diff --git a/.github/.OwlBot.lock.yaml b/.github/.OwlBot.lock.yaml index f60d77493..a79f06271 100644 --- a/.github/.OwlBot.lock.yaml +++ b/.github/.OwlBot.lock.yaml @@ -13,5 +13,5 @@ # limitations under the License. docker: image: gcr.io/cloud-devrel-public-resources/owlbot-java:latest - digest: sha256:fc52b202aa298a50a12c64efd04fea3884d867947effe2fa85382a246c09e813 -# created: 2022-04-06T16:30:03.627422514Z + digest: sha256:2567a120ce90fadb6201999b87d649d9f67459de28815ad239bce9ebfaa18a74 +# created: 2022-05-19T15:12:45.278246753Z diff --git a/.kokoro/build.sh b/.kokoro/build.sh index 3861e4cc1..5c17d33b8 100755 --- a/.kokoro/build.sh +++ b/.kokoro/build.sh @@ -74,6 +74,11 @@ graalvm) mvn -B ${INTEGRATION_TEST_ARGS} -ntp -Pnative -Penable-integration-tests test RETURN_CODE=$? ;; +graalvm17) + # Run Unit and Integration Tests with Native Image + mvn -B ${INTEGRATION_TEST_ARGS} -ntp -Pnative -Penable-integration-tests test + RETURN_CODE=$? + ;; samples) SAMPLES_DIR=samples # only run ITs in snapshot/ on presubmit PRs. run ITs in all 3 samples/ subdirectories otherwise. diff --git a/.kokoro/presubmit/graalvm-native-17.cfg b/.kokoro/presubmit/graalvm-native-17.cfg new file mode 100644 index 000000000..a3f7fb9d4 --- /dev/null +++ b/.kokoro/presubmit/graalvm-native-17.cfg @@ -0,0 +1,33 @@ +# Format: //devtools/kokoro/config/proto/build.proto + +# Configure the docker image for kokoro-trampoline. +env_vars: { + key: "TRAMPOLINE_IMAGE" + value: "gcr.io/cloud-devrel-kokoro-resources/graalvm17" +} + +env_vars: { + key: "JOB_TYPE" + value: "graalvm17" +} + +# TODO: remove this after we've migrated all tests and scripts +env_vars: { + key: "GCLOUD_PROJECT" + value: "gcloud-devel" +} + +env_vars: { + key: "GOOGLE_CLOUD_PROJECT" + value: "gcloud-devel" +} + +env_vars: { + key: "GOOGLE_APPLICATION_CREDENTIALS" + value: "secret_manager/java-it-service-account" +} + +env_vars: { + key: "SECRET_MANAGER_KEYS" + value: "java-it-service-account" +} \ No newline at end of file diff --git a/CHANGELOG.md b/CHANGELOG.md index 425f44a1b..dc2ff91b6 100644 --- a/CHANGELOG.md +++ b/CHANGELOG.md @@ -1,5 +1,32 @@ # Changelog +## [2.6.0](https://github.com/googleapis/java-securitycenter/compare/v2.5.6...v2.6.0) (2022-05-19) + + +### Features + +* add build scripts for native image testing in Java 17 ([#1440](https://github.com/googleapis/java-securitycenter/issues/1440)) ([#831](https://github.com/googleapis/java-securitycenter/issues/831)) ([c9e86b6](https://github.com/googleapis/java-securitycenter/commit/c9e86b6c76969b74383168666ce8cc4bc0e5677d)) +* Add connection and description field to finding's list of attributes ([eddf09a](https://github.com/googleapis/java-securitycenter/commit/eddf09a8b3e1593d2752e1ab05d9c08e6ae74a3a)) +* Add iam_binding field to findings attributes. It represents particular IAM bindings, which captures a member's role addition, removal, or state ([eddf09a](https://github.com/googleapis/java-securitycenter/commit/eddf09a8b3e1593d2752e1ab05d9c08e6ae74a3a)) +* Add next_steps field to finding's list of attributes ([eddf09a](https://github.com/googleapis/java-securitycenter/commit/eddf09a8b3e1593d2752e1ab05d9c08e6ae74a3a)) +* AuditConfig for IAM v1 ([eddf09a](https://github.com/googleapis/java-securitycenter/commit/eddf09a8b3e1593d2752e1ab05d9c08e6ae74a3a)) + + +### Documentation + +* **samples:** added samples and tests for BigQuery export RPCs ([#782](https://github.com/googleapis/java-securitycenter/issues/782)) ([279624f](https://github.com/googleapis/java-securitycenter/commit/279624fe9c08d6c7a131fe5e75fcc668f5e57488)) + + +### Dependencies + +* update dependency com.google.cloud:google-cloud-bigquery to v2.10.10 ([#823](https://github.com/googleapis/java-securitycenter/issues/823)) ([033d05a](https://github.com/googleapis/java-securitycenter/commit/033d05a273db896b8e5cdc88e224feedd195b7ee)) +* update dependency com.google.cloud:google-cloud-bigquery to v2.11.0 ([#824](https://github.com/googleapis/java-securitycenter/issues/824)) ([6cb75b3](https://github.com/googleapis/java-securitycenter/commit/6cb75b381f46b37da776b5a5efd139e6dda4d945)) +* update dependency com.google.cloud:google-cloud-bigquery to v2.11.1 ([#827](https://github.com/googleapis/java-securitycenter/issues/827)) ([794bd01](https://github.com/googleapis/java-securitycenter/commit/794bd01b2057812404c4c67f3e2fd37e06a30aa7)) +* update dependency com.google.cloud:google-cloud-bigquery to v2.11.2 ([#828](https://github.com/googleapis/java-securitycenter/issues/828)) ([4b4b2df](https://github.com/googleapis/java-securitycenter/commit/4b4b2df10c7c61d382f39970f7a50e8de194330a)) +* update dependency com.google.cloud:google-cloud-pubsub to v1.117.0 ([#825](https://github.com/googleapis/java-securitycenter/issues/825)) ([6685899](https://github.com/googleapis/java-securitycenter/commit/66858994fcd8e7cdf435daad92689578575e96dd)) +* update dependency com.google.cloud:google-cloud-pubsub to v1.118.0 ([#829](https://github.com/googleapis/java-securitycenter/issues/829)) ([1af1799](https://github.com/googleapis/java-securitycenter/commit/1af1799b32dd9625f053cb034fc342405e3db813)) +* update dependency com.google.cloud:google-cloud-shared-dependencies to v2.12.0 ([#830](https://github.com/googleapis/java-securitycenter/issues/830)) ([602eb69](https://github.com/googleapis/java-securitycenter/commit/602eb69040305c817b21c51f60cb9fdedd8f46db)) + ### [2.5.6](https://github.com/googleapis/java-securitycenter/compare/v2.5.5...v2.5.6) (2022-04-21) diff --git a/README.md b/README.md index c9634d28e..a927ea8f2 100644 --- a/README.md +++ b/README.md @@ -19,7 +19,7 @@ If you are using Maven with [BOM][libraries-bom], add this to your pom.xml file com.google.cloud libraries-bom - 25.1.0 + 25.3.0 pom import @@ -30,7 +30,7 @@ If you are using Maven with [BOM][libraries-bom], add this to your pom.xml file com.google.cloud google-cloud-securitycenter - 2.5.5 + 2.5.6 @@ -38,6 +38,11 @@ If you are using Maven with [BOM][libraries-bom], add this to your pom.xml file google-cloud-pubsub + + com.google.cloud + google-cloud-bigquery + + ``` If you are using Maven without BOM, add this to your dependencies: @@ -47,7 +52,7 @@ If you are using Maven without BOM, add this to your dependencies: com.google.cloud google-cloud-securitycenter - 2.5.5 + 2.5.6 ``` @@ -55,20 +60,20 @@ If you are using Maven without BOM, add this to your dependencies: If you are using Gradle 5.x or later, add this to your dependencies ```Groovy -implementation platform('com.google.cloud:libraries-bom:25.1.0') +implementation platform('com.google.cloud:libraries-bom:25.3.0') implementation 'com.google.cloud:google-cloud-securitycenter' ``` If you are using Gradle without BOM, add this to your dependencies ```Groovy -implementation 'com.google.cloud:google-cloud-securitycenter:2.5.5' +implementation 'com.google.cloud:google-cloud-securitycenter:2.5.6' ``` If you are using SBT, add this to your dependencies ```Scala -libraryDependencies += "com.google.cloud" % "google-cloud-securitycenter" % "2.5.5" +libraryDependencies += "com.google.cloud" % "google-cloud-securitycenter" % "2.5.6" ``` ## Authentication @@ -118,6 +123,11 @@ Samples are in the [`samples/`](https://github.com/googleapis/java-securitycente | List Notification Config Snippets | [source code](https://github.com/googleapis/java-securitycenter/blob/main/samples/snippets/src/main/java/com/google/cloud/examples/securitycenter/snippets/ListNotificationConfigSnippets.java) | [![Open in Cloud Shell][shell_img]](https://console.cloud.google.com/cloudshell/open?git_repo=https://github.com/googleapis/java-securitycenter&page=editor&open_in_editor=samples/snippets/src/main/java/com/google/cloud/examples/securitycenter/snippets/ListNotificationConfigSnippets.java) | | Notification Receiver | [source code](https://github.com/googleapis/java-securitycenter/blob/main/samples/snippets/src/main/java/com/google/cloud/examples/securitycenter/snippets/NotificationReceiver.java) | [![Open in Cloud Shell][shell_img]](https://console.cloud.google.com/cloudshell/open?git_repo=https://github.com/googleapis/java-securitycenter&page=editor&open_in_editor=samples/snippets/src/main/java/com/google/cloud/examples/securitycenter/snippets/NotificationReceiver.java) | | Update Notification Config Snippets | [source code](https://github.com/googleapis/java-securitycenter/blob/main/samples/snippets/src/main/java/com/google/cloud/examples/securitycenter/snippets/UpdateNotificationConfigSnippets.java) | [![Open in Cloud Shell][shell_img]](https://console.cloud.google.com/cloudshell/open?git_repo=https://github.com/googleapis/java-securitycenter&page=editor&open_in_editor=samples/snippets/src/main/java/com/google/cloud/examples/securitycenter/snippets/UpdateNotificationConfigSnippets.java) | +| Create Big Query Export | [source code](https://github.com/googleapis/java-securitycenter/blob/main/samples/snippets/src/main/java/com/google/cloud/examples/securitycenter/snippets/bigqueryexport/CreateBigQueryExport.java) | [![Open in Cloud Shell][shell_img]](https://console.cloud.google.com/cloudshell/open?git_repo=https://github.com/googleapis/java-securitycenter&page=editor&open_in_editor=samples/snippets/src/main/java/com/google/cloud/examples/securitycenter/snippets/bigqueryexport/CreateBigQueryExport.java) | +| Delete Big Query Export | [source code](https://github.com/googleapis/java-securitycenter/blob/main/samples/snippets/src/main/java/com/google/cloud/examples/securitycenter/snippets/bigqueryexport/DeleteBigQueryExport.java) | [![Open in Cloud Shell][shell_img]](https://console.cloud.google.com/cloudshell/open?git_repo=https://github.com/googleapis/java-securitycenter&page=editor&open_in_editor=samples/snippets/src/main/java/com/google/cloud/examples/securitycenter/snippets/bigqueryexport/DeleteBigQueryExport.java) | +| Get Big Query Export | [source code](https://github.com/googleapis/java-securitycenter/blob/main/samples/snippets/src/main/java/com/google/cloud/examples/securitycenter/snippets/bigqueryexport/GetBigQueryExport.java) | [![Open in Cloud Shell][shell_img]](https://console.cloud.google.com/cloudshell/open?git_repo=https://github.com/googleapis/java-securitycenter&page=editor&open_in_editor=samples/snippets/src/main/java/com/google/cloud/examples/securitycenter/snippets/bigqueryexport/GetBigQueryExport.java) | +| List Big Query Exports | [source code](https://github.com/googleapis/java-securitycenter/blob/main/samples/snippets/src/main/java/com/google/cloud/examples/securitycenter/snippets/bigqueryexport/ListBigQueryExports.java) | [![Open in Cloud Shell][shell_img]](https://console.cloud.google.com/cloudshell/open?git_repo=https://github.com/googleapis/java-securitycenter&page=editor&open_in_editor=samples/snippets/src/main/java/com/google/cloud/examples/securitycenter/snippets/bigqueryexport/ListBigQueryExports.java) | +| Update Big Query Export | [source code](https://github.com/googleapis/java-securitycenter/blob/main/samples/snippets/src/main/java/com/google/cloud/examples/securitycenter/snippets/bigqueryexport/UpdateBigQueryExport.java) | [![Open in Cloud Shell][shell_img]](https://console.cloud.google.com/cloudshell/open?git_repo=https://github.com/googleapis/java-securitycenter&page=editor&open_in_editor=samples/snippets/src/main/java/com/google/cloud/examples/securitycenter/snippets/bigqueryexport/UpdateBigQueryExport.java) | | Bulk Mute Findings | [source code](https://github.com/googleapis/java-securitycenter/blob/main/samples/snippets/src/main/java/com/google/cloud/examples/securitycenter/snippets/muteconfig/BulkMuteFindings.java) | [![Open in Cloud Shell][shell_img]](https://console.cloud.google.com/cloudshell/open?git_repo=https://github.com/googleapis/java-securitycenter&page=editor&open_in_editor=samples/snippets/src/main/java/com/google/cloud/examples/securitycenter/snippets/muteconfig/BulkMuteFindings.java) | | Create Mute Rule | [source code](https://github.com/googleapis/java-securitycenter/blob/main/samples/snippets/src/main/java/com/google/cloud/examples/securitycenter/snippets/muteconfig/CreateMuteRule.java) | [![Open in Cloud Shell][shell_img]](https://console.cloud.google.com/cloudshell/open?git_repo=https://github.com/googleapis/java-securitycenter&page=editor&open_in_editor=samples/snippets/src/main/java/com/google/cloud/examples/securitycenter/snippets/muteconfig/CreateMuteRule.java) | | Delete Mute Rule | [source code](https://github.com/googleapis/java-securitycenter/blob/main/samples/snippets/src/main/java/com/google/cloud/examples/securitycenter/snippets/muteconfig/DeleteMuteRule.java) | [![Open in Cloud Shell][shell_img]](https://console.cloud.google.com/cloudshell/open?git_repo=https://github.com/googleapis/java-securitycenter&page=editor&open_in_editor=samples/snippets/src/main/java/com/google/cloud/examples/securitycenter/snippets/muteconfig/DeleteMuteRule.java) | diff --git a/google-cloud-securitycenter-bom/pom.xml b/google-cloud-securitycenter-bom/pom.xml index 4c0595daf..3570387cd 100644 --- a/google-cloud-securitycenter-bom/pom.xml +++ b/google-cloud-securitycenter-bom/pom.xml @@ -3,12 +3,12 @@ 4.0.0 com.google.cloud google-cloud-securitycenter-bom - 2.5.6 + 2.6.0 pom com.google.cloud google-cloud-shared-config - 1.3.3 + 1.4.0 Google Cloud Security Command Center BOM @@ -53,37 +53,37 @@ com.google.cloud google-cloud-securitycenter - 2.5.6 + 2.6.0 com.google.api.grpc grpc-google-cloud-securitycenter-v1 - 2.5.6 + 2.6.0 com.google.api.grpc grpc-google-cloud-securitycenter-v1beta1 - 0.100.6 + 0.101.0 com.google.api.grpc grpc-google-cloud-securitycenter-v1p1beta1 - 0.100.6 + 0.101.0 com.google.api.grpc proto-google-cloud-securitycenter-v1 - 2.5.6 + 2.6.0 com.google.api.grpc proto-google-cloud-securitycenter-v1beta1 - 0.100.6 + 0.101.0 com.google.api.grpc proto-google-cloud-securitycenter-v1p1beta1 - 0.100.6 + 0.101.0 diff --git a/google-cloud-securitycenter/pom.xml b/google-cloud-securitycenter/pom.xml index aa9fca12c..8e08451c8 100644 --- a/google-cloud-securitycenter/pom.xml +++ b/google-cloud-securitycenter/pom.xml @@ -3,7 +3,7 @@ 4.0.0 com.google.cloud google-cloud-securitycenter - 2.5.6 + 2.6.0 jar Google Cloud Security Command Center https://github.com/googleapis/java-securitycenter @@ -11,7 +11,7 @@ com.google.cloud google-cloud-securitycenter-parent - 2.5.6 + 2.6.0 google-cloud-securitycenter diff --git a/google-cloud-securitycenter/src/main/java/com/google/cloud/securitycenter/v1/SecurityCenterClient.java b/google-cloud-securitycenter/src/main/java/com/google/cloud/securitycenter/v1/SecurityCenterClient.java index e35326b48..c2d78dd2d 100644 --- a/google-cloud-securitycenter/src/main/java/com/google/cloud/securitycenter/v1/SecurityCenterClient.java +++ b/google-cloud-securitycenter/src/main/java/com/google/cloud/securitycenter/v1/SecurityCenterClient.java @@ -1,5 +1,5 @@ /* - * Copyright 2021 Google LLC + * Copyright 2022 Google LLC * * Licensed under the Apache License, Version 2.0 (the "License"); * you may not use this file except in compliance with the License. @@ -54,6 +54,8 @@ * calls that map to API methods. Sample code to get started: * *
{@code
+ * // This snippet has been automatically generated for illustrative purposes only.
+ * // It may require modifications to work in your environment.
  * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
  *   OrganizationName parent = OrganizationName.of("[ORGANIZATION]");
  *   Source source = Source.newBuilder().build();
@@ -90,6 +92,8 @@
  * 

To customize credentials: * *

{@code
+ * // This snippet has been automatically generated for illustrative purposes only.
+ * // It may require modifications to work in your environment.
  * SecurityCenterSettings securityCenterSettings =
  *     SecurityCenterSettings.newBuilder()
  *         .setCredentialsProvider(FixedCredentialsProvider.create(myCredentials))
@@ -100,6 +104,8 @@
  * 

To customize the endpoint: * *

{@code
+ * // This snippet has been automatically generated for illustrative purposes only.
+ * // It may require modifications to work in your environment.
  * SecurityCenterSettings securityCenterSettings =
  *     SecurityCenterSettings.newBuilder().setEndpoint(myEndpoint).build();
  * SecurityCenterClient securityCenterClient = SecurityCenterClient.create(securityCenterSettings);
@@ -180,6 +186,8 @@ public final OperationsClient getOperationsClient() {
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   ResourceName parent = FolderName.of("[FOLDER]");
    *   BulkMuteFindingsResponse response = securityCenterClient.bulkMuteFindingsAsync(parent).get();
@@ -208,6 +216,8 @@ public final OperationFuture bulkMuteFindingsAs
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   String parent = FolderName.of("[FOLDER]").toString();
    *   BulkMuteFindingsResponse response = securityCenterClient.bulkMuteFindingsAsync(parent).get();
@@ -234,6 +244,8 @@ public final OperationFuture bulkMuteFindingsAs
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   BulkMuteFindingsRequest request =
    *       BulkMuteFindingsRequest.newBuilder()
@@ -262,6 +274,8 @@ public final OperationFuture bulkMuteFindingsAs
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   BulkMuteFindingsRequest request =
    *       BulkMuteFindingsRequest.newBuilder()
@@ -290,6 +304,8 @@ public final OperationFuture bulkMuteFindingsAs
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   BulkMuteFindingsRequest request =
    *       BulkMuteFindingsRequest.newBuilder()
@@ -315,6 +331,8 @@ public final UnaryCallable bulkMuteFindingsC
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   OrganizationName parent = OrganizationName.of("[ORGANIZATION]");
    *   Source source = Source.newBuilder().build();
@@ -344,6 +362,8 @@ public final Source createSource(OrganizationName parent, Source source) {
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   String parent = OrganizationName.of("[ORGANIZATION]").toString();
    *   Source source = Source.newBuilder().build();
@@ -370,6 +390,8 @@ public final Source createSource(String parent, Source source) {
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   CreateSourceRequest request =
    *       CreateSourceRequest.newBuilder()
@@ -394,6 +416,8 @@ public final Source createSource(CreateSourceRequest request) {
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   CreateSourceRequest request =
    *       CreateSourceRequest.newBuilder()
@@ -417,6 +441,8 @@ public final UnaryCallable createSourceCallable() {
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   SourceName parent = SourceName.ofOrganizationSourceName("[ORGANIZATION]", "[SOURCE]");
    *   String findingId = "findingId439150212";
@@ -451,6 +477,8 @@ public final Finding createFinding(SourceName parent, String findingId, Finding
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   String parent = SourceName.ofOrganizationSourceName("[ORGANIZATION]", "[SOURCE]").toString();
    *   String findingId = "findingId439150212";
@@ -485,6 +513,8 @@ public final Finding createFinding(String parent, String findingId, Finding find
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   CreateFindingRequest request =
    *       CreateFindingRequest.newBuilder()
@@ -511,6 +541,8 @@ public final Finding createFinding(CreateFindingRequest request) {
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   CreateFindingRequest request =
    *       CreateFindingRequest.newBuilder()
@@ -536,6 +568,8 @@ public final UnaryCallable createFindingCallable(
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   FolderName parent = FolderName.of("[FOLDER]");
    *   MuteConfig muteConfig = MuteConfig.newBuilder().build();
@@ -564,6 +598,8 @@ public final MuteConfig createMuteConfig(FolderName parent, MuteConfig muteConfi
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   OrganizationName parent = OrganizationName.of("[ORGANIZATION]");
    *   MuteConfig muteConfig = MuteConfig.newBuilder().build();
@@ -592,6 +628,8 @@ public final MuteConfig createMuteConfig(OrganizationName parent, MuteConfig mut
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   ProjectName parent = ProjectName.of("[PROJECT]");
    *   MuteConfig muteConfig = MuteConfig.newBuilder().build();
@@ -620,6 +658,8 @@ public final MuteConfig createMuteConfig(ProjectName parent, MuteConfig muteConf
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   String parent = OrganizationName.of("[ORGANIZATION]").toString();
    *   MuteConfig muteConfig = MuteConfig.newBuilder().build();
@@ -645,6 +685,8 @@ public final MuteConfig createMuteConfig(String parent, MuteConfig muteConfig) {
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   FolderName parent = FolderName.of("[FOLDER]");
    *   MuteConfig muteConfig = MuteConfig.newBuilder().build();
@@ -679,6 +721,8 @@ public final MuteConfig createMuteConfig(
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   OrganizationName parent = OrganizationName.of("[ORGANIZATION]");
    *   MuteConfig muteConfig = MuteConfig.newBuilder().build();
@@ -713,6 +757,8 @@ public final MuteConfig createMuteConfig(
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   ProjectName parent = ProjectName.of("[PROJECT]");
    *   MuteConfig muteConfig = MuteConfig.newBuilder().build();
@@ -747,6 +793,8 @@ public final MuteConfig createMuteConfig(
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   String parent = OrganizationName.of("[ORGANIZATION]").toString();
    *   MuteConfig muteConfig = MuteConfig.newBuilder().build();
@@ -781,6 +829,8 @@ public final MuteConfig createMuteConfig(
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   CreateMuteConfigRequest request =
    *       CreateMuteConfigRequest.newBuilder()
@@ -806,6 +856,8 @@ public final MuteConfig createMuteConfig(CreateMuteConfigRequest request) {
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   CreateMuteConfigRequest request =
    *       CreateMuteConfigRequest.newBuilder()
@@ -831,6 +883,8 @@ public final UnaryCallable createMuteConfig
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   OrganizationName parent = OrganizationName.of("[ORGANIZATION]");
    *   NotificationConfig notificationConfig = NotificationConfig.newBuilder().build();
@@ -862,6 +916,8 @@ public final NotificationConfig createNotificationConfig(
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   String parent = OrganizationName.of("[ORGANIZATION]").toString();
    *   NotificationConfig notificationConfig = NotificationConfig.newBuilder().build();
@@ -893,6 +949,8 @@ public final NotificationConfig createNotificationConfig(
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   OrganizationName parent = OrganizationName.of("[ORGANIZATION]");
    *   String configId = "configId-580140035";
@@ -929,6 +987,8 @@ public final NotificationConfig createNotificationConfig(
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   String parent = OrganizationName.of("[ORGANIZATION]").toString();
    *   String configId = "configId-580140035";
@@ -965,6 +1025,8 @@ public final NotificationConfig createNotificationConfig(
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   CreateNotificationConfigRequest request =
    *       CreateNotificationConfigRequest.newBuilder()
@@ -991,6 +1053,8 @@ public final NotificationConfig createNotificationConfig(
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   CreateNotificationConfigRequest request =
    *       CreateNotificationConfigRequest.newBuilder()
@@ -1017,6 +1081,8 @@ public final NotificationConfig createNotificationConfig(
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   MuteConfigName name =
    *       MuteConfigName.ofOrganizationMuteConfigName("[ORGANIZATION]", "[MUTE_CONFIG]");
@@ -1042,6 +1108,8 @@ public final void deleteMuteConfig(MuteConfigName name) {
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   String name =
    *       MuteConfigName.ofOrganizationMuteConfigName("[ORGANIZATION]", "[MUTE_CONFIG]").toString();
@@ -1066,6 +1134,8 @@ public final void deleteMuteConfig(String name) {
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   DeleteMuteConfigRequest request =
    *       DeleteMuteConfigRequest.newBuilder()
@@ -1091,6 +1161,8 @@ public final void deleteMuteConfig(DeleteMuteConfigRequest request) {
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   DeleteMuteConfigRequest request =
    *       DeleteMuteConfigRequest.newBuilder()
@@ -1115,6 +1187,8 @@ public final UnaryCallable deleteMuteConfigCalla
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   NotificationConfigName name =
    *       NotificationConfigName.of("[ORGANIZATION]", "[NOTIFICATION_CONFIG]");
@@ -1141,6 +1215,8 @@ public final void deleteNotificationConfig(NotificationConfigName name) {
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   String name = NotificationConfigName.of("[ORGANIZATION]", "[NOTIFICATION_CONFIG]").toString();
    *   securityCenterClient.deleteNotificationConfig(name);
@@ -1164,6 +1240,8 @@ public final void deleteNotificationConfig(String name) {
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   DeleteNotificationConfigRequest request =
    *       DeleteNotificationConfigRequest.newBuilder()
@@ -1188,6 +1266,8 @@ public final void deleteNotificationConfig(DeleteNotificationConfigRequest reque
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   DeleteNotificationConfigRequest request =
    *       DeleteNotificationConfigRequest.newBuilder()
@@ -1213,6 +1293,8 @@ public final void deleteNotificationConfig(DeleteNotificationConfigRequest reque
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   BigQueryExportName name =
    *       BigQueryExportName.ofOrganizationExportName("[ORGANIZATION]", "[EXPORT]");
@@ -1241,6 +1323,8 @@ public final BigQueryExport getBigQueryExport(BigQueryExportName name) {
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   String name =
    *       BigQueryExportName.ofOrganizationExportName("[ORGANIZATION]", "[EXPORT]").toString();
@@ -1266,6 +1350,8 @@ public final BigQueryExport getBigQueryExport(String name) {
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   GetBigQueryExportRequest request =
    *       GetBigQueryExportRequest.newBuilder()
@@ -1291,6 +1377,8 @@ public final BigQueryExport getBigQueryExport(GetBigQueryExportRequest request)
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   GetBigQueryExportRequest request =
    *       GetBigQueryExportRequest.newBuilder()
@@ -1316,6 +1404,8 @@ public final UnaryCallable getBigQuery
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   ResourceName resource = FolderName.of("[FOLDER]");
    *   Policy response = securityCenterClient.getIamPolicy(resource);
@@ -1341,6 +1431,8 @@ public final Policy getIamPolicy(ResourceName resource) {
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   String resource = FolderName.of("[FOLDER]").toString();
    *   Policy response = securityCenterClient.getIamPolicy(resource);
@@ -1363,6 +1455,8 @@ public final Policy getIamPolicy(String resource) {
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   GetIamPolicyRequest request =
    *       GetIamPolicyRequest.newBuilder()
@@ -1387,6 +1481,8 @@ public final Policy getIamPolicy(GetIamPolicyRequest request) {
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   GetIamPolicyRequest request =
    *       GetIamPolicyRequest.newBuilder()
@@ -1410,6 +1506,8 @@ public final UnaryCallable getIamPolicyCallable() {
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   MuteConfigName name =
    *       MuteConfigName.ofOrganizationMuteConfigName("[ORGANIZATION]", "[MUTE_CONFIG]");
@@ -1435,6 +1533,8 @@ public final MuteConfig getMuteConfig(MuteConfigName name) {
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   String name =
    *       MuteConfigName.ofOrganizationMuteConfigName("[ORGANIZATION]", "[MUTE_CONFIG]").toString();
@@ -1459,6 +1559,8 @@ public final MuteConfig getMuteConfig(String name) {
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   GetMuteConfigRequest request =
    *       GetMuteConfigRequest.newBuilder()
@@ -1484,6 +1586,8 @@ public final MuteConfig getMuteConfig(GetMuteConfigRequest request) {
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   GetMuteConfigRequest request =
    *       GetMuteConfigRequest.newBuilder()
@@ -1509,6 +1613,8 @@ public final UnaryCallable getMuteConfigCallab
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   NotificationConfigName name =
    *       NotificationConfigName.of("[ORGANIZATION]", "[NOTIFICATION_CONFIG]");
@@ -1535,6 +1641,8 @@ public final NotificationConfig getNotificationConfig(NotificationConfigName nam
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   String name = NotificationConfigName.of("[ORGANIZATION]", "[NOTIFICATION_CONFIG]").toString();
    *   NotificationConfig response = securityCenterClient.getNotificationConfig(name);
@@ -1558,6 +1666,8 @@ public final NotificationConfig getNotificationConfig(String name) {
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   GetNotificationConfigRequest request =
    *       GetNotificationConfigRequest.newBuilder()
@@ -1582,6 +1692,8 @@ public final NotificationConfig getNotificationConfig(GetNotificationConfigReque
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   GetNotificationConfigRequest request =
    *       GetNotificationConfigRequest.newBuilder()
@@ -1607,6 +1719,8 @@ public final NotificationConfig getNotificationConfig(GetNotificationConfigReque
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   OrganizationSettingsName name = OrganizationSettingsName.of("[ORGANIZATION]");
    *   OrganizationSettings response = securityCenterClient.getOrganizationSettings(name);
@@ -1632,6 +1746,8 @@ public final OrganizationSettings getOrganizationSettings(OrganizationSettingsNa
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   String name = OrganizationSettingsName.of("[ORGANIZATION]").toString();
    *   OrganizationSettings response = securityCenterClient.getOrganizationSettings(name);
@@ -1655,6 +1771,8 @@ public final OrganizationSettings getOrganizationSettings(String name) {
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   GetOrganizationSettingsRequest request =
    *       GetOrganizationSettingsRequest.newBuilder()
@@ -1679,6 +1797,8 @@ public final OrganizationSettings getOrganizationSettings(
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   GetOrganizationSettingsRequest request =
    *       GetOrganizationSettingsRequest.newBuilder()
@@ -1703,6 +1823,8 @@ public final OrganizationSettings getOrganizationSettings(
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   SourceName name = SourceName.ofOrganizationSourceName("[ORGANIZATION]", "[SOURCE]");
    *   Source response = securityCenterClient.getSource(name);
@@ -1726,6 +1848,8 @@ public final Source getSource(SourceName name) {
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   String name = SourceName.ofOrganizationSourceName("[ORGANIZATION]", "[SOURCE]").toString();
    *   Source response = securityCenterClient.getSource(name);
@@ -1748,6 +1872,8 @@ public final Source getSource(String name) {
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   GetSourceRequest request =
    *       GetSourceRequest.newBuilder()
@@ -1771,6 +1897,8 @@ public final Source getSource(GetSourceRequest request) {
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   GetSourceRequest request =
    *       GetSourceRequest.newBuilder()
@@ -1793,6 +1921,8 @@ public final UnaryCallable getSourceCallable() {
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   GroupAssetsRequest request =
    *       GroupAssetsRequest.newBuilder()
@@ -1824,6 +1954,8 @@ public final GroupAssetsPagedResponse groupAssets(GroupAssetsRequest request) {
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   GroupAssetsRequest request =
    *       GroupAssetsRequest.newBuilder()
@@ -1856,6 +1988,8 @@ public final GroupAssetsPagedResponse groupAssets(GroupAssetsRequest request) {
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   GroupAssetsRequest request =
    *       GroupAssetsRequest.newBuilder()
@@ -1897,6 +2031,8 @@ public final UnaryCallable groupAssetsC
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   SourceName parent = SourceName.ofOrganizationSourceName("[ORGANIZATION]", "[SOURCE]");
    *   String groupBy = "groupBy293428022";
@@ -1950,6 +2086,8 @@ public final GroupFindingsPagedResponse groupFindings(SourceName parent, String
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   String parent = SourceName.ofOrganizationSourceName("[ORGANIZATION]", "[SOURCE]").toString();
    *   String groupBy = "groupBy293428022";
@@ -2000,6 +2138,8 @@ public final GroupFindingsPagedResponse groupFindings(String parent, String grou
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   GroupFindingsRequest request =
    *       GroupFindingsRequest.newBuilder()
@@ -2036,6 +2176,8 @@ public final GroupFindingsPagedResponse groupFindings(GroupFindingsRequest reque
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   GroupFindingsRequest request =
    *       GroupFindingsRequest.newBuilder()
@@ -2073,6 +2215,8 @@ public final GroupFindingsPagedResponse groupFindings(GroupFindingsRequest reque
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   GroupFindingsRequest request =
    *       GroupFindingsRequest.newBuilder()
@@ -2111,6 +2255,8 @@ public final UnaryCallable groupFin
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   ListAssetsRequest request =
    *       ListAssetsRequest.newBuilder()
@@ -2144,6 +2290,8 @@ public final ListAssetsPagedResponse listAssets(ListAssetsRequest request) {
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   ListAssetsRequest request =
    *       ListAssetsRequest.newBuilder()
@@ -2176,6 +2324,8 @@ public final UnaryCallable listAsset
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   ListAssetsRequest request =
    *       ListAssetsRequest.newBuilder()
@@ -2217,6 +2367,8 @@ public final UnaryCallable listAssetsCall
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   ListFindingsRequest request =
    *       ListFindingsRequest.newBuilder()
@@ -2254,6 +2406,8 @@ public final ListFindingsPagedResponse listFindings(ListFindingsRequest request)
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   ListFindingsRequest request =
    *       ListFindingsRequest.newBuilder()
@@ -2291,6 +2445,8 @@ public final ListFindingsPagedResponse listFindings(ListFindingsRequest request)
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   ListFindingsRequest request =
    *       ListFindingsRequest.newBuilder()
@@ -2330,6 +2486,8 @@ public final UnaryCallable listFindin
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   FolderName parent = FolderName.of("[FOLDER]");
    *   for (MuteConfig element : securityCenterClient.listMuteConfigs(parent).iterateAll()) {
@@ -2357,6 +2515,8 @@ public final ListMuteConfigsPagedResponse listMuteConfigs(FolderName parent) {
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   OrganizationName parent = OrganizationName.of("[ORGANIZATION]");
    *   for (MuteConfig element : securityCenterClient.listMuteConfigs(parent).iterateAll()) {
@@ -2384,6 +2544,8 @@ public final ListMuteConfigsPagedResponse listMuteConfigs(OrganizationName paren
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   ProjectName parent = ProjectName.of("[PROJECT]");
    *   for (MuteConfig element : securityCenterClient.listMuteConfigs(parent).iterateAll()) {
@@ -2411,6 +2573,8 @@ public final ListMuteConfigsPagedResponse listMuteConfigs(ProjectName parent) {
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   String parent = OrganizationName.of("[ORGANIZATION]").toString();
    *   for (MuteConfig element : securityCenterClient.listMuteConfigs(parent).iterateAll()) {
@@ -2435,6 +2599,8 @@ public final ListMuteConfigsPagedResponse listMuteConfigs(String parent) {
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   ListMuteConfigsRequest request =
    *       ListMuteConfigsRequest.newBuilder()
@@ -2462,6 +2628,8 @@ public final ListMuteConfigsPagedResponse listMuteConfigs(ListMuteConfigsRequest
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   ListMuteConfigsRequest request =
    *       ListMuteConfigsRequest.newBuilder()
@@ -2490,6 +2658,8 @@ public final ListMuteConfigsPagedResponse listMuteConfigs(ListMuteConfigsRequest
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   ListMuteConfigsRequest request =
    *       ListMuteConfigsRequest.newBuilder()
@@ -2525,6 +2695,8 @@ public final ListMuteConfigsPagedResponse listMuteConfigs(ListMuteConfigsRequest
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   OrganizationName parent = OrganizationName.of("[ORGANIZATION]");
    *   for (NotificationConfig element :
@@ -2554,6 +2726,8 @@ public final ListNotificationConfigsPagedResponse listNotificationConfigs(
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   String parent = OrganizationName.of("[ORGANIZATION]").toString();
    *   for (NotificationConfig element :
@@ -2580,6 +2754,8 @@ public final ListNotificationConfigsPagedResponse listNotificationConfigs(String
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   ListNotificationConfigsRequest request =
    *       ListNotificationConfigsRequest.newBuilder()
@@ -2609,6 +2785,8 @@ public final ListNotificationConfigsPagedResponse listNotificationConfigs(
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   ListNotificationConfigsRequest request =
    *       ListNotificationConfigsRequest.newBuilder()
@@ -2637,6 +2815,8 @@ public final ListNotificationConfigsPagedResponse listNotificationConfigs(
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   ListNotificationConfigsRequest request =
    *       ListNotificationConfigsRequest.newBuilder()
@@ -2672,6 +2852,8 @@ public final ListNotificationConfigsPagedResponse listNotificationConfigs(
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   FolderName parent = FolderName.of("[FOLDER]");
    *   for (Source element : securityCenterClient.listSources(parent).iterateAll()) {
@@ -2699,6 +2881,8 @@ public final ListSourcesPagedResponse listSources(FolderName parent) {
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   OrganizationName parent = OrganizationName.of("[ORGANIZATION]");
    *   for (Source element : securityCenterClient.listSources(parent).iterateAll()) {
@@ -2726,6 +2910,8 @@ public final ListSourcesPagedResponse listSources(OrganizationName parent) {
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   ProjectName parent = ProjectName.of("[PROJECT]");
    *   for (Source element : securityCenterClient.listSources(parent).iterateAll()) {
@@ -2753,6 +2939,8 @@ public final ListSourcesPagedResponse listSources(ProjectName parent) {
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   String parent = OrganizationName.of("[ORGANIZATION]").toString();
    *   for (Source element : securityCenterClient.listSources(parent).iterateAll()) {
@@ -2777,6 +2965,8 @@ public final ListSourcesPagedResponse listSources(String parent) {
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   ListSourcesRequest request =
    *       ListSourcesRequest.newBuilder()
@@ -2804,6 +2994,8 @@ public final ListSourcesPagedResponse listSources(ListSourcesRequest request) {
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   ListSourcesRequest request =
    *       ListSourcesRequest.newBuilder()
@@ -2832,6 +3024,8 @@ public final ListSourcesPagedResponse listSources(ListSourcesRequest request) {
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   ListSourcesRequest request =
    *       ListSourcesRequest.newBuilder()
@@ -2868,6 +3062,8 @@ public final UnaryCallable listSourcesC
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   OrganizationName parent = OrganizationName.of("[ORGANIZATION]");
    *   RunAssetDiscoveryResponse response =
@@ -2898,6 +3094,8 @@ public final OperationFuture runAssetDiscovery
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   String parent = OrganizationName.of("[ORGANIZATION]").toString();
    *   RunAssetDiscoveryResponse response =
@@ -2926,6 +3124,8 @@ public final OperationFuture runAssetDiscovery
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   RunAssetDiscoveryRequest request =
    *       RunAssetDiscoveryRequest.newBuilder()
@@ -2954,6 +3154,8 @@ public final OperationFuture runAssetDiscovery
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   RunAssetDiscoveryRequest request =
    *       RunAssetDiscoveryRequest.newBuilder()
@@ -2981,6 +3183,8 @@ public final OperationFuture runAssetDiscovery
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   RunAssetDiscoveryRequest request =
    *       RunAssetDiscoveryRequest.newBuilder()
@@ -3004,6 +3208,8 @@ public final UnaryCallable runAssetDiscover
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   FindingName name =
    *       FindingName.ofOrganizationSourceFindingName("[ORGANIZATION]", "[SOURCE]", "[FINDING]");
@@ -3037,6 +3243,8 @@ public final Finding setFindingState(FindingName name, Finding.State state, Time
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   String name =
    *       FindingName.ofOrganizationSourceFindingName("[ORGANIZATION]", "[SOURCE]", "[FINDING]")
@@ -3071,6 +3279,8 @@ public final Finding setFindingState(String name, Finding.State state, Timestamp
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   SetFindingStateRequest request =
    *       SetFindingStateRequest.newBuilder()
@@ -3098,6 +3308,8 @@ public final Finding setFindingState(SetFindingStateRequest request) {
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   SetFindingStateRequest request =
    *       SetFindingStateRequest.newBuilder()
@@ -3125,6 +3337,8 @@ public final UnaryCallable setFindingStateCalla
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   FindingName name =
    *       FindingName.ofOrganizationSourceFindingName("[ORGANIZATION]", "[SOURCE]", "[FINDING]");
@@ -3157,6 +3371,8 @@ public final Finding setMute(FindingName name, Finding.Mute mute) {
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   String name =
    *       FindingName.ofOrganizationSourceFindingName("[ORGANIZATION]", "[SOURCE]", "[FINDING]")
@@ -3186,6 +3402,8 @@ public final Finding setMute(String name, Finding.Mute mute) {
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   SetMuteRequest request =
    *       SetMuteRequest.newBuilder()
@@ -3212,6 +3430,8 @@ public final Finding setMute(SetMuteRequest request) {
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   SetMuteRequest request =
    *       SetMuteRequest.newBuilder()
@@ -3237,6 +3457,8 @@ public final UnaryCallable setMuteCallable() {
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   ResourceName resource = FolderName.of("[FOLDER]");
    *   Policy policy = Policy.newBuilder().build();
@@ -3267,6 +3489,8 @@ public final Policy setIamPolicy(ResourceName resource, Policy policy) {
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   String resource = FolderName.of("[FOLDER]").toString();
    *   Policy policy = Policy.newBuilder().build();
@@ -3294,11 +3518,14 @@ public final Policy setIamPolicy(String resource, Policy policy) {
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   SetIamPolicyRequest request =
    *       SetIamPolicyRequest.newBuilder()
    *           .setResource(FolderName.of("[FOLDER]").toString())
    *           .setPolicy(Policy.newBuilder().build())
+   *           .setUpdateMask(FieldMask.newBuilder().build())
    *           .build();
    *   Policy response = securityCenterClient.setIamPolicy(request);
    * }
@@ -3318,11 +3545,14 @@ public final Policy setIamPolicy(SetIamPolicyRequest request) {
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   SetIamPolicyRequest request =
    *       SetIamPolicyRequest.newBuilder()
    *           .setResource(FolderName.of("[FOLDER]").toString())
    *           .setPolicy(Policy.newBuilder().build())
+   *           .setUpdateMask(FieldMask.newBuilder().build())
    *           .build();
    *   ApiFuture future = securityCenterClient.setIamPolicyCallable().futureCall(request);
    *   // Do something.
@@ -3341,6 +3571,8 @@ public final UnaryCallable setIamPolicyCallable() {
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   ResourceName resource = FolderName.of("[FOLDER]");
    *   List permissions = new ArrayList<>();
@@ -3373,6 +3605,8 @@ public final TestIamPermissionsResponse testIamPermissions(
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   String resource = FolderName.of("[FOLDER]").toString();
    *   List permissions = new ArrayList<>();
@@ -3405,6 +3639,8 @@ public final TestIamPermissionsResponse testIamPermissions(
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   TestIamPermissionsRequest request =
    *       TestIamPermissionsRequest.newBuilder()
@@ -3429,6 +3665,8 @@ public final TestIamPermissionsResponse testIamPermissions(TestIamPermissionsReq
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   TestIamPermissionsRequest request =
    *       TestIamPermissionsRequest.newBuilder()
@@ -3454,6 +3692,8 @@ public final TestIamPermissionsResponse testIamPermissions(TestIamPermissionsReq
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   ExternalSystem externalSystem = ExternalSystem.newBuilder().build();
    *   FieldMask updateMask = FieldMask.newBuilder().build();
@@ -3484,6 +3724,8 @@ public final ExternalSystem updateExternalSystem(
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   UpdateExternalSystemRequest request =
    *       UpdateExternalSystemRequest.newBuilder()
@@ -3508,6 +3750,8 @@ public final ExternalSystem updateExternalSystem(UpdateExternalSystemRequest req
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   UpdateExternalSystemRequest request =
    *       UpdateExternalSystemRequest.newBuilder()
@@ -3534,6 +3778,8 @@ public final ExternalSystem updateExternalSystem(UpdateExternalSystemRequest req
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   Finding finding = Finding.newBuilder().build();
    *   Finding response = securityCenterClient.updateFinding(finding);
@@ -3559,6 +3805,8 @@ public final Finding updateFinding(Finding finding) {
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   UpdateFindingRequest request =
    *       UpdateFindingRequest.newBuilder()
@@ -3584,6 +3832,8 @@ public final Finding updateFinding(UpdateFindingRequest request) {
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   UpdateFindingRequest request =
    *       UpdateFindingRequest.newBuilder()
@@ -3607,6 +3857,8 @@ public final UnaryCallable updateFindingCallable(
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   MuteConfig muteConfig = MuteConfig.newBuilder().build();
    *   FieldMask updateMask = FieldMask.newBuilder().build();
@@ -3635,6 +3887,8 @@ public final MuteConfig updateMuteConfig(MuteConfig muteConfig, FieldMask update
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   UpdateMuteConfigRequest request =
    *       UpdateMuteConfigRequest.newBuilder()
@@ -3659,6 +3913,8 @@ public final MuteConfig updateMuteConfig(UpdateMuteConfigRequest request) {
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   UpdateMuteConfigRequest request =
    *       UpdateMuteConfigRequest.newBuilder()
@@ -3684,6 +3940,8 @@ public final UnaryCallable updateMuteConfig
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   NotificationConfig notificationConfig = NotificationConfig.newBuilder().build();
    *   NotificationConfig response =
@@ -3710,6 +3968,8 @@ public final NotificationConfig updateNotificationConfig(NotificationConfig noti
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   NotificationConfig notificationConfig = NotificationConfig.newBuilder().build();
    *   FieldMask updateMask = FieldMask.newBuilder().build();
@@ -3741,6 +4001,8 @@ public final NotificationConfig updateNotificationConfig(
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   UpdateNotificationConfigRequest request =
    *       UpdateNotificationConfigRequest.newBuilder()
@@ -3767,6 +4029,8 @@ public final NotificationConfig updateNotificationConfig(
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   UpdateNotificationConfigRequest request =
    *       UpdateNotificationConfigRequest.newBuilder()
@@ -3792,6 +4056,8 @@ public final NotificationConfig updateNotificationConfig(
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   OrganizationSettings organizationSettings = OrganizationSettings.newBuilder().build();
    *   OrganizationSettings response =
@@ -3818,6 +4084,8 @@ public final OrganizationSettings updateOrganizationSettings(
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   UpdateOrganizationSettingsRequest request =
    *       UpdateOrganizationSettingsRequest.newBuilder()
@@ -3843,6 +4111,8 @@ public final OrganizationSettings updateOrganizationSettings(
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   UpdateOrganizationSettingsRequest request =
    *       UpdateOrganizationSettingsRequest.newBuilder()
@@ -3868,6 +4138,8 @@ public final OrganizationSettings updateOrganizationSettings(
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   Source source = Source.newBuilder().build();
    *   Source response = securityCenterClient.updateSource(source);
@@ -3889,6 +4161,8 @@ public final Source updateSource(Source source) {
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   UpdateSourceRequest request =
    *       UpdateSourceRequest.newBuilder()
@@ -3913,6 +4187,8 @@ public final Source updateSource(UpdateSourceRequest request) {
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   UpdateSourceRequest request =
    *       UpdateSourceRequest.newBuilder()
@@ -3936,6 +4212,8 @@ public final UnaryCallable updateSourceCallable() {
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   SecurityMarks securityMarks = SecurityMarks.newBuilder().build();
    *   SecurityMarks response = securityCenterClient.updateSecurityMarks(securityMarks);
@@ -3958,6 +4236,8 @@ public final SecurityMarks updateSecurityMarks(SecurityMarks securityMarks) {
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   UpdateSecurityMarksRequest request =
    *       UpdateSecurityMarksRequest.newBuilder()
@@ -3983,6 +4263,8 @@ public final SecurityMarks updateSecurityMarks(UpdateSecurityMarksRequest reques
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   UpdateSecurityMarksRequest request =
    *       UpdateSecurityMarksRequest.newBuilder()
@@ -4009,6 +4291,8 @@ public final SecurityMarks updateSecurityMarks(UpdateSecurityMarksRequest reques
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   FolderName parent = FolderName.of("[FOLDER]");
    *   BigQueryExport bigQueryExport = BigQueryExport.newBuilder().build();
@@ -4044,6 +4328,8 @@ public final BigQueryExport createBigQueryExport(
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   OrganizationName parent = OrganizationName.of("[ORGANIZATION]");
    *   BigQueryExport bigQueryExport = BigQueryExport.newBuilder().build();
@@ -4079,6 +4365,8 @@ public final BigQueryExport createBigQueryExport(
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   ProjectName parent = ProjectName.of("[PROJECT]");
    *   BigQueryExport bigQueryExport = BigQueryExport.newBuilder().build();
@@ -4114,6 +4402,8 @@ public final BigQueryExport createBigQueryExport(
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   String parent = OrganizationName.of("[ORGANIZATION]").toString();
    *   BigQueryExport bigQueryExport = BigQueryExport.newBuilder().build();
@@ -4149,6 +4439,8 @@ public final BigQueryExport createBigQueryExport(
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   CreateBigQueryExportRequest request =
    *       CreateBigQueryExportRequest.newBuilder()
@@ -4174,6 +4466,8 @@ public final BigQueryExport createBigQueryExport(CreateBigQueryExportRequest req
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   CreateBigQueryExportRequest request =
    *       CreateBigQueryExportRequest.newBuilder()
@@ -4200,6 +4494,8 @@ public final BigQueryExport createBigQueryExport(CreateBigQueryExportRequest req
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   BigQueryExportName name =
    *       BigQueryExportName.ofOrganizationExportName("[ORGANIZATION]", "[EXPORT]");
@@ -4228,6 +4524,8 @@ public final void deleteBigQueryExport(BigQueryExportName name) {
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   String name =
    *       BigQueryExportName.ofOrganizationExportName("[ORGANIZATION]", "[EXPORT]").toString();
@@ -4254,6 +4552,8 @@ public final void deleteBigQueryExport(String name) {
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   DeleteBigQueryExportRequest request =
    *       DeleteBigQueryExportRequest.newBuilder()
@@ -4279,6 +4579,8 @@ public final void deleteBigQueryExport(DeleteBigQueryExportRequest request) {
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   DeleteBigQueryExportRequest request =
    *       DeleteBigQueryExportRequest.newBuilder()
@@ -4304,6 +4606,8 @@ public final UnaryCallable deleteBigQueryExp
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   BigQueryExport bigQueryExport = BigQueryExport.newBuilder().build();
    *   FieldMask updateMask = FieldMask.newBuilder().build();
@@ -4334,6 +4638,8 @@ public final BigQueryExport updateBigQueryExport(
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   UpdateBigQueryExportRequest request =
    *       UpdateBigQueryExportRequest.newBuilder()
@@ -4358,6 +4664,8 @@ public final BigQueryExport updateBigQueryExport(UpdateBigQueryExportRequest req
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   UpdateBigQueryExportRequest request =
    *       UpdateBigQueryExportRequest.newBuilder()
@@ -4386,6 +4694,8 @@ public final BigQueryExport updateBigQueryExport(UpdateBigQueryExportRequest req
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   FolderName parent = FolderName.of("[FOLDER]");
    *   for (BigQueryExport element : securityCenterClient.listBigQueryExports(parent).iterateAll()) {
@@ -4416,6 +4726,8 @@ public final ListBigQueryExportsPagedResponse listBigQueryExports(FolderName par
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   OrganizationName parent = OrganizationName.of("[ORGANIZATION]");
    *   for (BigQueryExport element : securityCenterClient.listBigQueryExports(parent).iterateAll()) {
@@ -4446,6 +4758,8 @@ public final ListBigQueryExportsPagedResponse listBigQueryExports(OrganizationNa
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   ProjectName parent = ProjectName.of("[PROJECT]");
    *   for (BigQueryExport element : securityCenterClient.listBigQueryExports(parent).iterateAll()) {
@@ -4476,6 +4790,8 @@ public final ListBigQueryExportsPagedResponse listBigQueryExports(ProjectName pa
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   String parent = OrganizationName.of("[ORGANIZATION]").toString();
    *   for (BigQueryExport element : securityCenterClient.listBigQueryExports(parent).iterateAll()) {
@@ -4504,6 +4820,8 @@ public final ListBigQueryExportsPagedResponse listBigQueryExports(String parent)
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   ListBigQueryExportsRequest request =
    *       ListBigQueryExportsRequest.newBuilder()
@@ -4536,6 +4854,8 @@ public final ListBigQueryExportsPagedResponse listBigQueryExports(
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   ListBigQueryExportsRequest request =
    *       ListBigQueryExportsRequest.newBuilder()
@@ -4567,6 +4887,8 @@ public final ListBigQueryExportsPagedResponse listBigQueryExports(
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   ListBigQueryExportsRequest request =
    *       ListBigQueryExportsRequest.newBuilder()
diff --git a/google-cloud-securitycenter/src/main/java/com/google/cloud/securitycenter/v1/SecurityCenterSettings.java b/google-cloud-securitycenter/src/main/java/com/google/cloud/securitycenter/v1/SecurityCenterSettings.java
index e342f87f2..ace062fcf 100644
--- a/google-cloud-securitycenter/src/main/java/com/google/cloud/securitycenter/v1/SecurityCenterSettings.java
+++ b/google-cloud-securitycenter/src/main/java/com/google/cloud/securitycenter/v1/SecurityCenterSettings.java
@@ -1,5 +1,5 @@
 /*
- * Copyright 2021 Google LLC
+ * Copyright 2022 Google LLC
  *
  * Licensed under the Apache License, Version 2.0 (the "License");
  * you may not use this file except in compliance with the License.
@@ -68,6 +68,8 @@
  * 

For example, to set the total timeout of createSource to 30 seconds: * *

{@code
+ * // This snippet has been automatically generated for illustrative purposes only.
+ * // It may require modifications to work in your environment.
  * SecurityCenterSettings.Builder securityCenterSettingsBuilder =
  *     SecurityCenterSettings.newBuilder();
  * securityCenterSettingsBuilder
diff --git a/google-cloud-securitycenter/src/main/java/com/google/cloud/securitycenter/v1/package-info.java b/google-cloud-securitycenter/src/main/java/com/google/cloud/securitycenter/v1/package-info.java
index 275c5cfac..dae109d82 100644
--- a/google-cloud-securitycenter/src/main/java/com/google/cloud/securitycenter/v1/package-info.java
+++ b/google-cloud-securitycenter/src/main/java/com/google/cloud/securitycenter/v1/package-info.java
@@ -1,5 +1,5 @@
 /*
- * Copyright 2021 Google LLC
+ * Copyright 2022 Google LLC
  *
  * Licensed under the Apache License, Version 2.0 (the "License");
  * you may not use this file except in compliance with the License.
@@ -26,6 +26,8 @@
  * 

Sample for SecurityCenterClient: * *

{@code
+ * // This snippet has been automatically generated for illustrative purposes only.
+ * // It may require modifications to work in your environment.
  * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
  *   OrganizationName parent = OrganizationName.of("[ORGANIZATION]");
  *   Source source = Source.newBuilder().build();
diff --git a/google-cloud-securitycenter/src/main/java/com/google/cloud/securitycenter/v1/stub/GrpcSecurityCenterCallableFactory.java b/google-cloud-securitycenter/src/main/java/com/google/cloud/securitycenter/v1/stub/GrpcSecurityCenterCallableFactory.java
index 56ada7028..7f456379c 100644
--- a/google-cloud-securitycenter/src/main/java/com/google/cloud/securitycenter/v1/stub/GrpcSecurityCenterCallableFactory.java
+++ b/google-cloud-securitycenter/src/main/java/com/google/cloud/securitycenter/v1/stub/GrpcSecurityCenterCallableFactory.java
@@ -1,5 +1,5 @@
 /*
- * Copyright 2021 Google LLC
+ * Copyright 2022 Google LLC
  *
  * Licensed under the Apache License, Version 2.0 (the "License");
  * you may not use this file except in compliance with the License.
diff --git a/google-cloud-securitycenter/src/main/java/com/google/cloud/securitycenter/v1/stub/GrpcSecurityCenterStub.java b/google-cloud-securitycenter/src/main/java/com/google/cloud/securitycenter/v1/stub/GrpcSecurityCenterStub.java
index 3f3680950..cd09071d4 100644
--- a/google-cloud-securitycenter/src/main/java/com/google/cloud/securitycenter/v1/stub/GrpcSecurityCenterStub.java
+++ b/google-cloud-securitycenter/src/main/java/com/google/cloud/securitycenter/v1/stub/GrpcSecurityCenterStub.java
@@ -1,5 +1,5 @@
 /*
- * Copyright 2021 Google LLC
+ * Copyright 2022 Google LLC
  *
  * Licensed under the Apache License, Version 2.0 (the "License");
  * you may not use this file except in compliance with the License.
diff --git a/google-cloud-securitycenter/src/main/java/com/google/cloud/securitycenter/v1/stub/SecurityCenterStub.java b/google-cloud-securitycenter/src/main/java/com/google/cloud/securitycenter/v1/stub/SecurityCenterStub.java
index 1eaca01cc..52740ed22 100644
--- a/google-cloud-securitycenter/src/main/java/com/google/cloud/securitycenter/v1/stub/SecurityCenterStub.java
+++ b/google-cloud-securitycenter/src/main/java/com/google/cloud/securitycenter/v1/stub/SecurityCenterStub.java
@@ -1,5 +1,5 @@
 /*
- * Copyright 2021 Google LLC
+ * Copyright 2022 Google LLC
  *
  * Licensed under the Apache License, Version 2.0 (the "License");
  * you may not use this file except in compliance with the License.
diff --git a/google-cloud-securitycenter/src/main/java/com/google/cloud/securitycenter/v1/stub/SecurityCenterStubSettings.java b/google-cloud-securitycenter/src/main/java/com/google/cloud/securitycenter/v1/stub/SecurityCenterStubSettings.java
index ab8f03daf..7ac41698b 100644
--- a/google-cloud-securitycenter/src/main/java/com/google/cloud/securitycenter/v1/stub/SecurityCenterStubSettings.java
+++ b/google-cloud-securitycenter/src/main/java/com/google/cloud/securitycenter/v1/stub/SecurityCenterStubSettings.java
@@ -1,5 +1,5 @@
 /*
- * Copyright 2021 Google LLC
+ * Copyright 2022 Google LLC
  *
  * Licensed under the Apache License, Version 2.0 (the "License");
  * you may not use this file except in compliance with the License.
@@ -138,6 +138,8 @@
  * 

For example, to set the total timeout of createSource to 30 seconds: * *

{@code
+ * // This snippet has been automatically generated for illustrative purposes only.
+ * // It may require modifications to work in your environment.
  * SecurityCenterStubSettings.Builder securityCenterSettingsBuilder =
  *     SecurityCenterStubSettings.newBuilder();
  * securityCenterSettingsBuilder
diff --git a/google-cloud-securitycenter/src/main/java/com/google/cloud/securitycenter/v1beta1/SecurityCenterClient.java b/google-cloud-securitycenter/src/main/java/com/google/cloud/securitycenter/v1beta1/SecurityCenterClient.java
index 2dcbf0e6c..33b24430e 100644
--- a/google-cloud-securitycenter/src/main/java/com/google/cloud/securitycenter/v1beta1/SecurityCenterClient.java
+++ b/google-cloud-securitycenter/src/main/java/com/google/cloud/securitycenter/v1beta1/SecurityCenterClient.java
@@ -1,5 +1,5 @@
 /*
- * Copyright 2021 Google LLC
+ * Copyright 2022 Google LLC
  *
  * Licensed under the Apache License, Version 2.0 (the "License");
  * you may not use this file except in compliance with the License.
@@ -53,6 +53,8 @@
  * calls that map to API methods. Sample code to get started:
  *
  * 
{@code
+ * // This snippet has been automatically generated for illustrative purposes only.
+ * // It may require modifications to work in your environment.
  * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
  *   OrganizationName parent = OrganizationName.of("[ORGANIZATION]");
  *   Source source = Source.newBuilder().build();
@@ -89,6 +91,8 @@
  * 

To customize credentials: * *

{@code
+ * // This snippet has been automatically generated for illustrative purposes only.
+ * // It may require modifications to work in your environment.
  * SecurityCenterSettings securityCenterSettings =
  *     SecurityCenterSettings.newBuilder()
  *         .setCredentialsProvider(FixedCredentialsProvider.create(myCredentials))
@@ -99,6 +103,8 @@
  * 

To customize the endpoint: * *

{@code
+ * // This snippet has been automatically generated for illustrative purposes only.
+ * // It may require modifications to work in your environment.
  * SecurityCenterSettings securityCenterSettings =
  *     SecurityCenterSettings.newBuilder().setEndpoint(myEndpoint).build();
  * SecurityCenterClient securityCenterClient = SecurityCenterClient.create(securityCenterSettings);
@@ -178,6 +184,8 @@ public final OperationsClient getOperationsClient() {
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   OrganizationName parent = OrganizationName.of("[ORGANIZATION]");
    *   Source source = Source.newBuilder().build();
@@ -207,6 +215,8 @@ public final Source createSource(OrganizationName parent, Source source) {
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   String parent = OrganizationName.of("[ORGANIZATION]").toString();
    *   Source source = Source.newBuilder().build();
@@ -233,6 +243,8 @@ public final Source createSource(String parent, Source source) {
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   CreateSourceRequest request =
    *       CreateSourceRequest.newBuilder()
@@ -257,6 +269,8 @@ public final Source createSource(CreateSourceRequest request) {
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   CreateSourceRequest request =
    *       CreateSourceRequest.newBuilder()
@@ -280,6 +294,8 @@ public final UnaryCallable createSourceCallable() {
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   SourceName parent = SourceName.of("[ORGANIZATION]", "[SOURCE]");
    *   String findingId = "findingId439150212";
@@ -314,6 +330,8 @@ public final Finding createFinding(SourceName parent, String findingId, Finding
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   String parent = SourceName.of("[ORGANIZATION]", "[SOURCE]").toString();
    *   String findingId = "findingId439150212";
@@ -348,6 +366,8 @@ public final Finding createFinding(String parent, String findingId, Finding find
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   CreateFindingRequest request =
    *       CreateFindingRequest.newBuilder()
@@ -373,6 +393,8 @@ public final Finding createFinding(CreateFindingRequest request) {
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   CreateFindingRequest request =
    *       CreateFindingRequest.newBuilder()
@@ -397,6 +419,8 @@ public final UnaryCallable createFindingCallable(
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   ResourceName resource = OrganizationName.of("[ORGANIZATION]");
    *   Policy response = securityCenterClient.getIamPolicy(resource);
@@ -422,6 +446,8 @@ public final Policy getIamPolicy(ResourceName resource) {
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   String resource = OrganizationName.of("[ORGANIZATION]").toString();
    *   Policy response = securityCenterClient.getIamPolicy(resource);
@@ -444,6 +470,8 @@ public final Policy getIamPolicy(String resource) {
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   GetIamPolicyRequest request =
    *       GetIamPolicyRequest.newBuilder()
@@ -468,6 +496,8 @@ public final Policy getIamPolicy(GetIamPolicyRequest request) {
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   GetIamPolicyRequest request =
    *       GetIamPolicyRequest.newBuilder()
@@ -491,6 +521,8 @@ public final UnaryCallable getIamPolicyCallable() {
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   OrganizationSettingsName name = OrganizationSettingsName.of("[ORGANIZATION]");
    *   OrganizationSettings response = securityCenterClient.getOrganizationSettings(name);
@@ -516,6 +548,8 @@ public final OrganizationSettings getOrganizationSettings(OrganizationSettingsNa
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   String name = OrganizationSettingsName.of("[ORGANIZATION]").toString();
    *   OrganizationSettings response = securityCenterClient.getOrganizationSettings(name);
@@ -539,6 +573,8 @@ public final OrganizationSettings getOrganizationSettings(String name) {
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   GetOrganizationSettingsRequest request =
    *       GetOrganizationSettingsRequest.newBuilder()
@@ -563,6 +599,8 @@ public final OrganizationSettings getOrganizationSettings(
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   GetOrganizationSettingsRequest request =
    *       GetOrganizationSettingsRequest.newBuilder()
@@ -587,6 +625,8 @@ public final OrganizationSettings getOrganizationSettings(
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   SourceName name = SourceName.of("[ORGANIZATION]", "[SOURCE]");
    *   Source response = securityCenterClient.getSource(name);
@@ -610,6 +650,8 @@ public final Source getSource(SourceName name) {
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   String name = SourceName.of("[ORGANIZATION]", "[SOURCE]").toString();
    *   Source response = securityCenterClient.getSource(name);
@@ -632,6 +674,8 @@ public final Source getSource(String name) {
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   GetSourceRequest request =
    *       GetSourceRequest.newBuilder()
@@ -655,6 +699,8 @@ public final Source getSource(GetSourceRequest request) {
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   GetSourceRequest request =
    *       GetSourceRequest.newBuilder()
@@ -677,6 +723,8 @@ public final UnaryCallable getSourceCallable() {
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   GroupAssetsRequest request =
    *       GroupAssetsRequest.newBuilder()
@@ -708,6 +756,8 @@ public final GroupAssetsPagedResponse groupAssets(GroupAssetsRequest request) {
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   GroupAssetsRequest request =
    *       GroupAssetsRequest.newBuilder()
@@ -740,6 +790,8 @@ public final GroupAssetsPagedResponse groupAssets(GroupAssetsRequest request) {
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   GroupAssetsRequest request =
    *       GroupAssetsRequest.newBuilder()
@@ -780,6 +832,8 @@ public final UnaryCallable groupAssetsC
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   SourceName parent = SourceName.of("[ORGANIZATION]", "[SOURCE]");
    *   String groupBy = "groupBy293428022";
@@ -824,6 +878,8 @@ public final GroupFindingsPagedResponse groupFindings(SourceName parent, String
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   String parent = SourceName.of("[ORGANIZATION]", "[SOURCE]").toString();
    *   String groupBy = "groupBy293428022";
@@ -865,6 +921,8 @@ public final GroupFindingsPagedResponse groupFindings(String parent, String grou
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   GroupFindingsRequest request =
    *       GroupFindingsRequest.newBuilder()
@@ -898,6 +956,8 @@ public final GroupFindingsPagedResponse groupFindings(GroupFindingsRequest reque
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   GroupFindingsRequest request =
    *       GroupFindingsRequest.newBuilder()
@@ -932,6 +992,8 @@ public final GroupFindingsPagedResponse groupFindings(GroupFindingsRequest reque
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   GroupFindingsRequest request =
    *       GroupFindingsRequest.newBuilder()
@@ -968,6 +1030,8 @@ public final UnaryCallable groupFin
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   ListAssetsRequest request =
    *       ListAssetsRequest.newBuilder()
@@ -1001,6 +1065,8 @@ public final ListAssetsPagedResponse listAssets(ListAssetsRequest request) {
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   ListAssetsRequest request =
    *       ListAssetsRequest.newBuilder()
@@ -1033,6 +1099,8 @@ public final UnaryCallable listAsset
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   ListAssetsRequest request =
    *       ListAssetsRequest.newBuilder()
@@ -1074,6 +1142,8 @@ public final UnaryCallable listAssetsCall
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   ListFindingsRequest request =
    *       ListFindingsRequest.newBuilder()
@@ -1108,6 +1178,8 @@ public final ListFindingsPagedResponse listFindings(ListFindingsRequest request)
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   ListFindingsRequest request =
    *       ListFindingsRequest.newBuilder()
@@ -1143,6 +1215,8 @@ public final ListFindingsPagedResponse listFindings(ListFindingsRequest request)
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   ListFindingsRequest request =
    *       ListFindingsRequest.newBuilder()
@@ -1180,6 +1254,8 @@ public final UnaryCallable listFindin
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   OrganizationName parent = OrganizationName.of("[ORGANIZATION]");
    *   for (Source element : securityCenterClient.listSources(parent).iterateAll()) {
@@ -1207,6 +1283,8 @@ public final ListSourcesPagedResponse listSources(OrganizationName parent) {
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   String parent = OrganizationName.of("[ORGANIZATION]").toString();
    *   for (Source element : securityCenterClient.listSources(parent).iterateAll()) {
@@ -1231,6 +1309,8 @@ public final ListSourcesPagedResponse listSources(String parent) {
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   ListSourcesRequest request =
    *       ListSourcesRequest.newBuilder()
@@ -1258,6 +1338,8 @@ public final ListSourcesPagedResponse listSources(ListSourcesRequest request) {
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   ListSourcesRequest request =
    *       ListSourcesRequest.newBuilder()
@@ -1286,6 +1368,8 @@ public final ListSourcesPagedResponse listSources(ListSourcesRequest request) {
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   ListSourcesRequest request =
    *       ListSourcesRequest.newBuilder()
@@ -1322,6 +1406,8 @@ public final UnaryCallable listSourcesC
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   OrganizationName parent = OrganizationName.of("[ORGANIZATION]");
    *   securityCenterClient.runAssetDiscoveryAsync(parent).get();
@@ -1350,6 +1436,8 @@ public final OperationFuture runAssetDiscoveryAsync(OrganizationNa
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   String parent = OrganizationName.of("[ORGANIZATION]").toString();
    *   securityCenterClient.runAssetDiscoveryAsync(parent).get();
@@ -1376,6 +1464,8 @@ public final OperationFuture runAssetDiscoveryAsync(String parent)
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   RunAssetDiscoveryRequest request =
    *       RunAssetDiscoveryRequest.newBuilder()
@@ -1403,6 +1493,8 @@ public final OperationFuture runAssetDiscoveryAsync(
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   RunAssetDiscoveryRequest request =
    *       RunAssetDiscoveryRequest.newBuilder()
@@ -1430,6 +1522,8 @@ public final OperationFuture runAssetDiscoveryAsync(
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   RunAssetDiscoveryRequest request =
    *       RunAssetDiscoveryRequest.newBuilder()
@@ -1453,6 +1547,8 @@ public final UnaryCallable runAssetDiscover
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   FindingName name = FindingName.of("[ORGANIZATION]", "[SOURCE]", "[FINDING]");
    *   Finding.State state = Finding.State.forNumber(0);
@@ -1485,6 +1581,8 @@ public final Finding setFindingState(FindingName name, Finding.State state, Time
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   String name = FindingName.of("[ORGANIZATION]", "[SOURCE]", "[FINDING]").toString();
    *   Finding.State state = Finding.State.forNumber(0);
@@ -1517,6 +1615,8 @@ public final Finding setFindingState(String name, Finding.State state, Timestamp
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   SetFindingStateRequest request =
    *       SetFindingStateRequest.newBuilder()
@@ -1541,6 +1641,8 @@ public final Finding setFindingState(SetFindingStateRequest request) {
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   SetFindingStateRequest request =
    *       SetFindingStateRequest.newBuilder()
@@ -1565,6 +1667,8 @@ public final UnaryCallable setFindingStateCalla
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   ResourceName resource = OrganizationName.of("[ORGANIZATION]");
    *   Policy policy = Policy.newBuilder().build();
@@ -1595,6 +1699,8 @@ public final Policy setIamPolicy(ResourceName resource, Policy policy) {
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   String resource = OrganizationName.of("[ORGANIZATION]").toString();
    *   Policy policy = Policy.newBuilder().build();
@@ -1622,11 +1728,14 @@ public final Policy setIamPolicy(String resource, Policy policy) {
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   SetIamPolicyRequest request =
    *       SetIamPolicyRequest.newBuilder()
    *           .setResource(OrganizationName.of("[ORGANIZATION]").toString())
    *           .setPolicy(Policy.newBuilder().build())
+   *           .setUpdateMask(FieldMask.newBuilder().build())
    *           .build();
    *   Policy response = securityCenterClient.setIamPolicy(request);
    * }
@@ -1646,11 +1755,14 @@ public final Policy setIamPolicy(SetIamPolicyRequest request) {
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   SetIamPolicyRequest request =
    *       SetIamPolicyRequest.newBuilder()
    *           .setResource(OrganizationName.of("[ORGANIZATION]").toString())
    *           .setPolicy(Policy.newBuilder().build())
+   *           .setUpdateMask(FieldMask.newBuilder().build())
    *           .build();
    *   ApiFuture future = securityCenterClient.setIamPolicyCallable().futureCall(request);
    *   // Do something.
@@ -1669,6 +1781,8 @@ public final UnaryCallable setIamPolicyCallable() {
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   ResourceName resource = OrganizationName.of("[ORGANIZATION]");
    *   List permissions = new ArrayList<>();
@@ -1701,6 +1815,8 @@ public final TestIamPermissionsResponse testIamPermissions(
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   String resource = OrganizationName.of("[ORGANIZATION]").toString();
    *   List permissions = new ArrayList<>();
@@ -1733,6 +1849,8 @@ public final TestIamPermissionsResponse testIamPermissions(
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   TestIamPermissionsRequest request =
    *       TestIamPermissionsRequest.newBuilder()
@@ -1757,6 +1875,8 @@ public final TestIamPermissionsResponse testIamPermissions(TestIamPermissionsReq
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   TestIamPermissionsRequest request =
    *       TestIamPermissionsRequest.newBuilder()
@@ -1783,6 +1903,8 @@ public final TestIamPermissionsResponse testIamPermissions(TestIamPermissionsReq
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   Finding finding = Finding.newBuilder().build();
    *   Finding response = securityCenterClient.updateFinding(finding);
@@ -1808,6 +1930,8 @@ public final Finding updateFinding(Finding finding) {
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   UpdateFindingRequest request =
    *       UpdateFindingRequest.newBuilder()
@@ -1833,6 +1957,8 @@ public final Finding updateFinding(UpdateFindingRequest request) {
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   UpdateFindingRequest request =
    *       UpdateFindingRequest.newBuilder()
@@ -1856,6 +1982,8 @@ public final UnaryCallable updateFindingCallable(
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   OrganizationSettings organizationSettings = OrganizationSettings.newBuilder().build();
    *   OrganizationSettings response =
@@ -1882,6 +2010,8 @@ public final OrganizationSettings updateOrganizationSettings(
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   UpdateOrganizationSettingsRequest request =
    *       UpdateOrganizationSettingsRequest.newBuilder()
@@ -1907,6 +2037,8 @@ public final OrganizationSettings updateOrganizationSettings(
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   UpdateOrganizationSettingsRequest request =
    *       UpdateOrganizationSettingsRequest.newBuilder()
@@ -1932,6 +2064,8 @@ public final OrganizationSettings updateOrganizationSettings(
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   Source source = Source.newBuilder().build();
    *   Source response = securityCenterClient.updateSource(source);
@@ -1953,6 +2087,8 @@ public final Source updateSource(Source source) {
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   UpdateSourceRequest request =
    *       UpdateSourceRequest.newBuilder()
@@ -1977,6 +2113,8 @@ public final Source updateSource(UpdateSourceRequest request) {
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   UpdateSourceRequest request =
    *       UpdateSourceRequest.newBuilder()
@@ -2000,6 +2138,8 @@ public final UnaryCallable updateSourceCallable() {
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   SecurityMarks securityMarks = SecurityMarks.newBuilder().build();
    *   SecurityMarks response = securityCenterClient.updateSecurityMarks(securityMarks);
@@ -2022,6 +2162,8 @@ public final SecurityMarks updateSecurityMarks(SecurityMarks securityMarks) {
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   UpdateSecurityMarksRequest request =
    *       UpdateSecurityMarksRequest.newBuilder()
@@ -2047,6 +2189,8 @@ public final SecurityMarks updateSecurityMarks(UpdateSecurityMarksRequest reques
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   UpdateSecurityMarksRequest request =
    *       UpdateSecurityMarksRequest.newBuilder()
diff --git a/google-cloud-securitycenter/src/main/java/com/google/cloud/securitycenter/v1beta1/SecurityCenterSettings.java b/google-cloud-securitycenter/src/main/java/com/google/cloud/securitycenter/v1beta1/SecurityCenterSettings.java
index 4ed0e89bd..b9fff807b 100644
--- a/google-cloud-securitycenter/src/main/java/com/google/cloud/securitycenter/v1beta1/SecurityCenterSettings.java
+++ b/google-cloud-securitycenter/src/main/java/com/google/cloud/securitycenter/v1beta1/SecurityCenterSettings.java
@@ -1,5 +1,5 @@
 /*
- * Copyright 2021 Google LLC
+ * Copyright 2022 Google LLC
  *
  * Licensed under the Apache License, Version 2.0 (the "License");
  * you may not use this file except in compliance with the License.
@@ -65,6 +65,8 @@
  * 

For example, to set the total timeout of createSource to 30 seconds: * *

{@code
+ * // This snippet has been automatically generated for illustrative purposes only.
+ * // It may require modifications to work in your environment.
  * SecurityCenterSettings.Builder securityCenterSettingsBuilder =
  *     SecurityCenterSettings.newBuilder();
  * securityCenterSettingsBuilder
diff --git a/google-cloud-securitycenter/src/main/java/com/google/cloud/securitycenter/v1beta1/package-info.java b/google-cloud-securitycenter/src/main/java/com/google/cloud/securitycenter/v1beta1/package-info.java
index d1e4953e4..1631a9bc2 100644
--- a/google-cloud-securitycenter/src/main/java/com/google/cloud/securitycenter/v1beta1/package-info.java
+++ b/google-cloud-securitycenter/src/main/java/com/google/cloud/securitycenter/v1beta1/package-info.java
@@ -1,5 +1,5 @@
 /*
- * Copyright 2021 Google LLC
+ * Copyright 2022 Google LLC
  *
  * Licensed under the Apache License, Version 2.0 (the "License");
  * you may not use this file except in compliance with the License.
@@ -24,6 +24,8 @@
  * 

Sample for SecurityCenterClient: * *

{@code
+ * // This snippet has been automatically generated for illustrative purposes only.
+ * // It may require modifications to work in your environment.
  * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
  *   OrganizationName parent = OrganizationName.of("[ORGANIZATION]");
  *   Source source = Source.newBuilder().build();
diff --git a/google-cloud-securitycenter/src/main/java/com/google/cloud/securitycenter/v1beta1/stub/GrpcSecurityCenterCallableFactory.java b/google-cloud-securitycenter/src/main/java/com/google/cloud/securitycenter/v1beta1/stub/GrpcSecurityCenterCallableFactory.java
index 813ea9554..f48863ba9 100644
--- a/google-cloud-securitycenter/src/main/java/com/google/cloud/securitycenter/v1beta1/stub/GrpcSecurityCenterCallableFactory.java
+++ b/google-cloud-securitycenter/src/main/java/com/google/cloud/securitycenter/v1beta1/stub/GrpcSecurityCenterCallableFactory.java
@@ -1,5 +1,5 @@
 /*
- * Copyright 2021 Google LLC
+ * Copyright 2022 Google LLC
  *
  * Licensed under the Apache License, Version 2.0 (the "License");
  * you may not use this file except in compliance with the License.
diff --git a/google-cloud-securitycenter/src/main/java/com/google/cloud/securitycenter/v1beta1/stub/GrpcSecurityCenterStub.java b/google-cloud-securitycenter/src/main/java/com/google/cloud/securitycenter/v1beta1/stub/GrpcSecurityCenterStub.java
index ffc255269..a3b3b9f98 100644
--- a/google-cloud-securitycenter/src/main/java/com/google/cloud/securitycenter/v1beta1/stub/GrpcSecurityCenterStub.java
+++ b/google-cloud-securitycenter/src/main/java/com/google/cloud/securitycenter/v1beta1/stub/GrpcSecurityCenterStub.java
@@ -1,5 +1,5 @@
 /*
- * Copyright 2021 Google LLC
+ * Copyright 2022 Google LLC
  *
  * Licensed under the Apache License, Version 2.0 (the "License");
  * you may not use this file except in compliance with the License.
diff --git a/google-cloud-securitycenter/src/main/java/com/google/cloud/securitycenter/v1beta1/stub/SecurityCenterStub.java b/google-cloud-securitycenter/src/main/java/com/google/cloud/securitycenter/v1beta1/stub/SecurityCenterStub.java
index a5537a9e7..4947c7f6d 100644
--- a/google-cloud-securitycenter/src/main/java/com/google/cloud/securitycenter/v1beta1/stub/SecurityCenterStub.java
+++ b/google-cloud-securitycenter/src/main/java/com/google/cloud/securitycenter/v1beta1/stub/SecurityCenterStub.java
@@ -1,5 +1,5 @@
 /*
- * Copyright 2021 Google LLC
+ * Copyright 2022 Google LLC
  *
  * Licensed under the Apache License, Version 2.0 (the "License");
  * you may not use this file except in compliance with the License.
diff --git a/google-cloud-securitycenter/src/main/java/com/google/cloud/securitycenter/v1beta1/stub/SecurityCenterStubSettings.java b/google-cloud-securitycenter/src/main/java/com/google/cloud/securitycenter/v1beta1/stub/SecurityCenterStubSettings.java
index 40f4f109c..6b4f82881 100644
--- a/google-cloud-securitycenter/src/main/java/com/google/cloud/securitycenter/v1beta1/stub/SecurityCenterStubSettings.java
+++ b/google-cloud-securitycenter/src/main/java/com/google/cloud/securitycenter/v1beta1/stub/SecurityCenterStubSettings.java
@@ -1,5 +1,5 @@
 /*
- * Copyright 2021 Google LLC
+ * Copyright 2022 Google LLC
  *
  * Licensed under the Apache License, Version 2.0 (the "License");
  * you may not use this file except in compliance with the License.
@@ -108,6 +108,8 @@
  * 

