/v1p1beta1/security_marks.proto b/proto-google-cloud-securitycenter-v1p1beta1/src/main/proto/google/cloud/securitycenter/v1p1beta1/security_marks.proto index 22db26cba..2245605b3 100644 --- a/proto-google-cloud-securitycenter-v1p1beta1/src/main/proto/google/cloud/securitycenter/v1p1beta1/security_marks.proto +++ b/proto-google-cloud-securitycenter-v1p1beta1/src/main/proto/google/cloud/securitycenter/v1p1beta1/security_marks.proto @@ -17,7 +17,6 @@ syntax = "proto3"; package google.cloud.securitycenter.v1p1beta1; import "google/api/resource.proto"; -import "google/api/annotations.proto"; option csharp_namespace = "Google.Cloud.SecurityCenter.V1P1Beta1"; option go_package = "google.golang.org/genproto/googleapis/cloud/securitycenter/v1p1beta1;securitycenter"; diff --git a/proto-google-cloud-securitycenter-v1p1beta1/src/main/proto/google/cloud/securitycenter/v1p1beta1/source.proto b/proto-google-cloud-securitycenter-v1p1beta1/src/main/proto/google/cloud/securitycenter/v1p1beta1/source.proto index 5f36167ad..e2a556595 100644 --- a/proto-google-cloud-securitycenter-v1p1beta1/src/main/proto/google/cloud/securitycenter/v1p1beta1/source.proto +++ b/proto-google-cloud-securitycenter-v1p1beta1/src/main/proto/google/cloud/securitycenter/v1p1beta1/source.proto @@ -17,7 +17,6 @@ syntax = "proto3"; package google.cloud.securitycenter.v1p1beta1; import "google/api/resource.proto"; -import "google/api/annotations.proto"; option csharp_namespace = "Google.Cloud.SecurityCenter.V1P1Beta1"; option go_package = "google.golang.org/genproto/googleapis/cloud/securitycenter/v1p1beta1;securitycenter"; diff --git a/samples/install-without-bom/pom.xml b/samples/install-without-bom/pom.xml index 0e5773339..d424fd594 100644 --- a/samples/install-without-bom/pom.xml +++ b/samples/install-without-bom/pom.xml @@ -29,20 +29,20 @@ com.google.cloud google-cloud-securitycenter - 2.8.0 + 2.9.0 com.google.cloud google-cloud-pubsub - 1.120.10 + 1.120.14 com.google.protobuf protobuf-java-util - 3.21.4 + 3.21.5 diff --git a/samples/snapshot/pom.xml b/samples/snapshot/pom.xml index d2e1b4126..2e32fcded 100644 --- a/samples/snapshot/pom.xml +++ b/samples/snapshot/pom.xml @@ -28,19 +28,19 @@ com.google.cloud google-cloud-securitycenter - 2.8.0 + 2.9.0 com.google.cloud google-cloud-pubsub - 1.120.10 + 1.120.14 com.google.protobuf protobuf-java-util - 3.21.4 + 3.21.5 @@ -58,7 +58,7 @@ com.google.cloud google-cloud-bigquery - 2.14.3 + 2.16.0 test diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/bulkmutefindings/AsyncBulkMuteFindings.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/bulkmutefindings/AsyncBulkMuteFindings.java index c6442a81f..3ad3a9fc7 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/bulkmutefindings/AsyncBulkMuteFindings.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/bulkmutefindings/AsyncBulkMuteFindings.java @@ -30,8 +30,11 @@ public static void main(String[] args) throws Exception { } public static void asyncBulkMuteFindings() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { BulkMuteFindingsRequest request = BulkMuteFindingsRequest.newBuilder() diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/bulkmutefindings/AsyncBulkMuteFindingsLRO.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/bulkmutefindings/AsyncBulkMuteFindingsLRO.java index 59ec5b8c8..ce3b2d15b 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/bulkmutefindings/AsyncBulkMuteFindingsLRO.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/bulkmutefindings/AsyncBulkMuteFindingsLRO.java @@ -31,8 +31,11 @@ public static void main(String[] args) throws Exception { } public static void asyncBulkMuteFindingsLRO() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { BulkMuteFindingsRequest request = BulkMuteFindingsRequest.newBuilder() diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/bulkmutefindings/SyncBulkMuteFindings.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/bulkmutefindings/SyncBulkMuteFindings.java index 2a6f935d9..c180c39aa 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/bulkmutefindings/SyncBulkMuteFindings.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/bulkmutefindings/SyncBulkMuteFindings.java @@ -29,8 +29,11 @@ public static void main(String[] args) throws Exception { } public static void syncBulkMuteFindings() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { BulkMuteFindingsRequest request = BulkMuteFindingsRequest.newBuilder() diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/bulkmutefindings/SyncBulkMuteFindingsResourcename.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/bulkmutefindings/SyncBulkMuteFindingsResourcename.java index c4de3b477..745053f58 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/bulkmutefindings/SyncBulkMuteFindingsResourcename.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/bulkmutefindings/SyncBulkMuteFindingsResourcename.java @@ -29,8 +29,11 @@ public static void main(String[] args) throws Exception { } public static void syncBulkMuteFindingsResourcename() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { ResourceName parent = FolderName.of("[FOLDER]"); BulkMuteFindingsResponse response = securityCenterClient.bulkMuteFindingsAsync(parent).get(); diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/bulkmutefindings/SyncBulkMuteFindingsString.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/bulkmutefindings/SyncBulkMuteFindingsString.java index b439aa324..68524393b 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/bulkmutefindings/SyncBulkMuteFindingsString.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/bulkmutefindings/SyncBulkMuteFindingsString.java @@ -28,8 +28,11 @@ public static void main(String[] args) throws Exception { } public static void syncBulkMuteFindingsString() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { String parent = FolderName.of("[FOLDER]").toString(); BulkMuteFindingsResponse response = securityCenterClient.bulkMuteFindingsAsync(parent).get(); diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/create/SyncCreateSetCredentialsProvider.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/create/SyncCreateSetCredentialsProvider.java index 0303ea32a..3b5639e09 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/create/SyncCreateSetCredentialsProvider.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/create/SyncCreateSetCredentialsProvider.java @@ -29,8 +29,11 @@ public static void main(String[] args) throws Exception { } public static void syncCreateSetCredentialsProvider() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library SecurityCenterSettings securityCenterSettings = SecurityCenterSettings.newBuilder() .setCredentialsProvider(FixedCredentialsProvider.create(myCredentials)) diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/create/SyncCreateSetCredentialsProvider1.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/create/SyncCreateSetCredentialsProvider1.java index 444ebf044..80aae66ed 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/create/SyncCreateSetCredentialsProvider1.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/create/SyncCreateSetCredentialsProvider1.java @@ -27,8 +27,11 @@ public static void main(String[] args) throws Exception { } public static void syncCreateSetCredentialsProvider1() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library SecurityCenterSettings securityCenterSettings = SecurityCenterSettings.newBuilder() .setTransportChannelProvider( diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/create/SyncCreateSetEndpoint.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/create/SyncCreateSetEndpoint.java index 996234420..644cd425b 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/create/SyncCreateSetEndpoint.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/create/SyncCreateSetEndpoint.java @@ -28,8 +28,11 @@ public static void main(String[] args) throws Exception { } public static void syncCreateSetEndpoint() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library SecurityCenterSettings securityCenterSettings = SecurityCenterSettings.newBuilder().setEndpoint(myEndpoint).build(); SecurityCenterClient securityCenterClient = SecurityCenterClient.create(securityCenterSettings); diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/createbigqueryexport/AsyncCreateBigQueryExport.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/createbigqueryexport/AsyncCreateBigQueryExport.java index 944fae5bc..9e7aa6c46 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/createbigqueryexport/AsyncCreateBigQueryExport.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/createbigqueryexport/AsyncCreateBigQueryExport.java @@ -30,8 +30,11 @@ public static void main(String[] args) throws Exception { } public static void asyncCreateBigQueryExport() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { CreateBigQueryExportRequest request = CreateBigQueryExportRequest.newBuilder() diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/createbigqueryexport/SyncCreateBigQueryExport.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/createbigqueryexport/SyncCreateBigQueryExport.java index 5a3e85856..b0600a673 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/createbigqueryexport/SyncCreateBigQueryExport.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/createbigqueryexport/SyncCreateBigQueryExport.java @@ -29,8 +29,11 @@ public static void main(String[] args) throws Exception { } public static void syncCreateBigQueryExport() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { CreateBigQueryExportRequest request = CreateBigQueryExportRequest.newBuilder() diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/createbigqueryexport/SyncCreateBigQueryExportFoldernameBigqueryexportString.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/createbigqueryexport/SyncCreateBigQueryExportFoldernameBigqueryexportString.java index f30a70db0..d8ceba84e 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/createbigqueryexport/SyncCreateBigQueryExportFoldernameBigqueryexportString.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/createbigqueryexport/SyncCreateBigQueryExportFoldernameBigqueryexportString.java @@ -28,8 +28,11 @@ public static void main(String[] args) throws Exception { } public static void syncCreateBigQueryExportFoldernameBigqueryexportString() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { FolderName parent = FolderName.of("[FOLDER]"); BigQueryExport bigQueryExport = BigQueryExport.newBuilder().build(); diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/createbigqueryexport/SyncCreateBigQueryExportOrganizationnameBigqueryexportString.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/createbigqueryexport/SyncCreateBigQueryExportOrganizationnameBigqueryexportString.java index 22ebe1bb0..0e30cadb7 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/createbigqueryexport/SyncCreateBigQueryExportOrganizationnameBigqueryexportString.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/createbigqueryexport/SyncCreateBigQueryExportOrganizationnameBigqueryexportString.java @@ -29,8 +29,11 @@ public static void main(String[] args) throws Exception { public static void syncCreateBigQueryExportOrganizationnameBigqueryexportString() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { OrganizationName parent = OrganizationName.of("[ORGANIZATION]"); BigQueryExport bigQueryExport = BigQueryExport.newBuilder().build(); diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/createbigqueryexport/SyncCreateBigQueryExportProjectnameBigqueryexportString.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/createbigqueryexport/SyncCreateBigQueryExportProjectnameBigqueryexportString.java index 6488ecab7..5bdf78f8c 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/createbigqueryexport/SyncCreateBigQueryExportProjectnameBigqueryexportString.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/createbigqueryexport/SyncCreateBigQueryExportProjectnameBigqueryexportString.java @@ -28,8 +28,11 @@ public static void main(String[] args) throws Exception { } public static void syncCreateBigQueryExportProjectnameBigqueryexportString() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { ProjectName parent = ProjectName.of("[PROJECT]"); BigQueryExport bigQueryExport = BigQueryExport.newBuilder().build(); diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/createbigqueryexport/SyncCreateBigQueryExportStringBigqueryexportString.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/createbigqueryexport/SyncCreateBigQueryExportStringBigqueryexportString.java index ea7afc7e4..449f5c8d4 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/createbigqueryexport/SyncCreateBigQueryExportStringBigqueryexportString.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/createbigqueryexport/SyncCreateBigQueryExportStringBigqueryexportString.java @@ -28,8 +28,11 @@ public static void main(String[] args) throws Exception { } public static void syncCreateBigQueryExportStringBigqueryexportString() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { String parent = OrganizationName.of("[ORGANIZATION]").toString(); BigQueryExport bigQueryExport = BigQueryExport.newBuilder().build(); diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/createfinding/AsyncCreateFinding.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/createfinding/AsyncCreateFinding.java index fdc81fbc3..e434bc80c 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/createfinding/AsyncCreateFinding.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/createfinding/AsyncCreateFinding.java @@ -30,8 +30,11 @@ public static void main(String[] args) throws Exception { } public static void asyncCreateFinding() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { CreateFindingRequest request = CreateFindingRequest.newBuilder() diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/createfinding/SyncCreateFinding.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/createfinding/SyncCreateFinding.java index 1b85f4867..2a26ab1c0 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/createfinding/SyncCreateFinding.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/createfinding/SyncCreateFinding.java @@ -29,8 +29,11 @@ public static void main(String[] args) throws Exception { } public static void syncCreateFinding() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { CreateFindingRequest request = CreateFindingRequest.newBuilder() diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/createfinding/SyncCreateFindingSourcenameStringFinding.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/createfinding/SyncCreateFindingSourcenameStringFinding.java index 68f11acc8..a191f5a13 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/createfinding/SyncCreateFindingSourcenameStringFinding.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/createfinding/SyncCreateFindingSourcenameStringFinding.java @@ -28,8 +28,11 @@ public static void main(String[] args) throws Exception { } public static void syncCreateFindingSourcenameStringFinding() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { SourceName parent = SourceName.ofOrganizationSourceName("[ORGANIZATION]", "[SOURCE]"); String findingId = "findingId439150212"; diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/createfinding/SyncCreateFindingStringStringFinding.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/createfinding/SyncCreateFindingStringStringFinding.java index 140966924..88f50d3d4 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/createfinding/SyncCreateFindingStringStringFinding.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/createfinding/SyncCreateFindingStringStringFinding.java @@ -28,8 +28,11 @@ public static void main(String[] args) throws Exception { } public static void syncCreateFindingStringStringFinding() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { String parent = SourceName.ofOrganizationSourceName("[ORGANIZATION]", "[SOURCE]").toString(); String findingId = "findingId439150212"; diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/createmuteconfig/AsyncCreateMuteConfig.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/createmuteconfig/AsyncCreateMuteConfig.java index 57c32d9fe..b3b401721 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/createmuteconfig/AsyncCreateMuteConfig.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/createmuteconfig/AsyncCreateMuteConfig.java @@ -30,8 +30,11 @@ public static void main(String[] args) throws Exception { } public static void asyncCreateMuteConfig() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { CreateMuteConfigRequest request = CreateMuteConfigRequest.newBuilder() diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/createmuteconfig/SyncCreateMuteConfig.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/createmuteconfig/SyncCreateMuteConfig.java index c8711891c..864c716f1 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/createmuteconfig/SyncCreateMuteConfig.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/createmuteconfig/SyncCreateMuteConfig.java @@ -29,8 +29,11 @@ public static void main(String[] args) throws Exception { } public static void syncCreateMuteConfig() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { CreateMuteConfigRequest request = CreateMuteConfigRequest.newBuilder() diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/createmuteconfig/SyncCreateMuteConfigFoldernameMuteconfig.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/createmuteconfig/SyncCreateMuteConfigFoldernameMuteconfig.java index 28ed3bb0f..5d83fd6ef 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/createmuteconfig/SyncCreateMuteConfigFoldernameMuteconfig.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/createmuteconfig/SyncCreateMuteConfigFoldernameMuteconfig.java @@ -28,8 +28,11 @@ public static void main(String[] args) throws Exception { } public static void syncCreateMuteConfigFoldernameMuteconfig() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { FolderName parent = FolderName.of("[FOLDER]"); MuteConfig muteConfig = MuteConfig.newBuilder().build(); diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/createmuteconfig/SyncCreateMuteConfigFoldernameMuteconfigString.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/createmuteconfig/SyncCreateMuteConfigFoldernameMuteconfigString.java index 514cd1d91..31575ef29 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/createmuteconfig/SyncCreateMuteConfigFoldernameMuteconfigString.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/createmuteconfig/SyncCreateMuteConfigFoldernameMuteconfigString.java @@ -28,8 +28,11 @@ public static void main(String[] args) throws Exception { } public static void syncCreateMuteConfigFoldernameMuteconfigString() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { FolderName parent = FolderName.of("[FOLDER]"); MuteConfig muteConfig = MuteConfig.newBuilder().build(); diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/createmuteconfig/SyncCreateMuteConfigOrganizationnameMuteconfig.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/createmuteconfig/SyncCreateMuteConfigOrganizationnameMuteconfig.java index 89c4e8b64..ca040d9a4 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/createmuteconfig/SyncCreateMuteConfigOrganizationnameMuteconfig.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/createmuteconfig/SyncCreateMuteConfigOrganizationnameMuteconfig.java @@ -28,8 +28,11 @@ public static void main(String[] args) throws Exception { } public static void syncCreateMuteConfigOrganizationnameMuteconfig() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { OrganizationName parent = OrganizationName.of("[ORGANIZATION]"); MuteConfig muteConfig = MuteConfig.newBuilder().build(); diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/createmuteconfig/SyncCreateMuteConfigOrganizationnameMuteconfigString.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/createmuteconfig/SyncCreateMuteConfigOrganizationnameMuteconfigString.java index 5148cacc0..50d7a6244 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/createmuteconfig/SyncCreateMuteConfigOrganizationnameMuteconfigString.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/createmuteconfig/SyncCreateMuteConfigOrganizationnameMuteconfigString.java @@ -28,8 +28,11 @@ public static void main(String[] args) throws Exception { } public static void syncCreateMuteConfigOrganizationnameMuteconfigString() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { OrganizationName parent = OrganizationName.of("[ORGANIZATION]"); MuteConfig muteConfig = MuteConfig.newBuilder().build(); diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/createmuteconfig/SyncCreateMuteConfigProjectnameMuteconfig.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/createmuteconfig/SyncCreateMuteConfigProjectnameMuteconfig.java index ca1ba18a6..88f057cda 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/createmuteconfig/SyncCreateMuteConfigProjectnameMuteconfig.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/createmuteconfig/SyncCreateMuteConfigProjectnameMuteconfig.java @@ -28,8 +28,11 @@ public static void main(String[] args) throws Exception { } public static void syncCreateMuteConfigProjectnameMuteconfig() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { ProjectName parent = ProjectName.of("[PROJECT]"); MuteConfig muteConfig = MuteConfig.newBuilder().build(); diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/createmuteconfig/SyncCreateMuteConfigProjectnameMuteconfigString.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/createmuteconfig/SyncCreateMuteConfigProjectnameMuteconfigString.java index ec328ffad..85dbacb04 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/createmuteconfig/SyncCreateMuteConfigProjectnameMuteconfigString.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/createmuteconfig/SyncCreateMuteConfigProjectnameMuteconfigString.java @@ -28,8 +28,11 @@ public static void main(String[] args) throws Exception { } public static void syncCreateMuteConfigProjectnameMuteconfigString() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { ProjectName parent = ProjectName.of("[PROJECT]"); MuteConfig muteConfig = MuteConfig.newBuilder().build(); diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/createmuteconfig/SyncCreateMuteConfigStringMuteconfig.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/createmuteconfig/SyncCreateMuteConfigStringMuteconfig.java index 35ef03af3..c78375e3b 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/createmuteconfig/SyncCreateMuteConfigStringMuteconfig.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/createmuteconfig/SyncCreateMuteConfigStringMuteconfig.java @@ -28,8 +28,11 @@ public static void main(String[] args) throws Exception { } public static void syncCreateMuteConfigStringMuteconfig() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { String parent = OrganizationName.of("[ORGANIZATION]").toString(); MuteConfig muteConfig = MuteConfig.newBuilder().build(); diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/createmuteconfig/SyncCreateMuteConfigStringMuteconfigString.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/createmuteconfig/SyncCreateMuteConfigStringMuteconfigString.java index dcc0b2caf..36071abd8 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/createmuteconfig/SyncCreateMuteConfigStringMuteconfigString.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/createmuteconfig/SyncCreateMuteConfigStringMuteconfigString.java @@ -28,8 +28,11 @@ public static void main(String[] args) throws Exception { } public static void syncCreateMuteConfigStringMuteconfigString() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { String parent = OrganizationName.of("[ORGANIZATION]").toString(); MuteConfig muteConfig = MuteConfig.newBuilder().build(); diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/createnotificationconfig/AsyncCreateNotificationConfig.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/createnotificationconfig/AsyncCreateNotificationConfig.java index e180cb232..8a06ab3f1 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/createnotificationconfig/AsyncCreateNotificationConfig.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/createnotificationconfig/AsyncCreateNotificationConfig.java @@ -30,8 +30,11 @@ public static void main(String[] args) throws Exception { } public static void asyncCreateNotificationConfig() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { CreateNotificationConfigRequest request = CreateNotificationConfigRequest.newBuilder() diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/createnotificationconfig/SyncCreateNotificationConfig.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/createnotificationconfig/SyncCreateNotificationConfig.java index c6547af1d..a5d252b4f 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/createnotificationconfig/SyncCreateNotificationConfig.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/createnotificationconfig/SyncCreateNotificationConfig.java @@ -29,8 +29,11 @@ public static void main(String[] args) throws Exception { } public static void syncCreateNotificationConfig() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { CreateNotificationConfigRequest request = CreateNotificationConfigRequest.newBuilder() diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/createnotificationconfig/SyncCreateNotificationConfigOrganizationnameNotificationconfig.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/createnotificationconfig/SyncCreateNotificationConfigOrganizationnameNotificationconfig.java index edcb7cdfb..578f874de 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/createnotificationconfig/SyncCreateNotificationConfigOrganizationnameNotificationconfig.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/createnotificationconfig/SyncCreateNotificationConfigOrganizationnameNotificationconfig.java @@ -29,8 +29,11 @@ public static void main(String[] args) throws Exception { public static void syncCreateNotificationConfigOrganizationnameNotificationconfig() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { OrganizationName parent = OrganizationName.of("[ORGANIZATION]"); NotificationConfig notificationConfig = NotificationConfig.newBuilder().build(); diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/createnotificationconfig/SyncCreateNotificationConfigOrganizationnameStringNotificationconfig.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/createnotificationconfig/SyncCreateNotificationConfigOrganizationnameStringNotificationconfig.java index bd283204e..2c0e216c3 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/createnotificationconfig/SyncCreateNotificationConfigOrganizationnameStringNotificationconfig.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/createnotificationconfig/SyncCreateNotificationConfigOrganizationnameStringNotificationconfig.java @@ -29,8 +29,11 @@ public static void main(String[] args) throws Exception { public static void syncCreateNotificationConfigOrganizationnameStringNotificationconfig() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { OrganizationName parent = OrganizationName.of("[ORGANIZATION]"); String configId = "configId-580140035"; diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/createnotificationconfig/SyncCreateNotificationConfigStringNotificationconfig.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/createnotificationconfig/SyncCreateNotificationConfigStringNotificationconfig.java index 44f21752a..f98011118 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/createnotificationconfig/SyncCreateNotificationConfigStringNotificationconfig.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/createnotificationconfig/SyncCreateNotificationConfigStringNotificationconfig.java @@ -28,8 +28,11 @@ public static void main(String[] args) throws Exception { } public static void syncCreateNotificationConfigStringNotificationconfig() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { String parent = OrganizationName.of("[ORGANIZATION]").toString(); NotificationConfig notificationConfig = NotificationConfig.newBuilder().build(); diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/createnotificationconfig/SyncCreateNotificationConfigStringStringNotificationconfig.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/createnotificationconfig/SyncCreateNotificationConfigStringStringNotificationconfig.java index 8e27ff79f..35d46dd8b 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/createnotificationconfig/SyncCreateNotificationConfigStringStringNotificationconfig.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/createnotificationconfig/SyncCreateNotificationConfigStringStringNotificationconfig.java @@ -28,8 +28,11 @@ public static void main(String[] args) throws Exception { } public static void syncCreateNotificationConfigStringStringNotificationconfig() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { String parent = OrganizationName.of("[ORGANIZATION]").toString(); String configId = "configId-580140035"; diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/createsource/AsyncCreateSource.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/createsource/AsyncCreateSource.java index 2e2d2bcf0..964d271b4 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/createsource/AsyncCreateSource.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/createsource/AsyncCreateSource.java @@ -30,8 +30,11 @@ public static void main(String[] args) throws Exception { } public static void asyncCreateSource() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { CreateSourceRequest request = CreateSourceRequest.newBuilder() diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/createsource/SyncCreateSource.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/createsource/SyncCreateSource.java index 2eddbe703..3169b1183 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/createsource/SyncCreateSource.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/createsource/SyncCreateSource.java @@ -29,8 +29,11 @@ public static void main(String[] args) throws Exception { } public static void syncCreateSource() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { CreateSourceRequest request = CreateSourceRequest.newBuilder() diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/createsource/SyncCreateSourceOrganizationnameSource.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/createsource/SyncCreateSourceOrganizationnameSource.java index 9a9a94d4a..61e9647b6 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/createsource/SyncCreateSourceOrganizationnameSource.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/createsource/SyncCreateSourceOrganizationnameSource.java @@ -28,8 +28,11 @@ public static void main(String[] args) throws Exception { } public static void syncCreateSourceOrganizationnameSource() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { OrganizationName parent = OrganizationName.of("[ORGANIZATION]"); Source source = Source.newBuilder().build(); diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/createsource/SyncCreateSourceStringSource.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/createsource/SyncCreateSourceStringSource.java index f3d5cfd39..0830f7f45 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/createsource/SyncCreateSourceStringSource.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/createsource/SyncCreateSourceStringSource.java @@ -28,8 +28,11 @@ public static void main(String[] args) throws Exception { } public static void syncCreateSourceStringSource() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { String parent = OrganizationName.of("[ORGANIZATION]").toString(); Source source = Source.newBuilder().build(); diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/deletebigqueryexport/AsyncDeleteBigQueryExport.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/deletebigqueryexport/AsyncDeleteBigQueryExport.java index 865d5cc4e..3bb7a634c 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/deletebigqueryexport/AsyncDeleteBigQueryExport.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/deletebigqueryexport/AsyncDeleteBigQueryExport.java @@ -30,8 +30,11 @@ public static void main(String[] args) throws Exception { } public static void asyncDeleteBigQueryExport() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { DeleteBigQueryExportRequest request = DeleteBigQueryExportRequest.newBuilder() diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/deletebigqueryexport/SyncDeleteBigQueryExport.