For example, to set the total timeout of createSource to 30 seconds: * *

{@code
+ * // This snippet has been automatically generated for illustrative purposes only.
+ * // It may require modifications to work in your environment.
  * SecurityCenterStubSettings.Builder securityCenterSettingsBuilder =
  *     SecurityCenterStubSettings.newBuilder();
  * securityCenterSettingsBuilder
diff --git a/google-cloud-securitycenter/src/main/java/com/google/cloud/securitycenter/v1p1beta1/SecurityCenterClient.java b/google-cloud-securitycenter/src/main/java/com/google/cloud/securitycenter/v1p1beta1/SecurityCenterClient.java
index a32521fae..3c5a865a7 100644
--- a/google-cloud-securitycenter/src/main/java/com/google/cloud/securitycenter/v1p1beta1/SecurityCenterClient.java
+++ b/google-cloud-securitycenter/src/main/java/com/google/cloud/securitycenter/v1p1beta1/SecurityCenterClient.java
@@ -1,5 +1,5 @@
 /*
- * Copyright 2021 Google LLC
+ * Copyright 2022 Google LLC
  *
  * Licensed under the Apache License, Version 2.0 (the "License");
  * you may not use this file except in compliance with the License.
@@ -54,6 +54,8 @@
  * calls that map to API methods. Sample code to get started:
  *
  * 
{@code
+ * // This snippet has been automatically generated for illustrative purposes only.
+ * // It may require modifications to work in your environment.
  * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
  *   OrganizationName parent = OrganizationName.of("[ORGANIZATION]");
  *   Source source = Source.newBuilder().build();
@@ -90,6 +92,8 @@
  * 

To customize credentials: * *

{@code
+ * // This snippet has been automatically generated for illustrative purposes only.
+ * // It may require modifications to work in your environment.
  * SecurityCenterSettings securityCenterSettings =
  *     SecurityCenterSettings.newBuilder()
  *         .setCredentialsProvider(FixedCredentialsProvider.create(myCredentials))
@@ -100,6 +104,8 @@
  * 

To customize the endpoint: * *

{@code
+ * // This snippet has been automatically generated for illustrative purposes only.
+ * // It may require modifications to work in your environment.
  * SecurityCenterSettings securityCenterSettings =
  *     SecurityCenterSettings.newBuilder().setEndpoint(myEndpoint).build();
  * SecurityCenterClient securityCenterClient = SecurityCenterClient.create(securityCenterSettings);
@@ -179,6 +185,8 @@ public final OperationsClient getOperationsClient() {
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   OrganizationName parent = OrganizationName.of("[ORGANIZATION]");
    *   Source source = Source.newBuilder().build();
@@ -208,6 +216,8 @@ public final Source createSource(OrganizationName parent, Source source) {
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   String parent = OrganizationName.of("[ORGANIZATION]").toString();
    *   Source source = Source.newBuilder().build();
@@ -234,6 +244,8 @@ public final Source createSource(String parent, Source source) {
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   CreateSourceRequest request =
    *       CreateSourceRequest.newBuilder()
@@ -258,6 +270,8 @@ public final Source createSource(CreateSourceRequest request) {
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   CreateSourceRequest request =
    *       CreateSourceRequest.newBuilder()
@@ -281,6 +295,8 @@ public final UnaryCallable createSourceCallable() {
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   SourceName parent = SourceName.ofOrganizationSourceName("[ORGANIZATION]", "[SOURCE]");
    *   Finding finding = Finding.newBuilder().build();
@@ -313,6 +329,8 @@ public final Finding createFinding(SourceName parent, Finding finding, String fi
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   SourceName parent = SourceName.ofOrganizationSourceName("[ORGANIZATION]", "[SOURCE]");
    *   String findingId = "findingId439150212";
@@ -345,6 +363,8 @@ public final Finding createFinding(SourceName parent, String findingId, Finding
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   String parent = SourceName.ofOrganizationSourceName("[ORGANIZATION]", "[SOURCE]").toString();
    *   Finding finding = Finding.newBuilder().build();
@@ -377,6 +397,8 @@ public final Finding createFinding(String parent, Finding finding, String findin
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   String parent = SourceName.ofOrganizationSourceName("[ORGANIZATION]", "[SOURCE]").toString();
    *   String findingId = "findingId439150212";
@@ -409,6 +431,8 @@ public final Finding createFinding(String parent, String findingId, Finding find
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   CreateFindingRequest request =
    *       CreateFindingRequest.newBuilder()
@@ -435,6 +459,8 @@ public final Finding createFinding(CreateFindingRequest request) {
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   CreateFindingRequest request =
    *       CreateFindingRequest.newBuilder()
@@ -460,6 +486,8 @@ public final UnaryCallable createFindingCallable(
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   OrganizationName parent = OrganizationName.of("[ORGANIZATION]");
    *   NotificationConfig notificationConfig = NotificationConfig.newBuilder().build();
@@ -491,6 +519,8 @@ public final NotificationConfig createNotificationConfig(
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   String parent = OrganizationName.of("[ORGANIZATION]").toString();
    *   NotificationConfig notificationConfig = NotificationConfig.newBuilder().build();
@@ -522,6 +552,8 @@ public final NotificationConfig createNotificationConfig(
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   OrganizationName parent = OrganizationName.of("[ORGANIZATION]");
    *   String configId = "configId-580140035";
@@ -558,6 +590,8 @@ public final NotificationConfig createNotificationConfig(
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   String parent = OrganizationName.of("[ORGANIZATION]").toString();
    *   String configId = "configId-580140035";
@@ -594,6 +628,8 @@ public final NotificationConfig createNotificationConfig(
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   CreateNotificationConfigRequest request =
    *       CreateNotificationConfigRequest.newBuilder()
@@ -620,6 +656,8 @@ public final NotificationConfig createNotificationConfig(
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   CreateNotificationConfigRequest request =
    *       CreateNotificationConfigRequest.newBuilder()
@@ -646,6 +684,8 @@ public final NotificationConfig createNotificationConfig(
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   NotificationConfigName name =
    *       NotificationConfigName.of("[ORGANIZATION]", "[NOTIFICATION_CONFIG]");
@@ -672,6 +712,8 @@ public final void deleteNotificationConfig(NotificationConfigName name) {
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   String name = NotificationConfigName.of("[ORGANIZATION]", "[NOTIFICATION_CONFIG]").toString();
    *   securityCenterClient.deleteNotificationConfig(name);
@@ -695,6 +737,8 @@ public final void deleteNotificationConfig(String name) {
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   DeleteNotificationConfigRequest request =
    *       DeleteNotificationConfigRequest.newBuilder()
@@ -719,6 +763,8 @@ public final void deleteNotificationConfig(DeleteNotificationConfigRequest reque
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   DeleteNotificationConfigRequest request =
    *       DeleteNotificationConfigRequest.newBuilder()
@@ -744,6 +790,8 @@ public final void deleteNotificationConfig(DeleteNotificationConfigRequest reque
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   ResourceName resource = FolderName.of("[FOLDER]");
    *   Policy response = securityCenterClient.getIamPolicy(resource);
@@ -769,6 +817,8 @@ public final Policy getIamPolicy(ResourceName resource) {
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   String resource = FolderName.of("[FOLDER]").toString();
    *   Policy response = securityCenterClient.getIamPolicy(resource);
@@ -791,6 +841,8 @@ public final Policy getIamPolicy(String resource) {
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   GetIamPolicyRequest request =
    *       GetIamPolicyRequest.newBuilder()
@@ -815,6 +867,8 @@ public final Policy getIamPolicy(GetIamPolicyRequest request) {
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   GetIamPolicyRequest request =
    *       GetIamPolicyRequest.newBuilder()
@@ -838,6 +892,8 @@ public final UnaryCallable getIamPolicyCallable() {
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   NotificationConfigName name =
    *       NotificationConfigName.of("[ORGANIZATION]", "[NOTIFICATION_CONFIG]");
@@ -864,6 +920,8 @@ public final NotificationConfig getNotificationConfig(NotificationConfigName nam
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   String name = NotificationConfigName.of("[ORGANIZATION]", "[NOTIFICATION_CONFIG]").toString();
    *   NotificationConfig response = securityCenterClient.getNotificationConfig(name);
@@ -887,6 +945,8 @@ public final NotificationConfig getNotificationConfig(String name) {
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   GetNotificationConfigRequest request =
    *       GetNotificationConfigRequest.newBuilder()
@@ -911,6 +971,8 @@ public final NotificationConfig getNotificationConfig(GetNotificationConfigReque
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   GetNotificationConfigRequest request =
    *       GetNotificationConfigRequest.newBuilder()
@@ -936,6 +998,8 @@ public final NotificationConfig getNotificationConfig(GetNotificationConfigReque
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   OrganizationSettingsName name = OrganizationSettingsName.of("[ORGANIZATION]");
    *   OrganizationSettings response = securityCenterClient.getOrganizationSettings(name);
@@ -961,6 +1025,8 @@ public final OrganizationSettings getOrganizationSettings(OrganizationSettingsNa
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   String name = OrganizationSettingsName.of("[ORGANIZATION]").toString();
    *   OrganizationSettings response = securityCenterClient.getOrganizationSettings(name);
@@ -984,6 +1050,8 @@ public final OrganizationSettings getOrganizationSettings(String name) {
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   GetOrganizationSettingsRequest request =
    *       GetOrganizationSettingsRequest.newBuilder()
@@ -1008,6 +1076,8 @@ public final OrganizationSettings getOrganizationSettings(
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   GetOrganizationSettingsRequest request =
    *       GetOrganizationSettingsRequest.newBuilder()
@@ -1032,6 +1102,8 @@ public final OrganizationSettings getOrganizationSettings(
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   SourceName name = SourceName.ofOrganizationSourceName("[ORGANIZATION]", "[SOURCE]");
    *   Source response = securityCenterClient.getSource(name);
@@ -1055,6 +1127,8 @@ public final Source getSource(SourceName name) {
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   String name = SourceName.ofOrganizationSourceName("[ORGANIZATION]", "[SOURCE]").toString();
    *   Source response = securityCenterClient.getSource(name);
@@ -1077,6 +1151,8 @@ public final Source getSource(String name) {
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   GetSourceRequest request =
    *       GetSourceRequest.newBuilder()
@@ -1100,6 +1176,8 @@ public final Source getSource(GetSourceRequest request) {
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   GetSourceRequest request =
    *       GetSourceRequest.newBuilder()
@@ -1122,6 +1200,8 @@ public final UnaryCallable getSourceCallable() {
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   GroupAssetsRequest request =
    *       GroupAssetsRequest.newBuilder()
@@ -1153,6 +1233,8 @@ public final GroupAssetsPagedResponse groupAssets(GroupAssetsRequest request) {
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   GroupAssetsRequest request =
    *       GroupAssetsRequest.newBuilder()
@@ -1185,6 +1267,8 @@ public final GroupAssetsPagedResponse groupAssets(GroupAssetsRequest request) {
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   GroupAssetsRequest request =
    *       GroupAssetsRequest.newBuilder()
@@ -1226,6 +1310,8 @@ public final UnaryCallable groupAssetsC
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   SourceName parent = SourceName.ofOrganizationSourceName("[ORGANIZATION]", "[SOURCE]");
    *   String groupBy = "groupBy293428022";
@@ -1279,6 +1365,8 @@ public final GroupFindingsPagedResponse groupFindings(SourceName parent, String
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   String parent = SourceName.ofOrganizationSourceName("[ORGANIZATION]", "[SOURCE]").toString();
    *   String groupBy = "groupBy293428022";
@@ -1329,6 +1417,8 @@ public final GroupFindingsPagedResponse groupFindings(String parent, String grou
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   GroupFindingsRequest request =
    *       GroupFindingsRequest.newBuilder()
@@ -1365,6 +1455,8 @@ public final GroupFindingsPagedResponse groupFindings(GroupFindingsRequest reque
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   GroupFindingsRequest request =
    *       GroupFindingsRequest.newBuilder()
@@ -1402,6 +1494,8 @@ public final GroupFindingsPagedResponse groupFindings(GroupFindingsRequest reque
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   GroupFindingsRequest request =
    *       GroupFindingsRequest.newBuilder()
@@ -1440,6 +1534,8 @@ public final UnaryCallable groupFin
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   FolderName parent = FolderName.of("[FOLDER]");
    *   for (ListAssetsResponse.ListAssetsResult element :
@@ -1466,6 +1562,8 @@ public final ListAssetsPagedResponse listAssets(FolderName parent) {
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   OrganizationName parent = OrganizationName.of("[ORGANIZATION]");
    *   for (ListAssetsResponse.ListAssetsResult element :
@@ -1492,6 +1590,8 @@ public final ListAssetsPagedResponse listAssets(OrganizationName parent) {
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   ProjectName parent = ProjectName.of("[PROJECT]");
    *   for (ListAssetsResponse.ListAssetsResult element :
@@ -1518,6 +1618,8 @@ public final ListAssetsPagedResponse listAssets(ProjectName parent) {
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   String parent = OrganizationName.of("[ORGANIZATION]").toString();
    *   for (ListAssetsResponse.ListAssetsResult element :
@@ -1543,6 +1645,8 @@ public final ListAssetsPagedResponse listAssets(String parent) {
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   ListAssetsRequest request =
    *       ListAssetsRequest.newBuilder()
@@ -1576,6 +1680,8 @@ public final ListAssetsPagedResponse listAssets(ListAssetsRequest request) {
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   ListAssetsRequest request =
    *       ListAssetsRequest.newBuilder()
@@ -1608,6 +1714,8 @@ public final UnaryCallable listAsset
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   ListAssetsRequest request =
    *       ListAssetsRequest.newBuilder()
@@ -1649,6 +1757,8 @@ public final UnaryCallable listAssetsCall
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   SourceName parent = SourceName.ofOrganizationSourceName("[ORGANIZATION]", "[SOURCE]");
    *   for (ListFindingsResponse.ListFindingsResult element :
@@ -1684,6 +1794,8 @@ public final ListFindingsPagedResponse listFindings(SourceName parent) {
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   String parent = SourceName.ofOrganizationSourceName("[ORGANIZATION]", "[SOURCE]").toString();
    *   for (ListFindingsResponse.ListFindingsResult element :
@@ -1716,6 +1828,8 @@ public final ListFindingsPagedResponse listFindings(String parent) {
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   ListFindingsRequest request =
    *       ListFindingsRequest.newBuilder()
@@ -1753,6 +1867,8 @@ public final ListFindingsPagedResponse listFindings(ListFindingsRequest request)
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   ListFindingsRequest request =
    *       ListFindingsRequest.newBuilder()
@@ -1790,6 +1906,8 @@ public final ListFindingsPagedResponse listFindings(ListFindingsRequest request)
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   ListFindingsRequest request =
    *       ListFindingsRequest.newBuilder()
@@ -1829,6 +1947,8 @@ public final UnaryCallable listFindin
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   OrganizationName parent = OrganizationName.of("[ORGANIZATION]");
    *   for (NotificationConfig element :
@@ -1858,6 +1978,8 @@ public final ListNotificationConfigsPagedResponse listNotificationConfigs(
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   String parent = OrganizationName.of("[ORGANIZATION]").toString();
    *   for (NotificationConfig element :
@@ -1884,6 +2006,8 @@ public final ListNotificationConfigsPagedResponse listNotificationConfigs(String
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   ListNotificationConfigsRequest request =
    *       ListNotificationConfigsRequest.newBuilder()
@@ -1913,6 +2037,8 @@ public final ListNotificationConfigsPagedResponse listNotificationConfigs(
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   ListNotificationConfigsRequest request =
    *       ListNotificationConfigsRequest.newBuilder()
@@ -1941,6 +2067,8 @@ public final ListNotificationConfigsPagedResponse listNotificationConfigs(
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   ListNotificationConfigsRequest request =
    *       ListNotificationConfigsRequest.newBuilder()
@@ -1976,6 +2104,8 @@ public final ListNotificationConfigsPagedResponse listNotificationConfigs(
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   FolderName parent = FolderName.of("[FOLDER]");
    *   for (Source element : securityCenterClient.listSources(parent).iterateAll()) {
@@ -2003,6 +2133,8 @@ public final ListSourcesPagedResponse listSources(FolderName parent) {
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   OrganizationName parent = OrganizationName.of("[ORGANIZATION]");
    *   for (Source element : securityCenterClient.listSources(parent).iterateAll()) {
@@ -2030,6 +2162,8 @@ public final ListSourcesPagedResponse listSources(OrganizationName parent) {
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   ProjectName parent = ProjectName.of("[PROJECT]");
    *   for (Source element : securityCenterClient.listSources(parent).iterateAll()) {
@@ -2057,6 +2191,8 @@ public final ListSourcesPagedResponse listSources(ProjectName parent) {
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   String parent = OrganizationName.of("[ORGANIZATION]").toString();
    *   for (Source element : securityCenterClient.listSources(parent).iterateAll()) {
@@ -2081,6 +2217,8 @@ public final ListSourcesPagedResponse listSources(String parent) {
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   ListSourcesRequest request =
    *       ListSourcesRequest.newBuilder()
@@ -2108,6 +2246,8 @@ public final ListSourcesPagedResponse listSources(ListSourcesRequest request) {
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   ListSourcesRequest request =
    *       ListSourcesRequest.newBuilder()
@@ -2136,6 +2276,8 @@ public final ListSourcesPagedResponse listSources(ListSourcesRequest request) {
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   ListSourcesRequest request =
    *       ListSourcesRequest.newBuilder()
@@ -2172,6 +2314,8 @@ public final UnaryCallable listSourcesC
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   OrganizationName parent = OrganizationName.of("[ORGANIZATION]");
    *   RunAssetDiscoveryResponse response =
@@ -2202,6 +2346,8 @@ public final OperationFuture runAssetDiscovery
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   String parent = OrganizationName.of("[ORGANIZATION]").toString();
    *   RunAssetDiscoveryResponse response =
@@ -2230,6 +2376,8 @@ public final OperationFuture runAssetDiscovery
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   RunAssetDiscoveryRequest request =
    *       RunAssetDiscoveryRequest.newBuilder()
@@ -2258,6 +2406,8 @@ public final OperationFuture runAssetDiscovery
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   RunAssetDiscoveryRequest request =
    *       RunAssetDiscoveryRequest.newBuilder()
@@ -2285,6 +2435,8 @@ public final OperationFuture runAssetDiscovery
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   RunAssetDiscoveryRequest request =
    *       RunAssetDiscoveryRequest.newBuilder()
@@ -2308,6 +2460,8 @@ public final UnaryCallable runAssetDiscover
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   FindingName name =
    *       FindingName.ofOrganizationSourceFindingName("[ORGANIZATION]", "[SOURCE]", "[FINDING]");
@@ -2341,6 +2495,8 @@ public final Finding setFindingState(FindingName name, Finding.State state, Time
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   String name =
    *       FindingName.ofOrganizationSourceFindingName("[ORGANIZATION]", "[SOURCE]", "[FINDING]")
@@ -2375,6 +2531,8 @@ public final Finding setFindingState(String name, Finding.State state, Timestamp
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   SetFindingStateRequest request =
    *       SetFindingStateRequest.newBuilder()
@@ -2402,6 +2560,8 @@ public final Finding setFindingState(SetFindingStateRequest request) {
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   SetFindingStateRequest request =
    *       SetFindingStateRequest.newBuilder()
@@ -2429,6 +2589,8 @@ public final UnaryCallable setFindingStateCalla
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   ResourceName resource = FolderName.of("[FOLDER]");
    *   Policy policy = Policy.newBuilder().build();
@@ -2459,6 +2621,8 @@ public final Policy setIamPolicy(ResourceName resource, Policy policy) {
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   String resource = FolderName.of("[FOLDER]").toString();
    *   Policy policy = Policy.newBuilder().build();
@@ -2486,11 +2650,14 @@ public final Policy setIamPolicy(String resource, Policy policy) {
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   SetIamPolicyRequest request =
    *       SetIamPolicyRequest.newBuilder()
    *           .setResource(FolderName.of("[FOLDER]").toString())
    *           .setPolicy(Policy.newBuilder().build())
+   *           .setUpdateMask(FieldMask.newBuilder().build())
    *           .build();
    *   Policy response = securityCenterClient.setIamPolicy(request);
    * }
@@ -2510,11 +2677,14 @@ public final Policy setIamPolicy(SetIamPolicyRequest request) {
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   SetIamPolicyRequest request =
    *       SetIamPolicyRequest.newBuilder()
    *           .setResource(FolderName.of("[FOLDER]").toString())
    *           .setPolicy(Policy.newBuilder().build())
+   *           .setUpdateMask(FieldMask.newBuilder().build())
    *           .build();
    *   ApiFuture future = securityCenterClient.setIamPolicyCallable().futureCall(request);
    *   // Do something.
@@ -2533,6 +2703,8 @@ public final UnaryCallable setIamPolicyCallable() {
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   ResourceName resource = FolderName.of("[FOLDER]");
    *   List permissions = new ArrayList<>();
@@ -2565,6 +2737,8 @@ public final TestIamPermissionsResponse testIamPermissions(
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   String resource = FolderName.of("[FOLDER]").toString();
    *   List permissions = new ArrayList<>();
@@ -2597,6 +2771,8 @@ public final TestIamPermissionsResponse testIamPermissions(
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   TestIamPermissionsRequest request =
    *       TestIamPermissionsRequest.newBuilder()
@@ -2621,6 +2797,8 @@ public final TestIamPermissionsResponse testIamPermissions(TestIamPermissionsReq
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   TestIamPermissionsRequest request =
    *       TestIamPermissionsRequest.newBuilder()
@@ -2647,6 +2825,8 @@ public final TestIamPermissionsResponse testIamPermissions(TestIamPermissionsReq
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   Finding finding = Finding.newBuilder().build();
    *   Finding response = securityCenterClient.updateFinding(finding);
@@ -2672,6 +2852,8 @@ public final Finding updateFinding(Finding finding) {
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   Finding finding = Finding.newBuilder().build();
    *   FieldMask updateMask = FieldMask.newBuilder().build();
@@ -2704,6 +2886,8 @@ public final Finding updateFinding(Finding finding, FieldMask updateMask) {
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   UpdateFindingRequest request =
    *       UpdateFindingRequest.newBuilder()
@@ -2729,6 +2913,8 @@ public final Finding updateFinding(UpdateFindingRequest request) {
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   UpdateFindingRequest request =
    *       UpdateFindingRequest.newBuilder()
@@ -2753,6 +2939,8 @@ public final UnaryCallable updateFindingCallable(
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   NotificationConfig notificationConfig = NotificationConfig.newBuilder().build();
    *   NotificationConfig response =
@@ -2779,6 +2967,8 @@ public final NotificationConfig updateNotificationConfig(NotificationConfig noti
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   NotificationConfig notificationConfig = NotificationConfig.newBuilder().build();
    *   FieldMask updateMask = FieldMask.newBuilder().build();
@@ -2810,6 +3000,8 @@ public final NotificationConfig updateNotificationConfig(
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   UpdateNotificationConfigRequest request =
    *       UpdateNotificationConfigRequest.newBuilder()
@@ -2836,6 +3028,8 @@ public final NotificationConfig updateNotificationConfig(
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   UpdateNotificationConfigRequest request =
    *       UpdateNotificationConfigRequest.newBuilder()
@@ -2861,6 +3055,8 @@ public final NotificationConfig updateNotificationConfig(
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   OrganizationSettings organizationSettings = OrganizationSettings.newBuilder().build();
    *   OrganizationSettings response =
@@ -2887,6 +3083,8 @@ public final OrganizationSettings updateOrganizationSettings(
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   UpdateOrganizationSettingsRequest request =
    *       UpdateOrganizationSettingsRequest.newBuilder()
@@ -2912,6 +3110,8 @@ public final OrganizationSettings updateOrganizationSettings(
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   UpdateOrganizationSettingsRequest request =
    *       UpdateOrganizationSettingsRequest.newBuilder()
@@ -2937,6 +3137,8 @@ public final OrganizationSettings updateOrganizationSettings(
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   Source source = Source.newBuilder().build();
    *   Source response = securityCenterClient.updateSource(source);
@@ -2958,6 +3160,8 @@ public final Source updateSource(Source source) {
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   Source source = Source.newBuilder().build();
    *   FieldMask updateMask = FieldMask.newBuilder().build();
@@ -2983,6 +3187,8 @@ public final Source updateSource(Source source, FieldMask updateMask) {
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   UpdateSourceRequest request =
    *       UpdateSourceRequest.newBuilder()
@@ -3007,6 +3213,8 @@ public final Source updateSource(UpdateSourceRequest request) {
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   UpdateSourceRequest request =
    *       UpdateSourceRequest.newBuilder()
@@ -3030,6 +3238,8 @@ public final UnaryCallable updateSourceCallable() {
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   SecurityMarks securityMarks = SecurityMarks.newBuilder().build();
    *   SecurityMarks response = securityCenterClient.updateSecurityMarks(securityMarks);
@@ -3052,6 +3262,8 @@ public final SecurityMarks updateSecurityMarks(SecurityMarks securityMarks) {
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   SecurityMarks securityMarks = SecurityMarks.newBuilder().build();
    *   FieldMask updateMask = FieldMask.newBuilder().build();
@@ -3082,6 +3294,8 @@ public final SecurityMarks updateSecurityMarks(
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   UpdateSecurityMarksRequest request =
    *       UpdateSecurityMarksRequest.newBuilder()
@@ -3107,6 +3321,8 @@ public final SecurityMarks updateSecurityMarks(UpdateSecurityMarksRequest reques
    * 

Sample code: * *

{@code
+   * // This snippet has been automatically generated for illustrative purposes only.
+   * // It may require modifications to work in your environment.
    * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
    *   UpdateSecurityMarksRequest request =
    *       UpdateSecurityMarksRequest.newBuilder()
diff --git a/google-cloud-securitycenter/src/main/java/com/google/cloud/securitycenter/v1p1beta1/SecurityCenterSettings.java b/google-cloud-securitycenter/src/main/java/com/google/cloud/securitycenter/v1p1beta1/SecurityCenterSettings.java
index b8b056719..b831cccc7 100644
--- a/google-cloud-securitycenter/src/main/java/com/google/cloud/securitycenter/v1p1beta1/SecurityCenterSettings.java
+++ b/google-cloud-securitycenter/src/main/java/com/google/cloud/securitycenter/v1p1beta1/SecurityCenterSettings.java
@@ -1,5 +1,5 @@
 /*
- * Copyright 2021 Google LLC
+ * Copyright 2022 Google LLC
  *
  * Licensed under the Apache License, Version 2.0 (the "License");
  * you may not use this file except in compliance with the License.
@@ -66,6 +66,8 @@
  * 

For example, to set the total timeout of createSource to 30 seconds: * *

{@code
+ * // This snippet has been automatically generated for illustrative purposes only.
+ * // It may require modifications to work in your environment.
  * SecurityCenterSettings.Builder securityCenterSettingsBuilder =
  *     SecurityCenterSettings.newBuilder();
  * securityCenterSettingsBuilder
diff --git a/google-cloud-securitycenter/src/main/java/com/google/cloud/securitycenter/v1p1beta1/package-info.java b/google-cloud-securitycenter/src/main/java/com/google/cloud/securitycenter/v1p1beta1/package-info.java
index 78184890a..cb0831923 100644
--- a/google-cloud-securitycenter/src/main/java/com/google/cloud/securitycenter/v1p1beta1/package-info.java
+++ b/google-cloud-securitycenter/src/main/java/com/google/cloud/securitycenter/v1p1beta1/package-info.java
@@ -1,5 +1,5 @@
 /*
- * Copyright 2021 Google LLC
+ * Copyright 2022 Google LLC
  *
  * Licensed under the Apache License, Version 2.0 (the "License");
  * you may not use this file except in compliance with the License.
@@ -24,6 +24,8 @@
  * 

Sample for SecurityCenterClient: * *

{@code
+ * // This snippet has been automatically generated for illustrative purposes only.
+ * // It may require modifications to work in your environment.
  * try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
  *   OrganizationName parent = OrganizationName.of("[ORGANIZATION]");
  *   Source source = Source.newBuilder().build();
diff --git a/google-cloud-securitycenter/src/main/java/com/google/cloud/securitycenter/v1p1beta1/stub/GrpcSecurityCenterCallableFactory.java b/google-cloud-securitycenter/src/main/java/com/google/cloud/securitycenter/v1p1beta1/stub/GrpcSecurityCenterCallableFactory.java
index b91d26f5b..05fd964ce 100644
--- a/google-cloud-securitycenter/src/main/java/com/google/cloud/securitycenter/v1p1beta1/stub/GrpcSecurityCenterCallableFactory.java
+++ b/google-cloud-securitycenter/src/main/java/com/google/cloud/securitycenter/v1p1beta1/stub/GrpcSecurityCenterCallableFactory.java
@@ -1,5 +1,5 @@
 /*
- * Copyright 2021 Google LLC
+ * Copyright 2022 Google LLC
  *
  * Licensed under the Apache License, Version 2.0 (the "License");
  * you may not use this file except in compliance with the License.
diff --git a/google-cloud-securitycenter/src/main/java/com/google/cloud/securitycenter/v1p1beta1/stub/GrpcSecurityCenterStub.java b/google-cloud-securitycenter/src/main/java/com/google/cloud/securitycenter/v1p1beta1/stub/GrpcSecurityCenterStub.java
index 82f9304e2..9030034ef 100644
--- a/google-cloud-securitycenter/src/main/java/com/google/cloud/securitycenter/v1p1beta1/stub/GrpcSecurityCenterStub.java
+++ b/google-cloud-securitycenter/src/main/java/com/google/cloud/securitycenter/v1p1beta1/stub/GrpcSecurityCenterStub.java
@@ -1,5 +1,5 @@
 /*
- * Copyright 2021 Google LLC
+ * Copyright 2022 Google LLC
  *
  * Licensed under the Apache License, Version 2.0 (the "License");
  * you may not use this file except in compliance with the License.
diff --git a/google-cloud-securitycenter/src/main/java/com/google/cloud/securitycenter/v1p1beta1/stub/SecurityCenterStub.java b/google-cloud-securitycenter/src/main/java/com/google/cloud/securitycenter/v1p1beta1/stub/SecurityCenterStub.java
index c9a52b844..d3a5bcc5f 100644
--- a/google-cloud-securitycenter/src/main/java/com/google/cloud/securitycenter/v1p1beta1/stub/SecurityCenterStub.java
+++ b/google-cloud-securitycenter/src/main/java/com/google/cloud/securitycenter/v1p1beta1/stub/SecurityCenterStub.java
@@ -1,5 +1,5 @@
 /*
- * Copyright 2021 Google LLC
+ * Copyright 2022 Google LLC
  *
  * Licensed under the Apache License, Version 2.0 (the "License");
  * you may not use this file except in compliance with the License.
diff --git a/google-cloud-securitycenter/src/main/java/com/google/cloud/securitycenter/v1p1beta1/stub/SecurityCenterStubSettings.java b/google-cloud-securitycenter/src/main/java/com/google/cloud/securitycenter/v1p1beta1/stub/SecurityCenterStubSettings.java
index 4a37f8d2c..5efa3af4b 100644
--- a/google-cloud-securitycenter/src/main/java/com/google/cloud/securitycenter/v1p1beta1/stub/SecurityCenterStubSettings.java
+++ b/google-cloud-securitycenter/src/main/java/com/google/cloud/securitycenter/v1p1beta1/stub/SecurityCenterStubSettings.java
@@ -1,5 +1,5 @@
 /*
- * Copyright 2021 Google LLC
+ * Copyright 2022 Google LLC
  *
  * Licensed under the Apache License, Version 2.0 (the "License");
  * you may not use this file except in compliance with the License.
@@ -117,6 +117,8 @@
  * 

For example, to set the total timeout of createSource to 30 seconds: * *

{@code
+ * // This snippet has been automatically generated for illustrative purposes only.
+ * // It may require modifications to work in your environment.
  * SecurityCenterStubSettings.Builder securityCenterSettingsBuilder =
  *     SecurityCenterStubSettings.newBuilder();
  * securityCenterSettingsBuilder
diff --git a/google-cloud-securitycenter/src/test/java/com/google/cloud/securitycenter/v1/MockSecurityCenter.java b/google-cloud-securitycenter/src/test/java/com/google/cloud/securitycenter/v1/MockSecurityCenter.java
index aa4a44a63..4433d845b 100644
--- a/google-cloud-securitycenter/src/test/java/com/google/cloud/securitycenter/v1/MockSecurityCenter.java
+++ b/google-cloud-securitycenter/src/test/java/com/google/cloud/securitycenter/v1/MockSecurityCenter.java
@@ -1,5 +1,5 @@
 /*
- * Copyright 2021 Google LLC
+ * Copyright 2022 Google LLC
  *
  * Licensed under the Apache License, Version 2.0 (the "License");
  * you may not use this file except in compliance with the License.
diff --git a/google-cloud-securitycenter/src/test/java/com/google/cloud/securitycenter/v1/MockSecurityCenterImpl.java b/google-cloud-securitycenter/src/test/java/com/google/cloud/securitycenter/v1/MockSecurityCenterImpl.java
index 6b82da2bb..c309ef8a1 100644
--- a/google-cloud-securitycenter/src/test/java/com/google/cloud/securitycenter/v1/MockSecurityCenterImpl.java
+++ b/google-cloud-securitycenter/src/test/java/com/google/cloud/securitycenter/v1/MockSecurityCenterImpl.java
@@ -1,5 +1,5 @@
 /*
- * Copyright 2021 Google LLC
+ * Copyright 2022 Google LLC
  *
  * Licensed under the Apache License, Version 2.0 (the "License");
  * you may not use this file except in compliance with the License.
diff --git a/google-cloud-securitycenter/src/test/java/com/google/cloud/securitycenter/v1/SecurityCenterClientTest.java b/google-cloud-securitycenter/src/test/java/com/google/cloud/securitycenter/v1/SecurityCenterClientTest.java
index 09ef0373b..3867482fc 100644
--- a/google-cloud-securitycenter/src/test/java/com/google/cloud/securitycenter/v1/SecurityCenterClientTest.java
+++ b/google-cloud-securitycenter/src/test/java/com/google/cloud/securitycenter/v1/SecurityCenterClientTest.java
@@ -1,5 +1,5 @@
 /*
- * Copyright 2021 Google LLC
+ * Copyright 2022 Google LLC
  *
  * Licensed under the Apache License, Version 2.0 (the "License");
  * you may not use this file except in compliance with the License.
@@ -35,6 +35,7 @@
 import com.google.api.gax.rpc.StatusCode;
 import com.google.api.resourcenames.ResourceName;
 import com.google.common.collect.Lists;
+import com.google.iam.v1.AuditConfig;
 import com.google.iam.v1.Binding;
 import com.google.iam.v1.GetIamPolicyRequest;
 import com.google.iam.v1.Policy;
@@ -301,7 +302,11 @@ public void createFindingTest() throws Exception {
             .putAllExternalSystems(new HashMap())
             .setMitreAttack(MitreAttack.newBuilder().build())
             .setAccess(Access.newBuilder().build())
+            .addAllConnections(new ArrayList())
             .setMuteInitiator("muteInitiator1395645462")
+            .setDescription("description-1724546052")
+            .addAllIamBindings(new ArrayList())
+            .setNextSteps("nextSteps1206138868")
             .build();
     mockSecurityCenter.addResponse(expectedResponse);
 
@@ -364,7 +369,11 @@ public void createFindingTest2() throws Exception {
             .putAllExternalSystems(new HashMap())
             .setMitreAttack(MitreAttack.newBuilder().build())
             .setAccess(Access.newBuilder().build())
+            .addAllConnections(new ArrayList())
             .setMuteInitiator("muteInitiator1395645462")
+            .setDescription("description-1724546052")
+            .addAllIamBindings(new ArrayList())
+            .setNextSteps("nextSteps1206138868")
             .build();
     mockSecurityCenter.addResponse(expectedResponse);
 
@@ -1244,6 +1253,7 @@ public void getIamPolicyTest() throws Exception {
         Policy.newBuilder()
             .setVersion(351608024)
             .addAllBindings(new ArrayList())
+            .addAllAuditConfigs(new ArrayList())
             .setEtag(ByteString.EMPTY)
             .build();
     mockSecurityCenter.addResponse(expectedResponse);
@@ -1284,6 +1294,7 @@ public void getIamPolicyTest2() throws Exception {
         Policy.newBuilder()
             .setVersion(351608024)
             .addAllBindings(new ArrayList())
+            .addAllAuditConfigs(new ArrayList())
             .setEtag(ByteString.EMPTY)
             .build();
     mockSecurityCenter.addResponse(expectedResponse);
@@ -2526,7 +2537,11 @@ public void setFindingStateTest() throws Exception {
             .putAllExternalSystems(new HashMap())
             .setMitreAttack(MitreAttack.newBuilder().build())
             .setAccess(Access.newBuilder().build())
+            .addAllConnections(new ArrayList())
             .setMuteInitiator("muteInitiator1395645462")
+            .setDescription("description-1724546052")
+            .addAllIamBindings(new ArrayList())
+            .setNextSteps("nextSteps1206138868")
             .build();
     mockSecurityCenter.addResponse(expectedResponse);
 
@@ -2591,7 +2606,11 @@ public void setFindingStateTest2() throws Exception {
             .putAllExternalSystems(new HashMap())
             .setMitreAttack(MitreAttack.newBuilder().build())
             .setAccess(Access.newBuilder().build())
+            .addAllConnections(new ArrayList())
             .setMuteInitiator("muteInitiator1395645462")
+            .setDescription("description-1724546052")
+            .addAllIamBindings(new ArrayList())
+            .setNextSteps("nextSteps1206138868")
             .build();
     mockSecurityCenter.addResponse(expectedResponse);
 
@@ -2654,7 +2673,11 @@ public void setMuteTest() throws Exception {
             .putAllExternalSystems(new HashMap())
             .setMitreAttack(MitreAttack.newBuilder().build())
             .setAccess(Access.newBuilder().build())
+            .addAllConnections(new ArrayList())
             .setMuteInitiator("muteInitiator1395645462")
+            .setDescription("description-1724546052")
+            .addAllIamBindings(new ArrayList())
+            .setNextSteps("nextSteps1206138868")
             .build();
     mockSecurityCenter.addResponse(expectedResponse);
 
@@ -2716,7 +2739,11 @@ public void setMuteTest2() throws Exception {
             .putAllExternalSystems(new HashMap())
             .setMitreAttack(MitreAttack.newBuilder().build())
             .setAccess(Access.newBuilder().build())
+            .addAllConnections(new ArrayList())
             .setMuteInitiator("muteInitiator1395645462")
+            .setDescription("description-1724546052")
+            .addAllIamBindings(new ArrayList())
+            .setNextSteps("nextSteps1206138868")
             .build();
     mockSecurityCenter.addResponse(expectedResponse);
 
@@ -2759,6 +2786,7 @@ public void setIamPolicyTest() throws Exception {
         Policy.newBuilder()
             .setVersion(351608024)
             .addAllBindings(new ArrayList())
+            .addAllAuditConfigs(new ArrayList())
             .setEtag(ByteString.EMPTY)
             .build();
     mockSecurityCenter.addResponse(expectedResponse);
@@ -2802,6 +2830,7 @@ public void setIamPolicyTest2() throws Exception {
         Policy.newBuilder()
             .setVersion(351608024)
             .addAllBindings(new ArrayList())
+            .addAllAuditConfigs(new ArrayList())
             .setEtag(ByteString.EMPTY)
             .build();
     mockSecurityCenter.addResponse(expectedResponse);
@@ -2986,7 +3015,11 @@ public void updateFindingTest() throws Exception {
             .putAllExternalSystems(new HashMap())
             .setMitreAttack(MitreAttack.newBuilder().build())
             .setAccess(Access.newBuilder().build())
+            .addAllConnections(new ArrayList())
             .setMuteInitiator("muteInitiator1395645462")
+            .setDescription("description-1724546052")
+            .addAllIamBindings(new ArrayList())
+            .setNextSteps("nextSteps1206138868")
             .build();
     mockSecurityCenter.addResponse(expectedResponse);
 
diff --git a/google-cloud-securitycenter/src/test/java/com/google/cloud/securitycenter/v1beta1/MockSecurityCenter.java b/google-cloud-securitycenter/src/test/java/com/google/cloud/securitycenter/v1beta1/MockSecurityCenter.java
index 94ff9bd61..e43bbfef0 100644
--- a/google-cloud-securitycenter/src/test/java/com/google/cloud/securitycenter/v1beta1/MockSecurityCenter.java
+++ b/google-cloud-securitycenter/src/test/java/com/google/cloud/securitycenter/v1beta1/MockSecurityCenter.java
@@ -1,5 +1,5 @@
 /*
- * Copyright 2021 Google LLC
+ * Copyright 2022 Google LLC
  *
  * Licensed under the Apache License, Version 2.0 (the "License");
  * you may not use this file except in compliance with the License.
diff --git a/google-cloud-securitycenter/src/test/java/com/google/cloud/securitycenter/v1beta1/MockSecurityCenterImpl.java b/google-cloud-securitycenter/src/test/java/com/google/cloud/securitycenter/v1beta1/MockSecurityCenterImpl.java
index 314f70759..4686501db 100644
--- a/google-cloud-securitycenter/src/test/java/com/google/cloud/securitycenter/v1beta1/MockSecurityCenterImpl.java
+++ b/google-cloud-securitycenter/src/test/java/com/google/cloud/securitycenter/v1beta1/MockSecurityCenterImpl.java
@@ -1,5 +1,5 @@
 /*
- * Copyright 2021 Google LLC
+ * Copyright 2022 Google LLC
  *
  * Licensed under the Apache License, Version 2.0 (the "License");
  * you may not use this file except in compliance with the License.
diff --git a/google-cloud-securitycenter/src/test/java/com/google/cloud/securitycenter/v1beta1/SecurityCenterClientTest.java b/google-cloud-securitycenter/src/test/java/com/google/cloud/securitycenter/v1beta1/SecurityCenterClientTest.java
index 5dd94f234..fb6006322 100644
--- a/google-cloud-securitycenter/src/test/java/com/google/cloud/securitycenter/v1beta1/SecurityCenterClientTest.java
+++ b/google-cloud-securitycenter/src/test/java/com/google/cloud/securitycenter/v1beta1/SecurityCenterClientTest.java
@@ -1,5 +1,5 @@
 /*
- * Copyright 2021 Google LLC
+ * Copyright 2022 Google LLC
  *
  * Licensed under the Apache License, Version 2.0 (the "License");
  * you may not use this file except in compliance with the License.
@@ -32,6 +32,7 @@
 import com.google.api.gax.rpc.StatusCode;
 import com.google.api.resourcenames.ResourceName;
 import com.google.common.collect.Lists;
+import com.google.iam.v1.AuditConfig;
 import com.google.iam.v1.Binding;
 import com.google.iam.v1.GetIamPolicyRequest;
 import com.google.iam.v1.Policy;
@@ -297,6 +298,7 @@ public void getIamPolicyTest() throws Exception {
         Policy.newBuilder()
             .setVersion(351608024)
             .addAllBindings(new ArrayList())
+            .addAllAuditConfigs(new ArrayList())
             .setEtag(ByteString.EMPTY)
             .build();
     mockSecurityCenter.addResponse(expectedResponse);
@@ -337,6 +339,7 @@ public void getIamPolicyTest2() throws Exception {
         Policy.newBuilder()
             .setVersion(351608024)
             .addAllBindings(new ArrayList())
+            .addAllAuditConfigs(new ArrayList())
             .setEtag(ByteString.EMPTY)
             .build();
     mockSecurityCenter.addResponse(expectedResponse);
@@ -1118,6 +1121,7 @@ public void setIamPolicyTest() throws Exception {
         Policy.newBuilder()
             .setVersion(351608024)
             .addAllBindings(new ArrayList())
+            .addAllAuditConfigs(new ArrayList())
             .setEtag(ByteString.EMPTY)
             .build();
     mockSecurityCenter.addResponse(expectedResponse);
@@ -1161,6 +1165,7 @@ public void setIamPolicyTest2() throws Exception {
         Policy.newBuilder()
             .setVersion(351608024)
             .addAllBindings(new ArrayList())
+            .addAllAuditConfigs(new ArrayList())
             .setEtag(ByteString.EMPTY)
             .build();
     mockSecurityCenter.addResponse(expectedResponse);
diff --git a/google-cloud-securitycenter/src/test/java/com/google/cloud/securitycenter/v1p1beta1/MockSecurityCenter.java b/google-cloud-securitycenter/src/test/java/com/google/cloud/securitycenter/v1p1beta1/MockSecurityCenter.java
index 91da028e6..823a815f6 100644
--- a/google-cloud-securitycenter/src/test/java/com/google/cloud/securitycenter/v1p1beta1/MockSecurityCenter.java
+++ b/google-cloud-securitycenter/src/test/java/com/google/cloud/securitycenter/v1p1beta1/MockSecurityCenter.java
@@ -1,5 +1,5 @@
 /*
- * Copyright 2021 Google LLC
+ * Copyright 2022 Google LLC
  *
  * Licensed under the Apache License, Version 2.0 (the "License");
  * you may not use this file except in compliance with the License.
diff --git a/google-cloud-securitycenter/src/test/java/com/google/cloud/securitycenter/v1p1beta1/MockSecurityCenterImpl.java b/google-cloud-securitycenter/src/test/java/com/google/cloud/securitycenter/v1p1beta1/MockSecurityCenterImpl.java
index c5aa27575..6e61a8f9b 100644
--- a/google-cloud-securitycenter/src/test/java/com/google/cloud/securitycenter/v1p1beta1/MockSecurityCenterImpl.java
+++ b/google-cloud-securitycenter/src/test/java/com/google/cloud/securitycenter/v1p1beta1/MockSecurityCenterImpl.java
@@ -1,5 +1,5 @@
 /*
- * Copyright 2021 Google LLC
+ * Copyright 2022 Google LLC
  *
  * Licensed under the Apache License, Version 2.0 (the "License");
  * you may not use this file except in compliance with the License.
diff --git a/google-cloud-securitycenter/src/test/java/com/google/cloud/securitycenter/v1p1beta1/SecurityCenterClientTest.java b/google-cloud-securitycenter/src/test/java/com/google/cloud/securitycenter/v1p1beta1/SecurityCenterClientTest.java
index 8e80e6d3a..c5cfc706c 100644
--- a/google-cloud-securitycenter/src/test/java/com/google/cloud/securitycenter/v1p1beta1/SecurityCenterClientTest.java
+++ b/google-cloud-securitycenter/src/test/java/com/google/cloud/securitycenter/v1p1beta1/SecurityCenterClientTest.java
@@ -1,5 +1,5 @@
 /*
- * Copyright 2021 Google LLC
+ * Copyright 2022 Google LLC
  *
  * Licensed under the Apache License, Version 2.0 (the "License");
  * you may not use this file except in compliance with the License.
@@ -33,6 +33,7 @@
 import com.google.api.gax.rpc.StatusCode;
 import com.google.api.resourcenames.ResourceName;
 import com.google.common.collect.Lists;
+import com.google.iam.v1.AuditConfig;
 import com.google.iam.v1.Binding;
 import com.google.iam.v1.GetIamPolicyRequest;
 import com.google.iam.v1.Policy;
@@ -684,6 +685,7 @@ public void getIamPolicyTest() throws Exception {
         Policy.newBuilder()
             .setVersion(351608024)
             .addAllBindings(new ArrayList())
+            .addAllAuditConfigs(new ArrayList())
             .setEtag(ByteString.EMPTY)
             .build();
     mockSecurityCenter.addResponse(expectedResponse);
@@ -724,6 +726,7 @@ public void getIamPolicyTest2() throws Exception {
         Policy.newBuilder()
             .setVersion(351608024)
             .addAllBindings(new ArrayList())
+            .addAllAuditConfigs(new ArrayList())
             .setEtag(ByteString.EMPTY)
             .build();
     mockSecurityCenter.addResponse(expectedResponse);
@@ -1922,6 +1925,7 @@ public void setIamPolicyTest() throws Exception {
         Policy.newBuilder()
             .setVersion(351608024)
             .addAllBindings(new ArrayList())
+            .addAllAuditConfigs(new ArrayList())
             .setEtag(ByteString.EMPTY)
             .build();
     mockSecurityCenter.addResponse(expectedResponse);
@@ -1965,6 +1969,7 @@ public void setIamPolicyTest2() throws Exception {
         Policy.newBuilder()
             .setVersion(351608024)
             .addAllBindings(new ArrayList())
+            .addAllAuditConfigs(new ArrayList())
             .setEtag(ByteString.EMPTY)
             .build();
     mockSecurityCenter.addResponse(expectedResponse);
diff --git a/grpc-google-cloud-securitycenter-v1/pom.xml b/grpc-google-cloud-securitycenter-v1/pom.xml
index 54b934cf6..c4ea181f3 100644
--- a/grpc-google-cloud-securitycenter-v1/pom.xml
+++ b/grpc-google-cloud-securitycenter-v1/pom.xml
@@ -4,13 +4,13 @@
   4.0.0
   com.google.api.grpc
   grpc-google-cloud-securitycenter-v1
-  2.5.6
+  2.6.0
   grpc-google-cloud-securitycenter-v1
   GRPC library for grpc-google-cloud-securitycenter-v1
   
     com.google.cloud
     google-cloud-securitycenter-parent
-    2.5.6
+    2.6.0
   
   
     
diff --git a/grpc-google-cloud-securitycenter-v1beta1/pom.xml b/grpc-google-cloud-securitycenter-v1beta1/pom.xml
index 464684f7c..b30a692d0 100644
--- a/grpc-google-cloud-securitycenter-v1beta1/pom.xml
+++ b/grpc-google-cloud-securitycenter-v1beta1/pom.xml
@@ -4,13 +4,13 @@
   4.0.0
   com.google.api.grpc
   grpc-google-cloud-securitycenter-v1beta1
-  0.100.6
+  0.101.0
   grpc-google-cloud-securitycenter-v1beta1
   GRPC library for grpc-google-cloud-securitycenter-v1beta1
   
     com.google.cloud
     google-cloud-securitycenter-parent
-    2.5.6
+    2.6.0
   
   
     
diff --git a/grpc-google-cloud-securitycenter-v1p1beta1/pom.xml b/grpc-google-cloud-securitycenter-v1p1beta1/pom.xml
index 33c5d8a65..3bbb94e5e 100644
--- a/grpc-google-cloud-securitycenter-v1p1beta1/pom.xml
+++ b/grpc-google-cloud-securitycenter-v1p1beta1/pom.xml
@@ -4,13 +4,13 @@
   4.0.0
   com.google.api.grpc
   grpc-google-cloud-securitycenter-v1p1beta1
-  0.100.6
+  0.101.0
   grpc-google-cloud-securitycenter-v1p1beta1
   GRPC library for grpc-google-cloud-securitycenter-v1p1beta1
   
     com.google.cloud
     google-cloud-securitycenter-parent
-    2.5.6
+    2.6.0
   
   
     
diff --git a/pom.xml b/pom.xml
index 3aa6289dd..db762cb17 100644
--- a/pom.xml
+++ b/pom.xml
@@ -4,7 +4,7 @@
   com.google.cloud
   google-cloud-securitycenter-parent
   pom
-  2.5.6
+  2.6.0
   Google Cloud Security Command Center Parent
   https://github.com/googleapis/java-securitycenter
   
@@ -14,7 +14,7 @@
   
     com.google.cloud
     google-cloud-shared-config
-    1.3.3
+    1.4.0
   
 
   
@@ -61,43 +61,43 @@
       
         com.google.api.grpc
         proto-google-cloud-securitycenter-v1
-        2.5.6
+        2.6.0
       
       
         com.google.api.grpc
         proto-google-cloud-securitycenter-v1beta1
-        0.100.6
+        0.101.0
       
       
         com.google.api.grpc
         proto-google-cloud-securitycenter-v1p1beta1
-        0.100.6
+        0.101.0
       
       
         com.google.api.grpc
         grpc-google-cloud-securitycenter-v1
-        2.5.6
+        2.6.0
       
       
         com.google.api.grpc
         grpc-google-cloud-securitycenter-v1beta1
-        0.100.6
+        0.101.0
       
       
         com.google.api.grpc
         grpc-google-cloud-securitycenter-v1p1beta1
-        0.100.6
+        0.101.0
       
       
         com.google.cloud
         google-cloud-securitycenter
-        2.5.6
+        2.6.0
       
 
       
         com.google.cloud
         google-cloud-shared-dependencies
-        2.10.0
+        2.12.0
         pom
         import
       
@@ -144,7 +144,7 @@
       
         org.apache.maven.plugins
         maven-project-info-reports-plugin
-        3.2.2
+        3.3.0
         
           
             
diff --git a/proto-google-cloud-securitycenter-v1/pom.xml b/proto-google-cloud-securitycenter-v1/pom.xml
index 020cd3ec0..3e2af7904 100644
--- a/proto-google-cloud-securitycenter-v1/pom.xml
+++ b/proto-google-cloud-securitycenter-v1/pom.xml
@@ -4,13 +4,13 @@
   4.0.0
   com.google.api.grpc
   proto-google-cloud-securitycenter-v1
-  2.5.6
+  2.6.0
   proto-google-cloud-securitycenter-v1
   PROTO library for proto-google-cloud-securitycenter-v1
   
     com.google.cloud
     google-cloud-securitycenter-parent
-    2.5.6
+    2.6.0
   
   
     
diff --git a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/Access.java b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/Access.java
index acc2ea887..0dcdbcfcf 100644
--- a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/Access.java
+++ b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/Access.java
@@ -136,6 +136,8 @@ private Access(
       }
     } catch (com.google.protobuf.InvalidProtocolBufferException e) {
       throw e.setUnfinishedMessage(this);
+    } catch (com.google.protobuf.UninitializedMessageException e) {
+      throw e.asInvalidProtocolBufferException().setUnfinishedMessage(this);
     } catch (java.io.IOException e) {
       throw new com.google.protobuf.InvalidProtocolBufferException(e).setUnfinishedMessage(this);
     } finally {
diff --git a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/Asset.java b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/Asset.java
index be36e8c6a..7dded4b14 100644
--- a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/Asset.java
+++ b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/Asset.java
@@ -201,6 +201,8 @@ private Asset(
       }
     } catch (com.google.protobuf.InvalidProtocolBufferException e) {
       throw e.setUnfinishedMessage(this);
+    } catch (com.google.protobuf.UninitializedMessageException e) {
+      throw e.asInvalidProtocolBufferException().setUnfinishedMessage(this);
     } catch (java.io.IOException e) {
       throw new com.google.protobuf.InvalidProtocolBufferException(e).setUnfinishedMessage(this);
     } finally {
@@ -685,6 +687,8 @@ private SecurityCenterProperties(
         }
       } catch (com.google.protobuf.InvalidProtocolBufferException e) {
         throw e.setUnfinishedMessage(this);
+      } catch (com.google.protobuf.UninitializedMessageException e) {
+        throw e.asInvalidProtocolBufferException().setUnfinishedMessage(this);
       } catch (java.io.IOException e) {
         throw new com.google.protobuf.InvalidProtocolBufferException(e).setUnfinishedMessage(this);
       } finally {
@@ -3227,6 +3231,8 @@ private IamPolicy(
         }
       } catch (com.google.protobuf.InvalidProtocolBufferException e) {
         throw e.setUnfinishedMessage(this);
+      } catch (com.google.protobuf.UninitializedMessageException e) {
+        throw e.asInvalidProtocolBufferException().setUnfinishedMessage(this);
       } catch (java.io.IOException e) {
         throw new com.google.protobuf.InvalidProtocolBufferException(e).setUnfinishedMessage(this);
       } finally {
@@ -3954,7 +3960,7 @@ public int getResourcePropertiesCount() {
   @java.lang.Override
   public boolean containsResourceProperties(java.lang.String key) {
     if (key == null) {
-      throw new java.lang.NullPointerException();
+      throw new NullPointerException("map key");
     }
     return internalGetResourceProperties().getMap().containsKey(key);
   }
@@ -3992,7 +3998,7 @@ public java.util.Map getResourcePro
   public com.google.protobuf.Value getResourcePropertiesOrDefault(
       java.lang.String key, com.google.protobuf.Value defaultValue) {
     if (key == null) {
-      throw new java.lang.NullPointerException();
+      throw new NullPointerException("map key");
     }
     java.util.Map map =
         internalGetResourceProperties().getMap();
@@ -4011,7 +4017,7 @@ public com.google.protobuf.Value getResourcePropertiesOrDefault(
   @java.lang.Override
   public com.google.protobuf.Value getResourcePropertiesOrThrow(java.lang.String key) {
     if (key == null) {
-      throw new java.lang.NullPointerException();
+      throw new NullPointerException("map key");
     }
     java.util.Map map =
         internalGetResourceProperties().getMap();
@@ -5189,7 +5195,7 @@ public int getResourcePropertiesCount() {
     @java.lang.Override
     public boolean containsResourceProperties(java.lang.String key) {
       if (key == null) {
-        throw new java.lang.NullPointerException();
+        throw new NullPointerException("map key");
       }
       return internalGetResourceProperties().getMap().containsKey(key);
     }
@@ -5227,7 +5233,7 @@ public java.util.Map getResourcePro
     public com.google.protobuf.Value getResourcePropertiesOrDefault(
         java.lang.String key, com.google.protobuf.Value defaultValue) {
       if (key == null) {
-        throw new java.lang.NullPointerException();
+        throw new NullPointerException("map key");
       }
       java.util.Map map =
           internalGetResourceProperties().getMap();
@@ -5246,7 +5252,7 @@ public com.google.protobuf.Value getResourcePropertiesOrDefault(
     @java.lang.Override
     public com.google.protobuf.Value getResourcePropertiesOrThrow(java.lang.String key) {
       if (key == null) {
-        throw new java.lang.NullPointerException();
+        throw new NullPointerException("map key");
       }
       java.util.Map map =
           internalGetResourceProperties().getMap();
@@ -5272,7 +5278,7 @@ public Builder clearResourceProperties() {
      */
     public Builder removeResourceProperties(java.lang.String key) {
       if (key == null) {
-        throw new java.lang.NullPointerException();
+        throw new NullPointerException("map key");
       }
       internalGetMutableResourceProperties().getMutableMap().remove(key);
       return this;
@@ -5295,11 +5301,12 @@ public Builder removeResourceProperties(java.lang.String key) {
      */
     public Builder putResourceProperties(java.lang.String key, com.google.protobuf.Value value) {
       if (key == null) {
-        throw new java.lang.NullPointerException();
+        throw new NullPointerException("map key");
       }
       if (value == null) {
-        throw new java.lang.NullPointerException();
+        throw new NullPointerException("map value");
       }
+
       internalGetMutableResourceProperties().getMutableMap().put(key, value);
       return this;
     }
diff --git a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/AssetName.java b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/AssetName.java
index 74be86616..61382712a 100644
--- a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/AssetName.java
+++ b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/AssetName.java
@@ -1,5 +1,5 @@
 /*
- * Copyright 2021 Google LLC
+ * Copyright 2022 Google LLC
  *
  * Licensed under the Apache License, Version 2.0 (the "License");
  * you may not use this file except in compliance with the License.
diff --git a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/AssetOrBuilder.java b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/AssetOrBuilder.java
index f4de2fd9b..87023bd82 100644
--- a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/AssetOrBuilder.java
+++ b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/AssetOrBuilder.java
@@ -145,8 +145,12 @@ public interface AssetOrBuilder
    *
    * map<string, .google.protobuf.Value> resource_properties = 7;
    */
+
+  /* nullable */
   com.google.protobuf.Value getResourcePropertiesOrDefault(
-      java.lang.String key, com.google.protobuf.Value defaultValue);
+      java.lang.String key,
+      /* nullable */
+      com.google.protobuf.Value defaultValue);
   /**
    *
    *
diff --git a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/BigQueryExport.java b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/BigQueryExport.java
index f5eccf48a..8603b33f4 100644
--- a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/BigQueryExport.java
+++ b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/BigQueryExport.java
@@ -158,6 +158,8 @@ private BigQueryExport(
       }
     } catch (com.google.protobuf.InvalidProtocolBufferException e) {
       throw e.setUnfinishedMessage(this);
+    } catch (com.google.protobuf.UninitializedMessageException e) {
+      throw e.asInvalidProtocolBufferException().setUnfinishedMessage(this);
     } catch (java.io.IOException e) {
       throw new com.google.protobuf.InvalidProtocolBufferException(e).setUnfinishedMessage(this);
     } finally {
@@ -541,9 +543,9 @@ public com.google.protobuf.TimestampOrBuilder getUpdateTimeOrBuilder() {
    *
    *
    * 
-   * Output only. Email address of the user who last edited the big query
-   * export. This field is set by the server and will be ignored if provided on
-   * export creation or update.
+   * Output only. Email address of the user who last edited the big query export.
+   * This field is set by the server and will be ignored if provided on export
+   * creation or update.
    * 
* * string most_recent_editor = 7 [(.google.api.field_behavior) = OUTPUT_ONLY]; @@ -566,9 +568,9 @@ public java.lang.String getMostRecentEditor() { * * *
-   * Output only. Email address of the user who last edited the big query
-   * export. This field is set by the server and will be ignored if provided on
-   * export creation or update.
+   * Output only. Email address of the user who last edited the big query export.
+   * This field is set by the server and will be ignored if provided on export
+   * creation or update.
    * 
* * string most_recent_editor = 7 [(.google.api.field_behavior) = OUTPUT_ONLY]; @@ -594,8 +596,8 @@ public com.google.protobuf.ByteString getMostRecentEditorBytes() { * * *
-   * Output only. The service account that needs permission to create table,
-   * upload data to the big query dataset.
+   * Output only. The service account that needs permission to create table, upload data to
+   * the big query dataset.
    * 
* * string principal = 8 [(.google.api.field_behavior) = OUTPUT_ONLY]; @@ -618,8 +620,8 @@ public java.lang.String getPrincipal() { * * *
-   * Output only. The service account that needs permission to create table,
-   * upload data to the big query dataset.
+   * Output only. The service account that needs permission to create table, upload data to
+   * the big query dataset.
    * 
* * string principal = 8 [(.google.api.field_behavior) = OUTPUT_ONLY]; @@ -2080,9 +2082,9 @@ public com.google.protobuf.TimestampOrBuilder getUpdateTimeOrBuilder() { * * *
-     * Output only. Email address of the user who last edited the big query
-     * export. This field is set by the server and will be ignored if provided on
-     * export creation or update.
+     * Output only. Email address of the user who last edited the big query export.
+     * This field is set by the server and will be ignored if provided on export
+     * creation or update.
      * 
* * string most_recent_editor = 7 [(.google.api.field_behavior) = OUTPUT_ONLY]; @@ -2104,9 +2106,9 @@ public java.lang.String getMostRecentEditor() { * * *
-     * Output only. Email address of the user who last edited the big query
-     * export. This field is set by the server and will be ignored if provided on
-     * export creation or update.
+     * Output only. Email address of the user who last edited the big query export.
+     * This field is set by the server and will be ignored if provided on export
+     * creation or update.
      * 
* * string most_recent_editor = 7 [(.google.api.field_behavior) = OUTPUT_ONLY]; @@ -2128,9 +2130,9 @@ public com.google.protobuf.ByteString getMostRecentEditorBytes() { * * *
-     * Output only. Email address of the user who last edited the big query
-     * export. This field is set by the server and will be ignored if provided on
-     * export creation or update.
+     * Output only. Email address of the user who last edited the big query export.
+     * This field is set by the server and will be ignored if provided on export
+     * creation or update.
      * 
* * string most_recent_editor = 7 [(.google.api.field_behavior) = OUTPUT_ONLY]; @@ -2151,9 +2153,9 @@ public Builder setMostRecentEditor(java.lang.String value) { * * *
-     * Output only. Email address of the user who last edited the big query
-     * export. This field is set by the server and will be ignored if provided on
-     * export creation or update.
+     * Output only. Email address of the user who last edited the big query export.
+     * This field is set by the server and will be ignored if provided on export
+     * creation or update.
      * 
* * string most_recent_editor = 7 [(.google.api.field_behavior) = OUTPUT_ONLY]; @@ -2170,9 +2172,9 @@ public Builder clearMostRecentEditor() { * * *
-     * Output only. Email address of the user who last edited the big query
-     * export. This field is set by the server and will be ignored if provided on
-     * export creation or update.
+     * Output only. Email address of the user who last edited the big query export.
+     * This field is set by the server and will be ignored if provided on export
+     * creation or update.
      * 
* * string most_recent_editor = 7 [(.google.api.field_behavior) = OUTPUT_ONLY]; @@ -2196,8 +2198,8 @@ public Builder setMostRecentEditorBytes(com.google.protobuf.ByteString value) { * * *
-     * Output only. The service account that needs permission to create table,
-     * upload data to the big query dataset.
+     * Output only. The service account that needs permission to create table, upload data to
+     * the big query dataset.
      * 
* * string principal = 8 [(.google.api.field_behavior) = OUTPUT_ONLY]; @@ -2219,8 +2221,8 @@ public java.lang.String getPrincipal() { * * *
-     * Output only. The service account that needs permission to create table,
-     * upload data to the big query dataset.
+     * Output only. The service account that needs permission to create table, upload data to
+     * the big query dataset.
      * 
* * string principal = 8 [(.google.api.field_behavior) = OUTPUT_ONLY]; @@ -2242,8 +2244,8 @@ public com.google.protobuf.ByteString getPrincipalBytes() { * * *
-     * Output only. The service account that needs permission to create table,
-     * upload data to the big query dataset.
+     * Output only. The service account that needs permission to create table, upload data to
+     * the big query dataset.
      * 
* * string principal = 8 [(.google.api.field_behavior) = OUTPUT_ONLY]; @@ -2264,8 +2266,8 @@ public Builder setPrincipal(java.lang.String value) { * * *
-     * Output only. The service account that needs permission to create table,
-     * upload data to the big query dataset.
+     * Output only. The service account that needs permission to create table, upload data to
+     * the big query dataset.
      * 
* * string principal = 8 [(.google.api.field_behavior) = OUTPUT_ONLY]; @@ -2282,8 +2284,8 @@ public Builder clearPrincipal() { * * *
-     * Output only. The service account that needs permission to create table,
-     * upload data to the big query dataset.
+     * Output only. The service account that needs permission to create table, upload data to
+     * the big query dataset.
      * 
* * string principal = 8 [(.google.api.field_behavior) = OUTPUT_ONLY]; diff --git a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/BigQueryExportName.java b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/BigQueryExportName.java index 2036c1c5c..940d4edbd 100644 --- a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/BigQueryExportName.java +++ b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/BigQueryExportName.java @@ -1,5 +1,5 @@ /* - * Copyright 2021 Google LLC + * Copyright 2022 Google LLC * * Licensed under the Apache License, Version 2.0 (the "License"); * you may not use this file except in compliance with the License. diff --git a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/BigQueryExportOrBuilder.java b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/BigQueryExportOrBuilder.java index a48c78353..913eaddea 100644 --- a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/BigQueryExportOrBuilder.java +++ b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/BigQueryExportOrBuilder.java @@ -263,9 +263,9 @@ public interface BigQueryExportOrBuilder * * *
-   * Output only. Email address of the user who last edited the big query
-   * export. This field is set by the server and will be ignored if provided on
-   * export creation or update.
+   * Output only. Email address of the user who last edited the big query export.
+   * This field is set by the server and will be ignored if provided on export
+   * creation or update.
    * 
* * string most_recent_editor = 7 [(.google.api.field_behavior) = OUTPUT_ONLY]; @@ -277,9 +277,9 @@ public interface BigQueryExportOrBuilder * * *
-   * Output only. Email address of the user who last edited the big query
-   * export. This field is set by the server and will be ignored if provided on
-   * export creation or update.
+   * Output only. Email address of the user who last edited the big query export.
+   * This field is set by the server and will be ignored if provided on export
+   * creation or update.
    * 
* * string most_recent_editor = 7 [(.google.api.field_behavior) = OUTPUT_ONLY]; @@ -292,8 +292,8 @@ public interface BigQueryExportOrBuilder * * *
-   * Output only. The service account that needs permission to create table,
-   * upload data to the big query dataset.
+   * Output only. The service account that needs permission to create table, upload data to
+   * the big query dataset.
    * 
* * string principal = 8 [(.google.api.field_behavior) = OUTPUT_ONLY]; @@ -305,8 +305,8 @@ public interface BigQueryExportOrBuilder * * *
-   * Output only. The service account that needs permission to create table,
-   * upload data to the big query dataset.
+   * Output only. The service account that needs permission to create table, upload data to
+   * the big query dataset.
    * 
* * string principal = 8 [(.google.api.field_behavior) = OUTPUT_ONLY]; diff --git a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/BulkMuteFindingsRequest.java b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/BulkMuteFindingsRequest.java index f7a27400e..dd8dd5634 100644 --- a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/BulkMuteFindingsRequest.java +++ b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/BulkMuteFindingsRequest.java @@ -108,6 +108,8 @@ private BulkMuteFindingsRequest( } } catch (com.google.protobuf.InvalidProtocolBufferException e) { throw e.setUnfinishedMessage(this); + } catch (com.google.protobuf.UninitializedMessageException e) { + throw e.asInvalidProtocolBufferException().setUnfinishedMessage(this); } catch (java.io.IOException e) { throw new com.google.protobuf.InvalidProtocolBufferException(e).setUnfinishedMessage(this); } finally { @@ -137,8 +139,8 @@ public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() { * * *
-   * Required. The parent, at which bulk action needs to be applied. Its format
-   * is "organizations/[organization_id]", "folders/[folder_id]",
+   * Required. The parent, at which bulk action needs to be applied. Its format is
+   * "organizations/[organization_id]", "folders/[folder_id]",
    * "projects/[project_id]".
    * 
* @@ -164,8 +166,8 @@ public java.lang.String getParent() { * * *
-   * Required. The parent, at which bulk action needs to be applied. Its format
-   * is "organizations/[organization_id]", "folders/[folder_id]",
+   * Required. The parent, at which bulk action needs to be applied. Its format is
+   * "organizations/[organization_id]", "folders/[folder_id]",
    * "projects/[project_id]".
    * 
* @@ -277,6 +279,8 @@ public com.google.protobuf.ByteString getFilterBytes() { * * string mute_annotation = 3 [deprecated = true]; * + * @deprecated google.cloud.securitycenter.v1.BulkMuteFindingsRequest.mute_annotation is + * deprecated. See google/cloud/securitycenter/v1/securitycenter_service.proto;l=602 * @return The muteAnnotation. */ @java.lang.Override @@ -302,6 +306,8 @@ public java.lang.String getMuteAnnotation() { * * string mute_annotation = 3 [deprecated = true]; * + * @deprecated google.cloud.securitycenter.v1.BulkMuteFindingsRequest.mute_annotation is + * deprecated. See google/cloud/securitycenter/v1/securitycenter_service.proto;l=602 * @return The bytes for muteAnnotation. */ @java.lang.Override @@ -678,8 +684,8 @@ public Builder mergeFrom( * * *
-     * Required. The parent, at which bulk action needs to be applied. Its format
-     * is "organizations/[organization_id]", "folders/[folder_id]",
+     * Required. The parent, at which bulk action needs to be applied. Its format is
+     * "organizations/[organization_id]", "folders/[folder_id]",
      * "projects/[project_id]".
      * 
* @@ -704,8 +710,8 @@ public java.lang.String getParent() { * * *
-     * Required. The parent, at which bulk action needs to be applied. Its format
-     * is "organizations/[organization_id]", "folders/[folder_id]",
+     * Required. The parent, at which bulk action needs to be applied. Its format is
+     * "organizations/[organization_id]", "folders/[folder_id]",
      * "projects/[project_id]".
      * 
* @@ -730,8 +736,8 @@ public com.google.protobuf.ByteString getParentBytes() { * * *
-     * Required. The parent, at which bulk action needs to be applied. Its format
-     * is "organizations/[organization_id]", "folders/[folder_id]",
+     * Required. The parent, at which bulk action needs to be applied. Its format is
+     * "organizations/[organization_id]", "folders/[folder_id]",
      * "projects/[project_id]".
      * 
* @@ -755,8 +761,8 @@ public Builder setParent(java.lang.String value) { * * *
-     * Required. The parent, at which bulk action needs to be applied. Its format
-     * is "organizations/[organization_id]", "folders/[folder_id]",
+     * Required. The parent, at which bulk action needs to be applied. Its format is
+     * "organizations/[organization_id]", "folders/[folder_id]",
      * "projects/[project_id]".
      * 
* @@ -776,8 +782,8 @@ public Builder clearParent() { * * *
-     * Required. The parent, at which bulk action needs to be applied. Its format
-     * is "organizations/[organization_id]", "folders/[folder_id]",
+     * Required. The parent, at which bulk action needs to be applied. Its format is
+     * "organizations/[organization_id]", "folders/[folder_id]",
      * "projects/[project_id]".
      * 
* @@ -986,6 +992,8 @@ public Builder setFilterBytes(com.google.protobuf.ByteString value) { * * string mute_annotation = 3 [deprecated = true]; * + * @deprecated google.cloud.securitycenter.v1.BulkMuteFindingsRequest.mute_annotation is + * deprecated. See google/cloud/securitycenter/v1/securitycenter_service.proto;l=602 * @return The muteAnnotation. */ @java.lang.Deprecated @@ -1010,6 +1018,8 @@ public java.lang.String getMuteAnnotation() { * * string mute_annotation = 3 [deprecated = true]; * + * @deprecated google.cloud.securitycenter.v1.BulkMuteFindingsRequest.mute_annotation is + * deprecated. See google/cloud/securitycenter/v1/securitycenter_service.proto;l=602 * @return The bytes for muteAnnotation. */ @java.lang.Deprecated @@ -1034,6 +1044,8 @@ public com.google.protobuf.ByteString getMuteAnnotationBytes() { * * string mute_annotation = 3 [deprecated = true]; * + * @deprecated google.cloud.securitycenter.v1.BulkMuteFindingsRequest.mute_annotation is + * deprecated. See google/cloud/securitycenter/v1/securitycenter_service.proto;l=602 * @param value The muteAnnotation to set. * @return This builder for chaining. */ @@ -1057,6 +1069,8 @@ public Builder setMuteAnnotation(java.lang.String value) { * * string mute_annotation = 3 [deprecated = true]; * + * @deprecated google.cloud.securitycenter.v1.BulkMuteFindingsRequest.mute_annotation is + * deprecated. See google/cloud/securitycenter/v1/securitycenter_service.proto;l=602 * @return This builder for chaining. */ @java.lang.Deprecated @@ -1076,6 +1090,8 @@ public Builder clearMuteAnnotation() { * * string mute_annotation = 3 [deprecated = true]; * + * @deprecated google.cloud.securitycenter.v1.BulkMuteFindingsRequest.mute_annotation is + * deprecated. See google/cloud/securitycenter/v1/securitycenter_service.proto;l=602 * @param value The bytes for muteAnnotation to set. * @return This builder for chaining. */ diff --git a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/BulkMuteFindingsRequestOrBuilder.java b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/BulkMuteFindingsRequestOrBuilder.java index 7e58e7fc5..911496824 100644 --- a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/BulkMuteFindingsRequestOrBuilder.java +++ b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/BulkMuteFindingsRequestOrBuilder.java @@ -27,8 +27,8 @@ public interface BulkMuteFindingsRequestOrBuilder * * *
-   * Required. The parent, at which bulk action needs to be applied. Its format
-   * is "organizations/[organization_id]", "folders/[folder_id]",
+   * Required. The parent, at which bulk action needs to be applied. Its format is
+   * "organizations/[organization_id]", "folders/[folder_id]",
    * "projects/[project_id]".
    * 
* @@ -43,8 +43,8 @@ public interface BulkMuteFindingsRequestOrBuilder * * *
-   * Required. The parent, at which bulk action needs to be applied. Its format
-   * is "organizations/[organization_id]", "folders/[folder_id]",
+   * Required. The parent, at which bulk action needs to be applied. Its format is
+   * "organizations/[organization_id]", "folders/[folder_id]",
    * "projects/[project_id]".
    * 
* @@ -119,6 +119,8 @@ public interface BulkMuteFindingsRequestOrBuilder * * string mute_annotation = 3 [deprecated = true]; * + * @deprecated google.cloud.securitycenter.v1.BulkMuteFindingsRequest.mute_annotation is + * deprecated. See google/cloud/securitycenter/v1/securitycenter_service.proto;l=602 * @return The muteAnnotation. */ @java.lang.Deprecated @@ -133,6 +135,8 @@ public interface BulkMuteFindingsRequestOrBuilder * * string mute_annotation = 3 [deprecated = true]; * + * @deprecated google.cloud.securitycenter.v1.BulkMuteFindingsRequest.mute_annotation is + * deprecated. See google/cloud/securitycenter/v1/securitycenter_service.proto;l=602 * @return The bytes for muteAnnotation. */ @java.lang.Deprecated diff --git a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/BulkMuteFindingsResponse.java b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/BulkMuteFindingsResponse.java index 39cbb7805..12d621360 100644 --- a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/BulkMuteFindingsResponse.java +++ b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/BulkMuteFindingsResponse.java @@ -79,6 +79,8 @@ private BulkMuteFindingsResponse( } } catch (com.google.protobuf.InvalidProtocolBufferException e) { throw e.setUnfinishedMessage(this); + } catch (com.google.protobuf.UninitializedMessageException e) { + throw e.asInvalidProtocolBufferException().setUnfinishedMessage(this); } catch (java.io.IOException e) { throw new com.google.protobuf.InvalidProtocolBufferException(e).setUnfinishedMessage(this); } finally { diff --git a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/Connection.java b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/Connection.java new file mode 100644 index 000000000..075bd8f1f --- /dev/null +++ b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/Connection.java @@ -0,0 +1,1387 @@ +/* + * Copyright 2020 Google LLC + * + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at + * + * https://www.apache.org/licenses/LICENSE-2.0 + * + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. + */ +// Generated by the protocol buffer compiler. DO NOT EDIT! +// source: google/cloud/securitycenter/v1/connection.proto + +package com.google.cloud.securitycenter.v1; + +/** + * + * + *
+ * Contains information about the IP connection associated with the finding.
+ * 
+ * + * Protobuf type {@code google.cloud.securitycenter.v1.Connection} + */ +public final class Connection extends com.google.protobuf.GeneratedMessageV3 + implements + // @@protoc_insertion_point(message_implements:google.cloud.securitycenter.v1.Connection) + ConnectionOrBuilder { + private static final long serialVersionUID = 0L; + // Use Connection.newBuilder() to construct. + private Connection(com.google.protobuf.GeneratedMessageV3.Builder builder) { + super(builder); + } + + private Connection() { + destinationIp_ = ""; + sourceIp_ = ""; + protocol_ = 0; + } + + @java.lang.Override + @SuppressWarnings({"unused"}) + protected java.lang.Object newInstance(UnusedPrivateParameter unused) { + return new Connection(); + } + + @java.lang.Override + public final com.google.protobuf.UnknownFieldSet getUnknownFields() { + return this.unknownFields; + } + + private Connection( + com.google.protobuf.CodedInputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { + this(); + if (extensionRegistry == null) { + throw new java.lang.NullPointerException(); + } + com.google.protobuf.UnknownFieldSet.Builder unknownFields = + com.google.protobuf.UnknownFieldSet.newBuilder(); + try { + boolean done = false; + while (!done) { + int tag = input.readTag(); + switch (tag) { + case 0: + done = true; + break; + case 10: + { + java.lang.String s = input.readStringRequireUtf8(); + + destinationIp_ = s; + break; + } + case 16: + { + destinationPort_ = input.readInt32(); + break; + } + case 26: + { + java.lang.String s = input.readStringRequireUtf8(); + + sourceIp_ = s; + break; + } + case 32: + { + sourcePort_ = input.readInt32(); + break; + } + case 40: + { + int rawValue = input.readEnum(); + + protocol_ = rawValue; + break; + } + default: + { + if (!parseUnknownField(input, unknownFields, extensionRegistry, tag)) { + done = true; + } + break; + } + } + } + } catch (com.google.protobuf.InvalidProtocolBufferException e) { + throw e.setUnfinishedMessage(this); + } catch (com.google.protobuf.UninitializedMessageException e) { + throw e.asInvalidProtocolBufferException().setUnfinishedMessage(this); + } catch (java.io.IOException e) { + throw new com.google.protobuf.InvalidProtocolBufferException(e).setUnfinishedMessage(this); + } finally { + this.unknownFields = unknownFields.build(); + makeExtensionsImmutable(); + } + } + + public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() { + return com.google.cloud.securitycenter.v1.ConnectionProto + .internal_static_google_cloud_securitycenter_v1_Connection_descriptor; + } + + @java.lang.Override + protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable + internalGetFieldAccessorTable() { + return com.google.cloud.securitycenter.v1.ConnectionProto + .internal_static_google_cloud_securitycenter_v1_Connection_fieldAccessorTable + .ensureFieldAccessorsInitialized( + com.google.cloud.securitycenter.v1.Connection.class, + com.google.cloud.securitycenter.v1.Connection.Builder.class); + } + + /** + * + * + *
+   * IANA Internet Protocol Number such as TCP(6) and UDP(17).
+   * 
+ * + * Protobuf enum {@code google.cloud.securitycenter.v1.Connection.Protocol} + */ + public enum Protocol implements com.google.protobuf.ProtocolMessageEnum { + /** + * + * + *
+     * Unspecified protocol (not HOPOPT).
+     * 
+ * + * PROTOCOL_UNSPECIFIED = 0; + */ + PROTOCOL_UNSPECIFIED(0), + /** + * + * + *
+     * Internet Control Message Protocol.
+     * 
+ * + * ICMP = 1; + */ + ICMP(1), + /** + * + * + *
+     * Transmission Control Protocol.
+     * 
+ * + * TCP = 6; + */ + TCP(6), + /** + * + * + *
+     * User Datagram Protocol.
+     * 
+ * + * UDP = 17; + */ + UDP(17), + /** + * + * + *
+     * Generic Routing Encapsulation.
+     * 
+ * + * GRE = 47; + */ + GRE(47), + /** + * + * + *
+     * Encap Security Payload.
+     * 
+ * + * ESP = 50; + */ + ESP(50), + UNRECOGNIZED(-1), + ; + + /** + * + * + *
+     * Unspecified protocol (not HOPOPT).
+     * 
+ * + * PROTOCOL_UNSPECIFIED = 0; + */ + public static final int PROTOCOL_UNSPECIFIED_VALUE = 0; + /** + * + * + *
+     * Internet Control Message Protocol.
+     * 
+ * + * ICMP = 1; + */ + public static final int ICMP_VALUE = 1; + /** + * + * + *
+     * Transmission Control Protocol.
+     * 
+ * + * TCP = 6; + */ + public static final int TCP_VALUE = 6; + /** + * + * + *
+     * User Datagram Protocol.
+     * 
+ * + * UDP = 17; + */ + public static final int UDP_VALUE = 17; + /** + * + * + *
+     * Generic Routing Encapsulation.
+     * 
+ * + * GRE = 47; + */ + public static final int GRE_VALUE = 47; + /** + * + * + *
+     * Encap Security Payload.
+     * 
+ * + * ESP = 50; + */ + public static final int ESP_VALUE = 50; + + public final int getNumber() { + if (this == UNRECOGNIZED) { + throw new java.lang.IllegalArgumentException( + "Can't get the number of an unknown enum value."); + } + return value; + } + + /** + * @param value The numeric wire value of the corresponding enum entry. + * @return The enum associated with the given numeric wire value. + * @deprecated Use {@link #forNumber(int)} instead. + */ + @java.lang.Deprecated + public static Protocol valueOf(int value) { + return forNumber(value); + } + + /** + * @param value The numeric wire value of the corresponding enum entry. + * @return The enum associated with the given numeric wire value. + */ + public static Protocol forNumber(int value) { + switch (value) { + case 0: + return PROTOCOL_UNSPECIFIED; + case 1: + return ICMP; + case 6: + return TCP; + case 17: + return UDP; + case 47: + return GRE; + case 50: + return ESP; + default: + return null; + } + } + + public static com.google.protobuf.Internal.EnumLiteMap internalGetValueMap() { + return internalValueMap; + } + + private static final com.google.protobuf.Internal.EnumLiteMap internalValueMap = + new com.google.protobuf.Internal.EnumLiteMap() { + public Protocol findValueByNumber(int number) { + return Protocol.forNumber(number); + } + }; + + public final com.google.protobuf.Descriptors.EnumValueDescriptor getValueDescriptor() { + if (this == UNRECOGNIZED) { + throw new java.lang.IllegalStateException( + "Can't get the descriptor of an unrecognized enum value."); + } + return getDescriptor().getValues().get(ordinal()); + } + + public final com.google.protobuf.Descriptors.EnumDescriptor getDescriptorForType() { + return getDescriptor(); + } + + public static final com.google.protobuf.Descriptors.EnumDescriptor getDescriptor() { + return com.google.cloud.securitycenter.v1.Connection.getDescriptor().getEnumTypes().get(0); + } + + private static final Protocol[] VALUES = values(); + + public static Protocol valueOf(com.google.protobuf.Descriptors.EnumValueDescriptor desc) { + if (desc.getType() != getDescriptor()) { + throw new java.lang.IllegalArgumentException("EnumValueDescriptor is not for this type."); + } + if (desc.getIndex() == -1) { + return UNRECOGNIZED; + } + return VALUES[desc.getIndex()]; + } + + private final int value; + + private Protocol(int value) { + this.value = value; + } + + // @@protoc_insertion_point(enum_scope:google.cloud.securitycenter.v1.Connection.Protocol) + } + + public static final int DESTINATION_IP_FIELD_NUMBER = 1; + private volatile java.lang.Object destinationIp_; + /** + * + * + *
+   * Destination IP address. Not present for sockets that are listening and not
+   * connected.
+   * 
+ * + * string destination_ip = 1; + * + * @return The destinationIp. + */ + @java.lang.Override + public java.lang.String getDestinationIp() { + java.lang.Object ref = destinationIp_; + if (ref instanceof java.lang.String) { + return (java.lang.String) ref; + } else { + com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; + java.lang.String s = bs.toStringUtf8(); + destinationIp_ = s; + return s; + } + } + /** + * + * + *
+   * Destination IP address. Not present for sockets that are listening and not
+   * connected.
+   * 
+ * + * string destination_ip = 1; + * + * @return The bytes for destinationIp. + */ + @java.lang.Override + public com.google.protobuf.ByteString getDestinationIpBytes() { + java.lang.Object ref = destinationIp_; + if (ref instanceof java.lang.String) { + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); + destinationIp_ = b; + return b; + } else { + return (com.google.protobuf.ByteString) ref; + } + } + + public static final int DESTINATION_PORT_FIELD_NUMBER = 2; + private int destinationPort_; + /** + * + * + *
+   * Destination port. Not present for sockets that are listening and not
+   * connected.
+   * 
+ * + * int32 destination_port = 2; + * + * @return The destinationPort. + */ + @java.lang.Override + public int getDestinationPort() { + return destinationPort_; + } + + public static final int SOURCE_IP_FIELD_NUMBER = 3; + private volatile java.lang.Object sourceIp_; + /** + * + * + *
+   * Source IP address.
+   * 
+ * + * string source_ip = 3; + * + * @return The sourceIp. + */ + @java.lang.Override + public java.lang.String getSourceIp() { + java.lang.Object ref = sourceIp_; + if (ref instanceof java.lang.String) { + return (java.lang.String) ref; + } else { + com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; + java.lang.String s = bs.toStringUtf8(); + sourceIp_ = s; + return s; + } + } + /** + * + * + *
+   * Source IP address.
+   * 
+ * + * string source_ip = 3; + * + * @return The bytes for sourceIp. + */ + @java.lang.Override + public com.google.protobuf.ByteString getSourceIpBytes() { + java.lang.Object ref = sourceIp_; + if (ref instanceof java.lang.String) { + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); + sourceIp_ = b; + return b; + } else { + return (com.google.protobuf.ByteString) ref; + } + } + + public static final int SOURCE_PORT_FIELD_NUMBER = 4; + private int sourcePort_; + /** + * + * + *
+   * Source port.
+   * 
+ * + * int32 source_port = 4; + * + * @return The sourcePort. + */ + @java.lang.Override + public int getSourcePort() { + return sourcePort_; + } + + public static final int PROTOCOL_FIELD_NUMBER = 5; + private int protocol_; + /** + * + * + *
+   * IANA Internet Protocol Number such as TCP(6) and UDP(17).
+   * 
+ * + * .google.cloud.securitycenter.v1.Connection.Protocol protocol = 5; + * + * @return The enum numeric value on the wire for protocol. + */ + @java.lang.Override + public int getProtocolValue() { + return protocol_; + } + /** + * + * + *
+   * IANA Internet Protocol Number such as TCP(6) and UDP(17).
+   * 
+ * + * .google.cloud.securitycenter.v1.Connection.Protocol protocol = 5; + * + * @return The protocol. + */ + @java.lang.Override + public com.google.cloud.securitycenter.v1.Connection.Protocol getProtocol() { + @SuppressWarnings("deprecation") + com.google.cloud.securitycenter.v1.Connection.Protocol result = + com.google.cloud.securitycenter.v1.Connection.Protocol.valueOf(protocol_); + return result == null + ? com.google.cloud.securitycenter.v1.Connection.Protocol.UNRECOGNIZED + : result; + } + + private byte memoizedIsInitialized = -1; + + @java.lang.Override + public final boolean isInitialized() { + byte isInitialized = memoizedIsInitialized; + if (isInitialized == 1) return true; + if (isInitialized == 0) return false; + + memoizedIsInitialized = 1; + return true; + } + + @java.lang.Override + public void writeTo(com.google.protobuf.CodedOutputStream output) throws java.io.IOException { + if (!com.google.protobuf.GeneratedMessageV3.isStringEmpty(destinationIp_)) { + com.google.protobuf.GeneratedMessageV3.writeString(output, 1, destinationIp_); + } + if (destinationPort_ != 0) { + output.writeInt32(2, destinationPort_); + } + if (!com.google.protobuf.GeneratedMessageV3.isStringEmpty(sourceIp_)) { + com.google.protobuf.GeneratedMessageV3.writeString(output, 3, sourceIp_); + } + if (sourcePort_ != 0) { + output.writeInt32(4, sourcePort_); + } + if (protocol_ + != com.google.cloud.securitycenter.v1.Connection.Protocol.PROTOCOL_UNSPECIFIED + .getNumber()) { + output.writeEnum(5, protocol_); + } + unknownFields.writeTo(output); + } + + @java.lang.Override + public int getSerializedSize() { + int size = memoizedSize; + if (size != -1) return size; + + size = 0; + if (!com.google.protobuf.GeneratedMessageV3.isStringEmpty(destinationIp_)) { + size += com.google.protobuf.GeneratedMessageV3.computeStringSize(1, destinationIp_); + } + if (destinationPort_ != 0) { + size += com.google.protobuf.CodedOutputStream.computeInt32Size(2, destinationPort_); + } + if (!com.google.protobuf.GeneratedMessageV3.isStringEmpty(sourceIp_)) { + size += com.google.protobuf.GeneratedMessageV3.computeStringSize(3, sourceIp_); + } + if (sourcePort_ != 0) { + size += com.google.protobuf.CodedOutputStream.computeInt32Size(4, sourcePort_); + } + if (protocol_ + != com.google.cloud.securitycenter.v1.Connection.Protocol.PROTOCOL_UNSPECIFIED + .getNumber()) { + size += com.google.protobuf.CodedOutputStream.computeEnumSize(5, protocol_); + } + size += unknownFields.getSerializedSize(); + memoizedSize = size; + return size; + } + + @java.lang.Override + public boolean equals(final java.lang.Object obj) { + if (obj == this) { + return true; + } + if (!(obj instanceof com.google.cloud.securitycenter.v1.Connection)) { + return super.equals(obj); + } + com.google.cloud.securitycenter.v1.Connection other = + (com.google.cloud.securitycenter.v1.Connection) obj; + + if (!getDestinationIp().equals(other.getDestinationIp())) return false; + if (getDestinationPort() != other.getDestinationPort()) return false; + if (!getSourceIp().equals(other.getSourceIp())) return false; + if (getSourcePort() != other.getSourcePort()) return false; + if (protocol_ != other.protocol_) return false; + if (!unknownFields.equals(other.unknownFields)) return false; + return true; + } + + @java.lang.Override + public int hashCode() { + if (memoizedHashCode != 0) { + return memoizedHashCode; + } + int hash = 41; + hash = (19 * hash) + getDescriptor().hashCode(); + hash = (37 * hash) + DESTINATION_IP_FIELD_NUMBER; + hash = (53 * hash) + getDestinationIp().hashCode(); + hash = (37 * hash) + DESTINATION_PORT_FIELD_NUMBER; + hash = (53 * hash) + getDestinationPort(); + hash = (37 * hash) + SOURCE_IP_FIELD_NUMBER; + hash = (53 * hash) + getSourceIp().hashCode(); + hash = (37 * hash) + SOURCE_PORT_FIELD_NUMBER; + hash = (53 * hash) + getSourcePort(); + hash = (37 * hash) + PROTOCOL_FIELD_NUMBER; + hash = (53 * hash) + protocol_; + hash = (29 * hash) + unknownFields.hashCode(); + memoizedHashCode = hash; + return hash; + } + + public static com.google.cloud.securitycenter.v1.Connection parseFrom(java.nio.ByteBuffer data) + throws com.google.protobuf.InvalidProtocolBufferException { + return PARSER.parseFrom(data); + } + + public static com.google.cloud.securitycenter.v1.Connection parseFrom( + java.nio.ByteBuffer data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { + return PARSER.parseFrom(data, extensionRegistry); + } + + public static com.google.cloud.securitycenter.v1.Connection parseFrom( + com.google.protobuf.ByteString data) + throws com.google.protobuf.InvalidProtocolBufferException { + return PARSER.parseFrom(data); + } + + public static com.google.cloud.securitycenter.v1.Connection parseFrom( + com.google.protobuf.ByteString data, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { + return PARSER.parseFrom(data, extensionRegistry); + } + + public static com.google.cloud.securitycenter.v1.Connection parseFrom(byte[] data) + throws com.google.protobuf.InvalidProtocolBufferException { + return PARSER.parseFrom(data); + } + + public static com.google.cloud.securitycenter.v1.Connection parseFrom( + byte[] data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { + return PARSER.parseFrom(data, extensionRegistry); + } + + public static com.google.cloud.securitycenter.v1.Connection parseFrom(java.io.InputStream input) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input); + } + + public static com.google.cloud.securitycenter.v1.Connection parseFrom( + java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseWithIOException( + PARSER, input, extensionRegistry); + } + + public static com.google.cloud.securitycenter.v1.Connection parseDelimitedFrom( + java.io.InputStream input) throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException(PARSER, input); + } + + public static com.google.cloud.securitycenter.v1.Connection parseDelimitedFrom( + java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException( + PARSER, input, extensionRegistry); + } + + public static com.google.cloud.securitycenter.v1.Connection parseFrom( + com.google.protobuf.CodedInputStream input) throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input); + } + + public static com.google.cloud.securitycenter.v1.Connection parseFrom( + com.google.protobuf.CodedInputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseWithIOException( + PARSER, input, extensionRegistry); + } + + @java.lang.Override + public Builder newBuilderForType() { + return newBuilder(); + } + + public static Builder newBuilder() { + return DEFAULT_INSTANCE.toBuilder(); + } + + public static Builder newBuilder(com.google.cloud.securitycenter.v1.Connection prototype) { + return DEFAULT_INSTANCE.toBuilder().mergeFrom(prototype); + } + + @java.lang.Override + public Builder toBuilder() { + return this == DEFAULT_INSTANCE ? new Builder() : new Builder().mergeFrom(this); + } + + @java.lang.Override + protected Builder newBuilderForType(com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { + Builder builder = new Builder(parent); + return builder; + } + /** + * + * + *
+   * Contains information about the IP connection associated with the finding.
+   * 
+ * + * Protobuf type {@code google.cloud.securitycenter.v1.Connection} + */ + public static final class Builder extends com.google.protobuf.GeneratedMessageV3.Builder + implements + // @@protoc_insertion_point(builder_implements:google.cloud.securitycenter.v1.Connection) + com.google.cloud.securitycenter.v1.ConnectionOrBuilder { + public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() { + return com.google.cloud.securitycenter.v1.ConnectionProto + .internal_static_google_cloud_securitycenter_v1_Connection_descriptor; + } + + @java.lang.Override + protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable + internalGetFieldAccessorTable() { + return com.google.cloud.securitycenter.v1.ConnectionProto + .internal_static_google_cloud_securitycenter_v1_Connection_fieldAccessorTable + .ensureFieldAccessorsInitialized( + com.google.cloud.securitycenter.v1.Connection.class, + com.google.cloud.securitycenter.v1.Connection.Builder.class); + } + + // Construct using com.google.cloud.securitycenter.v1.Connection.newBuilder() + private Builder() { + maybeForceBuilderInitialization(); + } + + private Builder(com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { + super(parent); + maybeForceBuilderInitialization(); + } + + private void maybeForceBuilderInitialization() { + if (com.google.protobuf.GeneratedMessageV3.alwaysUseFieldBuilders) {} + } + + @java.lang.Override + public Builder clear() { + super.clear(); + destinationIp_ = ""; + + destinationPort_ = 0; + + sourceIp_ = ""; + + sourcePort_ = 0; + + protocol_ = 0; + + return this; + } + + @java.lang.Override + public com.google.protobuf.Descriptors.Descriptor getDescriptorForType() { + return com.google.cloud.securitycenter.v1.ConnectionProto + .internal_static_google_cloud_securitycenter_v1_Connection_descriptor; + } + + @java.lang.Override + public com.google.cloud.securitycenter.v1.Connection getDefaultInstanceForType() { + return com.google.cloud.securitycenter.v1.Connection.getDefaultInstance(); + } + + @java.lang.Override + public com.google.cloud.securitycenter.v1.Connection build() { + com.google.cloud.securitycenter.v1.Connection result = buildPartial(); + if (!result.isInitialized()) { + throw newUninitializedMessageException(result); + } + return result; + } + + @java.lang.Override + public com.google.cloud.securitycenter.v1.Connection buildPartial() { + com.google.cloud.securitycenter.v1.Connection result = + new com.google.cloud.securitycenter.v1.Connection(this); + result.destinationIp_ = destinationIp_; + result.destinationPort_ = destinationPort_; + result.sourceIp_ = sourceIp_; + result.sourcePort_ = sourcePort_; + result.protocol_ = protocol_; + onBuilt(); + return result; + } + + @java.lang.Override + public Builder clone() { + return super.clone(); + } + + @java.lang.Override + public Builder setField( + com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) { + return super.setField(field, value); + } + + @java.lang.Override + public Builder clearField(com.google.protobuf.Descriptors.FieldDescriptor field) { + return super.clearField(field); + } + + @java.lang.Override + public Builder clearOneof(com.google.protobuf.Descriptors.OneofDescriptor oneof) { + return super.clearOneof(oneof); + } + + @java.lang.Override + public Builder setRepeatedField( + com.google.protobuf.Descriptors.FieldDescriptor field, int index, java.lang.Object value) { + return super.setRepeatedField(field, index, value); + } + + @java.lang.Override + public Builder addRepeatedField( + com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) { + return super.addRepeatedField(field, value); + } + + @java.lang.Override + public Builder mergeFrom(com.google.protobuf.Message other) { + if (other instanceof com.google.cloud.securitycenter.v1.Connection) { + return mergeFrom((com.google.cloud.securitycenter.v1.Connection) other); + } else { + super.mergeFrom(other); + return this; + } + } + + public Builder mergeFrom(com.google.cloud.securitycenter.v1.Connection other) { + if (other == com.google.cloud.securitycenter.v1.Connection.getDefaultInstance()) return this; + if (!other.getDestinationIp().isEmpty()) { + destinationIp_ = other.destinationIp_; + onChanged(); + } + if (other.getDestinationPort() != 0) { + setDestinationPort(other.getDestinationPort()); + } + if (!other.getSourceIp().isEmpty()) { + sourceIp_ = other.sourceIp_; + onChanged(); + } + if (other.getSourcePort() != 0) { + setSourcePort(other.getSourcePort()); + } + if (other.protocol_ != 0) { + setProtocolValue(other.getProtocolValue()); + } + this.mergeUnknownFields(other.unknownFields); + onChanged(); + return this; + } + + @java.lang.Override + public final boolean isInitialized() { + return true; + } + + @java.lang.Override + public Builder mergeFrom( + com.google.protobuf.CodedInputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws java.io.IOException { + com.google.cloud.securitycenter.v1.Connection parsedMessage = null; + try { + parsedMessage = PARSER.parsePartialFrom(input, extensionRegistry); + } catch (com.google.protobuf.InvalidProtocolBufferException e) { + parsedMessage = (com.google.cloud.securitycenter.v1.Connection) e.getUnfinishedMessage(); + throw e.unwrapIOException(); + } finally { + if (parsedMessage != null) { + mergeFrom(parsedMessage); + } + } + return this; + } + + private java.lang.Object destinationIp_ = ""; + /** + * + * + *
+     * Destination IP address. Not present for sockets that are listening and not
+     * connected.
+     * 
+ * + * string destination_ip = 1; + * + * @return The destinationIp. + */ + public java.lang.String getDestinationIp() { + java.lang.Object ref = destinationIp_; + if (!(ref instanceof java.lang.String)) { + com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; + java.lang.String s = bs.toStringUtf8(); + destinationIp_ = s; + return s; + } else { + return (java.lang.String) ref; + } + } + /** + * + * + *
+     * Destination IP address. Not present for sockets that are listening and not
+     * connected.
+     * 
+ * + * string destination_ip = 1; + * + * @return The bytes for destinationIp. + */ + public com.google.protobuf.ByteString getDestinationIpBytes() { + java.lang.Object ref = destinationIp_; + if (ref instanceof String) { + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); + destinationIp_ = b; + return b; + } else { + return (com.google.protobuf.ByteString) ref; + } + } + /** + * + * + *
+     * Destination IP address. Not present for sockets that are listening and not
+     * connected.
+     * 
+ * + * string destination_ip = 1; + * + * @param value The destinationIp to set. + * @return This builder for chaining. + */ + public Builder setDestinationIp(java.lang.String value) { + if (value == null) { + throw new NullPointerException(); + } + + destinationIp_ = value; + onChanged(); + return this; + } + /** + * + * + *
+     * Destination IP address. Not present for sockets that are listening and not
+     * connected.
+     * 
+ * + * string destination_ip = 1; + * + * @return This builder for chaining. + */ + public Builder clearDestinationIp() { + + destinationIp_ = getDefaultInstance().getDestinationIp(); + onChanged(); + return this; + } + /** + * + * + *
+     * Destination IP address. Not present for sockets that are listening and not
+     * connected.
+     * 
+ * + * string destination_ip = 1; + * + * @param value The bytes for destinationIp to set. + * @return This builder for chaining. + */ + public Builder setDestinationIpBytes(com.google.protobuf.ByteString value) { + if (value == null) { + throw new NullPointerException(); + } + checkByteStringIsUtf8(value); + + destinationIp_ = value; + onChanged(); + return this; + } + + private int destinationPort_; + /** + * + * + *
+     * Destination port. Not present for sockets that are listening and not
+     * connected.
+     * 
+ * + * int32 destination_port = 2; + * + * @return The destinationPort. + */ + @java.lang.Override + public int getDestinationPort() { + return destinationPort_; + } + /** + * + * + *
+     * Destination port. Not present for sockets that are listening and not
+     * connected.
+     * 
+ * + * int32 destination_port = 2; + * + * @param value The destinationPort to set. + * @return This builder for chaining. + */ + public Builder setDestinationPort(int value) { + + destinationPort_ = value; + onChanged(); + return this; + } + /** + * + * + *
+     * Destination port. Not present for sockets that are listening and not
+     * connected.
+     * 
+ * + * int32 destination_port = 2; + * + * @return This builder for chaining. + */ + public Builder clearDestinationPort() { + + destinationPort_ = 0; + onChanged(); + return this; + } + + private java.lang.Object sourceIp_ = ""; + /** + * + * + *
+     * Source IP address.
+     * 
+ * + * string source_ip = 3; + * + * @return The sourceIp. + */ + public java.lang.String getSourceIp() { + java.lang.Object ref = sourceIp_; + if (!(ref instanceof java.lang.String)) { + com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; + java.lang.String s = bs.toStringUtf8(); + sourceIp_ = s; + return s; + } else { + return (java.lang.String) ref; + } + } + /** + * + * + *
+     * Source IP address.
+     * 
+ * + * string source_ip = 3; + * + * @return The bytes for sourceIp. + */ + public com.google.protobuf.ByteString getSourceIpBytes() { + java.lang.Object ref = sourceIp_; + if (ref instanceof String) { + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); + sourceIp_ = b; + return b; + } else { + return (com.google.protobuf.ByteString) ref; + } + } + /** + * + * + *
+     * Source IP address.
+     * 
+ * + * string source_ip = 3; + * + * @param value The sourceIp to set. + * @return This builder for chaining. + */ + public Builder setSourceIp(java.lang.String value) { + if (value == null) { + throw new NullPointerException(); + } + + sourceIp_ = value; + onChanged(); + return this; + } + /** + * + * + *
+     * Source IP address.
+     * 
+ * + * string source_ip = 3; + * + * @return This builder for chaining. + */ + public Builder clearSourceIp() { + + sourceIp_ = getDefaultInstance().getSourceIp(); + onChanged(); + return this; + } + /** + * + * + *
+     * Source IP address.
+     * 
+ * + * string source_ip = 3; + * + * @param value The bytes for sourceIp to set. + * @return This builder for chaining. + */ + public Builder setSourceIpBytes(com.google.protobuf.ByteString value) { + if (value == null) { + throw new NullPointerException(); + } + checkByteStringIsUtf8(value); + + sourceIp_ = value; + onChanged(); + return this; + } + + private int sourcePort_; + /** + * + * + *
+     * Source port.
+     * 
+ * + * int32 source_port = 4; + * + * @return The sourcePort. + */ + @java.lang.Override + public int getSourcePort() { + return sourcePort_; + } + /** + * + * + *
+     * Source port.
+     * 
+ * + * int32 source_port = 4; + * + * @param value The sourcePort to set. + * @return This builder for chaining. + */ + public Builder setSourcePort(int value) { + + sourcePort_ = value; + onChanged(); + return this; + } + /** + * + * + *
+     * Source port.
+     * 
+ * + * int32 source_port = 4; + * + * @return This builder for chaining. + */ + public Builder clearSourcePort() { + + sourcePort_ = 0; + onChanged(); + return this; + } + + private int protocol_ = 0; + /** + * + * + *
+     * IANA Internet Protocol Number such as TCP(6) and UDP(17).
+     * 
+ * + * .google.cloud.securitycenter.v1.Connection.Protocol protocol = 5; + * + * @return The enum numeric value on the wire for protocol. + */ + @java.lang.Override + public int getProtocolValue() { + return protocol_; + } + /** + * + * + *
+     * IANA Internet Protocol Number such as TCP(6) and UDP(17).
+     * 
+ * + * .google.cloud.securitycenter.v1.Connection.Protocol protocol = 5; + * + * @param value The enum numeric value on the wire for protocol to set. + * @return This builder for chaining. + */ + public Builder setProtocolValue(int value) { + + protocol_ = value; + onChanged(); + return this; + } + /** + * + * + *
+     * IANA Internet Protocol Number such as TCP(6) and UDP(17).
+     * 
+ * + * .google.cloud.securitycenter.v1.Connection.Protocol protocol = 5; + * + * @return The protocol. + */ + @java.lang.Override + public com.google.cloud.securitycenter.v1.Connection.Protocol getProtocol() { + @SuppressWarnings("deprecation") + com.google.cloud.securitycenter.v1.Connection.Protocol result = + com.google.cloud.securitycenter.v1.Connection.Protocol.valueOf(protocol_); + return result == null + ? com.google.cloud.securitycenter.v1.Connection.Protocol.UNRECOGNIZED + : result; + } + /** + * + * + *
+     * IANA Internet Protocol Number such as TCP(6) and UDP(17).
+     * 
+ * + * .google.cloud.securitycenter.v1.Connection.Protocol protocol = 5; + * + * @param value The protocol to set. + * @return This builder for chaining. + */ + public Builder setProtocol(com.google.cloud.securitycenter.v1.Connection.Protocol value) { + if (value == null) { + throw new NullPointerException(); + } + + protocol_ = value.getNumber(); + onChanged(); + return this; + } + /** + * + * + *
+     * IANA Internet Protocol Number such as TCP(6) and UDP(17).
+     * 
+ * + * .google.cloud.securitycenter.v1.Connection.Protocol protocol = 5; + * + * @return This builder for chaining. + */ + public Builder clearProtocol() { + + protocol_ = 0; + onChanged(); + return this; + } + + @java.lang.Override + public final Builder setUnknownFields(final com.google.protobuf.UnknownFieldSet unknownFields) { + return super.setUnknownFields(unknownFields); + } + + @java.lang.Override + public final Builder mergeUnknownFields( + final com.google.protobuf.UnknownFieldSet unknownFields) { + return super.mergeUnknownFields(unknownFields); + } + + // @@protoc_insertion_point(builder_scope:google.cloud.securitycenter.v1.Connection) + } + + // @@protoc_insertion_point(class_scope:google.cloud.securitycenter.v1.Connection) + private static final com.google.cloud.securitycenter.v1.Connection DEFAULT_INSTANCE; + + static { + DEFAULT_INSTANCE = new com.google.cloud.securitycenter.v1.Connection(); + } + + public static com.google.cloud.securitycenter.v1.Connection getDefaultInstance() { + return DEFAULT_INSTANCE; + } + + private static final com.google.protobuf.Parser PARSER = + new com.google.protobuf.AbstractParser() { + @java.lang.Override + public Connection parsePartialFrom( + com.google.protobuf.CodedInputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { + return new Connection(input, extensionRegistry); + } + }; + + public static com.google.protobuf.Parser parser() { + return PARSER; + } + + @java.lang.Override + public com.google.protobuf.Parser getParserForType() { + return PARSER; + } + + @java.lang.Override + public com.google.cloud.securitycenter.v1.Connection getDefaultInstanceForType() { + return DEFAULT_INSTANCE; + } +} diff --git a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/ConnectionOrBuilder.java b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/ConnectionOrBuilder.java new file mode 100644 index 000000000..0122fb2f9 --- /dev/null +++ b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/ConnectionOrBuilder.java @@ -0,0 +1,129 @@ +/* + * Copyright 2020 Google LLC + * + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at + * + * https://www.apache.org/licenses/LICENSE-2.0 + * + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. + */ +// Generated by the protocol buffer compiler. DO NOT EDIT! +// source: google/cloud/securitycenter/v1/connection.proto + +package com.google.cloud.securitycenter.v1; + +public interface ConnectionOrBuilder + extends + // @@protoc_insertion_point(interface_extends:google.cloud.securitycenter.v1.Connection) + com.google.protobuf.MessageOrBuilder { + + /** + * + * + *
+   * Destination IP address. Not present for sockets that are listening and not
+   * connected.
+   * 
+ * + * string destination_ip = 1; + * + * @return The destinationIp. + */ + java.lang.String getDestinationIp(); + /** + * + * + *
+   * Destination IP address. Not present for sockets that are listening and not
+   * connected.
+   * 
+ * + * string destination_ip = 1; + * + * @return The bytes for destinationIp. + */ + com.google.protobuf.ByteString getDestinationIpBytes(); + + /** + * + * + *
+   * Destination port. Not present for sockets that are listening and not
+   * connected.
+   * 
+ * + * int32 destination_port = 2; + * + * @return The destinationPort. + */ + int getDestinationPort(); + + /** + * + * + *
+   * Source IP address.
+   * 
+ * + * string source_ip = 3; + * + * @return The sourceIp. + */ + java.lang.String getSourceIp(); + /** + * + * + *
+   * Source IP address.
+   * 
+ * + * string source_ip = 3; + * + * @return The bytes for sourceIp. + */ + com.google.protobuf.ByteString getSourceIpBytes(); + + /** + * + * + *
+   * Source port.
+   * 
+ * + * int32 source_port = 4; + * + * @return The sourcePort. + */ + int getSourcePort(); + + /** + * + * + *
+   * IANA Internet Protocol Number such as TCP(6) and UDP(17).
+   * 
+ * + * .google.cloud.securitycenter.v1.Connection.Protocol protocol = 5; + * + * @return The enum numeric value on the wire for protocol. + */ + int getProtocolValue(); + /** + * + * + *
+   * IANA Internet Protocol Number such as TCP(6) and UDP(17).
+   * 
+ * + * .google.cloud.securitycenter.v1.Connection.Protocol protocol = 5; + * + * @return The protocol. + */ + com.google.cloud.securitycenter.v1.Connection.Protocol getProtocol(); +} diff --git a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/ConnectionProto.java b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/ConnectionProto.java new file mode 100644 index 000000000..db47396e9 --- /dev/null +++ b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/ConnectionProto.java @@ -0,0 +1,73 @@ +/* + * Copyright 2020 Google LLC + * + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at + * + * https://www.apache.org/licenses/LICENSE-2.0 + * + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. + */ +// Generated by the protocol buffer compiler. DO NOT EDIT! +// source: google/cloud/securitycenter/v1/connection.proto + +package com.google.cloud.securitycenter.v1; + +public final class ConnectionProto { + private ConnectionProto() {} + + public static void registerAllExtensions(com.google.protobuf.ExtensionRegistryLite registry) {} + + public static void registerAllExtensions(com.google.protobuf.ExtensionRegistry registry) { + registerAllExtensions((com.google.protobuf.ExtensionRegistryLite) registry); + } + + static final com.google.protobuf.Descriptors.Descriptor + internal_static_google_cloud_securitycenter_v1_Connection_descriptor; + static final com.google.protobuf.GeneratedMessageV3.FieldAccessorTable + internal_static_google_cloud_securitycenter_v1_Connection_fieldAccessorTable; + + public static com.google.protobuf.Descriptors.FileDescriptor getDescriptor() { + return descriptor; + } + + private static com.google.protobuf.Descriptors.FileDescriptor descriptor; + + static { + java.lang.String[] descriptorData = { + "\n/google/cloud/securitycenter/v1/connect" + + "ion.proto\022\036google.cloud.securitycenter.v" + + "1\"\201\002\n\nConnection\022\026\n\016destination_ip\030\001 \001(\t" + + "\022\030\n\020destination_port\030\002 \001(\005\022\021\n\tsource_ip\030" + + "\003 \001(\t\022\023\n\013source_port\030\004 \001(\005\022E\n\010protocol\030\005" + + " \001(\01623.google.cloud.securitycenter.v1.Co" + + "nnection.Protocol\"R\n\010Protocol\022\030\n\024PROTOCO" + + "L_UNSPECIFIED\020\000\022\010\n\004ICMP\020\001\022\007\n\003TCP\020\006\022\007\n\003UD" + + "P\020\021\022\007\n\003GRE\020/\022\007\n\003ESP\0202B\353\001\n\"com.google.clo" + + "ud.securitycenter.v1B\017ConnectionProtoP\001Z" + + "Lgoogle.golang.org/genproto/googleapis/c" + + "loud/securitycenter/v1;securitycenter\252\002\036" + + "Google.Cloud.SecurityCenter.V1\312\002\036Google\\" + + "Cloud\\SecurityCenter\\V1\352\002!Google::Cloud:" + + ":SecurityCenter::V1b\006proto3" + }; + descriptor = + com.google.protobuf.Descriptors.FileDescriptor.internalBuildGeneratedFileFrom( + descriptorData, new com.google.protobuf.Descriptors.FileDescriptor[] {}); + internal_static_google_cloud_securitycenter_v1_Connection_descriptor = + getDescriptor().getMessageTypes().get(0); + internal_static_google_cloud_securitycenter_v1_Connection_fieldAccessorTable = + new com.google.protobuf.GeneratedMessageV3.FieldAccessorTable( + internal_static_google_cloud_securitycenter_v1_Connection_descriptor, + new java.lang.String[] { + "DestinationIp", "DestinationPort", "SourceIp", "SourcePort", "Protocol", + }); + } + + // @@protoc_insertion_point(outer_class_scope) +} diff --git a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/CreateBigQueryExportRequest.java b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/CreateBigQueryExportRequest.java index 8eb726c3a..2a8ae9919 100644 --- a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/CreateBigQueryExportRequest.java +++ b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/CreateBigQueryExportRequest.java @@ -113,6 +113,8 @@ private CreateBigQueryExportRequest( } } catch (com.google.protobuf.InvalidProtocolBufferException e) { throw e.setUnfinishedMessage(this); + } catch (com.google.protobuf.UninitializedMessageException e) { + throw e.asInvalidProtocolBufferException().setUnfinishedMessage(this); } catch (java.io.IOException e) { throw new com.google.protobuf.InvalidProtocolBufferException(e).setUnfinishedMessage(this); } finally { diff --git a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/CreateFindingRequest.java b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/CreateFindingRequest.java index 5d9c2761c..e009964c2 100644 --- a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/CreateFindingRequest.java +++ b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/CreateFindingRequest.java @@ -112,6 +112,8 @@ private CreateFindingRequest( } } catch (com.google.protobuf.InvalidProtocolBufferException e) { throw e.setUnfinishedMessage(this); + } catch (com.google.protobuf.UninitializedMessageException e) { + throw e.asInvalidProtocolBufferException().setUnfinishedMessage(this); } catch (java.io.IOException e) { throw new com.google.protobuf.InvalidProtocolBufferException(e).setUnfinishedMessage(this); } finally { @@ -249,8 +251,8 @@ public com.google.protobuf.ByteString getFindingIdBytes() { * * *
-   * Required. The Finding being created. The name and security_marks will be
-   * ignored as they are both output only fields on this resource.
+   * Required. The Finding being created. The name and security_marks will be ignored as
+   * they are both output only fields on this resource.
    * 
* * @@ -267,8 +269,8 @@ public boolean hasFinding() { * * *
-   * Required. The Finding being created. The name and security_marks will be
-   * ignored as they are both output only fields on this resource.
+   * Required. The Finding being created. The name and security_marks will be ignored as
+   * they are both output only fields on this resource.
    * 
* * @@ -287,8 +289,8 @@ public com.google.cloud.securitycenter.v1.Finding getFinding() { * * *
-   * Required. The Finding being created. The name and security_marks will be
-   * ignored as they are both output only fields on this resource.
+   * Required. The Finding being created. The name and security_marks will be ignored as
+   * they are both output only fields on this resource.
    * 
* * @@ -910,8 +912,8 @@ public Builder setFindingIdBytes(com.google.protobuf.ByteString value) { * * *
-     * Required. The Finding being created. The name and security_marks will be
-     * ignored as they are both output only fields on this resource.
+     * Required. The Finding being created. The name and security_marks will be ignored as
+     * they are both output only fields on this resource.
      * 
* * @@ -927,8 +929,8 @@ public boolean hasFinding() { * * *
-     * Required. The Finding being created. The name and security_marks will be
-     * ignored as they are both output only fields on this resource.
+     * Required. The Finding being created. The name and security_marks will be ignored as
+     * they are both output only fields on this resource.
      * 
* * @@ -950,8 +952,8 @@ public com.google.cloud.securitycenter.v1.Finding getFinding() { * * *
-     * Required. The Finding being created. The name and security_marks will be
-     * ignored as they are both output only fields on this resource.
+     * Required. The Finding being created. The name and security_marks will be ignored as
+     * they are both output only fields on this resource.
      * 
* * @@ -975,8 +977,8 @@ public Builder setFinding(com.google.cloud.securitycenter.v1.Finding value) { * * *
-     * Required. The Finding being created. The name and security_marks will be
-     * ignored as they are both output only fields on this resource.
+     * Required. The Finding being created. The name and security_marks will be ignored as
+     * they are both output only fields on this resource.
      * 
* * @@ -997,8 +999,8 @@ public Builder setFinding(com.google.cloud.securitycenter.v1.Finding.Builder bui * * *
-     * Required. The Finding being created. The name and security_marks will be
-     * ignored as they are both output only fields on this resource.
+     * Required. The Finding being created. The name and security_marks will be ignored as
+     * they are both output only fields on this resource.
      * 
* * @@ -1026,8 +1028,8 @@ public Builder mergeFinding(com.google.cloud.securitycenter.v1.Finding value) { * * *
-     * Required. The Finding being created. The name and security_marks will be
-     * ignored as they are both output only fields on this resource.
+     * Required. The Finding being created. The name and security_marks will be ignored as
+     * they are both output only fields on this resource.
      * 
* * @@ -1049,8 +1051,8 @@ public Builder clearFinding() { * * *
-     * Required. The Finding being created. The name and security_marks will be
-     * ignored as they are both output only fields on this resource.
+     * Required. The Finding being created. The name and security_marks will be ignored as
+     * they are both output only fields on this resource.
      * 
* * @@ -1066,8 +1068,8 @@ public com.google.cloud.securitycenter.v1.Finding.Builder getFindingBuilder() { * * *
-     * Required. The Finding being created. The name and security_marks will be
-     * ignored as they are both output only fields on this resource.
+     * Required. The Finding being created. The name and security_marks will be ignored as
+     * they are both output only fields on this resource.
      * 
* * @@ -1087,8 +1089,8 @@ public com.google.cloud.securitycenter.v1.FindingOrBuilder getFindingOrBuilder() * * *
-     * Required. The Finding being created. The name and security_marks will be
-     * ignored as they are both output only fields on this resource.
+     * Required. The Finding being created. The name and security_marks will be ignored as
+     * they are both output only fields on this resource.
      * 
* * diff --git a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/CreateFindingRequestOrBuilder.java b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/CreateFindingRequestOrBuilder.java index 216930546..7b2a8f61d 100644 --- a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/CreateFindingRequestOrBuilder.java +++ b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/CreateFindingRequestOrBuilder.java @@ -87,8 +87,8 @@ public interface CreateFindingRequestOrBuilder * * *
-   * Required. The Finding being created. The name and security_marks will be
-   * ignored as they are both output only fields on this resource.
+   * Required. The Finding being created. The name and security_marks will be ignored as
+   * they are both output only fields on this resource.
    * 
* * @@ -102,8 +102,8 @@ public interface CreateFindingRequestOrBuilder * * *
-   * Required. The Finding being created. The name and security_marks will be
-   * ignored as they are both output only fields on this resource.
+   * Required. The Finding being created. The name and security_marks will be ignored as
+   * they are both output only fields on this resource.
    * 
* * @@ -117,8 +117,8 @@ public interface CreateFindingRequestOrBuilder * * *
-   * Required. The Finding being created. The name and security_marks will be
-   * ignored as they are both output only fields on this resource.
+   * Required. The Finding being created. The name and security_marks will be ignored as
+   * they are both output only fields on this resource.
    * 
* * diff --git a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/CreateMuteConfigRequest.java b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/CreateMuteConfigRequest.java index 3f08ddfd6..6a7526d0b 100644 --- a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/CreateMuteConfigRequest.java +++ b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/CreateMuteConfigRequest.java @@ -112,6 +112,8 @@ private CreateMuteConfigRequest( } } catch (com.google.protobuf.InvalidProtocolBufferException e) { throw e.setUnfinishedMessage(this); + } catch (com.google.protobuf.UninitializedMessageException e) { + throw e.asInvalidProtocolBufferException().setUnfinishedMessage(this); } catch (java.io.IOException e) { throw new com.google.protobuf.InvalidProtocolBufferException(e).setUnfinishedMessage(this); } finally { diff --git a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/CreateNotificationConfigRequest.java b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/CreateNotificationConfigRequest.java index 4d03e029e..1889b0e70 100644 --- a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/CreateNotificationConfigRequest.java +++ b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/CreateNotificationConfigRequest.java @@ -114,6 +114,8 @@ private CreateNotificationConfigRequest( } } catch (com.google.protobuf.InvalidProtocolBufferException e) { throw e.setUnfinishedMessage(this); + } catch (com.google.protobuf.UninitializedMessageException e) { + throw e.asInvalidProtocolBufferException().setUnfinishedMessage(this); } catch (java.io.IOException e) { throw new com.google.protobuf.InvalidProtocolBufferException(e).setUnfinishedMessage(this); } finally { @@ -143,8 +145,8 @@ public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() { * * *
-   * Required. Resource name of the new notification config's parent. Its format
-   * is "organizations/[organization_id]".
+   * Required. Resource name of the new notification config's parent. Its format is
+   * "organizations/[organization_id]".
    * 
* * @@ -169,8 +171,8 @@ public java.lang.String getParent() { * * *
-   * Required. Resource name of the new notification config's parent. Its format
-   * is "organizations/[organization_id]".
+   * Required. Resource name of the new notification config's parent. Its format is
+   * "organizations/[organization_id]".
    * 
* * @@ -253,9 +255,8 @@ public com.google.protobuf.ByteString getConfigIdBytes() { * * *
-   * Required. The notification config being created. The name and the service
-   * account will be ignored as they are both output only fields on this
-   * resource.
+   * Required. The notification config being created. The name and the service account
+   * will be ignored as they are both output only fields on this resource.
    * 
* * @@ -272,9 +273,8 @@ public boolean hasNotificationConfig() { * * *
-   * Required. The notification config being created. The name and the service
-   * account will be ignored as they are both output only fields on this
-   * resource.
+   * Required. The notification config being created. The name and the service account
+   * will be ignored as they are both output only fields on this resource.
    * 
* * @@ -293,9 +293,8 @@ public com.google.cloud.securitycenter.v1.NotificationConfig getNotificationConf * * *
-   * Required. The notification config being created. The name and the service
-   * account will be ignored as they are both output only fields on this
-   * resource.
+   * Required. The notification config being created. The name and the service account
+   * will be ignored as they are both output only fields on this resource.
    * 
* * @@ -684,8 +683,8 @@ public Builder mergeFrom( * * *
-     * Required. Resource name of the new notification config's parent. Its format
-     * is "organizations/[organization_id]".
+     * Required. Resource name of the new notification config's parent. Its format is
+     * "organizations/[organization_id]".
      * 
* * @@ -709,8 +708,8 @@ public java.lang.String getParent() { * * *
-     * Required. Resource name of the new notification config's parent. Its format
-     * is "organizations/[organization_id]".
+     * Required. Resource name of the new notification config's parent. Its format is
+     * "organizations/[organization_id]".
      * 
* * @@ -734,8 +733,8 @@ public com.google.protobuf.ByteString getParentBytes() { * * *
-     * Required. Resource name of the new notification config's parent. Its format
-     * is "organizations/[organization_id]".
+     * Required. Resource name of the new notification config's parent. Its format is
+     * "organizations/[organization_id]".
      * 
* * @@ -758,8 +757,8 @@ public Builder setParent(java.lang.String value) { * * *
-     * Required. Resource name of the new notification config's parent. Its format
-     * is "organizations/[organization_id]".
+     * Required. Resource name of the new notification config's parent. Its format is
+     * "organizations/[organization_id]".
      * 
* * @@ -778,8 +777,8 @@ public Builder clearParent() { * * *
-     * Required. Resource name of the new notification config's parent. Its format
-     * is "organizations/[organization_id]".
+     * Required. Resource name of the new notification config's parent. Its format is
+     * "organizations/[organization_id]".
      * 
* * @@ -931,9 +930,8 @@ public Builder setConfigIdBytes(com.google.protobuf.ByteString value) { * * *
-     * Required. The notification config being created. The name and the service
-     * account will be ignored as they are both output only fields on this
-     * resource.
+     * Required. The notification config being created. The name and the service account
+     * will be ignored as they are both output only fields on this resource.
      * 
* * @@ -949,9 +947,8 @@ public boolean hasNotificationConfig() { * * *
-     * Required. The notification config being created. The name and the service
-     * account will be ignored as they are both output only fields on this
-     * resource.
+     * Required. The notification config being created. The name and the service account
+     * will be ignored as they are both output only fields on this resource.
      * 
* * @@ -973,9 +970,8 @@ public com.google.cloud.securitycenter.v1.NotificationConfig getNotificationConf * * *
-     * Required. The notification config being created. The name and the service
-     * account will be ignored as they are both output only fields on this
-     * resource.
+     * Required. The notification config being created. The name and the service account
+     * will be ignored as they are both output only fields on this resource.
      * 
* * @@ -1000,9 +996,8 @@ public Builder setNotificationConfig( * * *
-     * Required. The notification config being created. The name and the service
-     * account will be ignored as they are both output only fields on this
-     * resource.
+     * Required. The notification config being created. The name and the service account
+     * will be ignored as they are both output only fields on this resource.
      * 
* * @@ -1024,9 +1019,8 @@ public Builder setNotificationConfig( * * *
-     * Required. The notification config being created. The name and the service
-     * account will be ignored as they are both output only fields on this
-     * resource.
+     * Required. The notification config being created. The name and the service account
+     * will be ignored as they are both output only fields on this resource.
      * 
* * @@ -1055,9 +1049,8 @@ public Builder mergeNotificationConfig( * * *
-     * Required. The notification config being created. The name and the service
-     * account will be ignored as they are both output only fields on this
-     * resource.
+     * Required. The notification config being created. The name and the service account
+     * will be ignored as they are both output only fields on this resource.
      * 
* * @@ -1079,9 +1072,8 @@ public Builder clearNotificationConfig() { * * *
-     * Required. The notification config being created. The name and the service
-     * account will be ignored as they are both output only fields on this
-     * resource.
+     * Required. The notification config being created. The name and the service account
+     * will be ignored as they are both output only fields on this resource.
      * 
* * @@ -1098,9 +1090,8 @@ public Builder clearNotificationConfig() { * * *
-     * Required. The notification config being created. The name and the service
-     * account will be ignored as they are both output only fields on this
-     * resource.
+     * Required. The notification config being created. The name and the service account
+     * will be ignored as they are both output only fields on this resource.
      * 
* * @@ -1121,9 +1112,8 @@ public Builder clearNotificationConfig() { * * *
-     * Required. The notification config being created. The name and the service
-     * account will be ignored as they are both output only fields on this
-     * resource.
+     * Required. The notification config being created. The name and the service account
+     * will be ignored as they are both output only fields on this resource.
      * 
* * diff --git a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/CreateNotificationConfigRequestOrBuilder.java b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/CreateNotificationConfigRequestOrBuilder.java index 1669c6671..e133d3953 100644 --- a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/CreateNotificationConfigRequestOrBuilder.java +++ b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/CreateNotificationConfigRequestOrBuilder.java @@ -27,8 +27,8 @@ public interface CreateNotificationConfigRequestOrBuilder * * *
-   * Required. Resource name of the new notification config's parent. Its format
-   * is "organizations/[organization_id]".
+   * Required. Resource name of the new notification config's parent. Its format is
+   * "organizations/[organization_id]".
    * 
* * @@ -42,8 +42,8 @@ public interface CreateNotificationConfigRequestOrBuilder * * *
-   * Required. Resource name of the new notification config's parent. Its format
-   * is "organizations/[organization_id]".
+   * Required. Resource name of the new notification config's parent. Its format is
+   * "organizations/[organization_id]".
    * 
* * @@ -89,9 +89,8 @@ public interface CreateNotificationConfigRequestOrBuilder * * *
-   * Required. The notification config being created. The name and the service
-   * account will be ignored as they are both output only fields on this
-   * resource.
+   * Required. The notification config being created. The name and the service account
+   * will be ignored as they are both output only fields on this resource.
    * 
* * @@ -105,9 +104,8 @@ public interface CreateNotificationConfigRequestOrBuilder * * *
-   * Required. The notification config being created. The name and the service
-   * account will be ignored as they are both output only fields on this
-   * resource.
+   * Required. The notification config being created. The name and the service account
+   * will be ignored as they are both output only fields on this resource.
    * 
* * @@ -121,9 +119,8 @@ public interface CreateNotificationConfigRequestOrBuilder * * *
-   * Required. The notification config being created. The name and the service
-   * account will be ignored as they are both output only fields on this
-   * resource.
+   * Required. The notification config being created. The name and the service account
+   * will be ignored as they are both output only fields on this resource.
    * 
* * diff --git a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/CreateSourceRequest.java b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/CreateSourceRequest.java index 31501f051..0e9e44836 100644 --- a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/CreateSourceRequest.java +++ b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/CreateSourceRequest.java @@ -104,6 +104,8 @@ private CreateSourceRequest( } } catch (com.google.protobuf.InvalidProtocolBufferException e) { throw e.setUnfinishedMessage(this); + } catch (com.google.protobuf.UninitializedMessageException e) { + throw e.asInvalidProtocolBufferException().setUnfinishedMessage(this); } catch (java.io.IOException e) { throw new com.google.protobuf.InvalidProtocolBufferException(e).setUnfinishedMessage(this); } finally { @@ -188,8 +190,8 @@ public com.google.protobuf.ByteString getParentBytes() { * * *
-   * Required. The Source being created, only the display_name and description
-   * will be used. All other fields will be ignored.
+   * Required. The Source being created, only the display_name and description will be
+   * used. All other fields will be ignored.
    * 
* * @@ -206,8 +208,8 @@ public boolean hasSource() { * * *
-   * Required. The Source being created, only the display_name and description
-   * will be used. All other fields will be ignored.
+   * Required. The Source being created, only the display_name and description will be
+   * used. All other fields will be ignored.
    * 
* * @@ -226,8 +228,8 @@ public com.google.cloud.securitycenter.v1.Source getSource() { * * *
-   * Required. The Source being created, only the display_name and description
-   * will be used. All other fields will be ignored.
+   * Required. The Source being created, only the display_name and description will be
+   * used. All other fields will be ignored.
    * 
* * @@ -717,8 +719,8 @@ public Builder setParentBytes(com.google.protobuf.ByteString value) { * * *
-     * Required. The Source being created, only the display_name and description
-     * will be used. All other fields will be ignored.
+     * Required. The Source being created, only the display_name and description will be
+     * used. All other fields will be ignored.
      * 
* * @@ -734,8 +736,8 @@ public boolean hasSource() { * * *
-     * Required. The Source being created, only the display_name and description
-     * will be used. All other fields will be ignored.
+     * Required. The Source being created, only the display_name and description will be
+     * used. All other fields will be ignored.
      * 
* * @@ -757,8 +759,8 @@ public com.google.cloud.securitycenter.v1.Source getSource() { * * *
-     * Required. The Source being created, only the display_name and description
-     * will be used. All other fields will be ignored.
+     * Required. The Source being created, only the display_name and description will be
+     * used. All other fields will be ignored.
      * 
* * @@ -782,8 +784,8 @@ public Builder setSource(com.google.cloud.securitycenter.v1.Source value) { * * *
-     * Required. The Source being created, only the display_name and description
-     * will be used. All other fields will be ignored.
+     * Required. The Source being created, only the display_name and description will be
+     * used. All other fields will be ignored.
      * 
* * @@ -804,8 +806,8 @@ public Builder setSource(com.google.cloud.securitycenter.v1.Source.Builder build * * *
-     * Required. The Source being created, only the display_name and description
-     * will be used. All other fields will be ignored.
+     * Required. The Source being created, only the display_name and description will be
+     * used. All other fields will be ignored.
      * 
* * @@ -833,8 +835,8 @@ public Builder mergeSource(com.google.cloud.securitycenter.v1.Source value) { * * *
-     * Required. The Source being created, only the display_name and description
-     * will be used. All other fields will be ignored.
+     * Required. The Source being created, only the display_name and description will be
+     * used. All other fields will be ignored.