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/deletebigqueryexport/SyncDeleteBigQueryExport.java index 8cc22eda3..b330a25b6 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/deletebigqueryexport/SyncDeleteBigQueryExport.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/deletebigqueryexport/SyncDeleteBigQueryExport.java @@ -29,8 +29,11 @@ public static void main(String[] args) throws Exception { } public static void syncDeleteBigQueryExport() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { DeleteBigQueryExportRequest request = DeleteBigQueryExportRequest.newBuilder() diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/deletebigqueryexport/SyncDeleteBigQueryExportBigqueryexportname.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/deletebigqueryexport/SyncDeleteBigQueryExportBigqueryexportname.java index 52fcdd720..dc1389929 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/deletebigqueryexport/SyncDeleteBigQueryExportBigqueryexportname.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/deletebigqueryexport/SyncDeleteBigQueryExportBigqueryexportname.java @@ -28,8 +28,11 @@ public static void main(String[] args) throws Exception { } public static void syncDeleteBigQueryExportBigqueryexportname() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { BigQueryExportName name = BigQueryExportName.ofOrganizationExportName("[ORGANIZATION]", "[EXPORT]"); diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/deletebigqueryexport/SyncDeleteBigQueryExportString.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/deletebigqueryexport/SyncDeleteBigQueryExportString.java index e45486337..bbc119f59 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/deletebigqueryexport/SyncDeleteBigQueryExportString.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/deletebigqueryexport/SyncDeleteBigQueryExportString.java @@ -28,8 +28,11 @@ public static void main(String[] args) throws Exception { } public static void syncDeleteBigQueryExportString() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { String name = BigQueryExportName.ofOrganizationExportName("[ORGANIZATION]", "[EXPORT]").toString(); diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/deletemuteconfig/AsyncDeleteMuteConfig.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/deletemuteconfig/AsyncDeleteMuteConfig.java index e04486687..69f7a1abe 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/deletemuteconfig/AsyncDeleteMuteConfig.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/deletemuteconfig/AsyncDeleteMuteConfig.java @@ -30,8 +30,11 @@ public static void main(String[] args) throws Exception { } public static void asyncDeleteMuteConfig() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { DeleteMuteConfigRequest request = DeleteMuteConfigRequest.newBuilder() diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/deletemuteconfig/SyncDeleteMuteConfig.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/deletemuteconfig/SyncDeleteMuteConfig.java index bb4c5559e..32abdd5c1 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/deletemuteconfig/SyncDeleteMuteConfig.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/deletemuteconfig/SyncDeleteMuteConfig.java @@ -29,8 +29,11 @@ public static void main(String[] args) throws Exception { } public static void syncDeleteMuteConfig() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { DeleteMuteConfigRequest request = DeleteMuteConfigRequest.newBuilder() diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/deletemuteconfig/SyncDeleteMuteConfigMuteconfigname.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/deletemuteconfig/SyncDeleteMuteConfigMuteconfigname.java index 2e5c46b8d..43b84862c 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/deletemuteconfig/SyncDeleteMuteConfigMuteconfigname.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/deletemuteconfig/SyncDeleteMuteConfigMuteconfigname.java @@ -28,8 +28,11 @@ public static void main(String[] args) throws Exception { } public static void syncDeleteMuteConfigMuteconfigname() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { MuteConfigName name = MuteConfigName.ofOrganizationMuteConfigName("[ORGANIZATION]", "[MUTE_CONFIG]"); diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/deletemuteconfig/SyncDeleteMuteConfigString.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/deletemuteconfig/SyncDeleteMuteConfigString.java index c61122977..2213f18de 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/deletemuteconfig/SyncDeleteMuteConfigString.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/deletemuteconfig/SyncDeleteMuteConfigString.java @@ -28,8 +28,11 @@ public static void main(String[] args) throws Exception { } public static void syncDeleteMuteConfigString() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { String name = MuteConfigName.ofOrganizationMuteConfigName("[ORGANIZATION]", "[MUTE_CONFIG]").toString(); diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/deletenotificationconfig/AsyncDeleteNotificationConfig.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/deletenotificationconfig/AsyncDeleteNotificationConfig.java index a2569af3d..e26e0ca31 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/deletenotificationconfig/AsyncDeleteNotificationConfig.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/deletenotificationconfig/AsyncDeleteNotificationConfig.java @@ -30,8 +30,11 @@ public static void main(String[] args) throws Exception { } public static void asyncDeleteNotificationConfig() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { DeleteNotificationConfigRequest request = DeleteNotificationConfigRequest.newBuilder() diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/deletenotificationconfig/SyncDeleteNotificationConfig.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/deletenotificationconfig/SyncDeleteNotificationConfig.java index 91b0cd3f4..4b965fcee 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/deletenotificationconfig/SyncDeleteNotificationConfig.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/deletenotificationconfig/SyncDeleteNotificationConfig.java @@ -29,8 +29,11 @@ public static void main(String[] args) throws Exception { } public static void syncDeleteNotificationConfig() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { DeleteNotificationConfigRequest request = DeleteNotificationConfigRequest.newBuilder() diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/deletenotificationconfig/SyncDeleteNotificationConfigNotificationconfigname.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/deletenotificationconfig/SyncDeleteNotificationConfigNotificationconfigname.java index cc1c094c6..e668db3dc 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/deletenotificationconfig/SyncDeleteNotificationConfigNotificationconfigname.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/deletenotificationconfig/SyncDeleteNotificationConfigNotificationconfigname.java @@ -28,8 +28,11 @@ public static void main(String[] args) throws Exception { } public static void syncDeleteNotificationConfigNotificationconfigname() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { NotificationConfigName name = NotificationConfigName.of("[ORGANIZATION]", "[NOTIFICATION_CONFIG]"); diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/deletenotificationconfig/SyncDeleteNotificationConfigString.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/deletenotificationconfig/SyncDeleteNotificationConfigString.java index 55d9040a3..654bff308 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/deletenotificationconfig/SyncDeleteNotificationConfigString.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/deletenotificationconfig/SyncDeleteNotificationConfigString.java @@ -28,8 +28,11 @@ public static void main(String[] args) throws Exception { } public static void syncDeleteNotificationConfigString() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { String name = NotificationConfigName.of("[ORGANIZATION]", "[NOTIFICATION_CONFIG]").toString(); securityCenterClient.deleteNotificationConfig(name); diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/getbigqueryexport/AsyncGetBigQueryExport.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/getbigqueryexport/AsyncGetBigQueryExport.java index abcc7c333..1366dc9b2 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/getbigqueryexport/AsyncGetBigQueryExport.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/getbigqueryexport/AsyncGetBigQueryExport.java @@ -30,8 +30,11 @@ public static void main(String[] args) throws Exception { } public static void asyncGetBigQueryExport() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { GetBigQueryExportRequest request = GetBigQueryExportRequest.newBuilder() diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/getbigqueryexport/SyncGetBigQueryExport.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/getbigqueryexport/SyncGetBigQueryExport.java index d84f188fa..d2d5aa32b 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/getbigqueryexport/SyncGetBigQueryExport.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/getbigqueryexport/SyncGetBigQueryExport.java @@ -29,8 +29,11 @@ public static void main(String[] args) throws Exception { } public static void syncGetBigQueryExport() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { GetBigQueryExportRequest request = GetBigQueryExportRequest.newBuilder() diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/getbigqueryexport/SyncGetBigQueryExportBigqueryexportname.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/getbigqueryexport/SyncGetBigQueryExportBigqueryexportname.java index 7dd4b0b6b..ffb4fe391 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/getbigqueryexport/SyncGetBigQueryExportBigqueryexportname.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/getbigqueryexport/SyncGetBigQueryExportBigqueryexportname.java @@ -28,8 +28,11 @@ public static void main(String[] args) throws Exception { } public static void syncGetBigQueryExportBigqueryexportname() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { BigQueryExportName name = BigQueryExportName.ofOrganizationExportName("[ORGANIZATION]", "[EXPORT]"); diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/getbigqueryexport/SyncGetBigQueryExportString.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/getbigqueryexport/SyncGetBigQueryExportString.java index 6181d5736..03e067bc1 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/getbigqueryexport/SyncGetBigQueryExportString.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/getbigqueryexport/SyncGetBigQueryExportString.java @@ -28,8 +28,11 @@ public static void main(String[] args) throws Exception { } public static void syncGetBigQueryExportString() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { String name = BigQueryExportName.ofOrganizationExportName("[ORGANIZATION]", "[EXPORT]").toString(); diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/getiampolicy/AsyncGetIamPolicy.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/getiampolicy/AsyncGetIamPolicy.java index ab71ffe61..98e8d2fb2 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/getiampolicy/AsyncGetIamPolicy.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/getiampolicy/AsyncGetIamPolicy.java @@ -31,8 +31,11 @@ public static void main(String[] args) throws Exception { } public static void asyncGetIamPolicy() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { GetIamPolicyRequest request = GetIamPolicyRequest.newBuilder() diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/getiampolicy/SyncGetIamPolicy.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/getiampolicy/SyncGetIamPolicy.java index b31046286..b894eb1e6 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/getiampolicy/SyncGetIamPolicy.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/getiampolicy/SyncGetIamPolicy.java @@ -30,8 +30,11 @@ public static void main(String[] args) throws Exception { } public static void syncGetIamPolicy() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { GetIamPolicyRequest request = GetIamPolicyRequest.newBuilder() diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/getiampolicy/SyncGetIamPolicyResourcename.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/getiampolicy/SyncGetIamPolicyResourcename.java index bd0143685..4cf03563d 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/getiampolicy/SyncGetIamPolicyResourcename.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/getiampolicy/SyncGetIamPolicyResourcename.java @@ -29,8 +29,11 @@ public static void main(String[] args) throws Exception { } public static void syncGetIamPolicyResourcename() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { ResourceName resource = SourceName.ofOrganizationSourceName("[ORGANIZATION]", "[SOURCE]"); Policy response = securityCenterClient.getIamPolicy(resource); diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/getiampolicy/SyncGetIamPolicyString.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/getiampolicy/SyncGetIamPolicyString.java index 3db986cd8..e0d0e246d 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/getiampolicy/SyncGetIamPolicyString.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/getiampolicy/SyncGetIamPolicyString.java @@ -28,8 +28,11 @@ public static void main(String[] args) throws Exception { } public static void syncGetIamPolicyString() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { String resource = FolderName.of("[FOLDER]").toString(); Policy response = securityCenterClient.getIamPolicy(resource); diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/getmuteconfig/AsyncGetMuteConfig.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/getmuteconfig/AsyncGetMuteConfig.java index c5ddeda13..a3364e1a9 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/getmuteconfig/AsyncGetMuteConfig.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/getmuteconfig/AsyncGetMuteConfig.java @@ -30,8 +30,11 @@ public static void main(String[] args) throws Exception { } public static void asyncGetMuteConfig() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { GetMuteConfigRequest request = GetMuteConfigRequest.newBuilder() diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/getmuteconfig/SyncGetMuteConfig.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/getmuteconfig/SyncGetMuteConfig.java index 9b9292da7..cba5d2d0c 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/getmuteconfig/SyncGetMuteConfig.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/getmuteconfig/SyncGetMuteConfig.java @@ -29,8 +29,11 @@ public static void main(String[] args) throws Exception { } public static void syncGetMuteConfig() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { GetMuteConfigRequest request = GetMuteConfigRequest.newBuilder() diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/getmuteconfig/SyncGetMuteConfigMuteconfigname.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/getmuteconfig/SyncGetMuteConfigMuteconfigname.java index c14b7e199..f54f4c4f8 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/getmuteconfig/SyncGetMuteConfigMuteconfigname.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/getmuteconfig/SyncGetMuteConfigMuteconfigname.java @@ -28,8 +28,11 @@ public static void main(String[] args) throws Exception { } public static void syncGetMuteConfigMuteconfigname() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { MuteConfigName name = MuteConfigName.ofOrganizationMuteConfigName("[ORGANIZATION]", "[MUTE_CONFIG]"); diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/getmuteconfig/SyncGetMuteConfigString.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/getmuteconfig/SyncGetMuteConfigString.java index cad370c97..c15eedf38 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/getmuteconfig/SyncGetMuteConfigString.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/getmuteconfig/SyncGetMuteConfigString.java @@ -28,8 +28,11 @@ public static void main(String[] args) throws Exception { } public static void syncGetMuteConfigString() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { String name = MuteConfigName.ofOrganizationMuteConfigName("[ORGANIZATION]", "[MUTE_CONFIG]").toString(); diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/getnotificationconfig/AsyncGetNotificationConfig.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/getnotificationconfig/AsyncGetNotificationConfig.java index 47acef37f..870957046 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/getnotificationconfig/AsyncGetNotificationConfig.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/getnotificationconfig/AsyncGetNotificationConfig.java @@ -30,8 +30,11 @@ public static void main(String[] args) throws Exception { } public static void asyncGetNotificationConfig() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { GetNotificationConfigRequest request = GetNotificationConfigRequest.newBuilder() diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/getnotificationconfig/SyncGetNotificationConfig.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/getnotificationconfig/SyncGetNotificationConfig.java index 2bb7672b1..a4926322b 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/getnotificationconfig/SyncGetNotificationConfig.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/getnotificationconfig/SyncGetNotificationConfig.java @@ -29,8 +29,11 @@ public static void main(String[] args) throws Exception { } public static void syncGetNotificationConfig() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { GetNotificationConfigRequest request = GetNotificationConfigRequest.newBuilder() diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/getnotificationconfig/SyncGetNotificationConfigNotificationconfigname.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/getnotificationconfig/SyncGetNotificationConfigNotificationconfigname.java index 507e2bad8..aec3d074c 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/getnotificationconfig/SyncGetNotificationConfigNotificationconfigname.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/getnotificationconfig/SyncGetNotificationConfigNotificationconfigname.java @@ -28,8 +28,11 @@ public static void main(String[] args) throws Exception { } public static void syncGetNotificationConfigNotificationconfigname() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { NotificationConfigName name = NotificationConfigName.of("[ORGANIZATION]", "[NOTIFICATION_CONFIG]"); diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/getnotificationconfig/SyncGetNotificationConfigString.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/getnotificationconfig/SyncGetNotificationConfigString.java index 9969bd782..8b3919e42 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/getnotificationconfig/SyncGetNotificationConfigString.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/getnotificationconfig/SyncGetNotificationConfigString.java @@ -28,8 +28,11 @@ public static void main(String[] args) throws Exception { } public static void syncGetNotificationConfigString() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { String name = NotificationConfigName.of("[ORGANIZATION]", "[NOTIFICATION_CONFIG]").toString(); NotificationConfig response = securityCenterClient.getNotificationConfig(name); diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/getorganizationsettings/AsyncGetOrganizationSettings.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/getorganizationsettings/AsyncGetOrganizationSettings.java index 69bb59b2a..abc32ecd2 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/getorganizationsettings/AsyncGetOrganizationSettings.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/getorganizationsettings/AsyncGetOrganizationSettings.java @@ -30,8 +30,11 @@ public static void main(String[] args) throws Exception { } public static void asyncGetOrganizationSettings() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { GetOrganizationSettingsRequest request = GetOrganizationSettingsRequest.newBuilder() diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/getorganizationsettings/SyncGetOrganizationSettings.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/getorganizationsettings/SyncGetOrganizationSettings.java index 941a0314d..faa6390c6 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/getorganizationsettings/SyncGetOrganizationSettings.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/getorganizationsettings/SyncGetOrganizationSettings.java @@ -29,8 +29,11 @@ public static void main(String[] args) throws Exception { } public static void syncGetOrganizationSettings() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { GetOrganizationSettingsRequest request = GetOrganizationSettingsRequest.newBuilder() diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/getorganizationsettings/SyncGetOrganizationSettingsOrganizationsettingsname.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/getorganizationsettings/SyncGetOrganizationSettingsOrganizationsettingsname.java index dc5076afa..7d39e9ac9 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/getorganizationsettings/SyncGetOrganizationSettingsOrganizationsettingsname.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/getorganizationsettings/SyncGetOrganizationSettingsOrganizationsettingsname.java @@ -28,8 +28,11 @@ public static void main(String[] args) throws Exception { } public static void syncGetOrganizationSettingsOrganizationsettingsname() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { OrganizationSettingsName name = OrganizationSettingsName.of("[ORGANIZATION]"); OrganizationSettings response = securityCenterClient.getOrganizationSettings(name); diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/getorganizationsettings/SyncGetOrganizationSettingsString.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/getorganizationsettings/SyncGetOrganizationSettingsString.java index 7c6cde6ad..b2eee3fea 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/getorganizationsettings/SyncGetOrganizationSettingsString.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/getorganizationsettings/SyncGetOrganizationSettingsString.java @@ -28,8 +28,11 @@ public static void main(String[] args) throws Exception { } public static void syncGetOrganizationSettingsString() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { String name = OrganizationSettingsName.of("[ORGANIZATION]").toString(); OrganizationSettings response = securityCenterClient.getOrganizationSettings(name); diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/getsource/AsyncGetSource.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/getsource/AsyncGetSource.java index 226f27795..9aed0543a 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/getsource/AsyncGetSource.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/getsource/AsyncGetSource.java @@ -30,8 +30,11 @@ public static void main(String[] args) throws Exception { } public static void asyncGetSource() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { GetSourceRequest request = GetSourceRequest.newBuilder() diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/getsource/SyncGetSource.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/getsource/SyncGetSource.java index c32bc11c6..4b087b255 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/getsource/SyncGetSource.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/getsource/SyncGetSource.java @@ -29,8 +29,11 @@ public static void main(String[] args) throws Exception { } public static void syncGetSource() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { GetSourceRequest request = GetSourceRequest.newBuilder() diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/getsource/SyncGetSourceSourcename.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/getsource/SyncGetSourceSourcename.java index 3b9ecdbc1..9e4bc8c63 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/getsource/SyncGetSourceSourcename.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/getsource/SyncGetSourceSourcename.java @@ -28,8 +28,11 @@ public static void main(String[] args) throws Exception { } public static void syncGetSourceSourcename() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { SourceName name = SourceName.ofOrganizationSourceName("[ORGANIZATION]", "[SOURCE]"); Source response = securityCenterClient.getSource(name); diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/getsource/SyncGetSourceString.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/getsource/SyncGetSourceString.java index c2e7f94fa..7ea4ebb1a 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/getsource/SyncGetSourceString.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/getsource/SyncGetSourceString.java @@ -28,8 +28,11 @@ public static void main(String[] args) throws Exception { } public static void syncGetSourceString() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { String name = SourceName.ofOrganizationSourceName("[ORGANIZATION]", "[SOURCE]").toString(); Source response = securityCenterClient.getSource(name); diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/groupassets/AsyncGroupAssets.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/groupassets/AsyncGroupAssets.java index 895702ced..3cff8229b 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/groupassets/AsyncGroupAssets.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/groupassets/AsyncGroupAssets.java @@ -32,8 +32,11 @@ public static void main(String[] args) throws Exception { } public static void asyncGroupAssets() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { GroupAssetsRequest request = GroupAssetsRequest.newBuilder() diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/groupassets/AsyncGroupAssetsPaged.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/groupassets/AsyncGroupAssetsPaged.java index e00f13d02..75d199617 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/groupassets/AsyncGroupAssetsPaged.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/groupassets/AsyncGroupAssetsPaged.java @@ -33,8 +33,11 @@ public static void main(String[] args) throws Exception { } public static void asyncGroupAssetsPaged() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { GroupAssetsRequest request = GroupAssetsRequest.newBuilder() diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/groupassets/SyncGroupAssets.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/groupassets/SyncGroupAssets.java index 3a2053188..6c0c6e36c 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/groupassets/SyncGroupAssets.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/groupassets/SyncGroupAssets.java @@ -31,8 +31,11 @@ public static void main(String[] args) throws Exception { } public static void syncGroupAssets() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { GroupAssetsRequest request = GroupAssetsRequest.newBuilder() diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/groupfindings/AsyncGroupFindings.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/groupfindings/AsyncGroupFindings.java index c13adfe19..3e8a4d8bb 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/groupfindings/AsyncGroupFindings.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/groupfindings/AsyncGroupFindings.java @@ -32,8 +32,11 @@ public static void main(String[] args) throws Exception { } public static void asyncGroupFindings() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { GroupFindingsRequest request = GroupFindingsRequest.newBuilder() diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/groupfindings/AsyncGroupFindingsPaged.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/groupfindings/AsyncGroupFindingsPaged.java index d236895d6..bbca0a810 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/groupfindings/AsyncGroupFindingsPaged.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/groupfindings/AsyncGroupFindingsPaged.java @@ -33,8 +33,11 @@ public static void main(String[] args) throws Exception { } public static void asyncGroupFindingsPaged() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { GroupFindingsRequest request = GroupFindingsRequest.newBuilder() diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/groupfindings/SyncGroupFindings.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/groupfindings/SyncGroupFindings.java index bd0dcd08b..a25e36851 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/groupfindings/SyncGroupFindings.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/groupfindings/SyncGroupFindings.java @@ -31,8 +31,11 @@ public static void main(String[] args) throws Exception { } public static void syncGroupFindings() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { GroupFindingsRequest request = GroupFindingsRequest.newBuilder() diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/groupfindings/SyncGroupFindingsSourcenameString.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/groupfindings/SyncGroupFindingsSourcenameString.java index 8603c1231..e8ccd8d28 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/groupfindings/SyncGroupFindingsSourcenameString.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/groupfindings/SyncGroupFindingsSourcenameString.java @@ -28,8 +28,11 @@ public static void main(String[] args) throws Exception { } public static void syncGroupFindingsSourcenameString() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { SourceName parent = SourceName.ofOrganizationSourceName("[ORGANIZATION]", "[SOURCE]"); String groupBy = "groupBy293428022"; diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/groupfindings/SyncGroupFindingsStringString.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/groupfindings/SyncGroupFindingsStringString.java index 5eda0bedd..49f30d2b0 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/groupfindings/SyncGroupFindingsStringString.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/groupfindings/SyncGroupFindingsStringString.java @@ -28,8 +28,11 @@ public static void main(String[] args) throws Exception { } public static void syncGroupFindingsStringString() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { String parent = SourceName.ofOrganizationSourceName("[ORGANIZATION]", "[SOURCE]").toString(); String groupBy = "groupBy293428022"; diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/listassets/AsyncListAssets.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/listassets/AsyncListAssets.java index 04cb213bf..097eaabd4 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/listassets/AsyncListAssets.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/listassets/AsyncListAssets.java @@ -33,8 +33,11 @@ public static void main(String[] args) throws Exception { } public static void asyncListAssets() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { ListAssetsRequest request = ListAssetsRequest.newBuilder() diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/listassets/AsyncListAssetsPaged.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/listassets/AsyncListAssetsPaged.java index 98397f364..1d13cf595 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/listassets/AsyncListAssetsPaged.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/listassets/AsyncListAssetsPaged.java @@ -33,8 +33,11 @@ public static void main(String[] args) throws Exception { } public static void asyncListAssetsPaged() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { ListAssetsRequest request = ListAssetsRequest.newBuilder() diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/listassets/SyncListAssets.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/listassets/SyncListAssets.java index 7b483d008..8a6aa82a6 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/listassets/SyncListAssets.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/listassets/SyncListAssets.java @@ -32,8 +32,11 @@ public static void main(String[] args) throws Exception { } public static void syncListAssets() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { ListAssetsRequest request = ListAssetsRequest.newBuilder() diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/listbigqueryexports/AsyncListBigQueryExports.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/listbigqueryexports/AsyncListBigQueryExports.java index 729a83509..362611957 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/listbigqueryexports/AsyncListBigQueryExports.