      * 
* * @@ -856,8 +858,8 @@ public Builder clearSource() { * * *
-     * Required. The Source being created, only the display_name and description
-     * will be used. All other fields will be ignored.
+     * Required. The Source being created, only the display_name and description will be
+     * used. All other fields will be ignored.
      * 
* * @@ -873,8 +875,8 @@ public com.google.cloud.securitycenter.v1.Source.Builder getSourceBuilder() { * * *
-     * Required. The Source being created, only the display_name and description
-     * will be used. All other fields will be ignored.
+     * Required. The Source being created, only the display_name and description will be
+     * used. All other fields will be ignored.
      * 
* * @@ -894,8 +896,8 @@ public com.google.cloud.securitycenter.v1.SourceOrBuilder getSourceOrBuilder() { * * *
-     * Required. The Source being created, only the display_name and description
-     * will be used. All other fields will be ignored.
+     * Required. The Source being created, only the display_name and description will be
+     * used. All other fields will be ignored.
      * 
* * diff --git a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/CreateSourceRequestOrBuilder.java b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/CreateSourceRequestOrBuilder.java index 49b75475a..66a408e83 100644 --- a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/CreateSourceRequestOrBuilder.java +++ b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/CreateSourceRequestOrBuilder.java @@ -58,8 +58,8 @@ public interface CreateSourceRequestOrBuilder * * *
-   * Required. The Source being created, only the display_name and description
-   * will be used. All other fields will be ignored.
+   * Required. The Source being created, only the display_name and description will be
+   * used. All other fields will be ignored.
    * 
* * @@ -73,8 +73,8 @@ public interface CreateSourceRequestOrBuilder * * *
-   * Required. The Source being created, only the display_name and description
-   * will be used. All other fields will be ignored.
+   * Required. The Source being created, only the display_name and description will be
+   * used. All other fields will be ignored.
    * 
* * @@ -88,8 +88,8 @@ public interface CreateSourceRequestOrBuilder * * *
-   * Required. The Source being created, only the display_name and description
-   * will be used. All other fields will be ignored.
+   * Required. The Source being created, only the display_name and description will be
+   * used. All other fields will be ignored.
    * 
* * diff --git a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/Cve.java b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/Cve.java index b141a0b94..b7498fde1 100644 --- a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/Cve.java +++ b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/Cve.java @@ -124,6 +124,8 @@ private Cve( } } catch (com.google.protobuf.InvalidProtocolBufferException e) { throw e.setUnfinishedMessage(this); + } catch (com.google.protobuf.UninitializedMessageException e) { + throw e.asInvalidProtocolBufferException().setUnfinishedMessage(this); } catch (java.io.IOException e) { throw new com.google.protobuf.InvalidProtocolBufferException(e).setUnfinishedMessage(this); } finally { diff --git a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/Cvssv3.java b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/Cvssv3.java index cfdd4da1e..56684fba4 100644 --- a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/Cvssv3.java +++ b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/Cvssv3.java @@ -149,6 +149,8 @@ private Cvssv3( } } catch (com.google.protobuf.InvalidProtocolBufferException e) { throw e.setUnfinishedMessage(this); + } catch (com.google.protobuf.UninitializedMessageException e) { + throw e.asInvalidProtocolBufferException().setUnfinishedMessage(this); } catch (java.io.IOException e) { throw new com.google.protobuf.InvalidProtocolBufferException(e).setUnfinishedMessage(this); } finally { @@ -1613,7 +1615,7 @@ public final boolean isInitialized() { @java.lang.Override public void writeTo(com.google.protobuf.CodedOutputStream output) throws java.io.IOException { - if (baseScore_ != 0D) { + if (java.lang.Double.doubleToRawLongBits(baseScore_) != 0) { output.writeDouble(1, baseScore_); } if (attackVector_ @@ -1661,7 +1663,7 @@ public int getSerializedSize() { if (size != -1) return size; size = 0; - if (baseScore_ != 0D) { + if (java.lang.Double.doubleToRawLongBits(baseScore_) != 0) { size += com.google.protobuf.CodedOutputStream.computeDoubleSize(1, baseScore_); } if (attackVector_ diff --git a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/DeleteBigQueryExportRequest.java b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/DeleteBigQueryExportRequest.java index be36ceda4..e2d85ccf1 100644 --- a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/DeleteBigQueryExportRequest.java +++ b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/DeleteBigQueryExportRequest.java @@ -88,6 +88,8 @@ private DeleteBigQueryExportRequest( } } catch (com.google.protobuf.InvalidProtocolBufferException e) { throw e.setUnfinishedMessage(this); + } catch (com.google.protobuf.UninitializedMessageException e) { + throw e.asInvalidProtocolBufferException().setUnfinishedMessage(this); } catch (java.io.IOException e) { throw new com.google.protobuf.InvalidProtocolBufferException(e).setUnfinishedMessage(this); } finally { diff --git a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/DeleteMuteConfigRequest.java b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/DeleteMuteConfigRequest.java index d6fcddc1c..710e89a2b 100644 --- a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/DeleteMuteConfigRequest.java +++ b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/DeleteMuteConfigRequest.java @@ -88,6 +88,8 @@ private DeleteMuteConfigRequest( } } catch (com.google.protobuf.InvalidProtocolBufferException e) { throw e.setUnfinishedMessage(this); + } catch (com.google.protobuf.UninitializedMessageException e) { + throw e.asInvalidProtocolBufferException().setUnfinishedMessage(this); } catch (java.io.IOException e) { throw new com.google.protobuf.InvalidProtocolBufferException(e).setUnfinishedMessage(this); } finally { diff --git a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/DeleteNotificationConfigRequest.java b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/DeleteNotificationConfigRequest.java index 4f500e002..a660730d1 100644 --- a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/DeleteNotificationConfigRequest.java +++ b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/DeleteNotificationConfigRequest.java @@ -89,6 +89,8 @@ private DeleteNotificationConfigRequest( } } catch (com.google.protobuf.InvalidProtocolBufferException e) { throw e.setUnfinishedMessage(this); + } catch (com.google.protobuf.UninitializedMessageException e) { + throw e.asInvalidProtocolBufferException().setUnfinishedMessage(this); } catch (java.io.IOException e) { throw new com.google.protobuf.InvalidProtocolBufferException(e).setUnfinishedMessage(this); } finally { diff --git a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/ExternalSystem.java b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/ExternalSystem.java index 010ba80b0..fd9a7f95c 100644 --- a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/ExternalSystem.java +++ b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/ExternalSystem.java @@ -131,6 +131,8 @@ private ExternalSystem( } } catch (com.google.protobuf.InvalidProtocolBufferException e) { throw e.setUnfinishedMessage(this); + } catch (com.google.protobuf.UninitializedMessageException e) { + throw e.asInvalidProtocolBufferException().setUnfinishedMessage(this); } catch (java.io.IOException e) { throw new com.google.protobuf.InvalidProtocolBufferException(e).setUnfinishedMessage(this); } finally { @@ -164,7 +166,8 @@ public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() { * *
    * External System Name e.g. jira, demisto, etc.
-   *  e.g.: `organizations/1234/sources/5678/findings/123456/externalSystems/jira`
+   *  e.g.:
+   *  `organizations/1234/sources/5678/findings/123456/externalSystems/jira`
    * `folders/1234/sources/5678/findings/123456/externalSystems/jira`
    * `projects/1234/sources/5678/findings/123456/externalSystems/jira`
    * 
@@ -190,7 +193,8 @@ public java.lang.String getName() { * *
    * External System Name e.g. jira, demisto, etc.
-   *  e.g.: `organizations/1234/sources/5678/findings/123456/externalSystems/jira`
+   *  e.g.:
+   *  `organizations/1234/sources/5678/findings/123456/externalSystems/jira`
    * `folders/1234/sources/5678/findings/123456/externalSystems/jira`
    * `projects/1234/sources/5678/findings/123456/externalSystems/jira`
    * 
@@ -846,7 +850,8 @@ public Builder mergeFrom( * *
      * External System Name e.g. jira, demisto, etc.
-     *  e.g.: `organizations/1234/sources/5678/findings/123456/externalSystems/jira`
+     *  e.g.:
+     *  `organizations/1234/sources/5678/findings/123456/externalSystems/jira`
      * `folders/1234/sources/5678/findings/123456/externalSystems/jira`
      * `projects/1234/sources/5678/findings/123456/externalSystems/jira`
      * 
@@ -871,7 +876,8 @@ public java.lang.String getName() { * *
      * External System Name e.g. jira, demisto, etc.
-     *  e.g.: `organizations/1234/sources/5678/findings/123456/externalSystems/jira`
+     *  e.g.:
+     *  `organizations/1234/sources/5678/findings/123456/externalSystems/jira`
      * `folders/1234/sources/5678/findings/123456/externalSystems/jira`
      * `projects/1234/sources/5678/findings/123456/externalSystems/jira`
      * 
@@ -896,7 +902,8 @@ public com.google.protobuf.ByteString getNameBytes() { * *
      * External System Name e.g. jira, demisto, etc.
-     *  e.g.: `organizations/1234/sources/5678/findings/123456/externalSystems/jira`
+     *  e.g.:
+     *  `organizations/1234/sources/5678/findings/123456/externalSystems/jira`
      * `folders/1234/sources/5678/findings/123456/externalSystems/jira`
      * `projects/1234/sources/5678/findings/123456/externalSystems/jira`
      * 
@@ -920,7 +927,8 @@ public Builder setName(java.lang.String value) { * *
      * External System Name e.g. jira, demisto, etc.
-     *  e.g.: `organizations/1234/sources/5678/findings/123456/externalSystems/jira`
+     *  e.g.:
+     *  `organizations/1234/sources/5678/findings/123456/externalSystems/jira`
      * `folders/1234/sources/5678/findings/123456/externalSystems/jira`
      * `projects/1234/sources/5678/findings/123456/externalSystems/jira`
      * 
@@ -940,7 +948,8 @@ public Builder clearName() { * *
      * External System Name e.g. jira, demisto, etc.
-     *  e.g.: `organizations/1234/sources/5678/findings/123456/externalSystems/jira`
+     *  e.g.:
+     *  `organizations/1234/sources/5678/findings/123456/externalSystems/jira`
      * `folders/1234/sources/5678/findings/123456/externalSystems/jira`
      * `projects/1234/sources/5678/findings/123456/externalSystems/jira`
      * 
diff --git a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/ExternalSystemOrBuilder.java b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/ExternalSystemOrBuilder.java index 79cf8893c..ccb54495b 100644 --- a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/ExternalSystemOrBuilder.java +++ b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/ExternalSystemOrBuilder.java @@ -28,7 +28,8 @@ public interface ExternalSystemOrBuilder * *
    * External System Name e.g. jira, demisto, etc.
-   *  e.g.: `organizations/1234/sources/5678/findings/123456/externalSystems/jira`
+   *  e.g.:
+   *  `organizations/1234/sources/5678/findings/123456/externalSystems/jira`
    * `folders/1234/sources/5678/findings/123456/externalSystems/jira`
    * `projects/1234/sources/5678/findings/123456/externalSystems/jira`
    * 
@@ -43,7 +44,8 @@ public interface ExternalSystemOrBuilder * *
    * External System Name e.g. jira, demisto, etc.
-   *  e.g.: `organizations/1234/sources/5678/findings/123456/externalSystems/jira`
+   *  e.g.:
+   *  `organizations/1234/sources/5678/findings/123456/externalSystems/jira`
    * `folders/1234/sources/5678/findings/123456/externalSystems/jira`
    * `projects/1234/sources/5678/findings/123456/externalSystems/jira`
    * 
diff --git a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/Finding.java b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/Finding.java index 47cbe1fe5..44fd97072 100644 --- a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/Finding.java +++ b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/Finding.java @@ -53,7 +53,11 @@ private Finding() { canonicalName_ = ""; mute_ = 0; findingClass_ = 0; + connections_ = java.util.Collections.emptyList(); muteInitiator_ = ""; + description_ = ""; + iamBindings_ = java.util.Collections.emptyList(); + nextSteps_ = ""; } @java.lang.Override @@ -325,6 +329,44 @@ private Finding( muteInitiator_ = s; break; } + case 250: + { + if (!((mutable_bitField0_ & 0x00000004) != 0)) { + connections_ = + new java.util.ArrayList(); + mutable_bitField0_ |= 0x00000004; + } + connections_.add( + input.readMessage( + com.google.cloud.securitycenter.v1.Connection.parser(), extensionRegistry)); + break; + } + case 298: + { + java.lang.String s = input.readStringRequireUtf8(); + + description_ = s; + break; + } + case 314: + { + if (!((mutable_bitField0_ & 0x00000008) != 0)) { + iamBindings_ = + new java.util.ArrayList(); + mutable_bitField0_ |= 0x00000008; + } + iamBindings_.add( + input.readMessage( + com.google.cloud.securitycenter.v1.IamBinding.parser(), extensionRegistry)); + break; + } + case 322: + { + java.lang.String s = input.readStringRequireUtf8(); + + nextSteps_ = s; + break; + } default: { if (!parseUnknownField(input, unknownFields, extensionRegistry, tag)) { @@ -336,9 +378,17 @@ private Finding( } } catch (com.google.protobuf.InvalidProtocolBufferException e) { throw e.setUnfinishedMessage(this); + } catch (com.google.protobuf.UninitializedMessageException e) { + throw e.asInvalidProtocolBufferException().setUnfinishedMessage(this); } catch (java.io.IOException e) { throw new com.google.protobuf.InvalidProtocolBufferException(e).setUnfinishedMessage(this); } finally { + if (((mutable_bitField0_ & 0x00000004) != 0)) { + connections_ = java.util.Collections.unmodifiableList(connections_); + } + if (((mutable_bitField0_ & 0x00000008) != 0)) { + iamBindings_ = java.util.Collections.unmodifiableList(iamBindings_); + } this.unknownFields = unknownFields.build(); makeExtensionsImmutable(); } @@ -616,7 +666,7 @@ public enum Severity implements com.google.protobuf.ProtocolMessageEnum { * *
      * Vulnerability:
-     * A low risk vulnerability hampers a security organization’s ability to
+     * A low risk vulnerability hampers a security organization's ability to
      * detect vulnerabilities or active threats in their deployment, or prevents
      * the root cause investigation of security issues. An example is monitoring
      * and logs being disabled for resource configurations and access.
@@ -706,7 +756,7 @@ public enum Severity implements com.google.protobuf.ProtocolMessageEnum {
      *
      * 
      * Vulnerability:
-     * A low risk vulnerability hampers a security organization’s ability to
+     * A low risk vulnerability hampers a security organization's ability to
      * detect vulnerabilities or active threats in their deployment, or prevents
      * the root cause investigation of security issues. An example is monitoring
      * and logs being disabled for resource configurations and access.
@@ -1570,7 +1620,7 @@ public int getSourcePropertiesCount() {
   @java.lang.Override
   public boolean containsSourceProperties(java.lang.String key) {
     if (key == null) {
-      throw new java.lang.NullPointerException();
+      throw new NullPointerException("map key");
     }
     return internalGetSourceProperties().getMap().containsKey(key);
   }
@@ -1612,7 +1662,7 @@ public java.util.Map getSourcePrope
   public com.google.protobuf.Value getSourcePropertiesOrDefault(
       java.lang.String key, com.google.protobuf.Value defaultValue) {
     if (key == null) {
-      throw new java.lang.NullPointerException();
+      throw new NullPointerException("map key");
     }
     java.util.Map map =
         internalGetSourceProperties().getMap();
@@ -1633,7 +1683,7 @@ public com.google.protobuf.Value getSourcePropertiesOrDefault(
   @java.lang.Override
   public com.google.protobuf.Value getSourcePropertiesOrThrow(java.lang.String key) {
     if (key == null) {
-      throw new java.lang.NullPointerException();
+      throw new NullPointerException("map key");
     }
     java.util.Map map =
         internalGetSourceProperties().getMap();
@@ -1918,7 +1968,7 @@ public com.google.protobuf.ByteString getCanonicalNameBytes() {
    *
    *
    * 
-   * Indicates the mute state of a finding (either unspecified, muted, unmuted
+   * Indicates the mute state of a finding (either muted, unmuted
    * or undefined). Unlike other attributes of a finding, a finding provider
    * shouldn't set the value of mute.
    * 
@@ -1935,7 +1985,7 @@ public int getMuteValue() { * * *
-   * Indicates the mute state of a finding (either unspecified, muted, unmuted
+   * Indicates the mute state of a finding (either muted, unmuted
    * or undefined). Unlike other attributes of a finding, a finding provider
    * shouldn't set the value of mute.
    * 
@@ -2196,8 +2246,8 @@ public int getExternalSystemsCount() { * * *
-   * Output only. Third party SIEM/SOAR fields within SCC, contains external
-   * system information and external system finding fields.
+   * Output only. Third party SIEM/SOAR fields within SCC, contains external system
+   * information and external system finding fields.
    * 
* * @@ -2207,7 +2257,7 @@ public int getExternalSystemsCount() { @java.lang.Override public boolean containsExternalSystems(java.lang.String key) { if (key == null) { - throw new java.lang.NullPointerException(); + throw new NullPointerException("map key"); } return internalGetExternalSystems().getMap().containsKey(key); } @@ -2222,8 +2272,8 @@ public boolean containsExternalSystems(java.lang.String key) { * * *
-   * Output only. Third party SIEM/SOAR fields within SCC, contains external
-   * system information and external system finding fields.
+   * Output only. Third party SIEM/SOAR fields within SCC, contains external system
+   * information and external system finding fields.
    * 
* * @@ -2239,8 +2289,8 @@ public boolean containsExternalSystems(java.lang.String key) { * * *
-   * Output only. Third party SIEM/SOAR fields within SCC, contains external
-   * system information and external system finding fields.
+   * Output only. Third party SIEM/SOAR fields within SCC, contains external system
+   * information and external system finding fields.
    * 
* * @@ -2251,7 +2301,7 @@ public boolean containsExternalSystems(java.lang.String key) { public com.google.cloud.securitycenter.v1.ExternalSystem getExternalSystemsOrDefault( java.lang.String key, com.google.cloud.securitycenter.v1.ExternalSystem defaultValue) { if (key == null) { - throw new java.lang.NullPointerException(); + throw new NullPointerException("map key"); } java.util.Map map = internalGetExternalSystems().getMap(); @@ -2261,8 +2311,8 @@ public com.google.cloud.securitycenter.v1.ExternalSystem getExternalSystemsOrDef * * *
-   * Output only. Third party SIEM/SOAR fields within SCC, contains external
-   * system information and external system finding fields.
+   * Output only. Third party SIEM/SOAR fields within SCC, contains external system
+   * information and external system finding fields.
    * 
* * @@ -2273,7 +2323,7 @@ public com.google.cloud.securitycenter.v1.ExternalSystem getExternalSystemsOrDef public com.google.cloud.securitycenter.v1.ExternalSystem getExternalSystemsOrThrow( java.lang.String key) { if (key == null) { - throw new java.lang.NullPointerException(); + throw new NullPointerException("map key"); } java.util.Map map = internalGetExternalSystems().getMap(); @@ -2385,6 +2435,75 @@ public com.google.cloud.securitycenter.v1.AccessOrBuilder getAccessOrBuilder() { return getAccess(); } + public static final int CONNECTIONS_FIELD_NUMBER = 31; + private java.util.List connections_; + /** + * + * + *
+   * Contains information about the IP connection associated with the finding.
+   * 
+ * + * repeated .google.cloud.securitycenter.v1.Connection connections = 31; + */ + @java.lang.Override + public java.util.List getConnectionsList() { + return connections_; + } + /** + * + * + *
+   * Contains information about the IP connection associated with the finding.
+   * 
+ * + * repeated .google.cloud.securitycenter.v1.Connection connections = 31; + */ + @java.lang.Override + public java.util.List + getConnectionsOrBuilderList() { + return connections_; + } + /** + * + * + *
+   * Contains information about the IP connection associated with the finding.
+   * 
+ * + * repeated .google.cloud.securitycenter.v1.Connection connections = 31; + */ + @java.lang.Override + public int getConnectionsCount() { + return connections_.size(); + } + /** + * + * + *
+   * Contains information about the IP connection associated with the finding.
+   * 
+ * + * repeated .google.cloud.securitycenter.v1.Connection connections = 31; + */ + @java.lang.Override + public com.google.cloud.securitycenter.v1.Connection getConnections(int index) { + return connections_.get(index); + } + /** + * + * + *
+   * Contains information about the IP connection associated with the finding.
+   * 
+ * + * repeated .google.cloud.securitycenter.v1.Connection connections = 31; + */ + @java.lang.Override + public com.google.cloud.securitycenter.v1.ConnectionOrBuilder getConnectionsOrBuilder(int index) { + return connections_.get(index); + } + public static final int MUTE_INITIATOR_FIELD_NUMBER = 28; private volatile java.lang.Object muteInitiator_; /** @@ -2440,6 +2559,173 @@ public com.google.protobuf.ByteString getMuteInitiatorBytes() { } } + public static final int DESCRIPTION_FIELD_NUMBER = 37; + private volatile java.lang.Object description_; + /** + * + * + *
+   * Contains more detail about the finding.
+   * 
+ * + * string description = 37; + * + * @return The description. + */ + @java.lang.Override + public java.lang.String getDescription() { + java.lang.Object ref = description_; + if (ref instanceof java.lang.String) { + return (java.lang.String) ref; + } else { + com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; + java.lang.String s = bs.toStringUtf8(); + description_ = s; + return s; + } + } + /** + * + * + *
+   * Contains more detail about the finding.
+   * 
+ * + * string description = 37; + * + * @return The bytes for description. + */ + @java.lang.Override + public com.google.protobuf.ByteString getDescriptionBytes() { + java.lang.Object ref = description_; + if (ref instanceof java.lang.String) { + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); + description_ = b; + return b; + } else { + return (com.google.protobuf.ByteString) ref; + } + } + + public static final int IAM_BINDINGS_FIELD_NUMBER = 39; + private java.util.List iamBindings_; + /** + * + * + *
+   * Represents IAM bindings associated with the Finding.
+   * 
+ * + * repeated .google.cloud.securitycenter.v1.IamBinding iam_bindings = 39; + */ + @java.lang.Override + public java.util.List getIamBindingsList() { + return iamBindings_; + } + /** + * + * + *
+   * Represents IAM bindings associated with the Finding.
+   * 
+ * + * repeated .google.cloud.securitycenter.v1.IamBinding iam_bindings = 39; + */ + @java.lang.Override + public java.util.List + getIamBindingsOrBuilderList() { + return iamBindings_; + } + /** + * + * + *
+   * Represents IAM bindings associated with the Finding.
+   * 
+ * + * repeated .google.cloud.securitycenter.v1.IamBinding iam_bindings = 39; + */ + @java.lang.Override + public int getIamBindingsCount() { + return iamBindings_.size(); + } + /** + * + * + *
+   * Represents IAM bindings associated with the Finding.
+   * 
+ * + * repeated .google.cloud.securitycenter.v1.IamBinding iam_bindings = 39; + */ + @java.lang.Override + public com.google.cloud.securitycenter.v1.IamBinding getIamBindings(int index) { + return iamBindings_.get(index); + } + /** + * + * + *
+   * Represents IAM bindings associated with the Finding.
+   * 
+ * + * repeated .google.cloud.securitycenter.v1.IamBinding iam_bindings = 39; + */ + @java.lang.Override + public com.google.cloud.securitycenter.v1.IamBindingOrBuilder getIamBindingsOrBuilder(int index) { + return iamBindings_.get(index); + } + + public static final int NEXT_STEPS_FIELD_NUMBER = 40; + private volatile java.lang.Object nextSteps_; + /** + * + * + *
+   * Next steps associate to the finding.
+   * 
+ * + * string next_steps = 40; + * + * @return The nextSteps. + */ + @java.lang.Override + public java.lang.String getNextSteps() { + java.lang.Object ref = nextSteps_; + if (ref instanceof java.lang.String) { + return (java.lang.String) ref; + } else { + com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; + java.lang.String s = bs.toStringUtf8(); + nextSteps_ = s; + return s; + } + } + /** + * + * + *
+   * Next steps associate to the finding.
+   * 
+ * + * string next_steps = 40; + * + * @return The bytes for nextSteps. + */ + @java.lang.Override + public com.google.protobuf.ByteString getNextStepsBytes() { + java.lang.Object ref = nextSteps_; + if (ref instanceof java.lang.String) { + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); + nextSteps_ = b; + return b; + } else { + return (com.google.protobuf.ByteString) ref; + } + } + private byte memoizedIsInitialized = -1; @java.lang.Override @@ -2518,6 +2804,18 @@ public void writeTo(com.google.protobuf.CodedOutputStream output) throws java.io if (!com.google.protobuf.GeneratedMessageV3.isStringEmpty(muteInitiator_)) { com.google.protobuf.GeneratedMessageV3.writeString(output, 28, muteInitiator_); } + for (int i = 0; i < connections_.size(); i++) { + output.writeMessage(31, connections_.get(i)); + } + if (!com.google.protobuf.GeneratedMessageV3.isStringEmpty(description_)) { + com.google.protobuf.GeneratedMessageV3.writeString(output, 37, description_); + } + for (int i = 0; i < iamBindings_.size(); i++) { + output.writeMessage(39, iamBindings_.get(i)); + } + if (!com.google.protobuf.GeneratedMessageV3.isStringEmpty(nextSteps_)) { + com.google.protobuf.GeneratedMessageV3.writeString(output, 40, nextSteps_); + } unknownFields.writeTo(output); } @@ -2609,6 +2907,18 @@ public int getSerializedSize() { if (!com.google.protobuf.GeneratedMessageV3.isStringEmpty(muteInitiator_)) { size += com.google.protobuf.GeneratedMessageV3.computeStringSize(28, muteInitiator_); } + for (int i = 0; i < connections_.size(); i++) { + size += com.google.protobuf.CodedOutputStream.computeMessageSize(31, connections_.get(i)); + } + if (!com.google.protobuf.GeneratedMessageV3.isStringEmpty(description_)) { + size += com.google.protobuf.GeneratedMessageV3.computeStringSize(37, description_); + } + for (int i = 0; i < iamBindings_.size(); i++) { + size += com.google.protobuf.CodedOutputStream.computeMessageSize(39, iamBindings_.get(i)); + } + if (!com.google.protobuf.GeneratedMessageV3.isStringEmpty(nextSteps_)) { + size += com.google.protobuf.GeneratedMessageV3.computeStringSize(40, nextSteps_); + } size += unknownFields.getSerializedSize(); memoizedSize = size; return size; @@ -2669,7 +2979,11 @@ public boolean equals(final java.lang.Object obj) { if (hasAccess()) { if (!getAccess().equals(other.getAccess())) return false; } + if (!getConnectionsList().equals(other.getConnectionsList())) return false; if (!getMuteInitiator().equals(other.getMuteInitiator())) return false; + if (!getDescription().equals(other.getDescription())) return false; + if (!getIamBindingsList().equals(other.getIamBindingsList())) return false; + if (!getNextSteps().equals(other.getNextSteps())) return false; if (!unknownFields.equals(other.unknownFields)) return false; return true; } @@ -2741,8 +3055,20 @@ public int hashCode() { hash = (37 * hash) + ACCESS_FIELD_NUMBER; hash = (53 * hash) + getAccess().hashCode(); } + if (getConnectionsCount() > 0) { + hash = (37 * hash) + CONNECTIONS_FIELD_NUMBER; + hash = (53 * hash) + getConnectionsList().hashCode(); + } hash = (37 * hash) + MUTE_INITIATOR_FIELD_NUMBER; hash = (53 * hash) + getMuteInitiator().hashCode(); + hash = (37 * hash) + DESCRIPTION_FIELD_NUMBER; + hash = (53 * hash) + getDescription().hashCode(); + if (getIamBindingsCount() > 0) { + hash = (37 * hash) + IAM_BINDINGS_FIELD_NUMBER; + hash = (53 * hash) + getIamBindingsList().hashCode(); + } + hash = (37 * hash) + NEXT_STEPS_FIELD_NUMBER; + hash = (53 * hash) + getNextSteps().hashCode(); hash = (29 * hash) + unknownFields.hashCode(); memoizedHashCode = hash; return hash; @@ -2911,7 +3237,10 @@ private Builder(com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { } private void maybeForceBuilderInitialization() { - if (com.google.protobuf.GeneratedMessageV3.alwaysUseFieldBuilders) {} + if (com.google.protobuf.GeneratedMessageV3.alwaysUseFieldBuilders) { + getConnectionsFieldBuilder(); + getIamBindingsFieldBuilder(); + } } @java.lang.Override @@ -2987,8 +3316,24 @@ public Builder clear() { access_ = null; accessBuilder_ = null; } + if (connectionsBuilder_ == null) { + connections_ = java.util.Collections.emptyList(); + bitField0_ = (bitField0_ & ~0x00000004); + } else { + connectionsBuilder_.clear(); + } muteInitiator_ = ""; + description_ = ""; + + if (iamBindingsBuilder_ == null) { + iamBindings_ = java.util.Collections.emptyList(); + bitField0_ = (bitField0_ & ~0x00000008); + } else { + iamBindingsBuilder_.clear(); + } + nextSteps_ = ""; + return this; } @@ -3071,7 +3416,27 @@ public com.google.cloud.securitycenter.v1.Finding buildPartial() { } else { result.access_ = accessBuilder_.build(); } + if (connectionsBuilder_ == null) { + if (((bitField0_ & 0x00000004) != 0)) { + connections_ = java.util.Collections.unmodifiableList(connections_); + bitField0_ = (bitField0_ & ~0x00000004); + } + result.connections_ = connections_; + } else { + result.connections_ = connectionsBuilder_.build(); + } result.muteInitiator_ = muteInitiator_; + result.description_ = description_; + if (iamBindingsBuilder_ == null) { + if (((bitField0_ & 0x00000008) != 0)) { + iamBindings_ = java.util.Collections.unmodifiableList(iamBindings_); + bitField0_ = (bitField0_ & ~0x00000008); + } + result.iamBindings_ = iamBindings_; + } else { + result.iamBindings_ = iamBindingsBuilder_.build(); + } + result.nextSteps_ = nextSteps_; onBuilt(); return result; } @@ -3183,10 +3548,72 @@ public Builder mergeFrom(com.google.cloud.securitycenter.v1.Finding other) { if (other.hasAccess()) { mergeAccess(other.getAccess()); } + if (connectionsBuilder_ == null) { + if (!other.connections_.isEmpty()) { + if (connections_.isEmpty()) { + connections_ = other.connections_; + bitField0_ = (bitField0_ & ~0x00000004); + } else { + ensureConnectionsIsMutable(); + connections_.addAll(other.connections_); + } + onChanged(); + } + } else { + if (!other.connections_.isEmpty()) { + if (connectionsBuilder_.isEmpty()) { + connectionsBuilder_.dispose(); + connectionsBuilder_ = null; + connections_ = other.connections_; + bitField0_ = (bitField0_ & ~0x00000004); + connectionsBuilder_ = + com.google.protobuf.GeneratedMessageV3.alwaysUseFieldBuilders + ? getConnectionsFieldBuilder() + : null; + } else { + connectionsBuilder_.addAllMessages(other.connections_); + } + } + } if (!other.getMuteInitiator().isEmpty()) { muteInitiator_ = other.muteInitiator_; onChanged(); } + if (!other.getDescription().isEmpty()) { + description_ = other.description_; + onChanged(); + } + if (iamBindingsBuilder_ == null) { + if (!other.iamBindings_.isEmpty()) { + if (iamBindings_.isEmpty()) { + iamBindings_ = other.iamBindings_; + bitField0_ = (bitField0_ & ~0x00000008); + } else { + ensureIamBindingsIsMutable(); + iamBindings_.addAll(other.iamBindings_); + } + onChanged(); + } + } else { + if (!other.iamBindings_.isEmpty()) { + if (iamBindingsBuilder_.isEmpty()) { + iamBindingsBuilder_.dispose(); + iamBindingsBuilder_ = null; + iamBindings_ = other.iamBindings_; + bitField0_ = (bitField0_ & ~0x00000008); + iamBindingsBuilder_ = + com.google.protobuf.GeneratedMessageV3.alwaysUseFieldBuilders + ? getIamBindingsFieldBuilder() + : null; + } else { + iamBindingsBuilder_.addAllMessages(other.iamBindings_); + } + } + } + if (!other.getNextSteps().isEmpty()) { + nextSteps_ = other.nextSteps_; + onChanged(); + } this.mergeUnknownFields(other.unknownFields); onChanged(); return this; @@ -3966,7 +4393,7 @@ public int getSourcePropertiesCount() { @java.lang.Override public boolean containsSourceProperties(java.lang.String key) { if (key == null) { - throw new java.lang.NullPointerException(); + throw new NullPointerException("map key"); } return internalGetSourceProperties().getMap().containsKey(key); } @@ -4008,7 +4435,7 @@ public java.util.Map getSourcePrope public com.google.protobuf.Value getSourcePropertiesOrDefault( java.lang.String key, com.google.protobuf.Value defaultValue) { if (key == null) { - throw new java.lang.NullPointerException(); + throw new NullPointerException("map key"); } java.util.Map map = internalGetSourceProperties().getMap(); @@ -4029,7 +4456,7 @@ public com.google.protobuf.Value getSourcePropertiesOrDefault( @java.lang.Override public com.google.protobuf.Value getSourcePropertiesOrThrow(java.lang.String key) { if (key == null) { - throw new java.lang.NullPointerException(); + throw new NullPointerException("map key"); } java.util.Map map = internalGetSourceProperties().getMap(); @@ -4057,7 +4484,7 @@ public Builder clearSourceProperties() { */ public Builder removeSourceProperties(java.lang.String key) { if (key == null) { - throw new java.lang.NullPointerException(); + throw new NullPointerException("map key"); } internalGetMutableSourceProperties().getMutableMap().remove(key); return this; @@ -4081,11 +4508,12 @@ public java.util.Map getMutableSour */ public Builder putSourceProperties(java.lang.String key, com.google.protobuf.Value value) { if (key == null) { - throw new java.lang.NullPointerException(); + throw new NullPointerException("map key"); } if (value == null) { - throw new java.lang.NullPointerException(); + throw new NullPointerException("map value"); } + internalGetMutableSourceProperties().getMutableMap().put(key, value); return this; } @@ -4979,7 +5407,7 @@ public Builder setCanonicalNameBytes(com.google.protobuf.ByteString value) { * * *
-     * Indicates the mute state of a finding (either unspecified, muted, unmuted
+     * Indicates the mute state of a finding (either muted, unmuted
      * or undefined). Unlike other attributes of a finding, a finding provider
      * shouldn't set the value of mute.
      * 
@@ -4996,7 +5424,7 @@ public int getMuteValue() { * * *
-     * Indicates the mute state of a finding (either unspecified, muted, unmuted
+     * Indicates the mute state of a finding (either muted, unmuted
      * or undefined). Unlike other attributes of a finding, a finding provider
      * shouldn't set the value of mute.
      * 
@@ -5016,7 +5444,7 @@ public Builder setMuteValue(int value) { * * *
-     * Indicates the mute state of a finding (either unspecified, muted, unmuted
+     * Indicates the mute state of a finding (either muted, unmuted
      * or undefined). Unlike other attributes of a finding, a finding provider
      * shouldn't set the value of mute.
      * 
@@ -5036,7 +5464,7 @@ public com.google.cloud.securitycenter.v1.Finding.Mute getMute() { * * *
-     * Indicates the mute state of a finding (either unspecified, muted, unmuted
+     * Indicates the mute state of a finding (either muted, unmuted
      * or undefined). Unlike other attributes of a finding, a finding provider
      * shouldn't set the value of mute.
      * 
@@ -5059,7 +5487,7 @@ public Builder setMute(com.google.cloud.securitycenter.v1.Finding.Mute value) { * * *
-     * Indicates the mute state of a finding (either unspecified, muted, unmuted
+     * Indicates the mute state of a finding (either muted, unmuted
      * or undefined). Unlike other attributes of a finding, a finding provider
      * shouldn't set the value of mute.
      * 
@@ -5834,8 +6262,8 @@ public int getExternalSystemsCount() { * * *
-     * Output only. Third party SIEM/SOAR fields within SCC, contains external
-     * system information and external system finding fields.
+     * Output only. Third party SIEM/SOAR fields within SCC, contains external system
+     * information and external system finding fields.
      * 
* * @@ -5845,7 +6273,7 @@ public int getExternalSystemsCount() { @java.lang.Override public boolean containsExternalSystems(java.lang.String key) { if (key == null) { - throw new java.lang.NullPointerException(); + throw new NullPointerException("map key"); } return internalGetExternalSystems().getMap().containsKey(key); } @@ -5860,8 +6288,8 @@ public boolean containsExternalSystems(java.lang.String key) { * * *
-     * Output only. Third party SIEM/SOAR fields within SCC, contains external
-     * system information and external system finding fields.
+     * Output only. Third party SIEM/SOAR fields within SCC, contains external system
+     * information and external system finding fields.
      * 
* * @@ -5877,8 +6305,8 @@ public boolean containsExternalSystems(java.lang.String key) { * * *
-     * Output only. Third party SIEM/SOAR fields within SCC, contains external
-     * system information and external system finding fields.
+     * Output only. Third party SIEM/SOAR fields within SCC, contains external system
+     * information and external system finding fields.
      * 
* * @@ -5889,7 +6317,7 @@ public boolean containsExternalSystems(java.lang.String key) { public com.google.cloud.securitycenter.v1.ExternalSystem getExternalSystemsOrDefault( java.lang.String key, com.google.cloud.securitycenter.v1.ExternalSystem defaultValue) { if (key == null) { - throw new java.lang.NullPointerException(); + throw new NullPointerException("map key"); } java.util.Map map = internalGetExternalSystems().getMap(); @@ -5899,8 +6327,8 @@ public com.google.cloud.securitycenter.v1.ExternalSystem getExternalSystemsOrDef * * *
-     * Output only. Third party SIEM/SOAR fields within SCC, contains external
-     * system information and external system finding fields.
+     * Output only. Third party SIEM/SOAR fields within SCC, contains external system
+     * information and external system finding fields.
      * 
* * @@ -5911,7 +6339,7 @@ public com.google.cloud.securitycenter.v1.ExternalSystem getExternalSystemsOrDef public com.google.cloud.securitycenter.v1.ExternalSystem getExternalSystemsOrThrow( java.lang.String key) { if (key == null) { - throw new java.lang.NullPointerException(); + throw new NullPointerException("map key"); } java.util.Map map = internalGetExternalSystems().getMap(); @@ -5929,8 +6357,8 @@ public Builder clearExternalSystems() { * * *
-     * Output only. Third party SIEM/SOAR fields within SCC, contains external
-     * system information and external system finding fields.
+     * Output only. Third party SIEM/SOAR fields within SCC, contains external system
+     * information and external system finding fields.
      * 
* * @@ -5939,7 +6367,7 @@ public Builder clearExternalSystems() { */ public Builder removeExternalSystems(java.lang.String key) { if (key == null) { - throw new java.lang.NullPointerException(); + throw new NullPointerException("map key"); } internalGetMutableExternalSystems().getMutableMap().remove(key); return this; @@ -5954,8 +6382,8 @@ public Builder removeExternalSystems(java.lang.String key) { * * *
-     * Output only. Third party SIEM/SOAR fields within SCC, contains external
-     * system information and external system finding fields.
+     * Output only. Third party SIEM/SOAR fields within SCC, contains external system
+     * information and external system finding fields.
      * 
* * @@ -5965,11 +6393,12 @@ public Builder removeExternalSystems(java.lang.String key) { public Builder putExternalSystems( java.lang.String key, com.google.cloud.securitycenter.v1.ExternalSystem value) { if (key == null) { - throw new java.lang.NullPointerException(); + throw new NullPointerException("map key"); } if (value == null) { - throw new java.lang.NullPointerException(); + throw new NullPointerException("map value"); } + internalGetMutableExternalSystems().getMutableMap().put(key, value); return this; } @@ -5977,8 +6406,8 @@ public Builder putExternalSystems( * * *
-     * Output only. Third party SIEM/SOAR fields within SCC, contains external
-     * system information and external system finding fields.
+     * Output only. Third party SIEM/SOAR fields within SCC, contains external system
+     * information and external system finding fields.
      * 
* * @@ -6380,43 +6809,395 @@ public com.google.cloud.securitycenter.v1.AccessOrBuilder getAccessOrBuilder() { return accessBuilder_; } - private java.lang.Object muteInitiator_ = ""; + private java.util.List connections_ = + java.util.Collections.emptyList(); + + private void ensureConnectionsIsMutable() { + if (!((bitField0_ & 0x00000004) != 0)) { + connections_ = + new java.util.ArrayList(connections_); + bitField0_ |= 0x00000004; + } + } + + private com.google.protobuf.RepeatedFieldBuilderV3< + com.google.cloud.securitycenter.v1.Connection, + com.google.cloud.securitycenter.v1.Connection.Builder, + com.google.cloud.securitycenter.v1.ConnectionOrBuilder> + connectionsBuilder_; + /** * * *
-     * First known as mute_annotation. Records additional information about the
-     * mute operation e.g. mute config that muted the finding, user who muted the
-     * finding, etc. Unlike other attributes of a finding, a finding provider
-     * shouldn't set the value of mute.
+     * Contains information about the IP connection associated with the finding.
      * 
* - * string mute_initiator = 28; - * - * @return The muteInitiator. + * repeated .google.cloud.securitycenter.v1.Connection connections = 31; */ - public java.lang.String getMuteInitiator() { - java.lang.Object ref = muteInitiator_; - if (!(ref instanceof java.lang.String)) { - com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; - java.lang.String s = bs.toStringUtf8(); - muteInitiator_ = s; - return s; + public java.util.List getConnectionsList() { + if (connectionsBuilder_ == null) { + return java.util.Collections.unmodifiableList(connections_); } else { - return (java.lang.String) ref; + return connectionsBuilder_.getMessageList(); } } /** * * *
-     * First known as mute_annotation. Records additional information about the
-     * mute operation e.g. mute config that muted the finding, user who muted the
-     * finding, etc. Unlike other attributes of a finding, a finding provider
-     * shouldn't set the value of mute.
+     * Contains information about the IP connection associated with the finding.
      * 
* - * string mute_initiator = 28; + * repeated .google.cloud.securitycenter.v1.Connection connections = 31; + */ + public int getConnectionsCount() { + if (connectionsBuilder_ == null) { + return connections_.size(); + } else { + return connectionsBuilder_.getCount(); + } + } + /** + * + * + *
+     * Contains information about the IP connection associated with the finding.
+     * 
+ * + * repeated .google.cloud.securitycenter.v1.Connection connections = 31; + */ + public com.google.cloud.securitycenter.v1.Connection getConnections(int index) { + if (connectionsBuilder_ == null) { + return connections_.get(index); + } else { + return connectionsBuilder_.getMessage(index); + } + } + /** + * + * + *
+     * Contains information about the IP connection associated with the finding.
+     * 
+ * + * repeated .google.cloud.securitycenter.v1.Connection connections = 31; + */ + public Builder setConnections(int index, com.google.cloud.securitycenter.v1.Connection value) { + if (connectionsBuilder_ == null) { + if (value == null) { + throw new NullPointerException(); + } + ensureConnectionsIsMutable(); + connections_.set(index, value); + onChanged(); + } else { + connectionsBuilder_.setMessage(index, value); + } + return this; + } + /** + * + * + *
+     * Contains information about the IP connection associated with the finding.
+     * 
+ * + * repeated .google.cloud.securitycenter.v1.Connection connections = 31; + */ + public Builder setConnections( + int index, com.google.cloud.securitycenter.v1.Connection.Builder builderForValue) { + if (connectionsBuilder_ == null) { + ensureConnectionsIsMutable(); + connections_.set(index, builderForValue.build()); + onChanged(); + } else { + connectionsBuilder_.setMessage(index, builderForValue.build()); + } + return this; + } + /** + * + * + *
+     * Contains information about the IP connection associated with the finding.
+     * 
+ * + * repeated .google.cloud.securitycenter.v1.Connection connections = 31; + */ + public Builder addConnections(com.google.cloud.securitycenter.v1.Connection value) { + if (connectionsBuilder_ == null) { + if (value == null) { + throw new NullPointerException(); + } + ensureConnectionsIsMutable(); + connections_.add(value); + onChanged(); + } else { + connectionsBuilder_.addMessage(value); + } + return this; + } + /** + * + * + *
+     * Contains information about the IP connection associated with the finding.
+     * 
+ * + * repeated .google.cloud.securitycenter.v1.Connection connections = 31; + */ + public Builder addConnections(int index, com.google.cloud.securitycenter.v1.Connection value) { + if (connectionsBuilder_ == null) { + if (value == null) { + throw new NullPointerException(); + } + ensureConnectionsIsMutable(); + connections_.add(index, value); + onChanged(); + } else { + connectionsBuilder_.addMessage(index, value); + } + return this; + } + /** + * + * + *
+     * Contains information about the IP connection associated with the finding.
+     * 
+ * + * repeated .google.cloud.securitycenter.v1.Connection connections = 31; + */ + public Builder addConnections( + com.google.cloud.securitycenter.v1.Connection.Builder builderForValue) { + if (connectionsBuilder_ == null) { + ensureConnectionsIsMutable(); + connections_.add(builderForValue.build()); + onChanged(); + } else { + connectionsBuilder_.addMessage(builderForValue.build()); + } + return this; + } + /** + * + * + *
+     * Contains information about the IP connection associated with the finding.
+     * 
+ * + * repeated .google.cloud.securitycenter.v1.Connection connections = 31; + */ + public Builder addConnections( + int index, com.google.cloud.securitycenter.v1.Connection.Builder builderForValue) { + if (connectionsBuilder_ == null) { + ensureConnectionsIsMutable(); + connections_.add(index, builderForValue.build()); + onChanged(); + } else { + connectionsBuilder_.addMessage(index, builderForValue.build()); + } + return this; + } + /** + * + * + *
+     * Contains information about the IP connection associated with the finding.
+     * 
+ * + * repeated .google.cloud.securitycenter.v1.Connection connections = 31; + */ + public Builder addAllConnections( + java.lang.Iterable values) { + if (connectionsBuilder_ == null) { + ensureConnectionsIsMutable(); + com.google.protobuf.AbstractMessageLite.Builder.addAll(values, connections_); + onChanged(); + } else { + connectionsBuilder_.addAllMessages(values); + } + return this; + } + /** + * + * + *
+     * Contains information about the IP connection associated with the finding.
+     * 
+ * + * repeated .google.cloud.securitycenter.v1.Connection connections = 31; + */ + public Builder clearConnections() { + if (connectionsBuilder_ == null) { + connections_ = java.util.Collections.emptyList(); + bitField0_ = (bitField0_ & ~0x00000004); + onChanged(); + } else { + connectionsBuilder_.clear(); + } + return this; + } + /** + * + * + *
+     * Contains information about the IP connection associated with the finding.
+     * 
+ * + * repeated .google.cloud.securitycenter.v1.Connection connections = 31; + */ + public Builder removeConnections(int index) { + if (connectionsBuilder_ == null) { + ensureConnectionsIsMutable(); + connections_.remove(index); + onChanged(); + } else { + connectionsBuilder_.remove(index); + } + return this; + } + /** + * + * + *
+     * Contains information about the IP connection associated with the finding.
+     * 
+ * + * repeated .google.cloud.securitycenter.v1.Connection connections = 31; + */ + public com.google.cloud.securitycenter.v1.Connection.Builder getConnectionsBuilder(int index) { + return getConnectionsFieldBuilder().getBuilder(index); + } + /** + * + * + *
+     * Contains information about the IP connection associated with the finding.
+     * 
+ * + * repeated .google.cloud.securitycenter.v1.Connection connections = 31; + */ + public com.google.cloud.securitycenter.v1.ConnectionOrBuilder getConnectionsOrBuilder( + int index) { + if (connectionsBuilder_ == null) { + return connections_.get(index); + } else { + return connectionsBuilder_.getMessageOrBuilder(index); + } + } + /** + * + * + *
+     * Contains information about the IP connection associated with the finding.
+     * 
+ * + * repeated .google.cloud.securitycenter.v1.Connection connections = 31; + */ + public java.util.List + getConnectionsOrBuilderList() { + if (connectionsBuilder_ != null) { + return connectionsBuilder_.getMessageOrBuilderList(); + } else { + return java.util.Collections.unmodifiableList(connections_); + } + } + /** + * + * + *
+     * Contains information about the IP connection associated with the finding.
+     * 
+ * + * repeated .google.cloud.securitycenter.v1.Connection connections = 31; + */ + public com.google.cloud.securitycenter.v1.Connection.Builder addConnectionsBuilder() { + return getConnectionsFieldBuilder() + .addBuilder(com.google.cloud.securitycenter.v1.Connection.getDefaultInstance()); + } + /** + * + * + *
+     * Contains information about the IP connection associated with the finding.
+     * 
+ * + * repeated .google.cloud.securitycenter.v1.Connection connections = 31; + */ + public com.google.cloud.securitycenter.v1.Connection.Builder addConnectionsBuilder(int index) { + return getConnectionsFieldBuilder() + .addBuilder(index, com.google.cloud.securitycenter.v1.Connection.getDefaultInstance()); + } + /** + * + * + *
+     * Contains information about the IP connection associated with the finding.
+     * 
+ * + * repeated .google.cloud.securitycenter.v1.Connection connections = 31; + */ + public java.util.List + getConnectionsBuilderList() { + return getConnectionsFieldBuilder().getBuilderList(); + } + + private com.google.protobuf.RepeatedFieldBuilderV3< + com.google.cloud.securitycenter.v1.Connection, + com.google.cloud.securitycenter.v1.Connection.Builder, + com.google.cloud.securitycenter.v1.ConnectionOrBuilder> + getConnectionsFieldBuilder() { + if (connectionsBuilder_ == null) { + connectionsBuilder_ = + new com.google.protobuf.RepeatedFieldBuilderV3< + com.google.cloud.securitycenter.v1.Connection, + com.google.cloud.securitycenter.v1.Connection.Builder, + com.google.cloud.securitycenter.v1.ConnectionOrBuilder>( + connections_, ((bitField0_ & 0x00000004) != 0), getParentForChildren(), isClean()); + connections_ = null; + } + return connectionsBuilder_; + } + + private java.lang.Object muteInitiator_ = ""; + /** + * + * + *
+     * First known as mute_annotation. Records additional information about the
+     * mute operation e.g. mute config that muted the finding, user who muted the
+     * finding, etc. Unlike other attributes of a finding, a finding provider
+     * shouldn't set the value of mute.
+     * 
+ * + * string mute_initiator = 28; + * + * @return The muteInitiator. + */ + public java.lang.String getMuteInitiator() { + java.lang.Object ref = muteInitiator_; + if (!(ref instanceof java.lang.String)) { + com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; + java.lang.String s = bs.toStringUtf8(); + muteInitiator_ = s; + return s; + } else { + return (java.lang.String) ref; + } + } + /** + * + * + *
+     * First known as mute_annotation. Records additional information about the
+     * mute operation e.g. mute config that muted the finding, user who muted the
+     * finding, etc. Unlike other attributes of a finding, a finding provider
+     * shouldn't set the value of mute.
+     * 
+ * + * string mute_initiator = 28; * * @return The bytes for muteInitiator. */ @@ -6501,6 +7282,570 @@ public Builder setMuteInitiatorBytes(com.google.protobuf.ByteString value) { return this; } + private java.lang.Object description_ = ""; + /** + * + * + *
+     * Contains more detail about the finding.
+     * 
+ * + * string description = 37; + * + * @return The description. + */ + public java.lang.String getDescription() { + java.lang.Object ref = description_; + if (!(ref instanceof java.lang.String)) { + com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; + java.lang.String s = bs.toStringUtf8(); + description_ = s; + return s; + } else { + return (java.lang.String) ref; + } + } + /** + * + * + *
+     * Contains more detail about the finding.
+     * 
+ * + * string description = 37; + * + * @return The bytes for description. + */ + public com.google.protobuf.ByteString getDescriptionBytes() { + java.lang.Object ref = description_; + if (ref instanceof String) { + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); + description_ = b; + return b; + } else { + return (com.google.protobuf.ByteString) ref; + } + } + /** + * + * + *
+     * Contains more detail about the finding.
+     * 
+ * + * string description = 37; + * + * @param value The description to set. + * @return This builder for chaining. + */ + public Builder setDescription(java.lang.String value) { + if (value == null) { + throw new NullPointerException(); + } + + description_ = value; + onChanged(); + return this; + } + /** + * + * + *
+     * Contains more detail about the finding.
+     * 
+ * + * string description = 37; + * + * @return This builder for chaining. + */ + public Builder clearDescription() { + + description_ = getDefaultInstance().getDescription(); + onChanged(); + return this; + } + /** + * + * + *
+     * Contains more detail about the finding.
+     * 
+ * + * string description = 37; + * + * @param value The bytes for description to set. + * @return This builder for chaining. + */ + public Builder setDescriptionBytes(com.google.protobuf.ByteString value) { + if (value == null) { + throw new NullPointerException(); + } + checkByteStringIsUtf8(value); + + description_ = value; + onChanged(); + return this; + } + + private java.util.List iamBindings_ = + java.util.Collections.emptyList(); + + private void ensureIamBindingsIsMutable() { + if (!((bitField0_ & 0x00000008) != 0)) { + iamBindings_ = + new java.util.ArrayList(iamBindings_); + bitField0_ |= 0x00000008; + } + } + + private com.google.protobuf.RepeatedFieldBuilderV3< + com.google.cloud.securitycenter.v1.IamBinding, + com.google.cloud.securitycenter.v1.IamBinding.Builder, + com.google.cloud.securitycenter.v1.IamBindingOrBuilder> + iamBindingsBuilder_; + + /** + * + * + *
+     * Represents IAM bindings associated with the Finding.
+     * 
+ * + * repeated .google.cloud.securitycenter.v1.IamBinding iam_bindings = 39; + */ + public java.util.List getIamBindingsList() { + if (iamBindingsBuilder_ == null) { + return java.util.Collections.unmodifiableList(iamBindings_); + } else { + return iamBindingsBuilder_.getMessageList(); + } + } + /** + * + * + *
+     * Represents IAM bindings associated with the Finding.
+     * 
+ * + * repeated .google.cloud.securitycenter.v1.IamBinding iam_bindings = 39; + */ + public int getIamBindingsCount() { + if (iamBindingsBuilder_ == null) { + return iamBindings_.size(); + } else { + return iamBindingsBuilder_.getCount(); + } + } + /** + * + * + *
+     * Represents IAM bindings associated with the Finding.
+     * 
+ * + * repeated .google.cloud.securitycenter.v1.IamBinding iam_bindings = 39; + */ + public com.google.cloud.securitycenter.v1.IamBinding getIamBindings(int index) { + if (iamBindingsBuilder_ == null) { + return iamBindings_.get(index); + } else { + return iamBindingsBuilder_.getMessage(index); + } + } + /** + * + * + *
+     * Represents IAM bindings associated with the Finding.
+     * 
+ * + * repeated .google.cloud.securitycenter.v1.IamBinding iam_bindings = 39; + */ + public Builder setIamBindings(int index, com.google.cloud.securitycenter.v1.IamBinding value) { + if (iamBindingsBuilder_ == null) { + if (value == null) { + throw new NullPointerException(); + } + ensureIamBindingsIsMutable(); + iamBindings_.set(index, value); + onChanged(); + } else { + iamBindingsBuilder_.setMessage(index, value); + } + return this; + } + /** + * + * + *
+     * Represents IAM bindings associated with the Finding.
+     * 
+ * + * repeated .google.cloud.securitycenter.v1.IamBinding iam_bindings = 39; + */ + public Builder setIamBindings( + int index, com.google.cloud.securitycenter.v1.IamBinding.Builder builderForValue) { + if (iamBindingsBuilder_ == null) { + ensureIamBindingsIsMutable(); + iamBindings_.set(index, builderForValue.build()); + onChanged(); + } else { + iamBindingsBuilder_.setMessage(index, builderForValue.build()); + } + return this; + } + /** + * + * + *
+     * Represents IAM bindings associated with the Finding.
+     * 
+ * + * repeated .google.cloud.securitycenter.v1.IamBinding iam_bindings = 39; + */ + public Builder addIamBindings(com.google.cloud.securitycenter.v1.IamBinding value) { + if (iamBindingsBuilder_ == null) { + if (value == null) { + throw new NullPointerException(); + } + ensureIamBindingsIsMutable(); + iamBindings_.add(value); + onChanged(); + } else { + iamBindingsBuilder_.addMessage(value); + } + return this; + } + /** + * + * + *
+     * Represents IAM bindings associated with the Finding.
+     * 
+ * + * repeated .google.cloud.securitycenter.v1.IamBinding iam_bindings = 39; + */ + public Builder addIamBindings(int index, com.google.cloud.securitycenter.v1.IamBinding value) { + if (iamBindingsBuilder_ == null) { + if (value == null) { + throw new NullPointerException(); + } + ensureIamBindingsIsMutable(); + iamBindings_.add(index, value); + onChanged(); + } else { + iamBindingsBuilder_.addMessage(index, value); + } + return this; + } + /** + * + * + *
+     * Represents IAM bindings associated with the Finding.
+     * 
+ * + * repeated .google.cloud.securitycenter.v1.IamBinding iam_bindings = 39; + */ + public Builder addIamBindings( + com.google.cloud.securitycenter.v1.IamBinding.Builder builderForValue) { + if (iamBindingsBuilder_ == null) { + ensureIamBindingsIsMutable(); + iamBindings_.add(builderForValue.build()); + onChanged(); + } else { + iamBindingsBuilder_.addMessage(builderForValue.build()); + } + return this; + } + /** + * + * + *
+     * Represents IAM bindings associated with the Finding.
+     * 
+ * + * repeated .google.cloud.securitycenter.v1.IamBinding iam_bindings = 39; + */ + public Builder addIamBindings( + int index, com.google.cloud.securitycenter.v1.IamBinding.Builder builderForValue) { + if (iamBindingsBuilder_ == null) { + ensureIamBindingsIsMutable(); + iamBindings_.add(index, builderForValue.build()); + onChanged(); + } else { + iamBindingsBuilder_.addMessage(index, builderForValue.build()); + } + return this; + } + /** + * + * + *
+     * Represents IAM bindings associated with the Finding.
+     * 
+ * + * repeated .google.cloud.securitycenter.v1.IamBinding iam_bindings = 39; + */ + public Builder addAllIamBindings( + java.lang.Iterable values) { + if (iamBindingsBuilder_ == null) { + ensureIamBindingsIsMutable(); + com.google.protobuf.AbstractMessageLite.Builder.addAll(values, iamBindings_); + onChanged(); + } else { + iamBindingsBuilder_.addAllMessages(values); + } + return this; + } + /** + * + * + *
+     * Represents IAM bindings associated with the Finding.
+     * 
+ * + * repeated .google.cloud.securitycenter.v1.IamBinding iam_bindings = 39; + */ + public Builder clearIamBindings() { + if (iamBindingsBuilder_ == null) { + iamBindings_ = java.util.Collections.emptyList(); + bitField0_ = (bitField0_ & ~0x00000008); + onChanged(); + } else { + iamBindingsBuilder_.clear(); + } + return this; + } + /** + * + * + *
+     * Represents IAM bindings associated with the Finding.
+     * 
+ * + * repeated .google.cloud.securitycenter.v1.IamBinding iam_bindings = 39; + */ + public Builder removeIamBindings(int index) { + if (iamBindingsBuilder_ == null) { + ensureIamBindingsIsMutable(); + iamBindings_.remove(index); + onChanged(); + } else { + iamBindingsBuilder_.remove(index); + } + return this; + } + /** + * + * + *
+     * Represents IAM bindings associated with the Finding.
+     * 
+ * + * repeated .google.cloud.securitycenter.v1.IamBinding iam_bindings = 39; + */ + public com.google.cloud.securitycenter.v1.IamBinding.Builder getIamBindingsBuilder(int index) { + return getIamBindingsFieldBuilder().getBuilder(index); + } + /** + * + * + *
+     * Represents IAM bindings associated with the Finding.
+     * 
+ * + * repeated .google.cloud.securitycenter.v1.IamBinding iam_bindings = 39; + */ + public com.google.cloud.securitycenter.v1.IamBindingOrBuilder getIamBindingsOrBuilder( + int index) { + if (iamBindingsBuilder_ == null) { + return iamBindings_.get(index); + } else { + return iamBindingsBuilder_.getMessageOrBuilder(index); + } + } + /** + * + * + *
+     * Represents IAM bindings associated with the Finding.
+     * 
+ * + * repeated .google.cloud.securitycenter.v1.IamBinding iam_bindings = 39; + */ + public java.util.List + getIamBindingsOrBuilderList() { + if (iamBindingsBuilder_ != null) { + return iamBindingsBuilder_.getMessageOrBuilderList(); + } else { + return java.util.Collections.unmodifiableList(iamBindings_); + } + } + /** + * + * + *
+     * Represents IAM bindings associated with the Finding.
+     * 
+ * + * repeated .google.cloud.securitycenter.v1.IamBinding iam_bindings = 39; + */ + public com.google.cloud.securitycenter.v1.IamBinding.Builder addIamBindingsBuilder() { + return getIamBindingsFieldBuilder() + .addBuilder(com.google.cloud.securitycenter.v1.IamBinding.getDefaultInstance()); + } + /** + * + * + *
+     * Represents IAM bindings associated with the Finding.
+     * 
+ * + * repeated .google.cloud.securitycenter.v1.IamBinding iam_bindings = 39; + */ + public com.google.cloud.securitycenter.v1.IamBinding.Builder addIamBindingsBuilder(int index) { + return getIamBindingsFieldBuilder() + .addBuilder(index, com.google.cloud.securitycenter.v1.IamBinding.getDefaultInstance()); + } + /** + * + * + *
+     * Represents IAM bindings associated with the Finding.
+     * 
+ * + * repeated .google.cloud.securitycenter.v1.IamBinding iam_bindings = 39; + */ + public java.util.List + getIamBindingsBuilderList() { + return getIamBindingsFieldBuilder().getBuilderList(); + } + + private com.google.protobuf.RepeatedFieldBuilderV3< + com.google.cloud.securitycenter.v1.IamBinding, + com.google.cloud.securitycenter.v1.IamBinding.Builder, + com.google.cloud.securitycenter.v1.IamBindingOrBuilder> + getIamBindingsFieldBuilder() { + if (iamBindingsBuilder_ == null) { + iamBindingsBuilder_ = + new com.google.protobuf.RepeatedFieldBuilderV3< + com.google.cloud.securitycenter.v1.IamBinding, + com.google.cloud.securitycenter.v1.IamBinding.Builder, + com.google.cloud.securitycenter.v1.IamBindingOrBuilder>( + iamBindings_, ((bitField0_ & 0x00000008) != 0), getParentForChildren(), isClean()); + iamBindings_ = null; + } + return iamBindingsBuilder_; + } + + private java.lang.Object nextSteps_ = ""; + /** + * + * + *
+     * Next steps associate to the finding.
+     * 
+ * + * string next_steps = 40; + * + * @return The nextSteps. + */ + public java.lang.String getNextSteps() { + java.lang.Object ref = nextSteps_; + if (!(ref instanceof java.lang.String)) { + com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; + java.lang.String s = bs.toStringUtf8(); + nextSteps_ = s; + return s; + } else { + return (java.lang.String) ref; + } + } + /** + * + * + *
+     * Next steps associate to the finding.
+     * 
+ * + * string next_steps = 40; + * + * @return The bytes for nextSteps. + */ + public com.google.protobuf.ByteString getNextStepsBytes() { + java.lang.Object ref = nextSteps_; + if (ref instanceof String) { + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); + nextSteps_ = b; + return b; + } else { + return (com.google.protobuf.ByteString) ref; + } + } + /** + * + * + *
+     * Next steps associate to the finding.
+     * 
+ * + * string next_steps = 40; + * + * @param value The nextSteps to set. + * @return This builder for chaining. + */ + public Builder setNextSteps(java.lang.String value) { + if (value == null) { + throw new NullPointerException(); + } + + nextSteps_ = value; + onChanged(); + return this; + } + /** + * + * + *
+     * Next steps associate to the finding.
+     * 
+ * + * string next_steps = 40; + * + * @return This builder for chaining. + */ + public Builder clearNextSteps() { + + nextSteps_ = getDefaultInstance().getNextSteps(); + onChanged(); + return this; + } + /** + * + * + *
+     * Next steps associate to the finding.
+     * 
+ * + * string next_steps = 40; + * + * @param value The bytes for nextSteps to set. + * @return This builder for chaining. + */ + public Builder setNextStepsBytes(com.google.protobuf.ByteString value) { + if (value == null) { + throw new NullPointerException(); + } + checkByteStringIsUtf8(value); + + nextSteps_ = value; + onChanged(); + return this; + } + @java.lang.Override public final Builder setUnknownFields(final com.google.protobuf.UnknownFieldSet unknownFields) { return super.setUnknownFields(unknownFields); diff --git a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/FindingName.java b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/FindingName.java index 12e98630b..d33a7fd54 100644 --- a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/FindingName.java +++ b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/FindingName.java @@ -1,5 +1,5 @@ /* - * Copyright 2021 Google LLC + * Copyright 2022 Google LLC * * Licensed under the Apache License, Version 2.0 (the "License"); * you may not use this file except in compliance with the License. diff --git a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/FindingOrBuilder.java b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/FindingOrBuilder.java index 0749f6175..ddcc4964e 100644 --- a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/FindingOrBuilder.java +++ b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/FindingOrBuilder.java @@ -259,8 +259,12 @@ public interface FindingOrBuilder * * map<string, .google.protobuf.Value> source_properties = 7; */ + + /* nullable */ com.google.protobuf.Value getSourcePropertiesOrDefault( - java.lang.String key, com.google.protobuf.Value defaultValue); + java.lang.String key, + /* nullable */ + com.google.protobuf.Value defaultValue); /** * * @@ -476,7 +480,7 @@ com.google.protobuf.Value getSourcePropertiesOrDefault( * * *
-   * Indicates the mute state of a finding (either unspecified, muted, unmuted
+   * Indicates the mute state of a finding (either muted, unmuted
    * or undefined). Unlike other attributes of a finding, a finding provider
    * shouldn't set the value of mute.
    * 
@@ -490,7 +494,7 @@ com.google.protobuf.Value getSourcePropertiesOrDefault( * * *
-   * Indicates the mute state of a finding (either unspecified, muted, unmuted
+   * Indicates the mute state of a finding (either muted, unmuted
    * or undefined). Unlike other attributes of a finding, a finding provider
    * shouldn't set the value of mute.
    * 
@@ -659,8 +663,8 @@ com.google.protobuf.Value getSourcePropertiesOrDefault( * * *
-   * Output only. Third party SIEM/SOAR fields within SCC, contains external
-   * system information and external system finding fields.
+   * Output only. Third party SIEM/SOAR fields within SCC, contains external system
+   * information and external system finding fields.
    * 
* * @@ -672,8 +676,8 @@ com.google.protobuf.Value getSourcePropertiesOrDefault( * * *
-   * Output only. Third party SIEM/SOAR fields within SCC, contains external
-   * system information and external system finding fields.
+   * Output only. Third party SIEM/SOAR fields within SCC, contains external system
+   * information and external system finding fields.
    * 
* * @@ -689,8 +693,8 @@ com.google.protobuf.Value getSourcePropertiesOrDefault( * * *
-   * Output only. Third party SIEM/SOAR fields within SCC, contains external
-   * system information and external system finding fields.
+   * Output only. Third party SIEM/SOAR fields within SCC, contains external system
+   * information and external system finding fields.
    * 
* * @@ -703,22 +707,26 @@ com.google.protobuf.Value getSourcePropertiesOrDefault( * * *
-   * Output only. Third party SIEM/SOAR fields within SCC, contains external
-   * system information and external system finding fields.
+   * Output only. Third party SIEM/SOAR fields within SCC, contains external system
+   * information and external system finding fields.
    * 
* * * map<string, .google.cloud.securitycenter.v1.ExternalSystem> external_systems = 22 [(.google.api.field_behavior) = OUTPUT_ONLY]; * */ + + /* nullable */ com.google.cloud.securitycenter.v1.ExternalSystem getExternalSystemsOrDefault( - java.lang.String key, com.google.cloud.securitycenter.v1.ExternalSystem defaultValue); + java.lang.String key, + /* nullable */ + com.google.cloud.securitycenter.v1.ExternalSystem defaultValue); /** * * *
-   * Output only. Third party SIEM/SOAR fields within SCC, contains external
-   * system information and external system finding fields.
+   * Output only. Third party SIEM/SOAR fields within SCC, contains external system
+   * information and external system finding fields.
    * 
* * @@ -803,6 +811,58 @@ com.google.cloud.securitycenter.v1.ExternalSystem getExternalSystemsOrDefault( */ com.google.cloud.securitycenter.v1.AccessOrBuilder getAccessOrBuilder(); + /** + * + * + *
+   * Contains information about the IP connection associated with the finding.
+   * 
+ * + * repeated .google.cloud.securitycenter.v1.Connection connections = 31; + */ + java.util.List getConnectionsList(); + /** + * + * + *
+   * Contains information about the IP connection associated with the finding.
+   * 
+ * + * repeated .google.cloud.securitycenter.v1.Connection connections = 31; + */ + com.google.cloud.securitycenter.v1.Connection getConnections(int index); + /** + * + * + *
+   * Contains information about the IP connection associated with the finding.
+   * 
+ * + * repeated .google.cloud.securitycenter.v1.Connection connections = 31; + */ + int getConnectionsCount(); + /** + * + * + *
+   * Contains information about the IP connection associated with the finding.
+   * 
+ * + * repeated .google.cloud.securitycenter.v1.Connection connections = 31; + */ + java.util.List + getConnectionsOrBuilderList(); + /** + * + * + *
+   * Contains information about the IP connection associated with the finding.
+   * 
+ * + * repeated .google.cloud.securitycenter.v1.Connection connections = 31; + */ + com.google.cloud.securitycenter.v1.ConnectionOrBuilder getConnectionsOrBuilder(int index); + /** * * @@ -833,4 +893,106 @@ com.google.cloud.securitycenter.v1.ExternalSystem getExternalSystemsOrDefault( * @return The bytes for muteInitiator. */ com.google.protobuf.ByteString getMuteInitiatorBytes(); + + /** + * + * + *
+   * Contains more detail about the finding.
+   * 
+ * + * string description = 37; + * + * @return The description. + */ + java.lang.String getDescription(); + /** + * + * + *
+   * Contains more detail about the finding.
+   * 
+ * + * string description = 37; + * + * @return The bytes for description. + */ + com.google.protobuf.ByteString getDescriptionBytes(); + + /** + * + * + *
+   * Represents IAM bindings associated with the Finding.
+   * 
+ * + * repeated .google.cloud.securitycenter.v1.IamBinding iam_bindings = 39; + */ + java.util.List getIamBindingsList(); + /** + * + * + *
+   * Represents IAM bindings associated with the Finding.
+   * 
+ * + * repeated .google.cloud.securitycenter.v1.IamBinding iam_bindings = 39; + */ + com.google.cloud.securitycenter.v1.IamBinding getIamBindings(int index); + /** + * + * + *
+   * Represents IAM bindings associated with the Finding.
+   * 
+ * + * repeated .google.cloud.securitycenter.v1.IamBinding iam_bindings = 39; + */ + int getIamBindingsCount(); + /** + * + * + *
+   * Represents IAM bindings associated with the Finding.
+   * 
+ * + * repeated .google.cloud.securitycenter.v1.IamBinding iam_bindings = 39; + */ + java.util.List + getIamBindingsOrBuilderList(); + /** + * + * + *
+   * Represents IAM bindings associated with the Finding.
+   * 
+ * + * repeated .google.cloud.securitycenter.v1.IamBinding iam_bindings = 39; + */ + com.google.cloud.securitycenter.v1.IamBindingOrBuilder getIamBindingsOrBuilder(int index); + + /** + * + * + *
+   * Next steps associate to the finding.
+   * 
+ * + * string next_steps = 40; + * + * @return The nextSteps. + */ + java.lang.String getNextSteps(); + /** + * + * + *
+   * Next steps associate to the finding.
+   * 
+ * + * string next_steps = 40; + * + * @return The bytes for nextSteps. + */ + com.google.protobuf.ByteString getNextStepsBytes(); } diff --git a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/FindingOuterClass.java b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/FindingOuterClass.java index 79831be7b..f651ba8a3 100644 --- a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/FindingOuterClass.java +++ b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/FindingOuterClass.java @@ -52,67 +52,74 @@ public static com.google.protobuf.Descriptors.FileDescriptor getDescriptor() { + ".proto\022\036google.cloud.securitycenter.v1\032\037" + "google/api/field_behavior.proto\032\031google/" + "api/resource.proto\032+google/cloud/securit" - + "ycenter/v1/access.proto\0324google/cloud/se" - + "curitycenter/v1/external_system.proto\032.g" - + "oogle/cloud/securitycenter/v1/indicator." - + "proto\0321google/cloud/securitycenter/v1/mi" - + "tre_attack.proto\0323google/cloud/securityc" - + "enter/v1/security_marks.proto\0322google/cl" - + "oud/securitycenter/v1/vulnerability.prot" - + "o\032\034google/protobuf/struct.proto\032\037google/" - + "protobuf/timestamp.proto\"\255\016\n\007Finding\022\014\n\004" - + "name\030\001 \001(\t\022\016\n\006parent\030\002 \001(\t\022\025\n\rresource_n" - + "ame\030\003 \001(\t\022<\n\005state\030\004 \001(\0162-.google.cloud." - + "securitycenter.v1.Finding.State\022\020\n\010categ" - + "ory\030\005 \001(\t\022\024\n\014external_uri\030\006 \001(\t\022X\n\021sourc" - + "e_properties\030\007 \003(\0132=.google.cloud.securi" - + "tycenter.v1.Finding.SourcePropertiesEntr" - + "y\022J\n\016security_marks\030\010 \001(\0132-.google.cloud" - + ".securitycenter.v1.SecurityMarksB\003\340A\003\022.\n" - + "\nevent_time\030\t \001(\0132\032.google.protobuf.Time" - + "stamp\022/\n\013create_time\030\n \001(\0132\032.google.prot" - + "obuf.Timestamp\022B\n\010severity\030\014 \001(\01620.googl" - + "e.cloud.securitycenter.v1.Finding.Severi" - + "ty\022\026\n\016canonical_name\030\016 \001(\t\022:\n\004mute\030\017 \001(\016" - + "2,.google.cloud.securitycenter.v1.Findin" - + "g.Mute\022K\n\rfinding_class\030\021 \001(\01624.google.c" - + "loud.securitycenter.v1.Finding.FindingCl" - + "ass\022<\n\tindicator\030\022 \001(\0132).google.cloud.se" - + "curitycenter.v1.Indicator\022D\n\rvulnerabili" - + "ty\030\024 \001(\0132-.google.cloud.securitycenter.v" - + "1.Vulnerability\0229\n\020mute_update_time\030\025 \001(" - + "\0132\032.google.protobuf.TimestampB\003\340A\003\022[\n\020ex" - + "ternal_systems\030\026 \003(\0132<.google.cloud.secu" - + "ritycenter.v1.Finding.ExternalSystemsEnt" - + "ryB\003\340A\003\022A\n\014mitre_attack\030\031 \001(\0132+.google.c" - + "loud.securitycenter.v1.MitreAttack\0226\n\006ac" - + "cess\030\032 \001(\0132&.google.cloud.securitycenter" - + ".v1.Access\022\026\n\016mute_initiator\030\034 \001(\t\032O\n\025So" - + "urcePropertiesEntry\022\013\n\003key\030\001 \001(\t\022%\n\005valu" - + "e\030\002 \001(\0132\026.google.protobuf.Value:\0028\001\032f\n\024E" - + "xternalSystemsEntry\022\013\n\003key\030\001 \001(\t\022=\n\005valu" - + "e\030\002 \001(\0132..google.cloud.securitycenter.v1" - + ".ExternalSystem:\0028\001\"8\n\005State\022\025\n\021STATE_UN" - + "SPECIFIED\020\000\022\n\n\006ACTIVE\020\001\022\014\n\010INACTIVE\020\002\"Q\n" - + "\010Severity\022\030\n\024SEVERITY_UNSPECIFIED\020\000\022\014\n\010C" - + "RITICAL\020\001\022\010\n\004HIGH\020\002\022\n\n\006MEDIUM\020\003\022\007\n\003LOW\020\004" - + "\"C\n\004Mute\022\024\n\020MUTE_UNSPECIFIED\020\000\022\t\n\005MUTED\020" - + "\001\022\013\n\007UNMUTED\020\002\022\r\n\tUNDEFINED\020\004\"\202\001\n\014Findin" - + "gClass\022\035\n\031FINDING_CLASS_UNSPECIFIED\020\000\022\n\n" - + "\006THREAT\020\001\022\021\n\rVULNERABILITY\020\002\022\024\n\020MISCONFI" - + "GURATION\020\003\022\017\n\013OBSERVATION\020\004\022\r\n\tSCC_ERROR" - + "\020\005:\333\001\352A\327\001\n%securitycenter.googleapis.com" - + "/Finding\022@organizations/{organization}/s" - + "ources/{source}/findings/{finding}\0224fold" - + "ers/{folder}/sources/{source}/findings/{" - + "finding}\0226projects/{project}/sources/{so" - + "urce}/findings/{finding}B\332\001\n\"com.google." - + "cloud.securitycenter.v1P\001ZLgoogle.golang" - + ".org/genproto/googleapis/cloud/securityc" - + "enter/v1;securitycenter\252\002\036Google.Cloud.S" - + "ecurityCenter.V1\312\002\036Google\\Cloud\\Security" - + "Center\\V1\352\002!Google::Cloud::SecurityCente" - + "r::V1b\006proto3" + + "ycenter/v1/access.proto\032/google/cloud/se" + + "curitycenter/v1/connection.proto\0324google" + + "/cloud/securitycenter/v1/external_system" + + ".proto\0320google/cloud/securitycenter/v1/i" + + "am_binding.proto\032.google/cloud/securityc" + + "enter/v1/indicator.proto\0321google/cloud/s" + + "ecuritycenter/v1/mitre_attack.proto\0323goo" + + "gle/cloud/securitycenter/v1/security_mar" + + "ks.proto\0322google/cloud/securitycenter/v1" + + "/vulnerability.proto\032\034google/protobuf/st" + + "ruct.proto\032\037google/protobuf/timestamp.pr" + + "oto\"\331\017\n\007Finding\022\014\n\004name\030\001 \001(\t\022\016\n\006parent\030" + + "\002 \001(\t\022\025\n\rresource_name\030\003 \001(\t\022<\n\005state\030\004 " + + "\001(\0162-.google.cloud.securitycenter.v1.Fin" + + "ding.State\022\020\n\010category\030\005 \001(\t\022\024\n\014external" + + "_uri\030\006 \001(\t\022X\n\021source_properties\030\007 \003(\0132=." + + "google.cloud.securitycenter.v1.Finding.S" + + "ourcePropertiesEntry\022J\n\016security_marks\030\010" + + " \001(\0132-.google.cloud.securitycenter.v1.Se" + + "curityMarksB\003\340A\003\022.\n\nevent_time\030\t \001(\0132\032.g" + + "oogle.protobuf.Timestamp\022/\n\013create_time\030" + + "\n \001(\0132\032.google.protobuf.Timestamp\022B\n\010sev" + + "erity\030\014 \001(\01620.google.cloud.securitycente" + + "r.v1.Finding.Severity\022\026\n\016canonical_name\030" + + "\016 \001(\t\022:\n\004mute\030\017 \001(\0162,.google.cloud.secur" + + "itycenter.v1.Finding.Mute\022K\n\rfinding_cla" + + "ss\030\021 \001(\01624.google.cloud.securitycenter.v" + + "1.Finding.FindingClass\022<\n\tindicator\030\022 \001(" + + "\0132).google.cloud.securitycenter.v1.Indic" + + "ator\022D\n\rvulnerability\030\024 \001(\0132-.google.clo" + + "ud.securitycenter.v1.Vulnerability\0229\n\020mu" + + "te_update_time\030\025 \001(\0132\032.google.protobuf.T" + + "imestampB\003\340A\003\022[\n\020external_systems\030\026 \003(\0132" + + "<.google.cloud.securitycenter.v1.Finding" + + ".ExternalSystemsEntryB\003\340A\003\022A\n\014mitre_atta" + + "ck\030\031 \001(\0132+.google.cloud.securitycenter.v" + + "1.MitreAttack\0226\n\006access\030\032 \001(\0132&.google.c" + + "loud.securitycenter.v1.Access\022?\n\013connect" + + "ions\030\037 \003(\0132*.google.cloud.securitycenter" + + ".v1.Connection\022\026\n\016mute_initiator\030\034 \001(\t\022\023" + + "\n\013description\030% \001(\t\022@\n\014iam_bindings\030\' \003(" + + "\0132*.google.cloud.securitycenter.v1.IamBi" + + "nding\022\022\n\nnext_steps\030( \001(\t\032O\n\025SourcePrope" + + "rtiesEntry\022\013\n\003key\030\001 \001(\t\022%\n\005value\030\002 \001(\0132\026" + + ".google.protobuf.Value:\0028\001\032f\n\024ExternalSy" + + "stemsEntry\022\013\n\003key\030\001 \001(\t\022=\n\005value\030\002 \001(\0132." + + ".google.cloud.securitycenter.v1.External" + + "System:\0028\001\"8\n\005State\022\025\n\021STATE_UNSPECIFIED" + + "\020\000\022\n\n\006ACTIVE\020\001\022\014\n\010INACTIVE\020\002\"Q\n\010Severity" + + "\022\030\n\024SEVERITY_UNSPECIFIED\020\000\022\014\n\010CRITICAL\020\001" + + "\022\010\n\004HIGH\020\002\022\n\n\006MEDIUM\020\003\022\007\n\003LOW\020\004\"C\n\004Mute\022" + + "\024\n\020MUTE_UNSPECIFIED\020\000\022\t\n\005MUTED\020\001\022\013\n\007UNMU" + + "TED\020\002\022\r\n\tUNDEFINED\020\004\"\202\001\n\014FindingClass\022\035\n" + + "\031FINDING_CLASS_UNSPECIFIED\020\000\022\n\n\006THREAT\020\001" + + "\022\021\n\rVULNERABILITY\020\002\022\024\n\020MISCONFIGURATION\020" + + "\003\022\017\n\013OBSERVATION\020\004\022\r\n\tSCC_ERROR\020\005:\333\001\352A\327\001" + + "\n%securitycenter.googleapis.com/Finding\022" + + "@organizations/{organization}/sources/{s" + + "ource}/findings/{finding}\0224folders/{fold" + + "er}/sources/{source}/findings/{finding}\022" + + "6projects/{project}/sources/{source}/fin" + + "dings/{finding}B\332\001\n\"com.google.cloud.sec" + + "uritycenter.v1P\001ZLgoogle.golang.org/genp" + + "roto/googleapis/cloud/securitycenter/v1;" + + "securitycenter\252\002\036Google.Cloud.SecurityCe" + + "nter.V1\312\002\036Google\\Cloud\\SecurityCenter\\V1" + + "\352\002!Google::Cloud::SecurityCenter::V1b\006pr" + + "oto3" }; descriptor = com.google.protobuf.Descriptors.FileDescriptor.internalBuildGeneratedFileFrom( @@ -121,7 +128,9 @@ public static com.google.protobuf.Descriptors.FileDescriptor getDescriptor() { com.google.api.FieldBehaviorProto.getDescriptor(), com.google.api.ResourceProto.getDescriptor(), com.google.cloud.securitycenter.v1.AccessProto.getDescriptor(), + com.google.cloud.securitycenter.v1.ConnectionProto.getDescriptor(), com.google.cloud.securitycenter.v1.ExternalSystemProto.getDescriptor(), + com.google.cloud.securitycenter.v1.IamBindingProto.getDescriptor(), com.google.cloud.securitycenter.v1.IndicatorProto.getDescriptor(), com.google.cloud.securitycenter.v1.MitreAttackProto.getDescriptor(), com.google.cloud.securitycenter.v1.SecurityMarksOuterClass.getDescriptor(), @@ -155,7 +164,11 @@ public static com.google.protobuf.Descriptors.FileDescriptor getDescriptor() { "ExternalSystems", "MitreAttack", "Access", + "Connections", "MuteInitiator", + "Description", + "IamBindings", + "NextSteps", }); internal_static_google_cloud_securitycenter_v1_Finding_SourcePropertiesEntry_descriptor = internal_static_google_cloud_securitycenter_v1_Finding_descriptor.getNestedTypes().get(0); @@ -182,7 +195,9 @@ public static com.google.protobuf.Descriptors.FileDescriptor getDescriptor() { com.google.api.FieldBehaviorProto.getDescriptor(); com.google.api.ResourceProto.getDescriptor(); com.google.cloud.securitycenter.v1.AccessProto.getDescriptor(); + com.google.cloud.securitycenter.v1.ConnectionProto.getDescriptor(); com.google.cloud.securitycenter.v1.ExternalSystemProto.getDescriptor(); + com.google.cloud.securitycenter.v1.IamBindingProto.getDescriptor(); com.google.cloud.securitycenter.v1.IndicatorProto.getDescriptor(); com.google.cloud.securitycenter.v1.MitreAttackProto.getDescriptor(); com.google.cloud.securitycenter.v1.SecurityMarksOuterClass.getDescriptor(); diff --git a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/Folder.java b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/Folder.java index 700268a8f..b0a6035e3 100644 --- a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/Folder.java +++ b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/Folder.java @@ -97,6 +97,8 @@ private Folder( } } catch (com.google.protobuf.InvalidProtocolBufferException e) { throw e.setUnfinishedMessage(this); + } catch (com.google.protobuf.UninitializedMessageException e) { + throw e.asInvalidProtocolBufferException().setUnfinishedMessage(this); } catch (java.io.IOException e) { throw new com.google.protobuf.InvalidProtocolBufferException(e).setUnfinishedMessage(this); } finally { diff --git a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/FolderName.java b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/FolderName.java index a5b90c330..5dd7da3af 100644 --- a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/FolderName.java +++ b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/FolderName.java @@ -1,5 +1,5 @@ /* - * Copyright 2021 Google LLC + * Copyright 2022 Google LLC * * Licensed under the Apache License, Version 2.0 (the "License"); * you may not use this file except in compliance with the License. diff --git a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/Geolocation.java b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/Geolocation.java index b2b8d5d1d..930766df7 100644 --- a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/Geolocation.java +++ b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/Geolocation.java @@ -88,6 +88,8 @@ private Geolocation( } } catch (com.google.protobuf.InvalidProtocolBufferException e) { throw e.setUnfinishedMessage(this); + } catch (com.google.protobuf.UninitializedMessageException e) { + throw e.asInvalidProtocolBufferException().setUnfinishedMessage(this); } catch (java.io.IOException e) { throw new com.google.protobuf.InvalidProtocolBufferException(e).setUnfinishedMessage(this); } finally { diff --git a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/GetBigQueryExportRequest.java b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/GetBigQueryExportRequest.java index 13a1e8e7f..f1a98e72d 100644 --- a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/GetBigQueryExportRequest.java +++ b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/GetBigQueryExportRequest.java @@ -88,6 +88,8 @@ private GetBigQueryExportRequest( } } catch (com.google.protobuf.InvalidProtocolBufferException e) { throw e.setUnfinishedMessage(this); + } catch (com.google.protobuf.UninitializedMessageException e) { + throw e.asInvalidProtocolBufferException().setUnfinishedMessage(this); } catch (java.io.IOException e) { throw new com.google.protobuf.InvalidProtocolBufferException(e).setUnfinishedMessage(this); } finally { diff --git a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/GetMuteConfigRequest.java b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/GetMuteConfigRequest.java index 50c710553..2c35d2635 100644 --- a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/GetMuteConfigRequest.java +++ b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/GetMuteConfigRequest.java @@ -88,6 +88,8 @@ private GetMuteConfigRequest( } } catch (com.google.protobuf.InvalidProtocolBufferException e) { throw e.setUnfinishedMessage(this); + } catch (com.google.protobuf.UninitializedMessageException e) { + throw e.asInvalidProtocolBufferException().setUnfinishedMessage(this); } catch (java.io.IOException e) { throw new com.google.protobuf.InvalidProtocolBufferException(e).setUnfinishedMessage(this); } finally { diff --git a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/GetNotificationConfigRequest.java b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/GetNotificationConfigRequest.java index 145faa051..dee55f9a2 100644 --- a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/GetNotificationConfigRequest.java +++ b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/GetNotificationConfigRequest.java @@ -88,6 +88,8 @@ private GetNotificationConfigRequest( } } catch (com.google.protobuf.InvalidProtocolBufferException e) { throw e.setUnfinishedMessage(this); + } catch (com.google.protobuf.UninitializedMessageException e) { + throw e.asInvalidProtocolBufferException().setUnfinishedMessage(this); } catch (java.io.IOException e) { throw new com.google.protobuf.InvalidProtocolBufferException(e).setUnfinishedMessage(this); } finally { diff --git a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/GetOrganizationSettingsRequest.java b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/GetOrganizationSettingsRequest.java index 7271f2e1c..8e000df4f 100644 --- a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/GetOrganizationSettingsRequest.java +++ b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/GetOrganizationSettingsRequest.java @@ -89,6 +89,8 @@ private GetOrganizationSettingsRequest( } } catch (com.google.protobuf.InvalidProtocolBufferException e) { throw e.setUnfinishedMessage(this); + } catch (com.google.protobuf.UninitializedMessageException e) { + throw e.asInvalidProtocolBufferException().setUnfinishedMessage(this); } catch (java.io.IOException e) { throw new com.google.protobuf.InvalidProtocolBufferException(e).setUnfinishedMessage(this); } finally { @@ -118,8 +120,8 @@ public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() { * * *
-   * Required. Name of the organization to get organization settings for. Its
-   * format is "organizations/[organization_id]/organizationSettings".
+   * Required. Name of the organization to get organization settings for. Its format is
+   * "organizations/[organization_id]/organizationSettings".
    * 
* * @@ -144,8 +146,8 @@ public java.lang.String getName() { * * *
-   * Required. Name of the organization to get organization settings for. Its
-   * format is "organizations/[organization_id]/organizationSettings".
+   * Required. Name of the organization to get organization settings for. Its format is
+   * "organizations/[organization_id]/organizationSettings".
    * 
* * @@ -497,8 +499,8 @@ public Builder mergeFrom( * * *
-     * Required. Name of the organization to get organization settings for. Its
-     * format is "organizations/[organization_id]/organizationSettings".
+     * Required. Name of the organization to get organization settings for. Its format is
+     * "organizations/[organization_id]/organizationSettings".
      * 
* * @@ -522,8 +524,8 @@ public java.lang.String getName() { * * *
-     * Required. Name of the organization to get organization settings for. Its
-     * format is "organizations/[organization_id]/organizationSettings".
+     * Required. Name of the organization to get organization settings for. Its format is
+     * "organizations/[organization_id]/organizationSettings".
      * 
* * @@ -547,8 +549,8 @@ public com.google.protobuf.ByteString getNameBytes() { * * *
-     * Required. Name of the organization to get organization settings for. Its
-     * format is "organizations/[organization_id]/organizationSettings".
+     * Required. Name of the organization to get organization settings for. Its format is
+     * "organizations/[organization_id]/organizationSettings".
      * 
* * @@ -571,8 +573,8 @@ public Builder setName(java.lang.String value) { * * *
-     * Required. Name of the organization to get organization settings for. Its
-     * format is "organizations/[organization_id]/organizationSettings".
+     * Required. Name of the organization to get organization settings for. Its format is
+     * "organizations/[organization_id]/organizationSettings".
      * 
* * @@ -591,8 +593,8 @@ public Builder clearName() { * * *
-     * Required. Name of the organization to get organization settings for. Its
-     * format is "organizations/[organization_id]/organizationSettings".
+     * Required. Name of the organization to get organization settings for. Its format is
+     * "organizations/[organization_id]/organizationSettings".
      * 
* * diff --git a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/GetOrganizationSettingsRequestOrBuilder.java b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/GetOrganizationSettingsRequestOrBuilder.java index a0de65a25..2d2f64a25 100644 --- a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/GetOrganizationSettingsRequestOrBuilder.java +++ b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/GetOrganizationSettingsRequestOrBuilder.java @@ -27,8 +27,8 @@ public interface GetOrganizationSettingsRequestOrBuilder * * *
-   * Required. Name of the organization to get organization settings for. Its
-   * format is "organizations/[organization_id]/organizationSettings".
+   * Required. Name of the organization to get organization settings for. Its format is
+   * "organizations/[organization_id]/organizationSettings".
    * 
* * @@ -42,8 +42,8 @@ public interface GetOrganizationSettingsRequestOrBuilder * * *
-   * Required. Name of the organization to get organization settings for. Its
-   * format is "organizations/[organization_id]/organizationSettings".
+   * Required. Name of the organization to get organization settings for. Its format is
+   * "organizations/[organization_id]/organizationSettings".
    * 
* * diff --git a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/GetSourceRequest.java b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/GetSourceRequest.java index b7b91848e..8593eb8fe 100644 --- a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/GetSourceRequest.java +++ b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/GetSourceRequest.java @@ -88,6 +88,8 @@ private GetSourceRequest( } } catch (com.google.protobuf.InvalidProtocolBufferException e) { throw e.setUnfinishedMessage(this); + } catch (com.google.protobuf.UninitializedMessageException e) { + throw e.asInvalidProtocolBufferException().setUnfinishedMessage(this); } catch (java.io.IOException e) { throw new com.google.protobuf.InvalidProtocolBufferException(e).setUnfinishedMessage(this); } finally { diff --git a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/GroupAssetsRequest.java b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/GroupAssetsRequest.java index 705f1fd0e..6704c358d 100644 --- a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/GroupAssetsRequest.java +++ b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/GroupAssetsRequest.java @@ -147,6 +147,8 @@ private GroupAssetsRequest( } } catch (com.google.protobuf.InvalidProtocolBufferException e) { throw e.setUnfinishedMessage(this); + } catch (com.google.protobuf.UninitializedMessageException e) { + throw e.asInvalidProtocolBufferException().setUnfinishedMessage(this); } catch (java.io.IOException e) { throw new com.google.protobuf.InvalidProtocolBufferException(e).setUnfinishedMessage(this); } finally { @@ -374,9 +376,9 @@ public com.google.protobuf.ByteString getFilterBytes() { * * *
-   * Required. Expression that defines what assets fields to use for grouping.
-   * The string value should follow SQL syntax: comma separated list of fields.
-   * For example:
+   * Required. Expression that defines what assets fields to use for grouping. The string
+   * value should follow SQL syntax: comma separated list of fields. For
+   * example:
    * "security_center_properties.resource_project,security_center_properties.project".
    * The following fields are supported when compare_duration is not set:
    * * security_center_properties.resource_project
@@ -410,9 +412,9 @@ public java.lang.String getGroupBy() {
    *
    *
    * 
-   * Required. Expression that defines what assets fields to use for grouping.
-   * The string value should follow SQL syntax: comma separated list of fields.
-   * For example:
+   * Required. Expression that defines what assets fields to use for grouping. The string
+   * value should follow SQL syntax: comma separated list of fields. For
+   * example:
    * "security_center_properties.resource_project,security_center_properties.project".
    * The following fields are supported when compare_duration is not set:
    * * security_center_properties.resource_project
@@ -1586,9 +1588,9 @@ public Builder setFilterBytes(com.google.protobuf.ByteString value) {
      *
      *
      * 
-     * Required. Expression that defines what assets fields to use for grouping.
-     * The string value should follow SQL syntax: comma separated list of fields.
-     * For example:
+     * Required. Expression that defines what assets fields to use for grouping. The string
+     * value should follow SQL syntax: comma separated list of fields. For
+     * example:
      * "security_center_properties.resource_project,security_center_properties.project".
      * The following fields are supported when compare_duration is not set:
      * * security_center_properties.resource_project
@@ -1621,9 +1623,9 @@ public java.lang.String getGroupBy() {
      *
      *
      * 
-     * Required. Expression that defines what assets fields to use for grouping.
-     * The string value should follow SQL syntax: comma separated list of fields.
-     * For example:
+     * Required. Expression that defines what assets fields to use for grouping. The string
+     * value should follow SQL syntax: comma separated list of fields. For
+     * example:
      * "security_center_properties.resource_project,security_center_properties.project".
      * The following fields are supported when compare_duration is not set:
      * * security_center_properties.resource_project
@@ -1656,9 +1658,9 @@ public com.google.protobuf.ByteString getGroupByBytes() {
      *
      *
      * 
-     * Required. Expression that defines what assets fields to use for grouping.
-     * The string value should follow SQL syntax: comma separated list of fields.
-     * For example:
+     * Required. Expression that defines what assets fields to use for grouping. The string
+     * value should follow SQL syntax: comma separated list of fields. For
+     * example:
      * "security_center_properties.resource_project,security_center_properties.project".
      * The following fields are supported when compare_duration is not set:
      * * security_center_properties.resource_project
@@ -1690,9 +1692,9 @@ public Builder setGroupBy(java.lang.String value) {
      *
      *
      * 
-     * Required. Expression that defines what assets fields to use for grouping.
-     * The string value should follow SQL syntax: comma separated list of fields.
-     * For example:
+     * Required. Expression that defines what assets fields to use for grouping. The string
+     * value should follow SQL syntax: comma separated list of fields. For
+     * example:
      * "security_center_properties.resource_project,security_center_properties.project".
      * The following fields are supported when compare_duration is not set:
      * * security_center_properties.resource_project
@@ -1720,9 +1722,9 @@ public Builder clearGroupBy() {
      *
      *
      * 
-     * Required. Expression that defines what assets fields to use for grouping.
-     * The string value should follow SQL syntax: comma separated list of fields.
-     * For example:
+     * Required. Expression that defines what assets fields to use for grouping. The string
+     * value should follow SQL syntax: comma separated list of fields. For
+     * example:
      * "security_center_properties.resource_project,security_center_properties.project".
      * The following fields are supported when compare_duration is not set:
      * * security_center_properties.resource_project
diff --git a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/GroupAssetsRequestOrBuilder.java b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/GroupAssetsRequestOrBuilder.java
index aa9e70654..b6eb60a72 100644
--- a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/GroupAssetsRequestOrBuilder.java
+++ b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/GroupAssetsRequestOrBuilder.java
@@ -177,9 +177,9 @@ public interface GroupAssetsRequestOrBuilder
    *
    *
    * 
-   * Required. Expression that defines what assets fields to use for grouping.
-   * The string value should follow SQL syntax: comma separated list of fields.
-   * For example:
+   * Required. Expression that defines what assets fields to use for grouping. The string
+   * value should follow SQL syntax: comma separated list of fields. For
+   * example:
    * "security_center_properties.resource_project,security_center_properties.project".
    * The following fields are supported when compare_duration is not set:
    * * security_center_properties.resource_project
@@ -202,9 +202,9 @@ public interface GroupAssetsRequestOrBuilder
    *
    *
    * 
-   * Required. Expression that defines what assets fields to use for grouping.
-   * The string value should follow SQL syntax: comma separated list of fields.
-   * For example:
+   * Required. Expression that defines what assets fields to use for grouping. The string
+   * value should follow SQL syntax: comma separated list of fields. For
+   * example:
    * "security_center_properties.resource_project,security_center_properties.project".
    * The following fields are supported when compare_duration is not set:
    * * security_center_properties.resource_project
diff --git a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/GroupAssetsResponse.java b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/GroupAssetsResponse.java
index 886511abe..32c351f0b 100644
--- a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/GroupAssetsResponse.java
+++ b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/GroupAssetsResponse.java
@@ -122,6 +122,8 @@ private GroupAssetsResponse(
       }
     } catch (com.google.protobuf.InvalidProtocolBufferException e) {
       throw e.setUnfinishedMessage(this);
+    } catch (com.google.protobuf.UninitializedMessageException e) {
+      throw e.asInvalidProtocolBufferException().setUnfinishedMessage(this);
     } catch (java.io.IOException e) {
       throw new com.google.protobuf.InvalidProtocolBufferException(e).setUnfinishedMessage(this);
     } finally {
diff --git a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/GroupFindingsRequest.java b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/GroupFindingsRequest.java
index bdff476ba..0a4b5e509 100644
--- a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/GroupFindingsRequest.java
+++ b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/GroupFindingsRequest.java
@@ -147,6 +147,8 @@ private GroupFindingsRequest(
       }
     } catch (com.google.protobuf.InvalidProtocolBufferException e) {
       throw e.setUnfinishedMessage(this);
+    } catch (com.google.protobuf.UninitializedMessageException e) {
+      throw e.asInvalidProtocolBufferException().setUnfinishedMessage(this);
     } catch (java.io.IOException e) {
       throw new com.google.protobuf.InvalidProtocolBufferException(e).setUnfinishedMessage(this);
     } finally {
@@ -378,9 +380,9 @@ public com.google.protobuf.ByteString getFilterBytes() {
    *
    *
    * 
-   * Required. Expression that defines what assets fields to use for grouping
-   * (including `state_change`). The string value should follow SQL syntax:
-   * comma separated list of fields. For example: "parent,resource_name".
+   * Required. Expression that defines what assets fields to use for grouping (including
+   * `state_change`). The string value should follow SQL syntax: comma separated
+   * list of fields. For example: "parent,resource_name".
    * The following fields are supported:
    * * resource_name
    * * category
@@ -411,9 +413,9 @@ public java.lang.String getGroupBy() {
    *
    *
    * 
-   * Required. Expression that defines what assets fields to use for grouping
-   * (including `state_change`). The string value should follow SQL syntax:
-   * comma separated list of fields. For example: "parent,resource_name".
+   * Required. Expression that defines what assets fields to use for grouping (including
+   * `state_change`). The string value should follow SQL syntax: comma separated
+   * list of fields. For example: "parent,resource_name".
    * The following fields are supported:
    * * resource_name
    * * category
@@ -1609,9 +1611,9 @@ public Builder setFilterBytes(com.google.protobuf.ByteString value) {
      *
      *
      * 
-     * Required. Expression that defines what assets fields to use for grouping
-     * (including `state_change`). The string value should follow SQL syntax:
-     * comma separated list of fields. For example: "parent,resource_name".
+     * Required. Expression that defines what assets fields to use for grouping (including
+     * `state_change`). The string value should follow SQL syntax: comma separated
+     * list of fields. For example: "parent,resource_name".
      * The following fields are supported:
      * * resource_name
      * * category
@@ -1641,9 +1643,9 @@ public java.lang.String getGroupBy() {
      *
      *
      * 
-     * Required. Expression that defines what assets fields to use for grouping
-     * (including `state_change`). The string value should follow SQL syntax:
-     * comma separated list of fields. For example: "parent,resource_name".
+     * Required. Expression that defines what assets fields to use for grouping (including
+     * `state_change`). The string value should follow SQL syntax: comma separated
+     * list of fields. For example: "parent,resource_name".
      * The following fields are supported:
      * * resource_name
      * * category
@@ -1673,9 +1675,9 @@ public com.google.protobuf.ByteString getGroupByBytes() {
      *
      *
      * 
-     * Required. Expression that defines what assets fields to use for grouping
-     * (including `state_change`). The string value should follow SQL syntax:
-     * comma separated list of fields. For example: "parent,resource_name".
+     * Required. Expression that defines what assets fields to use for grouping (including
+     * `state_change`). The string value should follow SQL syntax: comma separated
+     * list of fields. For example: "parent,resource_name".
      * The following fields are supported:
      * * resource_name
      * * category
@@ -1704,9 +1706,9 @@ public Builder setGroupBy(java.lang.String value) {
      *
      *
      * 
-     * Required. Expression that defines what assets fields to use for grouping
-     * (including `state_change`). The string value should follow SQL syntax:
-     * comma separated list of fields. For example: "parent,resource_name".
+     * Required. Expression that defines what assets fields to use for grouping (including
+     * `state_change`). The string value should follow SQL syntax: comma separated
+     * list of fields. For example: "parent,resource_name".
      * The following fields are supported:
      * * resource_name
      * * category
@@ -1731,9 +1733,9 @@ public Builder clearGroupBy() {
      *
      *
      * 
-     * Required. Expression that defines what assets fields to use for grouping
-     * (including `state_change`). The string value should follow SQL syntax:
-     * comma separated list of fields. For example: "parent,resource_name".
+     * Required. Expression that defines what assets fields to use for grouping (including
+     * `state_change`). The string value should follow SQL syntax: comma separated
+     * list of fields. For example: "parent,resource_name".
      * The following fields are supported:
      * * resource_name
      * * category
diff --git a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/GroupFindingsRequestOrBuilder.java b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/GroupFindingsRequestOrBuilder.java
index e0b072d72..6fedd107a 100644
--- a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/GroupFindingsRequestOrBuilder.java
+++ b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/GroupFindingsRequestOrBuilder.java
@@ -181,9 +181,9 @@ public interface GroupFindingsRequestOrBuilder
    *
    *
    * 
-   * Required. Expression that defines what assets fields to use for grouping
-   * (including `state_change`). The string value should follow SQL syntax:
-   * comma separated list of fields. For example: "parent,resource_name".
+   * Required. Expression that defines what assets fields to use for grouping (including
+   * `state_change`). The string value should follow SQL syntax: comma separated
+   * list of fields. For example: "parent,resource_name".
    * The following fields are supported:
    * * resource_name
    * * category
@@ -203,9 +203,9 @@ public interface GroupFindingsRequestOrBuilder
    *
    *
    * 
-   * Required. Expression that defines what assets fields to use for grouping
-   * (including `state_change`). The string value should follow SQL syntax:
-   * comma separated list of fields. For example: "parent,resource_name".
+   * Required. Expression that defines what assets fields to use for grouping (including
+   * `state_change`). The string value should follow SQL syntax: comma separated
+   * list of fields. For example: "parent,resource_name".
    * The following fields are supported:
    * * resource_name
    * * category
diff --git a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/GroupFindingsResponse.java b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/GroupFindingsResponse.java
index 3d8b12fc7..b5fa86cee 100644
--- a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/GroupFindingsResponse.java
+++ b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/GroupFindingsResponse.java
@@ -122,6 +122,8 @@ private GroupFindingsResponse(
       }
     } catch (com.google.protobuf.InvalidProtocolBufferException e) {
       throw e.setUnfinishedMessage(this);
+    } catch (com.google.protobuf.UninitializedMessageException e) {
+      throw e.asInvalidProtocolBufferException().setUnfinishedMessage(this);
     } catch (java.io.IOException e) {
       throw new com.google.protobuf.InvalidProtocolBufferException(e).setUnfinishedMessage(this);
     } finally {
diff --git a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/GroupResult.java b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/GroupResult.java
index a16b452a0..983f8ac00 100644
--- a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/GroupResult.java
+++ b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/GroupResult.java
@@ -101,6 +101,8 @@ private GroupResult(
       }
     } catch (com.google.protobuf.InvalidProtocolBufferException e) {
       throw e.setUnfinishedMessage(this);
+    } catch (com.google.protobuf.UninitializedMessageException e) {
+      throw e.asInvalidProtocolBufferException().setUnfinishedMessage(this);
     } catch (java.io.IOException e) {
       throw new com.google.protobuf.InvalidProtocolBufferException(e).setUnfinishedMessage(this);
     } finally {
@@ -175,7 +177,7 @@ public int getPropertiesCount() {
   @java.lang.Override
   public boolean containsProperties(java.lang.String key) {
     if (key == null) {
-      throw new java.lang.NullPointerException();
+      throw new NullPointerException("map key");
     }
     return internalGetProperties().getMap().containsKey(key);
   }
@@ -211,7 +213,7 @@ public java.util.Map getPropertiesM
   public com.google.protobuf.Value getPropertiesOrDefault(
       java.lang.String key, com.google.protobuf.Value defaultValue) {
     if (key == null) {
-      throw new java.lang.NullPointerException();
+      throw new NullPointerException("map key");
     }
     java.util.Map map =
         internalGetProperties().getMap();
@@ -229,7 +231,7 @@ public com.google.protobuf.Value getPropertiesOrDefault(
   @java.lang.Override
   public com.google.protobuf.Value getPropertiesOrThrow(java.lang.String key) {
     if (key == null) {
-      throw new java.lang.NullPointerException();
+      throw new NullPointerException("map key");
     }
     java.util.Map map =
         internalGetProperties().getMap();
@@ -656,7 +658,7 @@ public int getPropertiesCount() {
     @java.lang.Override
     public boolean containsProperties(java.lang.String key) {
       if (key == null) {
-        throw new java.lang.NullPointerException();
+        throw new NullPointerException("map key");
       }
       return internalGetProperties().getMap().containsKey(key);
     }
@@ -692,7 +694,7 @@ public java.util.Map getPropertiesM
     public com.google.protobuf.Value getPropertiesOrDefault(
         java.lang.String key, com.google.protobuf.Value defaultValue) {
       if (key == null) {
-        throw new java.lang.NullPointerException();
+        throw new NullPointerException("map key");
       }
       java.util.Map map =
           internalGetProperties().getMap();
@@ -710,7 +712,7 @@ public com.google.protobuf.Value getPropertiesOrDefault(
     @java.lang.Override
     public com.google.protobuf.Value getPropertiesOrThrow(java.lang.String key) {
       if (key == null) {
-        throw new java.lang.NullPointerException();
+        throw new NullPointerException("map key");
       }
       java.util.Map map =
           internalGetProperties().getMap();
@@ -735,7 +737,7 @@ public Builder clearProperties() {
      */
     public Builder removeProperties(java.lang.String key) {
       if (key == null) {
-        throw new java.lang.NullPointerException();
+        throw new NullPointerException("map key");
       }
       internalGetMutableProperties().getMutableMap().remove(key);
       return this;
@@ -756,11 +758,12 @@ public java.util.Map getMutableProp
      */
     public Builder putProperties(java.lang.String key, com.google.protobuf.Value value) {
       if (key == null) {
-        throw new java.lang.NullPointerException();
+        throw new NullPointerException("map key");
       }
       if (value == null) {
-        throw new java.lang.NullPointerException();
+        throw new NullPointerException("map value");
       }
+
       internalGetMutableProperties().getMutableMap().put(key, value);
       return this;
     }
diff --git a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/GroupResultOrBuilder.java b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/GroupResultOrBuilder.java
index f23f265ab..85083b4c5 100644
--- a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/GroupResultOrBuilder.java
+++ b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/GroupResultOrBuilder.java
@@ -65,8 +65,12 @@ public interface GroupResultOrBuilder
    *
    * map<string, .google.protobuf.Value> properties = 1;
    */
+
+  /* nullable */
   com.google.protobuf.Value getPropertiesOrDefault(
-      java.lang.String key, com.google.protobuf.Value defaultValue);
+      java.lang.String key,
+      /* nullable */
+      com.google.protobuf.Value defaultValue);
   /**
    *
    *
diff --git a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/IamBinding.java b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/IamBinding.java
new file mode 100644
index 000000000..a6bc54298
--- /dev/null
+++ b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/IamBinding.java
@@ -0,0 +1,1144 @@
+/*
+ * Copyright 2020 Google LLC
+ *
+ * Licensed under the Apache License, Version 2.0 (the "License");
+ * you may not use this file except in compliance with the License.
+ * You may obtain a copy of the License at
+ *
+ *     https://www.apache.org/licenses/LICENSE-2.0
+ *
+ * Unless required by applicable law or agreed to in writing, software
+ * distributed under the License is distributed on an "AS IS" BASIS,
+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+ * See the License for the specific language governing permissions and
+ * limitations under the License.
+ */
+// Generated by the protocol buffer compiler.  DO NOT EDIT!
+// source: google/cloud/securitycenter/v1/iam_binding.proto
+
+package com.google.cloud.securitycenter.v1;
+
+/**
+ *
+ *
+ * 
+ * Represents a particular IAM binding, which captures a member's role addition,
+ * removal, or state.
+ * 
+ * + * Protobuf type {@code google.cloud.securitycenter.v1.IamBinding} + */ +public final class IamBinding extends com.google.protobuf.GeneratedMessageV3 + implements + // @@protoc_insertion_point(message_implements:google.cloud.securitycenter.v1.IamBinding) + IamBindingOrBuilder { + private static final long serialVersionUID = 0L; + // Use IamBinding.newBuilder() to construct. + private IamBinding(com.google.protobuf.GeneratedMessageV3.Builder builder) { + super(builder); + } + + private IamBinding() { + action_ = 0; + role_ = ""; + member_ = ""; + } + + @java.lang.Override + @SuppressWarnings({"unused"}) + protected java.lang.Object newInstance(UnusedPrivateParameter unused) { + return new IamBinding(); + } + + @java.lang.Override + public final com.google.protobuf.UnknownFieldSet getUnknownFields() { + return this.unknownFields; + } + + private IamBinding( + com.google.protobuf.CodedInputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { + this(); + if (extensionRegistry == null) { + throw new java.lang.NullPointerException(); + } + com.google.protobuf.UnknownFieldSet.Builder unknownFields = + com.google.protobuf.UnknownFieldSet.newBuilder(); + try { + boolean done = false; + while (!done) { + int tag = input.readTag(); + switch (tag) { + case 0: + done = true; + break; + case 8: + { + int rawValue = input.readEnum(); + + action_ = rawValue; + break; + } + case 18: + { + java.lang.String s = input.readStringRequireUtf8(); + + role_ = s; + break; + } + case 26: + { + java.lang.String s = input.readStringRequireUtf8(); + + member_ = s; + break; + } + default: + { + if (!parseUnknownField(input, unknownFields, extensionRegistry, tag)) { + done = true; + } + break; + } + } + } + } catch (com.google.protobuf.InvalidProtocolBufferException e) { + throw e.setUnfinishedMessage(this); + } catch (com.google.protobuf.UninitializedMessageException e) { + throw e.asInvalidProtocolBufferException().setUnfinishedMessage(this); + } catch (java.io.IOException e) { + throw new com.google.protobuf.InvalidProtocolBufferException(e).setUnfinishedMessage(this); + } finally { + this.unknownFields = unknownFields.build(); + makeExtensionsImmutable(); + } + } + + public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() { + return com.google.cloud.securitycenter.v1.IamBindingProto + .internal_static_google_cloud_securitycenter_v1_IamBinding_descriptor; + } + + @java.lang.Override + protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable + internalGetFieldAccessorTable() { + return com.google.cloud.securitycenter.v1.IamBindingProto + .internal_static_google_cloud_securitycenter_v1_IamBinding_fieldAccessorTable + .ensureFieldAccessorsInitialized( + com.google.cloud.securitycenter.v1.IamBinding.class, + com.google.cloud.securitycenter.v1.IamBinding.Builder.class); + } + + /** + * + * + *
+   * The type of action performed on a Binding in a policy.
+   * 
+ * + * Protobuf enum {@code google.cloud.securitycenter.v1.IamBinding.Action} + */ + public enum Action implements com.google.protobuf.ProtocolMessageEnum { + /** + * + * + *
+     * Unspecified.
+     * 
+ * + * ACTION_UNSPECIFIED = 0; + */ + ACTION_UNSPECIFIED(0), + /** + * + * + *
+     * Addition of a Binding.
+     * 
+ * + * ADD = 1; + */ + ADD(1), + /** + * + * + *
+     * Removal of a Binding.
+     * 
+ * + * REMOVE = 2; + */ + REMOVE(2), + UNRECOGNIZED(-1), + ; + + /** + * + * + *
+     * Unspecified.
+     * 
+ * + * ACTION_UNSPECIFIED = 0; + */ + public static final int ACTION_UNSPECIFIED_VALUE = 0; + /** + * + * + *
+     * Addition of a Binding.
+     * 
+ * + * ADD = 1; + */ + public static final int ADD_VALUE = 1; + /** + * + * + *
+     * Removal of a Binding.
+     * 
+ * + * REMOVE = 2; + */ + public static final int REMOVE_VALUE = 2; + + public final int getNumber() { + if (this == UNRECOGNIZED) { + throw new java.lang.IllegalArgumentException( + "Can't get the number of an unknown enum value."); + } + return value; + } + + /** + * @param value The numeric wire value of the corresponding enum entry. + * @return The enum associated with the given numeric wire value. + * @deprecated Use {@link #forNumber(int)} instead. + */ + @java.lang.Deprecated + public static Action valueOf(int value) { + return forNumber(value); + } + + /** + * @param value The numeric wire value of the corresponding enum entry. + * @return The enum associated with the given numeric wire value. + */ + public static Action forNumber(int value) { + switch (value) { + case 0: + return ACTION_UNSPECIFIED; + case 1: + return ADD; + case 2: + return REMOVE; + default: + return null; + } + } + + public static com.google.protobuf.Internal.EnumLiteMap internalGetValueMap() { + return internalValueMap; + } + + private static final com.google.protobuf.Internal.EnumLiteMap internalValueMap = + new com.google.protobuf.Internal.EnumLiteMap() { + public Action findValueByNumber(int number) { + return Action.forNumber(number); + } + }; + + public final com.google.protobuf.Descriptors.EnumValueDescriptor getValueDescriptor() { + if (this == UNRECOGNIZED) { + throw new java.lang.IllegalStateException( + "Can't get the descriptor of an unrecognized enum value."); + } + return getDescriptor().getValues().get(ordinal()); + } + + public final com.google.protobuf.Descriptors.EnumDescriptor getDescriptorForType() { + return getDescriptor(); + } + + public static final com.google.protobuf.Descriptors.EnumDescriptor getDescriptor() { + return com.google.cloud.securitycenter.v1.IamBinding.getDescriptor().getEnumTypes().get(0); + } + + private static final Action[] VALUES = values(); + + public static Action valueOf(com.google.protobuf.Descriptors.EnumValueDescriptor desc) { + if (desc.getType() != getDescriptor()) { + throw new java.lang.IllegalArgumentException("EnumValueDescriptor is not for this type."); + } + if (desc.getIndex() == -1) { + return UNRECOGNIZED; + } + return VALUES[desc.getIndex()]; + } + + private final int value; + + private Action(int value) { + this.value = value; + } + + // @@protoc_insertion_point(enum_scope:google.cloud.securitycenter.v1.IamBinding.Action) + } + + public static final int ACTION_FIELD_NUMBER = 1; + private int action_; + /** + * + * + *
+   * The action that was performed on a Binding.
+   * 
+ * + * .google.cloud.securitycenter.v1.IamBinding.Action action = 1; + * + * @return The enum numeric value on the wire for action. + */ + @java.lang.Override + public int getActionValue() { + return action_; + } + /** + * + * + *
+   * The action that was performed on a Binding.
+   * 
+ * + * .google.cloud.securitycenter.v1.IamBinding.Action action = 1; + * + * @return The action. + */ + @java.lang.Override + public com.google.cloud.securitycenter.v1.IamBinding.Action getAction() { + @SuppressWarnings("deprecation") + com.google.cloud.securitycenter.v1.IamBinding.Action result = + com.google.cloud.securitycenter.v1.IamBinding.Action.valueOf(action_); + return result == null + ? com.google.cloud.securitycenter.v1.IamBinding.Action.UNRECOGNIZED + : result; + } + + public static final int ROLE_FIELD_NUMBER = 2; + private volatile java.lang.Object role_; + /** + * + * + *
+   * Role that is assigned to "members".
+   * For example, "roles/viewer", "roles/editor", or "roles/owner".
+   * 
+ * + * string role = 2; + * + * @return The role. + */ + @java.lang.Override + public java.lang.String getRole() { + java.lang.Object ref = role_; + if (ref instanceof java.lang.String) { + return (java.lang.String) ref; + } else { + com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; + java.lang.String s = bs.toStringUtf8(); + role_ = s; + return s; + } + } + /** + * + * + *
+   * Role that is assigned to "members".
+   * For example, "roles/viewer", "roles/editor", or "roles/owner".
+   * 
+ * + * string role = 2; + * + * @return The bytes for role. + */ + @java.lang.Override + public com.google.protobuf.ByteString getRoleBytes() { + java.lang.Object ref = role_; + if (ref instanceof java.lang.String) { + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); + role_ = b; + return b; + } else { + return (com.google.protobuf.ByteString) ref; + } + } + + public static final int MEMBER_FIELD_NUMBER = 3; + private volatile java.lang.Object member_; + /** + * + * + *
+   * A single identity requesting access for a Cloud Platform resource,
+   * e.g. "foo@google.com".
+   * 
+ * + * string member = 3; + * + * @return The member. + */ + @java.lang.Override + public java.lang.String getMember() { + java.lang.Object ref = member_; + if (ref instanceof java.lang.String) { + return (java.lang.String) ref; + } else { + com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; + java.lang.String s = bs.toStringUtf8(); + member_ = s; + return s; + } + } + /** + * + * + *
+   * A single identity requesting access for a Cloud Platform resource,
+   * e.g. "foo@google.com".
+   * 
+ * + * string member = 3; + * + * @return The bytes for member. + */ + @java.lang.Override + public com.google.protobuf.ByteString getMemberBytes() { + java.lang.Object ref = member_; + if (ref instanceof java.lang.String) { + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); + member_ = b; + return b; + } else { + return (com.google.protobuf.ByteString) ref; + } + } + + private byte memoizedIsInitialized = -1; + + @java.lang.Override + public final boolean isInitialized() { + byte isInitialized = memoizedIsInitialized; + if (isInitialized == 1) return true; + if (isInitialized == 0) return false; + + memoizedIsInitialized = 1; + return true; + } + + @java.lang.Override + public void writeTo(com.google.protobuf.CodedOutputStream output) throws java.io.IOException { + if (action_ + != com.google.cloud.securitycenter.v1.IamBinding.Action.ACTION_UNSPECIFIED.getNumber()) { + output.writeEnum(1, action_); + } + if (!com.google.protobuf.GeneratedMessageV3.isStringEmpty(role_)) { + com.google.protobuf.GeneratedMessageV3.writeString(output, 2, role_); + } + if (!com.google.protobuf.GeneratedMessageV3.isStringEmpty(member_)) { + com.google.protobuf.GeneratedMessageV3.writeString(output, 3, member_); + } + unknownFields.writeTo(output); + } + + @java.lang.Override + public int getSerializedSize() { + int size = memoizedSize; + if (size != -1) return size; + + size = 0; + if (action_ + != com.google.cloud.securitycenter.v1.IamBinding.Action.ACTION_UNSPECIFIED.getNumber()) { + size += com.google.protobuf.CodedOutputStream.computeEnumSize(1, action_); + } + if (!com.google.protobuf.GeneratedMessageV3.isStringEmpty(role_)) { + size += com.google.protobuf.GeneratedMessageV3.computeStringSize(2, role_); + } + if (!com.google.protobuf.GeneratedMessageV3.isStringEmpty(member_)) { + size += com.google.protobuf.GeneratedMessageV3.computeStringSize(3, member_); + } + size += unknownFields.getSerializedSize(); + memoizedSize = size; + return size; + } + + @java.lang.Override + public boolean equals(final java.lang.Object obj) { + if (obj == this) { + return true; + } + if (!(obj instanceof com.google.cloud.securitycenter.v1.IamBinding)) { + return super.equals(obj); + } + com.google.cloud.securitycenter.v1.IamBinding other = + (com.google.cloud.securitycenter.v1.IamBinding) obj; + + if (action_ != other.action_) return false; + if (!getRole().equals(other.getRole())) return false; + if (!getMember().equals(other.getMember())) return false; + if (!unknownFields.equals(other.unknownFields)) return false; + return true; + } + + @java.lang.Override + public int hashCode() { + if (memoizedHashCode != 0) { + return memoizedHashCode; + } + int hash = 41; + hash = (19 * hash) + getDescriptor().hashCode(); + hash = (37 * hash) + ACTION_FIELD_NUMBER; + hash = (53 * hash) + action_; + hash = (37 * hash) + ROLE_FIELD_NUMBER; + hash = (53 * hash) + getRole().hashCode(); + hash = (37 * hash) + MEMBER_FIELD_NUMBER; + hash = (53 * hash) + getMember().hashCode(); + hash = (29 * hash) + unknownFields.hashCode(); + memoizedHashCode = hash; + return hash; + } + + public static com.google.cloud.securitycenter.v1.IamBinding parseFrom(java.nio.ByteBuffer data) + throws com.google.protobuf.InvalidProtocolBufferException { + return PARSER.parseFrom(data); + } + + public static com.google.cloud.securitycenter.v1.IamBinding parseFrom( + java.nio.ByteBuffer data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { + return PARSER.parseFrom(data, extensionRegistry); + } + + public static com.google.cloud.securitycenter.v1.IamBinding parseFrom( + com.google.protobuf.ByteString data) + throws com.google.protobuf.InvalidProtocolBufferException { + return PARSER.parseFrom(data); + } + + public static com.google.cloud.securitycenter.v1.IamBinding parseFrom( + com.google.protobuf.ByteString data, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { + return PARSER.parseFrom(data, extensionRegistry); + } + + public static com.google.cloud.securitycenter.v1.IamBinding parseFrom(byte[] data) + throws com.google.protobuf.InvalidProtocolBufferException { + return PARSER.parseFrom(data); + } + + public static com.google.cloud.securitycenter.v1.IamBinding parseFrom( + byte[] data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { + return PARSER.parseFrom(data, extensionRegistry); + } + + public static com.google.cloud.securitycenter.v1.IamBinding parseFrom(java.io.InputStream input) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input); + } + + public static com.google.cloud.securitycenter.v1.IamBinding parseFrom( + java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseWithIOException( + PARSER, input, extensionRegistry); + } + + public static com.google.cloud.securitycenter.v1.IamBinding parseDelimitedFrom( + java.io.InputStream input) throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException(PARSER, input); + } + + public static com.google.cloud.securitycenter.v1.IamBinding parseDelimitedFrom( + java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException( + PARSER, input, extensionRegistry); + } + + public static com.google.cloud.securitycenter.v1.IamBinding parseFrom( + com.google.protobuf.CodedInputStream input) throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input); + } + + public static com.google.cloud.securitycenter.v1.IamBinding parseFrom( + com.google.protobuf.CodedInputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseWithIOException( + PARSER, input, extensionRegistry); + } + + @java.lang.Override + public Builder newBuilderForType() { + return newBuilder(); + } + + public static Builder newBuilder() { + return DEFAULT_INSTANCE.toBuilder(); + } + + public static Builder newBuilder(com.google.cloud.securitycenter.v1.IamBinding prototype) { + return DEFAULT_INSTANCE.toBuilder().mergeFrom(prototype); + } + + @java.lang.Override + public Builder toBuilder() { + return this == DEFAULT_INSTANCE ? new Builder() : new Builder().mergeFrom(this); + } + + @java.lang.Override + protected Builder newBuilderForType(com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { + Builder builder = new Builder(parent); + return builder; + } + /** + * + * + *
+   * Represents a particular IAM binding, which captures a member's role addition,
+   * removal, or state.
+   * 
+ * + * Protobuf type {@code google.cloud.securitycenter.v1.IamBinding} + */ + public static final class Builder extends com.google.protobuf.GeneratedMessageV3.Builder + implements + // @@protoc_insertion_point(builder_implements:google.cloud.securitycenter.v1.IamBinding) + com.google.cloud.securitycenter.v1.IamBindingOrBuilder { + public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() { + return com.google.cloud.securitycenter.v1.IamBindingProto + .internal_static_google_cloud_securitycenter_v1_IamBinding_descriptor; + } + + @java.lang.Override + protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable + internalGetFieldAccessorTable() { + return com.google.cloud.securitycenter.v1.IamBindingProto + .internal_static_google_cloud_securitycenter_v1_IamBinding_fieldAccessorTable + .ensureFieldAccessorsInitialized( + com.google.cloud.securitycenter.v1.IamBinding.class, + com.google.cloud.securitycenter.v1.IamBinding.Builder.class); + } + + // Construct using com.google.cloud.securitycenter.v1.IamBinding.newBuilder() + private Builder() { + maybeForceBuilderInitialization(); + } + + private Builder(com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { + super(parent); + maybeForceBuilderInitialization(); + } + + private void maybeForceBuilderInitialization() { + if (com.google.protobuf.GeneratedMessageV3.alwaysUseFieldBuilders) {} + } + + @java.lang.Override + public Builder clear() { + super.clear(); + action_ = 0; + + role_ = ""; + + member_ = ""; + + return this; + } + + @java.lang.Override + public com.google.protobuf.Descriptors.Descriptor getDescriptorForType() { + return com.google.cloud.securitycenter.v1.IamBindingProto + .internal_static_google_cloud_securitycenter_v1_IamBinding_descriptor; + } + + @java.lang.Override + public com.google.cloud.securitycenter.v1.IamBinding getDefaultInstanceForType() { + return com.google.cloud.securitycenter.v1.IamBinding.getDefaultInstance(); + } + + @java.lang.Override + public com.google.cloud.securitycenter.v1.IamBinding build() { + com.google.cloud.securitycenter.v1.IamBinding result = buildPartial(); + if (!result.isInitialized()) { + throw newUninitializedMessageException(result); + } + return result; + } + + @java.lang.Override + public com.google.cloud.securitycenter.v1.IamBinding buildPartial() { + com.google.cloud.securitycenter.v1.IamBinding result = + new com.google.cloud.securitycenter.v1.IamBinding(this); + result.action_ = action_; + result.role_ = role_; + result.member_ = member_; + onBuilt(); + return result; + } + + @java.lang.Override + public Builder clone() { + return super.clone(); + } + + @java.lang.Override + public Builder setField( + com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) { + return super.setField(field, value); + } + + @java.lang.Override + public Builder clearField(com.google.protobuf.Descriptors.FieldDescriptor field) { + return super.clearField(field); + } + + @java.lang.Override + public Builder clearOneof(com.google.protobuf.Descriptors.OneofDescriptor oneof) { + return super.clearOneof(oneof); + } + + @java.lang.Override + public Builder setRepeatedField( + com.google.protobuf.Descriptors.FieldDescriptor field, int index, java.lang.Object value) { + return super.setRepeatedField(field, index, value); + } + + @java.lang.Override + public Builder addRepeatedField( + com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) { + return super.addRepeatedField(field, value); + } + + @java.lang.Override + public Builder mergeFrom(com.google.protobuf.Message other) { + if (other instanceof com.google.cloud.securitycenter.v1.IamBinding) { + return mergeFrom((com.google.cloud.securitycenter.v1.IamBinding) other); + } else { + super.mergeFrom(other); + return this; + } + } + + public Builder mergeFrom(com.google.cloud.securitycenter.v1.IamBinding other) { + if (other == com.google.cloud.securitycenter.v1.IamBinding.getDefaultInstance()) return this; + if (other.action_ != 0) { + setActionValue(other.getActionValue()); + } + if (!other.getRole().isEmpty()) { + role_ = other.role_; + onChanged(); + } + if (!other.getMember().isEmpty()) { + member_ = other.member_; + onChanged(); + } + this.mergeUnknownFields(other.unknownFields); + onChanged(); + return this; + } + + @java.lang.Override + public final boolean isInitialized() { + return true; + } + + @java.lang.Override + public Builder mergeFrom( + com.google.protobuf.CodedInputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws java.io.IOException { + com.google.cloud.securitycenter.v1.IamBinding parsedMessage = null; + try { + parsedMessage = PARSER.parsePartialFrom(input, extensionRegistry); + } catch (com.google.protobuf.InvalidProtocolBufferException e) { + parsedMessage = (com.google.cloud.securitycenter.v1.IamBinding) e.getUnfinishedMessage(); + throw e.unwrapIOException(); + } finally { + if (parsedMessage != null) { + mergeFrom(parsedMessage); + } + } + return this; + } + + private int action_ = 0; + /** + * + * + *
+     * The action that was performed on a Binding.
+     * 
+ * + * .google.cloud.securitycenter.v1.IamBinding.Action action = 1; + * + * @return The enum numeric value on the wire for action. + */ + @java.lang.Override + public int getActionValue() { + return action_; + } + /** + * + * + *
+     * The action that was performed on a Binding.
+     * 
+ * + * .google.cloud.securitycenter.v1.IamBinding.Action action = 1; + * + * @param value The enum numeric value on the wire for action to set. + * @return This builder for chaining. + */ + public Builder setActionValue(int value) { + + action_ = value; + onChanged(); + return this; + } + /** + * + * + *
+     * The action that was performed on a Binding.
+     * 
+ * + * .google.cloud.securitycenter.v1.IamBinding.Action action = 1; + * + * @return The action. + */ + @java.lang.Override + public com.google.cloud.securitycenter.v1.IamBinding.Action getAction() { + @SuppressWarnings("deprecation") + com.google.cloud.securitycenter.v1.IamBinding.Action result = + com.google.cloud.securitycenter.v1.IamBinding.Action.valueOf(action_); + return result == null + ? com.google.cloud.securitycenter.v1.IamBinding.Action.UNRECOGNIZED + : result; + } + /** + * + * + *
+     * The action that was performed on a Binding.
+     * 
+ * + * .google.cloud.securitycenter.v1.IamBinding.Action action = 1; + * + * @param value The action to set. + * @return This builder for chaining. + */ + public Builder setAction(com.google.cloud.securitycenter.v1.IamBinding.Action value) { + if (value == null) { + throw new NullPointerException(); + } + + action_ = value.getNumber(); + onChanged(); + return this; + } + /** + * + * + *
+     * The action that was performed on a Binding.
+     * 
+ * + * .google.cloud.securitycenter.v1.IamBinding.Action action = 1; + * + * @return This builder for chaining. + */ + public Builder clearAction() { + + action_ = 0; + onChanged(); + return this; + } + + private java.lang.Object role_ = ""; + /** + * + * + *
+     * Role that is assigned to "members".
+     * For example, "roles/viewer", "roles/editor", or "roles/owner".
+     * 
+ * + * string role = 2; + * + * @return The role. + */ + public java.lang.String getRole() { + java.lang.Object ref = role_; + if (!(ref instanceof java.lang.String)) { + com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; + java.lang.String s = bs.toStringUtf8(); + role_ = s; + return s; + } else { + return (java.lang.String) ref; + } + } + /** + * + * + *
+     * Role that is assigned to "members".
+     * For example, "roles/viewer", "roles/editor", or "roles/owner".
+     * 
+ * + * string role = 2; + * + * @return The bytes for role. + */ + public com.google.protobuf.ByteString getRoleBytes() { + java.lang.Object ref = role_; + if (ref instanceof String) { + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); + role_ = b; + return b; + } else { + return (com.google.protobuf.ByteString) ref; + } + } + /** + * + * + *
+     * Role that is assigned to "members".
+     * For example, "roles/viewer", "roles/editor", or "roles/owner".
+     * 
+ * + * string role = 2; + * + * @param value The role to set. + * @return This builder for chaining. + */ + public Builder setRole(java.lang.String value) { + if (value == null) { + throw new NullPointerException(); + } + + role_ = value; + onChanged(); + return this; + } + /** + * + * + *
+     * Role that is assigned to "members".
+     * For example, "roles/viewer", "roles/editor", or "roles/owner".
+     * 
+ * + * string role = 2; + * + * @return This builder for chaining. + */ + public Builder clearRole() { + + role_ = getDefaultInstance().getRole(); + onChanged(); + return this; + } + /** + * + * + *
+     * Role that is assigned to "members".
+     * For example, "roles/viewer", "roles/editor", or "roles/owner".
+     * 
+ * + * string role = 2; + * + * @param value The bytes for role to set. + * @return This builder for chaining. + */ + public Builder setRoleBytes(com.google.protobuf.ByteString value) { + if (value == null) { + throw new NullPointerException(); + } + checkByteStringIsUtf8(value); + + role_ = value; + onChanged(); + return this; + } + + private java.lang.Object member_ = ""; + /** + * + * + *
+     * A single identity requesting access for a Cloud Platform resource,
+     * e.g. "foo@google.com".
+     * 
+ * + * string member = 3; + * + * @return The member. + */ + public java.lang.String getMember() { + java.lang.Object ref = member_; + if (!(ref instanceof java.lang.String)) { + com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; + java.lang.String s = bs.toStringUtf8(); + member_ = s; + return s; + } else { + return (java.lang.String) ref; + } + } + /** + * + * + *
+     * A single identity requesting access for a Cloud Platform resource,
+     * e.g. "foo@google.com".
+     * 
+ * + * string member = 3; + * + * @return The bytes for member. + */ + public com.google.protobuf.ByteString getMemberBytes() { + java.lang.Object ref = member_; + if (ref instanceof String) { + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); + member_ = b; + return b; + } else { + return (com.google.protobuf.ByteString) ref; + } + } + /** + * + * + *
+     * A single identity requesting access for a Cloud Platform resource,
+     * e.g. "foo@google.com".
+     * 
+ * + * string member = 3; + * + * @param value The member to set. + * @return This builder for chaining. + */ + public Builder setMember(java.lang.String value) { + if (value == null) { + throw new NullPointerException(); + } + + member_ = value; + onChanged(); + return this; + } + /** + * + * + *
+     * A single identity requesting access for a Cloud Platform resource,
+     * e.g. "foo@google.com".
+     * 
+ * + * string member = 3; + * + * @return This builder for chaining. + */ + public Builder clearMember() { + + member_ = getDefaultInstance().getMember(); + onChanged(); + return this; + } + /** + * + * + *
+     * A single identity requesting access for a Cloud Platform resource,
+     * e.g. "foo@google.com".
+     * 
+ * + * string member = 3; + * + * @param value The bytes for member to set. + * @return This builder for chaining. + */ + public Builder setMemberBytes(com.google.protobuf.ByteString value) { + if (value == null) { + throw new NullPointerException(); + } + checkByteStringIsUtf8(value); + + member_ = value; + onChanged(); + return this; + } + + @java.lang.Override + public final Builder setUnknownFields(final com.google.protobuf.UnknownFieldSet unknownFields) { + return super.setUnknownFields(unknownFields); + } + + @java.lang.Override + public final Builder mergeUnknownFields( + final com.google.protobuf.UnknownFieldSet unknownFields) { + return super.mergeUnknownFields(unknownFields); + } + + // @@protoc_insertion_point(builder_scope:google.cloud.securitycenter.v1.IamBinding) + } + + // @@protoc_insertion_point(class_scope:google.cloud.securitycenter.v1.IamBinding) + private static final com.google.cloud.securitycenter.v1.IamBinding DEFAULT_INSTANCE; + + static { + DEFAULT_INSTANCE = new com.google.cloud.securitycenter.v1.IamBinding(); + } + + public static com.google.cloud.securitycenter.v1.IamBinding getDefaultInstance() { + return DEFAULT_INSTANCE; + } + + private static final com.google.protobuf.Parser PARSER = + new com.google.protobuf.AbstractParser() { + @java.lang.Override + public IamBinding parsePartialFrom( + com.google.protobuf.CodedInputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { + return new IamBinding(input, extensionRegistry); + } + }; + + public static com.google.protobuf.Parser parser() { + return PARSER; + } + + @java.lang.Override + public com.google.protobuf.Parser getParserForType() { + return PARSER; + } + + @java.lang.Override + public com.google.cloud.securitycenter.v1.IamBinding getDefaultInstanceForType() { + return DEFAULT_INSTANCE; + } +} diff --git a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/IamBindingOrBuilder.java b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/IamBindingOrBuilder.java new file mode 100644 index 000000000..c5fed6b31 --- /dev/null +++ b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/IamBindingOrBuilder.java @@ -0,0 +1,104 @@ +/* + * Copyright 2020 Google LLC + * + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at + * + * https://www.apache.org/licenses/LICENSE-2.0 + * + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. + */ +// Generated by the protocol buffer compiler. DO NOT EDIT! +// source: google/cloud/securitycenter/v1/iam_binding.proto + +package com.google.cloud.securitycenter.v1; + +public interface IamBindingOrBuilder + extends + // @@protoc_insertion_point(interface_extends:google.cloud.securitycenter.v1.IamBinding) + com.google.protobuf.MessageOrBuilder { + + /** + * + * + *
+   * The action that was performed on a Binding.
+   * 
+ * + * .google.cloud.securitycenter.v1.IamBinding.Action action = 1; + * + * @return The enum numeric value on the wire for action. + */ + int getActionValue(); + /** + * + * + *
+   * The action that was performed on a Binding.
+   * 
+ * + * .google.cloud.securitycenter.v1.IamBinding.Action action = 1; + * + * @return The action. + */ + com.google.cloud.securitycenter.v1.IamBinding.Action getAction(); + + /** + * + * + *
+   * Role that is assigned to "members".
+   * For example, "roles/viewer", "roles/editor", or "roles/owner".
+   * 
+ * + * string role = 2; + * + * @return The role. + */ + java.lang.String getRole(); + /** + * + * + *
+   * Role that is assigned to "members".
+   * For example, "roles/viewer", "roles/editor", or "roles/owner".
+   * 
+ * + * string role = 2; + * + * @return The bytes for role. + */ + com.google.protobuf.ByteString getRoleBytes(); + + /** + * + * + *
+   * A single identity requesting access for a Cloud Platform resource,
+   * e.g. "foo@google.com".
+   * 
+ * + * string member = 3; + * + * @return The member. + */ + java.lang.String getMember(); + /** + * + * + *
+   * A single identity requesting access for a Cloud Platform resource,
+   * e.g. "foo@google.com".
+   * 
+ * + * string member = 3; + * + * @return The bytes for member. + */ + com.google.protobuf.ByteString getMemberBytes(); +} diff --git a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/IamBindingProto.java b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/IamBindingProto.java new file mode 100644 index 000000000..b37cd930a --- /dev/null +++ b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/IamBindingProto.java @@ -0,0 +1,71 @@ +/* + * Copyright 2020 Google LLC + * + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at + * + * https://www.apache.org/licenses/LICENSE-2.0 + * + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. + */ +// Generated by the protocol buffer compiler. DO NOT EDIT! +// source: google/cloud/securitycenter/v1/iam_binding.proto + +package com.google.cloud.securitycenter.v1; + +public final class IamBindingProto { + private IamBindingProto() {} + + public static void registerAllExtensions(com.google.protobuf.ExtensionRegistryLite registry) {} + + public static void registerAllExtensions(com.google.protobuf.ExtensionRegistry registry) { + registerAllExtensions((com.google.protobuf.ExtensionRegistryLite) registry); + } + + static final com.google.protobuf.Descriptors.Descriptor + internal_static_google_cloud_securitycenter_v1_IamBinding_descriptor; + static final com.google.protobuf.GeneratedMessageV3.FieldAccessorTable + internal_static_google_cloud_securitycenter_v1_IamBinding_fieldAccessorTable; + + public static com.google.protobuf.Descriptors.FileDescriptor getDescriptor() { + return descriptor; + } + + private static com.google.protobuf.Descriptors.FileDescriptor descriptor; + + static { + java.lang.String[] descriptorData = { + "\n0google/cloud/securitycenter/v1/iam_bin" + + "ding.proto\022\036google.cloud.securitycenter." + + "v1\"\244\001\n\nIamBinding\022A\n\006action\030\001 \001(\01621.goog" + + "le.cloud.securitycenter.v1.IamBinding.Ac" + + "tion\022\014\n\004role\030\002 \001(\t\022\016\n\006member\030\003 \001(\t\"5\n\006Ac" + + "tion\022\026\n\022ACTION_UNSPECIFIED\020\000\022\007\n\003ADD\020\001\022\n\n" + + "\006REMOVE\020\002B\353\001\n\"com.google.cloud.securityc" + + "enter.v1B\017IamBindingProtoP\001ZLgoogle.gola" + + "ng.org/genproto/googleapis/cloud/securit" + + "ycenter/v1;securitycenter\252\002\036Google.Cloud" + + ".SecurityCenter.V1\312\002\036Google\\Cloud\\Securi" + + "tyCenter\\V1\352\002!Google::Cloud::SecurityCen" + + "ter::V1b\006proto3" + }; + descriptor = + com.google.protobuf.Descriptors.FileDescriptor.internalBuildGeneratedFileFrom( + descriptorData, new com.google.protobuf.Descriptors.FileDescriptor[] {}); + internal_static_google_cloud_securitycenter_v1_IamBinding_descriptor = + getDescriptor().getMessageTypes().get(0); + internal_static_google_cloud_securitycenter_v1_IamBinding_fieldAccessorTable = + new com.google.protobuf.GeneratedMessageV3.FieldAccessorTable( + internal_static_google_cloud_securitycenter_v1_IamBinding_descriptor, + new java.lang.String[] { + "Action", "Role", "Member", + }); + } + + // @@protoc_insertion_point(outer_class_scope) +} diff --git a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/Indicator.java b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/Indicator.java index fec87ebb7..3a70f24ee 100644 --- a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/Indicator.java +++ b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/Indicator.java @@ -106,6 +106,8 @@ private Indicator( } } catch (com.google.protobuf.InvalidProtocolBufferException e) { throw e.setUnfinishedMessage(this); + } catch (com.google.protobuf.UninitializedMessageException e) { + throw e.asInvalidProtocolBufferException().setUnfinishedMessage(this); } catch (java.io.IOException e) { throw new com.google.protobuf.InvalidProtocolBufferException(e).setUnfinishedMessage(this); } finally { diff --git a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/ListAssetsRequest.java b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/ListAssetsRequest.java index a981b69a3..aff15e2b8 100644 --- a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/ListAssetsRequest.java +++ b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/ListAssetsRequest.java @@ -162,6 +162,8 @@ private ListAssetsRequest( } } catch (com.google.protobuf.InvalidProtocolBufferException e) { throw e.setUnfinishedMessage(this); + } catch (com.google.protobuf.UninitializedMessageException e) { + throw e.asInvalidProtocolBufferException().setUnfinishedMessage(this); } catch (java.io.IOException e) { throw new com.google.protobuf.InvalidProtocolBufferException(e).setUnfinishedMessage(this); } finally { diff --git a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/ListAssetsResponse.java b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/ListAssetsResponse.java index 62d889d7c..a5f7d3cbd 100644 --- a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/ListAssetsResponse.java +++ b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/ListAssetsResponse.java @@ -125,6 +125,8 @@ private ListAssetsResponse( } } catch (com.google.protobuf.InvalidProtocolBufferException e) { throw e.setUnfinishedMessage(this); + } catch (com.google.protobuf.UninitializedMessageException e) { + throw e.asInvalidProtocolBufferException().setUnfinishedMessage(this); } catch (java.io.IOException e) { throw new com.google.protobuf.InvalidProtocolBufferException(e).setUnfinishedMessage(this); } finally { @@ -307,6 +309,8 @@ private ListAssetsResult( } } catch (com.google.protobuf.InvalidProtocolBufferException e) { throw e.setUnfinishedMessage(this); + } catch (com.google.protobuf.UninitializedMessageException e) { + throw e.asInvalidProtocolBufferException().setUnfinishedMessage(this); } catch (java.io.IOException e) { throw new com.google.protobuf.InvalidProtocolBufferException(e).setUnfinishedMessage(this); } finally { diff --git a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/ListBigQueryExportsRequest.java b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/ListBigQueryExportsRequest.java index 27249d765..4e4eba85c 100644 --- a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/ListBigQueryExportsRequest.java +++ b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/ListBigQueryExportsRequest.java @@ -102,6 +102,8 @@ private ListBigQueryExportsRequest( } } catch (com.google.protobuf.InvalidProtocolBufferException e) { throw e.setUnfinishedMessage(this); + } catch (com.google.protobuf.UninitializedMessageException e) { + throw e.asInvalidProtocolBufferException().setUnfinishedMessage(this); } catch (java.io.IOException e) { throw new com.google.protobuf.InvalidProtocolBufferException(e).setUnfinishedMessage(this); } finally { @@ -131,8 +133,8 @@ public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() { * * *
-   * Required. The parent, which owns the collection of BigQuery exports. Its
-   * format is "organizations/[organization_id]", "folders/[folder_id]",
+   * Required. The parent, which owns the collection of BigQuery exports. Its format is
+   * "organizations/[organization_id]", "folders/[folder_id]",
    * "projects/[project_id]".
    * 
* @@ -158,8 +160,8 @@ public java.lang.String getParent() { * * *
-   * Required. The parent, which owns the collection of BigQuery exports. Its
-   * format is "organizations/[organization_id]", "folders/[folder_id]",
+   * Required. The parent, which owns the collection of BigQuery exports. Its format is
+   * "organizations/[organization_id]", "folders/[folder_id]",
    * "projects/[project_id]".
    * 
* @@ -617,8 +619,8 @@ public Builder mergeFrom( * * *
-     * Required. The parent, which owns the collection of BigQuery exports. Its
-     * format is "organizations/[organization_id]", "folders/[folder_id]",
+     * Required. The parent, which owns the collection of BigQuery exports. Its format is
+     * "organizations/[organization_id]", "folders/[folder_id]",
      * "projects/[project_id]".
      * 
* @@ -643,8 +645,8 @@ public java.lang.String getParent() { * * *
-     * Required. The parent, which owns the collection of BigQuery exports. Its
-     * format is "organizations/[organization_id]", "folders/[folder_id]",
+     * Required. The parent, which owns the collection of BigQuery exports. Its format is
+     * "organizations/[organization_id]", "folders/[folder_id]",
      * "projects/[project_id]".
      * 
* @@ -669,8 +671,8 @@ public com.google.protobuf.ByteString getParentBytes() { * * *
-     * Required. The parent, which owns the collection of BigQuery exports. Its
-     * format is "organizations/[organization_id]", "folders/[folder_id]",
+     * Required. The parent, which owns the collection of BigQuery exports. Its format is
+     * "organizations/[organization_id]", "folders/[folder_id]",
      * "projects/[project_id]".
      * 
* @@ -694,8 +696,8 @@ public Builder setParent(java.lang.String value) { * * *
-     * Required. The parent, which owns the collection of BigQuery exports. Its
-     * format is "organizations/[organization_id]", "folders/[folder_id]",
+     * Required. The parent, which owns the collection of BigQuery exports. Its format is
+     * "organizations/[organization_id]", "folders/[folder_id]",
      * "projects/[project_id]".
      * 
* @@ -715,8 +717,8 @@ public Builder clearParent() { * * *
-     * Required. The parent, which owns the collection of BigQuery exports. Its
-     * format is "organizations/[organization_id]", "folders/[folder_id]",
+     * Required. The parent, which owns the collection of BigQuery exports. Its format is
+     * "organizations/[organization_id]", "folders/[folder_id]",
      * "projects/[project_id]".
      * 
* diff --git a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/ListBigQueryExportsRequestOrBuilder.java b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/ListBigQueryExportsRequestOrBuilder.java index cb2bf8f16..028922c5b 100644 --- a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/ListBigQueryExportsRequestOrBuilder.java +++ b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/ListBigQueryExportsRequestOrBuilder.java @@ -27,8 +27,8 @@ public interface ListBigQueryExportsRequestOrBuilder * * *
-   * Required. The parent, which owns the collection of BigQuery exports. Its
-   * format is "organizations/[organization_id]", "folders/[folder_id]",
+   * Required. The parent, which owns the collection of BigQuery exports. Its format is
+   * "organizations/[organization_id]", "folders/[folder_id]",
    * "projects/[project_id]".
    * 
* @@ -43,8 +43,8 @@ public interface ListBigQueryExportsRequestOrBuilder * * *
-   * Required. The parent, which owns the collection of BigQuery exports. Its
-   * format is "organizations/[organization_id]", "folders/[folder_id]",
+   * Required. The parent, which owns the collection of BigQuery exports. Its format is
+   * "organizations/[organization_id]", "folders/[folder_id]",
    * "projects/[project_id]".
    * 
* diff --git a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/ListBigQueryExportsResponse.java b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/ListBigQueryExportsResponse.java index 676ec0f45..7e9e1d1ee 100644 --- a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/ListBigQueryExportsResponse.java +++ b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/ListBigQueryExportsResponse.java @@ -103,6 +103,8 @@ private ListBigQueryExportsResponse( } } catch (com.google.protobuf.InvalidProtocolBufferException e) { throw e.setUnfinishedMessage(this); + } catch (com.google.protobuf.UninitializedMessageException e) { + throw e.asInvalidProtocolBufferException().setUnfinishedMessage(this); } catch (java.io.IOException e) { throw new com.google.protobuf.InvalidProtocolBufferException(e).setUnfinishedMessage(this); } finally { diff --git a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/ListFindingsRequest.java b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/ListFindingsRequest.java index da3f8d854..be9c534ec 100644 --- a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/ListFindingsRequest.java +++ b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/ListFindingsRequest.java @@ -162,6 +162,8 @@ private ListFindingsRequest( } } catch (com.google.protobuf.InvalidProtocolBufferException e) { throw e.setUnfinishedMessage(this); + } catch (com.google.protobuf.UninitializedMessageException e) { + throw e.asInvalidProtocolBufferException().setUnfinishedMessage(this); } catch (java.io.IOException e) { throw new com.google.protobuf.InvalidProtocolBufferException(e).setUnfinishedMessage(this); } finally { diff --git a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/ListFindingsResponse.java b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/ListFindingsResponse.java index 0ea4aaaef..06537da56 100644 --- a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/ListFindingsResponse.java +++ b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/ListFindingsResponse.java @@ -126,6 +126,8 @@ private ListFindingsResponse( } } catch (com.google.protobuf.InvalidProtocolBufferException e) { throw e.setUnfinishedMessage(this); + } catch (com.google.protobuf.UninitializedMessageException e) { + throw e.asInvalidProtocolBufferException().setUnfinishedMessage(this); } catch (java.io.IOException e) { throw new com.google.protobuf.InvalidProtocolBufferException(e).setUnfinishedMessage(this); } finally { @@ -371,6 +373,8 @@ private ListFindingsResult( } } catch (com.google.protobuf.InvalidProtocolBufferException e) { throw e.setUnfinishedMessage(this); + } catch (com.google.protobuf.UninitializedMessageException e) { + throw e.asInvalidProtocolBufferException().setUnfinishedMessage(this); } catch (java.io.IOException e) { throw new com.google.protobuf.InvalidProtocolBufferException(e).setUnfinishedMessage(this); } finally { @@ -644,6 +648,56 @@ public interface ResourceOrBuilder */ com.google.protobuf.ByteString getNameBytes(); + /** + * + * + *
+       * The human readable name of the resource.
+       * 
+ * + * string display_name = 8; + * + * @return The displayName. + */ + java.lang.String getDisplayName(); + /** + * + * + *
+       * The human readable name of the resource.
+       * 
+ * + * string display_name = 8; + * + * @return The bytes for displayName. + */ + com.google.protobuf.ByteString getDisplayNameBytes(); + + /** + * + * + *
+       * The full resource type of the resource.
+       * 
+ * + * string type = 6; + * + * @return The type. + */ + java.lang.String getType(); + /** + * + * + *
+       * The full resource type of the resource.
+       * 
+ * + * string type = 6; + * + * @return The bytes for type. + */ + com.google.protobuf.ByteString getTypeBytes(); + /** * * @@ -673,7 +727,7 @@ public interface ResourceOrBuilder * * *
-       * The project id that the resource belongs to.
+       * The project ID that the resource belongs to.
        * 
* * string project_display_name = 3; @@ -685,7 +739,7 @@ public interface ResourceOrBuilder * * *
-       * The project id that the resource belongs to.
+       * The project ID that the resource belongs to.
        * 
* * string project_display_name = 3; @@ -744,31 +798,6 @@ public interface ResourceOrBuilder */ com.google.protobuf.ByteString getParentDisplayNameBytes(); - /** - * - * - *
-       * The full resource type of the resource.
-       * 
- * - * string type = 6; - * - * @return The type. - */ - java.lang.String getType(); - /** - * - * - *
-       * The full resource type of the resource.
-       * 
- * - * string type = 6; - * - * @return The bytes for type. - */ - com.google.protobuf.ByteString getTypeBytes(); - /** * * @@ -830,31 +859,6 @@ public interface ResourceOrBuilder * repeated .google.cloud.securitycenter.v1.Folder folders = 7; */ com.google.cloud.securitycenter.v1.FolderOrBuilder getFoldersOrBuilder(int index); - - /** - * - * - *
-       * The human readable name of the resource.
-       * 
- * - * string display_name = 8; - * - * @return The displayName. - */ - java.lang.String getDisplayName(); - /** - * - * - *
-       * The human readable name of the resource.
-       * 
- * - * string display_name = 8; - * - * @return The bytes for displayName. - */ - com.google.protobuf.ByteString getDisplayNameBytes(); } /** * @@ -879,13 +883,13 @@ private Resource(com.google.protobuf.GeneratedMessageV3.Builder builder) { private Resource() { name_ = ""; + displayName_ = ""; + type_ = ""; projectName_ = ""; projectDisplayName_ = ""; parentName_ = ""; parentDisplayName_ = ""; - type_ = ""; folders_ = java.util.Collections.emptyList(); - displayName_ = ""; } @java.lang.Override @@ -989,6 +993,8 @@ private Resource( } } catch (com.google.protobuf.InvalidProtocolBufferException e) { throw e.setUnfinishedMessage(this); + } catch (com.google.protobuf.UninitializedMessageException e) { + throw e.asInvalidProtocolBufferException().setUnfinishedMessage(this); } catch (java.io.IOException e) { throw new com.google.protobuf.InvalidProtocolBufferException(e) .setUnfinishedMessage(this); @@ -1069,6 +1075,104 @@ public com.google.protobuf.ByteString getNameBytes() { } } + public static final int DISPLAY_NAME_FIELD_NUMBER = 8; + private volatile java.lang.Object displayName_; + /** + * + * + *
+       * The human readable name of the resource.
+       * 
+ * + * string display_name = 8; + * + * @return The displayName. + */ + @java.lang.Override + public java.lang.String getDisplayName() { + java.lang.Object ref = displayName_; + if (ref instanceof java.lang.String) { + return (java.lang.String) ref; + } else { + com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; + java.lang.String s = bs.toStringUtf8(); + displayName_ = s; + return s; + } + } + /** + * + * + *
+       * The human readable name of the resource.
+       * 
+ * + * string display_name = 8; + * + * @return The bytes for displayName. + */ + @java.lang.Override + public com.google.protobuf.ByteString getDisplayNameBytes() { + java.lang.Object ref = displayName_; + if (ref instanceof java.lang.String) { + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); + displayName_ = b; + return b; + } else { + return (com.google.protobuf.ByteString) ref; + } + } + + public static final int TYPE_FIELD_NUMBER = 6; + private volatile java.lang.Object type_; + /** + * + * + *
+       * The full resource type of the resource.
+       * 
+ * + * string type = 6; + * + * @return The type. + */ + @java.lang.Override + public java.lang.String getType() { + java.lang.Object ref = type_; + if (ref instanceof java.lang.String) { + return (java.lang.String) ref; + } else { + com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; + java.lang.String s = bs.toStringUtf8(); + type_ = s; + return s; + } + } + /** + * + * + *
+       * The full resource type of the resource.
+       * 
+ * + * string type = 6; + * + * @return The bytes for type. + */ + @java.lang.Override + public com.google.protobuf.ByteString getTypeBytes() { + java.lang.Object ref = type_; + if (ref instanceof java.lang.String) { + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); + type_ = b; + return b; + } else { + return (com.google.protobuf.ByteString) ref; + } + } + public static final int PROJECT_NAME_FIELD_NUMBER = 2; private volatile java.lang.Object projectName_; /** @@ -1124,7 +1228,7 @@ public com.google.protobuf.ByteString getProjectNameBytes() { * * *
-       * The project id that the resource belongs to.
+       * The project ID that the resource belongs to.
        * 
* * string project_display_name = 3; @@ -1147,7 +1251,7 @@ public java.lang.String getProjectDisplayName() { * * *
-       * The project id that the resource belongs to.
+       * The project ID that the resource belongs to.
        * 
* * string project_display_name = 3; @@ -1265,55 +1369,6 @@ public com.google.protobuf.ByteString getParentDisplayNameBytes() { } } - public static final int TYPE_FIELD_NUMBER = 6; - private volatile java.lang.Object type_; - /** - * - * - *
-       * The full resource type of the resource.
-       * 
- * - * string type = 6; - * - * @return The type. - */ - @java.lang.Override - public java.lang.String getType() { - java.lang.Object ref = type_; - if (ref instanceof java.lang.String) { - return (java.lang.String) ref; - } else { - com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; - java.lang.String s = bs.toStringUtf8(); - type_ = s; - return s; - } - } - /** - * - * - *
-       * The full resource type of the resource.
-       * 
- * - * string type = 6; - * - * @return The bytes for type. - */ - @java.lang.Override - public com.google.protobuf.ByteString getTypeBytes() { - java.lang.Object ref = type_; - if (ref instanceof java.lang.String) { - com.google.protobuf.ByteString b = - com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); - type_ = b; - return b; - } else { - return (com.google.protobuf.ByteString) ref; - } - } - public static final int FOLDERS_FIELD_NUMBER = 7; private java.util.List folders_; /** @@ -1393,55 +1448,6 @@ public com.google.cloud.securitycenter.v1.FolderOrBuilder getFoldersOrBuilder(in return folders_.get(index); } - public static final int DISPLAY_NAME_FIELD_NUMBER = 8; - private volatile java.lang.Object displayName_; - /** - * - * - *
-       * The human readable name of the resource.
-       * 
- * - * string display_name = 8; - * - * @return The displayName. - */ - @java.lang.Override - public java.lang.String getDisplayName() { - java.lang.Object ref = displayName_; - if (ref instanceof java.lang.String) { - return (java.lang.String) ref; - } else { - com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; - java.lang.String s = bs.toStringUtf8(); - displayName_ = s; - return s; - } - } - /** - * - * - *
-       * The human readable name of the resource.
-       * 
- * - * string display_name = 8; - * - * @return The bytes for displayName. - */ - @java.lang.Override - public com.google.protobuf.ByteString getDisplayNameBytes() { - java.lang.Object ref = displayName_; - if (ref instanceof java.lang.String) { - com.google.protobuf.ByteString b = - com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); - displayName_ = b; - return b; - } else { - return (com.google.protobuf.ByteString) ref; - } - } - private byte memoizedIsInitialized = -1; @java.lang.Override @@ -1533,13 +1539,13 @@ public boolean equals(final java.lang.Object obj) { obj; if (!getName().equals(other.getName())) return false; + if (!getDisplayName().equals(other.getDisplayName())) return false; + if (!getType().equals(other.getType())) return false; if (!getProjectName().equals(other.getProjectName())) return false; if (!getProjectDisplayName().equals(other.getProjectDisplayName())) return false; if (!getParentName().equals(other.getParentName())) return false; if (!getParentDisplayName().equals(other.getParentDisplayName())) return false; - if (!getType().equals(other.getType())) return false; if (!getFoldersList().equals(other.getFoldersList())) return false; - if (!getDisplayName().equals(other.getDisplayName())) return false; if (!unknownFields.equals(other.unknownFields)) return false; return true; } @@ -1553,6 +1559,10 @@ public int hashCode() { hash = (19 * hash) + getDescriptor().hashCode(); hash = (37 * hash) + NAME_FIELD_NUMBER; hash = (53 * hash) + getName().hashCode(); + hash = (37 * hash) + DISPLAY_NAME_FIELD_NUMBER; + hash = (53 * hash) + getDisplayName().hashCode(); + hash = (37 * hash) + TYPE_FIELD_NUMBER; + hash = (53 * hash) + getType().hashCode(); hash = (37 * hash) + PROJECT_NAME_FIELD_NUMBER; hash = (53 * hash) + getProjectName().hashCode(); hash = (37 * hash) + PROJECT_DISPLAY_NAME_FIELD_NUMBER; @@ -1561,14 +1571,10 @@ public int hashCode() { hash = (53 * hash) + getParentName().hashCode(); hash = (37 * hash) + PARENT_DISPLAY_NAME_FIELD_NUMBER; hash = (53 * hash) + getParentDisplayName().hashCode(); - hash = (37 * hash) + TYPE_FIELD_NUMBER; - hash = (53 * hash) + getType().hashCode(); if (getFoldersCount() > 0) { hash = (37 * hash) + FOLDERS_FIELD_NUMBER; hash = (53 * hash) + getFoldersList().hashCode(); } - hash = (37 * hash) + DISPLAY_NAME_FIELD_NUMBER; - hash = (53 * hash) + getDisplayName().hashCode(); hash = (29 * hash) + unknownFields.hashCode(); memoizedHashCode = hash; return hash; @@ -1748,6 +1754,10 @@ public Builder clear() { super.clear(); name_ = ""; + displayName_ = ""; + + type_ = ""; + projectName_ = ""; projectDisplayName_ = ""; @@ -1756,16 +1766,12 @@ public Builder clear() { parentDisplayName_ = ""; - type_ = ""; - if (foldersBuilder_ == null) { folders_ = java.util.Collections.emptyList(); bitField0_ = (bitField0_ & ~0x00000001); } else { foldersBuilder_.clear(); } - displayName_ = ""; - return this; } @@ -1802,11 +1808,12 @@ public com.google.protobuf.Descriptors.Descriptor getDescriptorForType() { .Resource(this); int from_bitField0_ = bitField0_; result.name_ = name_; + result.displayName_ = displayName_; + result.type_ = type_; result.projectName_ = projectName_; result.projectDisplayName_ = projectDisplayName_; result.parentName_ = parentName_; result.parentDisplayName_ = parentDisplayName_; - result.type_ = type_; if (foldersBuilder_ == null) { if (((bitField0_ & 0x00000001) != 0)) { folders_ = java.util.Collections.unmodifiableList(folders_); @@ -1816,7 +1823,6 @@ public com.google.protobuf.Descriptors.Descriptor getDescriptorForType() { } else { result.folders_ = foldersBuilder_.build(); } - result.displayName_ = displayName_; onBuilt(); return result; } @@ -1881,6 +1887,14 @@ public Builder mergeFrom( name_ = other.name_; onChanged(); } + if (!other.getDisplayName().isEmpty()) { + displayName_ = other.displayName_; + onChanged(); + } + if (!other.getType().isEmpty()) { + type_ = other.type_; + onChanged(); + } if (!other.getProjectName().isEmpty()) { projectName_ = other.projectName_; onChanged(); @@ -1897,10 +1911,6 @@ public Builder mergeFrom( parentDisplayName_ = other.parentDisplayName_; onChanged(); } - if (!other.getType().isEmpty()) { - type_ = other.type_; - onChanged(); - } if (foldersBuilder_ == null) { if (!other.folders_.isEmpty()) { if (folders_.isEmpty()) { @@ -1928,10 +1938,6 @@ public Builder mergeFrom( } } } - if (!other.getDisplayName().isEmpty()) { - displayName_ = other.displayName_; - onChanged(); - } this.mergeUnknownFields(other.unknownFields); onChanged(); return this; @@ -1995,20 +2001,235 @@ public java.lang.String getName() { * * *
-         * The full resource name of the resource. See:
-         * https://cloud.google.com/apis/design/resource_names#full_resource_name
+         * The full resource name of the resource. See:
+         * https://cloud.google.com/apis/design/resource_names#full_resource_name
+         * 
+ * + * string name = 1; + * + * @return The bytes for name. + */ + public com.google.protobuf.ByteString getNameBytes() { + java.lang.Object ref = name_; + if (ref instanceof String) { + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); + name_ = b; + return b; + } else { + return (com.google.protobuf.ByteString) ref; + } + } + /** + * + * + *
+         * The full resource name of the resource. See:
+         * https://cloud.google.com/apis/design/resource_names#full_resource_name
+         * 
+ * + * string name = 1; + * + * @param value The name to set. + * @return This builder for chaining. + */ + public Builder setName(java.lang.String value) { + if (value == null) { + throw new NullPointerException(); + } + + name_ = value; + onChanged(); + return this; + } + /** + * + * + *
+         * The full resource name of the resource. See:
+         * https://cloud.google.com/apis/design/resource_names#full_resource_name
+         * 
+ * + * string name = 1; + * + * @return This builder for chaining. + */ + public Builder clearName() { + + name_ = getDefaultInstance().getName(); + onChanged(); + return this; + } + /** + * + * + *
+         * The full resource name of the resource. See:
+         * https://cloud.google.com/apis/design/resource_names#full_resource_name
+         * 
+ * + * string name = 1; + * + * @param value The bytes for name to set. + * @return This builder for chaining. + */ + public Builder setNameBytes(com.google.protobuf.ByteString value) { + if (value == null) { + throw new NullPointerException(); + } + checkByteStringIsUtf8(value); + + name_ = value; + onChanged(); + return this; + } + + private java.lang.Object displayName_ = ""; + /** + * + * + *
+         * The human readable name of the resource.
+         * 
+ * + * string display_name = 8; + * + * @return The displayName. + */ + public java.lang.String getDisplayName() { + java.lang.Object ref = displayName_; + if (!(ref instanceof java.lang.String)) { + com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; + java.lang.String s = bs.toStringUtf8(); + displayName_ = s; + return s; + } else { + return (java.lang.String) ref; + } + } + /** + * + * + *
+         * The human readable name of the resource.
+         * 
+ * + * string display_name = 8; + * + * @return The bytes for displayName. + */ + public com.google.protobuf.ByteString getDisplayNameBytes() { + java.lang.Object ref = displayName_; + if (ref instanceof String) { + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); + displayName_ = b; + return b; + } else { + return (com.google.protobuf.ByteString) ref; + } + } + /** + * + * + *
+         * The human readable name of the resource.
+         * 
+ * + * string display_name = 8; + * + * @param value The displayName to set. + * @return This builder for chaining. + */ + public Builder setDisplayName(java.lang.String value) { + if (value == null) { + throw new NullPointerException(); + } + + displayName_ = value; + onChanged(); + return this; + } + /** + * + * + *
+         * The human readable name of the resource.
+         * 
+ * + * string display_name = 8; + * + * @return This builder for chaining. + */ + public Builder clearDisplayName() { + + displayName_ = getDefaultInstance().getDisplayName(); + onChanged(); + return this; + } + /** + * + * + *
+         * The human readable name of the resource.
+         * 
+ * + * string display_name = 8; + * + * @param value The bytes for displayName to set. + * @return This builder for chaining. + */ + public Builder setDisplayNameBytes(com.google.protobuf.ByteString value) { + if (value == null) { + throw new NullPointerException(); + } + checkByteStringIsUtf8(value); + + displayName_ = value; + onChanged(); + return this; + } + + private java.lang.Object type_ = ""; + /** + * + * + *
+         * The full resource type of the resource.
+         * 
+ * + * string type = 6; + * + * @return The type. + */ + public java.lang.String getType() { + java.lang.Object ref = type_; + if (!(ref instanceof java.lang.String)) { + com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; + java.lang.String s = bs.toStringUtf8(); + type_ = s; + return s; + } else { + return (java.lang.String) ref; + } + } + /** + * + * + *
+         * The full resource type of the resource.
          * 
* - * string name = 1; + * string type = 6; * - * @return The bytes for name. + * @return The bytes for type. */ - public com.google.protobuf.ByteString getNameBytes() { - java.lang.Object ref = name_; + public com.google.protobuf.ByteString getTypeBytes() { + java.lang.Object ref = type_; if (ref instanceof String) { com.google.protobuf.ByteString b = com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); - name_ = b; + type_ = b; return b; } else { return (com.google.protobuf.ByteString) ref; @@ -2018,21 +2239,20 @@ public com.google.protobuf.ByteString getNameBytes() { * * *
-         * The full resource name of the resource. See:
-         * https://cloud.google.com/apis/design/resource_names#full_resource_name
+         * The full resource type of the resource.
          * 
* - * string name = 1; + * string type = 6; * - * @param value The name to set. + * @param value The type to set. * @return This builder for chaining. */ - public Builder setName(java.lang.String value) { + public Builder setType(java.lang.String value) { if (value == null) { throw new NullPointerException(); } - name_ = value; + type_ = value; onChanged(); return this; } @@ -2040,17 +2260,16 @@ public Builder setName(java.lang.String value) { * * *
-         * The full resource name of the resource. See:
-         * https://cloud.google.com/apis/design/resource_names#full_resource_name
+         * The full resource type of the resource.
          * 
* - * string name = 1; + * string type = 6; * * @return This builder for chaining. */ - public Builder clearName() { + public Builder clearType() { - name_ = getDefaultInstance().getName(); + type_ = getDefaultInstance().getType(); onChanged(); return this; } @@ -2058,22 +2277,21 @@ public Builder clearName() { * * *
-         * The full resource name of the resource. See:
-         * https://cloud.google.com/apis/design/resource_names#full_resource_name
+         * The full resource type of the resource.
          * 