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/listbigqueryexports/AsyncListBigQueryExports.java @@ -30,8 +30,11 @@ public static void main(String[] args) throws Exception { } public static void asyncListBigQueryExports() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { ListBigQueryExportsRequest request = ListBigQueryExportsRequest.newBuilder() diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/listbigqueryexports/AsyncListBigQueryExportsPaged.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/listbigqueryexports/AsyncListBigQueryExportsPaged.java index 5e8de8ccb..d81418a9a 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/listbigqueryexports/AsyncListBigQueryExportsPaged.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/listbigqueryexports/AsyncListBigQueryExportsPaged.java @@ -31,8 +31,11 @@ public static void main(String[] args) throws Exception { } public static void asyncListBigQueryExportsPaged() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { ListBigQueryExportsRequest request = ListBigQueryExportsRequest.newBuilder() diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/listbigqueryexports/SyncListBigQueryExports.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/listbigqueryexports/SyncListBigQueryExports.java index 8ff14d0e0..d3398c1ae 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/listbigqueryexports/SyncListBigQueryExports.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/listbigqueryexports/SyncListBigQueryExports.java @@ -29,8 +29,11 @@ public static void main(String[] args) throws Exception { } public static void syncListBigQueryExports() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { ListBigQueryExportsRequest request = ListBigQueryExportsRequest.newBuilder() diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/listbigqueryexports/SyncListBigQueryExportsFoldername.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/listbigqueryexports/SyncListBigQueryExportsFoldername.java index 0b4607868..0cecb46d7 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/listbigqueryexports/SyncListBigQueryExportsFoldername.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/listbigqueryexports/SyncListBigQueryExportsFoldername.java @@ -28,8 +28,11 @@ public static void main(String[] args) throws Exception { } public static void syncListBigQueryExportsFoldername() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { FolderName parent = FolderName.of("[FOLDER]"); for (BigQueryExport element : securityCenterClient.listBigQueryExports(parent).iterateAll()) { diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/listbigqueryexports/SyncListBigQueryExportsOrganizationname.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/listbigqueryexports/SyncListBigQueryExportsOrganizationname.java index 470fbb52b..f35424619 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/listbigqueryexports/SyncListBigQueryExportsOrganizationname.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/listbigqueryexports/SyncListBigQueryExportsOrganizationname.java @@ -28,8 +28,11 @@ public static void main(String[] args) throws Exception { } public static void syncListBigQueryExportsOrganizationname() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { OrganizationName parent = OrganizationName.of("[ORGANIZATION]"); for (BigQueryExport element : securityCenterClient.listBigQueryExports(parent).iterateAll()) { diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/listbigqueryexports/SyncListBigQueryExportsProjectname.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/listbigqueryexports/SyncListBigQueryExportsProjectname.java index ce8c0514f..e2283ba7c 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/listbigqueryexports/SyncListBigQueryExportsProjectname.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/listbigqueryexports/SyncListBigQueryExportsProjectname.java @@ -28,8 +28,11 @@ public static void main(String[] args) throws Exception { } public static void syncListBigQueryExportsProjectname() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { ProjectName parent = ProjectName.of("[PROJECT]"); for (BigQueryExport element : securityCenterClient.listBigQueryExports(parent).iterateAll()) { diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/listbigqueryexports/SyncListBigQueryExportsString.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/listbigqueryexports/SyncListBigQueryExportsString.java index ae18f64e7..f1d1d6342 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/listbigqueryexports/SyncListBigQueryExportsString.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/listbigqueryexports/SyncListBigQueryExportsString.java @@ -28,8 +28,11 @@ public static void main(String[] args) throws Exception { } public static void syncListBigQueryExportsString() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { String parent = OrganizationName.of("[ORGANIZATION]").toString(); for (BigQueryExport element : securityCenterClient.listBigQueryExports(parent).iterateAll()) { diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/listfindings/AsyncListFindings.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/listfindings/AsyncListFindings.java index be6119324..2a748f8e4 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/listfindings/AsyncListFindings.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/listfindings/AsyncListFindings.java @@ -33,8 +33,11 @@ public static void main(String[] args) throws Exception { } public static void asyncListFindings() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { ListFindingsRequest request = ListFindingsRequest.newBuilder() diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/listfindings/AsyncListFindingsPaged.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/listfindings/AsyncListFindingsPaged.java index e6bd21b89..40208d36e 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/listfindings/AsyncListFindingsPaged.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/listfindings/AsyncListFindingsPaged.java @@ -33,8 +33,11 @@ public static void main(String[] args) throws Exception { } public static void asyncListFindingsPaged() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { ListFindingsRequest request = ListFindingsRequest.newBuilder() diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/listfindings/SyncListFindings.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/listfindings/SyncListFindings.java index e715c470d..574007baa 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/listfindings/SyncListFindings.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/listfindings/SyncListFindings.java @@ -32,8 +32,11 @@ public static void main(String[] args) throws Exception { } public static void syncListFindings() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { ListFindingsRequest request = ListFindingsRequest.newBuilder() diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/listmuteconfigs/AsyncListMuteConfigs.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/listmuteconfigs/AsyncListMuteConfigs.java index aacc5b034..b996fb54f 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/listmuteconfigs/AsyncListMuteConfigs.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/listmuteconfigs/AsyncListMuteConfigs.java @@ -30,8 +30,11 @@ public static void main(String[] args) throws Exception { } public static void asyncListMuteConfigs() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { ListMuteConfigsRequest request = ListMuteConfigsRequest.newBuilder() diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/listmuteconfigs/AsyncListMuteConfigsPaged.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/listmuteconfigs/AsyncListMuteConfigsPaged.java index 0fe17ccbc..19ce02a22 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/listmuteconfigs/AsyncListMuteConfigsPaged.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/listmuteconfigs/AsyncListMuteConfigsPaged.java @@ -31,8 +31,11 @@ public static void main(String[] args) throws Exception { } public static void asyncListMuteConfigsPaged() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { ListMuteConfigsRequest request = ListMuteConfigsRequest.newBuilder() diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/listmuteconfigs/SyncListMuteConfigs.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/listmuteconfigs/SyncListMuteConfigs.java index c4a7f38a8..09aba3111 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/listmuteconfigs/SyncListMuteConfigs.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/listmuteconfigs/SyncListMuteConfigs.java @@ -29,8 +29,11 @@ public static void main(String[] args) throws Exception { } public static void syncListMuteConfigs() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { ListMuteConfigsRequest request = ListMuteConfigsRequest.newBuilder() diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/listmuteconfigs/SyncListMuteConfigsFoldername.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/listmuteconfigs/SyncListMuteConfigsFoldername.java index e2dcb46d2..23afaaed3 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/listmuteconfigs/SyncListMuteConfigsFoldername.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/listmuteconfigs/SyncListMuteConfigsFoldername.java @@ -28,8 +28,11 @@ public static void main(String[] args) throws Exception { } public static void syncListMuteConfigsFoldername() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { FolderName parent = FolderName.of("[FOLDER]"); for (MuteConfig element : securityCenterClient.listMuteConfigs(parent).iterateAll()) { diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/listmuteconfigs/SyncListMuteConfigsOrganizationname.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/listmuteconfigs/SyncListMuteConfigsOrganizationname.java index d1c9e4ade..38c7fcb68 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/listmuteconfigs/SyncListMuteConfigsOrganizationname.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/listmuteconfigs/SyncListMuteConfigsOrganizationname.java @@ -28,8 +28,11 @@ public static void main(String[] args) throws Exception { } public static void syncListMuteConfigsOrganizationname() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { OrganizationName parent = OrganizationName.of("[ORGANIZATION]"); for (MuteConfig element : securityCenterClient.listMuteConfigs(parent).iterateAll()) { diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/listmuteconfigs/SyncListMuteConfigsProjectname.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/listmuteconfigs/SyncListMuteConfigsProjectname.java index eaa075bf5..7fc232a50 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/listmuteconfigs/SyncListMuteConfigsProjectname.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/listmuteconfigs/SyncListMuteConfigsProjectname.java @@ -28,8 +28,11 @@ public static void main(String[] args) throws Exception { } public static void syncListMuteConfigsProjectname() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { ProjectName parent = ProjectName.of("[PROJECT]"); for (MuteConfig element : securityCenterClient.listMuteConfigs(parent).iterateAll()) { diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/listmuteconfigs/SyncListMuteConfigsString.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/listmuteconfigs/SyncListMuteConfigsString.java index 6ead853dd..3c868beba 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/listmuteconfigs/SyncListMuteConfigsString.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/listmuteconfigs/SyncListMuteConfigsString.java @@ -28,8 +28,11 @@ public static void main(String[] args) throws Exception { } public static void syncListMuteConfigsString() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { String parent = OrganizationName.of("[ORGANIZATION]").toString(); for (MuteConfig element : securityCenterClient.listMuteConfigs(parent).iterateAll()) { diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/listnotificationconfigs/AsyncListNotificationConfigs.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/listnotificationconfigs/AsyncListNotificationConfigs.java index 8b89ce519..34dde1229 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/listnotificationconfigs/AsyncListNotificationConfigs.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/listnotificationconfigs/AsyncListNotificationConfigs.java @@ -30,8 +30,11 @@ public static void main(String[] args) throws Exception { } public static void asyncListNotificationConfigs() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { ListNotificationConfigsRequest request = ListNotificationConfigsRequest.newBuilder() diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/listnotificationconfigs/AsyncListNotificationConfigsPaged.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/listnotificationconfigs/AsyncListNotificationConfigsPaged.java index 7edab2ebf..5d77c1b16 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/listnotificationconfigs/AsyncListNotificationConfigsPaged.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/listnotificationconfigs/AsyncListNotificationConfigsPaged.java @@ -31,8 +31,11 @@ public static void main(String[] args) throws Exception { } public static void asyncListNotificationConfigsPaged() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { ListNotificationConfigsRequest request = ListNotificationConfigsRequest.newBuilder() diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/listnotificationconfigs/SyncListNotificationConfigs.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/listnotificationconfigs/SyncListNotificationConfigs.java index 18009cc65..285bb9817 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/listnotificationconfigs/SyncListNotificationConfigs.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/listnotificationconfigs/SyncListNotificationConfigs.java @@ -29,8 +29,11 @@ public static void main(String[] args) throws Exception { } public static void syncListNotificationConfigs() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { ListNotificationConfigsRequest request = ListNotificationConfigsRequest.newBuilder() diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/listnotificationconfigs/SyncListNotificationConfigsOrganizationname.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/listnotificationconfigs/SyncListNotificationConfigsOrganizationname.java index b33eb99a6..084298fa4 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/listnotificationconfigs/SyncListNotificationConfigsOrganizationname.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/listnotificationconfigs/SyncListNotificationConfigsOrganizationname.java @@ -28,8 +28,11 @@ public static void main(String[] args) throws Exception { } public static void syncListNotificationConfigsOrganizationname() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { OrganizationName parent = OrganizationName.of("[ORGANIZATION]"); for (NotificationConfig element : diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/listnotificationconfigs/SyncListNotificationConfigsString.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/listnotificationconfigs/SyncListNotificationConfigsString.java index 1a5ff84cc..eac5adbf6 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/listnotificationconfigs/SyncListNotificationConfigsString.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/listnotificationconfigs/SyncListNotificationConfigsString.java @@ -28,8 +28,11 @@ public static void main(String[] args) throws Exception { } public static void syncListNotificationConfigsString() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { String parent = OrganizationName.of("[ORGANIZATION]").toString(); for (NotificationConfig element : diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/listsources/AsyncListSources.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/listsources/AsyncListSources.java index 7e852d5a5..f7db2600b 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/listsources/AsyncListSources.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/listsources/AsyncListSources.java @@ -30,8 +30,11 @@ public static void main(String[] args) throws Exception { } public static void asyncListSources() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { ListSourcesRequest request = ListSourcesRequest.newBuilder() diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/listsources/AsyncListSourcesPaged.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/listsources/AsyncListSourcesPaged.java index 6af7f38e2..a6ef8e204 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/listsources/AsyncListSourcesPaged.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/listsources/AsyncListSourcesPaged.java @@ -31,8 +31,11 @@ public static void main(String[] args) throws Exception { } public static void asyncListSourcesPaged() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { ListSourcesRequest request = ListSourcesRequest.newBuilder() diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/listsources/SyncListSources.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/listsources/SyncListSources.java index 354c82f92..600b5fdfc 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/listsources/SyncListSources.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/listsources/SyncListSources.java @@ -29,8 +29,11 @@ public static void main(String[] args) throws Exception { } public static void syncListSources() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { ListSourcesRequest request = ListSourcesRequest.newBuilder() diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/listsources/SyncListSourcesFoldername.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/listsources/SyncListSourcesFoldername.java index 44087573a..647fbd127 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/listsources/SyncListSourcesFoldername.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/listsources/SyncListSourcesFoldername.java @@ -28,8 +28,11 @@ public static void main(String[] args) throws Exception { } public static void syncListSourcesFoldername() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { FolderName parent = FolderName.of("[FOLDER]"); for (Source element : securityCenterClient.listSources(parent).iterateAll()) { diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/listsources/SyncListSourcesOrganizationname.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/listsources/SyncListSourcesOrganizationname.java index 2ae71e950..ba294c20b 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/listsources/SyncListSourcesOrganizationname.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/listsources/SyncListSourcesOrganizationname.java @@ -28,8 +28,11 @@ public static void main(String[] args) throws Exception { } public static void syncListSourcesOrganizationname() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { OrganizationName parent = OrganizationName.of("[ORGANIZATION]"); for (Source element : securityCenterClient.listSources(parent).iterateAll()) { diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/listsources/SyncListSourcesProjectname.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/listsources/SyncListSourcesProjectname.java index 1d4bbc0bf..86b327576 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/listsources/SyncListSourcesProjectname.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/listsources/SyncListSourcesProjectname.java @@ -28,8 +28,11 @@ public static void main(String[] args) throws Exception { } public static void syncListSourcesProjectname() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { ProjectName parent = ProjectName.of("[PROJECT]"); for (Source element : securityCenterClient.listSources(parent).iterateAll()) { diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/listsources/SyncListSourcesString.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/listsources/SyncListSourcesString.java index 8b48eaa0e..c8b435ea6 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/listsources/SyncListSourcesString.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/listsources/SyncListSourcesString.java @@ -28,8 +28,11 @@ public static void main(String[] args) throws Exception { } public static void syncListSourcesString() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { String parent = OrganizationName.of("[ORGANIZATION]").toString(); for (Source element : securityCenterClient.listSources(parent).iterateAll()) { diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/runassetdiscovery/AsyncRunAssetDiscovery.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/runassetdiscovery/AsyncRunAssetDiscovery.java index a0dc92c9f..9e96a572b 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/runassetdiscovery/AsyncRunAssetDiscovery.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/runassetdiscovery/AsyncRunAssetDiscovery.java @@ -30,8 +30,11 @@ public static void main(String[] args) throws Exception { } public static void asyncRunAssetDiscovery() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { RunAssetDiscoveryRequest request = RunAssetDiscoveryRequest.newBuilder() diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/runassetdiscovery/AsyncRunAssetDiscoveryLRO.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/runassetdiscovery/AsyncRunAssetDiscoveryLRO.java index 6e296b223..1b54a5a89 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/runassetdiscovery/AsyncRunAssetDiscoveryLRO.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/runassetdiscovery/AsyncRunAssetDiscoveryLRO.java @@ -31,8 +31,11 @@ public static void main(String[] args) throws Exception { } public static void asyncRunAssetDiscoveryLRO() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { RunAssetDiscoveryRequest request = RunAssetDiscoveryRequest.newBuilder() diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/runassetdiscovery/SyncRunAssetDiscovery.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/runassetdiscovery/SyncRunAssetDiscovery.java index 9ee05cbe4..5694d5e20 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/runassetdiscovery/SyncRunAssetDiscovery.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/runassetdiscovery/SyncRunAssetDiscovery.java @@ -29,8 +29,11 @@ public static void main(String[] args) throws Exception { } public static void syncRunAssetDiscovery() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { RunAssetDiscoveryRequest request = RunAssetDiscoveryRequest.newBuilder() diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/runassetdiscovery/SyncRunAssetDiscoveryOrganizationname.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/runassetdiscovery/SyncRunAssetDiscoveryOrganizationname.java index a63bae642..02d3cb711 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/runassetdiscovery/SyncRunAssetDiscoveryOrganizationname.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/runassetdiscovery/SyncRunAssetDiscoveryOrganizationname.java @@ -28,8 +28,11 @@ public static void main(String[] args) throws Exception { } public static void syncRunAssetDiscoveryOrganizationname() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { OrganizationName parent = OrganizationName.of("[ORGANIZATION]"); RunAssetDiscoveryResponse response = diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/runassetdiscovery/SyncRunAssetDiscoveryString.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/runassetdiscovery/SyncRunAssetDiscoveryString.java index dbc42e284..94d11c303 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/runassetdiscovery/SyncRunAssetDiscoveryString.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/runassetdiscovery/SyncRunAssetDiscoveryString.java @@ -28,8 +28,11 @@ public static void main(String[] args) throws Exception { } public static void syncRunAssetDiscoveryString() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { String parent = OrganizationName.of("[ORGANIZATION]").toString(); RunAssetDiscoveryResponse response = diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/setfindingstate/AsyncSetFindingState.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/setfindingstate/AsyncSetFindingState.java index 8651049b8..bfd36025a 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/setfindingstate/AsyncSetFindingState.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/setfindingstate/AsyncSetFindingState.java @@ -31,8 +31,11 @@ public static void main(String[] args) throws Exception { } public static void asyncSetFindingState() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { SetFindingStateRequest request = SetFindingStateRequest.newBuilder() diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/setfindingstate/SyncSetFindingState.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/setfindingstate/SyncSetFindingState.java index 6079e61e8..d5c5de9e6 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/setfindingstate/SyncSetFindingState.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/setfindingstate/SyncSetFindingState.java @@ -30,8 +30,11 @@ public static void main(String[] args) throws Exception { } public static void syncSetFindingState() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { SetFindingStateRequest request = SetFindingStateRequest.newBuilder() diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/setfindingstate/SyncSetFindingStateFindingnameFindingstateTimestamp.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/setfindingstate/SyncSetFindingStateFindingnameFindingstateTimestamp.java index 1557c8549..78139c84b 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/setfindingstate/SyncSetFindingStateFindingnameFindingstateTimestamp.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/setfindingstate/SyncSetFindingStateFindingnameFindingstateTimestamp.java @@ -29,8 +29,11 @@ public static void main(String[] args) throws Exception { } public static void syncSetFindingStateFindingnameFindingstateTimestamp() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { FindingName name = FindingName.ofOrganizationSourceFindingName("[ORGANIZATION]", "[SOURCE]", "[FINDING]"); diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/setfindingstate/SyncSetFindingStateStringFindingstateTimestamp.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/setfindingstate/SyncSetFindingStateStringFindingstateTimestamp.java index 424140bf6..149f41bb9 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/setfindingstate/SyncSetFindingStateStringFindingstateTimestamp.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/setfindingstate/SyncSetFindingStateStringFindingstateTimestamp.java @@ -29,8 +29,11 @@ public static void main(String[] args) throws Exception { } public static void syncSetFindingStateStringFindingstateTimestamp() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { String name = FindingName.ofOrganizationSourceFindingName("[ORGANIZATION]", "[SOURCE]", "[FINDING]") diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/setiampolicy/AsyncSetIamPolicy.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/setiampolicy/AsyncSetIamPolicy.java index 61af4e960..fcbcee0e1 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/setiampolicy/AsyncSetIamPolicy.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/setiampolicy/AsyncSetIamPolicy.java @@ -31,8 +31,11 @@ public static void main(String[] args) throws Exception { } public static void asyncSetIamPolicy() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { SetIamPolicyRequest request = SetIamPolicyRequest.newBuilder() diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/setiampolicy/SyncSetIamPolicy.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/setiampolicy/SyncSetIamPolicy.java index 1ea1f69e7..ba5dbb4d9 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/setiampolicy/SyncSetIamPolicy.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/setiampolicy/SyncSetIamPolicy.java @@ -30,8 +30,11 @@ public static void main(String[] args) throws Exception { } public static void syncSetIamPolicy() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { SetIamPolicyRequest request = SetIamPolicyRequest.newBuilder() diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/setiampolicy/SyncSetIamPolicyResourcenamePolicy.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/setiampolicy/SyncSetIamPolicyResourcenamePolicy.java index 52e226016..1082c11cc 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/setiampolicy/SyncSetIamPolicyResourcenamePolicy.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/setiampolicy/SyncSetIamPolicyResourcenamePolicy.java @@ -29,8 +29,11 @@ public static void main(String[] args) throws Exception { } public static void syncSetIamPolicyResourcenamePolicy() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { ResourceName resource = SourceName.ofOrganizationSourceName("[ORGANIZATION]", "[SOURCE]"); Policy policy = Policy.newBuilder().build(); diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/setiampolicy/SyncSetIamPolicyStringPolicy.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/setiampolicy/SyncSetIamPolicyStringPolicy.java index 8f22b1998..35540fa80 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/setiampolicy/SyncSetIamPolicyStringPolicy.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/setiampolicy/SyncSetIamPolicyStringPolicy.java @@ -28,8 +28,11 @@ public static void main(String[] args) throws Exception { } public static void syncSetIamPolicyStringPolicy() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { String resource = FolderName.of("[FOLDER]").toString(); Policy policy = Policy.newBuilder().build(); diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/setmute/AsyncSetMute.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/setmute/AsyncSetMute.java index a256f9716..17b51c255 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/setmute/AsyncSetMute.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/setmute/AsyncSetMute.java @@ -30,8 +30,11 @@ public static void main(String[] args) throws Exception { } public static void asyncSetMute() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { SetMuteRequest request = SetMuteRequest.newBuilder() diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/setmute/SyncSetMute.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/setmute/SyncSetMute.java index dc5a6e116..8cea0cdb5 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/setmute/SyncSetMute.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/setmute/SyncSetMute.java @@ -29,8 +29,11 @@ public static void main(String[] args) throws Exception { } public static void syncSetMute() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { SetMuteRequest request = SetMuteRequest.newBuilder() diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/setmute/SyncSetMuteFindingnameFindingmute.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/setmute/SyncSetMuteFindingnameFindingmute.java index 1ddedd5c3..d7d28bab2 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/setmute/SyncSetMuteFindingnameFindingmute.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/setmute/SyncSetMuteFindingnameFindingmute.java @@ -28,8 +28,11 @@ public static void main(String[] args) throws Exception { } public static void syncSetMuteFindingnameFindingmute() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { FindingName name = FindingName.ofOrganizationSourceFindingName("[ORGANIZATION]", "[SOURCE]", "[FINDING]"); diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/setmute/SyncSetMuteStringFindingmute.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/setmute/SyncSetMuteStringFindingmute.java index ec0536366..5e6761f5a 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/setmute/SyncSetMuteStringFindingmute.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/setmute/SyncSetMuteStringFindingmute.java @@ -28,8 +28,11 @@ public static void main(String[] args) throws Exception { } public static void syncSetMuteStringFindingmute() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { String name = FindingName.ofOrganizationSourceFindingName("[ORGANIZATION]", "[SOURCE]", "[FINDING]") diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/testiampermissions/AsyncTestIamPermissions.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/testiampermissions/AsyncTestIamPermissions.java index 876842dac..853fe9e2f 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/testiampermissions/AsyncTestIamPermissions.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/testiampermissions/AsyncTestIamPermissions.java @@ -31,8 +31,11 @@ public static void main(String[] args) throws Exception { } public static void asyncTestIamPermissions() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { TestIamPermissionsRequest request = TestIamPermissionsRequest.newBuilder() diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/testiampermissions/SyncTestIamPermissions.