* - * string name = 1; + * string type = 6; * - * @param value The bytes for name to set. + * @param value The bytes for type to set. * @return This builder for chaining. */ - public Builder setNameBytes(com.google.protobuf.ByteString value) { + public Builder setTypeBytes(com.google.protobuf.ByteString value) { if (value == null) { throw new NullPointerException(); } checkByteStringIsUtf8(value); - name_ = value; + type_ = value; onChanged(); return this; } @@ -2189,7 +2407,7 @@ public Builder setProjectNameBytes(com.google.protobuf.ByteString value) { * * *
-         * The project id that the resource belongs to.
+         * The project ID that the resource belongs to.
          * 
* * string project_display_name = 3; @@ -2211,7 +2429,7 @@ public java.lang.String getProjectDisplayName() { * * *
-         * The project id that the resource belongs to.
+         * The project ID that the resource belongs to.
          * 
* * string project_display_name = 3; @@ -2233,7 +2451,7 @@ public com.google.protobuf.ByteString getProjectDisplayNameBytes() { * * *
-         * The project id that the resource belongs to.
+         * The project ID that the resource belongs to.
          * 
* * string project_display_name = 3; @@ -2254,7 +2472,7 @@ public Builder setProjectDisplayName(java.lang.String value) { * * *
-         * The project id that the resource belongs to.
+         * The project ID that the resource belongs to.
          * 
* * string project_display_name = 3; @@ -2271,7 +2489,7 @@ public Builder clearProjectDisplayName() { * * *
-         * The project id that the resource belongs to.
+         * The project ID that the resource belongs to.
          * 
* * string project_display_name = 3; @@ -2502,112 +2720,6 @@ public Builder setParentDisplayNameBytes(com.google.protobuf.ByteString value) { return this; } - private java.lang.Object type_ = ""; - /** - * - * - *
-         * The full resource type of the resource.
-         * 
- * - * string type = 6; - * - * @return The type. - */ - public java.lang.String getType() { - java.lang.Object ref = type_; - if (!(ref instanceof java.lang.String)) { - com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; - java.lang.String s = bs.toStringUtf8(); - type_ = s; - return s; - } else { - return (java.lang.String) ref; - } - } - /** - * - * - *
-         * The full resource type of the resource.
-         * 
- * - * string type = 6; - * - * @return The bytes for type. - */ - public com.google.protobuf.ByteString getTypeBytes() { - java.lang.Object ref = type_; - if (ref instanceof String) { - com.google.protobuf.ByteString b = - com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); - type_ = b; - return b; - } else { - return (com.google.protobuf.ByteString) ref; - } - } - /** - * - * - *
-         * The full resource type of the resource.
-         * 
- * - * string type = 6; - * - * @param value The type to set. - * @return This builder for chaining. - */ - public Builder setType(java.lang.String value) { - if (value == null) { - throw new NullPointerException(); - } - - type_ = value; - onChanged(); - return this; - } - /** - * - * - *
-         * The full resource type of the resource.
-         * 
- * - * string type = 6; - * - * @return This builder for chaining. - */ - public Builder clearType() { - - type_ = getDefaultInstance().getType(); - onChanged(); - return this; - } - /** - * - * - *
-         * The full resource type of the resource.
-         * 
- * - * string type = 6; - * - * @param value The bytes for type to set. - * @return This builder for chaining. - */ - public Builder setTypeBytes(com.google.protobuf.ByteString value) { - if (value == null) { - throw new NullPointerException(); - } - checkByteStringIsUtf8(value); - - type_ = value; - onChanged(); - return this; - } - private java.util.List folders_ = java.util.Collections.emptyList(); @@ -2994,112 +3106,6 @@ public com.google.cloud.securitycenter.v1.Folder.Builder addFoldersBuilder(int i return foldersBuilder_; } - private java.lang.Object displayName_ = ""; - /** - * - * - *
-         * The human readable name of the resource.
-         * 
- * - * string display_name = 8; - * - * @return The displayName. - */ - public java.lang.String getDisplayName() { - java.lang.Object ref = displayName_; - if (!(ref instanceof java.lang.String)) { - com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; - java.lang.String s = bs.toStringUtf8(); - displayName_ = s; - return s; - } else { - return (java.lang.String) ref; - } - } - /** - * - * - *
-         * The human readable name of the resource.
-         * 
- * - * string display_name = 8; - * - * @return The bytes for displayName. - */ - public com.google.protobuf.ByteString getDisplayNameBytes() { - java.lang.Object ref = displayName_; - if (ref instanceof String) { - com.google.protobuf.ByteString b = - com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); - displayName_ = b; - return b; - } else { - return (com.google.protobuf.ByteString) ref; - } - } - /** - * - * - *
-         * The human readable name of the resource.
-         * 
- * - * string display_name = 8; - * - * @param value The displayName to set. - * @return This builder for chaining. - */ - public Builder setDisplayName(java.lang.String value) { - if (value == null) { - throw new NullPointerException(); - } - - displayName_ = value; - onChanged(); - return this; - } - /** - * - * - *
-         * The human readable name of the resource.
-         * 
- * - * string display_name = 8; - * - * @return This builder for chaining. - */ - public Builder clearDisplayName() { - - displayName_ = getDefaultInstance().getDisplayName(); - onChanged(); - return this; - } - /** - * - * - *
-         * The human readable name of the resource.
-         * 
- * - * string display_name = 8; - * - * @param value The bytes for displayName to set. - * @return This builder for chaining. - */ - public Builder setDisplayNameBytes(com.google.protobuf.ByteString value) { - if (value == null) { - throw new NullPointerException(); - } - checkByteStringIsUtf8(value); - - displayName_ = value; - onChanged(); - return this; - } - @java.lang.Override public final Builder setUnknownFields( final com.google.protobuf.UnknownFieldSet unknownFields) { diff --git a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/ListMuteConfigsRequest.java b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/ListMuteConfigsRequest.java index e68622dbf..29ddfd45f 100644 --- a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/ListMuteConfigsRequest.java +++ b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/ListMuteConfigsRequest.java @@ -102,6 +102,8 @@ private ListMuteConfigsRequest( } } catch (com.google.protobuf.InvalidProtocolBufferException e) { throw e.setUnfinishedMessage(this); + } catch (com.google.protobuf.UninitializedMessageException e) { + throw e.asInvalidProtocolBufferException().setUnfinishedMessage(this); } catch (java.io.IOException e) { throw new com.google.protobuf.InvalidProtocolBufferException(e).setUnfinishedMessage(this); } finally { @@ -131,8 +133,8 @@ public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() { * * *
-   * Required. The parent, which owns the collection of mute configs. Its format
-   * is "organizations/[organization_id]", "folders/[folder_id]",
+   * Required. The parent, which owns the collection of mute configs. Its format is
+   * "organizations/[organization_id]", "folders/[folder_id]",
    * "projects/[project_id]".
    * 
* @@ -158,8 +160,8 @@ public java.lang.String getParent() { * * *
-   * Required. The parent, which owns the collection of mute configs. Its format
-   * is "organizations/[organization_id]", "folders/[folder_id]",
+   * Required. The parent, which owns the collection of mute configs. Its format is
+   * "organizations/[organization_id]", "folders/[folder_id]",
    * "projects/[project_id]".
    * 
* @@ -614,8 +616,8 @@ public Builder mergeFrom( * * *
-     * Required. The parent, which owns the collection of mute configs. Its format
-     * is "organizations/[organization_id]", "folders/[folder_id]",
+     * Required. The parent, which owns the collection of mute configs. Its format is
+     * "organizations/[organization_id]", "folders/[folder_id]",
      * "projects/[project_id]".
      * 
* @@ -640,8 +642,8 @@ public java.lang.String getParent() { * * *
-     * Required. The parent, which owns the collection of mute configs. Its format
-     * is "organizations/[organization_id]", "folders/[folder_id]",
+     * Required. The parent, which owns the collection of mute configs. Its format is
+     * "organizations/[organization_id]", "folders/[folder_id]",
      * "projects/[project_id]".
      * 
* @@ -666,8 +668,8 @@ public com.google.protobuf.ByteString getParentBytes() { * * *
-     * Required. The parent, which owns the collection of mute configs. Its format
-     * is "organizations/[organization_id]", "folders/[folder_id]",
+     * Required. The parent, which owns the collection of mute configs. Its format is
+     * "organizations/[organization_id]", "folders/[folder_id]",
      * "projects/[project_id]".
      * 
* @@ -691,8 +693,8 @@ public Builder setParent(java.lang.String value) { * * *
-     * Required. The parent, which owns the collection of mute configs. Its format
-     * is "organizations/[organization_id]", "folders/[folder_id]",
+     * Required. The parent, which owns the collection of mute configs. Its format is
+     * "organizations/[organization_id]", "folders/[folder_id]",
      * "projects/[project_id]".
      * 
* @@ -712,8 +714,8 @@ public Builder clearParent() { * * *
-     * Required. The parent, which owns the collection of mute configs. Its format
-     * is "organizations/[organization_id]", "folders/[folder_id]",
+     * Required. The parent, which owns the collection of mute configs. Its format is
+     * "organizations/[organization_id]", "folders/[folder_id]",
      * "projects/[project_id]".
      * 
* diff --git a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/ListMuteConfigsRequestOrBuilder.java b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/ListMuteConfigsRequestOrBuilder.java index 6d84eb2c8..72889d2ce 100644 --- a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/ListMuteConfigsRequestOrBuilder.java +++ b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/ListMuteConfigsRequestOrBuilder.java @@ -27,8 +27,8 @@ public interface ListMuteConfigsRequestOrBuilder * * *
-   * Required. The parent, which owns the collection of mute configs. Its format
-   * is "organizations/[organization_id]", "folders/[folder_id]",
+   * Required. The parent, which owns the collection of mute configs. Its format is
+   * "organizations/[organization_id]", "folders/[folder_id]",
    * "projects/[project_id]".
    * 
* @@ -43,8 +43,8 @@ public interface ListMuteConfigsRequestOrBuilder * * *
-   * Required. The parent, which owns the collection of mute configs. Its format
-   * is "organizations/[organization_id]", "folders/[folder_id]",
+   * Required. The parent, which owns the collection of mute configs. Its format is
+   * "organizations/[organization_id]", "folders/[folder_id]",
    * "projects/[project_id]".
    * 
* diff --git a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/ListMuteConfigsResponse.java b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/ListMuteConfigsResponse.java index 76dc4401c..5af0783b3 100644 --- a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/ListMuteConfigsResponse.java +++ b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/ListMuteConfigsResponse.java @@ -102,6 +102,8 @@ private ListMuteConfigsResponse( } } catch (com.google.protobuf.InvalidProtocolBufferException e) { throw e.setUnfinishedMessage(this); + } catch (com.google.protobuf.UninitializedMessageException e) { + throw e.asInvalidProtocolBufferException().setUnfinishedMessage(this); } catch (java.io.IOException e) { throw new com.google.protobuf.InvalidProtocolBufferException(e).setUnfinishedMessage(this); } finally { diff --git a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/ListNotificationConfigsRequest.java b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/ListNotificationConfigsRequest.java index b28934898..b7c919471 100644 --- a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/ListNotificationConfigsRequest.java +++ b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/ListNotificationConfigsRequest.java @@ -102,6 +102,8 @@ private ListNotificationConfigsRequest( } } catch (com.google.protobuf.InvalidProtocolBufferException e) { throw e.setUnfinishedMessage(this); + } catch (com.google.protobuf.UninitializedMessageException e) { + throw e.asInvalidProtocolBufferException().setUnfinishedMessage(this); } catch (java.io.IOException e) { throw new com.google.protobuf.InvalidProtocolBufferException(e).setUnfinishedMessage(this); } finally { diff --git a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/ListNotificationConfigsResponse.java b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/ListNotificationConfigsResponse.java index b4e8dff8b..3e639c67b 100644 --- a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/ListNotificationConfigsResponse.java +++ b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/ListNotificationConfigsResponse.java @@ -105,6 +105,8 @@ private ListNotificationConfigsResponse( } } catch (com.google.protobuf.InvalidProtocolBufferException e) { throw e.setUnfinishedMessage(this); + } catch (com.google.protobuf.UninitializedMessageException e) { + throw e.asInvalidProtocolBufferException().setUnfinishedMessage(this); } catch (java.io.IOException e) { throw new com.google.protobuf.InvalidProtocolBufferException(e).setUnfinishedMessage(this); } finally { diff --git a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/ListSourcesRequest.java b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/ListSourcesRequest.java index 6b44985e0..a0d989c16 100644 --- a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/ListSourcesRequest.java +++ b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/ListSourcesRequest.java @@ -101,6 +101,8 @@ private ListSourcesRequest( } } catch (com.google.protobuf.InvalidProtocolBufferException e) { throw e.setUnfinishedMessage(this); + } catch (com.google.protobuf.UninitializedMessageException e) { + throw e.asInvalidProtocolBufferException().setUnfinishedMessage(this); } catch (java.io.IOException e) { throw new com.google.protobuf.InvalidProtocolBufferException(e).setUnfinishedMessage(this); } finally { @@ -130,8 +132,8 @@ public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() { * * *
-   * Required. Resource name of the parent of sources to list. Its format should
-   * be "organizations/[organization_id], folders/[folder_id], or
+   * Required. Resource name of the parent of sources to list. Its format should be
+   * "organizations/[organization_id], folders/[folder_id], or
    * projects/[project_id]".
    * 
* @@ -157,8 +159,8 @@ public java.lang.String getParent() { * * *
-   * Required. Resource name of the parent of sources to list. Its format should
-   * be "organizations/[organization_id], folders/[folder_id], or
+   * Required. Resource name of the parent of sources to list. Its format should be
+   * "organizations/[organization_id], folders/[folder_id], or
    * projects/[project_id]".
    * 
* @@ -608,8 +610,8 @@ public Builder mergeFrom( * * *
-     * Required. Resource name of the parent of sources to list. Its format should
-     * be "organizations/[organization_id], folders/[folder_id], or
+     * Required. Resource name of the parent of sources to list. Its format should be
+     * "organizations/[organization_id], folders/[folder_id], or
      * projects/[project_id]".
      * 
* @@ -634,8 +636,8 @@ public java.lang.String getParent() { * * *
-     * Required. Resource name of the parent of sources to list. Its format should
-     * be "organizations/[organization_id], folders/[folder_id], or
+     * Required. Resource name of the parent of sources to list. Its format should be
+     * "organizations/[organization_id], folders/[folder_id], or
      * projects/[project_id]".
      * 
* @@ -660,8 +662,8 @@ public com.google.protobuf.ByteString getParentBytes() { * * *
-     * Required. Resource name of the parent of sources to list. Its format should
-     * be "organizations/[organization_id], folders/[folder_id], or
+     * Required. Resource name of the parent of sources to list. Its format should be
+     * "organizations/[organization_id], folders/[folder_id], or
      * projects/[project_id]".
      * 
* @@ -685,8 +687,8 @@ public Builder setParent(java.lang.String value) { * * *
-     * Required. Resource name of the parent of sources to list. Its format should
-     * be "organizations/[organization_id], folders/[folder_id], or
+     * Required. Resource name of the parent of sources to list. Its format should be
+     * "organizations/[organization_id], folders/[folder_id], or
      * projects/[project_id]".
      * 
* @@ -706,8 +708,8 @@ public Builder clearParent() { * * *
-     * Required. Resource name of the parent of sources to list. Its format should
-     * be "organizations/[organization_id], folders/[folder_id], or
+     * Required. Resource name of the parent of sources to list. Its format should be
+     * "organizations/[organization_id], folders/[folder_id], or
      * projects/[project_id]".
      * 
* diff --git a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/ListSourcesRequestOrBuilder.java b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/ListSourcesRequestOrBuilder.java index c0f439be3..431d95dde 100644 --- a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/ListSourcesRequestOrBuilder.java +++ b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/ListSourcesRequestOrBuilder.java @@ -27,8 +27,8 @@ public interface ListSourcesRequestOrBuilder * * *
-   * Required. Resource name of the parent of sources to list. Its format should
-   * be "organizations/[organization_id], folders/[folder_id], or
+   * Required. Resource name of the parent of sources to list. Its format should be
+   * "organizations/[organization_id], folders/[folder_id], or
    * projects/[project_id]".
    * 
* @@ -43,8 +43,8 @@ public interface ListSourcesRequestOrBuilder * * *
-   * Required. Resource name of the parent of sources to list. Its format should
-   * be "organizations/[organization_id], folders/[folder_id], or
+   * Required. Resource name of the parent of sources to list. Its format should be
+   * "organizations/[organization_id], folders/[folder_id], or
    * projects/[project_id]".
    * 
* diff --git a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/ListSourcesResponse.java b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/ListSourcesResponse.java index 51fc3f258..38347e5d3 100644 --- a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/ListSourcesResponse.java +++ b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/ListSourcesResponse.java @@ -101,6 +101,8 @@ private ListSourcesResponse( } } catch (com.google.protobuf.InvalidProtocolBufferException e) { throw e.setUnfinishedMessage(this); + } catch (com.google.protobuf.UninitializedMessageException e) { + throw e.asInvalidProtocolBufferException().setUnfinishedMessage(this); } catch (java.io.IOException e) { throw new com.google.protobuf.InvalidProtocolBufferException(e).setUnfinishedMessage(this); } finally { diff --git a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/MitreAttack.java b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/MitreAttack.java index 9a7710311..67307d4b5 100644 --- a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/MitreAttack.java +++ b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/MitreAttack.java @@ -176,6 +176,8 @@ private MitreAttack( } } catch (com.google.protobuf.InvalidProtocolBufferException e) { throw e.setUnfinishedMessage(this); + } catch (com.google.protobuf.UninitializedMessageException e) { + throw e.asInvalidProtocolBufferException().setUnfinishedMessage(this); } catch (java.io.IOException e) { throw new com.google.protobuf.InvalidProtocolBufferException(e).setUnfinishedMessage(this); } finally { @@ -636,6 +638,7 @@ private Tactic(int value) { *
    * MITRE ATT&CK techniques that can be referenced by SCC findings.
    * See: https://attack.mitre.org/techniques/enterprise/
+   * Next ID: 31
    * 
* * Protobuf enum {@code google.cloud.securitycenter.v1.MitreAttack.Technique} @@ -931,6 +934,26 @@ public enum Technique implements com.google.protobuf.ProtocolMessageEnum { * MODIFY_AUTHENTICATION_PROCESS = 28; */ MODIFY_AUTHENTICATION_PROCESS(28), + /** + * + * + *
+     * T1485
+     * 
+ * + * DATA_DESTRUCTION = 29; + */ + DATA_DESTRUCTION(29), + /** + * + * + *
+     * T1484
+     * 
+ * + * DOMAIN_POLICY_MODIFICATION = 30; + */ + DOMAIN_POLICY_MODIFICATION(30), UNRECOGNIZED(-1), ; @@ -1224,6 +1247,26 @@ public enum Technique implements com.google.protobuf.ProtocolMessageEnum { * MODIFY_AUTHENTICATION_PROCESS = 28; */ public static final int MODIFY_AUTHENTICATION_PROCESS_VALUE = 28; + /** + * + * + *
+     * T1485
+     * 
+ * + * DATA_DESTRUCTION = 29; + */ + public static final int DATA_DESTRUCTION_VALUE = 29; + /** + * + * + *
+     * T1484
+     * 
+ * + * DOMAIN_POLICY_MODIFICATION = 30; + */ + public static final int DOMAIN_POLICY_MODIFICATION_VALUE = 30; public final int getNumber() { if (this == UNRECOGNIZED) { @@ -1307,6 +1350,10 @@ public static Technique forNumber(int value) { return EXPLOIT_PUBLIC_FACING_APPLICATION; case 28: return MODIFY_AUTHENTICATION_PROCESS; + case 29: + return DATA_DESTRUCTION; + case 30: + return DOMAIN_POLICY_MODIFICATION; default: return null; } diff --git a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/MitreAttackProto.java b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/MitreAttackProto.java index d878e2120..b78d40e98 100644 --- a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/MitreAttackProto.java +++ b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/MitreAttackProto.java @@ -42,7 +42,7 @@ public static com.google.protobuf.Descriptors.FileDescriptor getDescriptor() { java.lang.String[] descriptorData = { "\n1google/cloud/securitycenter/v1/mitre_a" + "ttack.proto\022\036google.cloud.securitycenter" - + ".v1\"\242\013\n\013MitreAttack\022J\n\016primary_tactic\030\001 " + + ".v1\"\330\013\n\013MitreAttack\022J\n\016primary_tactic\030\001 " + "\001(\01622.google.cloud.securitycenter.v1.Mit" + "reAttack.Tactic\022Q\n\022primary_techniques\030\002 " + "\003(\01625.google.cloud.securitycenter.v1.Mit" @@ -58,7 +58,7 @@ public static com.google.protobuf.Descriptors.FileDescriptor getDescriptor() { + "\022\023\n\017DEFENSE_EVASION\020\007\022\025\n\021CREDENTIAL_ACCE" + "SS\020\t\022\r\n\tDISCOVERY\020\n\022\024\n\020LATERAL_MOVEMENT\020" + "\013\022\016\n\nCOLLECTION\020\014\022\027\n\023COMMAND_AND_CONTROL" - + "\020\004\022\020\n\014EXFILTRATION\020\r\022\n\n\006IMPACT\020\016\"\205\006\n\tTec" + + "\020\004\022\020\n\014EXFILTRATION\020\r\022\n\n\006IMPACT\020\016\"\273\006\n\tTec" + "hnique\022\031\n\025TECHNIQUE_UNSPECIFIED\020\000\022\023\n\017ACT" + "IVE_SCANNING\020\001\022\026\n\022SCANNING_IP_BLOCKS\020\002\022\031" + "\n\025INGRESS_TOOL_TRANSFER\020\003\022\016\n\nNATIVE_API\020" @@ -78,13 +78,14 @@ public static com.google.protobuf.Descriptors.FileDescriptor getDescriptor() { + "SION_COOKIE\020\031\022\'\n#MODIFY_CLOUD_COMPUTE_IN" + "FRASTRUCTURE\020\032\022%\n!EXPLOIT_PUBLIC_FACING_" + "APPLICATION\020\033\022!\n\035MODIFY_AUTHENTICATION_P" - + "ROCESS\020\034B\354\001\n\"com.google.cloud.securityce" - + "nter.v1B\020MitreAttackProtoP\001ZLgoogle.gola" - + "ng.org/genproto/googleapis/cloud/securit" - + "ycenter/v1;securitycenter\252\002\036Google.Cloud" - + ".SecurityCenter.V1\312\002\036Google\\Cloud\\Securi" - + "tyCenter\\V1\352\002!Google::Cloud::SecurityCen" - + "ter::V1b\006proto3" + + "ROCESS\020\034\022\024\n\020DATA_DESTRUCTION\020\035\022\036\n\032DOMAIN" + + "_POLICY_MODIFICATION\020\036B\354\001\n\"com.google.cl" + + "oud.securitycenter.v1B\020MitreAttackProtoP" + + "\001ZLgoogle.golang.org/genproto/googleapis" + + "/cloud/securitycenter/v1;securitycenter\252" + + "\002\036Google.Cloud.SecurityCenter.V1\312\002\036Googl" + + "e\\Cloud\\SecurityCenter\\V1\352\002!Google::Clou" + + "d::SecurityCenter::V1b\006proto3" }; descriptor = com.google.protobuf.Descriptors.FileDescriptor.internalBuildGeneratedFileFrom( diff --git a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/MuteConfig.java b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/MuteConfig.java index 85a6b2fd2..34dc38ac0 100644 --- a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/MuteConfig.java +++ b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/MuteConfig.java @@ -151,6 +151,8 @@ private MuteConfig( } } catch (com.google.protobuf.InvalidProtocolBufferException e) { throw e.setUnfinishedMessage(this); + } catch (com.google.protobuf.UninitializedMessageException e) { + throw e.asInvalidProtocolBufferException().setUnfinishedMessage(this); } catch (java.io.IOException e) { throw new com.google.protobuf.InvalidProtocolBufferException(e).setUnfinishedMessage(this); } finally { @@ -240,6 +242,8 @@ public com.google.protobuf.ByteString getNameBytes() { * * string display_name = 2 [deprecated = true]; * + * @deprecated google.cloud.securitycenter.v1.MuteConfig.display_name is deprecated. See + * google/cloud/securitycenter/v1/mute_config.proto;l=47 * @return The displayName. */ @java.lang.Override @@ -264,6 +268,8 @@ public java.lang.String getDisplayName() { * * string display_name = 2 [deprecated = true]; * + * @deprecated google.cloud.securitycenter.v1.MuteConfig.display_name is deprecated. See + * google/cloud/securitycenter/v1/mute_config.proto;l=47 * @return The bytes for displayName. */ @java.lang.Override @@ -1143,6 +1149,8 @@ public Builder setNameBytes(com.google.protobuf.ByteString value) { * * string display_name = 2 [deprecated = true]; * + * @deprecated google.cloud.securitycenter.v1.MuteConfig.display_name is deprecated. See + * google/cloud/securitycenter/v1/mute_config.proto;l=47 * @return The displayName. */ @java.lang.Deprecated @@ -1166,6 +1174,8 @@ public java.lang.String getDisplayName() { * * string display_name = 2 [deprecated = true]; * + * @deprecated google.cloud.securitycenter.v1.MuteConfig.display_name is deprecated. See + * google/cloud/securitycenter/v1/mute_config.proto;l=47 * @return The bytes for displayName. */ @java.lang.Deprecated @@ -1189,6 +1199,8 @@ public com.google.protobuf.ByteString getDisplayNameBytes() { * * string display_name = 2 [deprecated = true]; * + * @deprecated google.cloud.securitycenter.v1.MuteConfig.display_name is deprecated. See + * google/cloud/securitycenter/v1/mute_config.proto;l=47 * @param value The displayName to set. * @return This builder for chaining. */ @@ -1211,6 +1223,8 @@ public Builder setDisplayName(java.lang.String value) { * * string display_name = 2 [deprecated = true]; * + * @deprecated google.cloud.securitycenter.v1.MuteConfig.display_name is deprecated. See + * google/cloud/securitycenter/v1/mute_config.proto;l=47 * @return This builder for chaining. */ @java.lang.Deprecated @@ -1229,6 +1243,8 @@ public Builder clearDisplayName() { * * string display_name = 2 [deprecated = true]; * + * @deprecated google.cloud.securitycenter.v1.MuteConfig.display_name is deprecated. See + * google/cloud/securitycenter/v1/mute_config.proto;l=47 * @param value The bytes for displayName to set. * @return This builder for chaining. */ diff --git a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/MuteConfigName.java b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/MuteConfigName.java index 86134032c..2e371f88b 100644 --- a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/MuteConfigName.java +++ b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/MuteConfigName.java @@ -1,5 +1,5 @@ /* - * Copyright 2021 Google LLC + * Copyright 2022 Google LLC * * Licensed under the Apache License, Version 2.0 (the "License"); * you may not use this file except in compliance with the License. diff --git a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/MuteConfigOrBuilder.java b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/MuteConfigOrBuilder.java index 211745f97..45775163f 100644 --- a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/MuteConfigOrBuilder.java +++ b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/MuteConfigOrBuilder.java @@ -63,6 +63,8 @@ public interface MuteConfigOrBuilder * * string display_name = 2 [deprecated = true]; * + * @deprecated google.cloud.securitycenter.v1.MuteConfig.display_name is deprecated. See + * google/cloud/securitycenter/v1/mute_config.proto;l=47 * @return The displayName. */ @java.lang.Deprecated @@ -76,6 +78,8 @@ public interface MuteConfigOrBuilder * * string display_name = 2 [deprecated = true]; * + * @deprecated google.cloud.securitycenter.v1.MuteConfig.display_name is deprecated. See + * google/cloud/securitycenter/v1/mute_config.proto;l=47 * @return The bytes for displayName. */ @java.lang.Deprecated diff --git a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/NotificationConfig.java b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/NotificationConfig.java index ca9062000..cd3930025 100644 --- a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/NotificationConfig.java +++ b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/NotificationConfig.java @@ -138,6 +138,8 @@ private NotificationConfig( } } catch (com.google.protobuf.InvalidProtocolBufferException e) { throw e.setUnfinishedMessage(this); + } catch (com.google.protobuf.UninitializedMessageException e) { + throw e.asInvalidProtocolBufferException().setUnfinishedMessage(this); } catch (java.io.IOException e) { throw new com.google.protobuf.InvalidProtocolBufferException(e).setUnfinishedMessage(this); } finally { @@ -292,6 +294,8 @@ private StreamingConfig( } } catch (com.google.protobuf.InvalidProtocolBufferException e) { throw e.setUnfinishedMessage(this); + } catch (com.google.protobuf.UninitializedMessageException e) { + throw e.asInvalidProtocolBufferException().setUnfinishedMessage(this); } catch (java.io.IOException e) { throw new com.google.protobuf.InvalidProtocolBufferException(e).setUnfinishedMessage(this); } finally { @@ -2286,8 +2290,9 @@ public Builder mergeStreamingConfig( } else { if (notifyConfigCase_ == 5) { streamingConfigBuilder_.mergeFrom(value); + } else { + streamingConfigBuilder_.setMessage(value); } - streamingConfigBuilder_.setMessage(value); } notifyConfigCase_ = 5; return this; diff --git a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/NotificationConfigName.java b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/NotificationConfigName.java index 7323250ab..c6258a36d 100644 --- a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/NotificationConfigName.java +++ b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/NotificationConfigName.java @@ -1,5 +1,5 @@ /* - * Copyright 2021 Google LLC + * Copyright 2022 Google LLC * * Licensed under the Apache License, Version 2.0 (the "License"); * you may not use this file except in compliance with the License. diff --git a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/NotificationMessage.java b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/NotificationMessage.java index f394081c5..7b4ba007e 100644 --- a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/NotificationMessage.java +++ b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/NotificationMessage.java @@ -120,6 +120,8 @@ private NotificationMessage( } } catch (com.google.protobuf.InvalidProtocolBufferException e) { throw e.setUnfinishedMessage(this); + } catch (com.google.protobuf.UninitializedMessageException e) { + throw e.asInvalidProtocolBufferException().setUnfinishedMessage(this); } catch (java.io.IOException e) { throw new com.google.protobuf.InvalidProtocolBufferException(e).setUnfinishedMessage(this); } finally { @@ -966,8 +968,9 @@ public Builder mergeFinding(com.google.cloud.securitycenter.v1.Finding value) { } else { if (eventCase_ == 2) { findingBuilder_.mergeFrom(value); + } else { + findingBuilder_.setMessage(value); } - findingBuilder_.setMessage(value); } eventCase_ = 2; return this; diff --git a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/OrganizationName.java b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/OrganizationName.java index 84fb4ae06..79c9f79e6 100644 --- a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/OrganizationName.java +++ b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/OrganizationName.java @@ -1,5 +1,5 @@ /* - * Copyright 2021 Google LLC + * Copyright 2022 Google LLC * * Licensed under the Apache License, Version 2.0 (the "License"); * you may not use this file except in compliance with the License. diff --git a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/OrganizationSettings.java b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/OrganizationSettings.java index f995d8b63..44ae9c17c 100644 --- a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/OrganizationSettings.java +++ b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/OrganizationSettings.java @@ -113,6 +113,8 @@ private OrganizationSettings( } } catch (com.google.protobuf.InvalidProtocolBufferException e) { throw e.setUnfinishedMessage(this); + } catch (com.google.protobuf.UninitializedMessageException e) { + throw e.asInvalidProtocolBufferException().setUnfinishedMessage(this); } catch (java.io.IOException e) { throw new com.google.protobuf.InvalidProtocolBufferException(e).setUnfinishedMessage(this); } finally { @@ -370,6 +372,8 @@ private AssetDiscoveryConfig( } } catch (com.google.protobuf.InvalidProtocolBufferException e) { throw e.setUnfinishedMessage(this); + } catch (com.google.protobuf.UninitializedMessageException e) { + throw e.asInvalidProtocolBufferException().setUnfinishedMessage(this); } catch (java.io.IOException e) { throw new com.google.protobuf.InvalidProtocolBufferException(e).setUnfinishedMessage(this); } finally { diff --git a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/OrganizationSettingsName.java b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/OrganizationSettingsName.java index 02f194631..158e439ad 100644 --- a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/OrganizationSettingsName.java +++ b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/OrganizationSettingsName.java @@ -1,5 +1,5 @@ /* - * Copyright 2021 Google LLC + * Copyright 2022 Google LLC * * Licensed under the Apache License, Version 2.0 (the "License"); * you may not use this file except in compliance with the License. diff --git a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/ProjectName.java b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/ProjectName.java index 8d6bcc640..38f072f9f 100644 --- a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/ProjectName.java +++ b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/ProjectName.java @@ -1,5 +1,5 @@ /* - * Copyright 2021 Google LLC + * Copyright 2022 Google LLC * * Licensed under the Apache License, Version 2.0 (the "License"); * you may not use this file except in compliance with the License. diff --git a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/Reference.java b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/Reference.java index c39521df6..d925c90fa 100644 --- a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/Reference.java +++ b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/Reference.java @@ -96,6 +96,8 @@ private Reference( } } catch (com.google.protobuf.InvalidProtocolBufferException e) { throw e.setUnfinishedMessage(this); + } catch (com.google.protobuf.UninitializedMessageException e) { + throw e.asInvalidProtocolBufferException().setUnfinishedMessage(this); } catch (java.io.IOException e) { throw new com.google.protobuf.InvalidProtocolBufferException(e).setUnfinishedMessage(this); } finally { diff --git a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/Resource.java b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/Resource.java index 1196c9d08..02c50d5a6 100644 --- a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/Resource.java +++ b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/Resource.java @@ -39,13 +39,13 @@ private Resource(com.google.protobuf.GeneratedMessageV3.Builder builder) { private Resource() { name_ = ""; + displayName_ = ""; + type_ = ""; project_ = ""; projectDisplayName_ = ""; parent_ = ""; parentDisplayName_ = ""; - type_ = ""; folders_ = java.util.Collections.emptyList(); - displayName_ = ""; } @java.lang.Override @@ -149,6 +149,8 @@ private Resource( } } catch (com.google.protobuf.InvalidProtocolBufferException e) { throw e.setUnfinishedMessage(this); + } catch (com.google.protobuf.UninitializedMessageException e) { + throw e.asInvalidProtocolBufferException().setUnfinishedMessage(this); } catch (java.io.IOException e) { throw new com.google.protobuf.InvalidProtocolBufferException(e).setUnfinishedMessage(this); } finally { @@ -226,6 +228,104 @@ public com.google.protobuf.ByteString getNameBytes() { } } + public static final int DISPLAY_NAME_FIELD_NUMBER = 8; + private volatile java.lang.Object displayName_; + /** + * + * + *
+   * The human readable name of the resource.
+   * 
+ * + * string display_name = 8; + * + * @return The displayName. + */ + @java.lang.Override + public java.lang.String getDisplayName() { + java.lang.Object ref = displayName_; + if (ref instanceof java.lang.String) { + return (java.lang.String) ref; + } else { + com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; + java.lang.String s = bs.toStringUtf8(); + displayName_ = s; + return s; + } + } + /** + * + * + *
+   * The human readable name of the resource.
+   * 
+ * + * string display_name = 8; + * + * @return The bytes for displayName. + */ + @java.lang.Override + public com.google.protobuf.ByteString getDisplayNameBytes() { + java.lang.Object ref = displayName_; + if (ref instanceof java.lang.String) { + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); + displayName_ = b; + return b; + } else { + return (com.google.protobuf.ByteString) ref; + } + } + + public static final int TYPE_FIELD_NUMBER = 6; + private volatile java.lang.Object type_; + /** + * + * + *
+   * The full resource type of the resource.
+   * 
+ * + * string type = 6; + * + * @return The type. + */ + @java.lang.Override + public java.lang.String getType() { + java.lang.Object ref = type_; + if (ref instanceof java.lang.String) { + return (java.lang.String) ref; + } else { + com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; + java.lang.String s = bs.toStringUtf8(); + type_ = s; + return s; + } + } + /** + * + * + *
+   * The full resource type of the resource.
+   * 
+ * + * string type = 6; + * + * @return The bytes for type. + */ + @java.lang.Override + public com.google.protobuf.ByteString getTypeBytes() { + java.lang.Object ref = type_; + if (ref instanceof java.lang.String) { + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); + type_ = b; + return b; + } else { + return (com.google.protobuf.ByteString) ref; + } + } + public static final int PROJECT_FIELD_NUMBER = 2; private volatile java.lang.Object project_; /** @@ -281,7 +381,7 @@ public com.google.protobuf.ByteString getProjectBytes() { * * *
-   * The project id that the resource belongs to.
+   * The project ID that the resource belongs to.
    * 
* * string project_display_name = 3; @@ -304,7 +404,7 @@ public java.lang.String getProjectDisplayName() { * * *
-   * The project id that the resource belongs to.
+   * The project ID that the resource belongs to.
    * 
* * string project_display_name = 3; @@ -422,55 +522,6 @@ public com.google.protobuf.ByteString getParentDisplayNameBytes() { } } - public static final int TYPE_FIELD_NUMBER = 6; - private volatile java.lang.Object type_; - /** - * - * - *
-   * The full resource type of the resource.
-   * 
- * - * string type = 6; - * - * @return The type. - */ - @java.lang.Override - public java.lang.String getType() { - java.lang.Object ref = type_; - if (ref instanceof java.lang.String) { - return (java.lang.String) ref; - } else { - com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; - java.lang.String s = bs.toStringUtf8(); - type_ = s; - return s; - } - } - /** - * - * - *
-   * The full resource type of the resource.
-   * 
- * - * string type = 6; - * - * @return The bytes for type. - */ - @java.lang.Override - public com.google.protobuf.ByteString getTypeBytes() { - java.lang.Object ref = type_; - if (ref instanceof java.lang.String) { - com.google.protobuf.ByteString b = - com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); - type_ = b; - return b; - } else { - return (com.google.protobuf.ByteString) ref; - } - } - public static final int FOLDERS_FIELD_NUMBER = 7; private java.util.List folders_; /** @@ -560,55 +611,6 @@ public com.google.cloud.securitycenter.v1.FolderOrBuilder getFoldersOrBuilder(in return folders_.get(index); } - public static final int DISPLAY_NAME_FIELD_NUMBER = 8; - private volatile java.lang.Object displayName_; - /** - * - * - *
-   * The human readable name of the resource.
-   * 
- * - * string display_name = 8; - * - * @return The displayName. - */ - @java.lang.Override - public java.lang.String getDisplayName() { - java.lang.Object ref = displayName_; - if (ref instanceof java.lang.String) { - return (java.lang.String) ref; - } else { - com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; - java.lang.String s = bs.toStringUtf8(); - displayName_ = s; - return s; - } - } - /** - * - * - *
-   * The human readable name of the resource.
-   * 
- * - * string display_name = 8; - * - * @return The bytes for displayName. - */ - @java.lang.Override - public com.google.protobuf.ByteString getDisplayNameBytes() { - java.lang.Object ref = displayName_; - if (ref instanceof java.lang.String) { - com.google.protobuf.ByteString b = - com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); - displayName_ = b; - return b; - } else { - return (com.google.protobuf.ByteString) ref; - } - } - private byte memoizedIsInitialized = -1; @java.lang.Override @@ -697,13 +699,13 @@ public boolean equals(final java.lang.Object obj) { (com.google.cloud.securitycenter.v1.Resource) obj; if (!getName().equals(other.getName())) return false; + if (!getDisplayName().equals(other.getDisplayName())) return false; + if (!getType().equals(other.getType())) return false; if (!getProject().equals(other.getProject())) return false; if (!getProjectDisplayName().equals(other.getProjectDisplayName())) return false; if (!getParent().equals(other.getParent())) return false; if (!getParentDisplayName().equals(other.getParentDisplayName())) return false; - if (!getType().equals(other.getType())) return false; if (!getFoldersList().equals(other.getFoldersList())) return false; - if (!getDisplayName().equals(other.getDisplayName())) return false; if (!unknownFields.equals(other.unknownFields)) return false; return true; } @@ -717,6 +719,10 @@ public int hashCode() { hash = (19 * hash) + getDescriptor().hashCode(); hash = (37 * hash) + NAME_FIELD_NUMBER; hash = (53 * hash) + getName().hashCode(); + hash = (37 * hash) + DISPLAY_NAME_FIELD_NUMBER; + hash = (53 * hash) + getDisplayName().hashCode(); + hash = (37 * hash) + TYPE_FIELD_NUMBER; + hash = (53 * hash) + getType().hashCode(); hash = (37 * hash) + PROJECT_FIELD_NUMBER; hash = (53 * hash) + getProject().hashCode(); hash = (37 * hash) + PROJECT_DISPLAY_NAME_FIELD_NUMBER; @@ -725,14 +731,10 @@ public int hashCode() { hash = (53 * hash) + getParent().hashCode(); hash = (37 * hash) + PARENT_DISPLAY_NAME_FIELD_NUMBER; hash = (53 * hash) + getParentDisplayName().hashCode(); - hash = (37 * hash) + TYPE_FIELD_NUMBER; - hash = (53 * hash) + getType().hashCode(); if (getFoldersCount() > 0) { hash = (37 * hash) + FOLDERS_FIELD_NUMBER; hash = (53 * hash) + getFoldersList().hashCode(); } - hash = (37 * hash) + DISPLAY_NAME_FIELD_NUMBER; - hash = (53 * hash) + getDisplayName().hashCode(); hash = (29 * hash) + unknownFields.hashCode(); memoizedHashCode = hash; return hash; @@ -882,6 +884,10 @@ public Builder clear() { super.clear(); name_ = ""; + displayName_ = ""; + + type_ = ""; + project_ = ""; projectDisplayName_ = ""; @@ -890,16 +896,12 @@ public Builder clear() { parentDisplayName_ = ""; - type_ = ""; - if (foldersBuilder_ == null) { folders_ = java.util.Collections.emptyList(); bitField0_ = (bitField0_ & ~0x00000001); } else { foldersBuilder_.clear(); } - displayName_ = ""; - return this; } @@ -929,11 +931,12 @@ public com.google.cloud.securitycenter.v1.Resource buildPartial() { new com.google.cloud.securitycenter.v1.Resource(this); int from_bitField0_ = bitField0_; result.name_ = name_; + result.displayName_ = displayName_; + result.type_ = type_; result.project_ = project_; result.projectDisplayName_ = projectDisplayName_; result.parent_ = parent_; result.parentDisplayName_ = parentDisplayName_; - result.type_ = type_; if (foldersBuilder_ == null) { if (((bitField0_ & 0x00000001) != 0)) { folders_ = java.util.Collections.unmodifiableList(folders_); @@ -943,7 +946,6 @@ public com.google.cloud.securitycenter.v1.Resource buildPartial() { } else { result.folders_ = foldersBuilder_.build(); } - result.displayName_ = displayName_; onBuilt(); return result; } @@ -997,6 +999,14 @@ public Builder mergeFrom(com.google.cloud.securitycenter.v1.Resource other) { name_ = other.name_; onChanged(); } + if (!other.getDisplayName().isEmpty()) { + displayName_ = other.displayName_; + onChanged(); + } + if (!other.getType().isEmpty()) { + type_ = other.type_; + onChanged(); + } if (!other.getProject().isEmpty()) { project_ = other.project_; onChanged(); @@ -1013,10 +1023,6 @@ public Builder mergeFrom(com.google.cloud.securitycenter.v1.Resource other) { parentDisplayName_ = other.parentDisplayName_; onChanged(); } - if (!other.getType().isEmpty()) { - type_ = other.type_; - onChanged(); - } if (foldersBuilder_ == null) { if (!other.folders_.isEmpty()) { if (folders_.isEmpty()) { @@ -1044,10 +1050,6 @@ public Builder mergeFrom(com.google.cloud.securitycenter.v1.Resource other) { } } } - if (!other.getDisplayName().isEmpty()) { - displayName_ = other.displayName_; - onChanged(); - } this.mergeUnknownFields(other.unknownFields); onChanged(); return this; @@ -1190,24 +1192,24 @@ public Builder setNameBytes(com.google.protobuf.ByteString value) { return this; } - private java.lang.Object project_ = ""; + private java.lang.Object displayName_ = ""; /** * * *
-     * The full resource name of project that the resource belongs to.
+     * The human readable name of the resource.
      * 
* - * string project = 2; + * string display_name = 8; * - * @return The project. + * @return The displayName. */ - public java.lang.String getProject() { - java.lang.Object ref = project_; + public java.lang.String getDisplayName() { + java.lang.Object ref = displayName_; if (!(ref instanceof java.lang.String)) { com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; java.lang.String s = bs.toStringUtf8(); - project_ = s; + displayName_ = s; return s; } else { return (java.lang.String) ref; @@ -1217,7 +1219,219 @@ public java.lang.String getProject() { * * *
-     * The full resource name of project that the resource belongs to.
+     * The human readable name of the resource.
+     * 
+ * + * string display_name = 8; + * + * @return The bytes for displayName. + */ + public com.google.protobuf.ByteString getDisplayNameBytes() { + java.lang.Object ref = displayName_; + if (ref instanceof String) { + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); + displayName_ = b; + return b; + } else { + return (com.google.protobuf.ByteString) ref; + } + } + /** + * + * + *
+     * The human readable name of the resource.
+     * 
+ * + * string display_name = 8; + * + * @param value The displayName to set. + * @return This builder for chaining. + */ + public Builder setDisplayName(java.lang.String value) { + if (value == null) { + throw new NullPointerException(); + } + + displayName_ = value; + onChanged(); + return this; + } + /** + * + * + *
+     * The human readable name of the resource.
+     * 
+ * + * string display_name = 8; + * + * @return This builder for chaining. + */ + public Builder clearDisplayName() { + + displayName_ = getDefaultInstance().getDisplayName(); + onChanged(); + return this; + } + /** + * + * + *
+     * The human readable name of the resource.
+     * 
+ * + * string display_name = 8; + * + * @param value The bytes for displayName to set. + * @return This builder for chaining. + */ + public Builder setDisplayNameBytes(com.google.protobuf.ByteString value) { + if (value == null) { + throw new NullPointerException(); + } + checkByteStringIsUtf8(value); + + displayName_ = value; + onChanged(); + return this; + } + + private java.lang.Object type_ = ""; + /** + * + * + *
+     * The full resource type of the resource.
+     * 
+ * + * string type = 6; + * + * @return The type. + */ + public java.lang.String getType() { + java.lang.Object ref = type_; + if (!(ref instanceof java.lang.String)) { + com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; + java.lang.String s = bs.toStringUtf8(); + type_ = s; + return s; + } else { + return (java.lang.String) ref; + } + } + /** + * + * + *
+     * The full resource type of the resource.
+     * 
+ * + * string type = 6; + * + * @return The bytes for type. + */ + public com.google.protobuf.ByteString getTypeBytes() { + java.lang.Object ref = type_; + if (ref instanceof String) { + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); + type_ = b; + return b; + } else { + return (com.google.protobuf.ByteString) ref; + } + } + /** + * + * + *
+     * The full resource type of the resource.
+     * 
+ * + * string type = 6; + * + * @param value The type to set. + * @return This builder for chaining. + */ + public Builder setType(java.lang.String value) { + if (value == null) { + throw new NullPointerException(); + } + + type_ = value; + onChanged(); + return this; + } + /** + * + * + *
+     * The full resource type of the resource.
+     * 
+ * + * string type = 6; + * + * @return This builder for chaining. + */ + public Builder clearType() { + + type_ = getDefaultInstance().getType(); + onChanged(); + return this; + } + /** + * + * + *
+     * The full resource type of the resource.
+     * 
+ * + * string type = 6; + * + * @param value The bytes for type to set. + * @return This builder for chaining. + */ + public Builder setTypeBytes(com.google.protobuf.ByteString value) { + if (value == null) { + throw new NullPointerException(); + } + checkByteStringIsUtf8(value); + + type_ = value; + onChanged(); + return this; + } + + private java.lang.Object project_ = ""; + /** + * + * + *
+     * The full resource name of project that the resource belongs to.
+     * 
+ * + * string project = 2; + * + * @return The project. + */ + public java.lang.String getProject() { + java.lang.Object ref = project_; + if (!(ref instanceof java.lang.String)) { + com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; + java.lang.String s = bs.toStringUtf8(); + project_ = s; + return s; + } else { + return (java.lang.String) ref; + } + } + /** + * + * + *
+     * The full resource name of project that the resource belongs to.
      * 
* * string project = 2; @@ -1301,7 +1515,7 @@ public Builder setProjectBytes(com.google.protobuf.ByteString value) { * * *
-     * The project id that the resource belongs to.
+     * The project ID that the resource belongs to.
      * 
* * string project_display_name = 3; @@ -1323,7 +1537,7 @@ public java.lang.String getProjectDisplayName() { * * *
-     * The project id that the resource belongs to.
+     * The project ID that the resource belongs to.
      * 
* * string project_display_name = 3; @@ -1345,7 +1559,7 @@ public com.google.protobuf.ByteString getProjectDisplayNameBytes() { * * *
-     * The project id that the resource belongs to.
+     * The project ID that the resource belongs to.
      * 
* * string project_display_name = 3; @@ -1366,7 +1580,7 @@ public Builder setProjectDisplayName(java.lang.String value) { * * *
-     * The project id that the resource belongs to.
+     * The project ID that the resource belongs to.
      * 
* * string project_display_name = 3; @@ -1383,7 +1597,7 @@ public Builder clearProjectDisplayName() { * * *
-     * The project id that the resource belongs to.
+     * The project ID that the resource belongs to.
      * 
* * string project_display_name = 3; @@ -1614,112 +1828,6 @@ public Builder setParentDisplayNameBytes(com.google.protobuf.ByteString value) { return this; } - private java.lang.Object type_ = ""; - /** - * - * - *
-     * The full resource type of the resource.
-     * 
- * - * string type = 6; - * - * @return The type. - */ - public java.lang.String getType() { - java.lang.Object ref = type_; - if (!(ref instanceof java.lang.String)) { - com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; - java.lang.String s = bs.toStringUtf8(); - type_ = s; - return s; - } else { - return (java.lang.String) ref; - } - } - /** - * - * - *
-     * The full resource type of the resource.
-     * 
- * - * string type = 6; - * - * @return The bytes for type. - */ - public com.google.protobuf.ByteString getTypeBytes() { - java.lang.Object ref = type_; - if (ref instanceof String) { - com.google.protobuf.ByteString b = - com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); - type_ = b; - return b; - } else { - return (com.google.protobuf.ByteString) ref; - } - } - /** - * - * - *
-     * The full resource type of the resource.
-     * 
- * - * string type = 6; - * - * @param value The type to set. - * @return This builder for chaining. - */ - public Builder setType(java.lang.String value) { - if (value == null) { - throw new NullPointerException(); - } - - type_ = value; - onChanged(); - return this; - } - /** - * - * - *
-     * The full resource type of the resource.
-     * 
- * - * string type = 6; - * - * @return This builder for chaining. - */ - public Builder clearType() { - - type_ = getDefaultInstance().getType(); - onChanged(); - return this; - } - /** - * - * - *
-     * The full resource type of the resource.
-     * 
- * - * string type = 6; - * - * @param value The bytes for type to set. - * @return This builder for chaining. - */ - public Builder setTypeBytes(com.google.protobuf.ByteString value) { - if (value == null) { - throw new NullPointerException(); - } - checkByteStringIsUtf8(value); - - type_ = value; - onChanged(); - return this; - } - private java.util.List folders_ = java.util.Collections.emptyList(); @@ -2141,112 +2249,6 @@ public com.google.cloud.securitycenter.v1.Folder.Builder addFoldersBuilder(int i return foldersBuilder_; } - private java.lang.Object displayName_ = ""; - /** - * - * - *
-     * The human readable name of the resource.
-     * 
- * - * string display_name = 8; - * - * @return The displayName. - */ - public java.lang.String getDisplayName() { - java.lang.Object ref = displayName_; - if (!(ref instanceof java.lang.String)) { - com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; - java.lang.String s = bs.toStringUtf8(); - displayName_ = s; - return s; - } else { - return (java.lang.String) ref; - } - } - /** - * - * - *
-     * The human readable name of the resource.
-     * 
- * - * string display_name = 8; - * - * @return The bytes for displayName. - */ - public com.google.protobuf.ByteString getDisplayNameBytes() { - java.lang.Object ref = displayName_; - if (ref instanceof String) { - com.google.protobuf.ByteString b = - com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); - displayName_ = b; - return b; - } else { - return (com.google.protobuf.ByteString) ref; - } - } - /** - * - * - *
-     * The human readable name of the resource.
-     * 
- * - * string display_name = 8; - * - * @param value The displayName to set. - * @return This builder for chaining. - */ - public Builder setDisplayName(java.lang.String value) { - if (value == null) { - throw new NullPointerException(); - } - - displayName_ = value; - onChanged(); - return this; - } - /** - * - * - *
-     * The human readable name of the resource.
-     * 
- * - * string display_name = 8; - * - * @return This builder for chaining. - */ - public Builder clearDisplayName() { - - displayName_ = getDefaultInstance().getDisplayName(); - onChanged(); - return this; - } - /** - * - * - *
-     * The human readable name of the resource.
-     * 
- * - * string display_name = 8; - * - * @param value The bytes for displayName to set. - * @return This builder for chaining. - */ - public Builder setDisplayNameBytes(com.google.protobuf.ByteString value) { - if (value == null) { - throw new NullPointerException(); - } - checkByteStringIsUtf8(value); - - displayName_ = value; - onChanged(); - return this; - } - @java.lang.Override public final Builder setUnknownFields(final com.google.protobuf.UnknownFieldSet unknownFields) { return super.setUnknownFields(unknownFields); diff --git a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/ResourceOrBuilder.java b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/ResourceOrBuilder.java index 2271e2238..012396ecf 100644 --- a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/ResourceOrBuilder.java +++ b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/ResourceOrBuilder.java @@ -50,6 +50,56 @@ public interface ResourceOrBuilder */ com.google.protobuf.ByteString getNameBytes(); + /** + * + * + *
+   * The human readable name of the resource.
+   * 
+ * + * string display_name = 8; + * + * @return The displayName. + */ + java.lang.String getDisplayName(); + /** + * + * + *
+   * The human readable name of the resource.
+   * 
+ * + * string display_name = 8; + * + * @return The bytes for displayName. + */ + com.google.protobuf.ByteString getDisplayNameBytes(); + + /** + * + * + *
+   * The full resource type of the resource.
+   * 
+ * + * string type = 6; + * + * @return The type. + */ + java.lang.String getType(); + /** + * + * + *
+   * The full resource type of the resource.
+   * 
+ * + * string type = 6; + * + * @return The bytes for type. + */ + com.google.protobuf.ByteString getTypeBytes(); + /** * * @@ -79,7 +129,7 @@ public interface ResourceOrBuilder * * *
-   * The project id that the resource belongs to.
+   * The project ID that the resource belongs to.
    * 
* * string project_display_name = 3; @@ -91,7 +141,7 @@ public interface ResourceOrBuilder * * *
-   * The project id that the resource belongs to.
+   * The project ID that the resource belongs to.
    * 
* * string project_display_name = 3; @@ -150,31 +200,6 @@ public interface ResourceOrBuilder */ com.google.protobuf.ByteString getParentDisplayNameBytes(); - /** - * - * - *
-   * The full resource type of the resource.
-   * 
- * - * string type = 6; - * - * @return The type. - */ - java.lang.String getType(); - /** - * - * - *
-   * The full resource type of the resource.
-   * 
- * - * string type = 6; - * - * @return The bytes for type. - */ - com.google.protobuf.ByteString getTypeBytes(); - /** * * @@ -246,29 +271,4 @@ public interface ResourceOrBuilder * */ com.google.cloud.securitycenter.v1.FolderOrBuilder getFoldersOrBuilder(int index); - - /** - * - * - *
-   * The human readable name of the resource.
-   * 
- * - * string display_name = 8; - * - * @return The displayName. - */ - java.lang.String getDisplayName(); - /** - * - * - *
-   * The human readable name of the resource.
-   * 
- * - * string display_name = 8; - * - * @return The bytes for displayName. - */ - com.google.protobuf.ByteString getDisplayNameBytes(); } diff --git a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/ResourceProto.java b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/ResourceProto.java index a8a96e18f..f6af37990 100644 --- a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/ResourceProto.java +++ b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/ResourceProto.java @@ -44,12 +44,12 @@ public static com.google.protobuf.Descriptors.FileDescriptor getDescriptor() { + "e.proto\022\036google.cloud.securitycenter.v1\032" + "\037google/api/field_behavior.proto\032+google" + "/cloud/securitycenter/v1/folder.proto\"\326\001" - + "\n\010Resource\022\014\n\004name\030\001 \001(\t\022\017\n\007project\030\002 \001(" - + "\t\022\034\n\024project_display_name\030\003 \001(\t\022\016\n\006paren" - + "t\030\004 \001(\t\022\033\n\023parent_display_name\030\005 \001(\t\022\014\n\004" - + "type\030\006 \001(\t\022<\n\007folders\030\007 \003(\0132&.google.clo" - + "ud.securitycenter.v1.FolderB\003\340A\003\022\024\n\014disp" - + "lay_name\030\010 \001(\tB\351\001\n\"com.google.cloud.secu" + + "\n\010Resource\022\014\n\004name\030\001 \001(\t\022\024\n\014display_name" + + "\030\010 \001(\t\022\014\n\004type\030\006 \001(\t\022\017\n\007project\030\002 \001(\t\022\034\n" + + "\024project_display_name\030\003 \001(\t\022\016\n\006parent\030\004 " + + "\001(\t\022\033\n\023parent_display_name\030\005 \001(\t\022<\n\007fold" + + "ers\030\007 \003(\0132&.google.cloud.securitycenter." + + "v1.FolderB\003\340A\003B\351\001\n\"com.google.cloud.secu" + "ritycenter.v1B\rResourceProtoP\001ZLgoogle.g" + "olang.org/genproto/googleapis/cloud/secu" + "ritycenter/v1;securitycenter\252\002\036Google.Cl" @@ -71,13 +71,13 @@ public static com.google.protobuf.Descriptors.FileDescriptor getDescriptor() { internal_static_google_cloud_securitycenter_v1_Resource_descriptor, new java.lang.String[] { "Name", + "DisplayName", + "Type", "Project", "ProjectDisplayName", "Parent", "ParentDisplayName", - "Type", "Folders", - "DisplayName", }); com.google.protobuf.ExtensionRegistry registry = com.google.protobuf.ExtensionRegistry.newInstance(); diff --git a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/RunAssetDiscoveryRequest.java b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/RunAssetDiscoveryRequest.java index 72177d6cc..b12029674 100644 --- a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/RunAssetDiscoveryRequest.java +++ b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/RunAssetDiscoveryRequest.java @@ -88,6 +88,8 @@ private RunAssetDiscoveryRequest( } } catch (com.google.protobuf.InvalidProtocolBufferException e) { throw e.setUnfinishedMessage(this); + } catch (com.google.protobuf.UninitializedMessageException e) { + throw e.asInvalidProtocolBufferException().setUnfinishedMessage(this); } catch (java.io.IOException e) { throw new com.google.protobuf.InvalidProtocolBufferException(e).setUnfinishedMessage(this); } finally { @@ -117,8 +119,8 @@ public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() { * * *
-   * Required. Name of the organization to run asset discovery for. Its format
-   * is "organizations/[organization_id]".
+   * Required. Name of the organization to run asset discovery for. Its format is
+   * "organizations/[organization_id]".
    * 
* * @@ -143,8 +145,8 @@ public java.lang.String getParent() { * * *
-   * Required. Name of the organization to run asset discovery for. Its format
-   * is "organizations/[organization_id]".
+   * Required. Name of the organization to run asset discovery for. Its format is
+   * "organizations/[organization_id]".
    * 
* * @@ -490,8 +492,8 @@ public Builder mergeFrom( * * *
-     * Required. Name of the organization to run asset discovery for. Its format
-     * is "organizations/[organization_id]".
+     * Required. Name of the organization to run asset discovery for. Its format is
+     * "organizations/[organization_id]".
      * 
* * @@ -515,8 +517,8 @@ public java.lang.String getParent() { * * *
-     * Required. Name of the organization to run asset discovery for. Its format
-     * is "organizations/[organization_id]".
+     * Required. Name of the organization to run asset discovery for. Its format is
+     * "organizations/[organization_id]".
      * 
* * @@ -540,8 +542,8 @@ public com.google.protobuf.ByteString getParentBytes() { * * *
-     * Required. Name of the organization to run asset discovery for. Its format
-     * is "organizations/[organization_id]".
+     * Required. Name of the organization to run asset discovery for. Its format is
+     * "organizations/[organization_id]".
      * 
* * @@ -564,8 +566,8 @@ public Builder setParent(java.lang.String value) { * * *
-     * Required. Name of the organization to run asset discovery for. Its format
-     * is "organizations/[organization_id]".
+     * Required. Name of the organization to run asset discovery for. Its format is
+     * "organizations/[organization_id]".
      * 
* * @@ -584,8 +586,8 @@ public Builder clearParent() { * * *
-     * Required. Name of the organization to run asset discovery for. Its format
-     * is "organizations/[organization_id]".
+     * Required. Name of the organization to run asset discovery for. Its format is
+     * "organizations/[organization_id]".
      * 
* * diff --git a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/RunAssetDiscoveryRequestOrBuilder.java b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/RunAssetDiscoveryRequestOrBuilder.java index a0af12476..f1770c044 100644 --- a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/RunAssetDiscoveryRequestOrBuilder.java +++ b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/RunAssetDiscoveryRequestOrBuilder.java @@ -27,8 +27,8 @@ public interface RunAssetDiscoveryRequestOrBuilder * * *
-   * Required. Name of the organization to run asset discovery for. Its format
-   * is "organizations/[organization_id]".
+   * Required. Name of the organization to run asset discovery for. Its format is
+   * "organizations/[organization_id]".
    * 
* * @@ -42,8 +42,8 @@ public interface RunAssetDiscoveryRequestOrBuilder * * *
-   * Required. Name of the organization to run asset discovery for. Its format
-   * is "organizations/[organization_id]".
+   * Required. Name of the organization to run asset discovery for. Its format is
+   * "organizations/[organization_id]".
    * 
* * diff --git a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/RunAssetDiscoveryResponse.java b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/RunAssetDiscoveryResponse.java index cc039a87d..43ba55b88 100644 --- a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/RunAssetDiscoveryResponse.java +++ b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/RunAssetDiscoveryResponse.java @@ -103,6 +103,8 @@ private RunAssetDiscoveryResponse( } } catch (com.google.protobuf.InvalidProtocolBufferException e) { throw e.setUnfinishedMessage(this); + } catch (com.google.protobuf.UninitializedMessageException e) { + throw e.asInvalidProtocolBufferException().setUnfinishedMessage(this); } catch (java.io.IOException e) { throw new com.google.protobuf.InvalidProtocolBufferException(e).setUnfinishedMessage(this); } finally { diff --git a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/SecurityMarks.java b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/SecurityMarks.java index 757fa6e9f..33432547d 100644 --- a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/SecurityMarks.java +++ b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/SecurityMarks.java @@ -113,6 +113,8 @@ private SecurityMarks( } } catch (com.google.protobuf.InvalidProtocolBufferException e) { throw e.setUnfinishedMessage(this); + } catch (com.google.protobuf.UninitializedMessageException e) { + throw e.asInvalidProtocolBufferException().setUnfinishedMessage(this); } catch (java.io.IOException e) { throw new com.google.protobuf.InvalidProtocolBufferException(e).setUnfinishedMessage(this); } finally { @@ -247,7 +249,7 @@ public int getMarksCount() { @java.lang.Override public boolean containsMarks(java.lang.String key) { if (key == null) { - throw new java.lang.NullPointerException(); + throw new NullPointerException("map key"); } return internalGetMarks().getMap().containsKey(key); } @@ -294,7 +296,7 @@ public java.util.Map getMarksMap() { @java.lang.Override public java.lang.String getMarksOrDefault(java.lang.String key, java.lang.String defaultValue) { if (key == null) { - throw new java.lang.NullPointerException(); + throw new NullPointerException("map key"); } java.util.Map map = internalGetMarks().getMap(); return map.containsKey(key) ? map.get(key) : defaultValue; @@ -317,7 +319,7 @@ public java.lang.String getMarksOrDefault(java.lang.String key, java.lang.String @java.lang.Override public java.lang.String getMarksOrThrow(java.lang.String key) { if (key == null) { - throw new java.lang.NullPointerException(); + throw new NullPointerException("map key"); } java.util.Map map = internalGetMarks().getMap(); if (!map.containsKey(key)) { @@ -938,7 +940,7 @@ public int getMarksCount() { @java.lang.Override public boolean containsMarks(java.lang.String key) { if (key == null) { - throw new java.lang.NullPointerException(); + throw new NullPointerException("map key"); } return internalGetMarks().getMap().containsKey(key); } @@ -985,7 +987,7 @@ public java.util.Map getMarksMap() { @java.lang.Override public java.lang.String getMarksOrDefault(java.lang.String key, java.lang.String defaultValue) { if (key == null) { - throw new java.lang.NullPointerException(); + throw new NullPointerException("map key"); } java.util.Map map = internalGetMarks().getMap(); return map.containsKey(key) ? map.get(key) : defaultValue; @@ -1008,7 +1010,7 @@ public java.lang.String getMarksOrDefault(java.lang.String key, java.lang.String @java.lang.Override public java.lang.String getMarksOrThrow(java.lang.String key) { if (key == null) { - throw new java.lang.NullPointerException(); + throw new NullPointerException("map key"); } java.util.Map map = internalGetMarks().getMap(); if (!map.containsKey(key)) { @@ -1038,7 +1040,7 @@ public Builder clearMarks() { */ public Builder removeMarks(java.lang.String key) { if (key == null) { - throw new java.lang.NullPointerException(); + throw new NullPointerException("map key"); } internalGetMutableMarks().getMutableMap().remove(key); return this; @@ -1065,11 +1067,12 @@ public java.util.Map getMutableMarks() { */ public Builder putMarks(java.lang.String key, java.lang.String value) { if (key == null) { - throw new java.lang.NullPointerException(); + throw new NullPointerException("map key"); } if (value == null) { - throw new java.lang.NullPointerException(); + throw new NullPointerException("map value"); } + internalGetMutableMarks().getMutableMap().put(key, value); return this; } diff --git a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/SecurityMarksOrBuilder.java b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/SecurityMarksOrBuilder.java index 160e7f8fc..f5ff88380 100644 --- a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/SecurityMarksOrBuilder.java +++ b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/SecurityMarksOrBuilder.java @@ -122,7 +122,12 @@ public interface SecurityMarksOrBuilder * * map<string, string> marks = 2; */ - java.lang.String getMarksOrDefault(java.lang.String key, java.lang.String defaultValue); + + /* nullable */ + java.lang.String getMarksOrDefault( + java.lang.String key, + /* nullable */ + java.lang.String defaultValue); /** * * diff --git a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/SecuritycenterService.java b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/SecuritycenterService.java index b5b6ba7ab..7f4666e68 100644 --- a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/SecuritycenterService.java +++ b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/SecuritycenterService.java @@ -375,12 +375,12 @@ public static com.google.protobuf.Descriptors.FileDescriptor getDescriptor() { + "\022g\n\010resource\030\003 \001(\0132P.google.cloud.securi" + "tycenter.v1.ListFindingsResponse.ListFin" + "dingsResult.ResourceB\003\340A\003\032\333\001\n\010Resource\022\014" - + "\n\004name\030\001 \001(\t\022\024\n\014project_name\030\002 \001(\t\022\034\n\024pr" - + "oject_display_name\030\003 \001(\t\022\023\n\013parent_name\030" - + "\004 \001(\t\022\033\n\023parent_display_name\030\005 \001(\t\022\014\n\004ty" - + "pe\030\006 \001(\t\0227\n\007folders\030\007 \003(\0132&.google.cloud" - + ".securitycenter.v1.Folder\022\024\n\014display_nam" - + "e\030\010 \001(\t\"M\n\013StateChange\022\n\n\006UNUSED\020\000\022\013\n\007CH" + + "\n\004name\030\001 \001(\t\022\024\n\014display_name\030\010 \001(\t\022\014\n\004ty" + + "pe\030\006 \001(\t\022\024\n\014project_name\030\002 \001(\t\022\034\n\024projec" + + "t_display_name\030\003 \001(\t\022\023\n\013parent_name\030\004 \001(" + + "\t\022\033\n\023parent_display_name\030\005 \001(\t\0227\n\007folder" + + "s\030\007 \003(\0132&.google.cloud.securitycenter.v1" + + ".Folder\"M\n\013StateChange\022\n\n\006UNUSED\020\000\022\013\n\007CH" + "ANGED\020\001\022\r\n\tUNCHANGED\020\002\022\t\n\005ADDED\020\003\022\013\n\007REM" + "OVED\020\004\"\315\001\n\026SetFindingStateRequest\022;\n\004nam" + "e\030\001 \001(\tB-\340A\002\372A\'\n%securitycenter.googleap" @@ -1006,13 +1006,13 @@ public static com.google.protobuf.Descriptors.FileDescriptor getDescriptor() { internal_static_google_cloud_securitycenter_v1_ListFindingsResponse_ListFindingsResult_Resource_descriptor, new java.lang.String[] { "Name", + "DisplayName", + "Type", "ProjectName", "ProjectDisplayName", "ParentName", "ParentDisplayName", - "Type", "Folders", - "DisplayName", }); internal_static_google_cloud_securitycenter_v1_SetFindingStateRequest_descriptor = getDescriptor().getMessageTypes().get(28); diff --git a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/SetFindingStateRequest.java b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/SetFindingStateRequest.java index 65593e30a..7e8d4f16b 100644 --- a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/SetFindingStateRequest.java +++ b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/SetFindingStateRequest.java @@ -111,6 +111,8 @@ private SetFindingStateRequest( } } catch (com.google.protobuf.InvalidProtocolBufferException e) { throw e.setUnfinishedMessage(this); + } catch (com.google.protobuf.UninitializedMessageException e) { + throw e.asInvalidProtocolBufferException().setUnfinishedMessage(this); } catch (java.io.IOException e) { throw new com.google.protobuf.InvalidProtocolBufferException(e).setUnfinishedMessage(this); } finally { diff --git a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/SetMuteRequest.java b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/SetMuteRequest.java index 868ae8fee..6848ee9e6 100644 --- a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/SetMuteRequest.java +++ b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/SetMuteRequest.java @@ -96,6 +96,8 @@ private SetMuteRequest( } } catch (com.google.protobuf.InvalidProtocolBufferException e) { throw e.setUnfinishedMessage(this); + } catch (com.google.protobuf.UninitializedMessageException e) { + throw e.asInvalidProtocolBufferException().setUnfinishedMessage(this); } catch (java.io.IOException e) { throw new com.google.protobuf.InvalidProtocolBufferException(e).setUnfinishedMessage(this); } finally { diff --git a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/Source.java b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/Source.java index 81562da39..da2512d86 100644 --- a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/Source.java +++ b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/Source.java @@ -115,6 +115,8 @@ private Source( } } catch (com.google.protobuf.InvalidProtocolBufferException e) { throw e.setUnfinishedMessage(this); + } catch (com.google.protobuf.UninitializedMessageException e) { + throw e.asInvalidProtocolBufferException().setUnfinishedMessage(this); } catch (java.io.IOException e) { throw new com.google.protobuf.InvalidProtocolBufferException(e).setUnfinishedMessage(this); } finally { diff --git a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/SourceName.java b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/SourceName.java index 9b89d6e20..08dc79233 100644 --- a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/SourceName.java +++ b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/SourceName.java @@ -1,5 +1,5 @@ /* - * Copyright 2021 Google LLC + * Copyright 2022 Google LLC * * Licensed under the Apache License, Version 2.0 (the "License"); * you may not use this file except in compliance with the License. diff --git a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/UpdateBigQueryExportRequest.java b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/UpdateBigQueryExportRequest.java index 141b58772..0419d7c0b 100644 --- a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/UpdateBigQueryExportRequest.java +++ b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/UpdateBigQueryExportRequest.java @@ -111,6 +111,8 @@ private UpdateBigQueryExportRequest( } } catch (com.google.protobuf.InvalidProtocolBufferException e) { throw e.setUnfinishedMessage(this); + } catch (com.google.protobuf.UninitializedMessageException e) { + throw e.asInvalidProtocolBufferException().setUnfinishedMessage(this); } catch (java.io.IOException e) { throw new com.google.protobuf.InvalidProtocolBufferException(e).setUnfinishedMessage(this); } finally { diff --git a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/UpdateExternalSystemRequest.java b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/UpdateExternalSystemRequest.java index 561b5541c..5d6c86baf 100644 --- a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/UpdateExternalSystemRequest.java +++ b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/UpdateExternalSystemRequest.java @@ -111,6 +111,8 @@ private UpdateExternalSystemRequest( } } catch (com.google.protobuf.InvalidProtocolBufferException e) { throw e.setUnfinishedMessage(this); + } catch (com.google.protobuf.UninitializedMessageException e) { + throw e.asInvalidProtocolBufferException().setUnfinishedMessage(this); } catch (java.io.IOException e) { throw new com.google.protobuf.InvalidProtocolBufferException(e).setUnfinishedMessage(this); } finally { diff --git a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/UpdateFindingRequest.java b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/UpdateFindingRequest.java index 347d7c3e8..3adf7f4c0 100644 --- a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/UpdateFindingRequest.java +++ b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/UpdateFindingRequest.java @@ -110,6 +110,8 @@ private UpdateFindingRequest( } } catch (com.google.protobuf.InvalidProtocolBufferException e) { throw e.setUnfinishedMessage(this); + } catch (com.google.protobuf.UninitializedMessageException e) { + throw e.asInvalidProtocolBufferException().setUnfinishedMessage(this); } catch (java.io.IOException e) { throw new com.google.protobuf.InvalidProtocolBufferException(e).setUnfinishedMessage(this); } finally { @@ -139,8 +141,8 @@ public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() { * * *
-   * Required. The finding resource to update or create if it does not already
-   * exist. parent, security_marks, and update_time will be ignored.
+   * Required. The finding resource to update or create if it does not already exist.
+   * parent, security_marks, and update_time will be ignored.
    * In the case of creation, the finding id portion of the name must be
    * alphanumeric and less than or equal to 32 characters and greater than 0
    * characters in length.
@@ -160,8 +162,8 @@ public boolean hasFinding() {
    *
    *
    * 
-   * Required. The finding resource to update or create if it does not already
-   * exist. parent, security_marks, and update_time will be ignored.
+   * Required. The finding resource to update or create if it does not already exist.
+   * parent, security_marks, and update_time will be ignored.
    * In the case of creation, the finding id portion of the name must be
    * alphanumeric and less than or equal to 32 characters and greater than 0
    * characters in length.
@@ -183,8 +185,8 @@ public com.google.cloud.securitycenter.v1.Finding getFinding() {
    *
    *
    * 
-   * Required. The finding resource to update or create if it does not already
-   * exist. parent, security_marks, and update_time will be ignored.
+   * Required. The finding resource to update or create if it does not already exist.
+   * parent, security_marks, and update_time will be ignored.
    * In the case of creation, the finding id portion of the name must be
    * alphanumeric and less than or equal to 32 characters and greater than 0
    * characters in length.
@@ -629,8 +631,8 @@ public Builder mergeFrom(
      *
      *
      * 
-     * Required. The finding resource to update or create if it does not already
-     * exist. parent, security_marks, and update_time will be ignored.
+     * Required. The finding resource to update or create if it does not already exist.
+     * parent, security_marks, and update_time will be ignored.
      * In the case of creation, the finding id portion of the name must be
      * alphanumeric and less than or equal to 32 characters and greater than 0
      * characters in length.
@@ -649,8 +651,8 @@ public boolean hasFinding() {
      *
      *
      * 
-     * Required. The finding resource to update or create if it does not already
-     * exist. parent, security_marks, and update_time will be ignored.
+     * Required. The finding resource to update or create if it does not already exist.
+     * parent, security_marks, and update_time will be ignored.
      * In the case of creation, the finding id portion of the name must be
      * alphanumeric and less than or equal to 32 characters and greater than 0
      * characters in length.
@@ -675,8 +677,8 @@ public com.google.cloud.securitycenter.v1.Finding getFinding() {
      *
      *
      * 
-     * Required. The finding resource to update or create if it does not already
-     * exist. parent, security_marks, and update_time will be ignored.
+     * Required. The finding resource to update or create if it does not already exist.
+     * parent, security_marks, and update_time will be ignored.
      * In the case of creation, the finding id portion of the name must be
      * alphanumeric and less than or equal to 32 characters and greater than 0
      * characters in length.
@@ -703,8 +705,8 @@ public Builder setFinding(com.google.cloud.securitycenter.v1.Finding value) {
      *
      *
      * 
-     * Required. The finding resource to update or create if it does not already
-     * exist. parent, security_marks, and update_time will be ignored.
+     * Required. The finding resource to update or create if it does not already exist.
+     * parent, security_marks, and update_time will be ignored.
      * In the case of creation, the finding id portion of the name must be
      * alphanumeric and less than or equal to 32 characters and greater than 0
      * characters in length.
@@ -728,8 +730,8 @@ public Builder setFinding(com.google.cloud.securitycenter.v1.Finding.Builder bui
      *
      *
      * 
-     * Required. The finding resource to update or create if it does not already
-     * exist. parent, security_marks, and update_time will be ignored.
+     * Required. The finding resource to update or create if it does not already exist.
+     * parent, security_marks, and update_time will be ignored.
      * In the case of creation, the finding id portion of the name must be
      * alphanumeric and less than or equal to 32 characters and greater than 0
      * characters in length.
@@ -760,8 +762,8 @@ public Builder mergeFinding(com.google.cloud.securitycenter.v1.Finding value) {
      *
      *
      * 
-     * Required. The finding resource to update or create if it does not already
-     * exist. parent, security_marks, and update_time will be ignored.
+     * Required. The finding resource to update or create if it does not already exist.
+     * parent, security_marks, and update_time will be ignored.
      * In the case of creation, the finding id portion of the name must be
      * alphanumeric and less than or equal to 32 characters and greater than 0
      * characters in length.
@@ -786,8 +788,8 @@ public Builder clearFinding() {
      *
      *
      * 
-     * Required. The finding resource to update or create if it does not already
-     * exist. parent, security_marks, and update_time will be ignored.
+     * Required. The finding resource to update or create if it does not already exist.
+     * parent, security_marks, and update_time will be ignored.
      * In the case of creation, the finding id portion of the name must be
      * alphanumeric and less than or equal to 32 characters and greater than 0
      * characters in length.
@@ -806,8 +808,8 @@ public com.google.cloud.securitycenter.v1.Finding.Builder getFindingBuilder() {
      *
      *
      * 
-     * Required. The finding resource to update or create if it does not already
-     * exist. parent, security_marks, and update_time will be ignored.
+     * Required. The finding resource to update or create if it does not already exist.
+     * parent, security_marks, and update_time will be ignored.
      * In the case of creation, the finding id portion of the name must be
      * alphanumeric and less than or equal to 32 characters and greater than 0
      * characters in length.
@@ -830,8 +832,8 @@ public com.google.cloud.securitycenter.v1.FindingOrBuilder getFindingOrBuilder()
      *
      *
      * 
-     * Required. The finding resource to update or create if it does not already
-     * exist. parent, security_marks, and update_time will be ignored.
+     * Required. The finding resource to update or create if it does not already exist.
+     * parent, security_marks, and update_time will be ignored.
      * In the case of creation, the finding id portion of the name must be
      * alphanumeric and less than or equal to 32 characters and greater than 0
      * characters in length.
diff --git a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/UpdateFindingRequestOrBuilder.java b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/UpdateFindingRequestOrBuilder.java
index e218601a5..bfb5e72b7 100644
--- a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/UpdateFindingRequestOrBuilder.java
+++ b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/UpdateFindingRequestOrBuilder.java
@@ -27,8 +27,8 @@ public interface UpdateFindingRequestOrBuilder
    *
    *
    * 
-   * Required. The finding resource to update or create if it does not already
-   * exist. parent, security_marks, and update_time will be ignored.
+   * Required. The finding resource to update or create if it does not already exist.
+   * parent, security_marks, and update_time will be ignored.
    * In the case of creation, the finding id portion of the name must be
    * alphanumeric and less than or equal to 32 characters and greater than 0
    * characters in length.
@@ -45,8 +45,8 @@ public interface UpdateFindingRequestOrBuilder
    *
    *
    * 
-   * Required. The finding resource to update or create if it does not already
-   * exist. parent, security_marks, and update_time will be ignored.
+   * Required. The finding resource to update or create if it does not already exist.
+   * parent, security_marks, and update_time will be ignored.
    * In the case of creation, the finding id portion of the name must be
    * alphanumeric and less than or equal to 32 characters and greater than 0
    * characters in length.
@@ -63,8 +63,8 @@ public interface UpdateFindingRequestOrBuilder
    *
    *
    * 
-   * Required. The finding resource to update or create if it does not already
-   * exist. parent, security_marks, and update_time will be ignored.
+   * Required. The finding resource to update or create if it does not already exist.
+   * parent, security_marks, and update_time will be ignored.
    * In the case of creation, the finding id portion of the name must be
    * alphanumeric and less than or equal to 32 characters and greater than 0
    * characters in length.
diff --git a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/UpdateMuteConfigRequest.java b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/UpdateMuteConfigRequest.java
index 8670501a3..a9f17cc9e 100644
--- a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/UpdateMuteConfigRequest.java
+++ b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/UpdateMuteConfigRequest.java
@@ -110,6 +110,8 @@ private UpdateMuteConfigRequest(
       }
     } catch (com.google.protobuf.InvalidProtocolBufferException e) {
       throw e.setUnfinishedMessage(this);
+    } catch (com.google.protobuf.UninitializedMessageException e) {
+      throw e.asInvalidProtocolBufferException().setUnfinishedMessage(this);
     } catch (java.io.IOException e) {
       throw new com.google.protobuf.InvalidProtocolBufferException(e).setUnfinishedMessage(this);
     } finally {
diff --git a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/UpdateNotificationConfigRequest.java b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/UpdateNotificationConfigRequest.java
index 9f29126d6..697a426ed 100644
--- a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/UpdateNotificationConfigRequest.java
+++ b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/UpdateNotificationConfigRequest.java
@@ -112,6 +112,8 @@ private UpdateNotificationConfigRequest(
       }
     } catch (com.google.protobuf.InvalidProtocolBufferException e) {
       throw e.setUnfinishedMessage(this);
+    } catch (com.google.protobuf.UninitializedMessageException e) {
+      throw e.asInvalidProtocolBufferException().setUnfinishedMessage(this);
     } catch (java.io.IOException e) {
       throw new com.google.protobuf.InvalidProtocolBufferException(e).setUnfinishedMessage(this);
     } finally {
diff --git a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/UpdateOrganizationSettingsRequest.java b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/UpdateOrganizationSettingsRequest.java
index 85cbc613b..4b1333e49 100644
--- a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/UpdateOrganizationSettingsRequest.java
+++ b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/UpdateOrganizationSettingsRequest.java
@@ -112,6 +112,8 @@ private UpdateOrganizationSettingsRequest(
       }
     } catch (com.google.protobuf.InvalidProtocolBufferException e) {
       throw e.setUnfinishedMessage(this);
+    } catch (com.google.protobuf.UninitializedMessageException e) {
+      throw e.asInvalidProtocolBufferException().setUnfinishedMessage(this);
     } catch (java.io.IOException e) {
       throw new com.google.protobuf.InvalidProtocolBufferException(e).setUnfinishedMessage(this);
     } finally {
diff --git a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/UpdateSecurityMarksRequest.java b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/UpdateSecurityMarksRequest.java
index 74292a27b..05a69aefa 100644
--- a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/UpdateSecurityMarksRequest.java
+++ b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/UpdateSecurityMarksRequest.java
@@ -125,6 +125,8 @@ private UpdateSecurityMarksRequest(
       }
     } catch (com.google.protobuf.InvalidProtocolBufferException e) {
       throw e.setUnfinishedMessage(this);
+    } catch (com.google.protobuf.UninitializedMessageException e) {
+      throw e.asInvalidProtocolBufferException().setUnfinishedMessage(this);
     } catch (java.io.IOException e) {
       throw new com.google.protobuf.InvalidProtocolBufferException(e).setUnfinishedMessage(this);
     } finally {
@@ -266,7 +268,7 @@ public com.google.protobuf.FieldMaskOrBuilder getUpdateMaskOrBuilder() {
    * The time at which the updated SecurityMarks take effect.
    * If not set uses current server time.  Updates will be applied to the
    * SecurityMarks that are active immediately preceding this time. Must be
-   * smaller or equal to the server time.
+   * earlier or equal to the server time.
    * 
* * .google.protobuf.Timestamp start_time = 3; @@ -284,7 +286,7 @@ public boolean hasStartTime() { * The time at which the updated SecurityMarks take effect. * If not set uses current server time. Updates will be applied to the * SecurityMarks that are active immediately preceding this time. Must be - * smaller or equal to the server time. + * earlier or equal to the server time. *
* * .google.protobuf.Timestamp start_time = 3; @@ -302,7 +304,7 @@ public com.google.protobuf.Timestamp getStartTime() { * The time at which the updated SecurityMarks take effect. * If not set uses current server time. Updates will be applied to the * SecurityMarks that are active immediately preceding this time. Must be - * smaller or equal to the server time. + * earlier or equal to the server time. *
* * .google.protobuf.Timestamp start_time = 3; @@ -1129,7 +1131,7 @@ public com.google.protobuf.FieldMaskOrBuilder getUpdateMaskOrBuilder() { * The time at which the updated SecurityMarks take effect. * If not set uses current server time. Updates will be applied to the * SecurityMarks that are active immediately preceding this time. Must be - * smaller or equal to the server time. + * earlier or equal to the server time. *
* * .google.protobuf.Timestamp start_time = 3; @@ -1146,7 +1148,7 @@ public boolean hasStartTime() { * The time at which the updated SecurityMarks take effect. * If not set uses current server time. Updates will be applied to the * SecurityMarks that are active immediately preceding this time. Must be - * smaller or equal to the server time. + * earlier or equal to the server time. *
* * .google.protobuf.Timestamp start_time = 3; @@ -1167,7 +1169,7 @@ public com.google.protobuf.Timestamp getStartTime() { * The time at which the updated SecurityMarks take effect. * If not set uses current server time. Updates will be applied to the * SecurityMarks that are active immediately preceding this time. Must be - * smaller or equal to the server time. + * earlier or equal to the server time. *
* * .google.protobuf.Timestamp start_time = 3; @@ -1192,7 +1194,7 @@ public Builder setStartTime(com.google.protobuf.Timestamp value) { * The time at which the updated SecurityMarks take effect. * If not set uses current server time. Updates will be applied to the * SecurityMarks that are active immediately preceding this time. Must be - * smaller or equal to the server time. + * earlier or equal to the server time. *
* * .google.protobuf.Timestamp start_time = 3; @@ -1214,7 +1216,7 @@ public Builder setStartTime(com.google.protobuf.Timestamp.Builder builderForValu * The time at which the updated SecurityMarks take effect. * If not set uses current server time. Updates will be applied to the * SecurityMarks that are active immediately preceding this time. Must be - * smaller or equal to the server time. + * earlier or equal to the server time. *
* * .google.protobuf.Timestamp start_time = 3; @@ -1241,7 +1243,7 @@ public Builder mergeStartTime(com.google.protobuf.Timestamp value) { * The time at which the updated SecurityMarks take effect. * If not set uses current server time. Updates will be applied to the * SecurityMarks that are active immediately preceding this time. Must be - * smaller or equal to the server time. + * earlier or equal to the server time. *
* * .google.protobuf.Timestamp start_time = 3; @@ -1264,7 +1266,7 @@ public Builder clearStartTime() { * The time at which the updated SecurityMarks take effect. * If not set uses current server time. Updates will be applied to the * SecurityMarks that are active immediately preceding this time. Must be - * smaller or equal to the server time. + * earlier or equal to the server time. *
* * .google.protobuf.Timestamp start_time = 3; @@ -1281,7 +1283,7 @@ public com.google.protobuf.Timestamp.Builder getStartTimeBuilder() { * The time at which the updated SecurityMarks take effect. * If not set uses current server time. Updates will be applied to the * SecurityMarks that are active immediately preceding this time. Must be - * smaller or equal to the server time. + * earlier or equal to the server time. *
* * .google.protobuf.Timestamp start_time = 3; @@ -1300,7 +1302,7 @@ public com.google.protobuf.TimestampOrBuilder getStartTimeOrBuilder() { * The time at which the updated SecurityMarks take effect. * If not set uses current server time. Updates will be applied to the * SecurityMarks that are active immediately preceding this time. Must be - * smaller or equal to the server time. + * earlier or equal to the server time. *
* * .google.protobuf.Timestamp start_time = 3; diff --git a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/UpdateSecurityMarksRequestOrBuilder.java b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/UpdateSecurityMarksRequestOrBuilder.java index 5c02f88bb..8ba41d2c2 100644 --- a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/UpdateSecurityMarksRequestOrBuilder.java +++ b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/UpdateSecurityMarksRequestOrBuilder.java @@ -115,7 +115,7 @@ public interface UpdateSecurityMarksRequestOrBuilder * The time at which the updated SecurityMarks take effect. * If not set uses current server time. Updates will be applied to the * SecurityMarks that are active immediately preceding this time. Must be - * smaller or equal to the server time. + * earlier or equal to the server time. *
* * .google.protobuf.Timestamp start_time = 3; @@ -130,7 +130,7 @@ public interface UpdateSecurityMarksRequestOrBuilder * The time at which the updated SecurityMarks take effect. * If not set uses current server time. Updates will be applied to the * SecurityMarks that are active immediately preceding this time. Must be - * smaller or equal to the server time. + * earlier or equal to the server time. *
* * .google.protobuf.Timestamp start_time = 3; @@ -145,7 +145,7 @@ public interface UpdateSecurityMarksRequestOrBuilder * The time at which the updated SecurityMarks take effect. * If not set uses current server time. Updates will be applied to the * SecurityMarks that are active immediately preceding this time. Must be - * smaller or equal to the server time. + * earlier or equal to the server time. *
* * .google.protobuf.Timestamp start_time = 3; diff --git a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/UpdateSourceRequest.java b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/UpdateSourceRequest.java index 9f5bf23d9..43a9af707 100644 --- a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/UpdateSourceRequest.java +++ b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/UpdateSourceRequest.java @@ -110,6 +110,8 @@ private UpdateSourceRequest( } } catch (com.google.protobuf.InvalidProtocolBufferException e) { throw e.setUnfinishedMessage(this); + } catch (com.google.protobuf.UninitializedMessageException e) { + throw e.asInvalidProtocolBufferException().setUnfinishedMessage(this); } catch (java.io.IOException e) { throw new com.google.protobuf.InvalidProtocolBufferException(e).setUnfinishedMessage(this); } finally { diff --git a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/Vulnerability.java b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/Vulnerability.java index 996dec3f4..7c626e238 100644 --- a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/Vulnerability.java +++ b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/Vulnerability.java @@ -95,6 +95,8 @@ private Vulnerability( } } catch (com.google.protobuf.InvalidProtocolBufferException e) { throw e.setUnfinishedMessage(this); + } catch (com.google.protobuf.UninitializedMessageException e) { + throw e.asInvalidProtocolBufferException().setUnfinishedMessage(this); } catch (java.io.IOException e) { throw new com.google.protobuf.InvalidProtocolBufferException(e).setUnfinishedMessage(this); } finally { diff --git a/proto-google-cloud-securitycenter-v1/src/main/proto/google/cloud/securitycenter/v1/access.proto b/proto-google-cloud-securitycenter-v1/src/main/proto/google/cloud/securitycenter/v1/access.proto index 85c8d7294..e1b572471 100644 --- a/proto-google-cloud-securitycenter-v1/src/main/proto/google/cloud/securitycenter/v1/access.proto +++ b/proto-google-cloud-securitycenter-v1/src/main/proto/google/cloud/securitycenter/v1/access.proto @@ -16,11 +16,11 @@ syntax = "proto3"; package google.cloud.securitycenter.v1; +option csharp_namespace = "Google.Cloud.SecurityCenter.V1"; option go_package = "google.golang.org/genproto/googleapis/cloud/securitycenter/v1;securitycenter"; option java_multiple_files = true; option java_outer_classname = "AccessProto"; option java_package = "com.google.cloud.securitycenter.v1"; -option csharp_namespace = "Google.Cloud.SecurityCenter.V1"; option php_namespace = "Google\\Cloud\\SecurityCenter\\V1"; option ruby_package = "Google::Cloud::SecurityCenter::V1"; diff --git a/proto-google-cloud-securitycenter-v1/src/main/proto/google/cloud/securitycenter/v1/bigquery_export.proto b/proto-google-cloud-securitycenter-v1/src/main/proto/google/cloud/securitycenter/v1/bigquery_export.proto index 51bf353ba..850c66e5d 100644 --- a/proto-google-cloud-securitycenter-v1/src/main/proto/google/cloud/securitycenter/v1/bigquery_export.proto +++ b/proto-google-cloud-securitycenter-v1/src/main/proto/google/cloud/securitycenter/v1/bigquery_export.proto @@ -81,21 +81,19 @@ message BigQueryExport { // Output only. The time at which the big query export was created. // This field is set by the server and will be ignored if provided on export // on creation. - google.protobuf.Timestamp create_time = 5 - [(google.api.field_behavior) = OUTPUT_ONLY]; + google.protobuf.Timestamp create_time = 5 [(google.api.field_behavior) = OUTPUT_ONLY]; // Output only. The most recent time at which the big export was updated. // This field is set by the server and will be ignored if provided on export // creation or update. - google.protobuf.Timestamp update_time = 6 - [(google.api.field_behavior) = OUTPUT_ONLY]; + google.protobuf.Timestamp update_time = 6 [(google.api.field_behavior) = OUTPUT_ONLY]; - // Output only. Email address of the user who last edited the big query - // export. This field is set by the server and will be ignored if provided on - // export creation or update. + // Output only. Email address of the user who last edited the big query export. + // This field is set by the server and will be ignored if provided on export + // creation or update. string most_recent_editor = 7 [(google.api.field_behavior) = OUTPUT_ONLY]; - // Output only. The service account that needs permission to create table, - // upload data to the big query dataset. + // Output only. The service account that needs permission to create table, upload data to + // the big query dataset. string principal = 8 [(google.api.field_behavior) = OUTPUT_ONLY]; } diff --git a/proto-google-cloud-securitycenter-v1/src/main/proto/google/cloud/securitycenter/v1/connection.proto b/proto-google-cloud-securitycenter-v1/src/main/proto/google/cloud/securitycenter/v1/connection.proto new file mode 100644 index 000000000..29e95546c --- /dev/null +++ b/proto-google-cloud-securitycenter-v1/src/main/proto/google/cloud/securitycenter/v1/connection.proto @@ -0,0 +1,66 @@ +// Copyright 2022 Google LLC +// +// Licensed under the Apache License, Version 2.0 (the "License"); +// you may not use this file except in compliance with the License. +// You may obtain a copy of the License at +// +// http://www.apache.org/licenses/LICENSE-2.0 +// +// Unless required by applicable law or agreed to in writing, software +// distributed under the License is distributed on an "AS IS" BASIS, +// WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. +// See the License for the specific language governing permissions and +// limitations under the License. + +syntax = "proto3"; + +package google.cloud.securitycenter.v1; + +option csharp_namespace = "Google.Cloud.SecurityCenter.V1"; +option go_package = "google.golang.org/genproto/googleapis/cloud/securitycenter/v1;securitycenter"; +option java_multiple_files = true; +option java_outer_classname = "ConnectionProto"; +option java_package = "com.google.cloud.securitycenter.v1"; +option php_namespace = "Google\\Cloud\\SecurityCenter\\V1"; +option ruby_package = "Google::Cloud::SecurityCenter::V1"; + +// Contains information about the IP connection associated with the finding. +message Connection { + // IANA Internet Protocol Number such as TCP(6) and UDP(17). + enum Protocol { + // Unspecified protocol (not HOPOPT). + PROTOCOL_UNSPECIFIED = 0; + + // Internet Control Message Protocol. + ICMP = 1; + + // Transmission Control Protocol. + TCP = 6; + + // User Datagram Protocol. + UDP = 17; + + // Generic Routing Encapsulation. + GRE = 47; + + // Encap Security Payload. + ESP = 50; + } + + // Destination IP address. Not present for sockets that are listening and not + // connected. + string destination_ip = 1; + + // Destination port. Not present for sockets that are listening and not + // connected. + int32 destination_port = 2; + + // Source IP address. + string source_ip = 3; + + // Source port. + int32 source_port = 4; + + // IANA Internet Protocol Number such as TCP(6) and UDP(17). + Protocol protocol = 5; +} diff --git a/proto-google-cloud-securitycenter-v1/src/main/proto/google/cloud/securitycenter/v1/external_system.proto b/proto-google-cloud-securitycenter-v1/src/main/proto/google/cloud/securitycenter/v1/external_system.proto index 78a7d65fe..8ba698138 100644 --- a/proto-google-cloud-securitycenter-v1/src/main/proto/google/cloud/securitycenter/v1/external_system.proto +++ b/proto-google-cloud-securitycenter-v1/src/main/proto/google/cloud/securitycenter/v1/external_system.proto @@ -37,7 +37,8 @@ message ExternalSystem { }; // External System Name e.g. jira, demisto, etc. - // e.g.: `organizations/1234/sources/5678/findings/123456/externalSystems/jira` + // e.g.: + // `organizations/1234/sources/5678/findings/123456/externalSystems/jira` // `folders/1234/sources/5678/findings/123456/externalSystems/jira` // `projects/1234/sources/5678/findings/123456/externalSystems/jira` string name = 1; diff --git a/proto-google-cloud-securitycenter-v1/src/main/proto/google/cloud/securitycenter/v1/finding.proto b/proto-google-cloud-securitycenter-v1/src/main/proto/google/cloud/securitycenter/v1/finding.proto index 105b4d04b..20d920d24 100644 --- a/proto-google-cloud-securitycenter-v1/src/main/proto/google/cloud/securitycenter/v1/finding.proto +++ b/proto-google-cloud-securitycenter-v1/src/main/proto/google/cloud/securitycenter/v1/finding.proto @@ -19,7 +19,9 @@ package google.cloud.securitycenter.v1; import "google/api/field_behavior.proto"; import "google/api/resource.proto"; import "google/cloud/securitycenter/v1/access.proto"; +import "google/cloud/securitycenter/v1/connection.proto"; import "google/cloud/securitycenter/v1/external_system.proto"; +import "google/cloud/securitycenter/v1/iam_binding.proto"; import "google/cloud/securitycenter/v1/indicator.proto"; import "google/cloud/securitycenter/v1/mitre_attack.proto"; import "google/cloud/securitycenter/v1/security_marks.proto"; @@ -110,7 +112,7 @@ message Finding { MEDIUM = 3; // Vulnerability: - // A low risk vulnerability hampers a security organization’s ability to + // A low risk vulnerability hampers a security organization's ability to // detect vulnerabilities or active threats in their deployment, or prevents // the root cause investigation of security issues. An example is monitoring // and logs being disabled for resource configurations and access. @@ -228,7 +230,7 @@ message Finding { // finding. string canonical_name = 14; - // Indicates the mute state of a finding (either unspecified, muted, unmuted + // Indicates the mute state of a finding (either muted, unmuted // or undefined). Unlike other attributes of a finding, a finding provider // shouldn't set the value of mute. Mute mute = 15; @@ -249,13 +251,11 @@ message Finding { Vulnerability vulnerability = 20; // Output only. The most recent time this finding was muted or unmuted. - google.protobuf.Timestamp mute_update_time = 21 - [(google.api.field_behavior) = OUTPUT_ONLY]; + google.protobuf.Timestamp mute_update_time = 21 [(google.api.field_behavior) = OUTPUT_ONLY]; - // Output only. Third party SIEM/SOAR fields within SCC, contains external - // system information and external system finding fields. - map external_systems = 22 - [(google.api.field_behavior) = OUTPUT_ONLY]; + // Output only. Third party SIEM/SOAR fields within SCC, contains external system + // information and external system finding fields. + map external_systems = 22 [(google.api.field_behavior) = OUTPUT_ONLY]; // MITRE ATT&CK tactics and techniques related to this finding. // See: https://attack.mitre.org @@ -265,9 +265,21 @@ message Finding { // caller, which method was accessed, from where, etc. Access access = 26; + // Contains information about the IP connection associated with the finding. + repeated Connection connections = 31; + // First known as mute_annotation. Records additional information about the // mute operation e.g. mute config that muted the finding, user who muted the // finding, etc. Unlike other attributes of a finding, a finding provider // shouldn't set the value of mute. string mute_initiator = 28; + + // Contains more detail about the finding. + string description = 37; + + // Represents IAM bindings associated with the Finding. + repeated IamBinding iam_bindings = 39; + + // Next steps associate to the finding. + string next_steps = 40; } diff --git a/proto-google-cloud-securitycenter-v1/src/main/proto/google/cloud/securitycenter/v1/iam_binding.proto b/proto-google-cloud-securitycenter-v1/src/main/proto/google/cloud/securitycenter/v1/iam_binding.proto new file mode 100644 index 000000000..c1e57a373 --- /dev/null +++ b/proto-google-cloud-securitycenter-v1/src/main/proto/google/cloud/securitycenter/v1/iam_binding.proto @@ -0,0 +1,52 @@ +// Copyright 2022 Google LLC +// +// Licensed under the Apache License, Version 2.0 (the "License"); +// you may not use this file except in compliance with the License. +// You may obtain a copy of the License at +// +// http://www.apache.org/licenses/LICENSE-2.0 +// +// Unless required by applicable law or agreed to in writing, software +// distributed under the License is distributed on an "AS IS" BASIS, +// WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. +// See the License for the specific language governing permissions and +// limitations under the License. + +syntax = "proto3"; + +package google.cloud.securitycenter.v1; + +option csharp_namespace = "Google.Cloud.SecurityCenter.V1"; +option go_package = "google.golang.org/genproto/googleapis/cloud/securitycenter/v1;securitycenter"; +option java_multiple_files = true; +option java_outer_classname = "IamBindingProto"; +option java_package = "com.google.cloud.securitycenter.v1"; +option php_namespace = "Google\\Cloud\\SecurityCenter\\V1"; +option ruby_package = "Google::Cloud::SecurityCenter::V1"; + +// Represents a particular IAM binding, which captures a member's role addition, +// removal, or state. +message IamBinding { + // The type of action performed on a Binding in a policy. + enum Action { + // Unspecified. + ACTION_UNSPECIFIED = 0; + + // Addition of a Binding. + ADD = 1; + + // Removal of a Binding. + REMOVE = 2; + } + + // The action that was performed on a Binding. + Action action = 1; + + // Role that is assigned to "members". + // For example, "roles/viewer", "roles/editor", or "roles/owner". + string role = 2; + + // A single identity requesting access for a Cloud Platform resource, + // e.g. "foo@google.com". + string member = 3; +} diff --git a/proto-google-cloud-securitycenter-v1/src/main/proto/google/cloud/securitycenter/v1/indicator.proto b/proto-google-cloud-securitycenter-v1/src/main/proto/google/cloud/securitycenter/v1/indicator.proto index 067ddb163..922347764 100644 --- a/proto-google-cloud-securitycenter-v1/src/main/proto/google/cloud/securitycenter/v1/indicator.proto +++ b/proto-google-cloud-securitycenter-v1/src/main/proto/google/cloud/securitycenter/v1/indicator.proto @@ -16,15 +16,14 @@ syntax = "proto3"; package google.cloud.securitycenter.v1; +option csharp_namespace = "Google.Cloud.SecurityCenter.V1"; option go_package = "google.golang.org/genproto/googleapis/cloud/securitycenter/v1;securitycenter"; option java_multiple_files = true; option java_outer_classname = "IndicatorProto"; option java_package = "com.google.cloud.securitycenter.v1"; -option csharp_namespace = "Google.Cloud.SecurityCenter.V1"; option php_namespace = "Google\\Cloud\\SecurityCenter\\V1"; option ruby_package = "Google::Cloud::SecurityCenter::V1"; - // Represents what's commonly known as an Indicator of compromise (IoC) in // computer forensics. This is an artifact observed on a network or in an // operating system that, with high confidence, indicates a computer intrusion. diff --git a/proto-google-cloud-securitycenter-v1/src/main/proto/google/cloud/securitycenter/v1/mitre_attack.proto b/proto-google-cloud-securitycenter-v1/src/main/proto/google/cloud/securitycenter/v1/mitre_attack.proto index 03767cac7..bb315d5f2 100644 --- a/proto-google-cloud-securitycenter-v1/src/main/proto/google/cloud/securitycenter/v1/mitre_attack.proto +++ b/proto-google-cloud-securitycenter-v1/src/main/proto/google/cloud/securitycenter/v1/mitre_attack.proto @@ -78,6 +78,7 @@ message MitreAttack { // MITRE ATT&CK techniques that can be referenced by SCC findings. // See: https://attack.mitre.org/techniques/enterprise/ + // Next ID: 31 enum Technique { // Unspecified value. TECHNIQUE_UNSPECIFIED = 0; @@ -165,6 +166,12 @@ message MitreAttack { // T1556 MODIFY_AUTHENTICATION_PROCESS = 28; + + // T1485 + DATA_DESTRUCTION = 29; + + // T1484 + DOMAIN_POLICY_MODIFICATION = 30; } // The MITRE ATT&CK tactic most closely represented by this finding, if any. diff --git a/proto-google-cloud-securitycenter-v1/src/main/proto/google/cloud/securitycenter/v1/resource.proto b/proto-google-cloud-securitycenter-v1/src/main/proto/google/cloud/securitycenter/v1/resource.proto index 46b8372f3..ab241d8bf 100644 --- a/proto-google-cloud-securitycenter-v1/src/main/proto/google/cloud/securitycenter/v1/resource.proto +++ b/proto-google-cloud-securitycenter-v1/src/main/proto/google/cloud/securitycenter/v1/resource.proto @@ -33,10 +33,16 @@ message Resource { // https://cloud.google.com/apis/design/resource_names#full_resource_name string name = 1; + // The human readable name of the resource. + string display_name = 8; + + // The full resource type of the resource. + string type = 6; + // The full resource name of project that the resource belongs to. string project = 2; - // The project id that the resource belongs to. + // The project ID that the resource belongs to. string project_display_name = 3; // The full resource name of resource's parent. @@ -45,14 +51,8 @@ message Resource { // The human readable name of resource's parent. string parent_display_name = 5; - // The full resource type of the resource. - string type = 6; - // Output only. Contains a Folder message for each folder in the assets ancestry. // The first folder is the deepest nested folder, and the last folder is the // folder directly under the Organization. repeated Folder folders = 7 [(google.api.field_behavior) = OUTPUT_ONLY]; - - // The human readable name of the resource. - string display_name = 8; } diff --git a/proto-google-cloud-securitycenter-v1/src/main/proto/google/cloud/securitycenter/v1/securitycenter_service.proto b/proto-google-cloud-securitycenter-v1/src/main/proto/google/cloud/securitycenter/v1/securitycenter_service.proto index 99aa8adab..cc4d3fbfe 100644 --- a/proto-google-cloud-securitycenter-v1/src/main/proto/google/cloud/securitycenter/v1/securitycenter_service.proto +++ b/proto-google-cloud-securitycenter-v1/src/main/proto/google/cloud/securitycenter/v1/securitycenter_service.proto @@ -51,14 +51,12 @@ option ruby_package = "Google::Cloud::SecurityCenter::V1"; // V1 APIs for Security Center service. service SecurityCenter { option (google.api.default_host) = "securitycenter.googleapis.com"; - option (google.api.oauth_scopes) = - "https://www.googleapis.com/auth/cloud-platform"; + option (google.api.oauth_scopes) = "https://www.googleapis.com/auth/cloud-platform"; // Kicks off an LRO to bulk mute findings for a parent based on a filter. The // parent can be either an organization, folder or project. The findings // matched by the filter will be muted after the LRO is done. - rpc BulkMuteFindings(BulkMuteFindingsRequest) - returns (google.longrunning.Operation) { + rpc BulkMuteFindings(BulkMuteFindingsRequest) returns (google.longrunning.Operation) { option (google.api.http) = { post: "/v1/{parent=organizations/*}/findings:bulkMute" body: "*" @@ -116,31 +114,31 @@ service SecurityCenter { } // Creates a notification config. - rpc CreateNotificationConfig(CreateNotificationConfigRequest) - returns (NotificationConfig) { + rpc CreateNotificationConfig(CreateNotificationConfigRequest) returns (NotificationConfig) { option (google.api.http) = { post: "/v1/{parent=organizations/*}/notificationConfigs" body: "notification_config" }; - option (google.api.method_signature) = - "parent,config_id,notification_config"; + option (google.api.method_signature) = "parent,config_id,notification_config"; option (google.api.method_signature) = "parent,notification_config"; } // Deletes an existing mute config. - rpc DeleteMuteConfig(DeleteMuteConfigRequest) - returns (google.protobuf.Empty) { + rpc DeleteMuteConfig(DeleteMuteConfigRequest) returns (google.protobuf.Empty) { option (google.api.http) = { delete: "/v1/{name=organizations/*/muteConfigs/*}" - additional_bindings { delete: "/v1/{name=folders/*/muteConfigs/*}" } - additional_bindings { delete: "/v1/{name=projects/*/muteConfigs/*}" } + additional_bindings { + delete: "/v1/{name=folders/*/muteConfigs/*}" + } + additional_bindings { + delete: "/v1/{name=projects/*/muteConfigs/*}" + } }; option (google.api.method_signature) = "name"; } // Deletes a notification config. - rpc DeleteNotificationConfig(DeleteNotificationConfigRequest) - returns (google.protobuf.Empty) { + rpc DeleteNotificationConfig(DeleteNotificationConfigRequest) returns (google.protobuf.Empty) { option (google.api.http) = { delete: "/v1/{name=organizations/*/notificationConfigs/*}" }; @@ -151,15 +149,18 @@ service SecurityCenter { rpc GetBigQueryExport(GetBigQueryExportRequest) returns (BigQueryExport) { option (google.api.http) = { get: "/v1/{name=organizations/*/bigQueryExports/*}" - additional_bindings { get: "/v1/{name=folders/*/bigQueryExports/*}" } - additional_bindings { get: "/v1/{name=projects/*/bigQueryExports/*}" } + additional_bindings { + get: "/v1/{name=folders/*/bigQueryExports/*}" + } + additional_bindings { + get: "/v1/{name=projects/*/bigQueryExports/*}" + } }; option (google.api.method_signature) = "name"; } // Gets the access control policy on the specified Source. - rpc GetIamPolicy(google.iam.v1.GetIamPolicyRequest) - returns (google.iam.v1.Policy) { + rpc GetIamPolicy(google.iam.v1.GetIamPolicyRequest) returns (google.iam.v1.Policy) { option (google.api.http) = { post: "/v1/{resource=organizations/*/sources/*}:getIamPolicy" body: "*" @@ -171,15 +172,18 @@ service SecurityCenter { rpc GetMuteConfig(GetMuteConfigRequest) returns (MuteConfig) { option (google.api.http) = { get: "/v1/{name=organizations/*/muteConfigs/*}" - additional_bindings { get: "/v1/{name=folders/*/muteConfigs/*}" } - additional_bindings { get: "/v1/{name=projects/*/muteConfigs/*}" } + additional_bindings { + get: "/v1/{name=folders/*/muteConfigs/*}" + } + additional_bindings { + get: "/v1/{name=projects/*/muteConfigs/*}" + } }; option (google.api.method_signature) = "name"; } // Gets a notification config. - rpc GetNotificationConfig(GetNotificationConfigRequest) - returns (NotificationConfig) { + rpc GetNotificationConfig(GetNotificationConfigRequest) returns (NotificationConfig) { option (google.api.http) = { get: "/v1/{name=organizations/*/notificationConfigs/*}" }; @@ -187,8 +191,7 @@ service SecurityCenter { } // Gets the settings for an organization. - rpc GetOrganizationSettings(GetOrganizationSettingsRequest) - returns (OrganizationSettings) { + rpc GetOrganizationSettings(GetOrganizationSettingsRequest) returns (OrganizationSettings) { option (google.api.http) = { get: "/v1/{name=organizations/*/organizationSettings}" }; @@ -247,8 +250,12 @@ service SecurityCenter { rpc ListAssets(ListAssetsRequest) returns (ListAssetsResponse) { option (google.api.http) = { get: "/v1/{parent=organizations/*}/assets" - additional_bindings { get: "/v1/{parent=folders/*}/assets" } - additional_bindings { get: "/v1/{parent=projects/*}/assets" } + additional_bindings { + get: "/v1/{parent=folders/*}/assets" + } + additional_bindings { + get: "/v1/{parent=projects/*}/assets" + } }; } @@ -259,25 +266,31 @@ service SecurityCenter { rpc ListFindings(ListFindingsRequest) returns (ListFindingsResponse) { option (google.api.http) = { get: "/v1/{parent=organizations/*/sources/*}/findings" - additional_bindings { get: "/v1/{parent=folders/*/sources/*}/findings" } - additional_bindings { get: "/v1/{parent=projects/*/sources/*}/findings" } + additional_bindings { + get: "/v1/{parent=folders/*/sources/*}/findings" + } + additional_bindings { + get: "/v1/{parent=projects/*/sources/*}/findings" + } }; } // Lists mute configs. - rpc ListMuteConfigs(ListMuteConfigsRequest) - returns (ListMuteConfigsResponse) { + rpc ListMuteConfigs(ListMuteConfigsRequest) returns (ListMuteConfigsResponse) { option (google.api.http) = { get: "/v1/{parent=organizations/*}/muteConfigs" - additional_bindings { get: "/v1/{parent=folders/*}/muteConfigs" } - additional_bindings { get: "/v1/{parent=projects/*}/muteConfigs" } + additional_bindings { + get: "/v1/{parent=folders/*}/muteConfigs" + } + additional_bindings { + get: "/v1/{parent=projects/*}/muteConfigs" + } }; option (google.api.method_signature) = "parent"; } // Lists notification configs. - rpc ListNotificationConfigs(ListNotificationConfigsRequest) - returns (ListNotificationConfigsResponse) { + rpc ListNotificationConfigs(ListNotificationConfigsRequest) returns (ListNotificationConfigsResponse) { option (google.api.http) = { get: "/v1/{parent=organizations/*}/notificationConfigs" }; @@ -288,8 +301,12 @@ service SecurityCenter { rpc ListSources(ListSourcesRequest) returns (ListSourcesResponse) { option (google.api.http) = { get: "/v1/{parent=organizations/*}/sources" - additional_bindings { get: "/v1/{parent=folders/*}/sources" } - additional_bindings { get: "/v1/{parent=projects/*}/sources" } + additional_bindings { + get: "/v1/{parent=folders/*}/sources" + } + additional_bindings { + get: "/v1/{parent=projects/*}/sources" + } }; option (google.api.method_signature) = "parent"; } @@ -300,8 +317,7 @@ service SecurityCenter { // This API can only be called with limited frequency for an organization. If // it is called too frequently the caller will receive a TOO_MANY_REQUESTS // error. - rpc RunAssetDiscovery(RunAssetDiscoveryRequest) - returns (google.longrunning.Operation) { + rpc RunAssetDiscovery(RunAssetDiscoveryRequest) returns (google.longrunning.Operation) { option (google.api.http) = { post: "/v1/{parent=organizations/*}/assets:runDiscovery" body: "*" @@ -348,8 +364,7 @@ service SecurityCenter { } // Sets the access control policy on the specified Source. - rpc SetIamPolicy(google.iam.v1.SetIamPolicyRequest) - returns (google.iam.v1.Policy) { + rpc SetIamPolicy(google.iam.v1.SetIamPolicyRequest) returns (google.iam.v1.Policy) { option (google.api.http) = { post: "/v1/{resource=organizations/*/sources/*}:setIamPolicy" body: "*" @@ -358,8 +373,7 @@ service SecurityCenter { } // Returns the permissions that a caller has on the specified source. - rpc TestIamPermissions(google.iam.v1.TestIamPermissionsRequest) - returns (google.iam.v1.TestIamPermissionsResponse) { + rpc TestIamPermissions(google.iam.v1.TestIamPermissionsRequest) returns (google.iam.v1.TestIamPermissionsResponse) { option (google.api.http) = { post: "/v1/{resource=organizations/*/sources/*}:testIamPermissions" body: "*" @@ -368,8 +382,7 @@ service SecurityCenter { } // Updates external system. This is for a given finding. - rpc UpdateExternalSystem(UpdateExternalSystemRequest) - returns (ExternalSystem) { + rpc UpdateExternalSystem(UpdateExternalSystemRequest) returns (ExternalSystem) { option (google.api.http) = { patch: "/v1/{external_system.name=organizations/*/sources/*/findings/*/externalSystems/*}" body: "external_system" @@ -423,8 +436,7 @@ service SecurityCenter { // // Updates a notification config. The following update // fields are allowed: description, pubsub_topic, streaming_config.filter - rpc UpdateNotificationConfig(UpdateNotificationConfigRequest) - returns (NotificationConfig) { + rpc UpdateNotificationConfig(UpdateNotificationConfigRequest) returns (NotificationConfig) { option (google.api.http) = { patch: "/v1/{notification_config.name=organizations/*/notificationConfigs/*}" body: "notification_config" @@ -434,8 +446,7 @@ service SecurityCenter { } // Updates an organization's settings. - rpc UpdateOrganizationSettings(UpdateOrganizationSettingsRequest) - returns (OrganizationSettings) { + rpc UpdateOrganizationSettings(UpdateOrganizationSettingsRequest) returns (OrganizationSettings) { option (google.api.http) = { patch: "/v1/{organization_settings.name=organizations/*/organizationSettings}" body: "organization_settings" @@ -482,8 +493,7 @@ service SecurityCenter { } // Creates a big query export. - rpc CreateBigQueryExport(CreateBigQueryExportRequest) - returns (BigQueryExport) { + rpc CreateBigQueryExport(CreateBigQueryExportRequest) returns (BigQueryExport) { option (google.api.http) = { post: "/v1/{parent=organizations/*}/bigQueryExports" body: "big_query_export" @@ -496,24 +506,25 @@ service SecurityCenter { body: "big_query_export" } }; - option (google.api.method_signature) = - "parent,big_query_export,big_query_export_id"; + option (google.api.method_signature) = "parent,big_query_export,big_query_export_id"; } // Deletes an existing big query export. - rpc DeleteBigQueryExport(DeleteBigQueryExportRequest) - returns (google.protobuf.Empty) { + rpc DeleteBigQueryExport(DeleteBigQueryExportRequest) returns (google.protobuf.Empty) { option (google.api.http) = { delete: "/v1/{name=organizations/*/bigQueryExports/*}" - additional_bindings { delete: "/v1/{name=folders/*/bigQueryExports/*}" } - additional_bindings { delete: "/v1/{name=projects/*/bigQueryExports/*}" } + additional_bindings { + delete: "/v1/{name=folders/*/bigQueryExports/*}" + } + additional_bindings { + delete: "/v1/{name=projects/*/bigQueryExports/*}" + } }; option (google.api.method_signature) = "name"; } // Updates a BigQuery export. - rpc UpdateBigQueryExport(UpdateBigQueryExportRequest) - returns (BigQueryExport) { + rpc UpdateBigQueryExport(UpdateBigQueryExportRequest) returns (BigQueryExport) { option (google.api.http) = { patch: "/v1/{big_query_export.name=organizations/*/bigQueryExports/*}" body: "big_query_export" @@ -534,12 +545,15 @@ service SecurityCenter { // requesting BigQuery exports under a folder, then all BigQuery exports // immediately under the folder plus the ones created under the projects // within the folder are returned. - rpc ListBigQueryExports(ListBigQueryExportsRequest) - returns (ListBigQueryExportsResponse) { + rpc ListBigQueryExports(ListBigQueryExportsRequest) returns (ListBigQueryExportsResponse) { option (google.api.http) = { get: "/v1/{parent=organizations/*}/bigQueryExports" - additional_bindings { get: "/v1/{parent=folders/*}/bigQueryExports" } - additional_bindings { get: "/v1/{parent=projects/*}/bigQueryExports" } + additional_bindings { + get: "/v1/{parent=folders/*}/bigQueryExports" + } + additional_bindings { + get: "/v1/{parent=projects/*}/bigQueryExports" + } }; option (google.api.method_signature) = "parent"; } @@ -552,12 +566,14 @@ service SecurityCenter { // which they get executed is not defined. // 2. Once a bulk operation is started, there is no way to stop it. message BulkMuteFindingsRequest { - // Required. The parent, at which bulk action needs to be applied. Its format - // is "organizations/[organization_id]", "folders/[folder_id]", + // Required. The parent, at which bulk action needs to be applied. Its format is + // "organizations/[organization_id]", "folders/[folder_id]", // "projects/[project_id]". string parent = 1 [ (google.api.field_behavior) = REQUIRED, - (google.api.resource_reference) = { type: "*" } + (google.api.resource_reference) = { + type: "*" + } ]; // Expression that identifies findings that should be updated. @@ -588,7 +604,9 @@ message BulkMuteFindingsRequest { } // The response to a BulkMute request. Contains the LRO information. -message BulkMuteFindingsResponse {} +message BulkMuteFindingsResponse { + +} // Request message for creating a finding. message CreateFindingRequest { @@ -606,8 +624,8 @@ message CreateFindingRequest { // greater than 0 characters in length. string finding_id = 2 [(google.api.field_behavior) = REQUIRED]; - // Required. The Finding being created. The name and security_marks will be - // ignored as they are both output only fields on this resource. + // Required. The Finding being created. The name and security_marks will be ignored as + // they are both output only fields on this resource. Finding finding = 3 [(google.api.field_behavior) = REQUIRED]; } @@ -635,8 +653,8 @@ message CreateMuteConfigRequest { // Request message for creating a notification config. message CreateNotificationConfigRequest { - // Required. Resource name of the new notification config's parent. Its format - // is "organizations/[organization_id]". + // Required. Resource name of the new notification config's parent. Its format is + // "organizations/[organization_id]". string parent = 1 [ (google.api.field_behavior) = REQUIRED, (google.api.resource_reference) = { @@ -650,11 +668,9 @@ message CreateNotificationConfigRequest { // characters, underscores or hyphens only. string config_id = 2 [(google.api.field_behavior) = REQUIRED]; - // Required. The notification config being created. The name and the service - // account will be ignored as they are both output only fields on this - // resource. - NotificationConfig notification_config = 3 - [(google.api.field_behavior) = REQUIRED]; + // Required. The notification config being created. The name and the service account + // will be ignored as they are both output only fields on this resource. + NotificationConfig notification_config = 3 [(google.api.field_behavior) = REQUIRED]; } // Request message for creating a source. @@ -668,8 +684,8 @@ message CreateSourceRequest { } ]; - // Required. The Source being created, only the display_name and description - // will be used. All other fields will be ignored. + // Required. The Source being created, only the display_name and description will be + // used. All other fields will be ignored. Source source = 2 [(google.api.field_behavior) = REQUIRED]; } @@ -741,8 +757,8 @@ message GetNotificationConfigRequest { // Request message for getting organization settings. message GetOrganizationSettingsRequest { - // Required. Name of the organization to get organization settings for. Its - // format is "organizations/[organization_id]/organizationSettings". + // Required. Name of the organization to get organization settings for. Its format is + // "organizations/[organization_id]/organizationSettings". string name = 1 [ (google.api.field_behavior) = REQUIRED, (google.api.resource_reference) = { @@ -839,9 +855,9 @@ message GroupAssetsRequest { // property not existing: `-resource_properties.my_property : ""` string filter = 2; - // Required. Expression that defines what assets fields to use for grouping. - // The string value should follow SQL syntax: comma separated list of fields. - // For example: + // Required. Expression that defines what assets fields to use for grouping. The string + // value should follow SQL syntax: comma separated list of fields. For + // example: // "security_center_properties.resource_project,security_center_properties.project". // // The following fields are supported when compare_duration is not set: @@ -999,9 +1015,9 @@ message GroupFindingsRequest { // * resource.type: `=`, `:` string filter = 2; - // Required. Expression that defines what assets fields to use for grouping - // (including `state_change`). The string value should follow SQL syntax: - // comma separated list of fields. For example: "parent,resource_name". + // Required. Expression that defines what assets fields to use for grouping (including + // `state_change`). The string value should follow SQL syntax: comma separated + // list of fields. For example: "parent,resource_name". // // The following fields are supported: // @@ -1096,8 +1112,8 @@ message GroupResult { // Request message for listing mute configs at a given scope e.g. organization, // folder or project. message ListMuteConfigsRequest { - // Required. The parent, which owns the collection of mute configs. Its format - // is "organizations/[organization_id]", "folders/[folder_id]", + // Required. The parent, which owns the collection of mute configs. Its format is + // "organizations/[organization_id]", "folders/[folder_id]", // "projects/[project_id]". string parent = 1 [ (google.api.field_behavior) = REQUIRED, @@ -1163,8 +1179,8 @@ message ListNotificationConfigsResponse { // Request message for listing sources. message ListSourcesRequest { - // Required. Resource name of the parent of sources to list. Its format should - // be "organizations/[organization_id], folders/[folder_id], or + // Required. Resource name of the parent of sources to list. Its format should be + // "organizations/[organization_id], folders/[folder_id], or // projects/[project_id]". string parent = 1 [ (google.api.field_behavior) = REQUIRED, @@ -1574,10 +1590,16 @@ message ListFindingsResponse { // https://cloud.google.com/apis/design/resource_names#full_resource_name string name = 1; + // The human readable name of the resource. + string display_name = 8; + + // The full resource type of the resource. + string type = 6; + // The full resource name of project that the resource belongs to. string project_name = 2; - // The project id that the resource belongs to. + // The project ID that the resource belongs to. string project_display_name = 3; // The full resource name of resource's parent. @@ -1586,16 +1608,10 @@ message ListFindingsResponse { // The human readable name of resource's parent. string parent_display_name = 5; - // The full resource type of the resource. - string type = 6; - // Contains a Folder message for each folder in the assets ancestry. // The first folder is the deepest nested folder, and the last folder is // the folder directly under the Organization. repeated Folder folders = 7; - - // The human readable name of the resource. - string display_name = 8; } // Finding matching the search request. @@ -1639,8 +1655,7 @@ message SetFindingStateRequest { Finding.State state = 2 [(google.api.field_behavior) = REQUIRED]; // Required. The time at which the updated state takes effect. - google.protobuf.Timestamp start_time = 3 - [(google.api.field_behavior) = REQUIRED]; + google.protobuf.Timestamp start_time = 3 [(google.api.field_behavior) = REQUIRED]; } // Request message for updating a finding's mute status. @@ -1664,8 +1679,8 @@ message SetMuteRequest { // Request message for running asset discovery for an organization. message RunAssetDiscoveryRequest { - // Required. Name of the organization to run asset discovery for. Its format - // is "organizations/[organization_id]". + // Required. Name of the organization to run asset discovery for. Its format is + // "organizations/[organization_id]". string parent = 1 [ (google.api.field_behavior) = REQUIRED, (google.api.resource_reference) = { @@ -1687,8 +1702,8 @@ message UpdateExternalSystemRequest { // Request message for updating or creating a finding. message UpdateFindingRequest { - // Required. The finding resource to update or create if it does not already - // exist. parent, security_marks, and update_time will be ignored. + // Required. The finding resource to update or create if it does not already exist. + // parent, security_marks, and update_time will be ignored. // // In the case of creation, the finding id portion of the name must be // alphanumeric and less than or equal to 32 characters and greater than 0 @@ -1718,8 +1733,7 @@ message UpdateMuteConfigRequest { // Request message for updating a notification config. message UpdateNotificationConfigRequest { // Required. The notification config to update. - NotificationConfig notification_config = 1 - [(google.api.field_behavior) = REQUIRED]; + NotificationConfig notification_config = 1 [(google.api.field_behavior) = REQUIRED]; // The FieldMask to use when updating the notification config. // @@ -1730,8 +1744,7 @@ message UpdateNotificationConfigRequest { // Request message for updating an organization's settings. message UpdateOrganizationSettingsRequest { // Required. The organization settings resource to update. - OrganizationSettings organization_settings = 1 - [(google.api.field_behavior) = REQUIRED]; + OrganizationSettings organization_settings = 1 [(google.api.field_behavior) = REQUIRED]; // The FieldMask to use when updating the settings resource. // @@ -1765,7 +1778,7 @@ message UpdateSecurityMarksRequest { // The time at which the updated SecurityMarks take effect. // If not set uses current server time. Updates will be applied to the // SecurityMarks that are active immediately preceding this time. Must be - // smaller or equal to the server time. + // earlier or equal to the server time. google.protobuf.Timestamp start_time = 3; } @@ -1804,8 +1817,8 @@ message UpdateBigQueryExportRequest { // Request message for listing BigQuery exports at a given scope e.g. // organization, folder or project. message ListBigQueryExportsRequest { - // Required. The parent, which owns the collection of BigQuery exports. Its - // format is "organizations/[organization_id]", "folders/[folder_id]", + // Required. The parent, which owns the collection of BigQuery exports. Its format is + // "organizations/[organization_id]", "folders/[folder_id]", // "projects/[project_id]". string parent = 1 [ (google.api.field_behavior) = REQUIRED, diff --git a/proto-google-cloud-securitycenter-v1beta1/pom.xml b/proto-google-cloud-securitycenter-v1beta1/pom.xml index b8a73aa57..fc3f5a92f 100644 --- a/proto-google-cloud-securitycenter-v1beta1/pom.xml +++ b/proto-google-cloud-securitycenter-v1beta1/pom.xml @@ -4,13 +4,13 @@ 4.0.0 com.google.api.grpc proto-google-cloud-securitycenter-v1beta1 - 0.100.6 + 0.101.0 proto-google-cloud-securitycenter-v1beta1 PROTO library for proto-google-cloud-securitycenter-v1beta1 com.google.cloud google-cloud-securitycenter-parent - 2.5.6 + 2.6.0 diff --git a/proto-google-cloud-securitycenter-v1beta1/src/main/java/com/google/cloud/securitycenter/v1beta1/Asset.java b/proto-google-cloud-securitycenter-v1beta1/src/main/java/com/google/cloud/securitycenter/v1beta1/Asset.java index 069417bef..9f9908c4d 100644 --- a/proto-google-cloud-securitycenter-v1beta1/src/main/java/com/google/cloud/securitycenter/v1beta1/Asset.java +++ b/proto-google-cloud-securitycenter-v1beta1/src/main/java/com/google/cloud/securitycenter/v1beta1/Asset.java @@ -178,6 +178,8 @@ private Asset( } } catch (com.google.protobuf.InvalidProtocolBufferException e) { throw e.setUnfinishedMessage(this); + } catch (com.google.protobuf.UninitializedMessageException e) { + throw e.asInvalidProtocolBufferException().setUnfinishedMessage(this); } catch (java.io.IOException e) { throw new com.google.protobuf.InvalidProtocolBufferException(e).setUnfinishedMessage(this); } finally { @@ -489,6 +491,8 @@ private SecurityCenterProperties( } } catch (com.google.protobuf.InvalidProtocolBufferException e) { throw e.setUnfinishedMessage(this); + } catch (com.google.protobuf.UninitializedMessageException e) { + throw e.asInvalidProtocolBufferException().setUnfinishedMessage(this); } catch (java.io.IOException e) { throw new com.google.protobuf.InvalidProtocolBufferException(e).setUnfinishedMessage(this); } finally { @@ -2048,7 +2052,7 @@ public int getResourcePropertiesCount() { @java.lang.Override public boolean containsResourceProperties(java.lang.String key) { if (key == null) { - throw new java.lang.NullPointerException(); + throw new NullPointerException("map key"); } return internalGetResourceProperties().getMap().containsKey(key); } @@ -2086,7 +2090,7 @@ public java.util.Map getResourcePro public com.google.protobuf.Value getResourcePropertiesOrDefault( java.lang.String key, com.google.protobuf.Value defaultValue) { if (key == null) { - throw new java.lang.NullPointerException(); + throw new NullPointerException("map key"); } java.util.Map map = internalGetResourceProperties().getMap(); @@ -2105,7 +2109,7 @@ public com.google.protobuf.Value getResourcePropertiesOrDefault( @java.lang.Override public com.google.protobuf.Value getResourcePropertiesOrThrow(java.lang.String key) { if (key == null) { - throw new java.lang.NullPointerException(); + throw new NullPointerException("map key"); } java.util.Map map = internalGetResourceProperties().getMap(); @@ -3133,7 +3137,7 @@ public int getResourcePropertiesCount() { @java.lang.Override public boolean containsResourceProperties(java.lang.String key) { if (key == null) { - throw new java.lang.NullPointerException(); + throw new NullPointerException("map key"); } return internalGetResourceProperties().getMap().containsKey(key); } @@ -3171,7 +3175,7 @@ public java.util.Map getResourcePro public com.google.protobuf.Value getResourcePropertiesOrDefault( java.lang.String key, com.google.protobuf.Value defaultValue) { if (key == null) { - throw new java.lang.NullPointerException(); + throw new NullPointerException("map key"); } java.util.Map map = internalGetResourceProperties().getMap(); @@ -3190,7 +3194,7 @@ public com.google.protobuf.Value getResourcePropertiesOrDefault( @java.lang.Override public com.google.protobuf.Value getResourcePropertiesOrThrow(java.lang.String key) { if (key == null) { - throw new java.lang.NullPointerException(); + throw new NullPointerException("map key"); } java.util.Map map = internalGetResourceProperties().getMap(); @@ -3216,7 +3220,7 @@ public Builder clearResourceProperties() { */ public Builder removeResourceProperties(java.lang.String key) { if (key == null) { - throw new java.lang.NullPointerException(); + throw new NullPointerException("map key"); } internalGetMutableResourceProperties().getMutableMap().remove(key); return this; @@ -3239,11 +3243,12 @@ public Builder removeResourceProperties(java.lang.String key) { */ public Builder putResourceProperties(java.lang.String key, com.google.protobuf.Value value) { if (key == null) { - throw new java.lang.NullPointerException(); + throw new NullPointerException("map key"); } if (value == null) { - throw new java.lang.NullPointerException(); + throw new NullPointerException("map value"); } + internalGetMutableResourceProperties().getMutableMap().put(key, value); return this; } diff --git a/proto-google-cloud-securitycenter-v1beta1/src/main/java/com/google/cloud/securitycenter/v1beta1/AssetOrBuilder.java b/proto-google-cloud-securitycenter-v1beta1/src/main/java/com/google/cloud/securitycenter/v1beta1/AssetOrBuilder.java index 4d4fc1edf..f661721c9 100644 --- a/proto-google-cloud-securitycenter-v1beta1/src/main/java/com/google/cloud/securitycenter/v1beta1/AssetOrBuilder.java +++ b/proto-google-cloud-securitycenter-v1beta1/src/main/java/com/google/cloud/securitycenter/v1beta1/AssetOrBuilder.java @@ -146,8 +146,12 @@ public interface AssetOrBuilder * * map<string, .google.protobuf.Value> resource_properties = 7; */ + + /* nullable */ com.google.protobuf.Value getResourcePropertiesOrDefault( - java.lang.String key, com.google.protobuf.Value defaultValue); + java.lang.String key, + /* nullable */ + com.google.protobuf.Value defaultValue); /** * * diff --git a/proto-google-cloud-securitycenter-v1beta1/src/main/java/com/google/cloud/securitycenter/v1beta1/CreateFindingRequest.java b/proto-google-cloud-securitycenter-v1beta1/src/main/java/com/google/cloud/securitycenter/v1beta1/CreateFindingRequest.java index cd81b1069..44cad179d 100644 --- a/proto-google-cloud-securitycenter-v1beta1/src/main/java/com/google/cloud/securitycenter/v1beta1/CreateFindingRequest.java +++ b/proto-google-cloud-securitycenter-v1beta1/src/main/java/com/google/cloud/securitycenter/v1beta1/CreateFindingRequest.java @@ -112,6 +112,8 @@ private CreateFindingRequest( } } catch (com.google.protobuf.InvalidProtocolBufferException e) { throw e.setUnfinishedMessage(this); + } catch (com.google.protobuf.UninitializedMessageException e) { + throw e.asInvalidProtocolBufferException().setUnfinishedMessage(this); } catch (java.io.IOException e) { throw new com.google.protobuf.InvalidProtocolBufferException(e).setUnfinishedMessage(this); } finally { diff --git a/proto-google-cloud-securitycenter-v1beta1/src/main/java/com/google/cloud/securitycenter/v1beta1/CreateSourceRequest.java b/proto-google-cloud-securitycenter-v1beta1/src/main/java/com/google/cloud/securitycenter/v1beta1/CreateSourceRequest.java index 730d5d5de..3f1d7cbe9 100644 --- a/proto-google-cloud-securitycenter-v1beta1/src/main/java/com/google/cloud/securitycenter/v1beta1/CreateSourceRequest.java +++ b/proto-google-cloud-securitycenter-v1beta1/src/main/java/com/google/cloud/securitycenter/v1beta1/CreateSourceRequest.java @@ -104,6 +104,8 @@ private CreateSourceRequest( } } catch (com.google.protobuf.InvalidProtocolBufferException e) { throw e.setUnfinishedMessage(this); + } catch (com.google.protobuf.UninitializedMessageException e) { + throw e.asInvalidProtocolBufferException().setUnfinishedMessage(this); } catch (java.io.IOException e) { throw new com.google.protobuf.InvalidProtocolBufferException(e).setUnfinishedMessage(this); } finally { diff --git a/proto-google-cloud-securitycenter-v1beta1/src/main/java/com/google/cloud/securitycenter/v1beta1/Finding.java b/proto-google-cloud-securitycenter-v1beta1/src/main/java/com/google/cloud/securitycenter/v1beta1/Finding.java index 77e5ae72f..1d1192986 100644 --- a/proto-google-cloud-securitycenter-v1beta1/src/main/java/com/google/cloud/securitycenter/v1beta1/Finding.java +++ b/proto-google-cloud-securitycenter-v1beta1/src/main/java/com/google/cloud/securitycenter/v1beta1/Finding.java @@ -198,6 +198,8 @@ private Finding( } } catch (com.google.protobuf.InvalidProtocolBufferException e) { throw e.setUnfinishedMessage(this); + } catch (com.google.protobuf.UninitializedMessageException e) { + throw e.asInvalidProtocolBufferException().setUnfinishedMessage(this); } catch (java.io.IOException e) { throw new com.google.protobuf.InvalidProtocolBufferException(e).setUnfinishedMessage(this); } finally { @@ -753,7 +755,7 @@ public int getSourcePropertiesCount() { @java.lang.Override public boolean containsSourceProperties(java.lang.String key) { if (key == null) { - throw new java.lang.NullPointerException(); + throw new NullPointerException("map key"); } return internalGetSourceProperties().getMap().containsKey(key); } @@ -795,7 +797,7 @@ public java.util.Map getSourcePrope public com.google.protobuf.Value getSourcePropertiesOrDefault( java.lang.String key, com.google.protobuf.Value defaultValue) { if (key == null) { - throw new java.lang.NullPointerException(); + throw new NullPointerException("map key"); } java.util.Map map = internalGetSourceProperties().getMap(); @@ -816,7 +818,7 @@ public com.google.protobuf.Value getSourcePropertiesOrDefault( @java.lang.Override public com.google.protobuf.Value getSourcePropertiesOrThrow(java.lang.String key) { if (key == null) { - throw new java.lang.NullPointerException(); + throw new NullPointerException("map key"); } java.util.Map map = internalGetSourceProperties().getMap(); @@ -2274,7 +2276,7 @@ public int getSourcePropertiesCount() { @java.lang.Override public boolean containsSourceProperties(java.lang.String key) { if (key == null) { - throw new java.lang.NullPointerException(); + throw new NullPointerException("map key"); } return internalGetSourceProperties().getMap().containsKey(key); } @@ -2316,7 +2318,7 @@ public java.util.Map getSourcePrope public com.google.protobuf.Value getSourcePropertiesOrDefault( java.lang.String key, com.google.protobuf.Value defaultValue) { if (key == null) { - throw new java.lang.NullPointerException(); + throw new NullPointerException("map key"); } java.util.Map map = internalGetSourceProperties().getMap(); @@ -2337,7 +2339,7 @@ public com.google.protobuf.Value getSourcePropertiesOrDefault( @java.lang.Override public com.google.protobuf.Value getSourcePropertiesOrThrow(java.lang.String key) { if (key == null) { - throw new java.lang.NullPointerException(); + throw new NullPointerException("map key"); } java.util.Map map = internalGetSourceProperties().getMap(); @@ -2365,7 +2367,7 @@ public Builder clearSourceProperties() { */ public Builder removeSourceProperties(java.lang.String key) { if (key == null) { - throw new java.lang.NullPointerException(); + throw new NullPointerException("map key"); } internalGetMutableSourceProperties().getMutableMap().remove(key); return this; @@ -2389,11 +2391,12 @@ public java.util.Map getMutableSour */ public Builder putSourceProperties(java.lang.String key, com.google.protobuf.Value value) { if (key == null) { - throw new java.lang.NullPointerException(); + throw new NullPointerException("map key"); } if (value == null) { - throw new java.lang.NullPointerException(); + throw new NullPointerException("map value"); } + internalGetMutableSourceProperties().getMutableMap().put(key, value); return this; } diff --git a/proto-google-cloud-securitycenter-v1beta1/src/main/java/com/google/cloud/securitycenter/v1beta1/FindingName.java b/proto-google-cloud-securitycenter-v1beta1/src/main/java/com/google/cloud/securitycenter/v1beta1/FindingName.java index 6b3ae8113..f519fe921 100644 --- a/proto-google-cloud-securitycenter-v1beta1/src/main/java/com/google/cloud/securitycenter/v1beta1/FindingName.java +++ b/proto-google-cloud-securitycenter-v1beta1/src/main/java/com/google/cloud/securitycenter/v1beta1/FindingName.java @@ -1,5 +1,5 @@ /* - * Copyright 2021 Google LLC + * Copyright 2022 Google LLC * * Licensed under the Apache License, Version 2.0 (the "License"); * you may not use this file except in compliance with the License. diff --git a/proto-google-cloud-securitycenter-v1beta1/src/main/java/com/google/cloud/securitycenter/v1beta1/FindingOrBuilder.java b/proto-google-cloud-securitycenter-v1beta1/src/main/java/com/google/cloud/securitycenter/v1beta1/FindingOrBuilder.java index 90f38f888..9348f15a8 100644 --- a/proto-google-cloud-securitycenter-v1beta1/src/main/java/com/google/cloud/securitycenter/v1beta1/FindingOrBuilder.java +++ b/proto-google-cloud-securitycenter-v1beta1/src/main/java/com/google/cloud/securitycenter/v1beta1/FindingOrBuilder.java @@ -261,8 +261,12 @@ public interface FindingOrBuilder * * map<string, .google.protobuf.Value> source_properties = 7; */ + + /* nullable */ com.google.protobuf.Value getSourcePropertiesOrDefault( - java.lang.String key, com.google.protobuf.Value defaultValue); + java.lang.String key, + /* nullable */ + com.google.protobuf.Value defaultValue); /** * * diff --git a/proto-google-cloud-securitycenter-v1beta1/src/main/java/com/google/cloud/securitycenter/v1beta1/GetOrganizationSettingsRequest.java b/proto-google-cloud-securitycenter-v1beta1/src/main/java/com/google/cloud/securitycenter/v1beta1/GetOrganizationSettingsRequest.java index 5eabb46e4..1ba59c8e4 100644 --- a/proto-google-cloud-securitycenter-v1beta1/src/main/java/com/google/cloud/securitycenter/v1beta1/GetOrganizationSettingsRequest.java +++ b/proto-google-cloud-securitycenter-v1beta1/src/main/java/com/google/cloud/securitycenter/v1beta1/GetOrganizationSettingsRequest.java @@ -89,6 +89,8 @@ private GetOrganizationSettingsRequest( } } catch (com.google.protobuf.InvalidProtocolBufferException e) { throw e.setUnfinishedMessage(this); + } catch (com.google.protobuf.UninitializedMessageException e) { + throw e.asInvalidProtocolBufferException().setUnfinishedMessage(this); } catch (java.io.IOException e) { throw new com.google.protobuf.InvalidProtocolBufferException(e).setUnfinishedMessage(this); } finally { diff --git a/proto-google-cloud-securitycenter-v1beta1/src/main/java/com/google/cloud/securitycenter/v1beta1/GetSourceRequest.java b/proto-google-cloud-securitycenter-v1beta1/src/main/java/com/google/cloud/securitycenter/v1beta1/GetSourceRequest.java index 5550fd7fc..e89e2224e 100644 --- a/proto-google-cloud-securitycenter-v1beta1/src/main/java/com/google/cloud/securitycenter/v1beta1/GetSourceRequest.java +++ b/proto-google-cloud-securitycenter-v1beta1/src/main/java/com/google/cloud/securitycenter/v1beta1/GetSourceRequest.java @@ -88,6 +88,8 @@ private GetSourceRequest( } } catch (com.google.protobuf.InvalidProtocolBufferException e) { throw e.setUnfinishedMessage(this); + } catch (com.google.protobuf.UninitializedMessageException e) { + throw e.asInvalidProtocolBufferException().setUnfinishedMessage(this); } catch (java.io.IOException e) { throw new com.google.protobuf.InvalidProtocolBufferException(e).setUnfinishedMessage(this); } finally { diff --git a/proto-google-cloud-securitycenter-v1beta1/src/main/java/com/google/cloud/securitycenter/v1beta1/GroupAssetsRequest.java b/proto-google-cloud-securitycenter-v1beta1/src/main/java/com/google/cloud/securitycenter/v1beta1/GroupAssetsRequest.java index b272ab4ff..e13332f02 100644 --- a/proto-google-cloud-securitycenter-v1beta1/src/main/java/com/google/cloud/securitycenter/v1beta1/GroupAssetsRequest.java +++ b/proto-google-cloud-securitycenter-v1beta1/src/main/java/com/google/cloud/securitycenter/v1beta1/GroupAssetsRequest.java @@ -147,6 +147,8 @@ private GroupAssetsRequest( } } catch (com.google.protobuf.InvalidProtocolBufferException e) { throw e.setUnfinishedMessage(this); + } catch (com.google.protobuf.UninitializedMessageException e) { + throw e.asInvalidProtocolBufferException().setUnfinishedMessage(this); } catch (java.io.IOException e) { throw new com.google.protobuf.InvalidProtocolBufferException(e).setUnfinishedMessage(this); } finally { diff --git a/proto-google-cloud-securitycenter-v1beta1/src/main/java/com/google/cloud/securitycenter/v1beta1/GroupAssetsResponse.java b/proto-google-cloud-securitycenter-v1beta1/src/main/java/com/google/cloud/securitycenter/v1beta1/GroupAssetsResponse.java index c07a742b0..7f227aeda 100644 --- a/proto-google-cloud-securitycenter-v1beta1/src/main/java/com/google/cloud/securitycenter/v1beta1/GroupAssetsResponse.java +++ b/proto-google-cloud-securitycenter-v1beta1/src/main/java/com/google/cloud/securitycenter/v1beta1/GroupAssetsResponse.java @@ -118,6 +118,8 @@ private GroupAssetsResponse( } } catch (com.google.protobuf.InvalidProtocolBufferException e) { throw e.setUnfinishedMessage(this); + } catch (com.google.protobuf.UninitializedMessageException e) { + throw e.asInvalidProtocolBufferException().setUnfinishedMessage(this); } catch (java.io.IOException e) { throw new com.google.protobuf.InvalidProtocolBufferException(e).setUnfinishedMessage(this); } finally { diff --git a/proto-google-cloud-securitycenter-v1beta1/src/main/java/com/google/cloud/securitycenter/v1beta1/GroupFindingsRequest.java b/proto-google-cloud-securitycenter-v1beta1/src/main/java/com/google/cloud/securitycenter/v1beta1/GroupFindingsRequest.java index bb330dc8b..2e2303e29 100644 --- a/proto-google-cloud-securitycenter-v1beta1/src/main/java/com/google/cloud/securitycenter/v1beta1/GroupFindingsRequest.java +++ b/proto-google-cloud-securitycenter-v1beta1/src/main/java/com/google/cloud/securitycenter/v1beta1/GroupFindingsRequest.java @@ -132,6 +132,8 @@ private GroupFindingsRequest( } } catch (com.google.protobuf.InvalidProtocolBufferException e) { throw e.setUnfinishedMessage(this); + } catch (com.google.protobuf.UninitializedMessageException e) { + throw e.asInvalidProtocolBufferException().setUnfinishedMessage(this); } catch (java.io.IOException e) { throw new com.google.protobuf.InvalidProtocolBufferException(e).setUnfinishedMessage(this); } finally { diff --git a/proto-google-cloud-securitycenter-v1beta1/src/main/java/com/google/cloud/securitycenter/v1beta1/GroupFindingsResponse.java b/proto-google-cloud-securitycenter-v1beta1/src/main/java/com/google/cloud/securitycenter/v1beta1/GroupFindingsResponse.java index 1d9667f56..2a4ec6929 100644 --- a/proto-google-cloud-securitycenter-v1beta1/src/main/java/com/google/cloud/securitycenter/v1beta1/GroupFindingsResponse.java +++ b/proto-google-cloud-securitycenter-v1beta1/src/main/java/com/google/cloud/securitycenter/v1beta1/GroupFindingsResponse.java @@ -118,6 +118,8 @@ private GroupFindingsResponse( } } catch (com.google.protobuf.InvalidProtocolBufferException e) { throw e.setUnfinishedMessage(this); + } catch (com.google.protobuf.UninitializedMessageException e) { + throw e.asInvalidProtocolBufferException().setUnfinishedMessage(this); } catch (java.io.IOException e) { throw new com.google.protobuf.InvalidProtocolBufferException(e).setUnfinishedMessage(this); } finally { diff --git a/proto-google-cloud-securitycenter-v1beta1/src/main/java/com/google/cloud/securitycenter/v1beta1/GroupResult.java b/proto-google-cloud-securitycenter-v1beta1/src/main/java/com/google/cloud/securitycenter/v1beta1/GroupResult.java index 9047a59b2..20df380de 100644 --- a/proto-google-cloud-securitycenter-v1beta1/src/main/java/com/google/cloud/securitycenter/v1beta1/GroupResult.java +++ b/proto-google-cloud-securitycenter-v1beta1/src/main/java/com/google/cloud/securitycenter/v1beta1/GroupResult.java @@ -101,6 +101,8 @@ private GroupResult( } } catch (com.google.protobuf.InvalidProtocolBufferException e) { throw e.setUnfinishedMessage(this); + } catch (com.google.protobuf.UninitializedMessageException e) { + throw e.asInvalidProtocolBufferException().setUnfinishedMessage(this); } catch (java.io.IOException e) { throw new com.google.protobuf.InvalidProtocolBufferException(e).setUnfinishedMessage(this); } finally { @@ -175,7 +177,7 @@ public int getPropertiesCount() { @java.lang.Override public boolean containsProperties(java.lang.String key) { if (key == null) { - throw new java.lang.NullPointerException(); + throw new NullPointerException("map key"); } return internalGetProperties().getMap().containsKey(key); } @@ -211,7 +213,7 @@ public java.util.Map getPropertiesM public com.google.protobuf.Value getPropertiesOrDefault( java.lang.String key, com.google.protobuf.Value defaultValue) { if (key == null) { - throw new java.lang.NullPointerException(); + throw new NullPointerException("map key"); } java.util.Map map = internalGetProperties().getMap(); @@ -229,7 +231,7 @@ public com.google.protobuf.Value getPropertiesOrDefault( @java.lang.Override public com.google.protobuf.Value getPropertiesOrThrow(java.lang.String key) { if (key == null) { - throw new java.lang.NullPointerException(); + throw new NullPointerException("map key"); } java.util.Map map = internalGetProperties().getMap(); @@ -658,7 +660,7 @@ public int getPropertiesCount() { @java.lang.Override public boolean containsProperties(java.lang.String key) { if (key == null) { - throw new java.lang.NullPointerException(); + throw new NullPointerException("map key"); } return internalGetProperties().getMap().containsKey(key); } @@ -694,7 +696,7 @@ public java.util.Map getPropertiesM public com.google.protobuf.Value getPropertiesOrDefault( java.lang.String key, com.google.protobuf.Value defaultValue) { if (key == null) { - throw new java.lang.NullPointerException(); + throw new NullPointerException("map key"); } java.util.Map map = internalGetProperties().getMap(); @@ -712,7 +714,7 @@ public com.google.protobuf.Value getPropertiesOrDefault( @java.lang.Override public com.google.protobuf.Value getPropertiesOrThrow(java.lang.String key) { if (key == null) { - throw new java.lang.NullPointerException(); + throw new NullPointerException("map key"); } java.util.Map map = internalGetProperties().getMap(); @@ -737,7 +739,7 @@ public Builder clearProperties() { */ public Builder removeProperties(java.lang.String key) { if (key == null) { - throw new java.lang.NullPointerException(); + throw new NullPointerException("map key"); } internalGetMutableProperties().getMutableMap().remove(key); return this; @@ -758,11 +760,12 @@ public java.util.Map getMutableProp */ public Builder putProperties(java.lang.String key, com.google.protobuf.Value value) { if (key == null) { - throw new java.lang.NullPointerException(); + throw new NullPointerException("map key"); } if (value == null) { - throw new java.lang.NullPointerException(); + throw new NullPointerException("map value"); } + internalGetMutableProperties().getMutableMap().put(key, value); return this; } diff --git a/proto-google-cloud-securitycenter-v1beta1/src/main/java/com/google/cloud/securitycenter/v1beta1/GroupResultOrBuilder.java b/proto-google-cloud-securitycenter-v1beta1/src/main/java/com/google/cloud/securitycenter/v1beta1/GroupResultOrBuilder.java index 51ca2bbec..d840041a0 100644 --- a/proto-google-cloud-securitycenter-v1beta1/src/main/java/com/google/cloud/securitycenter/v1beta1/GroupResultOrBuilder.java +++ b/proto-google-cloud-securitycenter-v1beta1/src/main/java/com/google/cloud/securitycenter/v1beta1/GroupResultOrBuilder.java @@ -65,8 +65,12 @@ public interface GroupResultOrBuilder * * map<string, .google.protobuf.Value> properties = 1; */ + + /* nullable */ com.google.protobuf.Value getPropertiesOrDefault( - java.lang.String key, com.google.protobuf.Value defaultValue); + java.lang.String key, + /* nullable */ + com.google.protobuf.Value defaultValue); /** * * diff --git a/proto-google-cloud-securitycenter-v1beta1/src/main/java/com/google/cloud/securitycenter/v1beta1/ListAssetsRequest.java b/proto-google-cloud-securitycenter-v1beta1/src/main/java/com/google/cloud/securitycenter/v1beta1/ListAssetsRequest.java index 5afefe4f4..d2ee0fce9 100644 --- a/proto-google-cloud-securitycenter-v1beta1/src/main/java/com/google/cloud/securitycenter/v1beta1/ListAssetsRequest.java +++ b/proto-google-cloud-securitycenter-v1beta1/src/main/java/com/google/cloud/securitycenter/v1beta1/ListAssetsRequest.java @@ -162,6 +162,8 @@ private ListAssetsRequest( } } catch (com.google.protobuf.InvalidProtocolBufferException e) { throw e.setUnfinishedMessage(this); + } catch (com.google.protobuf.UninitializedMessageException e) { + throw e.asInvalidProtocolBufferException().setUnfinishedMessage(this); } catch (java.io.IOException e) { throw new com.google.protobuf.InvalidProtocolBufferException(e).setUnfinishedMessage(this); } finally { diff --git a/proto-google-cloud-securitycenter-v1beta1/src/main/java/com/google/cloud/securitycenter/v1beta1/ListAssetsResponse.java b/proto-google-cloud-securitycenter-v1beta1/src/main/java/com/google/cloud/securitycenter/v1beta1/ListAssetsResponse.java index 0895a71b7..7d5b5249a 100644 --- a/proto-google-cloud-securitycenter-v1beta1/src/main/java/com/google/cloud/securitycenter/v1beta1/ListAssetsResponse.java +++ b/proto-google-cloud-securitycenter-v1beta1/src/main/java/com/google/cloud/securitycenter/v1beta1/ListAssetsResponse.java @@ -126,6 +126,8 @@ private ListAssetsResponse( } } catch (com.google.protobuf.InvalidProtocolBufferException e) { throw e.setUnfinishedMessage(this); + } catch (com.google.protobuf.UninitializedMessageException e) { + throw e.asInvalidProtocolBufferException().setUnfinishedMessage(this); } catch (java.io.IOException e) { throw new com.google.protobuf.InvalidProtocolBufferException(e).setUnfinishedMessage(this); } finally { @@ -307,6 +309,8 @@ private ListAssetsResult( } } catch (com.google.protobuf.InvalidProtocolBufferException e) { throw e.setUnfinishedMessage(this); + } catch (com.google.protobuf.UninitializedMessageException e) { + throw e.asInvalidProtocolBufferException().setUnfinishedMessage(this); } catch (java.io.IOException e) { throw new com.google.protobuf.InvalidProtocolBufferException(e).setUnfinishedMessage(this); } finally { diff --git a/proto-google-cloud-securitycenter-v1beta1/src/main/java/com/google/cloud/securitycenter/v1beta1/ListFindingsRequest.java b/proto-google-cloud-securitycenter-v1beta1/src/main/java/com/google/cloud/securitycenter/v1beta1/ListFindingsRequest.java index 999bec020..f2ae61083 100644 --- a/proto-google-cloud-securitycenter-v1beta1/src/main/java/com/google/cloud/securitycenter/v1beta1/ListFindingsRequest.java +++ b/proto-google-cloud-securitycenter-v1beta1/src/main/java/com/google/cloud/securitycenter/v1beta1/ListFindingsRequest.java @@ -147,6 +147,8 @@ private ListFindingsRequest( } } catch (com.google.protobuf.InvalidProtocolBufferException e) { throw e.setUnfinishedMessage(this); + } catch (com.google.protobuf.UninitializedMessageException e) { + throw e.asInvalidProtocolBufferException().setUnfinishedMessage(this); } catch (java.io.IOException e) { throw new com.google.protobuf.InvalidProtocolBufferException(e).setUnfinishedMessage(this); } finally { diff --git a/proto-google-cloud-securitycenter-v1beta1/src/main/java/com/google/cloud/securitycenter/v1beta1/ListFindingsResponse.java b/proto-google-cloud-securitycenter-v1beta1/src/main/java/com/google/cloud/securitycenter/v1beta1/ListFindingsResponse.java index cedffefb6..bb8ab56a0 100644 --- a/proto-google-cloud-securitycenter-v1beta1/src/main/java/com/google/cloud/securitycenter/v1beta1/ListFindingsResponse.java +++ b/proto-google-cloud-securitycenter-v1beta1/src/main/java/com/google/cloud/securitycenter/v1beta1/ListFindingsResponse.java @@ -122,6 +122,8 @@ private ListFindingsResponse( } } catch (com.google.protobuf.InvalidProtocolBufferException e) { throw e.setUnfinishedMessage(this); + } catch (com.google.protobuf.UninitializedMessageException e) { + throw e.asInvalidProtocolBufferException().setUnfinishedMessage(this); } catch (java.io.IOException e) { throw new com.google.protobuf.InvalidProtocolBufferException(e).setUnfinishedMessage(this); } finally { diff --git a/proto-google-cloud-securitycenter-v1beta1/src/main/java/com/google/cloud/securitycenter/v1beta1/ListSourcesRequest.java b/proto-google-cloud-securitycenter-v1beta1/src/main/java/com/google/cloud/securitycenter/v1beta1/ListSourcesRequest.java index 0636acbd3..61a7b27ad 100644 --- a/proto-google-cloud-securitycenter-v1beta1/src/main/java/com/google/cloud/securitycenter/v1beta1/ListSourcesRequest.java +++ b/proto-google-cloud-securitycenter-v1beta1/src/main/java/com/google/cloud/securitycenter/v1beta1/ListSourcesRequest.java @@ -101,6 +101,8 @@ private ListSourcesRequest( } } catch (com.google.protobuf.InvalidProtocolBufferException e) { throw e.setUnfinishedMessage(this); + } catch (com.google.protobuf.UninitializedMessageException e) { + throw e.asInvalidProtocolBufferException().setUnfinishedMessage(this); } catch (java.io.IOException e) { throw new com.google.protobuf.InvalidProtocolBufferException(e).setUnfinishedMessage(this); } finally { diff --git a/proto-google-cloud-securitycenter-v1beta1/src/main/java/com/google/cloud/securitycenter/v1beta1/ListSourcesResponse.java b/proto-google-cloud-securitycenter-v1beta1/src/main/java/com/google/cloud/securitycenter/v1beta1/ListSourcesResponse.java index 29aea5e7c..1810d29f5 100644 --- a/proto-google-cloud-securitycenter-v1beta1/src/main/java/com/google/cloud/securitycenter/v1beta1/ListSourcesResponse.java +++ b/proto-google-cloud-securitycenter-v1beta1/src/main/java/com/google/cloud/securitycenter/v1beta1/ListSourcesResponse.java @@ -102,6 +102,8 @@ private ListSourcesResponse( } } catch (com.google.protobuf.InvalidProtocolBufferException e) { throw e.setUnfinishedMessage(this); + } catch (com.google.protobuf.UninitializedMessageException e) { + throw e.asInvalidProtocolBufferException().setUnfinishedMessage(this); } catch (java.io.IOException e) { throw new com.google.protobuf.InvalidProtocolBufferException(e).setUnfinishedMessage(this); } finally { diff --git a/proto-google-cloud-securitycenter-v1beta1/src/main/java/com/google/cloud/securitycenter/v1beta1/OrganizationName.java b/proto-google-cloud-securitycenter-v1beta1/src/main/java/com/google/cloud/securitycenter/v1beta1/OrganizationName.java index 7568ed24a..78bd1fbca 100644 --- a/proto-google-cloud-securitycenter-v1beta1/src/main/java/com/google/cloud/securitycenter/v1beta1/OrganizationName.java +++ b/proto-google-cloud-securitycenter-v1beta1/src/main/java/com/google/cloud/securitycenter/v1beta1/OrganizationName.java @@ -1,5 +1,5 @@ /* - * Copyright 2021 Google LLC + * Copyright 2022 Google LLC * * Licensed under the Apache License, Version 2.0 (the "License"); * you may not use this file except in compliance with the License. diff --git a/proto-google-cloud-securitycenter-v1beta1/src/main/java/com/google/cloud/securitycenter/v1beta1/OrganizationSettings.java b/proto-google-cloud-securitycenter-v1beta1/src/main/java/com/google/cloud/securitycenter/v1beta1/OrganizationSettings.java index 5abf7d1a1..121a29e4c 100644 --- a/proto-google-cloud-securitycenter-v1beta1/src/main/java/com/google/cloud/securitycenter/v1beta1/OrganizationSettings.java +++ b/proto-google-cloud-securitycenter-v1beta1/src/main/java/com/google/cloud/securitycenter/v1beta1/OrganizationSettings.java @@ -114,6 +114,8 @@ private OrganizationSettings( } } catch (com.google.protobuf.InvalidProtocolBufferException e) { throw e.setUnfinishedMessage(this); + } catch (com.google.protobuf.UninitializedMessageException e) { + throw e.asInvalidProtocolBufferException().setUnfinishedMessage(this); } catch (java.io.IOException e) { throw new com.google.protobuf.InvalidProtocolBufferException(e).setUnfinishedMessage(this); } finally { @@ -306,6 +308,8 @@ private AssetDiscoveryConfig( } } catch (com.google.protobuf.InvalidProtocolBufferException e) { throw e.setUnfinishedMessage(this); + } catch (com.google.protobuf.UninitializedMessageException e) { + throw e.asInvalidProtocolBufferException().setUnfinishedMessage(this); } catch (java.io.IOException e) { throw new com.google.protobuf.InvalidProtocolBufferException(e).setUnfinishedMessage(this); } finally { diff --git a/proto-google-cloud-securitycenter-v1beta1/src/main/java/com/google/cloud/securitycenter/v1beta1/OrganizationSettingsName.java b/proto-google-cloud-securitycenter-v1beta1/src/main/java/com/google/cloud/securitycenter/v1beta1/OrganizationSettingsName.java index a285e5ed4..7c70569b8 100644 --- a/proto-google-cloud-securitycenter-v1beta1/src/main/java/com/google/cloud/securitycenter/v1beta1/OrganizationSettingsName.java +++ b/proto-google-cloud-securitycenter-v1beta1/src/main/java/com/google/cloud/securitycenter/v1beta1/OrganizationSettingsName.java @@ -1,5 +1,5 @@ /* - * Copyright 2021 Google LLC + * Copyright 2022 Google LLC * * Licensed under the Apache License, Version 2.0 (the "License"); * you may not use this file except in compliance with the License. diff --git a/proto-google-cloud-securitycenter-v1beta1/src/main/java/com/google/cloud/securitycenter/v1beta1/RunAssetDiscoveryRequest.java b/proto-google-cloud-securitycenter-v1beta1/src/main/java/com/google/cloud/securitycenter/v1beta1/RunAssetDiscoveryRequest.java index 225ffe1cb..3a4b88495 100644 --- a/proto-google-cloud-securitycenter-v1beta1/src/main/java/com/google/cloud/securitycenter/v1beta1/RunAssetDiscoveryRequest.java +++ b/proto-google-cloud-securitycenter-v1beta1/src/main/java/com/google/cloud/securitycenter/v1beta1/RunAssetDiscoveryRequest.java @@ -88,6 +88,8 @@ private RunAssetDiscoveryRequest( } } catch (com.google.protobuf.InvalidProtocolBufferException e) { throw e.setUnfinishedMessage(this); + } catch (com.google.protobuf.UninitializedMessageException e) { + throw e.asInvalidProtocolBufferException().setUnfinishedMessage(this); } catch (java.io.IOException e) { throw new com.google.protobuf.InvalidProtocolBufferException(e).setUnfinishedMessage(this); } finally { diff --git a/proto-google-cloud-securitycenter-v1beta1/src/main/java/com/google/cloud/securitycenter/v1beta1/RunAssetDiscoveryResponse.java b/proto-google-cloud-securitycenter-v1beta1/src/main/java/com/google/cloud/securitycenter/v1beta1/RunAssetDiscoveryResponse.java index ecfa9ed84..19bffb91e 100644 --- a/proto-google-cloud-securitycenter-v1beta1/src/main/java/com/google/cloud/securitycenter/v1beta1/RunAssetDiscoveryResponse.java +++ b/proto-google-cloud-securitycenter-v1beta1/src/main/java/com/google/cloud/securitycenter/v1beta1/RunAssetDiscoveryResponse.java @@ -103,6 +103,8 @@ private RunAssetDiscoveryResponse( } } catch (com.google.protobuf.InvalidProtocolBufferException e) { throw e.setUnfinishedMessage(this); + } catch (com.google.protobuf.UninitializedMessageException e) { + throw e.asInvalidProtocolBufferException().setUnfinishedMessage(this); } catch (java.io.IOException e) { throw new com.google.protobuf.InvalidProtocolBufferException(e).setUnfinishedMessage(this); } finally { diff --git a/proto-google-cloud-securitycenter-v1beta1/src/main/java/com/google/cloud/securitycenter/v1beta1/SecurityMarks.java b/proto-google-cloud-securitycenter-v1beta1/src/main/java/com/google/cloud/securitycenter/v1beta1/SecurityMarks.java index c29fa1431..8a49c5a33 100644 --- a/proto-google-cloud-securitycenter-v1beta1/src/main/java/com/google/cloud/securitycenter/v1beta1/SecurityMarks.java +++ b/proto-google-cloud-securitycenter-v1beta1/src/main/java/com/google/cloud/securitycenter/v1beta1/SecurityMarks.java @@ -105,6 +105,8 @@ private SecurityMarks( } } catch (com.google.protobuf.InvalidProtocolBufferException e) { throw e.setUnfinishedMessage(this); + } catch (com.google.protobuf.UninitializedMessageException e) { + throw e.asInvalidProtocolBufferException().setUnfinishedMessage(this); } catch (java.io.IOException e) { throw new com.google.protobuf.InvalidProtocolBufferException(e).setUnfinishedMessage(this); } finally { @@ -239,7 +241,7 @@ public int getMarksCount() { @java.lang.Override public boolean containsMarks(java.lang.String key) { if (key == null) { - throw new java.lang.NullPointerException(); + throw new NullPointerException("map key"); } return internalGetMarks().getMap().containsKey(key); } @@ -286,7 +288,7 @@ public java.util.Map getMarksMap() { @java.lang.Override public java.lang.String getMarksOrDefault(java.lang.String key, java.lang.String defaultValue) { if (key == null) { - throw new java.lang.NullPointerException(); + throw new NullPointerException("map key"); } java.util.Map map = internalGetMarks().getMap(); return map.containsKey(key) ? map.get(key) : defaultValue; @@ -309,7 +311,7 @@ public java.lang.String getMarksOrDefault(java.lang.String key, java.lang.String @java.lang.Override public java.lang.String getMarksOrThrow(java.lang.String key) { if (key == null) { - throw new java.lang.NullPointerException(); + throw new NullPointerException("map key"); } java.util.Map map = internalGetMarks().getMap(); if (!map.containsKey(key)) { @@ -853,7 +855,7 @@ public int getMarksCount() { @java.lang.Override public boolean containsMarks(java.lang.String key) { if (key == null) { - throw new java.lang.NullPointerException(); + throw new NullPointerException("map key"); } return internalGetMarks().getMap().containsKey(key); } @@ -900,7 +902,7 @@ public java.util.Map getMarksMap() { @java.lang.Override public java.lang.String getMarksOrDefault(java.lang.String key, java.lang.String defaultValue) { if (key == null) { - throw new java.lang.NullPointerException(); + throw new NullPointerException("map key"); } java.util.Map map = internalGetMarks().getMap(); return map.containsKey(key) ? map.get(key) : defaultValue; @@ -923,7 +925,7 @@ public java.lang.String getMarksOrDefault(java.lang.String key, java.lang.String @java.lang.Override public java.lang.String getMarksOrThrow(java.lang.String key) { if (key == null) { - throw new java.lang.NullPointerException(); + throw new NullPointerException("map key"); } java.util.Map map = internalGetMarks().getMap(); if (!map.containsKey(key)) { @@ -953,7 +955,7 @@ public Builder clearMarks() { */ public Builder removeMarks(java.lang.String key) { if (key == null) { - throw new java.lang.NullPointerException(); + throw new NullPointerException("map key"); } internalGetMutableMarks().getMutableMap().remove(key); return this; @@ -980,11 +982,12 @@ public java.util.Map getMutableMarks() { */ public Builder putMarks(java.lang.String key, java.lang.String value) { if (key == null) { - throw new java.lang.NullPointerException(); + throw new NullPointerException("map key"); } if (value == null) { - throw new java.lang.NullPointerException(); + throw new NullPointerException("map value"); } + internalGetMutableMarks().getMutableMap().put(key, value); return this; } diff --git a/proto-google-cloud-securitycenter-v1beta1/src/main/java/com/google/cloud/securitycenter/v1beta1/SecurityMarksOrBuilder.java b/proto-google-cloud-securitycenter-v1beta1/src/main/java/com/google/cloud/securitycenter/v1beta1/SecurityMarksOrBuilder.java index 511eec43c..3e61920e9 100644 --- a/proto-google-cloud-securitycenter-v1beta1/src/main/java/com/google/cloud/securitycenter/v1beta1/SecurityMarksOrBuilder.java +++ b/proto-google-cloud-securitycenter-v1beta1/src/main/java/com/google/cloud/securitycenter/v1beta1/SecurityMarksOrBuilder.java @@ -122,7 +122,12 @@ public interface SecurityMarksOrBuilder * * map<string, string> marks = 2; */ - java.lang.String getMarksOrDefault(java.lang.String key, java.lang.String defaultValue); + + /* nullable */ + java.lang.String getMarksOrDefault( + java.lang.String key, + /* nullable */ + java.lang.String defaultValue); /** * * diff --git a/proto-google-cloud-securitycenter-v1beta1/src/main/java/com/google/cloud/securitycenter/v1beta1/SetFindingStateRequest.java b/proto-google-cloud-securitycenter-v1beta1/src/main/java/com/google/cloud/securitycenter/v1beta1/SetFindingStateRequest.java index 29183b6a1..5b47aeabf 100644 --- a/proto-google-cloud-securitycenter-v1beta1/src/main/java/com/google/cloud/securitycenter/v1beta1/SetFindingStateRequest.java +++ b/proto-google-cloud-securitycenter-v1beta1/src/main/java/com/google/cloud/securitycenter/v1beta1/SetFindingStateRequest.java @@ -111,6 +111,8 @@ private SetFindingStateRequest( } } catch (com.google.protobuf.InvalidProtocolBufferException e) { throw e.setUnfinishedMessage(this); + } catch (com.google.protobuf.UninitializedMessageException e) { + throw e.asInvalidProtocolBufferException().setUnfinishedMessage(this); } catch (java.io.IOException e) { throw new com.google.protobuf.InvalidProtocolBufferException(e).setUnfinishedMessage(this); } finally { diff --git a/proto-google-cloud-securitycenter-v1beta1/src/main/java/com/google/cloud/securitycenter/v1beta1/Source.java b/proto-google-cloud-securitycenter-v1beta1/src/main/java/com/google/cloud/securitycenter/v1beta1/Source.java