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/testiampermissions/SyncTestIamPermissions.java index 503f5defa..83bc5c42d 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/testiampermissions/SyncTestIamPermissions.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/testiampermissions/SyncTestIamPermissions.java @@ -30,8 +30,11 @@ public static void main(String[] args) throws Exception { } public static void syncTestIamPermissions() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { TestIamPermissionsRequest request = TestIamPermissionsRequest.newBuilder() diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/testiampermissions/SyncTestIamPermissionsResourcenameListstring.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/testiampermissions/SyncTestIamPermissionsResourcenameListstring.java index 6099c89e4..77dda73a3 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/testiampermissions/SyncTestIamPermissionsResourcenameListstring.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/testiampermissions/SyncTestIamPermissionsResourcenameListstring.java @@ -31,8 +31,11 @@ public static void main(String[] args) throws Exception { } public static void syncTestIamPermissionsResourcenameListstring() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { ResourceName resource = SourceName.ofOrganizationSourceName("[ORGANIZATION]", "[SOURCE]"); List permissions = new ArrayList<>(); diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/testiampermissions/SyncTestIamPermissionsStringListstring.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/testiampermissions/SyncTestIamPermissionsStringListstring.java index 501f4b5b7..4d45cc349 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/testiampermissions/SyncTestIamPermissionsStringListstring.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/testiampermissions/SyncTestIamPermissionsStringListstring.java @@ -30,8 +30,11 @@ public static void main(String[] args) throws Exception { } public static void syncTestIamPermissionsStringListstring() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { String resource = FolderName.of("[FOLDER]").toString(); List permissions = new ArrayList<>(); diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/updatebigqueryexport/AsyncUpdateBigQueryExport.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/updatebigqueryexport/AsyncUpdateBigQueryExport.java index a83c7bee8..bf1fb6825 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/updatebigqueryexport/AsyncUpdateBigQueryExport.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/updatebigqueryexport/AsyncUpdateBigQueryExport.java @@ -30,8 +30,11 @@ public static void main(String[] args) throws Exception { } public static void asyncUpdateBigQueryExport() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { UpdateBigQueryExportRequest request = UpdateBigQueryExportRequest.newBuilder() diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/updatebigqueryexport/SyncUpdateBigQueryExport.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/updatebigqueryexport/SyncUpdateBigQueryExport.java index 5fc0c7c31..ddd4c6707 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/updatebigqueryexport/SyncUpdateBigQueryExport.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/updatebigqueryexport/SyncUpdateBigQueryExport.java @@ -29,8 +29,11 @@ public static void main(String[] args) throws Exception { } public static void syncUpdateBigQueryExport() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { UpdateBigQueryExportRequest request = UpdateBigQueryExportRequest.newBuilder() diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/updatebigqueryexport/SyncUpdateBigQueryExportBigqueryexportFieldmask.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/updatebigqueryexport/SyncUpdateBigQueryExportBigqueryexportFieldmask.java index 4ee5fb78c..67e27fe8a 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/updatebigqueryexport/SyncUpdateBigQueryExportBigqueryexportFieldmask.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/updatebigqueryexport/SyncUpdateBigQueryExportBigqueryexportFieldmask.java @@ -28,8 +28,11 @@ public static void main(String[] args) throws Exception { } public static void syncUpdateBigQueryExportBigqueryexportFieldmask() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { BigQueryExport bigQueryExport = BigQueryExport.newBuilder().build(); FieldMask updateMask = FieldMask.newBuilder().build(); diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/updateexternalsystem/AsyncUpdateExternalSystem.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/updateexternalsystem/AsyncUpdateExternalSystem.java index 1106adfe1..14a456dc4 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/updateexternalsystem/AsyncUpdateExternalSystem.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/updateexternalsystem/AsyncUpdateExternalSystem.java @@ -30,8 +30,11 @@ public static void main(String[] args) throws Exception { } public static void asyncUpdateExternalSystem() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { UpdateExternalSystemRequest request = UpdateExternalSystemRequest.newBuilder() diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/updateexternalsystem/SyncUpdateExternalSystem.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/updateexternalsystem/SyncUpdateExternalSystem.java index 174f667e7..124ad7e08 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/updateexternalsystem/SyncUpdateExternalSystem.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/updateexternalsystem/SyncUpdateExternalSystem.java @@ -29,8 +29,11 @@ public static void main(String[] args) throws Exception { } public static void syncUpdateExternalSystem() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { UpdateExternalSystemRequest request = UpdateExternalSystemRequest.newBuilder() diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/updateexternalsystem/SyncUpdateExternalSystemExternalsystemFieldmask.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/updateexternalsystem/SyncUpdateExternalSystemExternalsystemFieldmask.java index 3c0041128..f7f0611a5 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/updateexternalsystem/SyncUpdateExternalSystemExternalsystemFieldmask.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/updateexternalsystem/SyncUpdateExternalSystemExternalsystemFieldmask.java @@ -28,8 +28,11 @@ public static void main(String[] args) throws Exception { } public static void syncUpdateExternalSystemExternalsystemFieldmask() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { ExternalSystem externalSystem = ExternalSystem.newBuilder().build(); FieldMask updateMask = FieldMask.newBuilder().build(); diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/updatefinding/AsyncUpdateFinding.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/updatefinding/AsyncUpdateFinding.java index 613572319..ef889d39a 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/updatefinding/AsyncUpdateFinding.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/updatefinding/AsyncUpdateFinding.java @@ -30,8 +30,11 @@ public static void main(String[] args) throws Exception { } public static void asyncUpdateFinding() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { UpdateFindingRequest request = UpdateFindingRequest.newBuilder() diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/updatefinding/SyncUpdateFinding.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/updatefinding/SyncUpdateFinding.java index b0c7f133c..b6eb7ce33 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/updatefinding/SyncUpdateFinding.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/updatefinding/SyncUpdateFinding.java @@ -29,8 +29,11 @@ public static void main(String[] args) throws Exception { } public static void syncUpdateFinding() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { UpdateFindingRequest request = UpdateFindingRequest.newBuilder() diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/updatefinding/SyncUpdateFindingFinding.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/updatefinding/SyncUpdateFindingFinding.java index 81831009a..a9e41d84a 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/updatefinding/SyncUpdateFindingFinding.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/updatefinding/SyncUpdateFindingFinding.java @@ -27,8 +27,11 @@ public static void main(String[] args) throws Exception { } public static void syncUpdateFindingFinding() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { Finding finding = Finding.newBuilder().build(); Finding response = securityCenterClient.updateFinding(finding); diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/updatemuteconfig/AsyncUpdateMuteConfig.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/updatemuteconfig/AsyncUpdateMuteConfig.java index dfca37599..d8462ea1b 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/updatemuteconfig/AsyncUpdateMuteConfig.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/updatemuteconfig/AsyncUpdateMuteConfig.java @@ -30,8 +30,11 @@ public static void main(String[] args) throws Exception { } public static void asyncUpdateMuteConfig() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { UpdateMuteConfigRequest request = UpdateMuteConfigRequest.newBuilder() diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/updatemuteconfig/SyncUpdateMuteConfig.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/updatemuteconfig/SyncUpdateMuteConfig.java index a4af570e4..7f38bddeb 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/updatemuteconfig/SyncUpdateMuteConfig.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/updatemuteconfig/SyncUpdateMuteConfig.java @@ -29,8 +29,11 @@ public static void main(String[] args) throws Exception { } public static void syncUpdateMuteConfig() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { UpdateMuteConfigRequest request = UpdateMuteConfigRequest.newBuilder() diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/updatemuteconfig/SyncUpdateMuteConfigMuteconfigFieldmask.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/updatemuteconfig/SyncUpdateMuteConfigMuteconfigFieldmask.java index 112f89bb7..249e2666b 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/updatemuteconfig/SyncUpdateMuteConfigMuteconfigFieldmask.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/updatemuteconfig/SyncUpdateMuteConfigMuteconfigFieldmask.java @@ -28,8 +28,11 @@ public static void main(String[] args) throws Exception { } public static void syncUpdateMuteConfigMuteconfigFieldmask() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { MuteConfig muteConfig = MuteConfig.newBuilder().build(); FieldMask updateMask = FieldMask.newBuilder().build(); diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/updatenotificationconfig/AsyncUpdateNotificationConfig.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/updatenotificationconfig/AsyncUpdateNotificationConfig.java index 988888ec1..b00ecf95f 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/updatenotificationconfig/AsyncUpdateNotificationConfig.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/updatenotificationconfig/AsyncUpdateNotificationConfig.java @@ -30,8 +30,11 @@ public static void main(String[] args) throws Exception { } public static void asyncUpdateNotificationConfig() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { UpdateNotificationConfigRequest request = UpdateNotificationConfigRequest.newBuilder() diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/updatenotificationconfig/SyncUpdateNotificationConfig.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/updatenotificationconfig/SyncUpdateNotificationConfig.java index 527c4b068..ac5685ce7 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/updatenotificationconfig/SyncUpdateNotificationConfig.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/updatenotificationconfig/SyncUpdateNotificationConfig.java @@ -29,8 +29,11 @@ public static void main(String[] args) throws Exception { } public static void syncUpdateNotificationConfig() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { UpdateNotificationConfigRequest request = UpdateNotificationConfigRequest.newBuilder() diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/updatenotificationconfig/SyncUpdateNotificationConfigNotificationconfig.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/updatenotificationconfig/SyncUpdateNotificationConfigNotificationconfig.java index 6b31ecd76..243d1ffd2 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/updatenotificationconfig/SyncUpdateNotificationConfigNotificationconfig.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/updatenotificationconfig/SyncUpdateNotificationConfigNotificationconfig.java @@ -27,8 +27,11 @@ public static void main(String[] args) throws Exception { } public static void syncUpdateNotificationConfigNotificationconfig() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { NotificationConfig notificationConfig = NotificationConfig.newBuilder().build(); NotificationConfig response = diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/updatenotificationconfig/SyncUpdateNotificationConfigNotificationconfigFieldmask.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/updatenotificationconfig/SyncUpdateNotificationConfigNotificationconfigFieldmask.java index 72ec82a7d..3baff20cb 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/updatenotificationconfig/SyncUpdateNotificationConfigNotificationconfigFieldmask.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/updatenotificationconfig/SyncUpdateNotificationConfigNotificationconfigFieldmask.java @@ -28,8 +28,11 @@ public static void main(String[] args) throws Exception { } public static void syncUpdateNotificationConfigNotificationconfigFieldmask() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { NotificationConfig notificationConfig = NotificationConfig.newBuilder().build(); FieldMask updateMask = FieldMask.newBuilder().build(); diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/updateorganizationsettings/AsyncUpdateOrganizationSettings.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/updateorganizationsettings/AsyncUpdateOrganizationSettings.java index 80cb585f0..d8dfc0ebb 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/updateorganizationsettings/AsyncUpdateOrganizationSettings.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/updateorganizationsettings/AsyncUpdateOrganizationSettings.java @@ -30,8 +30,11 @@ public static void main(String[] args) throws Exception { } public static void asyncUpdateOrganizationSettings() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { UpdateOrganizationSettingsRequest request = UpdateOrganizationSettingsRequest.newBuilder() diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/updateorganizationsettings/SyncUpdateOrganizationSettings.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/updateorganizationsettings/SyncUpdateOrganizationSettings.java index 7004bb783..0513701e8 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/updateorganizationsettings/SyncUpdateOrganizationSettings.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/updateorganizationsettings/SyncUpdateOrganizationSettings.java @@ -29,8 +29,11 @@ public static void main(String[] args) throws Exception { } public static void syncUpdateOrganizationSettings() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { UpdateOrganizationSettingsRequest request = UpdateOrganizationSettingsRequest.newBuilder() diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/updateorganizationsettings/SyncUpdateOrganizationSettingsOrganizationsettings.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/updateorganizationsettings/SyncUpdateOrganizationSettingsOrganizationsettings.java index 59b7db298..afa16e00a 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/updateorganizationsettings/SyncUpdateOrganizationSettingsOrganizationsettings.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/updateorganizationsettings/SyncUpdateOrganizationSettingsOrganizationsettings.java @@ -27,8 +27,11 @@ public static void main(String[] args) throws Exception { } public static void syncUpdateOrganizationSettingsOrganizationsettings() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { OrganizationSettings organizationSettings = OrganizationSettings.newBuilder().build(); OrganizationSettings response = diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/updatesecuritymarks/AsyncUpdateSecurityMarks.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/updatesecuritymarks/AsyncUpdateSecurityMarks.java index 2283acd79..70cb5fa60 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/updatesecuritymarks/AsyncUpdateSecurityMarks.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/updatesecuritymarks/AsyncUpdateSecurityMarks.java @@ -31,8 +31,11 @@ public static void main(String[] args) throws Exception { } public static void asyncUpdateSecurityMarks() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { UpdateSecurityMarksRequest request = UpdateSecurityMarksRequest.newBuilder() diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/updatesecuritymarks/SyncUpdateSecurityMarks.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/updatesecuritymarks/SyncUpdateSecurityMarks.java index 2ff9cd041..046f5aba9 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/updatesecuritymarks/SyncUpdateSecurityMarks.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/updatesecuritymarks/SyncUpdateSecurityMarks.java @@ -30,8 +30,11 @@ public static void main(String[] args) throws Exception { } public static void syncUpdateSecurityMarks() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { UpdateSecurityMarksRequest request = UpdateSecurityMarksRequest.newBuilder() diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/updatesecuritymarks/SyncUpdateSecurityMarksSecuritymarks.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/updatesecuritymarks/SyncUpdateSecurityMarksSecuritymarks.java index 5db60660e..193f144e6 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/updatesecuritymarks/SyncUpdateSecurityMarksSecuritymarks.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/updatesecuritymarks/SyncUpdateSecurityMarksSecuritymarks.java @@ -27,8 +27,11 @@ public static void main(String[] args) throws Exception { } public static void syncUpdateSecurityMarksSecuritymarks() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { SecurityMarks securityMarks = SecurityMarks.newBuilder().build(); SecurityMarks response = securityCenterClient.updateSecurityMarks(securityMarks); diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/updatesource/AsyncUpdateSource.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/updatesource/AsyncUpdateSource.java index 2c2bf2e9f..a91f2d9cf 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/updatesource/AsyncUpdateSource.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/updatesource/AsyncUpdateSource.java @@ -30,8 +30,11 @@ public static void main(String[] args) throws Exception { } public static void asyncUpdateSource() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { UpdateSourceRequest request = UpdateSourceRequest.newBuilder() diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/updatesource/SyncUpdateSource.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/updatesource/SyncUpdateSource.java index d38c0e678..dd5c94283 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/updatesource/SyncUpdateSource.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/updatesource/SyncUpdateSource.java @@ -29,8 +29,11 @@ public static void main(String[] args) throws Exception { } public static void syncUpdateSource() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { UpdateSourceRequest request = UpdateSourceRequest.newBuilder() diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/updatesource/SyncUpdateSourceSource.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/updatesource/SyncUpdateSourceSource.java index 95a923ad7..e896f0c97 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/updatesource/SyncUpdateSourceSource.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycenterclient/updatesource/SyncUpdateSourceSource.java @@ -27,8 +27,11 @@ public static void main(String[] args) throws Exception { } public static void syncUpdateSourceSource() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { Source source = Source.newBuilder().build(); Source response = securityCenterClient.updateSource(source); diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycentersettings/createsource/SyncCreateSource.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycentersettings/createsource/SyncCreateSource.java index 2f743d249..62c0d409e 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycentersettings/createsource/SyncCreateSource.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1/securitycentersettings/createsource/SyncCreateSource.java @@ -27,17 +27,17 @@ public static void main(String[] args) throws Exception { } public static void syncCreateSource() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library SecurityCenterSettings.Builder securityCenterSettingsBuilder = SecurityCenterSettings.newBuilder(); securityCenterSettingsBuilder .createSourceSettings() .setRetrySettings( - securityCenterSettingsBuilder - .createSourceSettings() - .getRetrySettings() - .toBuilder() + securityCenterSettingsBuilder.createSourceSettings().getRetrySettings().toBuilder() .setTotalTimeout(Duration.ofSeconds(30)) .build()); SecurityCenterSettings securityCenterSettings = securityCenterSettingsBuilder.build(); diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1/stub/securitycenterstubsettings/createsource/SyncCreateSource.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1/stub/securitycenterstubsettings/createsource/SyncCreateSource.java index 52d7f414c..f8e3e0169 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1/stub/securitycenterstubsettings/createsource/SyncCreateSource.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1/stub/securitycenterstubsettings/createsource/SyncCreateSource.java @@ -27,17 +27,17 @@ public static void main(String[] args) throws Exception { } public static void syncCreateSource() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library SecurityCenterStubSettings.Builder securityCenterSettingsBuilder = SecurityCenterStubSettings.newBuilder(); securityCenterSettingsBuilder .createSourceSettings() .setRetrySettings( - securityCenterSettingsBuilder - .createSourceSettings() - .getRetrySettings() - .toBuilder() + securityCenterSettingsBuilder.createSourceSettings().getRetrySettings().toBuilder() .setTotalTimeout(Duration.ofSeconds(30)) .build()); SecurityCenterStubSettings securityCenterSettings = securityCenterSettingsBuilder.build(); diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1beta1/securitycenterclient/create/SyncCreateSetCredentialsProvider.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1beta1/securitycenterclient/create/SyncCreateSetCredentialsProvider.java index fad6f8db2..b4f64cb5d 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1beta1/securitycenterclient/create/SyncCreateSetCredentialsProvider.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1beta1/securitycenterclient/create/SyncCreateSetCredentialsProvider.java @@ -29,8 +29,11 @@ public static void main(String[] args) throws Exception { } public static void syncCreateSetCredentialsProvider() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library SecurityCenterSettings securityCenterSettings = SecurityCenterSettings.newBuilder() .setCredentialsProvider(FixedCredentialsProvider.create(myCredentials)) diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1beta1/securitycenterclient/create/SyncCreateSetCredentialsProvider1.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1beta1/securitycenterclient/create/SyncCreateSetCredentialsProvider1.java index 89f1d8669..44d1aac69 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1beta1/securitycenterclient/create/SyncCreateSetCredentialsProvider1.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1beta1/securitycenterclient/create/SyncCreateSetCredentialsProvider1.java @@ -27,8 +27,11 @@ public static void main(String[] args) throws Exception { } public static void syncCreateSetCredentialsProvider1() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library SecurityCenterSettings securityCenterSettings = SecurityCenterSettings.newBuilder() .setTransportChannelProvider( diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1beta1/securitycenterclient/create/SyncCreateSetEndpoint.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1beta1/securitycenterclient/create/SyncCreateSetEndpoint.java index 44720964d..c738f371c 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1beta1/securitycenterclient/create/SyncCreateSetEndpoint.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1beta1/securitycenterclient/create/SyncCreateSetEndpoint.java @@ -28,8 +28,11 @@ public static void main(String[] args) throws Exception { } public static void syncCreateSetEndpoint() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library SecurityCenterSettings securityCenterSettings = SecurityCenterSettings.newBuilder().setEndpoint(myEndpoint).build(); SecurityCenterClient securityCenterClient = SecurityCenterClient.create(securityCenterSettings); diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1beta1/securitycenterclient/createfinding/AsyncCreateFinding.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1beta1/securitycenterclient/createfinding/AsyncCreateFinding.java index bd107b490..e6f09e2c1 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1beta1/securitycenterclient/createfinding/AsyncCreateFinding.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1beta1/securitycenterclient/createfinding/AsyncCreateFinding.java @@ -30,8 +30,11 @@ public static void main(String[] args) throws Exception { } public static void asyncCreateFinding() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { CreateFindingRequest request = CreateFindingRequest.newBuilder() diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1beta1/securitycenterclient/createfinding/SyncCreateFinding.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1beta1/securitycenterclient/createfinding/SyncCreateFinding.java index 6b8a4227b..877246570 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1beta1/securitycenterclient/createfinding/SyncCreateFinding.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1beta1/securitycenterclient/createfinding/SyncCreateFinding.java @@ -29,8 +29,11 @@ public static void main(String[] args) throws Exception { } public static void syncCreateFinding() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { CreateFindingRequest request = CreateFindingRequest.newBuilder() diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1beta1/securitycenterclient/createfinding/SyncCreateFindingSourcenameStringFinding.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1beta1/securitycenterclient/createfinding/SyncCreateFindingSourcenameStringFinding.java index d998974d4..bdf9c045a 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1beta1/securitycenterclient/createfinding/SyncCreateFindingSourcenameStringFinding.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1beta1/securitycenterclient/createfinding/SyncCreateFindingSourcenameStringFinding.java @@ -28,8 +28,11 @@ public static void main(String[] args) throws Exception { } public static void syncCreateFindingSourcenameStringFinding() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { SourceName parent = SourceName.of("[ORGANIZATION]", "[SOURCE]"); String findingId = "findingId439150212"; diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1beta1/securitycenterclient/createfinding/SyncCreateFindingStringStringFinding.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1beta1/securitycenterclient/createfinding/SyncCreateFindingStringStringFinding.java index e0dfe8c53..358b0964f 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1beta1/securitycenterclient/createfinding/SyncCreateFindingStringStringFinding.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1beta1/securitycenterclient/createfinding/SyncCreateFindingStringStringFinding.java @@ -28,8 +28,11 @@ public static void main(String[] args) throws Exception { } public static void syncCreateFindingStringStringFinding() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { String parent = SourceName.of("[ORGANIZATION]", "[SOURCE]").toString(); String findingId = "findingId439150212"; diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1beta1/securitycenterclient/createsource/AsyncCreateSource.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1beta1/securitycenterclient/createsource/AsyncCreateSource.java index 1b3229e95..c8509032b 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1beta1/securitycenterclient/createsource/AsyncCreateSource.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1beta1/securitycenterclient/createsource/AsyncCreateSource.java @@ -30,8 +30,11 @@ public static void main(String[] args) throws Exception { } public static void asyncCreateSource() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { CreateSourceRequest request = CreateSourceRequest.newBuilder() diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1beta1/securitycenterclient/createsource/SyncCreateSource.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1beta1/securitycenterclient/createsource/SyncCreateSource.java index fae418991..00669179c 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1beta1/securitycenterclient/createsource/SyncCreateSource.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1beta1/securitycenterclient/createsource/SyncCreateSource.java @@ -29,8 +29,11 @@ public static void main(String[] args) throws Exception { } public static void syncCreateSource() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { CreateSourceRequest request = CreateSourceRequest.newBuilder() diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1beta1/securitycenterclient/createsource/SyncCreateSourceOrganizationnameSource.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1beta1/securitycenterclient/createsource/SyncCreateSourceOrganizationnameSource.java index 20c0ebe90..7918a06fd 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1beta1/securitycenterclient/createsource/SyncCreateSourceOrganizationnameSource.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1beta1/securitycenterclient/createsource/SyncCreateSourceOrganizationnameSource.java @@ -28,8 +28,11 @@ public static void main(String[] args) throws Exception { } public static void syncCreateSourceOrganizationnameSource() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { OrganizationName parent = OrganizationName.of("[ORGANIZATION]"); Source source = Source.newBuilder().build(); diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1beta1/securitycenterclient/createsource/SyncCreateSourceStringSource.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1beta1/securitycenterclient/createsource/SyncCreateSourceStringSource.java index 23dc8c491..297a08284 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1beta1/securitycenterclient/createsource/SyncCreateSourceStringSource.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1beta1/securitycenterclient/createsource/SyncCreateSourceStringSource.java @@ -28,8 +28,11 @@ public static void main(String[] args) throws Exception { } public static void syncCreateSourceStringSource() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { String parent = OrganizationName.of("[ORGANIZATION]").toString(); Source source = Source.newBuilder().build(); diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1beta1/securitycenterclient/getiampolicy/AsyncGetIamPolicy.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1beta1/securitycenterclient/getiampolicy/AsyncGetIamPolicy.java index 6f33f808a..6597423f6 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1beta1/securitycenterclient/getiampolicy/AsyncGetIamPolicy.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1beta1/securitycenterclient/getiampolicy/AsyncGetIamPolicy.java @@ -31,8 +31,11 @@ public static void main(String[] args) throws Exception { } public static void asyncGetIamPolicy() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { GetIamPolicyRequest request = GetIamPolicyRequest.newBuilder() diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1beta1/securitycenterclient/getiampolicy/SyncGetIamPolicy.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1beta1/securitycenterclient/getiampolicy/SyncGetIamPolicy.java index 7151eb372..852fae6a2 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1beta1/securitycenterclient/getiampolicy/SyncGetIamPolicy.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1beta1/securitycenterclient/getiampolicy/SyncGetIamPolicy.java @@ -30,8 +30,11 @@ public static void main(String[] args) throws Exception { } public static void syncGetIamPolicy() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { GetIamPolicyRequest request = GetIamPolicyRequest.newBuilder() diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1beta1/securitycenterclient/getiampolicy/SyncGetIamPolicyResourcename.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1beta1/securitycenterclient/getiampolicy/SyncGetIamPolicyResourcename.java index ad52ceed9..fdbbe2452 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1beta1/securitycenterclient/getiampolicy/SyncGetIamPolicyResourcename.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1beta1/securitycenterclient/getiampolicy/SyncGetIamPolicyResourcename.java @@ -29,8 +29,11 @@ public static void main(String[] args) throws Exception { } public static void syncGetIamPolicyResourcename() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { ResourceName resource = SourceName.of("[ORGANIZATION]", "[SOURCE]"); Policy response = securityCenterClient.getIamPolicy(resource); diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1beta1/securitycenterclient/getiampolicy/SyncGetIamPolicyString.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1beta1/securitycenterclient/getiampolicy/SyncGetIamPolicyString.java index e6949873d..98caab151 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1beta1/securitycenterclient/getiampolicy/SyncGetIamPolicyString.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1beta1/securitycenterclient/getiampolicy/SyncGetIamPolicyString.java @@ -28,8 +28,11 @@ public static void main(String[] args) throws Exception { } public static void syncGetIamPolicyString() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { String resource = OrganizationName.of("[ORGANIZATION]").toString(); Policy response = securityCenterClient.getIamPolicy(resource); diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1beta1/securitycenterclient/getorganizationsettings/AsyncGetOrganizationSettings.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1beta1/securitycenterclient/getorganizationsettings/AsyncGetOrganizationSettings.java index ee4e41d85..2741aea04 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1beta1/securitycenterclient/getorganizationsettings/AsyncGetOrganizationSettings.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1beta1/securitycenterclient/getorganizationsettings/AsyncGetOrganizationSettings.java @@ -30,8 +30,11 @@ public static void main(String[] args) throws Exception { } public static void asyncGetOrganizationSettings() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { GetOrganizationSettingsRequest request = GetOrganizationSettingsRequest.newBuilder() diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1beta1/securitycenterclient/getorganizationsettings/SyncGetOrganizationSettings.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1beta1/securitycenterclient/getorganizationsettings/SyncGetOrganizationSettings.java index 6a75281bb..11f79a081 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1beta1/securitycenterclient/getorganizationsettings/SyncGetOrganizationSettings.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1beta1/securitycenterclient/getorganizationsettings/SyncGetOrganizationSettings.java @@ -29,8 +29,11 @@ public static void main(String[] args) throws Exception { } public static void syncGetOrganizationSettings() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { GetOrganizationSettingsRequest request = GetOrganizationSettingsRequest.newBuilder() diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1beta1/securitycenterclient/getorganizationsettings/SyncGetOrganizationSettingsOrganizationsettingsname.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1beta1/securitycenterclient/getorganizationsettings/SyncGetOrganizationSettingsOrganizationsettingsname.java index 818fdd430..e9a50dcda 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1beta1/securitycenterclient/getorganizationsettings/SyncGetOrganizationSettingsOrganizationsettingsname.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1beta1/securitycenterclient/getorganizationsettings/SyncGetOrganizationSettingsOrganizationsettingsname.java @@ -28,8 +28,11 @@ public static void main(String[] args) throws Exception { } public static void syncGetOrganizationSettingsOrganizationsettingsname() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { OrganizationSettingsName name = OrganizationSettingsName.of("[ORGANIZATION]"); OrganizationSettings response = securityCenterClient.getOrganizationSettings(name); diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1beta1/securitycenterclient/getorganizationsettings/SyncGetOrganizationSettingsString.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1beta1/securitycenterclient/getorganizationsettings/SyncGetOrganizationSettingsString.java index 91ad52288..363c31dd9 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1beta1/securitycenterclient/getorganizationsettings/SyncGetOrganizationSettingsString.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1beta1/securitycenterclient/getorganizationsettings/SyncGetOrganizationSettingsString.java @@ -28,8 +28,11 @@ public static void main(String[] args) throws Exception { } public static void syncGetOrganizationSettingsString() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { String name = OrganizationSettingsName.of("[ORGANIZATION]").toString(); OrganizationSettings response = securityCenterClient.getOrganizationSettings(name); diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1beta1/securitycenterclient/getsource/AsyncGetSource.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1beta1/securitycenterclient/getsource/AsyncGetSource.java index d39af64f0..edd74f422 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1beta1/securitycenterclient/getsource/AsyncGetSource.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1beta1/securitycenterclient/getsource/AsyncGetSource.java @@ -30,8 +30,11 @@ public static void main(String[] args) throws Exception { } public static void asyncGetSource() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { GetSourceRequest request = GetSourceRequest.newBuilder() diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1beta1/securitycenterclient/getsource/SyncGetSource.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1beta1/securitycenterclient/getsource/SyncGetSource.java index 6d57e51f6..3e9c654fa 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1beta1/securitycenterclient/getsource/SyncGetSource.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1beta1/securitycenterclient/getsource/SyncGetSource.java @@ -29,8 +29,11 @@ public static void main(String[] args) throws Exception { } public static void syncGetSource() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { GetSourceRequest request = GetSourceRequest.newBuilder() diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1beta1/securitycenterclient/getsource/SyncGetSourceSourcename.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1beta1/securitycenterclient/getsource/SyncGetSourceSourcename.java index 815d8e553..5e4d59d21 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1beta1/securitycenterclient/getsource/SyncGetSourceSourcename.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1beta1/securitycenterclient/getsource/SyncGetSourceSourcename.java @@ -28,8 +28,11 @@ public static void main(String[] args) throws Exception { } public static void syncGetSourceSourcename() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { SourceName name = SourceName.of("[ORGANIZATION]", "[SOURCE]"); Source response = securityCenterClient.getSource(name); diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1beta1/securitycenterclient/getsource/SyncGetSourceString.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1beta1/securitycenterclient/getsource/SyncGetSourceString.java index 7f6a383e0..4296fc3e5 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1beta1/securitycenterclient/getsource/SyncGetSourceString.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1beta1/securitycenterclient/getsource/SyncGetSourceString.java @@ -28,8 +28,11 @@ public static void main(String[] args) throws Exception { } public static void syncGetSourceString() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { String name = SourceName.of("[ORGANIZATION]", "[SOURCE]").toString(); Source response = securityCenterClient.getSource(name); diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1beta1/securitycenterclient/groupassets/AsyncGroupAssets.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1beta1/securitycenterclient/groupassets/AsyncGroupAssets.java index 6313d3866..425a8a5a1 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1beta1/securitycenterclient/groupassets/AsyncGroupAssets.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1beta1/securitycenterclient/groupassets/AsyncGroupAssets.java @@ -32,8 +32,11 @@ public static void main(String[] args) throws Exception { } public static void asyncGroupAssets() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { GroupAssetsRequest request = GroupAssetsRequest.newBuilder() diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1beta1/securitycenterclient/groupassets/AsyncGroupAssetsPaged.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1beta1/securitycenterclient/groupassets/AsyncGroupAssetsPaged.java index 57cb758be..5200fb5cc 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1beta1/securitycenterclient/groupassets/AsyncGroupAssetsPaged.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1beta1/securitycenterclient/groupassets/AsyncGroupAssetsPaged.java @@ -33,8 +33,11 @@ public static void main(String[] args) throws Exception { } public static void asyncGroupAssetsPaged() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { GroupAssetsRequest request = GroupAssetsRequest.newBuilder() diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1beta1/securitycenterclient/groupassets/SyncGroupAssets.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1beta1/securitycenterclient/groupassets/SyncGroupAssets.java index 08bc766f2..768861a40 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1beta1/securitycenterclient/groupassets/SyncGroupAssets.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1beta1/securitycenterclient/groupassets/SyncGroupAssets.java @@ -31,8 +31,11 @@ public static void main(String[] args) throws Exception { } public static void syncGroupAssets() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { GroupAssetsRequest request = GroupAssetsRequest.newBuilder() diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1beta1/securitycenterclient/groupfindings/AsyncGroupFindings.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1beta1/securitycenterclient/groupfindings/AsyncGroupFindings.java index 8646cd7dd..db121869c 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1beta1/securitycenterclient/groupfindings/AsyncGroupFindings.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1beta1/securitycenterclient/groupfindings/AsyncGroupFindings.java @@ -31,8 +31,11 @@ public static void main(String[] args) throws Exception { } public static void asyncGroupFindings() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { GroupFindingsRequest request = GroupFindingsRequest.newBuilder() diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1beta1/securitycenterclient/groupfindings/AsyncGroupFindingsPaged.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1beta1/securitycenterclient/groupfindings/AsyncGroupFindingsPaged.java index deedcbc9e..bfca7fb4b 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1beta1/securitycenterclient/groupfindings/AsyncGroupFindingsPaged.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1beta1/securitycenterclient/groupfindings/AsyncGroupFindingsPaged.java @@ -32,8 +32,11 @@ public static void main(String[] args) throws Exception { } public static void asyncGroupFindingsPaged() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { GroupFindingsRequest request = GroupFindingsRequest.newBuilder() diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1beta1/securitycenterclient/groupfindings/SyncGroupFindings.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1beta1/securitycenterclient/groupfindings/SyncGroupFindings.java index 16dbb8c45..ed3f5f422 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1beta1/securitycenterclient/groupfindings/SyncGroupFindings.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1beta1/securitycenterclient/groupfindings/SyncGroupFindings.java @@ -30,8 +30,11 @@ public static void main(String[] args) throws Exception { } public static void syncGroupFindings() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { GroupFindingsRequest request = GroupFindingsRequest.newBuilder() diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1beta1/securitycenterclient/groupfindings/SyncGroupFindingsSourcenameString.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1beta1/securitycenterclient/groupfindings/SyncGroupFindingsSourcenameString.java index 4d3b46116..dcead7a01 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1beta1/securitycenterclient/groupfindings/SyncGroupFindingsSourcenameString.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1beta1/securitycenterclient/groupfindings/SyncGroupFindingsSourcenameString.java @@ -28,8 +28,11 @@ public static void main(String[] args) throws Exception { } public static void syncGroupFindingsSourcenameString() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { SourceName parent = SourceName.of("[ORGANIZATION]", "[SOURCE]"); String groupBy = "groupBy293428022"; diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1beta1/securitycenterclient/groupfindings/SyncGroupFindingsStringString.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1beta1/securitycenterclient/groupfindings/SyncGroupFindingsStringString.java index 23a8d703d..72c3ce785 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1beta1/securitycenterclient/groupfindings/SyncGroupFindingsStringString.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1beta1/securitycenterclient/groupfindings/SyncGroupFindingsStringString.java @@ -28,8 +28,11 @@ public static void main(String[] args) throws Exception { } public static void syncGroupFindingsStringString() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { String parent = SourceName.of("[ORGANIZATION]", "[SOURCE]").toString(); String groupBy = "groupBy293428022"; diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1beta1/securitycenterclient/listassets/AsyncListAssets.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1beta1/securitycenterclient/listassets/AsyncListAssets.java index 4d18047e4..af2a8c91e 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1beta1/securitycenterclient/listassets/AsyncListAssets.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1beta1/securitycenterclient/listassets/AsyncListAssets.java @@ -33,8 +33,11 @@ public static void main(String[] args) throws Exception { } public static void asyncListAssets() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { ListAssetsRequest request = ListAssetsRequest.newBuilder() diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1beta1/securitycenterclient/listassets/AsyncListAssetsPaged.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1beta1/securitycenterclient/listassets/AsyncListAssetsPaged.java index 377a46f1b..1ff055c07 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1beta1/securitycenterclient/listassets/AsyncListAssetsPaged.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1beta1/securitycenterclient/listassets/AsyncListAssetsPaged.java @@ -33,8 +33,11 @@ public static void main(String[] args) throws Exception { } public static void asyncListAssetsPaged() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { ListAssetsRequest request = ListAssetsRequest.newBuilder() diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1beta1/securitycenterclient/listassets/SyncListAssets.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1beta1/securitycenterclient/listassets/SyncListAssets.java index c7ac274b7..90cf197f6 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1beta1/securitycenterclient/listassets/SyncListAssets.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1beta1/securitycenterclient/listassets/SyncListAssets.java @@ -32,8 +32,11 @@ public static void main(String[] args) throws Exception { } public static void syncListAssets() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { ListAssetsRequest request = ListAssetsRequest.newBuilder() diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1beta1/securitycenterclient/listfindings/AsyncListFindings.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1beta1/securitycenterclient/listfindings/AsyncListFindings.java index 5b3811773..1dfff0b73 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1beta1/securitycenterclient/listfindings/AsyncListFindings.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1beta1/securitycenterclient/listfindings/AsyncListFindings.java @@ -32,8 +32,11 @@ public static void main(String[] args) throws Exception { } public static void asyncListFindings() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { ListFindingsRequest request = ListFindingsRequest.newBuilder() diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1beta1/securitycenterclient/listfindings/AsyncListFindingsPaged.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1beta1/securitycenterclient/listfindings/AsyncListFindingsPaged.java index f83e131a6..45452ab3b 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1beta1/securitycenterclient/listfindings/AsyncListFindingsPaged.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1beta1/securitycenterclient/listfindings/AsyncListFindingsPaged.java @@ -33,8 +33,11 @@ public static void main(String[] args) throws Exception { } public static void asyncListFindingsPaged() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { ListFindingsRequest request = ListFindingsRequest.newBuilder() diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1beta1/securitycenterclient/listfindings/SyncListFindings.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1beta1/securitycenterclient/listfindings/SyncListFindings.java index 01f5cf156..e2cbe0e1a 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1beta1/securitycenterclient/listfindings/SyncListFindings.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1beta1/securitycenterclient/listfindings/SyncListFindings.java @@ -31,8 +31,11 @@ public static void main(String[] args) throws Exception { } public static void syncListFindings() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { ListFindingsRequest request = ListFindingsRequest.newBuilder() diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1beta1/securitycenterclient/listsources/AsyncListSources.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1beta1/securitycenterclient/listsources/AsyncListSources.java index df3cfd568..d131a402f 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1beta1/securitycenterclient/listsources/AsyncListSources.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1beta1/securitycenterclient/listsources/AsyncListSources.java @@ -30,8 +30,11 @@ public static void main(String[] args) throws Exception { } public static void asyncListSources() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { ListSourcesRequest request = ListSourcesRequest.newBuilder() diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1beta1/securitycenterclient/listsources/AsyncListSourcesPaged.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1beta1/securitycenterclient/listsources/AsyncListSourcesPaged.java index 9a5a85e63..119cdc9a0 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1beta1/securitycenterclient/listsources/AsyncListSourcesPaged.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1beta1/securitycenterclient/listsources/AsyncListSourcesPaged.java @@ -31,8 +31,11 @@ public static void main(String[] args) throws Exception { } public static void asyncListSourcesPaged() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { ListSourcesRequest request = ListSourcesRequest.newBuilder() diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1beta1/securitycenterclient/listsources/SyncListSources.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1beta1/securitycenterclient/listsources/SyncListSources.java index 199a94c39..9b296d063 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1beta1/securitycenterclient/listsources/SyncListSources.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1beta1/securitycenterclient/listsources/SyncListSources.java @@ -29,8 +29,11 @@ public static void main(String[] args) throws Exception { } public static void syncListSources() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { ListSourcesRequest request = ListSourcesRequest.newBuilder() diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1beta1/securitycenterclient/listsources/SyncListSourcesOrganizationname.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1beta1/securitycenterclient/listsources/SyncListSourcesOrganizationname.java index a4556b72c..a9c481296 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1beta1/securitycenterclient/listsources/SyncListSourcesOrganizationname.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1beta1/securitycenterclient/listsources/SyncListSourcesOrganizationname.java @@ -28,8 +28,11 @@ public static void main(String[] args) throws Exception { } public static void syncListSourcesOrganizationname() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { OrganizationName parent = OrganizationName.of("[ORGANIZATION]"); for (Source element : securityCenterClient.listSources(parent).iterateAll()) { diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1beta1/securitycenterclient/listsources/SyncListSourcesString.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1beta1/securitycenterclient/listsources/SyncListSourcesString.java index 21b53ccd7..6f6e0932a 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1beta1/securitycenterclient/listsources/SyncListSourcesString.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1beta1/securitycenterclient/listsources/SyncListSourcesString.java @@ -28,8 +28,11 @@ public static void main(String[] args) throws Exception { } public static void syncListSourcesString() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { String parent = OrganizationName.of("[ORGANIZATION]").toString(); for (Source element : securityCenterClient.listSources(parent).iterateAll()) { diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1beta1/securitycenterclient/runassetdiscovery/AsyncRunAssetDiscovery.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1beta1/securitycenterclient/runassetdiscovery/AsyncRunAssetDiscovery.java index 588a9573f..3cd598c76 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1beta1/securitycenterclient/runassetdiscovery/AsyncRunAssetDiscovery.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1beta1/securitycenterclient/runassetdiscovery/AsyncRunAssetDiscovery.java @@ -30,8 +30,11 @@ public static void main(String[] args) throws Exception { } public static void asyncRunAssetDiscovery() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { RunAssetDiscoveryRequest request = RunAssetDiscoveryRequest.newBuilder() diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1beta1/securitycenterclient/runassetdiscovery/AsyncRunAssetDiscoveryLRO.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1beta1/securitycenterclient/runassetdiscovery/AsyncRunAssetDiscoveryLRO.java index c788fe3c4..0dba2de7e 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1beta1/securitycenterclient/runassetdiscovery/AsyncRunAssetDiscoveryLRO.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1beta1/securitycenterclient/runassetdiscovery/AsyncRunAssetDiscoveryLRO.java @@ -30,8 +30,11 @@ public static void main(String[] args) throws Exception { } public static void asyncRunAssetDiscoveryLRO() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { RunAssetDiscoveryRequest request = RunAssetDiscoveryRequest.newBuilder() diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1beta1/securitycenterclient/runassetdiscovery/SyncRunAssetDiscovery.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1beta1/securitycenterclient/runassetdiscovery/SyncRunAssetDiscovery.java index be67bdf6b..781ea790b 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1beta1/securitycenterclient/runassetdiscovery/SyncRunAssetDiscovery.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1beta1/securitycenterclient/runassetdiscovery/SyncRunAssetDiscovery.java @@ -29,8 +29,11 @@ public static void main(String[] args) throws Exception { } public static void syncRunAssetDiscovery() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { RunAssetDiscoveryRequest request = RunAssetDiscoveryRequest.newBuilder() diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1beta1/securitycenterclient/runassetdiscovery/SyncRunAssetDiscoveryOrganizationname.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1beta1/securitycenterclient/runassetdiscovery/SyncRunAssetDiscoveryOrganizationname.java index 43c993e74..8db947057 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1beta1/securitycenterclient/runassetdiscovery/SyncRunAssetDiscoveryOrganizationname.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1beta1/securitycenterclient/runassetdiscovery/SyncRunAssetDiscoveryOrganizationname.java @@ -28,8 +28,11 @@ public static void main(String[] args) throws Exception { } public static void syncRunAssetDiscoveryOrganizationname() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { OrganizationName parent = OrganizationName.of("[ORGANIZATION]"); securityCenterClient.runAssetDiscoveryAsync(parent).get(); diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1beta1/securitycenterclient/runassetdiscovery/SyncRunAssetDiscoveryString.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1beta1/securitycenterclient/runassetdiscovery/SyncRunAssetDiscoveryString.java index 1f7094c34..bd33eeb3e 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1beta1/securitycenterclient/runassetdiscovery/SyncRunAssetDiscoveryString.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1beta1/securitycenterclient/runassetdiscovery/SyncRunAssetDiscoveryString.java @@ -28,8 +28,11 @@ public static void main(String[] args) throws Exception { } public static void syncRunAssetDiscoveryString() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { String parent = OrganizationName.of("[ORGANIZATION]").toString(); securityCenterClient.runAssetDiscoveryAsync(parent).get(); diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1beta1/securitycenterclient/setfindingstate/AsyncSetFindingState.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1beta1/securitycenterclient/setfindingstate/AsyncSetFindingState.java index 9447b8345..4ef430073 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1beta1/securitycenterclient/setfindingstate/AsyncSetFindingState.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1beta1/securitycenterclient/setfindingstate/AsyncSetFindingState.java @@ -31,8 +31,11 @@ public static void main(String[] args) throws Exception { } public static void asyncSetFindingState() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { SetFindingStateRequest request = SetFindingStateRequest.newBuilder() diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1beta1/securitycenterclient/setfindingstate/SyncSetFindingState.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1beta1/securitycenterclient/setfindingstate/SyncSetFindingState.java index c3e710d1c..b0ce6305f 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1beta1/securitycenterclient/setfindingstate/SyncSetFindingState.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1beta1/securitycenterclient/setfindingstate/SyncSetFindingState.java @@ -30,8 +30,11 @@ public static void main(String[] args) throws Exception { } public static void syncSetFindingState() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { SetFindingStateRequest request = SetFindingStateRequest.newBuilder() diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1beta1/securitycenterclient/setfindingstate/SyncSetFindingStateFindingnameFindingstateTimestamp.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1beta1/securitycenterclient/setfindingstate/SyncSetFindingStateFindingnameFindingstateTimestamp.java index e809b3853..76111c5cc 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1beta1/securitycenterclient/setfindingstate/SyncSetFindingStateFindingnameFindingstateTimestamp.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1beta1/securitycenterclient/setfindingstate/SyncSetFindingStateFindingnameFindingstateTimestamp.java @@ -29,8 +29,11 @@ public static void main(String[] args) throws Exception { } public static void syncSetFindingStateFindingnameFindingstateTimestamp() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { FindingName name = FindingName.of("[ORGANIZATION]", "[SOURCE]", "[FINDING]"); Finding.State state = Finding.State.forNumber(0); diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1beta1/securitycenterclient/setfindingstate/SyncSetFindingStateStringFindingstateTimestamp.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1beta1/securitycenterclient/setfindingstate/SyncSetFindingStateStringFindingstateTimestamp.java index 3f7313341..69ec7f317 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1beta1/securitycenterclient/setfindingstate/SyncSetFindingStateStringFindingstateTimestamp.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1beta1/securitycenterclient/setfindingstate/SyncSetFindingStateStringFindingstateTimestamp.java @@ -29,8 +29,11 @@ public static void main(String[] args) throws Exception { } public static void syncSetFindingStateStringFindingstateTimestamp() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { String name = FindingName.of("[ORGANIZATION]", "[SOURCE]", "[FINDING]").toString(); Finding.State state = Finding.State.forNumber(0); diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1beta1/securitycenterclient/setiampolicy/AsyncSetIamPolicy.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1beta1/securitycenterclient/setiampolicy/AsyncSetIamPolicy.java index 5ac3cea3f..99999b350 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1beta1/securitycenterclient/setiampolicy/AsyncSetIamPolicy.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1beta1/securitycenterclient/setiampolicy/AsyncSetIamPolicy.java @@ -31,8 +31,11 @@ public static void main(String[] args) throws Exception { } public static void asyncSetIamPolicy() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { SetIamPolicyRequest request = SetIamPolicyRequest.newBuilder() diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1beta1/securitycenterclient/setiampolicy/SyncSetIamPolicy.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1beta1/securitycenterclient/setiampolicy/SyncSetIamPolicy.java index 66e240abe..401a03eea 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1beta1/securitycenterclient/setiampolicy/SyncSetIamPolicy.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1beta1/securitycenterclient/setiampolicy/SyncSetIamPolicy.java @@ -30,8 +30,11 @@ public static void main(String[] args) throws Exception { } public static void syncSetIamPolicy() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { SetIamPolicyRequest request = SetIamPolicyRequest.newBuilder() diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1beta1/securitycenterclient/setiampolicy/SyncSetIamPolicyResourcenamePolicy.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1beta1/securitycenterclient/setiampolicy/SyncSetIamPolicyResourcenamePolicy.java index 5ca6e1536..83475e40e 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1beta1/securitycenterclient/setiampolicy/SyncSetIamPolicyResourcenamePolicy.