index 24a3f45b3..cdd7adf3f 100644 --- a/proto-google-cloud-securitycenter-v1beta1/src/main/java/com/google/cloud/securitycenter/v1beta1/Source.java +++ b/proto-google-cloud-securitycenter-v1beta1/src/main/java/com/google/cloud/securitycenter/v1beta1/Source.java @@ -106,6 +106,8 @@ private Source( } } catch (com.google.protobuf.InvalidProtocolBufferException e) { throw e.setUnfinishedMessage(this); + } catch (com.google.protobuf.UninitializedMessageException e) { + throw e.asInvalidProtocolBufferException().setUnfinishedMessage(this); } catch (java.io.IOException e) { throw new com.google.protobuf.InvalidProtocolBufferException(e).setUnfinishedMessage(this); } finally { diff --git a/proto-google-cloud-securitycenter-v1beta1/src/main/java/com/google/cloud/securitycenter/v1beta1/SourceName.java b/proto-google-cloud-securitycenter-v1beta1/src/main/java/com/google/cloud/securitycenter/v1beta1/SourceName.java index e6b3a32be..c70ab9cb3 100644 --- a/proto-google-cloud-securitycenter-v1beta1/src/main/java/com/google/cloud/securitycenter/v1beta1/SourceName.java +++ b/proto-google-cloud-securitycenter-v1beta1/src/main/java/com/google/cloud/securitycenter/v1beta1/SourceName.java @@ -1,5 +1,5 @@ /* - * Copyright 2021 Google LLC + * Copyright 2022 Google LLC * * Licensed under the Apache License, Version 2.0 (the "License"); * you may not use this file except in compliance with the License. diff --git a/proto-google-cloud-securitycenter-v1beta1/src/main/java/com/google/cloud/securitycenter/v1beta1/UpdateFindingRequest.java b/proto-google-cloud-securitycenter-v1beta1/src/main/java/com/google/cloud/securitycenter/v1beta1/UpdateFindingRequest.java index b0b342154..87a2647b2 100644 --- a/proto-google-cloud-securitycenter-v1beta1/src/main/java/com/google/cloud/securitycenter/v1beta1/UpdateFindingRequest.java +++ b/proto-google-cloud-securitycenter-v1beta1/src/main/java/com/google/cloud/securitycenter/v1beta1/UpdateFindingRequest.java @@ -110,6 +110,8 @@ private UpdateFindingRequest( } } catch (com.google.protobuf.InvalidProtocolBufferException e) { throw e.setUnfinishedMessage(this); + } catch (com.google.protobuf.UninitializedMessageException e) { + throw e.asInvalidProtocolBufferException().setUnfinishedMessage(this); } catch (java.io.IOException e) { throw new com.google.protobuf.InvalidProtocolBufferException(e).setUnfinishedMessage(this); } finally { diff --git a/proto-google-cloud-securitycenter-v1beta1/src/main/java/com/google/cloud/securitycenter/v1beta1/UpdateOrganizationSettingsRequest.java b/proto-google-cloud-securitycenter-v1beta1/src/main/java/com/google/cloud/securitycenter/v1beta1/UpdateOrganizationSettingsRequest.java index ee19b4327..8c4da9897 100644 --- a/proto-google-cloud-securitycenter-v1beta1/src/main/java/com/google/cloud/securitycenter/v1beta1/UpdateOrganizationSettingsRequest.java +++ b/proto-google-cloud-securitycenter-v1beta1/src/main/java/com/google/cloud/securitycenter/v1beta1/UpdateOrganizationSettingsRequest.java @@ -113,6 +113,8 @@ private UpdateOrganizationSettingsRequest( } } catch (com.google.protobuf.InvalidProtocolBufferException e) { throw e.setUnfinishedMessage(this); + } catch (com.google.protobuf.UninitializedMessageException e) { + throw e.asInvalidProtocolBufferException().setUnfinishedMessage(this); } catch (java.io.IOException e) { throw new com.google.protobuf.InvalidProtocolBufferException(e).setUnfinishedMessage(this); } finally { diff --git a/proto-google-cloud-securitycenter-v1beta1/src/main/java/com/google/cloud/securitycenter/v1beta1/UpdateSecurityMarksRequest.java b/proto-google-cloud-securitycenter-v1beta1/src/main/java/com/google/cloud/securitycenter/v1beta1/UpdateSecurityMarksRequest.java index 54fc7f309..81e3bf553 100644 --- a/proto-google-cloud-securitycenter-v1beta1/src/main/java/com/google/cloud/securitycenter/v1beta1/UpdateSecurityMarksRequest.java +++ b/proto-google-cloud-securitycenter-v1beta1/src/main/java/com/google/cloud/securitycenter/v1beta1/UpdateSecurityMarksRequest.java @@ -126,6 +126,8 @@ private UpdateSecurityMarksRequest( } } catch (com.google.protobuf.InvalidProtocolBufferException e) { throw e.setUnfinishedMessage(this); + } catch (com.google.protobuf.UninitializedMessageException e) { + throw e.asInvalidProtocolBufferException().setUnfinishedMessage(this); } catch (java.io.IOException e) { throw new com.google.protobuf.InvalidProtocolBufferException(e).setUnfinishedMessage(this); } finally { diff --git a/proto-google-cloud-securitycenter-v1beta1/src/main/java/com/google/cloud/securitycenter/v1beta1/UpdateSourceRequest.java b/proto-google-cloud-securitycenter-v1beta1/src/main/java/com/google/cloud/securitycenter/v1beta1/UpdateSourceRequest.java index e28fb697f..f137b59f4 100644 --- a/proto-google-cloud-securitycenter-v1beta1/src/main/java/com/google/cloud/securitycenter/v1beta1/UpdateSourceRequest.java +++ b/proto-google-cloud-securitycenter-v1beta1/src/main/java/com/google/cloud/securitycenter/v1beta1/UpdateSourceRequest.java @@ -110,6 +110,8 @@ private UpdateSourceRequest( } } catch (com.google.protobuf.InvalidProtocolBufferException e) { throw e.setUnfinishedMessage(this); + } catch (com.google.protobuf.UninitializedMessageException e) { + throw e.asInvalidProtocolBufferException().setUnfinishedMessage(this); } catch (java.io.IOException e) { throw new com.google.protobuf.InvalidProtocolBufferException(e).setUnfinishedMessage(this); } finally { diff --git a/proto-google-cloud-securitycenter-v1p1beta1/pom.xml b/proto-google-cloud-securitycenter-v1p1beta1/pom.xml index 9c4036718..dd261d022 100644 --- a/proto-google-cloud-securitycenter-v1p1beta1/pom.xml +++ b/proto-google-cloud-securitycenter-v1p1beta1/pom.xml @@ -4,13 +4,13 @@ 4.0.0 com.google.api.grpc proto-google-cloud-securitycenter-v1p1beta1 - 0.100.6 + 0.101.0 proto-google-cloud-securitycenter-v1p1beta1 PROTO library for proto-google-cloud-securitycenter-v1p1beta1 com.google.cloud google-cloud-securitycenter-parent - 2.5.6 + 2.6.0 diff --git a/proto-google-cloud-securitycenter-v1p1beta1/src/main/java/com/google/cloud/securitycenter/v1p1beta1/Asset.java b/proto-google-cloud-securitycenter-v1p1beta1/src/main/java/com/google/cloud/securitycenter/v1p1beta1/Asset.java index c6a706387..81a400935 100644 --- a/proto-google-cloud-securitycenter-v1p1beta1/src/main/java/com/google/cloud/securitycenter/v1p1beta1/Asset.java +++ b/proto-google-cloud-securitycenter-v1p1beta1/src/main/java/com/google/cloud/securitycenter/v1p1beta1/Asset.java @@ -203,6 +203,8 @@ private Asset( } } catch (com.google.protobuf.InvalidProtocolBufferException e) { throw e.setUnfinishedMessage(this); + } catch (com.google.protobuf.UninitializedMessageException e) { + throw e.asInvalidProtocolBufferException().setUnfinishedMessage(this); } catch (java.io.IOException e) { throw new com.google.protobuf.InvalidProtocolBufferException(e).setUnfinishedMessage(this); } finally { @@ -689,6 +691,8 @@ private SecurityCenterProperties( } } catch (com.google.protobuf.InvalidProtocolBufferException e) { throw e.setUnfinishedMessage(this); + } catch (com.google.protobuf.UninitializedMessageException e) { + throw e.asInvalidProtocolBufferException().setUnfinishedMessage(this); } catch (java.io.IOException e) { throw new com.google.protobuf.InvalidProtocolBufferException(e).setUnfinishedMessage(this); } finally { @@ -3249,6 +3253,8 @@ private IamPolicy( } } catch (com.google.protobuf.InvalidProtocolBufferException e) { throw e.setUnfinishedMessage(this); + } catch (com.google.protobuf.UninitializedMessageException e) { + throw e.asInvalidProtocolBufferException().setUnfinishedMessage(this); } catch (java.io.IOException e) { throw new com.google.protobuf.InvalidProtocolBufferException(e).setUnfinishedMessage(this); } finally { @@ -3978,7 +3984,7 @@ public int getResourcePropertiesCount() { @java.lang.Override public boolean containsResourceProperties(java.lang.String key) { if (key == null) { - throw new java.lang.NullPointerException(); + throw new NullPointerException("map key"); } return internalGetResourceProperties().getMap().containsKey(key); } @@ -4016,7 +4022,7 @@ public java.util.Map getResourcePro public com.google.protobuf.Value getResourcePropertiesOrDefault( java.lang.String key, com.google.protobuf.Value defaultValue) { if (key == null) { - throw new java.lang.NullPointerException(); + throw new NullPointerException("map key"); } java.util.Map map = internalGetResourceProperties().getMap(); @@ -4035,7 +4041,7 @@ public com.google.protobuf.Value getResourcePropertiesOrDefault( @java.lang.Override public com.google.protobuf.Value getResourcePropertiesOrThrow(java.lang.String key) { if (key == null) { - throw new java.lang.NullPointerException(); + throw new NullPointerException("map key"); } java.util.Map map = internalGetResourceProperties().getMap(); @@ -5220,7 +5226,7 @@ public int getResourcePropertiesCount() { @java.lang.Override public boolean containsResourceProperties(java.lang.String key) { if (key == null) { - throw new java.lang.NullPointerException(); + throw new NullPointerException("map key"); } return internalGetResourceProperties().getMap().containsKey(key); } @@ -5258,7 +5264,7 @@ public java.util.Map getResourcePro public com.google.protobuf.Value getResourcePropertiesOrDefault( java.lang.String key, com.google.protobuf.Value defaultValue) { if (key == null) { - throw new java.lang.NullPointerException(); + throw new NullPointerException("map key"); } java.util.Map map = internalGetResourceProperties().getMap(); @@ -5277,7 +5283,7 @@ public com.google.protobuf.Value getResourcePropertiesOrDefault( @java.lang.Override public com.google.protobuf.Value getResourcePropertiesOrThrow(java.lang.String key) { if (key == null) { - throw new java.lang.NullPointerException(); + throw new NullPointerException("map key"); } java.util.Map map = internalGetResourceProperties().getMap(); @@ -5303,7 +5309,7 @@ public Builder clearResourceProperties() { */ public Builder removeResourceProperties(java.lang.String key) { if (key == null) { - throw new java.lang.NullPointerException(); + throw new NullPointerException("map key"); } internalGetMutableResourceProperties().getMutableMap().remove(key); return this; @@ -5326,11 +5332,12 @@ public Builder removeResourceProperties(java.lang.String key) { */ public Builder putResourceProperties(java.lang.String key, com.google.protobuf.Value value) { if (key == null) { - throw new java.lang.NullPointerException(); + throw new NullPointerException("map key"); } if (value == null) { - throw new java.lang.NullPointerException(); + throw new NullPointerException("map value"); } + internalGetMutableResourceProperties().getMutableMap().put(key, value); return this; } diff --git a/proto-google-cloud-securitycenter-v1p1beta1/src/main/java/com/google/cloud/securitycenter/v1p1beta1/AssetName.java b/proto-google-cloud-securitycenter-v1p1beta1/src/main/java/com/google/cloud/securitycenter/v1p1beta1/AssetName.java index d497a98dd..d573e4923 100644 --- a/proto-google-cloud-securitycenter-v1p1beta1/src/main/java/com/google/cloud/securitycenter/v1p1beta1/AssetName.java +++ b/proto-google-cloud-securitycenter-v1p1beta1/src/main/java/com/google/cloud/securitycenter/v1p1beta1/AssetName.java @@ -1,5 +1,5 @@ /* - * Copyright 2021 Google LLC + * Copyright 2022 Google LLC * * Licensed under the Apache License, Version 2.0 (the "License"); * you may not use this file except in compliance with the License. diff --git a/proto-google-cloud-securitycenter-v1p1beta1/src/main/java/com/google/cloud/securitycenter/v1p1beta1/AssetOrBuilder.java b/proto-google-cloud-securitycenter-v1p1beta1/src/main/java/com/google/cloud/securitycenter/v1p1beta1/AssetOrBuilder.java index 162bc096a..6afcd4752 100644 --- a/proto-google-cloud-securitycenter-v1p1beta1/src/main/java/com/google/cloud/securitycenter/v1p1beta1/AssetOrBuilder.java +++ b/proto-google-cloud-securitycenter-v1p1beta1/src/main/java/com/google/cloud/securitycenter/v1p1beta1/AssetOrBuilder.java @@ -146,8 +146,12 @@ public interface AssetOrBuilder * * map<string, .google.protobuf.Value> resource_properties = 7; */ + + /* nullable */ com.google.protobuf.Value getResourcePropertiesOrDefault( - java.lang.String key, com.google.protobuf.Value defaultValue); + java.lang.String key, + /* nullable */ + com.google.protobuf.Value defaultValue); /** * * diff --git a/proto-google-cloud-securitycenter-v1p1beta1/src/main/java/com/google/cloud/securitycenter/v1p1beta1/CreateFindingRequest.java b/proto-google-cloud-securitycenter-v1p1beta1/src/main/java/com/google/cloud/securitycenter/v1p1beta1/CreateFindingRequest.java index c99bb3f95..9d29b544e 100644 --- a/proto-google-cloud-securitycenter-v1p1beta1/src/main/java/com/google/cloud/securitycenter/v1p1beta1/CreateFindingRequest.java +++ b/proto-google-cloud-securitycenter-v1p1beta1/src/main/java/com/google/cloud/securitycenter/v1p1beta1/CreateFindingRequest.java @@ -113,6 +113,8 @@ private CreateFindingRequest( } } catch (com.google.protobuf.InvalidProtocolBufferException e) { throw e.setUnfinishedMessage(this); + } catch (com.google.protobuf.UninitializedMessageException e) { + throw e.asInvalidProtocolBufferException().setUnfinishedMessage(this); } catch (java.io.IOException e) { throw new com.google.protobuf.InvalidProtocolBufferException(e).setUnfinishedMessage(this); } finally { diff --git a/proto-google-cloud-securitycenter-v1p1beta1/src/main/java/com/google/cloud/securitycenter/v1p1beta1/CreateNotificationConfigRequest.java b/proto-google-cloud-securitycenter-v1p1beta1/src/main/java/com/google/cloud/securitycenter/v1p1beta1/CreateNotificationConfigRequest.java index b7032a825..dda191fbe 100644 --- a/proto-google-cloud-securitycenter-v1p1beta1/src/main/java/com/google/cloud/securitycenter/v1p1beta1/CreateNotificationConfigRequest.java +++ b/proto-google-cloud-securitycenter-v1p1beta1/src/main/java/com/google/cloud/securitycenter/v1p1beta1/CreateNotificationConfigRequest.java @@ -115,6 +115,8 @@ private CreateNotificationConfigRequest( } } catch (com.google.protobuf.InvalidProtocolBufferException e) { throw e.setUnfinishedMessage(this); + } catch (com.google.protobuf.UninitializedMessageException e) { + throw e.asInvalidProtocolBufferException().setUnfinishedMessage(this); } catch (java.io.IOException e) { throw new com.google.protobuf.InvalidProtocolBufferException(e).setUnfinishedMessage(this); } finally { diff --git a/proto-google-cloud-securitycenter-v1p1beta1/src/main/java/com/google/cloud/securitycenter/v1p1beta1/CreateSourceRequest.java b/proto-google-cloud-securitycenter-v1p1beta1/src/main/java/com/google/cloud/securitycenter/v1p1beta1/CreateSourceRequest.java index 500968369..22b2d654e 100644 --- a/proto-google-cloud-securitycenter-v1p1beta1/src/main/java/com/google/cloud/securitycenter/v1p1beta1/CreateSourceRequest.java +++ b/proto-google-cloud-securitycenter-v1p1beta1/src/main/java/com/google/cloud/securitycenter/v1p1beta1/CreateSourceRequest.java @@ -104,6 +104,8 @@ private CreateSourceRequest( } } catch (com.google.protobuf.InvalidProtocolBufferException e) { throw e.setUnfinishedMessage(this); + } catch (com.google.protobuf.UninitializedMessageException e) { + throw e.asInvalidProtocolBufferException().setUnfinishedMessage(this); } catch (java.io.IOException e) { throw new com.google.protobuf.InvalidProtocolBufferException(e).setUnfinishedMessage(this); } finally { diff --git a/proto-google-cloud-securitycenter-v1p1beta1/src/main/java/com/google/cloud/securitycenter/v1p1beta1/DeleteNotificationConfigRequest.java b/proto-google-cloud-securitycenter-v1p1beta1/src/main/java/com/google/cloud/securitycenter/v1p1beta1/DeleteNotificationConfigRequest.java index 7e632d434..d3dbe88a7 100644 --- a/proto-google-cloud-securitycenter-v1p1beta1/src/main/java/com/google/cloud/securitycenter/v1p1beta1/DeleteNotificationConfigRequest.java +++ b/proto-google-cloud-securitycenter-v1p1beta1/src/main/java/com/google/cloud/securitycenter/v1p1beta1/DeleteNotificationConfigRequest.java @@ -89,6 +89,8 @@ private DeleteNotificationConfigRequest( } } catch (com.google.protobuf.InvalidProtocolBufferException e) { throw e.setUnfinishedMessage(this); + } catch (com.google.protobuf.UninitializedMessageException e) { + throw e.asInvalidProtocolBufferException().setUnfinishedMessage(this); } catch (java.io.IOException e) { throw new com.google.protobuf.InvalidProtocolBufferException(e).setUnfinishedMessage(this); } finally { diff --git a/proto-google-cloud-securitycenter-v1p1beta1/src/main/java/com/google/cloud/securitycenter/v1p1beta1/Finding.java b/proto-google-cloud-securitycenter-v1p1beta1/src/main/java/com/google/cloud/securitycenter/v1p1beta1/Finding.java index bb31866e5..e29a251eb 100644 --- a/proto-google-cloud-securitycenter-v1p1beta1/src/main/java/com/google/cloud/securitycenter/v1p1beta1/Finding.java +++ b/proto-google-cloud-securitycenter-v1p1beta1/src/main/java/com/google/cloud/securitycenter/v1p1beta1/Finding.java @@ -214,6 +214,8 @@ private Finding( } } catch (com.google.protobuf.InvalidProtocolBufferException e) { throw e.setUnfinishedMessage(this); + } catch (com.google.protobuf.UninitializedMessageException e) { + throw e.asInvalidProtocolBufferException().setUnfinishedMessage(this); } catch (java.io.IOException e) { throw new com.google.protobuf.InvalidProtocolBufferException(e).setUnfinishedMessage(this); } finally { @@ -973,7 +975,7 @@ public int getSourcePropertiesCount() { @java.lang.Override public boolean containsSourceProperties(java.lang.String key) { if (key == null) { - throw new java.lang.NullPointerException(); + throw new NullPointerException("map key"); } return internalGetSourceProperties().getMap().containsKey(key); } @@ -1015,7 +1017,7 @@ public java.util.Map getSourcePrope public com.google.protobuf.Value getSourcePropertiesOrDefault( java.lang.String key, com.google.protobuf.Value defaultValue) { if (key == null) { - throw new java.lang.NullPointerException(); + throw new NullPointerException("map key"); } java.util.Map map = internalGetSourceProperties().getMap(); @@ -1036,7 +1038,7 @@ public com.google.protobuf.Value getSourcePropertiesOrDefault( @java.lang.Override public com.google.protobuf.Value getSourcePropertiesOrThrow(java.lang.String key) { if (key == null) { - throw new java.lang.NullPointerException(); + throw new NullPointerException("map key"); } java.util.Map map = internalGetSourceProperties().getMap(); @@ -2627,7 +2629,7 @@ public int getSourcePropertiesCount() { @java.lang.Override public boolean containsSourceProperties(java.lang.String key) { if (key == null) { - throw new java.lang.NullPointerException(); + throw new NullPointerException("map key"); } return internalGetSourceProperties().getMap().containsKey(key); } @@ -2669,7 +2671,7 @@ public java.util.Map getSourcePrope public com.google.protobuf.Value getSourcePropertiesOrDefault( java.lang.String key, com.google.protobuf.Value defaultValue) { if (key == null) { - throw new java.lang.NullPointerException(); + throw new NullPointerException("map key"); } java.util.Map map = internalGetSourceProperties().getMap(); @@ -2690,7 +2692,7 @@ public com.google.protobuf.Value getSourcePropertiesOrDefault( @java.lang.Override public com.google.protobuf.Value getSourcePropertiesOrThrow(java.lang.String key) { if (key == null) { - throw new java.lang.NullPointerException(); + throw new NullPointerException("map key"); } java.util.Map map = internalGetSourceProperties().getMap(); @@ -2718,7 +2720,7 @@ public Builder clearSourceProperties() { */ public Builder removeSourceProperties(java.lang.String key) { if (key == null) { - throw new java.lang.NullPointerException(); + throw new NullPointerException("map key"); } internalGetMutableSourceProperties().getMutableMap().remove(key); return this; @@ -2742,11 +2744,12 @@ public java.util.Map getMutableSour */ public Builder putSourceProperties(java.lang.String key, com.google.protobuf.Value value) { if (key == null) { - throw new java.lang.NullPointerException(); + throw new NullPointerException("map key"); } if (value == null) { - throw new java.lang.NullPointerException(); + throw new NullPointerException("map value"); } + internalGetMutableSourceProperties().getMutableMap().put(key, value); return this; } diff --git a/proto-google-cloud-securitycenter-v1p1beta1/src/main/java/com/google/cloud/securitycenter/v1p1beta1/FindingName.java b/proto-google-cloud-securitycenter-v1p1beta1/src/main/java/com/google/cloud/securitycenter/v1p1beta1/FindingName.java index 7ffd8cfe3..dc1f7589e 100644 --- a/proto-google-cloud-securitycenter-v1p1beta1/src/main/java/com/google/cloud/securitycenter/v1p1beta1/FindingName.java +++ b/proto-google-cloud-securitycenter-v1p1beta1/src/main/java/com/google/cloud/securitycenter/v1p1beta1/FindingName.java @@ -1,5 +1,5 @@ /* - * Copyright 2021 Google LLC + * Copyright 2022 Google LLC * * Licensed under the Apache License, Version 2.0 (the "License"); * you may not use this file except in compliance with the License. diff --git a/proto-google-cloud-securitycenter-v1p1beta1/src/main/java/com/google/cloud/securitycenter/v1p1beta1/FindingOrBuilder.java b/proto-google-cloud-securitycenter-v1p1beta1/src/main/java/com/google/cloud/securitycenter/v1p1beta1/FindingOrBuilder.java index ed527759c..bfcdc3597 100644 --- a/proto-google-cloud-securitycenter-v1p1beta1/src/main/java/com/google/cloud/securitycenter/v1p1beta1/FindingOrBuilder.java +++ b/proto-google-cloud-securitycenter-v1p1beta1/src/main/java/com/google/cloud/securitycenter/v1p1beta1/FindingOrBuilder.java @@ -259,8 +259,12 @@ public interface FindingOrBuilder * * map<string, .google.protobuf.Value> source_properties = 7; */ + + /* nullable */ com.google.protobuf.Value getSourcePropertiesOrDefault( - java.lang.String key, com.google.protobuf.Value defaultValue); + java.lang.String key, + /* nullable */ + com.google.protobuf.Value defaultValue); /** * * diff --git a/proto-google-cloud-securitycenter-v1p1beta1/src/main/java/com/google/cloud/securitycenter/v1p1beta1/Folder.java b/proto-google-cloud-securitycenter-v1p1beta1/src/main/java/com/google/cloud/securitycenter/v1p1beta1/Folder.java index 34df93d81..dab9ee859 100644 --- a/proto-google-cloud-securitycenter-v1p1beta1/src/main/java/com/google/cloud/securitycenter/v1p1beta1/Folder.java +++ b/proto-google-cloud-securitycenter-v1p1beta1/src/main/java/com/google/cloud/securitycenter/v1p1beta1/Folder.java @@ -97,6 +97,8 @@ private Folder( } } catch (com.google.protobuf.InvalidProtocolBufferException e) { throw e.setUnfinishedMessage(this); + } catch (com.google.protobuf.UninitializedMessageException e) { + throw e.asInvalidProtocolBufferException().setUnfinishedMessage(this); } catch (java.io.IOException e) { throw new com.google.protobuf.InvalidProtocolBufferException(e).setUnfinishedMessage(this); } finally { diff --git a/proto-google-cloud-securitycenter-v1p1beta1/src/main/java/com/google/cloud/securitycenter/v1p1beta1/FolderName.java b/proto-google-cloud-securitycenter-v1p1beta1/src/main/java/com/google/cloud/securitycenter/v1p1beta1/FolderName.java index e988dd58f..441cecd72 100644 --- a/proto-google-cloud-securitycenter-v1p1beta1/src/main/java/com/google/cloud/securitycenter/v1p1beta1/FolderName.java +++ b/proto-google-cloud-securitycenter-v1p1beta1/src/main/java/com/google/cloud/securitycenter/v1p1beta1/FolderName.java @@ -1,5 +1,5 @@ /* - * Copyright 2021 Google LLC + * Copyright 2022 Google LLC * * Licensed under the Apache License, Version 2.0 (the "License"); * you may not use this file except in compliance with the License. diff --git a/proto-google-cloud-securitycenter-v1p1beta1/src/main/java/com/google/cloud/securitycenter/v1p1beta1/GetNotificationConfigRequest.java b/proto-google-cloud-securitycenter-v1p1beta1/src/main/java/com/google/cloud/securitycenter/v1p1beta1/GetNotificationConfigRequest.java index e177827f4..a17c846db 100644 --- a/proto-google-cloud-securitycenter-v1p1beta1/src/main/java/com/google/cloud/securitycenter/v1p1beta1/GetNotificationConfigRequest.java +++ b/proto-google-cloud-securitycenter-v1p1beta1/src/main/java/com/google/cloud/securitycenter/v1p1beta1/GetNotificationConfigRequest.java @@ -88,6 +88,8 @@ private GetNotificationConfigRequest( } } catch (com.google.protobuf.InvalidProtocolBufferException e) { throw e.setUnfinishedMessage(this); + } catch (com.google.protobuf.UninitializedMessageException e) { + throw e.asInvalidProtocolBufferException().setUnfinishedMessage(this); } catch (java.io.IOException e) { throw new com.google.protobuf.InvalidProtocolBufferException(e).setUnfinishedMessage(this); } finally { diff --git a/proto-google-cloud-securitycenter-v1p1beta1/src/main/java/com/google/cloud/securitycenter/v1p1beta1/GetOrganizationSettingsRequest.java b/proto-google-cloud-securitycenter-v1p1beta1/src/main/java/com/google/cloud/securitycenter/v1p1beta1/GetOrganizationSettingsRequest.java index f8936ed68..0035adf1a 100644 --- a/proto-google-cloud-securitycenter-v1p1beta1/src/main/java/com/google/cloud/securitycenter/v1p1beta1/GetOrganizationSettingsRequest.java +++ b/proto-google-cloud-securitycenter-v1p1beta1/src/main/java/com/google/cloud/securitycenter/v1p1beta1/GetOrganizationSettingsRequest.java @@ -89,6 +89,8 @@ private GetOrganizationSettingsRequest( } } catch (com.google.protobuf.InvalidProtocolBufferException e) { throw e.setUnfinishedMessage(this); + } catch (com.google.protobuf.UninitializedMessageException e) { + throw e.asInvalidProtocolBufferException().setUnfinishedMessage(this); } catch (java.io.IOException e) { throw new com.google.protobuf.InvalidProtocolBufferException(e).setUnfinishedMessage(this); } finally { diff --git a/proto-google-cloud-securitycenter-v1p1beta1/src/main/java/com/google/cloud/securitycenter/v1p1beta1/GetSourceRequest.java b/proto-google-cloud-securitycenter-v1p1beta1/src/main/java/com/google/cloud/securitycenter/v1p1beta1/GetSourceRequest.java index cfbf7291e..f2c2ae02b 100644 --- a/proto-google-cloud-securitycenter-v1p1beta1/src/main/java/com/google/cloud/securitycenter/v1p1beta1/GetSourceRequest.java +++ b/proto-google-cloud-securitycenter-v1p1beta1/src/main/java/com/google/cloud/securitycenter/v1p1beta1/GetSourceRequest.java @@ -88,6 +88,8 @@ private GetSourceRequest( } } catch (com.google.protobuf.InvalidProtocolBufferException e) { throw e.setUnfinishedMessage(this); + } catch (com.google.protobuf.UninitializedMessageException e) { + throw e.asInvalidProtocolBufferException().setUnfinishedMessage(this); } catch (java.io.IOException e) { throw new com.google.protobuf.InvalidProtocolBufferException(e).setUnfinishedMessage(this); } finally { diff --git a/proto-google-cloud-securitycenter-v1p1beta1/src/main/java/com/google/cloud/securitycenter/v1p1beta1/GroupAssetsRequest.java b/proto-google-cloud-securitycenter-v1p1beta1/src/main/java/com/google/cloud/securitycenter/v1p1beta1/GroupAssetsRequest.java index f35f4a0ec..c2b29b284 100644 --- a/proto-google-cloud-securitycenter-v1p1beta1/src/main/java/com/google/cloud/securitycenter/v1p1beta1/GroupAssetsRequest.java +++ b/proto-google-cloud-securitycenter-v1p1beta1/src/main/java/com/google/cloud/securitycenter/v1p1beta1/GroupAssetsRequest.java @@ -147,6 +147,8 @@ private GroupAssetsRequest( } } catch (com.google.protobuf.InvalidProtocolBufferException e) { throw e.setUnfinishedMessage(this); + } catch (com.google.protobuf.UninitializedMessageException e) { + throw e.asInvalidProtocolBufferException().setUnfinishedMessage(this); } catch (java.io.IOException e) { throw new com.google.protobuf.InvalidProtocolBufferException(e).setUnfinishedMessage(this); } finally { diff --git a/proto-google-cloud-securitycenter-v1p1beta1/src/main/java/com/google/cloud/securitycenter/v1p1beta1/GroupAssetsResponse.java b/proto-google-cloud-securitycenter-v1p1beta1/src/main/java/com/google/cloud/securitycenter/v1p1beta1/GroupAssetsResponse.java index 6660bb9e2..40003704c 100644 --- a/proto-google-cloud-securitycenter-v1p1beta1/src/main/java/com/google/cloud/securitycenter/v1p1beta1/GroupAssetsResponse.java +++ b/proto-google-cloud-securitycenter-v1p1beta1/src/main/java/com/google/cloud/securitycenter/v1p1beta1/GroupAssetsResponse.java @@ -124,6 +124,8 @@ private GroupAssetsResponse( } } catch (com.google.protobuf.InvalidProtocolBufferException e) { throw e.setUnfinishedMessage(this); + } catch (com.google.protobuf.UninitializedMessageException e) { + throw e.asInvalidProtocolBufferException().setUnfinishedMessage(this); } catch (java.io.IOException e) { throw new com.google.protobuf.InvalidProtocolBufferException(e).setUnfinishedMessage(this); } finally { diff --git a/proto-google-cloud-securitycenter-v1p1beta1/src/main/java/com/google/cloud/securitycenter/v1p1beta1/GroupFindingsRequest.java b/proto-google-cloud-securitycenter-v1p1beta1/src/main/java/com/google/cloud/securitycenter/v1p1beta1/GroupFindingsRequest.java index 4f9547927..dd70227fb 100644 --- a/proto-google-cloud-securitycenter-v1p1beta1/src/main/java/com/google/cloud/securitycenter/v1p1beta1/GroupFindingsRequest.java +++ b/proto-google-cloud-securitycenter-v1p1beta1/src/main/java/com/google/cloud/securitycenter/v1p1beta1/GroupFindingsRequest.java @@ -147,6 +147,8 @@ private GroupFindingsRequest( } } catch (com.google.protobuf.InvalidProtocolBufferException e) { throw e.setUnfinishedMessage(this); + } catch (com.google.protobuf.UninitializedMessageException e) { + throw e.asInvalidProtocolBufferException().setUnfinishedMessage(this); } catch (java.io.IOException e) { throw new com.google.protobuf.InvalidProtocolBufferException(e).setUnfinishedMessage(this); } finally { diff --git a/proto-google-cloud-securitycenter-v1p1beta1/src/main/java/com/google/cloud/securitycenter/v1p1beta1/GroupFindingsResponse.java b/proto-google-cloud-securitycenter-v1p1beta1/src/main/java/com/google/cloud/securitycenter/v1p1beta1/GroupFindingsResponse.java index 86d166b76..dde4ad31f 100644 --- a/proto-google-cloud-securitycenter-v1p1beta1/src/main/java/com/google/cloud/securitycenter/v1p1beta1/GroupFindingsResponse.java +++ b/proto-google-cloud-securitycenter-v1p1beta1/src/main/java/com/google/cloud/securitycenter/v1p1beta1/GroupFindingsResponse.java @@ -124,6 +124,8 @@ private GroupFindingsResponse( } } catch (com.google.protobuf.InvalidProtocolBufferException e) { throw e.setUnfinishedMessage(this); + } catch (com.google.protobuf.UninitializedMessageException e) { + throw e.asInvalidProtocolBufferException().setUnfinishedMessage(this); } catch (java.io.IOException e) { throw new com.google.protobuf.InvalidProtocolBufferException(e).setUnfinishedMessage(this); } finally { diff --git a/proto-google-cloud-securitycenter-v1p1beta1/src/main/java/com/google/cloud/securitycenter/v1p1beta1/GroupResult.java b/proto-google-cloud-securitycenter-v1p1beta1/src/main/java/com/google/cloud/securitycenter/v1p1beta1/GroupResult.java index 1dc6f5709..742b6a425 100644 --- a/proto-google-cloud-securitycenter-v1p1beta1/src/main/java/com/google/cloud/securitycenter/v1p1beta1/GroupResult.java +++ b/proto-google-cloud-securitycenter-v1p1beta1/src/main/java/com/google/cloud/securitycenter/v1p1beta1/GroupResult.java @@ -101,6 +101,8 @@ private GroupResult( } } catch (com.google.protobuf.InvalidProtocolBufferException e) { throw e.setUnfinishedMessage(this); + } catch (com.google.protobuf.UninitializedMessageException e) { + throw e.asInvalidProtocolBufferException().setUnfinishedMessage(this); } catch (java.io.IOException e) { throw new com.google.protobuf.InvalidProtocolBufferException(e).setUnfinishedMessage(this); } finally { @@ -175,7 +177,7 @@ public int getPropertiesCount() { @java.lang.Override public boolean containsProperties(java.lang.String key) { if (key == null) { - throw new java.lang.NullPointerException(); + throw new NullPointerException("map key"); } return internalGetProperties().getMap().containsKey(key); } @@ -211,7 +213,7 @@ public java.util.Map getPropertiesM public com.google.protobuf.Value getPropertiesOrDefault( java.lang.String key, com.google.protobuf.Value defaultValue) { if (key == null) { - throw new java.lang.NullPointerException(); + throw new NullPointerException("map key"); } java.util.Map map = internalGetProperties().getMap(); @@ -229,7 +231,7 @@ public com.google.protobuf.Value getPropertiesOrDefault( @java.lang.Override public com.google.protobuf.Value getPropertiesOrThrow(java.lang.String key) { if (key == null) { - throw new java.lang.NullPointerException(); + throw new NullPointerException("map key"); } java.util.Map map = internalGetProperties().getMap(); @@ -659,7 +661,7 @@ public int getPropertiesCount() { @java.lang.Override public boolean containsProperties(java.lang.String key) { if (key == null) { - throw new java.lang.NullPointerException(); + throw new NullPointerException("map key"); } return internalGetProperties().getMap().containsKey(key); } @@ -695,7 +697,7 @@ public java.util.Map getPropertiesM public com.google.protobuf.Value getPropertiesOrDefault( java.lang.String key, com.google.protobuf.Value defaultValue) { if (key == null) { - throw new java.lang.NullPointerException(); + throw new NullPointerException("map key"); } java.util.Map map = internalGetProperties().getMap(); @@ -713,7 +715,7 @@ public com.google.protobuf.Value getPropertiesOrDefault( @java.lang.Override public com.google.protobuf.Value getPropertiesOrThrow(java.lang.String key) { if (key == null) { - throw new java.lang.NullPointerException(); + throw new NullPointerException("map key"); } java.util.Map map = internalGetProperties().getMap(); @@ -738,7 +740,7 @@ public Builder clearProperties() { */ public Builder removeProperties(java.lang.String key) { if (key == null) { - throw new java.lang.NullPointerException(); + throw new NullPointerException("map key"); } internalGetMutableProperties().getMutableMap().remove(key); return this; @@ -759,11 +761,12 @@ public java.util.Map getMutableProp */ public Builder putProperties(java.lang.String key, com.google.protobuf.Value value) { if (key == null) { - throw new java.lang.NullPointerException(); + throw new NullPointerException("map key"); } if (value == null) { - throw new java.lang.NullPointerException(); + throw new NullPointerException("map value"); } + internalGetMutableProperties().getMutableMap().put(key, value); return this; } diff --git a/proto-google-cloud-securitycenter-v1p1beta1/src/main/java/com/google/cloud/securitycenter/v1p1beta1/GroupResultOrBuilder.java b/proto-google-cloud-securitycenter-v1p1beta1/src/main/java/com/google/cloud/securitycenter/v1p1beta1/GroupResultOrBuilder.java index 0595b66fa..d84cc4f95 100644 --- a/proto-google-cloud-securitycenter-v1p1beta1/src/main/java/com/google/cloud/securitycenter/v1p1beta1/GroupResultOrBuilder.java +++ b/proto-google-cloud-securitycenter-v1p1beta1/src/main/java/com/google/cloud/securitycenter/v1p1beta1/GroupResultOrBuilder.java @@ -65,8 +65,12 @@ public interface GroupResultOrBuilder * * map<string, .google.protobuf.Value> properties = 1; */ + + /* nullable */ com.google.protobuf.Value getPropertiesOrDefault( - java.lang.String key, com.google.protobuf.Value defaultValue); + java.lang.String key, + /* nullable */ + com.google.protobuf.Value defaultValue); /** * * diff --git a/proto-google-cloud-securitycenter-v1p1beta1/src/main/java/com/google/cloud/securitycenter/v1p1beta1/ListAssetsRequest.java b/proto-google-cloud-securitycenter-v1p1beta1/src/main/java/com/google/cloud/securitycenter/v1p1beta1/ListAssetsRequest.java index 68f55efe4..3463f41a0 100644 --- a/proto-google-cloud-securitycenter-v1p1beta1/src/main/java/com/google/cloud/securitycenter/v1p1beta1/ListAssetsRequest.java +++ b/proto-google-cloud-securitycenter-v1p1beta1/src/main/java/com/google/cloud/securitycenter/v1p1beta1/ListAssetsRequest.java @@ -162,6 +162,8 @@ private ListAssetsRequest( } } catch (com.google.protobuf.InvalidProtocolBufferException e) { throw e.setUnfinishedMessage(this); + } catch (com.google.protobuf.UninitializedMessageException e) { + throw e.asInvalidProtocolBufferException().setUnfinishedMessage(this); } catch (java.io.IOException e) { throw new com.google.protobuf.InvalidProtocolBufferException(e).setUnfinishedMessage(this); } finally { diff --git a/proto-google-cloud-securitycenter-v1p1beta1/src/main/java/com/google/cloud/securitycenter/v1p1beta1/ListAssetsResponse.java b/proto-google-cloud-securitycenter-v1p1beta1/src/main/java/com/google/cloud/securitycenter/v1p1beta1/ListAssetsResponse.java index db53019cf..1409d9a20 100644 --- a/proto-google-cloud-securitycenter-v1p1beta1/src/main/java/com/google/cloud/securitycenter/v1p1beta1/ListAssetsResponse.java +++ b/proto-google-cloud-securitycenter-v1p1beta1/src/main/java/com/google/cloud/securitycenter/v1p1beta1/ListAssetsResponse.java @@ -126,6 +126,8 @@ private ListAssetsResponse( } } catch (com.google.protobuf.InvalidProtocolBufferException e) { throw e.setUnfinishedMessage(this); + } catch (com.google.protobuf.UninitializedMessageException e) { + throw e.asInvalidProtocolBufferException().setUnfinishedMessage(this); } catch (java.io.IOException e) { throw new com.google.protobuf.InvalidProtocolBufferException(e).setUnfinishedMessage(this); } finally { @@ -309,6 +311,8 @@ private ListAssetsResult( } } catch (com.google.protobuf.InvalidProtocolBufferException e) { throw e.setUnfinishedMessage(this); + } catch (com.google.protobuf.UninitializedMessageException e) { + throw e.asInvalidProtocolBufferException().setUnfinishedMessage(this); } catch (java.io.IOException e) { throw new com.google.protobuf.InvalidProtocolBufferException(e).setUnfinishedMessage(this); } finally { diff --git a/proto-google-cloud-securitycenter-v1p1beta1/src/main/java/com/google/cloud/securitycenter/v1p1beta1/ListFindingsRequest.java b/proto-google-cloud-securitycenter-v1p1beta1/src/main/java/com/google/cloud/securitycenter/v1p1beta1/ListFindingsRequest.java index 2fab0daa8..6617dbe52 100644 --- a/proto-google-cloud-securitycenter-v1p1beta1/src/main/java/com/google/cloud/securitycenter/v1p1beta1/ListFindingsRequest.java +++ b/proto-google-cloud-securitycenter-v1p1beta1/src/main/java/com/google/cloud/securitycenter/v1p1beta1/ListFindingsRequest.java @@ -162,6 +162,8 @@ private ListFindingsRequest( } } catch (com.google.protobuf.InvalidProtocolBufferException e) { throw e.setUnfinishedMessage(this); + } catch (com.google.protobuf.UninitializedMessageException e) { + throw e.asInvalidProtocolBufferException().setUnfinishedMessage(this); } catch (java.io.IOException e) { throw new com.google.protobuf.InvalidProtocolBufferException(e).setUnfinishedMessage(this); } finally { diff --git a/proto-google-cloud-securitycenter-v1p1beta1/src/main/java/com/google/cloud/securitycenter/v1p1beta1/ListFindingsResponse.java b/proto-google-cloud-securitycenter-v1p1beta1/src/main/java/com/google/cloud/securitycenter/v1p1beta1/ListFindingsResponse.java index 1ede001a3..792441cf8 100644 --- a/proto-google-cloud-securitycenter-v1p1beta1/src/main/java/com/google/cloud/securitycenter/v1p1beta1/ListFindingsResponse.java +++ b/proto-google-cloud-securitycenter-v1p1beta1/src/main/java/com/google/cloud/securitycenter/v1p1beta1/ListFindingsResponse.java @@ -126,6 +126,8 @@ private ListFindingsResponse( } } catch (com.google.protobuf.InvalidProtocolBufferException e) { throw e.setUnfinishedMessage(this); + } catch (com.google.protobuf.UninitializedMessageException e) { + throw e.asInvalidProtocolBufferException().setUnfinishedMessage(this); } catch (java.io.IOException e) { throw new com.google.protobuf.InvalidProtocolBufferException(e).setUnfinishedMessage(this); } finally { @@ -374,6 +376,8 @@ private ListFindingsResult( } } catch (com.google.protobuf.InvalidProtocolBufferException e) { throw e.setUnfinishedMessage(this); + } catch (com.google.protobuf.UninitializedMessageException e) { + throw e.asInvalidProtocolBufferException().setUnfinishedMessage(this); } catch (java.io.IOException e) { throw new com.google.protobuf.InvalidProtocolBufferException(e).setUnfinishedMessage(this); } finally { @@ -929,6 +933,8 @@ private Resource( } } catch (com.google.protobuf.InvalidProtocolBufferException e) { throw e.setUnfinishedMessage(this); + } catch (com.google.protobuf.UninitializedMessageException e) { + throw e.asInvalidProtocolBufferException().setUnfinishedMessage(this); } catch (java.io.IOException e) { throw new com.google.protobuf.InvalidProtocolBufferException(e) .setUnfinishedMessage(this); diff --git a/proto-google-cloud-securitycenter-v1p1beta1/src/main/java/com/google/cloud/securitycenter/v1p1beta1/ListNotificationConfigsRequest.java b/proto-google-cloud-securitycenter-v1p1beta1/src/main/java/com/google/cloud/securitycenter/v1p1beta1/ListNotificationConfigsRequest.java index 3a97e3d8b..1d759551b 100644 --- a/proto-google-cloud-securitycenter-v1p1beta1/src/main/java/com/google/cloud/securitycenter/v1p1beta1/ListNotificationConfigsRequest.java +++ b/proto-google-cloud-securitycenter-v1p1beta1/src/main/java/com/google/cloud/securitycenter/v1p1beta1/ListNotificationConfigsRequest.java @@ -102,6 +102,8 @@ private ListNotificationConfigsRequest( } } catch (com.google.protobuf.InvalidProtocolBufferException e) { throw e.setUnfinishedMessage(this); + } catch (com.google.protobuf.UninitializedMessageException e) { + throw e.asInvalidProtocolBufferException().setUnfinishedMessage(this); } catch (java.io.IOException e) { throw new com.google.protobuf.InvalidProtocolBufferException(e).setUnfinishedMessage(this); } finally { diff --git a/proto-google-cloud-securitycenter-v1p1beta1/src/main/java/com/google/cloud/securitycenter/v1p1beta1/ListNotificationConfigsResponse.java b/proto-google-cloud-securitycenter-v1p1beta1/src/main/java/com/google/cloud/securitycenter/v1p1beta1/ListNotificationConfigsResponse.java index 766b8732e..aa78cf644 100644 --- a/proto-google-cloud-securitycenter-v1p1beta1/src/main/java/com/google/cloud/securitycenter/v1p1beta1/ListNotificationConfigsResponse.java +++ b/proto-google-cloud-securitycenter-v1p1beta1/src/main/java/com/google/cloud/securitycenter/v1p1beta1/ListNotificationConfigsResponse.java @@ -105,6 +105,8 @@ private ListNotificationConfigsResponse( } } catch (com.google.protobuf.InvalidProtocolBufferException e) { throw e.setUnfinishedMessage(this); + } catch (com.google.protobuf.UninitializedMessageException e) { + throw e.asInvalidProtocolBufferException().setUnfinishedMessage(this); } catch (java.io.IOException e) { throw new com.google.protobuf.InvalidProtocolBufferException(e).setUnfinishedMessage(this); } finally { diff --git a/proto-google-cloud-securitycenter-v1p1beta1/src/main/java/com/google/cloud/securitycenter/v1p1beta1/ListSourcesRequest.java b/proto-google-cloud-securitycenter-v1p1beta1/src/main/java/com/google/cloud/securitycenter/v1p1beta1/ListSourcesRequest.java index f66f1469d..88b0f009a 100644 --- a/proto-google-cloud-securitycenter-v1p1beta1/src/main/java/com/google/cloud/securitycenter/v1p1beta1/ListSourcesRequest.java +++ b/proto-google-cloud-securitycenter-v1p1beta1/src/main/java/com/google/cloud/securitycenter/v1p1beta1/ListSourcesRequest.java @@ -101,6 +101,8 @@ private ListSourcesRequest( } } catch (com.google.protobuf.InvalidProtocolBufferException e) { throw e.setUnfinishedMessage(this); + } catch (com.google.protobuf.UninitializedMessageException e) { + throw e.asInvalidProtocolBufferException().setUnfinishedMessage(this); } catch (java.io.IOException e) { throw new com.google.protobuf.InvalidProtocolBufferException(e).setUnfinishedMessage(this); } finally { diff --git a/proto-google-cloud-securitycenter-v1p1beta1/src/main/java/com/google/cloud/securitycenter/v1p1beta1/ListSourcesResponse.java b/proto-google-cloud-securitycenter-v1p1beta1/src/main/java/com/google/cloud/securitycenter/v1p1beta1/ListSourcesResponse.java index 2cd7c124c..3d117a10a 100644 --- a/proto-google-cloud-securitycenter-v1p1beta1/src/main/java/com/google/cloud/securitycenter/v1p1beta1/ListSourcesResponse.java +++ b/proto-google-cloud-securitycenter-v1p1beta1/src/main/java/com/google/cloud/securitycenter/v1p1beta1/ListSourcesResponse.java @@ -103,6 +103,8 @@ private ListSourcesResponse( } } catch (com.google.protobuf.InvalidProtocolBufferException e) { throw e.setUnfinishedMessage(this); + } catch (com.google.protobuf.UninitializedMessageException e) { + throw e.asInvalidProtocolBufferException().setUnfinishedMessage(this); } catch (java.io.IOException e) { throw new com.google.protobuf.InvalidProtocolBufferException(e).setUnfinishedMessage(this); } finally { diff --git a/proto-google-cloud-securitycenter-v1p1beta1/src/main/java/com/google/cloud/securitycenter/v1p1beta1/NotificationConfig.java b/proto-google-cloud-securitycenter-v1p1beta1/src/main/java/com/google/cloud/securitycenter/v1p1beta1/NotificationConfig.java index fb6604cdc..310700ec1 100644 --- a/proto-google-cloud-securitycenter-v1p1beta1/src/main/java/com/google/cloud/securitycenter/v1p1beta1/NotificationConfig.java +++ b/proto-google-cloud-securitycenter-v1p1beta1/src/main/java/com/google/cloud/securitycenter/v1p1beta1/NotificationConfig.java @@ -147,6 +147,8 @@ private NotificationConfig( } } catch (com.google.protobuf.InvalidProtocolBufferException e) { throw e.setUnfinishedMessage(this); + } catch (com.google.protobuf.UninitializedMessageException e) { + throw e.asInvalidProtocolBufferException().setUnfinishedMessage(this); } catch (java.io.IOException e) { throw new com.google.protobuf.InvalidProtocolBufferException(e).setUnfinishedMessage(this); } finally { @@ -438,6 +440,8 @@ private StreamingConfig( } } catch (com.google.protobuf.InvalidProtocolBufferException e) { throw e.setUnfinishedMessage(this); + } catch (com.google.protobuf.UninitializedMessageException e) { + throw e.asInvalidProtocolBufferException().setUnfinishedMessage(this); } catch (java.io.IOException e) { throw new com.google.protobuf.InvalidProtocolBufferException(e).setUnfinishedMessage(this); } finally { @@ -2617,8 +2621,9 @@ public Builder mergeStreamingConfig( } else { if (notifyConfigCase_ == 6) { streamingConfigBuilder_.mergeFrom(value); + } else { + streamingConfigBuilder_.setMessage(value); } - streamingConfigBuilder_.setMessage(value); } notifyConfigCase_ = 6; return this; diff --git a/proto-google-cloud-securitycenter-v1p1beta1/src/main/java/com/google/cloud/securitycenter/v1p1beta1/NotificationConfigName.java b/proto-google-cloud-securitycenter-v1p1beta1/src/main/java/com/google/cloud/securitycenter/v1p1beta1/NotificationConfigName.java index a5c1855e0..9540ec2c9 100644 --- a/proto-google-cloud-securitycenter-v1p1beta1/src/main/java/com/google/cloud/securitycenter/v1p1beta1/NotificationConfigName.java +++ b/proto-google-cloud-securitycenter-v1p1beta1/src/main/java/com/google/cloud/securitycenter/v1p1beta1/NotificationConfigName.java @@ -1,5 +1,5 @@ /* - * Copyright 2021 Google LLC + * Copyright 2022 Google LLC * * Licensed under the Apache License, Version 2.0 (the "License"); * you may not use this file except in compliance with the License. diff --git a/proto-google-cloud-securitycenter-v1p1beta1/src/main/java/com/google/cloud/securitycenter/v1p1beta1/NotificationMessage.java b/proto-google-cloud-securitycenter-v1p1beta1/src/main/java/com/google/cloud/securitycenter/v1p1beta1/NotificationMessage.java index 95f986335..f958ed485 100644 --- a/proto-google-cloud-securitycenter-v1p1beta1/src/main/java/com/google/cloud/securitycenter/v1p1beta1/NotificationMessage.java +++ b/proto-google-cloud-securitycenter-v1p1beta1/src/main/java/com/google/cloud/securitycenter/v1p1beta1/NotificationMessage.java @@ -123,6 +123,8 @@ private NotificationMessage( } } catch (com.google.protobuf.InvalidProtocolBufferException e) { throw e.setUnfinishedMessage(this); + } catch (com.google.protobuf.UninitializedMessageException e) { + throw e.asInvalidProtocolBufferException().setUnfinishedMessage(this); } catch (java.io.IOException e) { throw new com.google.protobuf.InvalidProtocolBufferException(e).setUnfinishedMessage(this); } finally { @@ -973,8 +975,9 @@ public Builder mergeFinding(com.google.cloud.securitycenter.v1p1beta1.Finding va } else { if (eventCase_ == 2) { findingBuilder_.mergeFrom(value); + } else { + findingBuilder_.setMessage(value); } - findingBuilder_.setMessage(value); } eventCase_ = 2; return this; diff --git a/proto-google-cloud-securitycenter-v1p1beta1/src/main/java/com/google/cloud/securitycenter/v1p1beta1/OrganizationName.java b/proto-google-cloud-securitycenter-v1p1beta1/src/main/java/com/google/cloud/securitycenter/v1p1beta1/OrganizationName.java index 65ad02cc2..88edfac72 100644 --- a/proto-google-cloud-securitycenter-v1p1beta1/src/main/java/com/google/cloud/securitycenter/v1p1beta1/OrganizationName.java +++ b/proto-google-cloud-securitycenter-v1p1beta1/src/main/java/com/google/cloud/securitycenter/v1p1beta1/OrganizationName.java @@ -1,5 +1,5 @@ /* - * Copyright 2021 Google LLC + * Copyright 2022 Google LLC * * Licensed under the Apache License, Version 2.0 (the "License"); * you may not use this file except in compliance with the License. diff --git a/proto-google-cloud-securitycenter-v1p1beta1/src/main/java/com/google/cloud/securitycenter/v1p1beta1/OrganizationSettings.java b/proto-google-cloud-securitycenter-v1p1beta1/src/main/java/com/google/cloud/securitycenter/v1p1beta1/OrganizationSettings.java index 765cbe086..a0d2ffc08 100644 --- a/proto-google-cloud-securitycenter-v1p1beta1/src/main/java/com/google/cloud/securitycenter/v1p1beta1/OrganizationSettings.java +++ b/proto-google-cloud-securitycenter-v1p1beta1/src/main/java/com/google/cloud/securitycenter/v1p1beta1/OrganizationSettings.java @@ -114,6 +114,8 @@ private OrganizationSettings( } } catch (com.google.protobuf.InvalidProtocolBufferException e) { throw e.setUnfinishedMessage(this); + } catch (com.google.protobuf.UninitializedMessageException e) { + throw e.asInvalidProtocolBufferException().setUnfinishedMessage(this); } catch (java.io.IOException e) { throw new com.google.protobuf.InvalidProtocolBufferException(e).setUnfinishedMessage(this); } finally { @@ -373,6 +375,8 @@ private AssetDiscoveryConfig( } } catch (com.google.protobuf.InvalidProtocolBufferException e) { throw e.setUnfinishedMessage(this); + } catch (com.google.protobuf.UninitializedMessageException e) { + throw e.asInvalidProtocolBufferException().setUnfinishedMessage(this); } catch (java.io.IOException e) { throw new com.google.protobuf.InvalidProtocolBufferException(e).setUnfinishedMessage(this); } finally { diff --git a/proto-google-cloud-securitycenter-v1p1beta1/src/main/java/com/google/cloud/securitycenter/v1p1beta1/OrganizationSettingsName.java b/proto-google-cloud-securitycenter-v1p1beta1/src/main/java/com/google/cloud/securitycenter/v1p1beta1/OrganizationSettingsName.java index 60b4bf715..78d23e54a 100644 --- a/proto-google-cloud-securitycenter-v1p1beta1/src/main/java/com/google/cloud/securitycenter/v1p1beta1/OrganizationSettingsName.java +++ b/proto-google-cloud-securitycenter-v1p1beta1/src/main/java/com/google/cloud/securitycenter/v1p1beta1/OrganizationSettingsName.java @@ -1,5 +1,5 @@ /* - * Copyright 2021 Google LLC + * Copyright 2022 Google LLC * * Licensed under the Apache License, Version 2.0 (the "License"); * you may not use this file except in compliance with the License. diff --git a/proto-google-cloud-securitycenter-v1p1beta1/src/main/java/com/google/cloud/securitycenter/v1p1beta1/ProjectName.java b/proto-google-cloud-securitycenter-v1p1beta1/src/main/java/com/google/cloud/securitycenter/v1p1beta1/ProjectName.java index 03af7755e..3f2f4726b 100644 --- a/proto-google-cloud-securitycenter-v1p1beta1/src/main/java/com/google/cloud/securitycenter/v1p1beta1/ProjectName.java +++ b/proto-google-cloud-securitycenter-v1p1beta1/src/main/java/com/google/cloud/securitycenter/v1p1beta1/ProjectName.java @@ -1,5 +1,5 @@ /* - * Copyright 2021 Google LLC + * Copyright 2022 Google LLC * * Licensed under the Apache License, Version 2.0 (the "License"); * you may not use this file except in compliance with the License. diff --git a/proto-google-cloud-securitycenter-v1p1beta1/src/main/java/com/google/cloud/securitycenter/v1p1beta1/Resource.java b/proto-google-cloud-securitycenter-v1p1beta1/src/main/java/com/google/cloud/securitycenter/v1p1beta1/Resource.java index 5db0cf519..74016dfe1 100644 --- a/proto-google-cloud-securitycenter-v1p1beta1/src/main/java/com/google/cloud/securitycenter/v1p1beta1/Resource.java +++ b/proto-google-cloud-securitycenter-v1p1beta1/src/main/java/com/google/cloud/securitycenter/v1p1beta1/Resource.java @@ -135,6 +135,8 @@ private Resource( } } catch (com.google.protobuf.InvalidProtocolBufferException e) { throw e.setUnfinishedMessage(this); + } catch (com.google.protobuf.UninitializedMessageException e) { + throw e.asInvalidProtocolBufferException().setUnfinishedMessage(this); } catch (java.io.IOException e) { throw new com.google.protobuf.InvalidProtocolBufferException(e).setUnfinishedMessage(this); } finally { diff --git a/proto-google-cloud-securitycenter-v1p1beta1/src/main/java/com/google/cloud/securitycenter/v1p1beta1/RunAssetDiscoveryRequest.java b/proto-google-cloud-securitycenter-v1p1beta1/src/main/java/com/google/cloud/securitycenter/v1p1beta1/RunAssetDiscoveryRequest.java index 8a393c9da..390343fec 100644 --- a/proto-google-cloud-securitycenter-v1p1beta1/src/main/java/com/google/cloud/securitycenter/v1p1beta1/RunAssetDiscoveryRequest.java +++ b/proto-google-cloud-securitycenter-v1p1beta1/src/main/java/com/google/cloud/securitycenter/v1p1beta1/RunAssetDiscoveryRequest.java @@ -88,6 +88,8 @@ private RunAssetDiscoveryRequest( } } catch (com.google.protobuf.InvalidProtocolBufferException e) { throw e.setUnfinishedMessage(this); + } catch (com.google.protobuf.UninitializedMessageException e) { + throw e.asInvalidProtocolBufferException().setUnfinishedMessage(this); } catch (java.io.IOException e) { throw new com.google.protobuf.InvalidProtocolBufferException(e).setUnfinishedMessage(this); } finally { diff --git a/proto-google-cloud-securitycenter-v1p1beta1/src/main/java/com/google/cloud/securitycenter/v1p1beta1/RunAssetDiscoveryResponse.java b/proto-google-cloud-securitycenter-v1p1beta1/src/main/java/com/google/cloud/securitycenter/v1p1beta1/RunAssetDiscoveryResponse.java index da83aed3e..7d6255b89 100644 --- a/proto-google-cloud-securitycenter-v1p1beta1/src/main/java/com/google/cloud/securitycenter/v1p1beta1/RunAssetDiscoveryResponse.java +++ b/proto-google-cloud-securitycenter-v1p1beta1/src/main/java/com/google/cloud/securitycenter/v1p1beta1/RunAssetDiscoveryResponse.java @@ -103,6 +103,8 @@ private RunAssetDiscoveryResponse( } } catch (com.google.protobuf.InvalidProtocolBufferException e) { throw e.setUnfinishedMessage(this); + } catch (com.google.protobuf.UninitializedMessageException e) { + throw e.asInvalidProtocolBufferException().setUnfinishedMessage(this); } catch (java.io.IOException e) { throw new com.google.protobuf.InvalidProtocolBufferException(e).setUnfinishedMessage(this); } finally { diff --git a/proto-google-cloud-securitycenter-v1p1beta1/src/main/java/com/google/cloud/securitycenter/v1p1beta1/SecurityMarks.java b/proto-google-cloud-securitycenter-v1p1beta1/src/main/java/com/google/cloud/securitycenter/v1p1beta1/SecurityMarks.java index a1c9e5306..9c78f802d 100644 --- a/proto-google-cloud-securitycenter-v1p1beta1/src/main/java/com/google/cloud/securitycenter/v1p1beta1/SecurityMarks.java +++ b/proto-google-cloud-securitycenter-v1p1beta1/src/main/java/com/google/cloud/securitycenter/v1p1beta1/SecurityMarks.java @@ -113,6 +113,8 @@ private SecurityMarks( } } catch (com.google.protobuf.InvalidProtocolBufferException e) { throw e.setUnfinishedMessage(this); + } catch (com.google.protobuf.UninitializedMessageException e) { + throw e.asInvalidProtocolBufferException().setUnfinishedMessage(this); } catch (java.io.IOException e) { throw new com.google.protobuf.InvalidProtocolBufferException(e).setUnfinishedMessage(this); } finally { @@ -247,7 +249,7 @@ public int getMarksCount() { @java.lang.Override public boolean containsMarks(java.lang.String key) { if (key == null) { - throw new java.lang.NullPointerException(); + throw new NullPointerException("map key"); } return internalGetMarks().getMap().containsKey(key); } @@ -294,7 +296,7 @@ public java.util.Map getMarksMap() { @java.lang.Override public java.lang.String getMarksOrDefault(java.lang.String key, java.lang.String defaultValue) { if (key == null) { - throw new java.lang.NullPointerException(); + throw new NullPointerException("map key"); } java.util.Map map = internalGetMarks().getMap(); return map.containsKey(key) ? map.get(key) : defaultValue; @@ -317,7 +319,7 @@ public java.lang.String getMarksOrDefault(java.lang.String key, java.lang.String @java.lang.Override public java.lang.String getMarksOrThrow(java.lang.String key) { if (key == null) { - throw new java.lang.NullPointerException(); + throw new NullPointerException("map key"); } java.util.Map map = internalGetMarks().getMap(); if (!map.containsKey(key)) { @@ -940,7 +942,7 @@ public int getMarksCount() { @java.lang.Override public boolean containsMarks(java.lang.String key) { if (key == null) { - throw new java.lang.NullPointerException(); + throw new NullPointerException("map key"); } return internalGetMarks().getMap().containsKey(key); } @@ -987,7 +989,7 @@ public java.util.Map getMarksMap() { @java.lang.Override public java.lang.String getMarksOrDefault(java.lang.String key, java.lang.String defaultValue) { if (key == null) { - throw new java.lang.NullPointerException(); + throw new NullPointerException("map key"); } java.util.Map map = internalGetMarks().getMap(); return map.containsKey(key) ? map.get(key) : defaultValue; @@ -1010,7 +1012,7 @@ public java.lang.String getMarksOrDefault(java.lang.String key, java.lang.String @java.lang.Override public java.lang.String getMarksOrThrow(java.lang.String key) { if (key == null) { - throw new java.lang.NullPointerException(); + throw new NullPointerException("map key"); } java.util.Map map = internalGetMarks().getMap(); if (!map.containsKey(key)) { @@ -1040,7 +1042,7 @@ public Builder clearMarks() { */ public Builder removeMarks(java.lang.String key) { if (key == null) { - throw new java.lang.NullPointerException(); + throw new NullPointerException("map key"); } internalGetMutableMarks().getMutableMap().remove(key); return this; @@ -1067,11 +1069,12 @@ public java.util.Map getMutableMarks() { */ public Builder putMarks(java.lang.String key, java.lang.String value) { if (key == null) { - throw new java.lang.NullPointerException(); + throw new NullPointerException("map key"); } if (value == null) { - throw new java.lang.NullPointerException(); + throw new NullPointerException("map value"); } + internalGetMutableMarks().getMutableMap().put(key, value); return this; } diff --git a/proto-google-cloud-securitycenter-v1p1beta1/src/main/java/com/google/cloud/securitycenter/v1p1beta1/SecurityMarksOrBuilder.java b/proto-google-cloud-securitycenter-v1p1beta1/src/main/java/com/google/cloud/securitycenter/v1p1beta1/SecurityMarksOrBuilder.java index e9646145c..d7d365246 100644 --- a/proto-google-cloud-securitycenter-v1p1beta1/src/main/java/com/google/cloud/securitycenter/v1p1beta1/SecurityMarksOrBuilder.java +++ b/proto-google-cloud-securitycenter-v1p1beta1/src/main/java/com/google/cloud/securitycenter/v1p1beta1/SecurityMarksOrBuilder.java @@ -122,7 +122,12 @@ public interface SecurityMarksOrBuilder * * map<string, string> marks = 2; */ - java.lang.String getMarksOrDefault(java.lang.String key, java.lang.String defaultValue); + + /* nullable */ + java.lang.String getMarksOrDefault( + java.lang.String key, + /* nullable */ + java.lang.String defaultValue); /** * * diff --git a/proto-google-cloud-securitycenter-v1p1beta1/src/main/java/com/google/cloud/securitycenter/v1p1beta1/SetFindingStateRequest.java b/proto-google-cloud-securitycenter-v1p1beta1/src/main/java/com/google/cloud/securitycenter/v1p1beta1/SetFindingStateRequest.java index c4ea97a8e..6d55b2a19 100644 --- a/proto-google-cloud-securitycenter-v1p1beta1/src/main/java/com/google/cloud/securitycenter/v1p1beta1/SetFindingStateRequest.java +++ b/proto-google-cloud-securitycenter-v1p1beta1/src/main/java/com/google/cloud/securitycenter/v1p1beta1/SetFindingStateRequest.java @@ -111,6 +111,8 @@ private SetFindingStateRequest( } } catch (com.google.protobuf.InvalidProtocolBufferException e) { throw e.setUnfinishedMessage(this); + } catch (com.google.protobuf.UninitializedMessageException e) { + throw e.asInvalidProtocolBufferException().setUnfinishedMessage(this); } catch (java.io.IOException e) { throw new com.google.protobuf.InvalidProtocolBufferException(e).setUnfinishedMessage(this); } finally { diff --git a/proto-google-cloud-securitycenter-v1p1beta1/src/main/java/com/google/cloud/securitycenter/v1p1beta1/Source.java b/proto-google-cloud-securitycenter-v1p1beta1/src/main/java/com/google/cloud/securitycenter/v1p1beta1/Source.java index 5223b3d33..dd86e993b 100644 --- a/proto-google-cloud-securitycenter-v1p1beta1/src/main/java/com/google/cloud/securitycenter/v1p1beta1/Source.java +++ b/proto-google-cloud-securitycenter-v1p1beta1/src/main/java/com/google/cloud/securitycenter/v1p1beta1/Source.java @@ -114,6 +114,8 @@ private Source( } } catch (com.google.protobuf.InvalidProtocolBufferException e) { throw e.setUnfinishedMessage(this); + } catch (com.google.protobuf.UninitializedMessageException e) { + throw e.asInvalidProtocolBufferException().setUnfinishedMessage(this); } catch (java.io.IOException e) { throw new com.google.protobuf.InvalidProtocolBufferException(e).setUnfinishedMessage(this); } finally { diff --git a/proto-google-cloud-securitycenter-v1p1beta1/src/main/java/com/google/cloud/securitycenter/v1p1beta1/SourceName.java b/proto-google-cloud-securitycenter-v1p1beta1/src/main/java/com/google/cloud/securitycenter/v1p1beta1/SourceName.java index e54ec56ed..cdc268572 100644 --- a/proto-google-cloud-securitycenter-v1p1beta1/src/main/java/com/google/cloud/securitycenter/v1p1beta1/SourceName.java +++ b/proto-google-cloud-securitycenter-v1p1beta1/src/main/java/com/google/cloud/securitycenter/v1p1beta1/SourceName.java @@ -1,5 +1,5 @@ /* - * Copyright 2021 Google LLC + * Copyright 2022 Google LLC * * Licensed under the Apache License, Version 2.0 (the "License"); * you may not use this file except in compliance with the License. diff --git a/proto-google-cloud-securitycenter-v1p1beta1/src/main/java/com/google/cloud/securitycenter/v1p1beta1/UpdateFindingRequest.java b/proto-google-cloud-securitycenter-v1p1beta1/src/main/java/com/google/cloud/securitycenter/v1p1beta1/UpdateFindingRequest.java index 76ff5b4cd..3e79c75a3 100644 --- a/proto-google-cloud-securitycenter-v1p1beta1/src/main/java/com/google/cloud/securitycenter/v1p1beta1/UpdateFindingRequest.java +++ b/proto-google-cloud-securitycenter-v1p1beta1/src/main/java/com/google/cloud/securitycenter/v1p1beta1/UpdateFindingRequest.java @@ -111,6 +111,8 @@ private UpdateFindingRequest( } } catch (com.google.protobuf.InvalidProtocolBufferException e) { throw e.setUnfinishedMessage(this); + } catch (com.google.protobuf.UninitializedMessageException e) { + throw e.asInvalidProtocolBufferException().setUnfinishedMessage(this); } catch (java.io.IOException e) { throw new com.google.protobuf.InvalidProtocolBufferException(e).setUnfinishedMessage(this); } finally { diff --git a/proto-google-cloud-securitycenter-v1p1beta1/src/main/java/com/google/cloud/securitycenter/v1p1beta1/UpdateNotificationConfigRequest.java b/proto-google-cloud-securitycenter-v1p1beta1/src/main/java/com/google/cloud/securitycenter/v1p1beta1/UpdateNotificationConfigRequest.java index 2994bf955..996d643f1 100644 --- a/proto-google-cloud-securitycenter-v1p1beta1/src/main/java/com/google/cloud/securitycenter/v1p1beta1/UpdateNotificationConfigRequest.java +++ b/proto-google-cloud-securitycenter-v1p1beta1/src/main/java/com/google/cloud/securitycenter/v1p1beta1/UpdateNotificationConfigRequest.java @@ -113,6 +113,8 @@ private UpdateNotificationConfigRequest( } } catch (com.google.protobuf.InvalidProtocolBufferException e) { throw e.setUnfinishedMessage(this); + } catch (com.google.protobuf.UninitializedMessageException e) { + throw e.asInvalidProtocolBufferException().setUnfinishedMessage(this); } catch (java.io.IOException e) { throw new com.google.protobuf.InvalidProtocolBufferException(e).setUnfinishedMessage(this); } finally { diff --git a/proto-google-cloud-securitycenter-v1p1beta1/src/main/java/com/google/cloud/securitycenter/v1p1beta1/UpdateOrganizationSettingsRequest.java b/proto-google-cloud-securitycenter-v1p1beta1/src/main/java/com/google/cloud/securitycenter/v1p1beta1/UpdateOrganizationSettingsRequest.java index e1b96385b..a14666de4 100644 --- a/proto-google-cloud-securitycenter-v1p1beta1/src/main/java/com/google/cloud/securitycenter/v1p1beta1/UpdateOrganizationSettingsRequest.java +++ b/proto-google-cloud-securitycenter-v1p1beta1/src/main/java/com/google/cloud/securitycenter/v1p1beta1/UpdateOrganizationSettingsRequest.java @@ -113,6 +113,8 @@ private UpdateOrganizationSettingsRequest( } } catch (com.google.protobuf.InvalidProtocolBufferException e) { throw e.setUnfinishedMessage(this); + } catch (com.google.protobuf.UninitializedMessageException e) { + throw e.asInvalidProtocolBufferException().setUnfinishedMessage(this); } catch (java.io.IOException e) { throw new com.google.protobuf.InvalidProtocolBufferException(e).setUnfinishedMessage(this); } finally { diff --git a/proto-google-cloud-securitycenter-v1p1beta1/src/main/java/com/google/cloud/securitycenter/v1p1beta1/UpdateSecurityMarksRequest.java b/proto-google-cloud-securitycenter-v1p1beta1/src/main/java/com/google/cloud/securitycenter/v1p1beta1/UpdateSecurityMarksRequest.java index db25bd1a6..67c65bc21 100644 --- a/proto-google-cloud-securitycenter-v1p1beta1/src/main/java/com/google/cloud/securitycenter/v1p1beta1/UpdateSecurityMarksRequest.java +++ b/proto-google-cloud-securitycenter-v1p1beta1/src/main/java/com/google/cloud/securitycenter/v1p1beta1/UpdateSecurityMarksRequest.java @@ -126,6 +126,8 @@ private UpdateSecurityMarksRequest( } } catch (com.google.protobuf.InvalidProtocolBufferException e) { throw e.setUnfinishedMessage(this); + } catch (com.google.protobuf.UninitializedMessageException e) { + throw e.asInvalidProtocolBufferException().setUnfinishedMessage(this); } catch (java.io.IOException e) { throw new com.google.protobuf.InvalidProtocolBufferException(e).setUnfinishedMessage(this); } finally { diff --git a/proto-google-cloud-securitycenter-v1p1beta1/src/main/java/com/google/cloud/securitycenter/v1p1beta1/UpdateSourceRequest.java b/proto-google-cloud-securitycenter-v1p1beta1/src/main/java/com/google/cloud/securitycenter/v1p1beta1/UpdateSourceRequest.java index 0efff707f..61a252d1b 100644 --- a/proto-google-cloud-securitycenter-v1p1beta1/src/main/java/com/google/cloud/securitycenter/v1p1beta1/UpdateSourceRequest.java +++ b/proto-google-cloud-securitycenter-v1p1beta1/src/main/java/com/google/cloud/securitycenter/v1p1beta1/UpdateSourceRequest.java @@ -110,6 +110,8 @@ private UpdateSourceRequest( } } catch (com.google.protobuf.InvalidProtocolBufferException e) { throw e.setUnfinishedMessage(this); + } catch (com.google.protobuf.UninitializedMessageException e) { + throw e.asInvalidProtocolBufferException().setUnfinishedMessage(this); } catch (java.io.IOException e) { throw new com.google.protobuf.InvalidProtocolBufferException(e).setUnfinishedMessage(this); } finally { diff --git a/samples/install-without-bom/pom.xml b/samples/install-without-bom/pom.xml index 550b4ecdf..8f8808b02 100644 --- a/samples/install-without-bom/pom.xml +++ b/samples/install-without-bom/pom.xml @@ -29,14 +29,14 @@ com.google.cloud google-cloud-securitycenter - 2.5.5 + 2.5.6 com.google.cloud google-cloud-pubsub - 1.116.4 + 1.118.0 diff --git a/samples/snapshot/pom.xml b/samples/snapshot/pom.xml index 6d82d03a8..d98796ff4 100644 --- a/samples/snapshot/pom.xml +++ b/samples/snapshot/pom.xml @@ -28,13 +28,13 @@ com.google.cloud google-cloud-securitycenter - 2.5.5 + 2.5.6 com.google.cloud google-cloud-pubsub - 1.116.4 + 1.118.0 @@ -55,6 +55,12 @@ 1.1.3 test + + com.google.cloud + google-cloud-bigquery + 2.11.2 + test + diff --git a/samples/snippets/pom.xml b/samples/snippets/pom.xml index 26943939e..8e0197adb 100644 --- a/samples/snippets/pom.xml +++ b/samples/snippets/pom.xml @@ -30,7 +30,7 @@ com.google.cloud libraries-bom - 25.1.0 + 25.3.0 pom import @@ -41,13 +41,18 @@ com.google.cloud google-cloud-securitycenter - 2.5.5 + 2.5.6 com.google.cloud google-cloud-pubsub + + + com.google.cloud + google-cloud-bigquery + diff --git a/samples/snippets/src/main/java/com/google/cloud/examples/securitycenter/snippets/bigqueryexport/CreateBigQueryExport.java b/samples/snippets/src/main/java/com/google/cloud/examples/securitycenter/snippets/bigqueryexport/CreateBigQueryExport.java new file mode 100644 index 000000000..b4ebf520f --- /dev/null +++ b/samples/snippets/src/main/java/com/google/cloud/examples/securitycenter/snippets/bigqueryexport/CreateBigQueryExport.java @@ -0,0 +1,89 @@ +/* + * Copyright 2022 Google LLC + * + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at + * + * http://www.apache.org/licenses/LICENSE-2.0 + * + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. + */ + +package com.google.cloud.examples.securitycenter.snippets.bigqueryexport; + +// [START securitycenter_create_bigquery_export] + +import com.google.cloud.securitycenter.v1.BigQueryExport; +import com.google.cloud.securitycenter.v1.CreateBigQueryExportRequest; +import com.google.cloud.securitycenter.v1.SecurityCenterClient; +import java.io.IOException; +import java.util.UUID; + +public class CreateBigQueryExport { + + public static void main(String[] args) throws IOException { + // TODO(Developer): Modify the following variable values. + + // parent: Use any one of the following resource paths: + // - organizations/{organization_id} + // - folders/{folder_id} + // - projects/{project_id} + String parent = String.format("projects/%s", "your-google-cloud-project-id"); + + // filter: Expression that defines the filter to apply across create/update events of findings. + String filter = + "severity=\"LOW\" OR severity=\"MEDIUM\" AND " + + "category=\"Persistence: IAM Anomalous Grant\" AND " + + "-resource.type:\"compute\""; + + // bigQueryDatasetId: The BigQuery dataset to write findings' updates to. + String bigQueryDatasetId = "your-bigquery-dataset-id"; + + // bigQueryExportId: Unique identifier provided by the client. + // For more info, see: + // https://cloud.google.com/security-command-center/docs/how-to-analyze-findings-in-big-query#export_findings_from_to + String bigQueryExportId = "default-" + UUID.randomUUID().toString().split("-")[0]; + + createBigQueryExport(parent, filter, bigQueryDatasetId, bigQueryExportId); + } + + // Create export configuration to export findings from a project to a BigQuery dataset. + // Optionally specify filter to export certain findings only. + public static void createBigQueryExport( + String parent, String filter, String bigQueryDatasetId, String bigQueryExportId) + throws IOException { + // Initialize client that will be used to send requests. This client only needs to be created + // once, and can be reused for multiple requests. After completing all of your requests, call + // the "close" method on the client to safely clean up any remaining background resources. + try (SecurityCenterClient client = SecurityCenterClient.create()) { + + // Create the BigQuery export configuration. + BigQueryExport bigQueryExport = + BigQueryExport.newBuilder() + .setDescription( + "Export low and medium findings if the compute resource " + + "has an IAM anomalous grant") + .setFilter(filter) + .setDataset(String.format("%s/datasets/%s", parent, bigQueryDatasetId)) + .build(); + + CreateBigQueryExportRequest bigQueryExportRequest = + CreateBigQueryExportRequest.newBuilder() + .setParent(parent) + .setBigQueryExport(bigQueryExport) + .setBigQueryExportId(bigQueryExportId) + .build(); + + // Create the export request. + BigQueryExport response = client.createBigQueryExport(bigQueryExportRequest); + + System.out.printf("BigQuery export request created successfully: %s\n", response.getName()); + } + } +} +// [END securitycenter_create_bigquery_export] diff --git a/samples/snippets/src/main/java/com/google/cloud/examples/securitycenter/snippets/bigqueryexport/DeleteBigQueryExport.java b/samples/snippets/src/main/java/com/google/cloud/examples/securitycenter/snippets/bigqueryexport/DeleteBigQueryExport.java new file mode 100644 index 000000000..69236fd37 --- /dev/null +++ b/samples/snippets/src/main/java/com/google/cloud/examples/securitycenter/snippets/bigqueryexport/DeleteBigQueryExport.java @@ -0,0 +1,60 @@ +/* + * Copyright 2022 Google LLC + * + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at + * + * http://www.apache.org/licenses/LICENSE-2.0 + * + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. + */ + +package com.google.cloud.examples.securitycenter.snippets.bigqueryexport; + +// [START securitycenter_delete_bigquery_export] + +import com.google.cloud.securitycenter.v1.DeleteBigQueryExportRequest; +import com.google.cloud.securitycenter.v1.SecurityCenterClient; +import java.io.IOException; + +public class DeleteBigQueryExport { + + public static void main(String[] args) throws IOException { + // TODO(Developer): Modify the following variable values. + + // parent: Use any one of the following resource paths: + // - organizations/{organization_id} + // - folders/{folder_id} + // - projects/{project_id} + String parent = String.format("projects/%s", "your-google-cloud-project-id"); + + // bigQueryExportId: Unique identifier that is used to identify the export. + String bigQueryExportId = "export-id"; + + deleteBigQueryExport(parent, bigQueryExportId); + } + + // Delete an existing BigQuery export. + public static void deleteBigQueryExport(String parent, String bigQueryExportId) + throws IOException { + // Initialize client that will be used to send requests. This client only needs to be created + // once, and can be reused for multiple requests. After completing all of your requests, call + // the "close" method on the client to safely clean up any remaining background resources. + try (SecurityCenterClient client = SecurityCenterClient.create()) { + + DeleteBigQueryExportRequest bigQueryExportRequest = + DeleteBigQueryExportRequest.newBuilder() + .setName(String.format("%s/bigQueryExports/%s", parent, bigQueryExportId)) + .build(); + + client.deleteBigQueryExport(bigQueryExportRequest); + System.out.printf("BigQuery export request deleted successfully: %s", bigQueryExportId); + } + } +} +// [END securitycenter_delete_bigquery_export] diff --git a/samples/snippets/src/main/java/com/google/cloud/examples/securitycenter/snippets/bigqueryexport/GetBigQueryExport.java b/samples/snippets/src/main/java/com/google/cloud/examples/securitycenter/snippets/bigqueryexport/GetBigQueryExport.java new file mode 100644 index 000000000..7eac38053 --- /dev/null +++ b/samples/snippets/src/main/java/com/google/cloud/examples/securitycenter/snippets/bigqueryexport/GetBigQueryExport.java @@ -0,0 +1,60 @@ +/* + * Copyright 2022 Google LLC + * + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at + * + * http://www.apache.org/licenses/LICENSE-2.0 + * + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. + */ + +package com.google.cloud.examples.securitycenter.snippets.bigqueryexport; + +// [START securitycenter_get_bigquery_export] + +import com.google.cloud.securitycenter.v1.BigQueryExport; +import com.google.cloud.securitycenter.v1.GetBigQueryExportRequest; +import com.google.cloud.securitycenter.v1.SecurityCenterClient; +import java.io.IOException; + +public class GetBigQueryExport { + + public static void main(String[] args) throws IOException { + // TODO(Developer): Modify the following variable values. + + // parent: Use any one of the following resource paths: + // - organizations/{organization_id} + // - folders/{folder_id} + // - projects/{project_id} + String parent = String.format("projects/%s", "your-google-cloud-project-id"); + + // bigQueryExportId: Unique identifier that is used to identify the export. + String bigQueryExportId = "export-id"; + + getBigQueryExport(parent, bigQueryExportId); + } + + // Retrieve an existing BigQuery export. + public static void getBigQueryExport(String parent, String bigQueryExportId) throws IOException { + // Initialize client that will be used to send requests. This client only needs to be created + // once, and can be reused for multiple requests. After completing all of your requests, call + // the "close" method on the client to safely clean up any remaining background resources. + try (SecurityCenterClient client = SecurityCenterClient.create()) { + + GetBigQueryExportRequest bigQueryExportRequest = + GetBigQueryExportRequest.newBuilder() + .setName(String.format("%s/bigQueryExports/%s", parent, bigQueryExportId)) + .build(); + + BigQueryExport response = client.getBigQueryExport(bigQueryExportRequest); + System.out.printf("Retrieved the BigQuery export: %s", response.getName()); + } + } +} +// [END securitycenter_get_bigquery_export] diff --git a/samples/snippets/src/main/java/com/google/cloud/examples/securitycenter/snippets/bigqueryexport/ListBigQueryExports.java b/samples/snippets/src/main/java/com/google/cloud/examples/securitycenter/snippets/bigqueryexport/ListBigQueryExports.java new file mode 100644 index 000000000..bec01c674 --- /dev/null +++ b/samples/snippets/src/main/java/com/google/cloud/examples/securitycenter/snippets/bigqueryexport/ListBigQueryExports.java @@ -0,0 +1,61 @@ +/* + * Copyright 2022 Google LLC + * + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at + * + * http://www.apache.org/licenses/LICENSE-2.0 + * + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. + */ + +package com.google.cloud.examples.securitycenter.snippets.bigqueryexport; + +// [START securitycenter_list_bigquery_export] + +import com.google.cloud.securitycenter.v1.BigQueryExport; +import com.google.cloud.securitycenter.v1.ListBigQueryExportsRequest; +import com.google.cloud.securitycenter.v1.SecurityCenterClient; +import com.google.cloud.securitycenter.v1.SecurityCenterClient.ListBigQueryExportsPagedResponse; +import java.io.IOException; + +public class ListBigQueryExports { + + public static void main(String[] args) throws IOException { + // TODO(Developer): Modify the following variable values. + + // parent: The parent, which owns the collection of BigQuery exports. + // Use any one of the following resource paths: + // - organizations/{organization_id} + // - folders/{folder_id} + // - projects/{project_id} + String parent = String.format("projects/%s", "your-google-cloud-project-id"); + + listBigQueryExports(parent); + } + + // List BigQuery exports in the given parent. + public static void listBigQueryExports(String parent) throws IOException { + // Initialize client that will be used to send requests. This client only needs to be created + // once, and can be reused for multiple requests. After completing all of your requests, call + // the "close" method on the client to safely clean up any remaining background resources. + try (SecurityCenterClient client = SecurityCenterClient.create()) { + + ListBigQueryExportsRequest request = + ListBigQueryExportsRequest.newBuilder().setParent(parent).build(); + + ListBigQueryExportsPagedResponse response = client.listBigQueryExports(request); + + System.out.println("Listing BigQuery exports:"); + for (BigQueryExport bigQueryExport : response.iterateAll()) { + System.out.println(bigQueryExport.getName()); + } + } + } +} +// [END securitycenter_list_bigquery_export] diff --git a/samples/snippets/src/main/java/com/google/cloud/examples/securitycenter/snippets/bigqueryexport/UpdateBigQueryExport.java b/samples/snippets/src/main/java/com/google/cloud/examples/securitycenter/snippets/bigqueryexport/UpdateBigQueryExport.java new file mode 100644 index 000000000..0c01d1030 --- /dev/null +++ b/samples/snippets/src/main/java/com/google/cloud/examples/securitycenter/snippets/bigqueryexport/UpdateBigQueryExport.java @@ -0,0 +1,86 @@ +/* + * Copyright 2022 Google LLC + * + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at + * + * http://www.apache.org/licenses/LICENSE-2.0 + * + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. + */ + +package com.google.cloud.examples.securitycenter.snippets.bigqueryexport; + +// [START securitycenter_update_bigquery_export] + +import com.google.cloud.securitycenter.v1.BigQueryExport; +import com.google.cloud.securitycenter.v1.SecurityCenterClient; +import com.google.cloud.securitycenter.v1.UpdateBigQueryExportRequest; +import com.google.protobuf.FieldMask; +import java.io.IOException; + +public class UpdateBigQueryExport { + + public static void main(String[] args) throws IOException { + // TODO(Developer): Modify the following variable values. + + // parent: Use any one of the following resource paths: + // - organizations/{organization_id} + // - folders/{folder_id} + // - projects/{project_id} + String parent = String.format("projects/%s", "your-google-cloud-project-id"); + + // filter: Expression that defines the filter to apply across create/update events of findings. + String filter = + "severity=\"LOW\" OR severity=\"MEDIUM\" AND " + + "category=\"Persistence: IAM Anomalous Grant\" AND " + + "-resource.type:\"compute\""; + + // bigQueryExportId: Unique identifier provided by the client. + // For more info, see: + // https://cloud.google.com/security-command-center/docs/how-to-analyze-findings-in-big-query#export_findings_from_to + String bigQueryExportId = "big-query-export-id"; + + updateBigQueryExport(parent, filter, bigQueryExportId); + } + + // Updates an existing BigQuery export. + public static void updateBigQueryExport(String parent, String filter, String bigQueryExportId) + throws IOException { + // Initialize client that will be used to send requests. This client only needs to be created + // once, and can be reused for multiple requests. After completing all of your requests, call + // the "close" method on the client to safely clean up any remaining background resources. + try (SecurityCenterClient client = SecurityCenterClient.create()) { + + // Set the new values for export configuration. + BigQueryExport bigQueryExport = + BigQueryExport.newBuilder() + .setName(String.format("%s/bigQueryExports/%s", parent, bigQueryExportId)) + .setFilter(filter) + .build(); + + UpdateBigQueryExportRequest request = + UpdateBigQueryExportRequest.newBuilder() + .setBigQueryExport(bigQueryExport) + // Set the update mask to specify which properties should be updated. + // If empty, all mutable fields will be updated. + // For more info on constructing field mask path, see the proto or: + // https://cloud.google.com/java/docs/reference/protobuf/latest/com.google.protobuf.FieldMask + .setUpdateMask(FieldMask.newBuilder().addPaths("filter").build()) + .build(); + + BigQueryExport response = client.updateBigQueryExport(request); + if (!response.getFilter().equalsIgnoreCase(filter)) { + System.out.println("Failed to update BigQueryExport!"); + return; + } + System.out.println("BigQueryExport updated successfully!"); + } + } +} +// [END securitycenter_update_bigquery_export] diff --git a/samples/snippets/src/test/java/com/google/cloud/examples/securitycenter/snippets/BigQueryExportIT.java b/samples/snippets/src/test/java/com/google/cloud/examples/securitycenter/snippets/BigQueryExportIT.java new file mode 100644 index 000000000..18dcdc683 --- /dev/null +++ b/samples/snippets/src/test/java/com/google/cloud/examples/securitycenter/snippets/BigQueryExportIT.java @@ -0,0 +1,154 @@ +/* + * Copyright 2022 Google LLC + * + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at + * + * http://www.apache.org/licenses/LICENSE-2.0 + * + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. + */ + +package com.google.cloud.examples.securitycenter.snippets; + +import static com.google.common.truth.Truth.assertThat; +import static com.google.common.truth.Truth.assertWithMessage; + +import com.google.cloud.bigquery.BigQuery; +import com.google.cloud.bigquery.BigQueryException; +import com.google.cloud.bigquery.BigQueryOptions; +import com.google.cloud.bigquery.Dataset; +import com.google.cloud.bigquery.DatasetInfo; +import com.google.cloud.examples.securitycenter.snippets.bigqueryexport.CreateBigQueryExport; +import com.google.cloud.examples.securitycenter.snippets.bigqueryexport.DeleteBigQueryExport; +import com.google.cloud.examples.securitycenter.snippets.bigqueryexport.GetBigQueryExport; +import com.google.cloud.examples.securitycenter.snippets.bigqueryexport.ListBigQueryExports; +import com.google.cloud.examples.securitycenter.snippets.bigqueryexport.UpdateBigQueryExport; +import java.io.ByteArrayOutputStream; +import java.io.IOException; +import java.io.PrintStream; +import java.util.UUID; +import org.junit.After; +import org.junit.AfterClass; +import org.junit.Assert; +import org.junit.Before; +import org.junit.BeforeClass; +import org.junit.Test; +import org.junit.runner.RunWith; +import org.junit.runners.JUnit4; + +@RunWith(JUnit4.class) +public class BigQueryExportIT { + + // TODO(Developer): Replace the below variables. + private static final String PROJECT_ID = System.getenv("GOOGLE_CLOUD_PROJECT"); + private static final String BQ_DATASET_NAME = "sampledataset"; + private static final String BQ_EXPORT_ID = + "default-" + UUID.randomUUID().toString().split("-")[0]; + + private static ByteArrayOutputStream stdOut; + + // Check if the required environment variables are set. + public static void requireEnvVar(String envVarName) { + assertWithMessage(String.format("Missing environment variable '%s' ", envVarName)) + .that(System.getenv(envVarName)) + .isNotEmpty(); + } + + @BeforeClass + public static void setUp() throws IOException { + final PrintStream out = System.out; + stdOut = new ByteArrayOutputStream(); + System.setOut(new PrintStream(stdOut)); + + requireEnvVar("GOOGLE_APPLICATION_CREDENTIALS"); + requireEnvVar("GOOGLE_CLOUD_PROJECT"); + + // Create a BigQuery dataset. + createBigQueryDataset(BQ_DATASET_NAME); + // Create export request. + String filter = "severity=\"LOW\" OR severity=\"MEDIUM\""; + CreateBigQueryExport.createBigQueryExport( + String.format("projects/%s", PROJECT_ID), filter, BQ_DATASET_NAME, BQ_EXPORT_ID); + + stdOut = null; + System.setOut(out); + } + + @AfterClass + public static void cleanUp() throws IOException { + final PrintStream out = System.out; + stdOut = new ByteArrayOutputStream(); + System.setOut(new PrintStream(stdOut)); + + // Delete BigQuery Dataset and export request. + deleteBigQueryDataset(BQ_DATASET_NAME); + DeleteBigQueryExport.deleteBigQueryExport( + String.format("projects/%s", PROJECT_ID), BQ_EXPORT_ID); + assertThat(stdOut.toString()) + .contains(String.format("BigQuery export request deleted successfully: %s", BQ_EXPORT_ID)); + + stdOut = null; + System.setOut(out); + } + + private static void createBigQueryDataset(String datasetName) { + try { + BigQuery bigquery = BigQueryOptions.getDefaultInstance().getService(); + + DatasetInfo datasetInfo = DatasetInfo.newBuilder(datasetName).build(); + + Dataset newDataset = bigquery.create(datasetInfo); + String newDatasetName = newDataset.getDatasetId().getDataset(); + System.out.println(newDatasetName + " created successfully"); + } catch (BigQueryException e) { + Assert.fail("Dataset was not created. \n" + e); + } + } + + private static void deleteBigQueryDataset(String datasetName) { + try { + BigQuery bigquery = BigQueryOptions.getDefaultInstance().getService(); + Assert.assertTrue("Deleted BigQuery dataset", bigquery.delete(datasetName)); + } catch (BigQueryException e) { + Assert.fail("Dataset was not deleted. \n" + e); + } + } + + @Before + public void beforeEach() { + stdOut = new ByteArrayOutputStream(); + System.setOut(new PrintStream(stdOut)); + } + + @After + public void afterEach() { + stdOut = null; + System.setOut(null); + } + + @Test + public void testGetBigQueryExport() throws IOException { + GetBigQueryExport.getBigQueryExport(String.format("projects/%s", PROJECT_ID), BQ_EXPORT_ID); + assertThat(stdOut.toString()).contains(BQ_EXPORT_ID); + } + + @Test + public void testListBigQueryExports() throws IOException { + ListBigQueryExports.listBigQueryExports(String.format("projects/%s", PROJECT_ID)); + assertThat(stdOut.toString()).contains(BQ_EXPORT_ID); + } + + @Test + public void testUpdateBigQueryExport() throws IOException { + String filter = "severity=\"MEDIUM\""; + UpdateBigQueryExport.updateBigQueryExport( + String.format("projects/%s", PROJECT_ID), filter, BQ_EXPORT_ID); + assertThat(stdOut.toString()).contains("BigQueryExport updated successfully!"); + } +} diff --git a/versions.txt b/versions.txt index 5131ad06a..d10576eb4 100644 --- a/versions.txt +++ b/versions.txt @@ -1,10 +1,10 @@ # Format: # module:released-version:current-version -google-cloud-securitycenter:2.5.6:2.5.6 -grpc-google-cloud-securitycenter-v1:2.5.6:2.5.6 -grpc-google-cloud-securitycenter-v1beta1:0.100.6:0.100.6 -grpc-google-cloud-securitycenter-v1p1beta1:0.100.6:0.100.6 -proto-google-cloud-securitycenter-v1:2.5.6:2.5.6 -proto-google-cloud-securitycenter-v1beta1:0.100.6:0.100.6 -proto-google-cloud-securitycenter-v1p1beta1:0.100.6:0.100.6 +google-cloud-securitycenter:2.6.0:2.6.0 +grpc-google-cloud-securitycenter-v1:2.6.0:2.6.0 +grpc-google-cloud-securitycenter-v1beta1:0.101.0:0.101.0 +grpc-google-cloud-securitycenter-v1p1beta1:0.101.0:0.101.0 +proto-google-cloud-securitycenter-v1:2.6.0:2.6.0 +proto-google-cloud-securitycenter-v1beta1:0.101.0:0.101.0 +proto-google-cloud-securitycenter-v1p1beta1:0.101.0:0.101.0