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1beta1/securitycenterclient/setiampolicy/SyncSetIamPolicyResourcenamePolicy.java @@ -29,8 +29,11 @@ public static void main(String[] args) throws Exception { } public static void syncSetIamPolicyResourcenamePolicy() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { ResourceName resource = SourceName.of("[ORGANIZATION]", "[SOURCE]"); Policy policy = Policy.newBuilder().build(); diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1beta1/securitycenterclient/setiampolicy/SyncSetIamPolicyStringPolicy.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1beta1/securitycenterclient/setiampolicy/SyncSetIamPolicyStringPolicy.java index 65586d877..7889fbe21 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1beta1/securitycenterclient/setiampolicy/SyncSetIamPolicyStringPolicy.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1beta1/securitycenterclient/setiampolicy/SyncSetIamPolicyStringPolicy.java @@ -28,8 +28,11 @@ public static void main(String[] args) throws Exception { } public static void syncSetIamPolicyStringPolicy() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { String resource = OrganizationName.of("[ORGANIZATION]").toString(); Policy policy = Policy.newBuilder().build(); diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1beta1/securitycenterclient/testiampermissions/AsyncTestIamPermissions.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1beta1/securitycenterclient/testiampermissions/AsyncTestIamPermissions.java index a8b19f01b..7f8003482 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1beta1/securitycenterclient/testiampermissions/AsyncTestIamPermissions.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1beta1/securitycenterclient/testiampermissions/AsyncTestIamPermissions.java @@ -31,8 +31,11 @@ public static void main(String[] args) throws Exception { } public static void asyncTestIamPermissions() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { TestIamPermissionsRequest request = TestIamPermissionsRequest.newBuilder() diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1beta1/securitycenterclient/testiampermissions/SyncTestIamPermissions.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1beta1/securitycenterclient/testiampermissions/SyncTestIamPermissions.java index 08e674d9c..398e8a66b 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1beta1/securitycenterclient/testiampermissions/SyncTestIamPermissions.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1beta1/securitycenterclient/testiampermissions/SyncTestIamPermissions.java @@ -30,8 +30,11 @@ public static void main(String[] args) throws Exception { } public static void syncTestIamPermissions() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { TestIamPermissionsRequest request = TestIamPermissionsRequest.newBuilder() diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1beta1/securitycenterclient/testiampermissions/SyncTestIamPermissionsResourcenameListstring.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1beta1/securitycenterclient/testiampermissions/SyncTestIamPermissionsResourcenameListstring.java index cece044b7..365eb6a9f 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1beta1/securitycenterclient/testiampermissions/SyncTestIamPermissionsResourcenameListstring.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1beta1/securitycenterclient/testiampermissions/SyncTestIamPermissionsResourcenameListstring.java @@ -31,8 +31,11 @@ public static void main(String[] args) throws Exception { } public static void syncTestIamPermissionsResourcenameListstring() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { ResourceName resource = SourceName.of("[ORGANIZATION]", "[SOURCE]"); List permissions = new ArrayList<>(); diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1beta1/securitycenterclient/testiampermissions/SyncTestIamPermissionsStringListstring.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1beta1/securitycenterclient/testiampermissions/SyncTestIamPermissionsStringListstring.java index 8ba110764..5881ca03b 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1beta1/securitycenterclient/testiampermissions/SyncTestIamPermissionsStringListstring.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1beta1/securitycenterclient/testiampermissions/SyncTestIamPermissionsStringListstring.java @@ -30,8 +30,11 @@ public static void main(String[] args) throws Exception { } public static void syncTestIamPermissionsStringListstring() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { String resource = OrganizationName.of("[ORGANIZATION]").toString(); List permissions = new ArrayList<>(); diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1beta1/securitycenterclient/updatefinding/AsyncUpdateFinding.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1beta1/securitycenterclient/updatefinding/AsyncUpdateFinding.java index 238434985..5f20364fd 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1beta1/securitycenterclient/updatefinding/AsyncUpdateFinding.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1beta1/securitycenterclient/updatefinding/AsyncUpdateFinding.java @@ -30,8 +30,11 @@ public static void main(String[] args) throws Exception { } public static void asyncUpdateFinding() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { UpdateFindingRequest request = UpdateFindingRequest.newBuilder() diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1beta1/securitycenterclient/updatefinding/SyncUpdateFinding.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1beta1/securitycenterclient/updatefinding/SyncUpdateFinding.java index 7c311d9e1..449fd9815 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1beta1/securitycenterclient/updatefinding/SyncUpdateFinding.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1beta1/securitycenterclient/updatefinding/SyncUpdateFinding.java @@ -29,8 +29,11 @@ public static void main(String[] args) throws Exception { } public static void syncUpdateFinding() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { UpdateFindingRequest request = UpdateFindingRequest.newBuilder() diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1beta1/securitycenterclient/updatefinding/SyncUpdateFindingFinding.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1beta1/securitycenterclient/updatefinding/SyncUpdateFindingFinding.java index da674e833..83bbecb8c 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1beta1/securitycenterclient/updatefinding/SyncUpdateFindingFinding.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1beta1/securitycenterclient/updatefinding/SyncUpdateFindingFinding.java @@ -27,8 +27,11 @@ public static void main(String[] args) throws Exception { } public static void syncUpdateFindingFinding() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { Finding finding = Finding.newBuilder().build(); Finding response = securityCenterClient.updateFinding(finding); diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1beta1/securitycenterclient/updateorganizationsettings/AsyncUpdateOrganizationSettings.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1beta1/securitycenterclient/updateorganizationsettings/AsyncUpdateOrganizationSettings.java index 89a350a5c..1bfb4ccac 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1beta1/securitycenterclient/updateorganizationsettings/AsyncUpdateOrganizationSettings.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1beta1/securitycenterclient/updateorganizationsettings/AsyncUpdateOrganizationSettings.java @@ -30,8 +30,11 @@ public static void main(String[] args) throws Exception { } public static void asyncUpdateOrganizationSettings() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { UpdateOrganizationSettingsRequest request = UpdateOrganizationSettingsRequest.newBuilder() diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1beta1/securitycenterclient/updateorganizationsettings/SyncUpdateOrganizationSettings.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1beta1/securitycenterclient/updateorganizationsettings/SyncUpdateOrganizationSettings.java index ca9e61374..428a988ae 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1beta1/securitycenterclient/updateorganizationsettings/SyncUpdateOrganizationSettings.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1beta1/securitycenterclient/updateorganizationsettings/SyncUpdateOrganizationSettings.java @@ -29,8 +29,11 @@ public static void main(String[] args) throws Exception { } public static void syncUpdateOrganizationSettings() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { UpdateOrganizationSettingsRequest request = UpdateOrganizationSettingsRequest.newBuilder() diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1beta1/securitycenterclient/updateorganizationsettings/SyncUpdateOrganizationSettingsOrganizationsettings.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1beta1/securitycenterclient/updateorganizationsettings/SyncUpdateOrganizationSettingsOrganizationsettings.java index 9c8af6b38..a23f6fae0 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1beta1/securitycenterclient/updateorganizationsettings/SyncUpdateOrganizationSettingsOrganizationsettings.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1beta1/securitycenterclient/updateorganizationsettings/SyncUpdateOrganizationSettingsOrganizationsettings.java @@ -27,8 +27,11 @@ public static void main(String[] args) throws Exception { } public static void syncUpdateOrganizationSettingsOrganizationsettings() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { OrganizationSettings organizationSettings = OrganizationSettings.newBuilder().build(); OrganizationSettings response = diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1beta1/securitycenterclient/updatesecuritymarks/AsyncUpdateSecurityMarks.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1beta1/securitycenterclient/updatesecuritymarks/AsyncUpdateSecurityMarks.java index bb1bf78d0..6539d9a90 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1beta1/securitycenterclient/updatesecuritymarks/AsyncUpdateSecurityMarks.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1beta1/securitycenterclient/updatesecuritymarks/AsyncUpdateSecurityMarks.java @@ -31,8 +31,11 @@ public static void main(String[] args) throws Exception { } public static void asyncUpdateSecurityMarks() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { UpdateSecurityMarksRequest request = UpdateSecurityMarksRequest.newBuilder() diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1beta1/securitycenterclient/updatesecuritymarks/SyncUpdateSecurityMarks.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1beta1/securitycenterclient/updatesecuritymarks/SyncUpdateSecurityMarks.java index b2b1fb54d..89125287d 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1beta1/securitycenterclient/updatesecuritymarks/SyncUpdateSecurityMarks.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1beta1/securitycenterclient/updatesecuritymarks/SyncUpdateSecurityMarks.java @@ -30,8 +30,11 @@ public static void main(String[] args) throws Exception { } public static void syncUpdateSecurityMarks() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { UpdateSecurityMarksRequest request = UpdateSecurityMarksRequest.newBuilder() diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1beta1/securitycenterclient/updatesecuritymarks/SyncUpdateSecurityMarksSecuritymarks.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1beta1/securitycenterclient/updatesecuritymarks/SyncUpdateSecurityMarksSecuritymarks.java index e4e31da05..71275f43e 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1beta1/securitycenterclient/updatesecuritymarks/SyncUpdateSecurityMarksSecuritymarks.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1beta1/securitycenterclient/updatesecuritymarks/SyncUpdateSecurityMarksSecuritymarks.java @@ -27,8 +27,11 @@ public static void main(String[] args) throws Exception { } public static void syncUpdateSecurityMarksSecuritymarks() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { SecurityMarks securityMarks = SecurityMarks.newBuilder().build(); SecurityMarks response = securityCenterClient.updateSecurityMarks(securityMarks); diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1beta1/securitycenterclient/updatesource/AsyncUpdateSource.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1beta1/securitycenterclient/updatesource/AsyncUpdateSource.java index 784c7c0fe..f3abb0946 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1beta1/securitycenterclient/updatesource/AsyncUpdateSource.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1beta1/securitycenterclient/updatesource/AsyncUpdateSource.java @@ -30,8 +30,11 @@ public static void main(String[] args) throws Exception { } public static void asyncUpdateSource() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { UpdateSourceRequest request = UpdateSourceRequest.newBuilder() diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1beta1/securitycenterclient/updatesource/SyncUpdateSource.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1beta1/securitycenterclient/updatesource/SyncUpdateSource.java index 68bb27920..c55f5479d 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1beta1/securitycenterclient/updatesource/SyncUpdateSource.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1beta1/securitycenterclient/updatesource/SyncUpdateSource.java @@ -29,8 +29,11 @@ public static void main(String[] args) throws Exception { } public static void syncUpdateSource() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { UpdateSourceRequest request = UpdateSourceRequest.newBuilder() diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1beta1/securitycenterclient/updatesource/SyncUpdateSourceSource.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1beta1/securitycenterclient/updatesource/SyncUpdateSourceSource.java index e5d3144cc..f5e1f9529 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1beta1/securitycenterclient/updatesource/SyncUpdateSourceSource.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1beta1/securitycenterclient/updatesource/SyncUpdateSourceSource.java @@ -27,8 +27,11 @@ public static void main(String[] args) throws Exception { } public static void syncUpdateSourceSource() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { Source source = Source.newBuilder().build(); Source response = securityCenterClient.updateSource(source); diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1beta1/securitycentersettings/createsource/SyncCreateSource.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1beta1/securitycentersettings/createsource/SyncCreateSource.java index 9a86b6633..d06c4b9bc 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1beta1/securitycentersettings/createsource/SyncCreateSource.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1beta1/securitycentersettings/createsource/SyncCreateSource.java @@ -27,17 +27,17 @@ public static void main(String[] args) throws Exception { } public static void syncCreateSource() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library SecurityCenterSettings.Builder securityCenterSettingsBuilder = SecurityCenterSettings.newBuilder(); securityCenterSettingsBuilder .createSourceSettings() .setRetrySettings( - securityCenterSettingsBuilder - .createSourceSettings() - .getRetrySettings() - .toBuilder() + securityCenterSettingsBuilder.createSourceSettings().getRetrySettings().toBuilder() .setTotalTimeout(Duration.ofSeconds(30)) .build()); SecurityCenterSettings securityCenterSettings = securityCenterSettingsBuilder.build(); diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1beta1/stub/securitycenterstubsettings/createsource/SyncCreateSource.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1beta1/stub/securitycenterstubsettings/createsource/SyncCreateSource.java index cde1aaa10..184fb0bf0 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1beta1/stub/securitycenterstubsettings/createsource/SyncCreateSource.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1beta1/stub/securitycenterstubsettings/createsource/SyncCreateSource.java @@ -27,17 +27,17 @@ public static void main(String[] args) throws Exception { } public static void syncCreateSource() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library SecurityCenterStubSettings.Builder securityCenterSettingsBuilder = SecurityCenterStubSettings.newBuilder(); securityCenterSettingsBuilder .createSourceSettings() .setRetrySettings( - securityCenterSettingsBuilder - .createSourceSettings() - .getRetrySettings() - .toBuilder() + securityCenterSettingsBuilder.createSourceSettings().getRetrySettings().toBuilder() .setTotalTimeout(Duration.ofSeconds(30)) .build()); SecurityCenterStubSettings securityCenterSettings = securityCenterSettingsBuilder.build(); diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/create/SyncCreateSetCredentialsProvider.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/create/SyncCreateSetCredentialsProvider.java index b9239f558..7514cc279 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/create/SyncCreateSetCredentialsProvider.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/create/SyncCreateSetCredentialsProvider.java @@ -29,8 +29,11 @@ public static void main(String[] args) throws Exception { } public static void syncCreateSetCredentialsProvider() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library SecurityCenterSettings securityCenterSettings = SecurityCenterSettings.newBuilder() .setCredentialsProvider(FixedCredentialsProvider.create(myCredentials)) diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/create/SyncCreateSetCredentialsProvider1.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/create/SyncCreateSetCredentialsProvider1.java index 14c0d53f4..824b74b72 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/create/SyncCreateSetCredentialsProvider1.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/create/SyncCreateSetCredentialsProvider1.java @@ -27,8 +27,11 @@ public static void main(String[] args) throws Exception { } public static void syncCreateSetCredentialsProvider1() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library SecurityCenterSettings securityCenterSettings = SecurityCenterSettings.newBuilder() .setTransportChannelProvider( diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/create/SyncCreateSetEndpoint.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/create/SyncCreateSetEndpoint.java index 0e9faceab..5b58297de 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/create/SyncCreateSetEndpoint.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/create/SyncCreateSetEndpoint.java @@ -28,8 +28,11 @@ public static void main(String[] args) throws Exception { } public static void syncCreateSetEndpoint() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library SecurityCenterSettings securityCenterSettings = SecurityCenterSettings.newBuilder().setEndpoint(myEndpoint).build(); SecurityCenterClient securityCenterClient = SecurityCenterClient.create(securityCenterSettings); diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/createfinding/AsyncCreateFinding.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/createfinding/AsyncCreateFinding.java index 155e97ec0..73b32ed67 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/createfinding/AsyncCreateFinding.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/createfinding/AsyncCreateFinding.java @@ -30,8 +30,11 @@ public static void main(String[] args) throws Exception { } public static void asyncCreateFinding() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { CreateFindingRequest request = CreateFindingRequest.newBuilder() diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/createfinding/SyncCreateFinding.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/createfinding/SyncCreateFinding.java index cc47ac560..ad04e5305 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/createfinding/SyncCreateFinding.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/createfinding/SyncCreateFinding.java @@ -29,8 +29,11 @@ public static void main(String[] args) throws Exception { } public static void syncCreateFinding() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { CreateFindingRequest request = CreateFindingRequest.newBuilder() diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/createfinding/SyncCreateFindingSourcenameFindingString.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/createfinding/SyncCreateFindingSourcenameFindingString.java index e2baf3651..4de39856b 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/createfinding/SyncCreateFindingSourcenameFindingString.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/createfinding/SyncCreateFindingSourcenameFindingString.java @@ -28,8 +28,11 @@ public static void main(String[] args) throws Exception { } public static void syncCreateFindingSourcenameFindingString() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { SourceName parent = SourceName.ofOrganizationSourceName("[ORGANIZATION]", "[SOURCE]"); Finding finding = Finding.newBuilder().build(); diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/createfinding/SyncCreateFindingSourcenameStringFinding.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/createfinding/SyncCreateFindingSourcenameStringFinding.java index b228feae3..ac432e405 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/createfinding/SyncCreateFindingSourcenameStringFinding.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/createfinding/SyncCreateFindingSourcenameStringFinding.java @@ -28,8 +28,11 @@ public static void main(String[] args) throws Exception { } public static void syncCreateFindingSourcenameStringFinding() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { SourceName parent = SourceName.ofOrganizationSourceName("[ORGANIZATION]", "[SOURCE]"); String findingId = "findingId439150212"; diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/createfinding/SyncCreateFindingStringFindingString.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/createfinding/SyncCreateFindingStringFindingString.java index b7d696af6..5e737f8b1 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/createfinding/SyncCreateFindingStringFindingString.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/createfinding/SyncCreateFindingStringFindingString.java @@ -28,8 +28,11 @@ public static void main(String[] args) throws Exception { } public static void syncCreateFindingStringFindingString() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { String parent = SourceName.ofOrganizationSourceName("[ORGANIZATION]", "[SOURCE]").toString(); Finding finding = Finding.newBuilder().build(); diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/createfinding/SyncCreateFindingStringStringFinding.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/createfinding/SyncCreateFindingStringStringFinding.java index 799dc6a97..d39938792 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/createfinding/SyncCreateFindingStringStringFinding.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/createfinding/SyncCreateFindingStringStringFinding.java @@ -28,8 +28,11 @@ public static void main(String[] args) throws Exception { } public static void syncCreateFindingStringStringFinding() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { String parent = SourceName.ofOrganizationSourceName("[ORGANIZATION]", "[SOURCE]").toString(); String findingId = "findingId439150212"; diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/createnotificationconfig/AsyncCreateNotificationConfig.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/createnotificationconfig/AsyncCreateNotificationConfig.java index 0126f3dd7..ec38c8219 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/createnotificationconfig/AsyncCreateNotificationConfig.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/createnotificationconfig/AsyncCreateNotificationConfig.java @@ -30,8 +30,11 @@ public static void main(String[] args) throws Exception { } public static void asyncCreateNotificationConfig() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { CreateNotificationConfigRequest request = CreateNotificationConfigRequest.newBuilder() diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/createnotificationconfig/SyncCreateNotificationConfig.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/createnotificationconfig/SyncCreateNotificationConfig.java index 62a039bfb..2013b456a 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/createnotificationconfig/SyncCreateNotificationConfig.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/createnotificationconfig/SyncCreateNotificationConfig.java @@ -29,8 +29,11 @@ public static void main(String[] args) throws Exception { } public static void syncCreateNotificationConfig() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { CreateNotificationConfigRequest request = CreateNotificationConfigRequest.newBuilder() diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/createnotificationconfig/SyncCreateNotificationConfigOrganizationnameNotificationconfig.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/createnotificationconfig/SyncCreateNotificationConfigOrganizationnameNotificationconfig.java index 4c8536f71..19356a075 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/createnotificationconfig/SyncCreateNotificationConfigOrganizationnameNotificationconfig.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/createnotificationconfig/SyncCreateNotificationConfigOrganizationnameNotificationconfig.java @@ -29,8 +29,11 @@ public static void main(String[] args) throws Exception { public static void syncCreateNotificationConfigOrganizationnameNotificationconfig() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { OrganizationName parent = OrganizationName.of("[ORGANIZATION]"); NotificationConfig notificationConfig = NotificationConfig.newBuilder().build(); diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/createnotificationconfig/SyncCreateNotificationConfigOrganizationnameStringNotificationconfig.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/createnotificationconfig/SyncCreateNotificationConfigOrganizationnameStringNotificationconfig.java index 79c228b5f..c594bcaf5 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/createnotificationconfig/SyncCreateNotificationConfigOrganizationnameStringNotificationconfig.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/createnotificationconfig/SyncCreateNotificationConfigOrganizationnameStringNotificationconfig.java @@ -29,8 +29,11 @@ public static void main(String[] args) throws Exception { public static void syncCreateNotificationConfigOrganizationnameStringNotificationconfig() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { OrganizationName parent = OrganizationName.of("[ORGANIZATION]"); String configId = "configId-580140035"; diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/createnotificationconfig/SyncCreateNotificationConfigStringNotificationconfig.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/createnotificationconfig/SyncCreateNotificationConfigStringNotificationconfig.java index 5562a91a3..5c8376acb 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/createnotificationconfig/SyncCreateNotificationConfigStringNotificationconfig.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/createnotificationconfig/SyncCreateNotificationConfigStringNotificationconfig.java @@ -28,8 +28,11 @@ public static void main(String[] args) throws Exception { } public static void syncCreateNotificationConfigStringNotificationconfig() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { String parent = OrganizationName.of("[ORGANIZATION]").toString(); NotificationConfig notificationConfig = NotificationConfig.newBuilder().build(); diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/createnotificationconfig/SyncCreateNotificationConfigStringStringNotificationconfig.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/createnotificationconfig/SyncCreateNotificationConfigStringStringNotificationconfig.java index cb1ca7e72..066e6cc8e 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/createnotificationconfig/SyncCreateNotificationConfigStringStringNotificationconfig.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/createnotificationconfig/SyncCreateNotificationConfigStringStringNotificationconfig.java @@ -28,8 +28,11 @@ public static void main(String[] args) throws Exception { } public static void syncCreateNotificationConfigStringStringNotificationconfig() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { String parent = OrganizationName.of("[ORGANIZATION]").toString(); String configId = "configId-580140035"; diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/createsource/AsyncCreateSource.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/createsource/AsyncCreateSource.java index d5adb99b5..6a74f1216 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/createsource/AsyncCreateSource.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/createsource/AsyncCreateSource.java @@ -30,8 +30,11 @@ public static void main(String[] args) throws Exception { } public static void asyncCreateSource() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { CreateSourceRequest request = CreateSourceRequest.newBuilder() diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/createsource/SyncCreateSource.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/createsource/SyncCreateSource.java index 30f4a1fe5..44f1dc719 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/createsource/SyncCreateSource.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/createsource/SyncCreateSource.java @@ -29,8 +29,11 @@ public static void main(String[] args) throws Exception { } public static void syncCreateSource() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { CreateSourceRequest request = CreateSourceRequest.newBuilder() diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/createsource/SyncCreateSourceOrganizationnameSource.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/createsource/SyncCreateSourceOrganizationnameSource.java index 98bad43dd..7ce27fbd8 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/createsource/SyncCreateSourceOrganizationnameSource.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/createsource/SyncCreateSourceOrganizationnameSource.java @@ -28,8 +28,11 @@ public static void main(String[] args) throws Exception { } public static void syncCreateSourceOrganizationnameSource() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { OrganizationName parent = OrganizationName.of("[ORGANIZATION]"); Source source = Source.newBuilder().build(); diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/createsource/SyncCreateSourceStringSource.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/createsource/SyncCreateSourceStringSource.java index c8e89a945..eed742034 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/createsource/SyncCreateSourceStringSource.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/createsource/SyncCreateSourceStringSource.java @@ -28,8 +28,11 @@ public static void main(String[] args) throws Exception { } public static void syncCreateSourceStringSource() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { String parent = OrganizationName.of("[ORGANIZATION]").toString(); Source source = Source.newBuilder().build(); diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/deletenotificationconfig/AsyncDeleteNotificationConfig.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/deletenotificationconfig/AsyncDeleteNotificationConfig.java index 08dbb8096..e7a7ea75c 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/deletenotificationconfig/AsyncDeleteNotificationConfig.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/deletenotificationconfig/AsyncDeleteNotificationConfig.java @@ -30,8 +30,11 @@ public static void main(String[] args) throws Exception { } public static void asyncDeleteNotificationConfig() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { DeleteNotificationConfigRequest request = DeleteNotificationConfigRequest.newBuilder() diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/deletenotificationconfig/SyncDeleteNotificationConfig.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/deletenotificationconfig/SyncDeleteNotificationConfig.java index 5f125933f..d6db13dd8 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/deletenotificationconfig/SyncDeleteNotificationConfig.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/deletenotificationconfig/SyncDeleteNotificationConfig.java @@ -29,8 +29,11 @@ public static void main(String[] args) throws Exception { } public static void syncDeleteNotificationConfig() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { DeleteNotificationConfigRequest request = DeleteNotificationConfigRequest.newBuilder() diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/deletenotificationconfig/SyncDeleteNotificationConfigNotificationconfigname.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/deletenotificationconfig/SyncDeleteNotificationConfigNotificationconfigname.java index c00e150dc..86684a019 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/deletenotificationconfig/SyncDeleteNotificationConfigNotificationconfigname.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/deletenotificationconfig/SyncDeleteNotificationConfigNotificationconfigname.java @@ -28,8 +28,11 @@ public static void main(String[] args) throws Exception { } public static void syncDeleteNotificationConfigNotificationconfigname() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { NotificationConfigName name = NotificationConfigName.of("[ORGANIZATION]", "[NOTIFICATION_CONFIG]"); diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/deletenotificationconfig/SyncDeleteNotificationConfigString.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/deletenotificationconfig/SyncDeleteNotificationConfigString.java index 3b3e947b8..3b0b44786 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/deletenotificationconfig/SyncDeleteNotificationConfigString.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/deletenotificationconfig/SyncDeleteNotificationConfigString.java @@ -28,8 +28,11 @@ public static void main(String[] args) throws Exception { } public static void syncDeleteNotificationConfigString() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { String name = NotificationConfigName.of("[ORGANIZATION]", "[NOTIFICATION_CONFIG]").toString(); securityCenterClient.deleteNotificationConfig(name); diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/getiampolicy/AsyncGetIamPolicy.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/getiampolicy/AsyncGetIamPolicy.java index 657b8158e..8ba9caa3c 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/getiampolicy/AsyncGetIamPolicy.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/getiampolicy/AsyncGetIamPolicy.java @@ -31,8 +31,11 @@ public static void main(String[] args) throws Exception { } public static void asyncGetIamPolicy() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { GetIamPolicyRequest request = GetIamPolicyRequest.newBuilder() diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/getiampolicy/SyncGetIamPolicy.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/getiampolicy/SyncGetIamPolicy.java index 6f6d9480a..2d849d8c7 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/getiampolicy/SyncGetIamPolicy.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/getiampolicy/SyncGetIamPolicy.java @@ -30,8 +30,11 @@ public static void main(String[] args) throws Exception { } public static void syncGetIamPolicy() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { GetIamPolicyRequest request = GetIamPolicyRequest.newBuilder() diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/getiampolicy/SyncGetIamPolicyResourcename.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/getiampolicy/SyncGetIamPolicyResourcename.java index d4feef0da..1c4c4cfd2 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/getiampolicy/SyncGetIamPolicyResourcename.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/getiampolicy/SyncGetIamPolicyResourcename.java @@ -29,8 +29,11 @@ public static void main(String[] args) throws Exception { } public static void syncGetIamPolicyResourcename() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { ResourceName resource = SourceName.ofOrganizationSourceName("[ORGANIZATION]", "[SOURCE]"); Policy response = securityCenterClient.getIamPolicy(resource); diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/getiampolicy/SyncGetIamPolicyString.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/getiampolicy/SyncGetIamPolicyString.java index 6a08effa9..35fdfc5e8 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/getiampolicy/SyncGetIamPolicyString.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/getiampolicy/SyncGetIamPolicyString.java @@ -28,8 +28,11 @@ public static void main(String[] args) throws Exception { } public static void syncGetIamPolicyString() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { String resource = FolderName.of("[FOLDER]").toString(); Policy response = securityCenterClient.getIamPolicy(resource); diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/getnotificationconfig/AsyncGetNotificationConfig.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/getnotificationconfig/AsyncGetNotificationConfig.java index 66248040a..8033cdece 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/getnotificationconfig/AsyncGetNotificationConfig.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/getnotificationconfig/AsyncGetNotificationConfig.java @@ -30,8 +30,11 @@ public static void main(String[] args) throws Exception { } public static void asyncGetNotificationConfig() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { GetNotificationConfigRequest request = GetNotificationConfigRequest.newBuilder() diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/getnotificationconfig/SyncGetNotificationConfig.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/getnotificationconfig/SyncGetNotificationConfig.java index d2fef798b..c70659c1e 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/getnotificationconfig/SyncGetNotificationConfig.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/getnotificationconfig/SyncGetNotificationConfig.java @@ -29,8 +29,11 @@ public static void main(String[] args) throws Exception { } public static void syncGetNotificationConfig() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { GetNotificationConfigRequest request = GetNotificationConfigRequest.newBuilder() diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/getnotificationconfig/SyncGetNotificationConfigNotificationconfigname.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/getnotificationconfig/SyncGetNotificationConfigNotificationconfigname.java index c8b494003..1eaa68d1d 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/getnotificationconfig/SyncGetNotificationConfigNotificationconfigname.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/getnotificationconfig/SyncGetNotificationConfigNotificationconfigname.java @@ -28,8 +28,11 @@ public static void main(String[] args) throws Exception { } public static void syncGetNotificationConfigNotificationconfigname() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { NotificationConfigName name = NotificationConfigName.of("[ORGANIZATION]", "[NOTIFICATION_CONFIG]"); diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/getnotificationconfig/SyncGetNotificationConfigString.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/getnotificationconfig/SyncGetNotificationConfigString.java index e2a8deabc..45279b609 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/getnotificationconfig/SyncGetNotificationConfigString.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/getnotificationconfig/SyncGetNotificationConfigString.java @@ -28,8 +28,11 @@ public static void main(String[] args) throws Exception { } public static void syncGetNotificationConfigString() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { String name = NotificationConfigName.of("[ORGANIZATION]", "[NOTIFICATION_CONFIG]").toString(); NotificationConfig response = securityCenterClient.getNotificationConfig(name); diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/getorganizationsettings/AsyncGetOrganizationSettings.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/getorganizationsettings/AsyncGetOrganizationSettings.java index ced3e3a23..ea33fdde1 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/getorganizationsettings/AsyncGetOrganizationSettings.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/getorganizationsettings/AsyncGetOrganizationSettings.java @@ -30,8 +30,11 @@ public static void main(String[] args) throws Exception { } public static void asyncGetOrganizationSettings() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { GetOrganizationSettingsRequest request = GetOrganizationSettingsRequest.newBuilder() diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/getorganizationsettings/SyncGetOrganizationSettings.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/getorganizationsettings/SyncGetOrganizationSettings.java index bd9df50fc..fe089f9ac 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/getorganizationsettings/SyncGetOrganizationSettings.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/getorganizationsettings/SyncGetOrganizationSettings.java @@ -29,8 +29,11 @@ public static void main(String[] args) throws Exception { } public static void syncGetOrganizationSettings() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { GetOrganizationSettingsRequest request = GetOrganizationSettingsRequest.newBuilder() diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/getorganizationsettings/SyncGetOrganizationSettingsOrganizationsettingsname.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/getorganizationsettings/SyncGetOrganizationSettingsOrganizationsettingsname.java index 55d0d4717..561ab2452 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/getorganizationsettings/SyncGetOrganizationSettingsOrganizationsettingsname.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/getorganizationsettings/SyncGetOrganizationSettingsOrganizationsettingsname.java @@ -28,8 +28,11 @@ public static void main(String[] args) throws Exception { } public static void syncGetOrganizationSettingsOrganizationsettingsname() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { OrganizationSettingsName name = OrganizationSettingsName.of("[ORGANIZATION]"); OrganizationSettings response = securityCenterClient.getOrganizationSettings(name); diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/getorganizationsettings/SyncGetOrganizationSettingsString.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/getorganizationsettings/SyncGetOrganizationSettingsString.java index 663444438..e9bc800b4 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/getorganizationsettings/SyncGetOrganizationSettingsString.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/getorganizationsettings/SyncGetOrganizationSettingsString.java @@ -28,8 +28,11 @@ public static void main(String[] args) throws Exception { } public static void syncGetOrganizationSettingsString() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { String name = OrganizationSettingsName.of("[ORGANIZATION]").toString(); OrganizationSettings response = securityCenterClient.getOrganizationSettings(name); diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/getsource/AsyncGetSource.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/getsource/AsyncGetSource.java index caf50489d..eca2a9da8 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/getsource/AsyncGetSource.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/getsource/AsyncGetSource.java @@ -30,8 +30,11 @@ public static void main(String[] args) throws Exception { } public static void asyncGetSource() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { GetSourceRequest request = GetSourceRequest.newBuilder() diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/getsource/SyncGetSource.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/getsource/SyncGetSource.java index a60c517d0..4e6f5257d 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/getsource/SyncGetSource.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/getsource/SyncGetSource.java @@ -29,8 +29,11 @@ public static void main(String[] args) throws Exception { } public static void syncGetSource() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { GetSourceRequest request = GetSourceRequest.newBuilder() diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/getsource/SyncGetSourceSourcename.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/getsource/SyncGetSourceSourcename.java index 9312e47f7..bf9f62f09 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/getsource/SyncGetSourceSourcename.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/getsource/SyncGetSourceSourcename.java @@ -28,8 +28,11 @@ public static void main(String[] args) throws Exception { } public static void syncGetSourceSourcename() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { SourceName name = SourceName.ofOrganizationSourceName("[ORGANIZATION]", "[SOURCE]"); Source response = securityCenterClient.getSource(name); diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/getsource/SyncGetSourceString.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/getsource/SyncGetSourceString.java index b506eaab7..7eab2df7a 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/getsource/SyncGetSourceString.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/getsource/SyncGetSourceString.java @@ -28,8 +28,11 @@ public static void main(String[] args) throws Exception { } public static void syncGetSourceString() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { String name = SourceName.ofOrganizationSourceName("[ORGANIZATION]", "[SOURCE]").toString(); Source response = securityCenterClient.getSource(name); diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/groupassets/AsyncGroupAssets.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/groupassets/AsyncGroupAssets.java index 2e2d74265..11e32552e 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/groupassets/AsyncGroupAssets.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/groupassets/AsyncGroupAssets.java @@ -32,8 +32,11 @@ public static void main(String[] args) throws Exception { } public static void asyncGroupAssets() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { GroupAssetsRequest request = GroupAssetsRequest.newBuilder() diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/groupassets/AsyncGroupAssetsPaged.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/groupassets/AsyncGroupAssetsPaged.java index 1cc7768e9..cf85ff7e8 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/groupassets/AsyncGroupAssetsPaged.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/groupassets/AsyncGroupAssetsPaged.java @@ -33,8 +33,11 @@ public static void main(String[] args) throws Exception { } public static void asyncGroupAssetsPaged() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { GroupAssetsRequest request = GroupAssetsRequest.newBuilder() diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/groupassets/SyncGroupAssets.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/groupassets/SyncGroupAssets.java index 5b4e242c5..eb9ea0768 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/groupassets/SyncGroupAssets.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/groupassets/SyncGroupAssets.java @@ -31,8 +31,11 @@ public static void main(String[] args) throws Exception { } public static void syncGroupAssets() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { GroupAssetsRequest request = GroupAssetsRequest.newBuilder() diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/groupfindings/AsyncGroupFindings.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/groupfindings/AsyncGroupFindings.java index 4b4e88efd..699617c9e 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/groupfindings/AsyncGroupFindings.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/groupfindings/AsyncGroupFindings.java @@ -32,8 +32,11 @@ public static void main(String[] args) throws Exception { } public static void asyncGroupFindings() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { GroupFindingsRequest request = GroupFindingsRequest.newBuilder() diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/groupfindings/AsyncGroupFindingsPaged.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/groupfindings/AsyncGroupFindingsPaged.java index d1c602f5c..371cb1803 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/groupfindings/AsyncGroupFindingsPaged.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/groupfindings/AsyncGroupFindingsPaged.java @@ -33,8 +33,11 @@ public static void main(String[] args) throws Exception { } public static void asyncGroupFindingsPaged() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { GroupFindingsRequest request = GroupFindingsRequest.newBuilder() diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/groupfindings/SyncGroupFindings.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/groupfindings/SyncGroupFindings.java index 1b8942f30..6979ea165 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/groupfindings/SyncGroupFindings.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/groupfindings/SyncGroupFindings.java @@ -31,8 +31,11 @@ public static void main(String[] args) throws Exception { } public static void syncGroupFindings() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { GroupFindingsRequest request = GroupFindingsRequest.newBuilder() diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/groupfindings/SyncGroupFindingsSourcenameString.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/groupfindings/SyncGroupFindingsSourcenameString.java index 1c7f66d01..8d313c207 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/groupfindings/SyncGroupFindingsSourcenameString.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/groupfindings/SyncGroupFindingsSourcenameString.java @@ -28,8 +28,11 @@ public static void main(String[] args) throws Exception { } public static void syncGroupFindingsSourcenameString() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { SourceName parent = SourceName.ofOrganizationSourceName("[ORGANIZATION]", "[SOURCE]"); String groupBy = "groupBy293428022"; diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/groupfindings/SyncGroupFindingsStringString.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/groupfindings/SyncGroupFindingsStringString.java index 6571341b2..7c971e274 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/groupfindings/SyncGroupFindingsStringString.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/groupfindings/SyncGroupFindingsStringString.java @@ -28,8 +28,11 @@ public static void main(String[] args) throws Exception { } public static void syncGroupFindingsStringString() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { String parent = SourceName.ofOrganizationSourceName("[ORGANIZATION]", "[SOURCE]").toString(); String groupBy = "groupBy293428022"; diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/listassets/AsyncListAssets.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/listassets/AsyncListAssets.java index f7853ddb1..95323b97c 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/listassets/AsyncListAssets.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/listassets/AsyncListAssets.java @@ -33,8 +33,11 @@ public static void main(String[] args) throws Exception { } public static void asyncListAssets() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { ListAssetsRequest request = ListAssetsRequest.newBuilder() diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/listassets/AsyncListAssetsPaged.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/listassets/AsyncListAssetsPaged.java index 7900d6e59..6c34e7b29 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/listassets/AsyncListAssetsPaged.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/listassets/AsyncListAssetsPaged.java @@ -33,8 +33,11 @@ public static void main(String[] args) throws Exception { } public static void asyncListAssetsPaged() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { ListAssetsRequest request = ListAssetsRequest.newBuilder() diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/listassets/SyncListAssets.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/listassets/SyncListAssets.java index 3e01f528d..135194f60 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/listassets/SyncListAssets.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/listassets/SyncListAssets.java @@ -32,8 +32,11 @@ public static void main(String[] args) throws Exception { } public static void syncListAssets() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { ListAssetsRequest request = ListAssetsRequest.newBuilder() diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/listassets/SyncListAssetsFoldername.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/listassets/SyncListAssetsFoldername.java index 93fa81c04..731433028 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/listassets/SyncListAssetsFoldername.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/listassets/SyncListAssetsFoldername.java @@ -28,8 +28,11 @@ public static void main(String[] args) throws Exception { } public static void syncListAssetsFoldername() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { FolderName parent = FolderName.of("[FOLDER]"); for (ListAssetsResponse.ListAssetsResult element : diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/listassets/SyncListAssetsOrganizationname.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/listassets/SyncListAssetsOrganizationname.java index 126f01b2a..3033b187b 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/listassets/SyncListAssetsOrganizationname.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/listassets/SyncListAssetsOrganizationname.java @@ -28,8 +28,11 @@ public static void main(String[] args) throws Exception { } public static void syncListAssetsOrganizationname() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { OrganizationName parent = OrganizationName.of("[ORGANIZATION]"); for (ListAssetsResponse.ListAssetsResult element : diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/listassets/SyncListAssetsProjectname.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/listassets/SyncListAssetsProjectname.java index 0933c3e5c..307ba3812 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/listassets/SyncListAssetsProjectname.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/listassets/SyncListAssetsProjectname.java @@ -28,8 +28,11 @@ public static void main(String[] args) throws Exception { } public static void syncListAssetsProjectname() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { ProjectName parent = ProjectName.of("[PROJECT]"); for (ListAssetsResponse.ListAssetsResult element : diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/listassets/SyncListAssetsString.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/listassets/SyncListAssetsString.java index 1a0394669..4cecf22aa 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/listassets/SyncListAssetsString.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/listassets/SyncListAssetsString.java @@ -28,8 +28,11 @@ public static void main(String[] args) throws Exception { } public static void syncListAssetsString() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { String parent = OrganizationName.of("[ORGANIZATION]").toString(); for (ListAssetsResponse.ListAssetsResult element : diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/listfindings/AsyncListFindings.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/listfindings/AsyncListFindings.java index 8bfe7503b..1361957bb 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/listfindings/AsyncListFindings.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/listfindings/AsyncListFindings.java @@ -33,8 +33,11 @@ public static void main(String[] args) throws Exception { } public static void asyncListFindings() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { ListFindingsRequest request = ListFindingsRequest.newBuilder() diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/listfindings/AsyncListFindingsPaged.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/listfindings/AsyncListFindingsPaged.java index bc61ecd98..be59862ab 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/listfindings/AsyncListFindingsPaged.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/listfindings/AsyncListFindingsPaged.java @@ -33,8 +33,11 @@ public static void main(String[] args) throws Exception { } public static void asyncListFindingsPaged() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { ListFindingsRequest request = ListFindingsRequest.newBuilder() diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/listfindings/SyncListFindings.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/listfindings/SyncListFindings.java index 189954bb9..be6da19bd 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/listfindings/SyncListFindings.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/listfindings/SyncListFindings.java @@ -32,8 +32,11 @@ public static void main(String[] args) throws Exception { } public static void syncListFindings() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { ListFindingsRequest request = ListFindingsRequest.newBuilder() diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/listfindings/SyncListFindingsSourcename.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/listfindings/SyncListFindingsSourcename.java index 16a33f015..399e20492 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/listfindings/SyncListFindingsSourcename.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/listfindings/SyncListFindingsSourcename.java @@ -28,8 +28,11 @@ public static void main(String[] args) throws Exception { } public static void syncListFindingsSourcename() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { SourceName parent = SourceName.ofOrganizationSourceName("[ORGANIZATION]", "[SOURCE]"); for (ListFindingsResponse.ListFindingsResult element : diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/listfindings/SyncListFindingsString.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/listfindings/SyncListFindingsString.java index b34b26366..f16b04cc0 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/listfindings/SyncListFindingsString.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/listfindings/SyncListFindingsString.java @@ -28,8 +28,11 @@ public static void main(String[] args) throws Exception { } public static void syncListFindingsString() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { String parent = SourceName.ofOrganizationSourceName("[ORGANIZATION]", "[SOURCE]").toString(); for (ListFindingsResponse.ListFindingsResult element : diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/listnotificationconfigs/AsyncListNotificationConfigs.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/listnotificationconfigs/AsyncListNotificationConfigs.java index c26244fe1..5dfa55e3e 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/listnotificationconfigs/AsyncListNotificationConfigs.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/listnotificationconfigs/AsyncListNotificationConfigs.java @@ -30,8 +30,11 @@ public static void main(String[] args) throws Exception { } public static void asyncListNotificationConfigs() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { ListNotificationConfigsRequest request = ListNotificationConfigsRequest.newBuilder() diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/listnotificationconfigs/AsyncListNotificationConfigsPaged.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/listnotificationconfigs/AsyncListNotificationConfigsPaged.java index 61c649ccf..bcfec99e9 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/listnotificationconfigs/AsyncListNotificationConfigsPaged.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/listnotificationconfigs/AsyncListNotificationConfigsPaged.java @@ -31,8 +31,11 @@ public static void main(String[] args) throws Exception { } public static void asyncListNotificationConfigsPaged() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { ListNotificationConfigsRequest request = ListNotificationConfigsRequest.newBuilder() diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/listnotificationconfigs/SyncListNotificationConfigs.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/listnotificationconfigs/SyncListNotificationConfigs.java index 3bc416451..b229284a0 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/listnotificationconfigs/SyncListNotificationConfigs.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/listnotificationconfigs/SyncListNotificationConfigs.java @@ -29,8 +29,11 @@ public static void main(String[] args) throws Exception { } public static void syncListNotificationConfigs() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { ListNotificationConfigsRequest request = ListNotificationConfigsRequest.newBuilder() diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/listnotificationconfigs/SyncListNotificationConfigsOrganizationname.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/listnotificationconfigs/SyncListNotificationConfigsOrganizationname.java index bc8d18cb4..806241f9d 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/listnotificationconfigs/SyncListNotificationConfigsOrganizationname.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/listnotificationconfigs/SyncListNotificationConfigsOrganizationname.java @@ -28,8 +28,11 @@ public static void main(String[] args) throws Exception { } public static void syncListNotificationConfigsOrganizationname() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { OrganizationName parent = OrganizationName.of("[ORGANIZATION]"); for (NotificationConfig element : diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/listnotificationconfigs/SyncListNotificationConfigsString.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/listnotificationconfigs/SyncListNotificationConfigsString.java index b5aae5797..a4b84ef24 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/listnotificationconfigs/SyncListNotificationConfigsString.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/listnotificationconfigs/SyncListNotificationConfigsString.java @@ -28,8 +28,11 @@ public static void main(String[] args) throws Exception { } public static void syncListNotificationConfigsString() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { String parent = OrganizationName.of("[ORGANIZATION]").toString(); for (NotificationConfig element : diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/listsources/AsyncListSources.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/listsources/AsyncListSources.java index c0ff8d205..815644a8c 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/listsources/AsyncListSources.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/listsources/AsyncListSources.java @@ -30,8 +30,11 @@ public static void main(String[] args) throws Exception { } public static void asyncListSources() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { ListSourcesRequest request = ListSourcesRequest.newBuilder() diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/listsources/AsyncListSourcesPaged.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/listsources/AsyncListSourcesPaged.java index 8f4900ae6..cf8fb2049 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/listsources/AsyncListSourcesPaged.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/listsources/AsyncListSourcesPaged.java @@ -31,8 +31,11 @@ public static void main(String[] args) throws Exception { } public static void asyncListSourcesPaged() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { ListSourcesRequest request = ListSourcesRequest.newBuilder() diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/listsources/SyncListSources.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/listsources/SyncListSources.java index 716ca95ae..fc16aba6b 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/listsources/SyncListSources.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/listsources/SyncListSources.java @@ -29,8 +29,11 @@ public static void main(String[] args) throws Exception { } public static void syncListSources() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { ListSourcesRequest request = ListSourcesRequest.newBuilder() diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/listsources/SyncListSourcesFoldername.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/listsources/SyncListSourcesFoldername.java index 52799cf99..903b6caf0 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/listsources/SyncListSourcesFoldername.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/listsources/SyncListSourcesFoldername.java @@ -28,8 +28,11 @@ public static void main(String[] args) throws Exception { } public static void syncListSourcesFoldername() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { FolderName parent = FolderName.of("[FOLDER]"); for (Source element : securityCenterClient.listSources(parent).iterateAll()) { diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/listsources/SyncListSourcesOrganizationname.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/listsources/SyncListSourcesOrganizationname.java index 22d44b9d3..9a5bab3cd 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/listsources/SyncListSourcesOrganizationname.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/listsources/SyncListSourcesOrganizationname.java @@ -28,8 +28,11 @@ public static void main(String[] args) throws Exception { } public static void syncListSourcesOrganizationname() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { OrganizationName parent = OrganizationName.of("[ORGANIZATION]"); for (Source element : securityCenterClient.listSources(parent).iterateAll()) { diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/listsources/SyncListSourcesProjectname.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/listsources/SyncListSourcesProjectname.java index 6ae2cadc8..ccfb7dd85 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/listsources/SyncListSourcesProjectname.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/listsources/SyncListSourcesProjectname.java @@ -28,8 +28,11 @@ public static void main(String[] args) throws Exception { } public static void syncListSourcesProjectname() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { ProjectName parent = ProjectName.of("[PROJECT]"); for (Source element : securityCenterClient.listSources(parent).iterateAll()) { diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/listsources/SyncListSourcesString.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/listsources/SyncListSourcesString.java index cfa3be8b3..0e1cc06a9 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/listsources/SyncListSourcesString.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/listsources/SyncListSourcesString.java @@ -28,8 +28,11 @@ public static void main(String[] args) throws Exception { } public static void syncListSourcesString() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { String parent = OrganizationName.of("[ORGANIZATION]").toString(); for (Source element : securityCenterClient.listSources(parent).iterateAll()) { diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/runassetdiscovery/AsyncRunAssetDiscovery.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/runassetdiscovery/AsyncRunAssetDiscovery.java index ad3a6b27e..5b8044e88 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/runassetdiscovery/AsyncRunAssetDiscovery.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/runassetdiscovery/AsyncRunAssetDiscovery.java @@ -30,8 +30,11 @@ public static void main(String[] args) throws Exception { } public static void asyncRunAssetDiscovery() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { RunAssetDiscoveryRequest request = RunAssetDiscoveryRequest.newBuilder() diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/runassetdiscovery/AsyncRunAssetDiscoveryLRO.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/runassetdiscovery/AsyncRunAssetDiscoveryLRO.java index 60c8c3944..7bc09281f 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/runassetdiscovery/AsyncRunAssetDiscoveryLRO.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/runassetdiscovery/AsyncRunAssetDiscoveryLRO.java @@ -31,8 +31,11 @@ public static void main(String[] args) throws Exception { } public static void asyncRunAssetDiscoveryLRO() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { RunAssetDiscoveryRequest request = RunAssetDiscoveryRequest.newBuilder() diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/runassetdiscovery/SyncRunAssetDiscovery.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/runassetdiscovery/SyncRunAssetDiscovery.java index 6cf20f904..1fc0a8611 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/runassetdiscovery/SyncRunAssetDiscovery.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/runassetdiscovery/SyncRunAssetDiscovery.java @@ -29,8 +29,11 @@ public static void main(String[] args) throws Exception { } public static void syncRunAssetDiscovery() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { RunAssetDiscoveryRequest request = RunAssetDiscoveryRequest.newBuilder() diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/runassetdiscovery/SyncRunAssetDiscoveryOrganizationname.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/runassetdiscovery/SyncRunAssetDiscoveryOrganizationname.java index 4bd79677c..f1e42bc98 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/runassetdiscovery/SyncRunAssetDiscoveryOrganizationname.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/runassetdiscovery/SyncRunAssetDiscoveryOrganizationname.java @@ -28,8 +28,11 @@ public static void main(String[] args) throws Exception { } public static void syncRunAssetDiscoveryOrganizationname() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { OrganizationName parent = OrganizationName.of("[ORGANIZATION]"); RunAssetDiscoveryResponse response = diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/runassetdiscovery/SyncRunAssetDiscoveryString.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/runassetdiscovery/SyncRunAssetDiscoveryString.java index 9793e94d5..8fe38a7f0 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/runassetdiscovery/SyncRunAssetDiscoveryString.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/runassetdiscovery/SyncRunAssetDiscoveryString.java @@ -28,8 +28,11 @@ public static void main(String[] args) throws Exception { } public static void syncRunAssetDiscoveryString() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { String parent = OrganizationName.of("[ORGANIZATION]").toString(); RunAssetDiscoveryResponse response = diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/setfindingstate/AsyncSetFindingState.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/setfindingstate/AsyncSetFindingState.java index ff29de42c..9afbc098b 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/setfindingstate/AsyncSetFindingState.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/setfindingstate/AsyncSetFindingState.java @@ -31,8 +31,11 @@ public static void main(String[] args) throws Exception { } public static void asyncSetFindingState() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { SetFindingStateRequest request = SetFindingStateRequest.newBuilder() diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/setfindingstate/SyncSetFindingState.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/setfindingstate/SyncSetFindingState.java index 9bb761c2f..ae001ebad 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/setfindingstate/SyncSetFindingState.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/setfindingstate/SyncSetFindingState.java @@ -30,8 +30,11 @@ public static void main(String[] args) throws Exception { } public static void syncSetFindingState() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { SetFindingStateRequest request = SetFindingStateRequest.newBuilder() diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/setfindingstate/SyncSetFindingStateFindingnameFindingstateTimestamp.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/setfindingstate/SyncSetFindingStateFindingnameFindingstateTimestamp.java index b9659db7b..3ee3a3769 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/setfindingstate/SyncSetFindingStateFindingnameFindingstateTimestamp.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/setfindingstate/SyncSetFindingStateFindingnameFindingstateTimestamp.java @@ -29,8 +29,11 @@ public static void main(String[] args) throws Exception { } public static void syncSetFindingStateFindingnameFindingstateTimestamp() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { FindingName name = FindingName.ofOrganizationSourceFindingName("[ORGANIZATION]", "[SOURCE]", "[FINDING]"); diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/setfindingstate/SyncSetFindingStateStringFindingstateTimestamp.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/setfindingstate/SyncSetFindingStateStringFindingstateTimestamp.java index 30d152846..f6dc84b86 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/setfindingstate/SyncSetFindingStateStringFindingstateTimestamp.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/setfindingstate/SyncSetFindingStateStringFindingstateTimestamp.java @@ -29,8 +29,11 @@ public static void main(String[] args) throws Exception { } public static void syncSetFindingStateStringFindingstateTimestamp() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { String name = FindingName.ofOrganizationSourceFindingName("[ORGANIZATION]", "[SOURCE]", "[FINDING]") diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/setiampolicy/AsyncSetIamPolicy.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/setiampolicy/AsyncSetIamPolicy.java index 7d6ee8d41..ac6287d7e 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/setiampolicy/AsyncSetIamPolicy.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/setiampolicy/AsyncSetIamPolicy.java @@ -31,8 +31,11 @@ public static void main(String[] args) throws Exception { } public static void asyncSetIamPolicy() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { SetIamPolicyRequest request = SetIamPolicyRequest.newBuilder() diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/setiampolicy/SyncSetIamPolicy.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/setiampolicy/SyncSetIamPolicy.java index e52356bbf..e0247bee6 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/setiampolicy/SyncSetIamPolicy.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/setiampolicy/SyncSetIamPolicy.java @@ -30,8 +30,11 @@ public static void main(String[] args) throws Exception { } public static void syncSetIamPolicy() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { SetIamPolicyRequest request = SetIamPolicyRequest.newBuilder() diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/setiampolicy/SyncSetIamPolicyResourcenamePolicy.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/setiampolicy/SyncSetIamPolicyResourcenamePolicy.java index 3e4e77396..de7a8bc48 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/setiampolicy/SyncSetIamPolicyResourcenamePolicy.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/setiampolicy/SyncSetIamPolicyResourcenamePolicy.java @@ -29,8 +29,11 @@ public static void main(String[] args) throws Exception { } public static void syncSetIamPolicyResourcenamePolicy() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { ResourceName resource = SourceName.ofOrganizationSourceName("[ORGANIZATION]", "[SOURCE]"); Policy policy = Policy.newBuilder().build(); diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/setiampolicy/SyncSetIamPolicyStringPolicy.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/setiampolicy/SyncSetIamPolicyStringPolicy.java index ca0336f1d..13d5521ad 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/setiampolicy/SyncSetIamPolicyStringPolicy.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/setiampolicy/SyncSetIamPolicyStringPolicy.java @@ -28,8 +28,11 @@ public static void main(String[] args) throws Exception { } public static void syncSetIamPolicyStringPolicy() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { String resource = FolderName.of("[FOLDER]").toString(); Policy policy = Policy.newBuilder().build(); diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/testiampermissions/AsyncTestIamPermissions.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/testiampermissions/AsyncTestIamPermissions.java index 66eef9648..51768a4f2 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/testiampermissions/AsyncTestIamPermissions.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/testiampermissions/AsyncTestIamPermissions.java @@ -31,8 +31,11 @@ public static void main(String[] args) throws Exception { } public static void asyncTestIamPermissions() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { TestIamPermissionsRequest request = TestIamPermissionsRequest.newBuilder() diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/testiampermissions/SyncTestIamPermissions.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/testiampermissions/SyncTestIamPermissions.java index 6588b315d..569a24ef4 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/testiampermissions/SyncTestIamPermissions.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/testiampermissions/SyncTestIamPermissions.java @@ -30,8 +30,11 @@ public static void main(String[] args) throws Exception { } public static void syncTestIamPermissions() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { TestIamPermissionsRequest request = TestIamPermissionsRequest.newBuilder() diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/testiampermissions/SyncTestIamPermissionsResourcenameListstring.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/testiampermissions/SyncTestIamPermissionsResourcenameListstring.java index 82245e7c4..a2b1bf5b7 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/testiampermissions/SyncTestIamPermissionsResourcenameListstring.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/testiampermissions/SyncTestIamPermissionsResourcenameListstring.java @@ -31,8 +31,11 @@ public static void main(String[] args) throws Exception { } public static void syncTestIamPermissionsResourcenameListstring() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { ResourceName resource = SourceName.ofOrganizationSourceName("[ORGANIZATION]", "[SOURCE]"); List permissions = new ArrayList<>(); diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/testiampermissions/SyncTestIamPermissionsStringListstring.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/testiampermissions/SyncTestIamPermissionsStringListstring.java index ab8500175..21066cba3 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/testiampermissions/SyncTestIamPermissionsStringListstring.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/testiampermissions/SyncTestIamPermissionsStringListstring.java @@ -30,8 +30,11 @@ public static void main(String[] args) throws Exception { } public static void syncTestIamPermissionsStringListstring() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { String resource = FolderName.of("[FOLDER]").toString(); List permissions = new ArrayList<>(); diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/updatefinding/AsyncUpdateFinding.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/updatefinding/AsyncUpdateFinding.java index cad8a1312..01b6b7ee5 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/updatefinding/AsyncUpdateFinding.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/updatefinding/AsyncUpdateFinding.java @@ -30,8 +30,11 @@ public static void main(String[] args) throws Exception { } public static void asyncUpdateFinding() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { UpdateFindingRequest request = UpdateFindingRequest.newBuilder() diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/updatefinding/SyncUpdateFinding.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/updatefinding/SyncUpdateFinding.java index aa3b273f3..7372c5e9c 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/updatefinding/SyncUpdateFinding.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/updatefinding/SyncUpdateFinding.java @@ -29,8 +29,11 @@ public static void main(String[] args) throws Exception { } public static void syncUpdateFinding() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { UpdateFindingRequest request = UpdateFindingRequest.newBuilder() diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/updatefinding/SyncUpdateFindingFinding.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/updatefinding/SyncUpdateFindingFinding.java index c0c59d54b..0e47a94f1 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/updatefinding/SyncUpdateFindingFinding.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/updatefinding/SyncUpdateFindingFinding.java @@ -27,8 +27,11 @@ public static void main(String[] args) throws Exception { } public static void syncUpdateFindingFinding() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { Finding finding = Finding.newBuilder().build(); Finding response = securityCenterClient.updateFinding(finding); diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/updatefinding/SyncUpdateFindingFindingFieldmask.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/updatefinding/SyncUpdateFindingFindingFieldmask.java index 0178689cb..2a138c03b 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/updatefinding/SyncUpdateFindingFindingFieldmask.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/updatefinding/SyncUpdateFindingFindingFieldmask.java @@ -28,8 +28,11 @@ public static void main(String[] args) throws Exception { } public static void syncUpdateFindingFindingFieldmask() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { Finding finding = Finding.newBuilder().build(); FieldMask updateMask = FieldMask.newBuilder().build(); diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/updatenotificationconfig/AsyncUpdateNotificationConfig.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/updatenotificationconfig/AsyncUpdateNotificationConfig.java index b4aec5ca2..bf69f04df 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/updatenotificationconfig/AsyncUpdateNotificationConfig.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/updatenotificationconfig/AsyncUpdateNotificationConfig.java @@ -30,8 +30,11 @@ public static void main(String[] args) throws Exception { } public static void asyncUpdateNotificationConfig() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { UpdateNotificationConfigRequest request = UpdateNotificationConfigRequest.newBuilder() diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/updatenotificationconfig/SyncUpdateNotificationConfig.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/updatenotificationconfig/SyncUpdateNotificationConfig.java index ee5ff4e8e..29e0ff862 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/updatenotificationconfig/SyncUpdateNotificationConfig.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/updatenotificationconfig/SyncUpdateNotificationConfig.java @@ -29,8 +29,11 @@ public static void main(String[] args) throws Exception { } public static void syncUpdateNotificationConfig() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { UpdateNotificationConfigRequest request = UpdateNotificationConfigRequest.newBuilder() diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/updatenotificationconfig/SyncUpdateNotificationConfigNotificationconfig.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/updatenotificationconfig/SyncUpdateNotificationConfigNotificationconfig.java index 89c12fa15..ea8be2d0f 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/updatenotificationconfig/SyncUpdateNotificationConfigNotificationconfig.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/updatenotificationconfig/SyncUpdateNotificationConfigNotificationconfig.java @@ -27,8 +27,11 @@ public static void main(String[] args) throws Exception { } public static void syncUpdateNotificationConfigNotificationconfig() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { NotificationConfig notificationConfig = NotificationConfig.newBuilder().build(); NotificationConfig response = diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/updatenotificationconfig/SyncUpdateNotificationConfigNotificationconfigFieldmask.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/updatenotificationconfig/SyncUpdateNotificationConfigNotificationconfigFieldmask.java index 60be3cfb5..c3edfedd1 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/updatenotificationconfig/SyncUpdateNotificationConfigNotificationconfigFieldmask.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/updatenotificationconfig/SyncUpdateNotificationConfigNotificationconfigFieldmask.java @@ -28,8 +28,11 @@ public static void main(String[] args) throws Exception { } public static void syncUpdateNotificationConfigNotificationconfigFieldmask() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { NotificationConfig notificationConfig = NotificationConfig.newBuilder().build(); FieldMask updateMask = FieldMask.newBuilder().build(); diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/updateorganizationsettings/AsyncUpdateOrganizationSettings.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/updateorganizationsettings/AsyncUpdateOrganizationSettings.java index 8d735bf7f..3463177ea 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/updateorganizationsettings/AsyncUpdateOrganizationSettings.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/updateorganizationsettings/AsyncUpdateOrganizationSettings.java @@ -30,8 +30,11 @@ public static void main(String[] args) throws Exception { } public static void asyncUpdateOrganizationSettings() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { UpdateOrganizationSettingsRequest request = UpdateOrganizationSettingsRequest.newBuilder() diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/updateorganizationsettings/SyncUpdateOrganizationSettings.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/updateorganizationsettings/SyncUpdateOrganizationSettings.java index 2d866ccab..65d421a06 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/updateorganizationsettings/SyncUpdateOrganizationSettings.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/updateorganizationsettings/SyncUpdateOrganizationSettings.java @@ -29,8 +29,11 @@ public static void main(String[] args) throws Exception { } public static void syncUpdateOrganizationSettings() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { UpdateOrganizationSettingsRequest request = UpdateOrganizationSettingsRequest.newBuilder() diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/updateorganizationsettings/SyncUpdateOrganizationSettingsOrganizationsettings.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/updateorganizationsettings/SyncUpdateOrganizationSettingsOrganizationsettings.java index 95167830e..70b40ff06 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/updateorganizationsettings/SyncUpdateOrganizationSettingsOrganizationsettings.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/updateorganizationsettings/SyncUpdateOrganizationSettingsOrganizationsettings.java @@ -27,8 +27,11 @@ public static void main(String[] args) throws Exception { } public static void syncUpdateOrganizationSettingsOrganizationsettings() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { OrganizationSettings organizationSettings = OrganizationSettings.newBuilder().build(); OrganizationSettings response = diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/updatesecuritymarks/AsyncUpdateSecurityMarks.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/updatesecuritymarks/AsyncUpdateSecurityMarks.java index 571a07271..5e1fa1e1f 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/updatesecuritymarks/AsyncUpdateSecurityMarks.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/updatesecuritymarks/AsyncUpdateSecurityMarks.java @@ -31,8 +31,11 @@ public static void main(String[] args) throws Exception { } public static void asyncUpdateSecurityMarks() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { UpdateSecurityMarksRequest request = UpdateSecurityMarksRequest.newBuilder() diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/updatesecuritymarks/SyncUpdateSecurityMarks.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/updatesecuritymarks/SyncUpdateSecurityMarks.java index dda031b9a..218226976 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/updatesecuritymarks/SyncUpdateSecurityMarks.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/updatesecuritymarks/SyncUpdateSecurityMarks.java @@ -30,8 +30,11 @@ public static void main(String[] args) throws Exception { } public static void syncUpdateSecurityMarks() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { UpdateSecurityMarksRequest request = UpdateSecurityMarksRequest.newBuilder() diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/updatesecuritymarks/SyncUpdateSecurityMarksSecuritymarks.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/updatesecuritymarks/SyncUpdateSecurityMarksSecuritymarks.java index 3ad3e87ac..22f319873 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/updatesecuritymarks/SyncUpdateSecurityMarksSecuritymarks.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/updatesecuritymarks/SyncUpdateSecurityMarksSecuritymarks.java @@ -27,8 +27,11 @@ public static void main(String[] args) throws Exception { } public static void syncUpdateSecurityMarksSecuritymarks() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { SecurityMarks securityMarks = SecurityMarks.newBuilder().build(); SecurityMarks response = securityCenterClient.updateSecurityMarks(securityMarks); diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/updatesecuritymarks/SyncUpdateSecurityMarksSecuritymarksFieldmask.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/updatesecuritymarks/SyncUpdateSecurityMarksSecuritymarksFieldmask.java index 4958aa18a..c105df8f1 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/updatesecuritymarks/SyncUpdateSecurityMarksSecuritymarksFieldmask.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/updatesecuritymarks/SyncUpdateSecurityMarksSecuritymarksFieldmask.java @@ -28,8 +28,11 @@ public static void main(String[] args) throws Exception { } public static void syncUpdateSecurityMarksSecuritymarksFieldmask() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { SecurityMarks securityMarks = SecurityMarks.newBuilder().build(); FieldMask updateMask = FieldMask.newBuilder().build(); diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/updatesource/AsyncUpdateSource.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/updatesource/AsyncUpdateSource.java index ce7d450ae..ab6ba27eb 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/updatesource/AsyncUpdateSource.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/updatesource/AsyncUpdateSource.java @@ -30,8 +30,11 @@ public static void main(String[] args) throws Exception { } public static void asyncUpdateSource() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { UpdateSourceRequest request = UpdateSourceRequest.newBuilder() diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/updatesource/SyncUpdateSource.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/updatesource/SyncUpdateSource.java index ab56c23d8..74e6e980f 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/updatesource/SyncUpdateSource.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/updatesource/SyncUpdateSource.java @@ -29,8 +29,11 @@ public static void main(String[] args) throws Exception { } public static void syncUpdateSource() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { UpdateSourceRequest request = UpdateSourceRequest.newBuilder() diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/updatesource/SyncUpdateSourceSource.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/updatesource/SyncUpdateSourceSource.java index 000c19b3b..662e6ffad 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/updatesource/SyncUpdateSourceSource.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/updatesource/SyncUpdateSourceSource.java @@ -27,8 +27,11 @@ public static void main(String[] args) throws Exception { } public static void syncUpdateSourceSource() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { Source source = Source.newBuilder().build(); Source response = securityCenterClient.updateSource(source); diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/updatesource/SyncUpdateSourceSourceFieldmask.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/updatesource/SyncUpdateSourceSourceFieldmask.java index 83521b026..7e1468b10 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/updatesource/SyncUpdateSourceSourceFieldmask.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycenterclient/updatesource/SyncUpdateSourceSourceFieldmask.java @@ -28,8 +28,11 @@ public static void main(String[] args) throws Exception { } public static void syncUpdateSourceSourceFieldmask() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) { Source source = Source.newBuilder().build(); FieldMask updateMask = FieldMask.newBuilder().build(); diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycentersettings/createsource/SyncCreateSource.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycentersettings/createsource/SyncCreateSource.java index f2f56e394..e4fe8ebc4 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycentersettings/createsource/SyncCreateSource.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/securitycentersettings/createsource/SyncCreateSource.java @@ -27,17 +27,17 @@ public static void main(String[] args) throws Exception { } public static void syncCreateSource() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library SecurityCenterSettings.Builder securityCenterSettingsBuilder = SecurityCenterSettings.newBuilder(); securityCenterSettingsBuilder .createSourceSettings() .setRetrySettings( - securityCenterSettingsBuilder - .createSourceSettings() - .getRetrySettings() - .toBuilder() + securityCenterSettingsBuilder.createSourceSettings().getRetrySettings().toBuilder() .setTotalTimeout(Duration.ofSeconds(30)) .build()); SecurityCenterSettings securityCenterSettings = securityCenterSettingsBuilder.build(); diff --git a/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/stub/securitycenterstubsettings/createsource/SyncCreateSource.java b/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/stub/securitycenterstubsettings/createsource/SyncCreateSource.java index 7d988d9cb..d54996b12 100644 --- a/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/stub/securitycenterstubsettings/createsource/SyncCreateSource.java +++ b/samples/snippets/generated/com/google/cloud/securitycenter/v1p1beta1/stub/securitycenterstubsettings/createsource/SyncCreateSource.java @@ -27,17 +27,17 @@ public static void main(String[] args) throws Exception { } public static void syncCreateSource() throws Exception { - // This snippet has been automatically generated for illustrative purposes only. - // It may require modifications to work in your environment. + // This snippet has been automatically generated and should be regarded as a code template only. + // It will require modifications to work: + // - It may require correct/in-range values for request initialization. + // - It may require specifying regional endpoints when creating the service client as shown in + // https://cloud.google.com/java/docs/setup#configure_endpoints_for_the_client_library SecurityCenterStubSettings.Builder securityCenterSettingsBuilder = SecurityCenterStubSettings.newBuilder(); securityCenterSettingsBuilder .createSourceSettings() .setRetrySettings( - securityCenterSettingsBuilder - .createSourceSettings() - .getRetrySettings() - .toBuilder() + securityCenterSettingsBuilder.createSourceSettings().getRetrySettings().toBuilder() .setTotalTimeout(Duration.ofSeconds(30)) .build()); SecurityCenterStubSettings securityCenterSettings = securityCenterSettingsBuilder.build(); diff --git a/samples/snippets/pom.xml b/samples/snippets/pom.xml index a92ed6f3a..80f1e5b27 100644 --- a/samples/snippets/pom.xml +++ b/samples/snippets/pom.xml @@ -30,7 +30,7 @@ com.google.cloud libraries-bom - 26.0.0 + 26.1.1 pom import @@ -41,7 +41,7 @@ com.google.cloud google-cloud-securitycenter - 2.8.0 + 2.9.0 @@ -58,7 +58,7 @@ com.google.protobuf protobuf-java-util - 3.21.4 + 3.21.5 diff --git a/versions.txt b/versions.txt index 28ab2373e..31e62aa24 100644 --- a/versions.txt +++ b/versions.txt @@ -1,10 +1,10 @@ # Format: # module:released-version:current-version -google-cloud-securitycenter:2.9.0:2.9.0 -grpc-google-cloud-securitycenter-v1:2.9.0:2.9.0 -grpc-google-cloud-securitycenter-v1beta1:0.104.0:0.104.0 -grpc-google-cloud-securitycenter-v1p1beta1:0.104.0:0.104.0 -proto-google-cloud-securitycenter-v1:2.9.0:2.9.0 -proto-google-cloud-securitycenter-v1beta1:0.104.0:0.104.0 -proto-google-cloud-securitycenter-v1p1beta1:0.104.0:0.104.0 +google-cloud-securitycenter:2.10.0:2.10.0 +grpc-google-cloud-securitycenter-v1:2.10.0:2.10.0 +grpc-google-cloud-securitycenter-v1beta1:0.105.0:0.105.0 +grpc-google-cloud-securitycenter-v1p1beta1:0.105.0:0.105.0 +proto-google-cloud-securitycenter-v1:2.10.0:2.10.0 +proto-google-cloud-securitycenter-v1beta1:0.105.0:0.105.0 +proto-google-cloud-securitycenter-v1p1beta1:0.105.0:0.105.0